[-]
[+]
|
Changed |
wireshark.changes
|
|
[-]
[+]
|
Changed |
wireshark.spec
^
|
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/ChangeLog
^
|
@@ -1,258 +1,905 @@
------------------------------------------------------------------------
-r39706 | gerald | 2011-11-01 12:23:36 -0700 (Tue, 01 Nov 2011) | 2 lines
+r39960 | gerald | 2011-11-20 07:33:50 -0800 (Sun, 20 Nov 2011) | 1 line
+
+[Automatic manuf, services and enterprise-numbers update for 2011-11-20]
+------------------------------------------------------------------------
+r39993 | wmeier | 2011-11-22 15:10:39 -0800 (Tue, 22 Nov 2011) | 28 lines
+
+Copy over manually Revisions 39990 & 39991 from trunk.
+
+------------------------------------------------------------------------
+r39991 | wmeier | 2011-11-22 15:48:49 -0500 (Tue, 22 Nov 2011) | 2 lines
Changed paths:
- M /trunk-1.6/config.nmake
- M /trunk-1.6/configure.in
- M /trunk-1.6/debian/changelog
- M /trunk-1.6/docbook/release-notes.xml
- M /trunk-1.6/version.conf
+ M /trunk/epan/dissectors/packet-netflow.c
-1.6.3 → 1.6.4.
+Fix two compiler errors.
------------------------------------------------------------------------
-r39727 | gerald | 2011-11-03 14:46:00 -0700 (Thu, 03 Nov 2011) | 14 lines
+r39990 | wmeier | 2011-11-22 15:42:25 -0500 (Tue, 22 Nov 2011) | 9 lines
Changed paths:
- M /trunk-1.6/docbook/release-notes.xml
- M /trunk-1.6/gtk/main_welcome.c
+ M /trunk/epan/dissectors/packet-netflow.c
+
+Handle 2 issues related to cacheing templates:
+ - Use a (slightly) less simplistic hashing algorithm to reduce collisions;
+ Note: A GHashTable which handles collisions rather than
+ a home-grown hash table (which does not) needs to be implemented.
+ - Don't replace an existing template in the cache when a collision occurs;
+
+Fixes Bug #6325
+https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6325
+
+------------------------------------------------------------------------
+
+Update the release notes.
+
+
+------------------------------------------------------------------------
+r39999 | alagoutte | 2011-11-25 02:38:15 -0800 (Fri, 25 Nov 2011) | 3 lines
+
+From Dagobert Michelsen via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6615
+Do not return value on void function in epan/dissectors/packet-capwap.c
+
+------------------------------------------------------------------------
+r40012 | cmaynard | 2011-11-26 21:03:25 -0800 (Sat, 26 Nov 2011) | 2 lines
+
+From "The Written Word" via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6549: Wireshark crashes if no recent files. Note that this crash did not occur for me on Windows XP (32-bit).
+
+------------------------------------------------------------------------
+r40015 | gerald | 2011-11-27 07:33:50 -0800 (Sun, 27 Nov 2011) | 1 line
-Copy over r38045 from the trunk:
+[Automatic manuf, services and enterprise-numbers update for 2011-11-27]
+------------------------------------------------------------------------
+r40089 | gerald | 2011-12-04 07:33:52 -0800 (Sun, 04 Dec 2011) | 1 line
+
+[Automatic manuf, services and enterprise-numbers update for 2011-12-04]
+------------------------------------------------------------------------
+r40097 | guy | 2011-12-05 17:57:52 -0800 (Mon, 05 Dec 2011) | 10 lines
+
+If capture_get_if_capabilities() fails, pop up a message, just as we
+print a message in tshark. That doesn't fix the problem seen on Linux
+distributions, such as recent versions of Debian and derivatives, that
+have libpcap 1.1.0 or later built without libnl, where the monitor mode
+checkbox doesn't work - that's a libpcap bug, fixed in the 1.2 branch
+and trunk, so a future 1.2.1 or 1.3.0 release should fix it, and perhaps
+a future Debian release will build libpcap with libnl - but at least it
+means you get a dialog box rather than just getting mysterious behavior
+when you try to check the "monitor mode" checkbox.
+
+------------------------------------------------------------------------
+r40099 | guy | 2011-12-05 20:02:22 -0800 (Mon, 05 Dec 2011) | 7 lines
+
+Add a blank line between the error message and the "try using airmon-ng"
+suggestion.
+
+Fix typo.
+
+Clean up indentation.
+
+------------------------------------------------------------------------
+r40151 | gerald | 2011-12-11 07:33:50 -0800 (Sun, 11 Dec 2011) | 1 line
+
+[Automatic manuf, services and enterprise-numbers update for 2011-12-11]
+------------------------------------------------------------------------
+r40239 | gerald | 2011-12-18 07:33:53 -0800 (Sun, 18 Dec 2011) | 1 line
+
+[Automatic manuf, services and enterprise-numbers update for 2011-12-18]
+------------------------------------------------------------------------
+r40291 | gerald | 2011-12-25 07:33:49 -0800 (Sun, 25 Dec 2011) | 1 line
+
+[Automatic manuf, services and enterprise-numbers update for 2011-12-25]
+------------------------------------------------------------------------
+r40355 | gerald | 2012-01-01 07:33:50 -0800 (Sun, 01 Jan 2012) | 1 line
+
+[Automatic manuf, services and enterprise-numbers update for 2012-01-01]
+------------------------------------------------------------------------
+r40389 | gerald | 2012-01-05 10:39:27 -0800 (Thu, 05 Jan 2012) | 90 lines
+Copy over revisions from the trunk:
+
+ ------------------------------------------------------------------------
+ r39878 | guy | 2011-11-15 19:13:02 -0800 (Tue, 15 Nov 2011) | 3 lines
+ Changed paths:
+ M /trunk/capinfos.c
+ M /trunk/gtk/summary_dlg.c
+
+ Handle ctime() and localtime() returning NULL and localtime() on Windows
+ blowing up when handed a bad value.
+ ------------------------------------------------------------------------
+ r39882 | guy | 2011-11-16 08:48:02 -0800 (Wed, 16 Nov 2011) | 3 lines
+ Changed paths:
+ M /trunk/wiretap/k12text.l
+
+ Another place where we have to protect against MSVC's time-conversion
+ routines blowing up if handed a too-large time_t.
+ ------------------------------------------------------------------------
+ r39883 | guy | 2011-11-16 09:08:00 -0800 (Wed, 16 Nov 2011) | 6 lines
+ Changed paths:
+ M /trunk/wiretap/ngsniffer.c
+
+ Another place where we have to protect against MSVC's time-conversion
+ routines blowing up if handed a too-large time_t.
+
+ While we're at it, also check for dates that can't be represented in DOS
+ format (pre-1980 dates).
+ ------------------------------------------------------------------------
+ r39884 | guy | 2011-11-16 09:12:47 -0800 (Wed, 16 Nov 2011) | 2 lines
+ Changed paths:
+ M /trunk/wiretap/k12text.l
+
+ Fix build on Windows.
+ ------------------------------------------------------------------------
+ r39885 | guy | 2011-11-16 09:13:37 -0800 (Wed, 16 Nov 2011) | 2 lines
+ Changed paths:
+ M /trunk/wiretap/k12text.l
+
+ OK, this should do it.
+ ------------------------------------------------------------------------
+ r39894 | cmaynard | 2011-11-16 18:17:57 -0800 (Wed, 16 Nov 2011) | 2 lines
+ Changed paths:
+ M /trunk/wiretap/ngsniffer.c
+
+ Revert part of r39883 to avoid dereferencing a NULL pointer. Thanks Clang.
------------------------------------------------------------------------
- r38045 | tuexen | 2011-07-15 07:58:45 -0700 (Fri, 15 Jul 2011) | 3 lines
+ r39886 | guy | 2011-11-16 09:54:44 -0800 (Wed, 16 Nov 2011) | 15 lines
Changed paths:
- M /trunk/gtk/main_welcome.c
+ M /trunk/wiretap/netmon.c
+
+ Support nanosecond-resolution time for NetMon 2.x format (it's only
+ 100-nanosecond resolution, but that's still better than microsecond
+ resolution).
+
+ For NetMon 1.x format, only claim to support millisecond resolution, as
+ that's all you get.
+
+ Fix handling of negative time deltas in NetMon 2.x format.
- You can't create a mutex without initializing the thread system.
- So #ifdef the code with USE_THREADS.
+ When writing a NetMon file, trim the time of the first packet to
+ millisecond precision to get the capture start time, so that the start
+ time written to the file (which has millisecond precision) is the same
+ as the start time used to calculate the deltas written to the packet
+ headers.
+ ------------------------------------------------------------------------
+ r39930 | guy | 2011-11-17 23:13:33 -0800 (Thu, 17 Nov 2011) | 4 lines
+ Changed paths:
+ M /trunk/wiretap/pcapng.c
+
+ Make sure pcap-ng supports a particular encapsulation type before
+ trying to write out an interface description block for an interface with
+ that type.
+ ------------------------------------------------------------------------
+ r39944 | guy | 2011-11-18 13:39:18 -0800 (Fri, 18 Nov 2011) | 3 lines
+ Changed paths:
+ M /trunk/wiretap/k12text.l
+
+ Fail if somebody tries to write out a packet with an unsupported
+ encapsulation.
+ ------------------------------------------------------------------------
+ r39959 | cmaynard | 2011-11-20 07:11:15 -0800 (Sun, 20 Nov 2011) | 2 lines
+ Changed paths:
+ M /trunk/file.c
+
+ Fix "'Closing File!' Dialog Hangs" bug 3046: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3046
------------------------------------------------------------------------
Update the release notes.
------------------------------------------------------------------------
-r39728 | gerald | 2011-11-03 14:50:29 -0700 (Thu, 03 Nov 2011) | 10 lines
-Changed paths:
- M /trunk-1.6/configure.in
+r40393 | gerald | 2012-01-05 15:44:06 -0800 (Thu, 05 Jan 2012) | 137 lines
-Copy over r38046 from the trunk:
+Copy over revisions from the trunk:
------------------------------------------------------------------------
- r38046 | tuexen | 2011-07-15 07:59:42 -0700 (Fri, 15 Jul 2011) | 2 lines
+ r39961 | cmaynard | 2011-11-20 07:47:14 -0800 (Sun, 20 Nov 2011) | 3 lines
Changed paths:
- M /trunk/configure.in
+ M /trunk/epan/dissectors/packet-ip.c
- Ensure that USE_THREADS is defined when --enable-threads is specified.
+ Fix bug 6561: IPv4 UDP/TCP Checksum incorrect if routing header present.
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6561
------------------------------------------------------------------------
+ r39963 | cmaynard | 2011-11-20 18:01:59 -0800 (Sun, 20 Nov 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-ip.c
-------------------------------------------------------------------------
-r39742 | gerald | 2011-11-06 07:33:51 -0800 (Sun, 06 Nov 2011) | 1 line
-Changed paths:
- M /trunk-1.6/epan/enterprise-numbers
- M /trunk-1.6/manuf
- M /trunk-1.6/services
+ Fix potential infinite loop introduced with r39961 and find by the buildbot. Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6599
+ ------------------------------------------------------------------------
+ r39986 | cmaynard | 2011-11-22 07:18:20 -0800 (Tue, 22 Nov 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-ip.c
-[Automatic manuf, services and enterprise-numbers update for 2011-11-06]
-------------------------------------------------------------------------
-r39780 | etxrab | 2011-11-09 22:11:04 -0800 (Wed, 09 Nov 2011) | 5 lines
-Changed paths:
- M /trunk-1.6/epan/dissectors/packet-capwap.c
+ For now, display the protocol in hexadecimal again so displaying it in decimal doesn't get backported to the 1.6 and 1.4 trunks at the request of Joerg.
+ ------------------------------------------------------------------------
+ r40024 | etxrab | 2011-11-28 08:41:59 -0800 (Mon, 28 Nov 2011) | 1 line
+ Changed paths:
+ M /trunk/epan/dissectors/packet-gsm_a_gm.c
-From Dirk:
-CAPWAP dissector tries to allocate -1 bytes of memory during reassembly.
-- changed to return offset.
+ Prevet a crash when dissecting linked TI.
+ ------------------------------------------------------------------------
+ r40076 | cmaynard | 2011-12-02 20:07:20 -0800 (Fri, 02 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-ipv6.c
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6555
-------------------------------------------------------------------------
-r39819 | gerald | 2011-11-13 07:33:51 -0800 (Sun, 13 Nov 2011) | 1 line
-Changed paths:
- M /trunk-1.6/epan/enterprise-numbers
- M /trunk-1.6/manuf
- M /trunk-1.6/services
+ If a type 2 Mobile IP routing header is present, only set pinfo->dst if seg_left is non-zero. Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6560
+ ------------------------------------------------------------------------
+ r40133 | alagoutte | 2011-12-09 09:00:28 -0800 (Fri, 09 Dec 2011) | 8 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-zbee-zcl.c
+ M /trunk/epan/dissectors/packet-zbee-zcl.h
-[Automatic manuf, services and enterprise-numbers update for 2011-11-13]
-------------------------------------------------------------------------
-r39914 | gerald | 2011-11-17 12:11:41 -0800 (Thu, 17 Nov 2011) | 2 lines
-Changed paths:
- M /trunk-1.6/Makefile.am
- M /trunk-1.6/config.nmake
- M /trunk-1.6/make-version.pl
+ From report of Arasch Honarbacht via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6649
+ ZigBee ZCL Dissector reports invalid status
-Copy over recent changes to the versioning environment.
+ The status code 0x8d contained in an attriute status record in a configure reporting response frame is incorrectly displayed as "Write only" (where WRITE_ONLY = 0x8f). According to the ZigBee Cluster Library Specification, Document 075123r03ZB, April 26, 2010 a status of 0x8d should display as "INVALID_DATA_TYPE"
-------------------------------------------------------------------------
-r39917 | gerald | 2011-11-17 13:52:47 -0800 (Thu, 17 Nov 2011) | 2 lines
-Changed paths:
- M /trunk-1.6/make-version.pl
+ From me :
+ Fix this issue (Wrong value define) based on Specs available in ZigBee.org
+ ------------------------------------------------------------------------
+ r40138 | guy | 2011-12-09 13:15:48 -0800 (Fri, 09 Dec 2011) | 7 lines
+ Changed paths:
+ M /trunk/acinclude.m4
+ M /trunk/capture-pcap-util-unix.c
-Set the proper version.
+ Referring to pcap_version[] doesn't do what you want on at least some
+ UN*Xes (Fedora 16 and probably other Linux distributions, probably at
+ least some if not all other ELF-based systems, and perhaps also Mac OS
+ X), and causes problems if pcap_version[] has a different length in the
+ libpcap with which the executable was built and the libpcap with which
+ it's run, so we avoid using it for now.
+ ------------------------------------------------------------------------
+ r40153 | cmaynard | 2011-12-11 15:43:03 -0800 (Sun, 11 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/gtk/export_object.c
+
+ If the object to export doesn't have a filename, use a generic "object" name instead. This fixes the crash reported in https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6250
+ ------------------------------------------------------------------------
+ r40154 | cmaynard | 2011-12-11 16:27:32 -0800 (Sun, 11 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/gtk/export_object.c
+
+ If no filename, include the packet number in the generic name. TODO: Implement the ct2ext() function.
+ ------------------------------------------------------------------------
+ r40155 | cmaynard | 2011-12-11 16:35:51 -0800 (Sun, 11 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/gtk/export_object.c
+
+ Well, until someone has the time to write ct2ext(), just return the content type, which is better than nothing.
+ ------------------------------------------------------------------------
+ r40159 | jake | 2011-12-12 00:18:18 -0800 (Mon, 12 Dec 2011) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-icmpv6.c
+
+ From Roy Marples:
+ ICMPv6 DNSSL option can contain padding, which does not represent a malformed option.
+ ------------------------------------------------------------------------
+ r40162 | cmaynard | 2011-12-12 11:24:49 -0800 (Mon, 12 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/print.c
+
+ Add missing </field> for data tree. Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3809
+ ------------------------------------------------------------------------
+ r40184 | cmaynard | 2011-12-13 12:07:21 -0800 (Tue, 13 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/print.c
+
+ Don't close the field tag here; it's now closed with </field>.
+ ------------------------------------------------------------------------
+
+
+Copy over by hand:
+
+ ------------------------------------------------------------------------
+ r40075 | guy | 2011-12-02 19:01:08 -0800 (Fri, 02 Dec 2011) | 6 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-tcp.c
+
+ The TCP Packet Mood Option was a cute April 1 RFC, but TCP option 25 is
+ officially listed as "Unassigned", and people might use it for their own
+ purposes (and, in fact, one bug-submitter was doing so; they probably
+ should have used 253 or 254, but...). Get rid of the code to dissect
+ it.
+ ------------------------------------------------------------------------
+ r40130 | jake | 2011-12-09 08:34:02 -0800 (Fri, 09 Dec 2011) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-bgp.c
+
+ From astramax57:
+ After r38723, some BGP AS_PATH packets were no longer dissected.
+ ------------------------------------------------------------------------
+ r40158 | jake | 2011-12-11 23:56:45 -0800 (Sun, 11 Dec 2011) | 3 lines
+ Changed paths:
+ M /trunk/tools/win-setup.sh
+
+ Allow for true error reporing.
+ Move the comment to where it's intended.
+ ------------------------------------------------------------------------
+ r40002 | wmeier | 2011-11-25 09:02:51 -0800 (Fri, 25 Nov 2011) | 4 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-dcerpc-epm.c
+
+ From Wido Kelling: EPM tower UUID must be interpreted always as little endian.
+
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6368
+ ------------------------------------------------------------------------
+
+
+Update the release notes.
------------------------------------------------------------------------
-r39919 | gerald | 2011-11-17 14:28:46 -0800 (Thu, 17 Nov 2011) | 2 lines
-Changed paths:
- M /trunk-1.6/config.nmake
- M /trunk-1.6/docbook/release-notes.xml
+r40398 | gerald | 2012-01-06 10:33:39 -0800 (Fri, 06 Jan 2012) | 69 lines
+
+Copy over revisions from the trunk:
+
+ ------------------------------------------------------------------------
+ r40164 | guy | 2011-12-12 16:44:22 -0800 (Mon, 12 Dec 2011) | 5 lines
+ Changed paths:
+ M /trunk/epan/packet.c
+
+ Clamp the reported length of a packet at G_MAXINT for now, to avoid
+ crashes due to having no tvbuffs for an epan_dissect_t.
+
+ Fixes bug 6663 and its soon-to-be-duplicates.
+ ------------------------------------------------------------------------
+ r40165 | guy | 2011-12-12 16:57:09 -0800 (Mon, 12 Dec 2011) | 3 lines
+ Changed paths:
+ M /trunk/wiretap/5views.c
+
+ Add missing check for a too-large packet, so we don't blow up trying to
+ allocate a huge buffer; fixes bug 6666.
+ ------------------------------------------------------------------------
+ r40166 | guy | 2011-12-12 17:05:52 -0800 (Mon, 12 Dec 2011) | 3 lines
+ Changed paths:
+ M /trunk/wiretap/i4btrace.c
+
+ Add missing check for a too-large packet, so we don't blow up trying to
+ allocate a huge buffer; fixes bug 6667.
+ ------------------------------------------------------------------------
+ r40167 | guy | 2011-12-12 17:24:12 -0800 (Mon, 12 Dec 2011) | 5 lines
+ Changed paths:
+ M /trunk/wiretap/iptrace.c
+
+ Add missing checks for a too-large packet, so we don't blow up trying to
+ allocate a huge buffer; fixes bug 6668.
+
+ Also add some other checks for invalid records.
+ ------------------------------------------------------------------------
+ r40168 | guy | 2011-12-12 17:49:27 -0800 (Mon, 12 Dec 2011) | 3 lines
+ Changed paths:
+ M /trunk/wiretap/netmon.c
+
+ Add an arbitrary limit on the maximum size of the frame table, so that
+ we don't crash. Fixes bug 6669.
+ ------------------------------------------------------------------------
+ r40169 | guy | 2011-12-12 18:00:41 -0800 (Mon, 12 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/wiretap/lanalyzer.c
+
+ Check for a bogus record size. Fixes bug 6670.
+ ------------------------------------------------------------------------
+ r40170 | guy | 2011-12-12 18:42:42 -0800 (Mon, 12 Dec 2011) | 3 lines
+ Changed paths:
+ M /trunk/wiretap/airopeek9.c
+ M /trunk/wiretap/nettl.c
+ M /trunk/wiretap/packetlogger.c
+
+ Add missing checks for a too-large packet, so we don't blow up trying to
+ allocate a huge buffer.
+ ------------------------------------------------------------------------
+ r40174 | guy | 2011-12-12 22:45:16 -0800 (Mon, 12 Dec 2011) | 4 lines
+ Changed paths:
+ M /trunk/wiretap/netmon.c
+
+ Crank up the maximum frame table size to 512*2^20 packets, that being a
+ small amount bigger than the maximum possible number of packets in a
+ NetMon file.
+ ------------------------------------------------------------------------
-Reset version info.
+
+Update the release notes.
------------------------------------------------------------------------
-r39920 | gerald | 2011-11-17 16:31:47 -0800 (Thu, 17 Nov 2011) | 2 lines
-Changed paths:
- M /trunk-1.6/make-version.pl
+r40399 | gerald | 2012-01-06 12:03:42 -0800 (Fri, 06 Jan 2012) | 17 lines
-Don't clobber release information in configure.in.
+Copy over r40194 from the trunk:
+
+ ------------------------------------------------------------------------
+ r40194 | guy | 2011-12-13 18:46:16 -0800 (Tue, 13 Dec 2011) | 6 lines
+ Changed paths:
+ M /trunk/epan/to_str.c
+
+ Put back the checks for null arguments, but report a dissector bug if
+ we're given null pointers.
+
+ Put in comments clarifying that some routines intentionally do *not*
+ null terminate the strings they produce.
+ ------------------------------------------------------------------------
+
+
+Update the release notes.
------------------------------------------------------------------------
-r39924 | gerald | 2011-11-17 17:18:35 -0800 (Thu, 17 Nov 2011) | 4 lines
-Changed paths:
- M /trunk-1.6/make-version.pl
+r40400 | gerald | 2012-01-06 12:14:47 -0800 (Fri, 06 Jan 2012) | 21 lines
-Maybe it's not a good idea to modify configure.in or config.nmake during
-compilation. Add a "--set-svn" option which only affects svnversion.h and
-make it the default behavior.
+Copy over by hand:
+
+ ------------------------------------------------------------------------
+ r40266 | cmaynard | 2011-12-21 13:34:37 -0800 (Wed, 21 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-rlc.c
+
+ Avoid a potential buffer overflow (and fix some typos). Resolves bug 6391: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6391
+ ------------------------------------------------------------------------
+ r40275 | cmaynard | 2011-12-22 06:49:43 -0800 (Thu, 22 Dec 2011) | 4 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-rlc.c
+
+ What is the airspeed velocity of an unladen swallow?
+
+ aspell and my own spelling preferences do not always agree with the spelling variations used by folks across the pond. Revert a couple of spelling changes.
+ ------------------------------------------------------------------------
+
+
+Update the release notes.
------------------------------------------------------------------------
-r39925 | gerald | 2011-11-17 17:35:02 -0800 (Thu, 17 Nov 2011) | 2 lines
-Changed paths:
- M /trunk-1.6/make-version.pl
+r40401 | gerald | 2012-01-06 12:24:06 -0800 (Fri, 06 Jan 2012) | 42 lines
-Use the source directory argument.
+Copy over from the trunk:
+
+ ------------------------------------------------------------------------
+ r40196 | guy | 2011-12-13 21:23:57 -0800 (Tue, 13 Dec 2011) | 4 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-hpteam.c
+
+ Put back the source MAC address, but do it right, in one column_add_fstr()
+ call, and using ep_address_to_str(), so it can handle any address type,
+ including AT_NONE if the source address isn't available.
+ ------------------------------------------------------------------------
+
+
+Copy over by hand:
+
+ ------------------------------------------------------------------------
+ r40195 | guy | 2011-12-13 18:55:26 -0800 (Tue, 13 Dec 2011) | 18 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-hpteam.c
+
+ Refer to a PID of 0x0002 as the PID for the HP Teaming heartbeat
+ protocol.
+
+ Point to an HP document o the protocol, and discuss the two ways to hook
+ up the dissector.
+
+ Don't bother checking the destination address - either the OUI/PID
+ suffices, or the MAC address is both necessary and, presumably,
+ sufficient and we need to introduce a heuristic dissector table for SNAP
+ frames. What's more, there's no guarantee that the destination address
+ is a MAC address - it might be absent, e.g. because you're capturing on
+ the Linux "any" device and are getting the "Linux cooked" header, with
+ only a destination address.
+
+ Don't put the source address into the Info column - it's already in the
+ source column *if* it exists (which it might not, for packets captured
+ from the "any" device and sent by the machine doing the capturing).
+ ------------------------------------------------------------------------
+
+
+Update the release notes.
------------------------------------------------------------------------
-r39927 | gerald | 2011-11-17 17:36:07 -0800 (Thu, 17 Nov 2011) | 85 lines
-Changed paths:
- M /trunk-1.6/asn1/snmp/packet-snmp-template.c
- M /trunk-1.6/config.nmake
- M /trunk-1.6/configure.in
- M /trunk-1.6/docbook/release-notes.xml
- M /trunk-1.6/epan/dissectors/packet-ieee80211.c
- M /trunk-1.6/epan/dissectors/packet-snmp.c
- M /trunk-1.6/epan/dissectors/packet-ucp.c
- M /trunk-1.6/epan/ftypes/ftype-tvbuff.c
- M /trunk-1.6/epan/prefs.c
- M /trunk-1.6/epan/wslua/init_wslua.c
- M /trunk-1.6/epan/wslua/wslua.h
- M /trunk-1.6/epan/wslua/wslua_dumper.c
- M /trunk-1.6/epan/wslua/wslua_proto.c
- M /trunk-1.6/epan/wslua/wslua_tvb.c
- M /trunk-1.6/epan/wslua/wslua_util.c
- M /trunk-1.6/gtk/dfilter_expr_dlg.c
+r40402 | gerald | 2012-01-06 12:57:11 -0800 (Fri, 06 Jan 2012) | 112 lines
Copy over revisions from the trunk:
------------------------------------------------------------------------
- r39719 | stig | 2011-11-02 13:06:40 -0700 (Wed, 02 Nov 2011) | 1 line
+ r40172 | cmaynard | 2011-12-12 19:17:49 -0800 (Mon, 12 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/tshark.c
+
+ Add the -H and -W options to the "tshark -h" output. Ref: http://www.wireshark.org/lists/wireshark-users/201112/msg00044.html
+ ------------------------------------------------------------------------
+ r40200 | sake | 2011-12-14 10:24:41 -0800 (Wed, 14 Dec 2011) | 5 lines
Changed paths:
- M /trunk/gtk/dfilter_expr_dlg.c
+ M /trunk/epan/dissectors/packet-dtls.c
+ M /trunk/epan/dissectors/packet-ssl.c
+
+ Fix for bug 6032:
- Revert revision 39665 (for bug 6472) which introduced bug 6537.
+ After changing the ssl_keys UAT, reparse the list and reload the keys.
------------------------------------------------------------------------
- r39744 | stig | 2011-11-06 09:39:13 -0800 (Sun, 06 Nov 2011) | 6 lines
+ r40245 | cmaynard | 2011-12-19 09:59:34 -0800 (Mon, 19 Dec 2011) | 2 lines
Changed paths:
- M /trunk/epan/wslua/init_wslua.c
- M /trunk/epan/wslua/wslua.h
- M /trunk/epan/wslua/wslua_dumper.c
- M /trunk/epan/wslua/wslua_proto.c
- M /trunk/epan/wslua/wslua_tvb.c
- M /trunk/epan/wslua/wslua_util.c
+ M /trunk/epan/dissectors/packet-tftp.c
- From Robert G. Jakabosky via bug 5575:
- Fix memory errors in Lua dissectors.
- - Free Tvb when created from ByteArray.
- - Free TvbRange correctly.
- - Free string from get_persconffile_path and get_datafile_path.
- - Some code cleanup.
+ Tighten up conversation port matching once the 2nd port is known. Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5727
------------------------------------------------------------------------
- r39748 | stig | 2011-11-06 23:41:03 -0800 (Sun, 06 Nov 2011) | 4 lines
+ r40274 | guy | 2011-12-22 01:22:35 -0800 (Thu, 22 Dec 2011) | 5 lines
Changed paths:
- M /trunk/epan/wslua/wslua_proto.c
+ M /trunk/wiretap/5views.c
+ M /trunk/wiretap/netmon.c
+ M /trunk/wiretap/ngsniffer.c
+ M /trunk/wiretap/snoop.c
- Do not return from within a TRY/CATCH/ENDTRY because this will make the
- except stack invalid, and will lead to a crash.
+ The encapsulation following WTAP_ENCAP_ARCNET is
+ WTAP_ENCAP_ARCNET_LINUX; update various tables mapping Wiretap
+ encapsulations to file-type encapsulations. Get rid of some trailing
+ "sorry, that's not supported" entries while we're at it.
+ ------------------------------------------------------------------------
+ r40281 | cmaynard | 2011-12-22 11:41:13 -0800 (Thu, 22 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-tcp.c
- In this case it was when calling a dissector from a table in a Lua script.
+ Appease the buildbots.
------------------------------------------------------------------------
- r39777 | guy | 2011-11-09 16:53:48 -0800 (Wed, 09 Nov 2011) | 8 lines
+ r40304 | cmaynard | 2011-12-27 10:16:12 -0800 (Tue, 27 Dec 2011) | 2 lines
Changed paths:
- M /trunk/epan/prefs.c
+ M /trunk/file.c
- prefs_reset() has to reset the dissector preferences to their defaults,
- as we don't save to a preferences file preference values that are equal
- to their defaults, so if you change profiles, a preference that has a
- non-default value in the old profile and a default value in the new
- profile, so that it's *not* in the preference file for the new profile,
- will not be set to the right value unless we reset all protocol
- preferences to their defaults first.
+ From Jim Young via bug 5580: Only update the time elapsed between the previous displayed packet and this packet if the packet is actually displayed. Ref: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5580
------------------------------------------------------------------------
- r39831 | guy | 2011-11-14 10:42:11 -0800 (Mon, 14 Nov 2011) | 3 lines
+ r40316 | gerald | 2011-12-28 12:29:13 -0800 (Wed, 28 Dec 2011) | 3 lines
Changed paths:
- M /trunk/asn1/snmp/packet-snmp-template.c
- M /trunk/epan/dissectors/packet-snmp.c
+ M /trunk/Makefile.nmake
+ M /trunk/docbook/wsdg_src/WSDG_chapter_quick_setup.xml
- Do some more length checking to avoid a dissector bug error. Should fix
- bug 6564.
+ Add "peflags" to the list of required executables. Use it to make sure
+ the DLLs we use have DEP and ASLR enabled.
------------------------------------------------------------------------
- r39834 | cmaynard | 2011-11-14 11:57:45 -0800 (Mon, 14 Nov 2011) | 2 lines
+ r40353 | stig | 2012-01-01 02:02:11 -0800 (Sun, 01 Jan 2012) | 1 line
Changed paths:
- M /trunk/epan/dissectors/packet-ucp.c
+ M /trunk/packaging/macosx/Info.plist.in
+ M /trunk/version_info.c
- The Originator protocol identifier is not present in the "provisioning actions operation -61", only the "session management operatin -60". Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6570.
+ Happy New Year!
+ ------------------------------------------------------------------------
+ r40365 | gerald | 2012-01-03 16:37:14 -0800 (Tue, 03 Jan 2012) | 6 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-ssl-utils.c
+
+ Make sure each value in a GHashTable is unique. This avoids a
+ double-free bug triggered by using the "any" address wildcard.
+
+ Use g_malloc0 instead of zeroing elements by hand. Check for SSL_FAST
+ the same way everywhere.
+ ------------------------------------------------------------------------
+ r40387 | cmaynard | 2012-01-05 09:29:27 -0800 (Thu, 05 Jan 2012) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-udp.c
+
+ Use length field from UDP header as the pseudo-header's UDP length field instead of using the reported_len. Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6711
------------------------------------------------------------------------
Copy over by hand:
------------------------------------------------------------------------
- r39749 | stig | 2011-11-07 08:09:41 -0800 (Mon, 07 Nov 2011) | 4 lines
+ r40280 | cmaynard | 2011-12-22 11:22:43 -0800 (Thu, 22 Dec 2011) | 2 lines
Changed paths:
- M /trunk/epan/ftypes/ftype-tvbuff.c
+ M /trunk/epan/dissectors/packet-tcp.c
- Do not return from within a TRY/CATCH/ENDTRY because this will make the
- except stack invalid, and will lead to a crash.
+ Revert some of the changes made as part of the patch from bug 6194 committed in r38326. Also, change the 3 separate reserved bit fields to a single 3-bit reserved field to more closely match the spec. Lastly, in accordance with NOTE 2 of Table 3-1 of the spec, display the connection id, whatever it is, rather than assuming it's zero just because the Com bit isn't set.
+ ------------------------------------------------------------------------
+ r40317 | gerald | 2011-12-28 14:37:38 -0800 (Wed, 28 Dec 2011) | 4 lines
+ Changed paths:
+ M /trunk/Makefile.nmake
+ M /trunk/packaging/nsis/wireshark.nsi
- In this case it was when doing compare functions on a FT_PROTOCOL.
+ Simplify wireshark.nsi a bit by copying DLLs from the wireshark-gtk2
+ directory. This picks up any DEP/ASLR-related changes. Run peflags on
+ more DLLs.
------------------------------------------------------------------------
- r39754 | alagoutte | 2011-11-08 06:45:35 -0800 (Tue, 08 Nov 2011) | 3 lines
+ r40384 | etxrab | 2012-01-04 23:17:38 -0800 (Wed, 04 Jan 2012) | 4 lines
Changed paths:
- M /trunk/epan/dissectors/packet-ieee80211.c
+ M /trunk/epan/dissectors/packet-csn1.c
+
+ From Mike Morrin:
+ Wrong tvb_get_bits function call in packet-csn1.c.
- From Pontus Fuchs via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6548
- 80211 QoS Control: Add Raw TID
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6708
------------------------------------------------------------------------
Update the release notes.
------------------------------------------------------------------------
-r39928 | gerald | 2011-11-17 19:05:03 -0800 (Thu, 17 Nov 2011) | 2 lines
-Changed paths:
- M /trunk-1.6/config.nmake
- M /trunk-1.6/configure.in
+r40406 | gerald | 2012-01-08 07:33:55 -0800 (Sun, 08 Jan 2012) | 1 line
+
+[Automatic manuf, services and enterprise-numbers update for 2012-01-08]
+------------------------------------------------------------------------
+r40413 | morriss | 2012-01-09 10:08:46 -0800 (Mon, 09 Jan 2012) | 4 lines
+
+From Peter via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6614 :
-Reset release information accidentally checked in with r39927.
+Fix compilation if we MUST_DO_SELECT.
------------------------------------------------------------------------
-r39939 | gerald | 2011-11-18 08:52:15 -0800 (Fri, 18 Nov 2011) | 2 lines
-Changed paths:
- M /trunk-1.6/make-version.pl
+r40414 | wmeier | 2012-01-09 10:16:04 -0800 (Mon, 09 Jan 2012) | 220 lines
+
+ Copy over revisions from the trunk
+
+ ------------------------------------------------------------------------
+ r40163 | wmeier | 2011-12-12 19:02:30 -0500 (Mon, 12 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-dcp-etsi.c
+
+ Fix a memory leak of a tvb.
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40171 | wmeier | 2011-12-12 21:56:44 -0500 (Mon, 12 Dec 2011) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-dmp.c
+ M /trunk/epan/dissectors/packet-ipsec.c
+ M /trunk/epan/dissectors/packet-ldss.c
+
+ Prevent memory leakage of uncompress tvb and associated data buffer (step 1).
+ (tvb memory leak will actually remain until a bug in tvbuff.c is also fixed).
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40182 | wmeier | 2011-12-13 14:54:19 -0500 (Tue, 13 Dec 2011) | 13 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-sigcomp.c
+
+ Fix: Execution Tracing High-Detail field selection highlighting seemingly wrong bytes in hex view pane.
+
+ Actual problem:
+ A REAL_DATA tvbuff wasn't being added to the "data_sources"
+ for a frame. When displaying the frame, when a field referencing the tvb was selected
+ for display there was no 'hex bytes' tab for the field and so bytes ended up being
+ highlighted in the currently displayed hex bytes tab (thus highlighting bytes in a pane
+ not related to the field).
+
+ Consider: Add some code in field creation (proto_tree_add...) to at least warn if
+ a field is being created using a tvb whose data_source is not in the
+ data_sources list for the frame ?
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40186 | wmeier | 2011-12-13 16:51:33 -0500 (Tue, 13 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-syslog.c
+
+ Fix tvbuff memory leak.
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40187 | wmeier | 2011-12-13 17:49:59 -0500 (Tue, 13 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-xml.c
+
+ Fix tvb memory leak; Fix hex byte display for Unicode XML.
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40189 | wmeier | 2011-12-13 18:03:16 -0500 (Tue, 13 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-isakmp.c
+
+ Fix a memory leak.
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40190 | wmeier | 2011-12-13 18:16:13 -0500 (Tue, 13 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-ieee802154.c
+
+ Fix memory leak.
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40197 | wmeier | 2011-12-14 09:39:16 -0500 (Wed, 14 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-bmc.c
+
+ Fix a (sort-of) memory leak: Use ep_alloc'd rather than se_alloc'd memory for a tvbuff;
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40198 | wmeier | 2011-12-14 10:19:14 -0500 (Wed, 14 Dec 2011) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-dcerpc-netlogon.c
+
+ Fix a tvbuff memory leak;
+ Also: Wireshark code change attributions are usually only in the svn log.
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40199 | wmeier | 2011-12-14 12:35:22 -0500 (Wed, 14 Dec 2011) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-kerberos.c
+
+ Fix tvb memory leak.
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3917
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40203 | wmeier | 2011-12-14 13:58:08 -0500 (Wed, 14 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-ldss.c
+
+ Add call to add_new_data_source() for a newly created REAL_DATA tvb.
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40205 | wmeier | 2011-12-14 17:01:38 -0500 (Wed, 14 Dec 2011) | 8 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-nfs.c
+
+ Fix a tvb memory leak;
+ Essentially: generate tvbuffs as needed; don't save them for later reuse
+ with the result they are never freed.
+
+ Also:
+ - move a struct from packet-nfs.h to packet-nfs.c since it's only used locally;
+ - reformat some long lines.
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40206 | sfisher | 2011-12-14 18:27:14 -0500 (Wed, 14 Dec 2011) | 5 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-nfs.h
+
+
+ Fix moving nfs_fhandle_data from packet-nfs.h to packet-nfs.c as begun
+ in r40205.
+
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40211 | wmeier | 2011-12-15 13:13:21 -0500 (Thu, 15 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-rtmpt.c
+
+ Fix some tvb memory leaks; Fix a typo.
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40221 | wmeier | 2011-12-15 19:33:03 -0500 (Thu, 15 Dec 2011) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-dtls.c
+ M /trunk/epan/dissectors/packet-ssl-utils.c
+ M /trunk/epan/dissectors/packet-ssl-utils.h
+ M /trunk/epan/dissectors/packet-ssl.c
+
+ Fix tvb memory leak; Add missing call to add_new_data_source();
+ Also: remove unneeded #includes.
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40222 | wmeier | 2011-12-15 19:50:47 -0500 (Thu, 15 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-ssl-utils.h
+
+ Oops: #include <stdio.h> is really needed.
-Try to preserve native line endings when we rewrite files.
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40231 | wmeier | 2011-12-16 14:15:17 -0500 (Fri, 16 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-dtls.c
+
+ Add (what I think are) missing add_new_data_source() calls;
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40277 | wmeier | 2011-12-22 13:09:06 -0500 (Thu, 22 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/asn1/rrc/rrc.cnf
+ M /trunk/epan/dissectors/packet-rrc.c
+
+ Add two missing calls to add_new_data_source().
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40311 | wmeier | 2011-12-28 11:09:45 -0500 (Wed, 28 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/asn1/h245/h245.cnf
+
+ add_new_data_source() needed in several places.
+
+ ------------------------------------------------------------------------
+ ------------------------------------------------------------------------
+ r40345 | wmeier | 2011-12-30 10:28:04 -0500 (Fri, 30 Dec 2011) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-h245.c
+
+ Regenerated packet-h245.c (should have been included in SVN #40311: add_new_data_source() needed in several places).
+
+
+ ------------------------------------------------------------------------
+
+ --This line, and those below, will be ignored--
+
+ M asn1/h245/h245.cnf
+ M asn1/rrc/rrc.cnf
+ M epan/dissectors/packet-nfs.c
+ M epan/dissectors/packet-nfs.h
+ M epan/dissectors/packet-kerberos.c
+ M epan/dissectors/packet-ldss.c
+ M epan/dissectors/packet-sigcomp.c
+ M epan/dissectors/packet-dcp-etsi.c
+ M epan/dissectors/packet-ipsec.c
+ M epan/dissectors/packet-h245.c
+ M epan/dissectors/packet-syslog.c
+ M epan/dissectors/packet-rrc.c
+ M epan/dissectors/packet-ssl-utils.c
+ M epan/dissectors/packet-ssl-utils.h
+ M epan/dissectors/packet-ieee802154.c
+ M epan/dissectors/packet-dcerpc-netlogon.c
+ M epan/dissectors/packet-rtmpt.c
+ M epan/dissectors/packet-bmc.c
+ M epan/dissectors/packet-dtls.c
+ M epan/dissectors/packet-dmp.c
+ M epan/dissectors/packet-ssl.c
+ M epan/dissectors/packet-xml.c
+ M epan/dissectors/packet-isakmp.c
------------------------------------------------------------------------
-r39940 | gerald | 2011-11-18 09:46:50 -0800 (Fri, 18 Nov 2011) | 12 lines
-Changed paths:
- M /trunk-1.6/docbook/release-notes.xml
- M /trunk-1.6/epan/proto.c
+r40415 | wmeier | 2012-01-09 10:36:35 -0800 (Mon, 09 Jan 2012) | 2 lines
+
+Update release notes
+
+------------------------------------------------------------------------
+r40416 | morriss | 2012-01-09 10:56:06 -0800 (Mon, 09 Jan 2012) | 6 lines
+
+Fix prototype problem mentioned in https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6614#c3 :
+
+It appears that the intent of r35027 was to use reset_tap_update_timer() not
+just on Windows or when we have threads. Make the prototype available all
+the time to match that.
+
+------------------------------------------------------------------------
+r40417 | morriss | 2012-01-09 11:00:26 -0800 (Mon, 09 Jan 2012) | 1 line
-Copy over r39902 from the trunk:
+Update release notes for bug 6614.
+------------------------------------------------------------------------
+r40419 | gerald | 2012-01-09 11:03:56 -0800 (Mon, 09 Jan 2012) | 2 lines
+
+Update security bugs.
+
+------------------------------------------------------------------------
+r40425 | wmeier | 2012-01-10 07:19:38 -0800 (Tue, 10 Jan 2012) | 2 lines
+
+Revert a minor change which was unrelated to fixing a bug.
+
+------------------------------------------------------------------------
+r40427 | gerald | 2012-01-10 10:23:06 -0800 (Tue, 10 Jan 2012) | 37 lines
+
+Copy over revisions from the trunk:
------------------------------------------------------------------------
- r39902 | cmaynard | 2011-11-17 07:57:44 -0800 (Thu, 17 Nov 2011) | 2 lines
+ r40423 | alagoutte | 2012-01-10 05:59:27 -0800 (Tue, 10 Jan 2012) | 5 lines
Changed paths:
- M /trunk/epan/proto.c
+ M /trunk/pcapio.c
+
+ From Jose Pedro Oliveira via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6719
+ pcapio.c: bug in libpcap_write_interface_description_block
- Fix crash caused by trying to apply a field of type BASE_CUSTOM as a column. Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6503.
+ The attached patch fixes a copy_and_paste error in the code of the function libpcap_write_interface_description_block(): strlen(name) instead of strlen(filter).
------------------------------------------------------------------------
+
+Copy over by hand:
+
+ ------------------------------------------------------------------------
+ r40312 | cmaynard | 2011-12-28 08:36:57 -0800 (Wed, 28 Dec 2011) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-bt-dht.c
+ M /trunk/epan/dissectors/packet-gopher.c
+ M /trunk/epan/dissectors/packet-gsm_ipa.c
+ M /trunk/epan/dissectors/packet-meta.c
+ M /trunk/epan/dissectors/packet-mux27010.c
+ M /trunk/epan/dissectors/packet-nfs.c
+ M /trunk/epan/dissectors/packet-rdp.c
+ M /trunk/epan/dissectors/packet-sametime.c
+ M /trunk/epan/dissectors/packet-ua.c
+ M /trunk/epan/dissectors/packet-xtp.c
+ M /trunk/plugins/unistim/packet-unistim.c
+
+ Fix memory leaks involving tvb_get_string[z]().
+ ------------------------------------------------------------------------
+
+
Update the release notes.
------------------------------------------------------------------------
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/Makefile.nmake
^
|
@@ -1,7 +1,7 @@
## Makefile for building wireshark.exe with Microsoft C and nmake
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id: Makefile.nmake 39537 2011-10-24 18:44:00Z gerald $
+# $Id: Makefile.nmake 40402 2012-01-06 20:57:11Z gerald $
# We "Deploy using XCopy," which is described at
# http://msdn.microsoft.com/en-us/library/ms235291.aspx
@@ -723,6 +723,7 @@
env \
grep \
/usr/bin/find \
+ peflags \
$(PERL) \
$(PYTHON) \
sed \
@@ -1106,6 +1107,11 @@
xcopy "$(SMI_DIR)\lib\smi.dll" $(INSTALL_DIR) /d
xcopy "$(SMI_DIR)\mibs\*" $(INSTALL_DIR)\snmp\mibs /d
!ENDIF
+ cd $(INSTALL_DIR)
+ peflags --dynamicbase=true --nxcompat=true *.dll
+ peflags --dynamicbase=true --nxcompat=true lib/gtk-2.0/*/engines/*.dll
+ peflags --dynamicbase=true --nxcompat=true lib/gtk-2.0/modules/*.dll
+ cd ..
checkapi_local:
$(PERL) tools/checkAPIs.pl \
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/NEWS
^
|
@@ -1,4 +1,4 @@
-Wireshark 1.6.4 Release Notes
+Wireshark 1.6.5 Release Notes
------------------------------------------------------------------
@@ -12,23 +12,91 @@
Bug Fixes
+ The following vulnerabilities have been fixed.
+
+ o wnpa-sec-2012-01
+
+ Laurent Butti discovered that Wireshark failed to properly
+ check record sizes for many packet capture file formats. (Bug
+ 6663, bug 6666, bug 6667, bug 6668, bug 6669, bug 6670)
+
+ Versions affected: 1.4.0 to 1.4.10, 1.6.0 to 1.6.4.
+
+ o wnpa-sec-2012-02
+
+ Wireshark could dereference a NULL pointer and crash. (Bug
+ 6634)
+
+ Versions affected: 1.4.0 to 1.4.10, 1.6.0 to 1.6.4.
+
+ o wnpa-sec-2012-03
+
+ The RLC dissector could overflow a buffer. (Bug 6391)
+
+ Versions affected: 1.4.0 to 1.4.10, 1.6.0 to 1.6.4.
+
The following bugs have been fixed:
- o Patch to fix memory leaks/errors in Lua plugin. (Bug 5575)
+ o "Closing File!" Dialog Hangs. (Bug 3046)
+
+ o Sub-fields of data field should appear in exported PDML as
+ children of the data field instead of as siblings to it. (Bug
+ 3809)
+
+ o Incorrect time differences displayed with time reference set.
+ (Bug 5580)
+
+ o Wrong packet type association of SNMP trap after TFTP
+ transfer. (Bug 5727)
+
+ o SSL/TLS decryption needs wireshark to be rebooted. (Bug 6032)
+
+ o Export HTTP Objects -> save all crashes Wireshark. (Bug 6250)
+
+ o Wireshark Netflow dissector complains there is no template
+ found though the template is exported. (Bug 6325)
+
+ o DCERPC EPM tower UUID must be interpreted always as little
+ endian. (Bug 6368)
+
+ o Crash if no recent files. (Bug 6549)
+
+ o IPv6 frame containing routing header with 0 segments left
+ calculates wrong UDP checksum. (Bug 6560)
+
+ o IPv4 UDP/TCP Checksum incorrect if routing header present.
+ (Bug 6561)
+
+ o Incorrect Parsing of SCPS Capabilities Option introduced in
+ response to bug 6194. (Bug 6562)
+
+ o Various crashes after loading NetMon2.x capture file. (Bug
+ 6578)
+
+ o Fixed compilation of dumpcap on some systems (when
+ MUST_DO_SELECT is defined). (Bug 6614)
+
+ o SIGSEGV in SVN 40046. (Bug 6634)
+
+ o Wireshark dissects TCP option 25 as an "April 1" option. (Bug
+ 6643)
+
+ o ZigBee ZCL Dissector reports invalid status. (Bug 6649)
- o Wireshark crashes if a field of type BASE_CUSTOM is applied as
- a column. (Bug 6503)
+ o ICMPv6 DNSSL option malformed on padding. (Bug 6660)
- o Filter Expression dialog can only be opened once. (Bug 6537)
+ o Wrong tvb_get_bits function call in packet-csn1.c. (Bug 6708)
- o Wireshark crashes if compiled without GLib thread support.
- (Bug 6540)
+ o [UDP] - Length Field of Pseudo Header while computing CheckSum
+ is not correct. (Bug 6711)
- o 80211 QoS Control: Add Raw TID. (Bug 6548)
+ o pcapio.c: bug in libpcap_write_interface_description_block.
+ (Bug 6719)
- o SNMP length check error. (Bug 6564)
+ o Memory leaks in various dissectors.
- o UCP dissector bug of operation 61. (Bug 6570)
+ o Bytes highlighted in wrong Byte pane when field selected in
+ Details pane.
New and Updated Features
@@ -40,11 +108,16 @@
Updated Protocol Support
- .
+ BGP, BMC CSN1, DCERPC EPM, DCP(ETSI) DMP DTLS GSM Management, H245
+ HPTEAM, ICMPv6, IEEE 802.15.4 IPSEC IPv4, IPv6, ISAKMP KERBEROS
+ LDSS NFS RLC, RPC-NETLOGON RRC RTMPT SIGCOMP SSL SYSLOG TCP, UDP,
+ XML ZigBee ZCL
New and Updated Capture File Support
- .
+ Accellent 5Views, AIX iptrace, HP-UX nettl, I4B, Microsoft Network
+ Monitor, Novell LANalyzer, PacketLogger, Pcap-ng, Sniffer,
+ Tektronix K12, WildPackets {Airo,Ether}Peek.
Getting Wireshark
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/acinclude.m4
^
|
@@ -2,7 +2,7 @@
dnl This file is part of the Autoconf packaging for Wireshark.
dnl Copyright (C) 1998-2000 by Gerald Combs.
dnl
-dnl $Id: acinclude.m4 38856 2011-09-02 00:16:14Z gerald $
+dnl $Id: acinclude.m4 40393 2012-01-05 23:44:06Z gerald $
dnl
dnl This program is free software; you can redistribute it and/or modify
dnl it under the terms of the GNU General Public License as published by
@@ -493,25 +493,7 @@
# libpcap.
#
ac_save_LIBS="$LIBS"
- AC_MSG_CHECKING(whether pcap_version is defined by libpcap)
LIBS="$PCAP_LIBS $SOCKET_LIBS $NSL_LIBS $LIBS"
- AC_TRY_LINK(
- [
-# include <stdio.h>
- extern char *pcap_version;
- ],
- [
- printf ("%s\n", pcap_version);
- ],
- ac_cv_pcap_version_defined=yes,
- ac_cv_pcap_version_defined=no,
- [echo $ac_n "cross compiling; assumed OK... $ac_c"])
- if test "$ac_cv_pcap_version_defined" = yes ; then
- AC_MSG_RESULT(yes)
- AC_DEFINE(HAVE_PCAP_VERSION, 1, [Define if libpcap version is known])
- else
- AC_MSG_RESULT(no)
- fi
AC_CHECK_FUNCS(pcap_open_dead pcap_freecode)
#
# pcap_breakloop may be present in the library but not declared
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/asn1/h245/h245.cnf
^
|
@@ -1,6 +1,6 @@
# H.245 conformation file
# Copyright 2005 Anders Broman anders.broman[at]ericsson.com
-# $Id: h245.cnf 35224 2010-12-20 05:35:29Z guy $
+# $Id: h245.cnf 40414 2012-01-09 18:16:04Z wmeier $
#----------------------------------------------------------------------------------------
#.OPT
@@ -765,6 +765,7 @@
buf[0] = value;
value_tvb = tvb_new_child_real_data(tvb, buf, sizeof(guint8), sizeof(guint8));
/* DEBUG */ /*proto_tree_add_text(tree, tvb, offset>>3, 0, "*** DEBUG dissector_try_string: %%s", gefx->key);*/
+ add_new_data_source(%(ACTX)s->pinfo, value_tvb, "booleanArray");
dissector_try_string(gef_content_dissector_table, gefx->key, value_tvb, %(ACTX)s->pinfo, %(TREE)s);
}
#.END
@@ -781,6 +782,7 @@
phtons(buf, value);
value_tvb = tvb_new_child_real_data(tvb, buf, sizeof(guint16), sizeof(guint16));
/* DEBUG */ /*proto_tree_add_text(tree, tvb, offset>>3, 0, "*** DEBUG dissector_try_string: %%s", gefx->key);*/
+ add_new_data_source(%(ACTX)s->pinfo, value_tvb, "unsignedMin");
dissector_try_string(gef_content_dissector_table, gefx->key, value_tvb, %(ACTX)s->pinfo, %(TREE)s);
}
#.END
@@ -797,6 +799,7 @@
phtons(buf, value);
value_tvb = tvb_new_child_real_data(tvb, buf, sizeof(guint16), sizeof(guint16));
/* DEBUG */ /*proto_tree_add_text(tree, tvb, offset>>3, 0, "*** DEBUG dissector_try_string: %%s", gefx->key);*/
+ add_new_data_source(%(ACTX)s->pinfo, value_tvb, "unsignedMax");
dissector_try_string(gef_content_dissector_table, gefx->key, value_tvb, %(ACTX)s->pinfo, %(TREE)s);
}
#.END
@@ -813,6 +816,7 @@
phtonl(buf, value);
value_tvb = tvb_new_child_real_data(tvb, buf, sizeof(guint32), sizeof(guint32));
/* DEBUG */ /*proto_tree_add_text(tree, tvb, offset>>3, 0, "*** DEBUG dissector_try_string: %%s", gefx->key);*/
+ add_new_data_source(%(ACTX)s->pinfo, value_tvb, "unsigned32Min");
dissector_try_string(gef_content_dissector_table, gefx->key, value_tvb, %(ACTX)s->pinfo, %(TREE)s);
}
#.END
@@ -829,6 +833,7 @@
phtonl(buf, value);
value_tvb = tvb_new_child_real_data(tvb, buf, sizeof(guint32), sizeof(guint32));
/* DEBUG */ /*proto_tree_add_text(tree, tvb, offset>>3, 0, "*** DEBUG dissector_try_string: %%s", gefx->key);*/
+ add_new_data_source(%(ACTX)s->pinfo, value_tvb, "unsigned32Max");
dissector_try_string(gef_content_dissector_table, gefx->key, value_tvb, %(ACTX)s->pinfo, %(TREE)s);
}
#.END
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/asn1/rrc/rrc.cnf
^
|
@@ -1,7 +1,7 @@
# rrc.cnf
# rrc conformation file
# Copyright 2006 Anders Broman
-# $Id: rrc.cnf 36443 2011-04-04 14:37:25Z etxrab $
+# $Id: rrc.cnf 40414 2012-01-09 18:16:04Z wmeier $
#.OPT
PER
@@ -464,9 +464,10 @@
gsm_message_tvb = new_octet_aligned_subset_bits(tvb, offset, actx, 8*whole_octets_remaining);
- if (gsm_message_tvb)
+ if (gsm_message_tvb) {
+ add_new_data_source(actx->pinfo,gsm_message_tvb,"GSM Message(aligned)");
call_dissector(gsm_a_dtap_handle,gsm_message_tvb,actx->pinfo, tree);
-
+ }
#.FN_BODY HandoverFromUTRANCommand-GSM-r6-IEs/gsm-message/single-GSM-Message single-GSM-Message-r6
tvbuff_t *gsm_message_tvb=NULL;
guint bits_remaining, whole_octets_remaining;
@@ -478,9 +479,10 @@
gsm_message_tvb = new_octet_aligned_subset_bits(tvb, offset, actx, 8*whole_octets_remaining);
- if (gsm_message_tvb)
+ if (gsm_message_tvb) {
+ add_new_data_source(actx->pinfo,gsm_message_tvb,"GSM Message(aligned)");
call_dissector(gsm_a_dtap_handle,gsm_message_tvb,actx->pinfo, tree);
-
+ }
#.FN_BODY GSM-Classmark2 VAL_PTR = ¶meter_tvb
tvbuff_t *parameter_tvb=NULL;
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/capinfos.c
^
|
@@ -3,7 +3,7 @@
*
* Copyright 2004 Ian Schorr
*
- * $Id: capinfos.c 38856 2011-09-02 00:16:14Z gerald $
+ * $Id: capinfos.c 40389 2012-01-05 18:39:27Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -252,42 +252,41 @@
#endif /* HAVE_LIBGCRYPT */
}
-/*
- * ctime_no_lf()
- *
- * This function simply truncates the string returned
- * from the ctime() function to remove the trailing
- * '\n' character.
- *
- * The ctime() function returns a string formatted as:
- * "Www Mmm dd hh:mm:ss yyyy\n"
- * The unwanted '\n' is the 24th character.
- */
-
static gchar *
-ctime_no_lf(const time_t* timer)
-{
- gchar *time_string;
- time_string = ctime(timer);
- time_string[24] = '\0';
- return(time_string);
-}
-
-static gchar *
-time_string(const time_t *timer, capture_info *cf_info, gboolean want_lf)
+time_string(time_t timer, capture_info *cf_info, gboolean want_lf)
{
const gchar *lf = want_lf ? "\n" : "";
- static gchar time_string_buf[15];
+ static gchar time_string_buf[20];
+ char *time_string_ctime;
if (cf_info->packet_count > 0) {
if (time_as_secs) {
/* XXX - Would it be useful to show sub-second precision? */
- g_snprintf(time_string_buf, 15, "%lu%s", (unsigned long) *timer, lf);
+ g_snprintf(time_string_buf, 20, "%lu%s", (unsigned long)timer, lf);
return time_string_buf;
- } else if (want_lf) {
- return ctime(timer);
} else {
- return ctime_no_lf(timer);
+#ifdef _MSC_VER
+ /* calling localtime(), and thus ctime(), on MSVC 2005 with huge values causes it to crash */
+ /* XXX - find the exact value that still does work */
+ /* XXX - using _USE_32BIT_TIME_T might be another way to circumvent this problem */
+ if (timer > 2000000000) {
+ time_string_ctime = NULL;
+ } else
+#endif
+ time_string_ctime = ctime(&timer);
+ if (time_string_ctime == NULL) {
+ g_snprintf(time_string_buf, 20, "Not representable%s", lf);
+ return time_string_buf;
+ }
+ if (!want_lf) {
+ /*
+ * The ctime() function returns a string formatted as:
+ * "Www Mmm dd hh:mm:ss yyyy\n"
+ * The unwanted '\n' is the 24th character.
+ */
+ time_string_ctime[24] = '\0';
+ }
+ return time_string_ctime;
}
}
@@ -346,8 +345,8 @@
if (cap_file_size) printf ("File size: %" G_GINT64_MODIFIER "d bytes\n", cf_info->filesize);
if (cap_data_size) printf ("Data size: %" G_GINT64_MODIFIER "u bytes\n", cf_info->packet_bytes);
if (cap_duration) print_value("Capture duration: ", 0, " seconds", cf_info->duration);
- if (cap_start_time) printf ("Start time: %s", time_string(&start_time_t, cf_info, TRUE));
- if (cap_end_time) printf ("End time: %s", time_string(&stop_time_t, cf_info, TRUE));
+ if (cap_start_time) printf ("Start time: %s", time_string(start_time_t, cf_info, TRUE));
+ if (cap_end_time) printf ("End time: %s", time_string(stop_time_t, cf_info, TRUE));
if (cap_data_rate_byte) print_value("Data byte rate: ", 2, " bytes/sec", cf_info->data_rate);
if (cap_data_rate_bit) print_value("Data bit rate: ", 2, " bits/sec", cf_info->data_rate*8);
if (cap_packet_size) printf ("Average packet size: %.2f bytes\n", cf_info->packet_size);
@@ -516,14 +515,14 @@
if (cap_start_time) {
putsep();
putquote();
- printf("%s", time_string(&start_time_t, cf_info, FALSE));
+ printf("%s", time_string(start_time_t, cf_info, FALSE));
putquote();
}
if (cap_end_time) {
putsep();
putquote();
- printf("%s", time_string(&stop_time_t, cf_info, FALSE));
+ printf("%s", time_string(stop_time_t, cf_info, FALSE));
putquote();
}
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/capture-pcap-util-unix.c
^
|
@@ -1,7 +1,7 @@
/* capture-pcap-util-unix.c
* UN*X-specific utility routines for packet capture
*
- * $Id: capture-pcap-util-unix.c 37984 2011-07-11 23:13:44Z gerald $
+ * $Id: capture-pcap-util-unix.c 40393 2012-01-05 23:44:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -333,13 +333,27 @@
void
get_compiled_pcap_version(GString *str)
{
-#ifdef HAVE_PCAP_VERSION
- extern char pcap_version[];
-
- g_string_append_printf(str, "with libpcap %s", pcap_version);
-#else
+ /*
+ * NOTE: in *some* flavors of UN*X, the data from a shared
+ * library might be linked into executable images that are
+ * linked with that shared library, in which case you could
+ * look at pcap_version[] to get the version with which
+ * the program was compiled.
+ *
+ * In other flavors of UN*X, that doesn't happen, so
+ * pcap_version[] gives you the version the program is
+ * running with, not the version it was built with, and,
+ * in at least some of them, if the length of a data item
+ * referred to by the executable - such as the pcap_version[]
+ * string - isn't the same in the version of the library
+ * with which the program was built and the version with
+ * which it was run, the run-time linker will complain,
+ * which is Not Good.
+ *
+ * So, for now, we just give up on reporting the version
+ * of libpcap with which we were compiled.
+ */
g_string_append(str, "with libpcap (version unknown)");
-#endif
}
/*
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/config.h.in
^
|
@@ -223,9 +223,6 @@
/* Define to 1 if you have the `pcap_set_datalink' function. */
#undef HAVE_PCAP_SET_DATALINK
-/* Define if libpcap version is known */
-#undef HAVE_PCAP_VERSION
-
/* Define if plugins are enabled */
#undef HAVE_PLUGINS
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/config.nmake
^
|
@@ -1,4 +1,4 @@
-# $Id: config.nmake 39928 2011-11-18 03:05:03Z gerald $
+# $Id: config.nmake 39943 2011-11-18 21:29:16Z gerald $
# Some more information about the settings in this file can be found in
# the file README.windows and the Developer's Guide (available online).
@@ -13,13 +13,13 @@
##### Versions #####
# The SVN revision of our build. Updated by make-version.pl
-SVN_REVISION=39941
+SVN_REVISION=40429
# The current Wireshark version. Recommended: Leave unchanged.
# Updated by make-version.pl
VERSION_MAJOR=1
VERSION_MINOR=6
-VERSION_MICRO=4
+VERSION_MICRO=5
VERSION_BUILD=$(SVN_REVISION)
# Local build information. Recommended: Unique string for your
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/configure
^
|
@@ -1,6 +1,6 @@
#! /bin/sh
# Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.65 for wireshark 1.6.4.
+# Generated by GNU Autoconf 2.65 for wireshark 1.6.5.
#
#
# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
@@ -698,8 +698,8 @@
# Identity of this package.
PACKAGE_NAME='wireshark'
PACKAGE_TARNAME='wireshark'
-PACKAGE_VERSION='1.6.4'
-PACKAGE_STRING='wireshark 1.6.4'
+PACKAGE_VERSION='1.6.5'
+PACKAGE_STRING='wireshark 1.6.5'
PACKAGE_BUGREPORT=''
PACKAGE_URL=''
@@ -1629,7 +1629,7 @@
# Omit some internal or obsolete options to make the list less imposing.
# This message is too long to be a string in the A/UX 3.1 sh.
cat <<_ACEOF
-\`configure' configures wireshark 1.6.4 to adapt to many kinds of systems.
+\`configure' configures wireshark 1.6.5 to adapt to many kinds of systems.
Usage: $0 [OPTION]... [VAR=VALUE]...
@@ -1700,7 +1700,7 @@
if test -n "$ac_init_help"; then
case $ac_init_help in
- short | recursive ) echo "Configuration of wireshark 1.6.4:";;
+ short | recursive ) echo "Configuration of wireshark 1.6.5:";;
esac
cat <<\_ACEOF
@@ -1887,7 +1887,7 @@
test -n "$ac_init_help" && exit $ac_status
if $ac_init_version; then
cat <<\_ACEOF
-wireshark configure 1.6.4
+wireshark configure 1.6.5
generated by GNU Autoconf 2.65
Copyright (C) 2009 Free Software Foundation, Inc.
@@ -2427,7 +2427,7 @@
This file contains any messages produced by compilers while
running configure, to aid debugging if configure makes a mistake.
-It was created by wireshark $as_me 1.6.4, which was
+It was created by wireshark $as_me 1.6.5, which was
generated by GNU Autoconf 2.65. Invocation command line was
$ $0 $@
@@ -3199,7 +3199,7 @@
# Define the identity of the package.
PACKAGE='wireshark'
- VERSION='1.6.4'
+ VERSION='1.6.5'
cat >>confdefs.h <<_ACEOF
@@ -21003,42 +21003,7 @@
# libpcap.
#
ac_save_LIBS="$LIBS"
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether pcap_version is defined by libpcap" >&5
-$as_echo_n "checking whether pcap_version is defined by libpcap... " >&6; }
LIBS="$PCAP_LIBS $SOCKET_LIBS $NSL_LIBS $LIBS"
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-# include <stdio.h>
- extern char *pcap_version;
-
-int
-main ()
-{
-
- printf ("%s\n", pcap_version);
-
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- ac_cv_pcap_version_defined=yes
-else
- ac_cv_pcap_version_defined=no
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
- if test "$ac_cv_pcap_version_defined" = yes ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
-
-$as_echo "#define HAVE_PCAP_VERSION 1" >>confdefs.h
-
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
- fi
for ac_func in pcap_open_dead pcap_freecode
do :
as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
@@ -25653,7 +25618,7 @@
# report actual input values of CONFIG_FILES etc. instead of their
# values after options handling.
ac_log="
-This file was extended by wireshark $as_me 1.6.4, which was
+This file was extended by wireshark $as_me 1.6.5, which was
generated by GNU Autoconf 2.65. Invocation command line was
CONFIG_FILES = $CONFIG_FILES
@@ -25719,7 +25684,7 @@
cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
ac_cs_version="\\
-wireshark config.status 1.6.4
+wireshark config.status 1.6.5
configured by $0, generated by GNU Autoconf 2.65,
with options \\"\$ac_cs_config\\"
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/configure.in
^
|
@@ -1,8 +1,8 @@
-# $Id: configure.in 39928 2011-11-18 03:05:03Z gerald $
+# $Id: configure.in 39943 2011-11-18 21:29:16Z gerald $
#
AC_PREREQ(2.60)
-AC_INIT(wireshark, 1.6.4)
+AC_INIT(wireshark, 1.6.5)
dnl Check for CPU / vendor / OS
dnl The user is encouraged to use either `AC_CANONICAL_BUILD', or
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/debian/changelog
^
|
@@ -1,4 +1,4 @@
-wireshark (1.6.4) unstable; urgency=low
+wireshark (1.6.5) unstable; urgency=low
* Self-made package
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/docbook/release-notes.xml
^
|
@@ -2,7 +2,7 @@
<!DOCTYPE article PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
"http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd" [
-<!-- $Id: release-notes.xml 39940 2011-11-18 17:46:50Z gerald $ -->
+<!-- $Id: release-notes.xml 40427 2012-01-10 18:23:06Z gerald $ -->
<!--
DOCUMENT SECTION
@@ -12,7 +12,7 @@
<!--
Wireshark Info
-->
-<!ENTITY WiresharkCurrentVersion "1.6.4">
+<!ENTITY WiresharkCurrentVersion "1.6.5">
]>
@@ -31,6 +31,72 @@
<para>
+ The following vulnerabilities have been fixed.
+ <itemizedlist>
+
+ <listitem>
+ <para>
+ <ulink url="http://www.wireshark.org/security/wnpa-sec-2012-01.html">wnpa-sec-2012-01</ulink>
+ </para>
+ <para>
+ Laurent Butti discovered that Wireshark failed to properly check
+ record sizes for many packet capture file formats.
+ <!-- Fixed in trunk: r40164, r40165, r40166, r40167, r40168, r40169, r40170, r40174 -->
+ <!-- Fixed in trunk-1.6: r40398 -->
+ <!-- Fixed in trunk-1.4: r40252 -->
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6663">Bug 6663</ulink>,
+ <ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6666">bug 6666</ulink>,
+ <ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6667">bug 6667</ulink>,
+ <ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6668">bug 6668</ulink>,
+ <ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6669">bug 6669</ulink>,
+ <ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6670">bug 6670</ulink>)
+ </para>
+ <para>Versions affected: 1.4.0 to 1.4.10, 1.6.0 to 1.6.4.</para>
+ <!-- <para>
+ <ulink url="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-????">CVE-2012-????</ulink>
+ </para> -->
+ </listitem>
+
+ <listitem>
+ <para>
+ <ulink url="http://www.wireshark.org/security/wnpa-sec-2012-02.html">wnpa-sec-2012-02</ulink>
+ </para>
+ <para>
+ Wireshark could dereference a NULL pointer and crash.
+ <!-- Fixed in trunk: r40194 -->
+ <!-- Fixed in trunk-1.6: r40399 -->
+ <!-- Fixed in trunk-1.4: r40360 -->
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6634">Bug 6634</ulink>)
+ </para>
+ <para>Versions affected: 1.4.0 to 1.4.10, 1.6.0 to 1.6.4.</para>
+ <!-- <para>
+ <ulink url="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-????">CVE-2012-????</ulink>
+ </para> -->
+ </listitem>
+
+ <listitem>
+ <para>
+ <ulink url="http://www.wireshark.org/security/wnpa-sec-2012-03.html">wnpa-sec-2012-03</ulink>
+ </para>
+ <para>
+ The RLC dissector could overflow a buffer.
+ <!-- Fixed in trunk: r40266, r40275 -->
+ <!-- Fixed in trunk-1.6: r40400, r40401 -->
+ <!-- Fixed in trunk-1.4: r40360 -->
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6391">Bug 6391</ulink>)
+ </para>
+ <para>Versions affected: 1.4.0 to 1.4.10, 1.6.0 to 1.6.4.</para>
+ <!-- <para>
+ <ulink url="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-????">CVE-2012-????</ulink>
+ </para> -->
+ </listitem>
+
+ </itemizedlist>
+
+ </para>
+
+ <para>
+
The following bugs have been fixed:
<itemizedlist>
@@ -45,48 +111,138 @@
</para></listitem>
-->
- Compilation on Windows using the release tarball has been fixed.
+ <listitem><para>
+ "Closing File!" Dialog Hangs.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3046">Bug
+ 3046</ulink>)
+ </para></listitem>
+
+ <listitem><para>
+ Sub-fields of data field should appear in exported PDML as children of the data field instead of as siblings to it.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3809">Bug
+ 3809</ulink>)
+ </para></listitem>
+
+ <listitem><para>
+ Incorrect time differences displayed with time reference set.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5580">Bug
+ 5580</ulink>)
+ </para></listitem>
+
+ <listitem><para>
+ Wrong packet type association of SNMP trap after TFTP transfer.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5727">Bug
+ 5727</ulink>)
+ </para></listitem>
+
+ <listitem><para>
+ SSL/TLS decryption needs wireshark to be rebooted.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6032">Bug
+ 6032</ulink>)
+ </para></listitem>
+
+ <listitem><para>
+ Export HTTP Objects -> save all crashes Wireshark.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6250">Bug
+ 6250</ulink>)
+ </para></listitem>
+
+ <listitem><para>
+ Wireshark Netflow dissector complains there is no template found though the template is exported.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6325">Bug
+ 6325</ulink>)
+ </para></listitem>
+
+ <listitem><para>
+ DCERPC EPM tower UUID must be interpreted always as little endian.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6368">Bug
+ 6368</ulink>)
+ </para></listitem>
+
+ <listitem><para>
+ Crash if no recent files.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6549">Bug
+ 6549</ulink>)
+ </para></listitem>
+
+ <listitem><para>
+ IPv6 frame containing routing header with 0 segments left calculates wrong UDP checksum.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6560">Bug
+ 6560</ulink>)
+ </para></listitem>
+
+ <listitem><para>
+ IPv4 UDP/TCP Checksum incorrect if routing header present.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6561">Bug
+ 6561</ulink>)
+ </para></listitem>
+
+ <listitem><para>
+ Incorrect Parsing of SCPS Capabilities Option introduced in response to bug 6194.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6562">Bug
+ 6562</ulink>)
+ </para></listitem>
+
+ <listitem><para>
+ Various crashes after loading NetMon2.x capture file.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6578">Bug
+ 6578</ulink>)
+ </para></listitem>
+
+ <listitem><para>
+ Fixed compilation of dumpcap on some systems (when MUST_DO_SELECT is defined).
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6614">Bug
+ 6614</ulink>)
+ </para></listitem>
+
+ <listitem><para>
+ SIGSEGV in SVN 40046.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6634">Bug
+ 6634</ulink>)
+ </para></listitem>
<listitem><para>
- Patch to fix memory leaks/errors in Lua plugin.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5575">Bug
- 5575</ulink>)
+ Wireshark dissects TCP option 25 as an "April 1" option.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6643">Bug
+ 6643</ulink>)
</para></listitem>
<listitem><para>
- Wireshark crashes if a field of type BASE_CUSTOM is applied as a column.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6503">Bug
- 6503</ulink>)
+ ZigBee ZCL Dissector reports invalid status.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6649">Bug
+ 6649</ulink>)
</para></listitem>
- <listitem><para>
- Filter Expression dialog can only be opened once.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6537">Bug
- 6537</ulink>)
+ <listitem><para>
+ ICMPv6 DNSSL option malformed on padding.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6660">Bug
+ 6660</ulink>)
+ </para></listitem>
+
+ <listitem><para>
+ Wrong tvb_get_bits function call in packet-csn1.c.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6708">Bug
+ 6708</ulink>)
</para></listitem>
<listitem><para>
- Wireshark crashes if compiled without GLib thread support.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6540">Bug
- 6540</ulink>)
+ [UDP] - Length Field of Pseudo Header while computing CheckSum is not correct.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6711">Bug
+ 6711</ulink>)
</para></listitem>
<listitem><para>
- 80211 QoS Control: Add Raw TID.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6548">Bug
- 6548</ulink>)
+ pcapio.c: bug in libpcap_write_interface_description_block.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6719">Bug
+ 6719</ulink>)
</para></listitem>
<listitem><para>
- SNMP length check error.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6564">Bug
- 6564</ulink>)
+ Memory leaks in various dissectors.
</para></listitem>
<listitem><para>
- UCP dissector bug of operation 61.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6570">Bug
- 6570</ulink>)
+ Bytes highlighted in wrong Byte pane when field selected in Details pane.
</para></listitem>
</itemizedlist>
@@ -114,7 +270,36 @@
<section id="UpdatedProtocols"><title>Updated Protocol Support</title> <para>
<!-- Sort alphabetically -->
-.
+BGP,
+BMC
+CSN1,
+DCERPC EPM,
+DCP(ETSI)
+DMP
+DTLS
+GSM Management,
+H245
+HPTEAM,
+ICMPv6,
+IEEE 802.15.4
+IPSEC
+IPv4,
+IPv6,
+ISAKMP
+KERBEROS
+LDSS
+NFS
+RLC,
+RPC-NETLOGON
+RRC
+RTMPT
+SIGCOMP
+SSL
+SYSLOG
+TCP,
+UDP,
+XML
+ZigBee ZCL
</para>
</section>
@@ -122,7 +307,17 @@
<section id="NewCapture"><title>New and Updated Capture File Support</title>
<para>
-.
+Accellent 5Views,
+AIX iptrace,
+HP-UX nettl,
+I4B,
+Microsoft Network Monitor,
+Novell LANalyzer,
+PacketLogger,
+Pcap-ng,
+Sniffer,
+Tektronix K12,
+WildPackets {Airo,Ether}Peek.
</para>
</section>
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/docbook/wsdg_src/WSDG_chapter_quick_setup.xml
^
|
@@ -1,5 +1,5 @@
<!-- WSDG Chapter Setup -->
-<!-- $Id: WSDG_chapter_quick_setup.xml 34822 2010-11-09 15:47:41Z wmeier $ -->
+<!-- $Id: WSDG_chapter_quick_setup.xml 40402 2012-01-06 20:57:11Z gerald $ -->
<chapter id="ChapterSetup">
<title>Quick Setup</title>
@@ -105,6 +105,9 @@
<para>Archive/unzip</para>
</listitem>
<listitem>
+ <para>Base/rebase</para>
+ </listitem>
+ <listitem>
<para>Devel/bison</para>
</listitem>
<listitem>
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/dumpcap.c
^
|
@@ -1,6 +1,6 @@
/* dumpcap.c
*
- * $Id: dumpcap.c 39537 2011-10-24 18:44:00Z gerald $
+ * $Id: dumpcap.c 40413 2012-01-09 18:08:46Z morriss $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -2488,7 +2488,7 @@
int inpkts;
gint packet_count_before;
guchar pcap_data[WTAP_MAX_PACKET_SIZE];
-#ifndef USE_THREADS
+#if !defined(USE_THREADS) || defined(MUST_DO_SELECT)
int sel_ret;
#endif
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/Makefile.am
^
|
@@ -2,7 +2,7 @@
# Automake file for the EPAN library
# (Ethereal Protocol ANalyzer Library)
#
-# $Id: Makefile.am 39693 2011-10-31 20:30:20Z gerald $
+# $Id: Makefile.am 40427 2012-01-10 18:23:06Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
@@ -54,7 +54,7 @@
noinst_LTLIBRARIES = libwireshark_generated.la libwireshark_asmopt.la
lib_LTLIBRARIES = libwireshark.la
-libwireshark_la_LDFLAGS = -version-info 2:0:1 -export-symbols libwireshark.sym @LDFLAGS_SHAREDLIB@
+libwireshark_la_LDFLAGS = -version-info 2:1:1 -export-symbols libwireshark.sym @LDFLAGS_SHAREDLIB@
include Makefile.common
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/Makefile.in
^
|
@@ -18,7 +18,7 @@
# Automake file for the EPAN library
# (Ethereal Protocol ANalyzer Library)
#
-# $Id: Makefile.am 39693 2011-10-31 20:30:20Z gerald $
+# $Id: Makefile.am 40427 2012-01-10 18:23:06Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
@@ -517,7 +517,7 @@
ACLOCAL_AMFLAGS = `../aclocal-flags`
noinst_LTLIBRARIES = libwireshark_generated.la libwireshark_asmopt.la
lib_LTLIBRARIES = libwireshark.la
-libwireshark_la_LDFLAGS = -version-info 2:0:1 -export-symbols libwireshark.sym @LDFLAGS_SHAREDLIB@
+libwireshark_la_LDFLAGS = -version-info 2:1:1 -export-symbols libwireshark.sym @LDFLAGS_SHAREDLIB@
LIBWIRESHARK_SRC = \
addr_and_mask.c \
addr_resolv.c \
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-bgp.c
^
|
@@ -2,7 +2,7 @@
* Routines for BGP packet dissection.
* Copyright 1999, Jun-ichiro itojun Hagino <itojun@itojun.org>
*
- * $Id: packet-bgp.c 38904 2011-09-06 20:26:14Z gerald $
+ * $Id: packet-bgp.c 40393 2012-01-05 23:44:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1039,7 +1039,7 @@
plen = tvb_get_ntohs(tvb,offset);
rd_type=tvb_get_ntohs(tvb,offset+2);
- /* RFC6074 Section 7 BGP-AD and VPLS-BGP Interoperability
+ /* RFC6074 Section 7 BGP-AD and VPLS-BGP Interoperability
Both BGP-AD and VPLS-BGP [RFC4761] use the same AFI/SAFI. In order
for both BGP-AD and VPLS-BGP to co-exist, the NLRI length must be
used as a demultiplexer.
@@ -1630,7 +1630,7 @@
guint d;
asn_len = 2;
k = q;
- while (k < end)
+ while ((k < end) && !unknown_segment_type && !asn_is_null)
{
type = tvb_get_guint8(tvb, k++);
@@ -1644,13 +1644,13 @@
length = tvb_get_guint8(tvb, k++);
/* Check for invalid ASN */
- for (d = 0; d < length; d++)
+ for (d = 0; d < length && !unknown_segment_type && !asn_is_null; d++)
{
if(tvb_get_ntohs(tvb, k) == 0)
asn_is_null = 1;
k += 2;
}
- }
+ }
if(k != end || unknown_segment_type || asn_is_null)
asn_len = 4;
}
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-bmc.c
^
|
@@ -2,7 +2,7 @@
* Routines for Broadcast/Multicast Control dissection
* Copyright 2011, Neil Piercy <Neil.Piercy@ipaccess.com>
*
- * $Id: packet-bmc.c 36951 2011-04-29 14:05:55Z wmeier $
+ * $Id: packet-bmc.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -100,9 +100,7 @@
/* Needs bit-reversing. Create a new buffer, copy the message to it and bit-reverse */
len = tvb_length(tvb);
- reversing_buffer = se_alloc(len);
- memcpy(reversing_buffer, tvb_get_ptr(tvb, offset, -1), len);
-
+ reversing_buffer = ep_tvb_memdup(tvb, offset, len);
p_rev = reversing_buffer;
/* Entire message is bit reversed */
for (i=0; i<len; i++, p_rev++)
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-capwap.c
^
|
@@ -2,7 +2,7 @@
* Routines for CAPWAP dissection (RFC 5415 / RFC5416)
* Copyright 2009, Alexis La Goutte <alexis.lagoutte at gmail dot com>
*
- * $Id: packet-capwap.c 39780 2011-11-10 06:11:04Z etxrab $
+ * $Id: packet-capwap.c 39999 2011-11-25 10:38:15Z alagoutte $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1376,7 +1376,7 @@
{
const int len_rem = tvb_length_remaining(tvb, offset);
if (len_rem <= 0)
- return offset;
+ return;
pinfo->fragmented = TRUE;
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-csn1.c
^
|
@@ -4,7 +4,7 @@
* with the gracious authorization of STE
* Copyright (c) 2011 ST-Ericsson
*
- * $Id: packet-csn1.c 39544 2011-10-24 22:44:13Z gerald $
+ * $Id: packet-csn1.c 40402 2012-01-06 20:57:11Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1177,7 +1177,7 @@
if (no_of_bits > 0)
{ /* a non empty bitmap */
proto_tree_add_text(tree, tvb, bit_offset>>3, (no_of_bits>>3)+1, "%s %s",
- decode_bits_in_field(bit_offset, no_of_bits, tvb_get_bits8(tvb, bit_offset, no_of_bits)),
+ decode_bits_in_field(bit_offset, no_of_bits, tvb_get_bits(tvb, bit_offset, no_of_bits, ENC_BIG_ENDIAN)),
pDescr->sz);
remaining_bits_len -= no_of_bits;
@@ -1476,5 +1476,3 @@
return ProcessError(tree, tvb, bit_offset,"csnStreamDissector", CSN_ERROR_NEED_MORE_BITS_TO_UNPACK, pDescr);
}
-
-
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-dcerpc-epm.c
^
|
@@ -2,7 +2,7 @@
* Routines for dcerpc endpoint mapper dissection
* Copyright 2001, Todd Sabin <tas@webspan.net>
*
- * $Id: packet-dcerpc-epm.c 35529 2011-01-14 03:44:58Z morriss $
+ * $Id: packet-dcerpc-epm.c 40393 2012-01-05 23:44:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -325,6 +325,7 @@
guint16 num_floors, i;
dcerpc_info *di;
const char *uuid_name;
+ guint8 u8little_endian = 0x10; /* DREP_LITTLE_ENDIAN */
di=pinfo->private_data;
if(di->conformant_run){
@@ -356,7 +357,7 @@
switch(proto_id){
case PROTO_ID_UUID:
- dcerpc_tvb_get_uuid (tvb, offset+1, drep, &uuid);
+ dcerpc_tvb_get_uuid (tvb, offset+1, &u8little_endian, &uuid);
uuid_name = guids_get_uuid_name(&uuid);
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-dcerpc-netlogon.c
^
|
@@ -3,7 +3,7 @@
* Copyright 2001,2003 Tim Potter <tpot@samba.org>
* 2002 structure and command dissectors by Ronnie Sahlberg
*
- * $Id: packet-dcerpc-netlogon.c 36241 2011-03-22 09:35:26Z sahlberg $
+ * $Id: packet-dcerpc-netlogon.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -103,8 +103,6 @@
static GHashTable *netlogon_auths=NULL;
static GHashTable *schannel_auths;
-/* Added next two lines for decoding NetrLogonControl2
- Control_data_information Level. Frank Schorr */
static gint hf_netlogon_TrustedDomainName_string = -1;
static gint hf_netlogon_UserName_string = -1;
static gint DomainInfo_sid = -1;
@@ -4905,13 +4903,11 @@
switch(level){
case 5:
offset = dissect_ndr_str_pointer_item(tvb, offset, pinfo,
- /* Changed for decoding NetrLogonControl2 Control_data_information Level. Frank Schorr */
tree, drep, NDR_POINTER_UNIQUE, "Trusted Domain Name",
hf_netlogon_TrustedDomainName_string, 0);
break;
case 6:
offset = dissect_ndr_str_pointer_item(tvb, offset, pinfo,
- /* Changed for decoding NetrLogonControl2 Control_data_information Level. Frank Schorr */
tree, drep, NDR_POINTER_UNIQUE, "Trusted Domain Name",
hf_netlogon_TrustedDomainName_string, 0);
break;
@@ -4921,7 +4917,6 @@
break;
case 8:
offset = dissect_ndr_str_pointer_item(tvb, offset, pinfo,
- /* Changed for decoding NetrLogonControl2 Control_data_information Level. Frank Schorr */
tree, drep, NDR_POINTER_UNIQUE, "UserName",
hf_netlogon_UserName_string, 0);
break;
@@ -7972,10 +7967,11 @@
}
crypt_rc4_init(&rc4state,vars->encryption_key,16);
crypt_rc4(&rc4state,(guint8*)©confounder,8);
- decrypted = (guint8*)tvb_memdup(tvb, offset,data_len);
+ decrypted = (guint8*)ep_tvb_memdup(tvb, offset,data_len);
crypt_rc4_init(&rc4state,vars->encryption_key,16);
crypt_rc4(&rc4state,decrypted,data_len);
- buf = tvb_new_real_data(decrypted, data_len, data_len);
+ buf = tvb_new_child_real_data(tvb, decrypted, data_len, data_len);
+ /* Note: caller does add_new_data_source(...) */
}
else {
debugprintf("Session key not found can't decrypt ...\n");
@@ -8236,11 +8232,11 @@
{ &hf_netlogon_unknown_string,
{ "Unknown string", "netlogon.unknown_string", FT_STRING, BASE_NONE,
NULL, 0, "Unknown string. If you know what this is, contact wireshark developers.", HFILL }},
- /* Added for decoding NetrLogonControl2 Control_data_information Level. Frank Schorr */
+
{ &hf_netlogon_TrustedDomainName_string,
{ "TrustedDomainName", "netlogon.TrustedDomainName", FT_STRING, BASE_NONE,
NULL, 0, "TrustedDomainName string.", HFILL }},
- /* Added for decoding NetrLogonControl2 Control_data_information Level. Frank Schorr */
+
{ &hf_netlogon_UserName_string,
{ "UserName", "netlogon.UserName", FT_STRING, BASE_NONE,
NULL, 0, "UserName string.", HFILL }},
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-dcp-etsi.c
^
|
@@ -2,7 +2,7 @@
* Routines for ETSI Distribution & Communication Protocol
* Copyright 2006, British Broadcasting Corporation
*
- * $Id: packet-dcp-etsi.c 37132 2011-05-13 19:29:15Z cmaynard $
+ * $Id: packet-dcp-etsi.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -330,6 +330,8 @@
}
current_findex++; /* skip over the fragment we have */
}
+ tvb_free(dummytvb);
+
if(frag)
new_tvb = process_reassembled_data (tvb, offset, pinfo,
"Reassembled DCP (ETSI)",
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-dmp.c
^
|
@@ -7,7 +7,7 @@
*
* Copyright 2006, Stig Bjorlykke <stig@bjorlykke.org>, Thales Norway AS
*
- * $Id: packet-dmp.c 36353 2011-03-26 15:59:57Z stig $
+ * $Id: packet-dmp.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -2729,7 +2729,7 @@
} else if (len > 0 && (dmp.body_format == FREE_TEXT ||
dmp.body_format == FREE_TEXT_SUBJECT)) {
if (compr_alg == ALGORITHM_ZLIB) {
- if ((next_tvb = tvb_uncompress (tvb, offset, len)) != NULL) {
+ if ((next_tvb = tvb_child_uncompress (tvb, tvb, offset, len)) != NULL) {
gint zlen = tvb_length (next_tvb);
add_new_data_source (pinfo, next_tvb, "Uncompressed User data");
tf = proto_tree_add_none_format (message_tree,
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-dtls.c
^
|
@@ -3,7 +3,7 @@
* Copyright (c) 2006, Authesserre Samuel <sauthess@gmail.com>
* Copyright (c) 2007, Mikael Magnusson <mikma@users.sourceforge.net>
*
- * $Id: packet-dtls.c 37572 2011-06-06 16:39:23Z gerald $
+ * $Id: packet-dtls.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -765,13 +765,15 @@
dtls_decrypted_data_avail, offset);
/* try to retrive and use decrypted alert record, if any. */
- decrypted = ssl_get_record_info(proto_dtls, pinfo, offset);
- if (decrypted)
+ decrypted = ssl_get_record_info(tvb, proto_dtls, pinfo, offset);
+ if (decrypted) {
dissect_dtls_alert(decrypted, pinfo, dtls_record_tree, 0,
conv_version);
- else
+ add_new_data_source(pinfo, decrypted, "Decrypted SSL record");
+ } else {
dissect_dtls_alert(tvb, pinfo, dtls_record_tree, offset,
conv_version);
+ }
break;
}
case SSL_ID_HANDSHAKE:
@@ -788,13 +790,15 @@
dtls_decrypted_data_avail, offset);
/* try to retrive and use decrypted handshake record, if any. */
- decrypted = ssl_get_record_info(proto_dtls, pinfo, offset);
- if (decrypted)
+ decrypted = ssl_get_record_info(tvb, proto_dtls, pinfo, offset);
+ if (decrypted) {
dissect_dtls_handshake(decrypted, pinfo, dtls_record_tree, 0,
decrypted->length, conv_version, ssl, content_type);
- else
+ add_new_data_source(pinfo, decrypted, "Decrypted SSL record");
+ } else {
dissect_dtls_handshake(tvb, pinfo, dtls_record_tree, offset,
record_length, conv_version, ssl, content_type);
+ }
break;
}
case SSL_ID_APP_DATA:
@@ -2364,7 +2368,7 @@
dtlsdecrypt_copy_cb,
NULL, /* dtlsdecrypt_update_cb? */
dtlsdecrypt_free_cb,
- NULL,
+ dtls_parse,
dtlskeylist_uats_flds);
prefs_register_uat_preference(dtls_module, "cfg",
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-gopher.c
^
|
@@ -2,7 +2,7 @@
* Routines for RFC 1436 Gopher protocol dissection
* Copyright 2010, Gerald Combs <gerald@wireshark.org>
*
- * $Id: packet-gopher.c 35224 2010-12-20 05:35:29Z guy $
+ * $Id: packet-gopher.c 40427 2012-01-10 18:23:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -179,6 +179,7 @@
name = tvb_get_string(tvb, offset + 1, sel_start - offset - 2);
ti = proto_tree_add_string(gopher_tree, hf_gopher_dir_item, tvb,
offset, line_len + 1, name);
+ g_free(name);
dir_tree = proto_item_add_subtree(ti, ett_dir_item);
proto_tree_add_item(dir_tree, hf_gopher_di_type, tvb, offset, 1, FALSE);
proto_tree_add_item(dir_tree, hf_gopher_di_name, tvb, offset + 1,
@@ -319,5 +320,3 @@
* vi: set shiftwidth=4 tabstop=8 expandtab
* :indentSize=4:tabSize=8:noTabs=true:
*/
-
-
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-gsm_a_gm.c
^
|
@@ -35,7 +35,7 @@
* Stage 3
* (3GPP TS 24.008 version 9.6.0 Release 9)
*
- * $Id: packet-gsm_a_gm.c 37397 2011-05-25 21:06:08Z gerald $
+ * $Id: packet-gsm_a_gm.c 40393 2012-01-05 23:44:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -327,6 +327,8 @@
static int hf_gsm_a_gm_rac_umts_384_tdd_ra_cap = -1;
static int hf_gsm_a_gm_rac_cdma2000_cap = -1;
static int hf_gsm_a_gm_rac_umts_128_tdd_ra_cap = -1;
+static int hf_gsm_a_sm_ti_flag = -1;
+static int hf_gsm_a_sm_ext = -1;
static int hf_gsm_a_gmm_net_cap_gea1 = -1;
static int hf_gsm_a_gmm_net_cap_smdch = -1;
@@ -2510,7 +2512,7 @@
/*
* [7] 10.5.5.15a Routing area identification 2
*/
-guint16
+static guint16
de_gmm_rai2(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
/* The routing area identification 2 value is coded as octet 2 to 7 of the Routing area identification information element. */
@@ -3996,47 +3998,52 @@
/*
* [7] 10.5.6.7
*/
+
+static const true_false_string gsm_a_sm_ti_flag_vals = {
+ "The message is sent to the side that originates the TI",
+ "The message is sent from the side that originates the TI"
+};
+
static guint16
de_sm_linked_ti(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
{
guint32 curr_offset;
guint curr_len;
gchar oct;
-
- static const gchar *ti_flag[2]={
- "The message is sent from the side that originates the TI" ,
- "The message is sent to the side that originates the TI" };
-
curr_len = len;
curr_offset = offset;
oct = tvb_get_guint8(tvb, curr_offset);
- proto_tree_add_text(tree,
- tvb, curr_offset, 1,
- "TI flag: %s (%u)",ti_flag[oct>>7],oct>>7);
+ proto_tree_add_item(tree, hf_gsm_a_sm_ti_flag, tvb, offset, 1, ENC_BIG_ENDIAN);
+
+ /* The TI value and the TI flag occupy bits 5 - 7 and bit 8 of the first octet respectively.
+ * The extended TI shall not be used unless TI values of 7 or greater are needed.
+ * Where the extended TI is used, the TI IE includes a second octet. The TI value in the first octet is ignored, and the TI
+ * value is encoded in bits 7-1 of the second octet.
+ */
if ( curr_len > 1 )
{
+ curr_offset++;
oct = tvb_get_guint8(tvb, curr_offset);
proto_tree_add_text(tree,
tvb, curr_offset, 1,
"TI value: 0x%02x (%u)",oct&0x7f,oct&0x7f);
- proto_tree_add_text(tree,
- tvb, curr_offset, 1,
- "ext: 0x%02x (%u)",oct>>7,oct>>7);
+ proto_tree_add_item(tree, hf_gsm_a_sm_ext, tvb, offset, 1, ENC_BIG_ENDIAN);
+ curr_offset++;
}
else
{
proto_tree_add_text(tree,
tvb, curr_offset, 1,
"TI value: 0x%02x (%u)",(oct>>4)&7,(oct>>4)&7);
+ curr_offset++;
}
- curr_offset+= curr_len;
EXTRANEOUS_DATA_CHECK_EXPERT(len, curr_offset - offset, pinfo);
@@ -5871,12 +5878,16 @@
pinfo->p2p_dir = P2P_DIR_UNKNOWN;
pinfo->link_dir = P2P_DIR_DL;
+ /* Required QoS Quality of service 10.5.6.5 M LV 13-17 */
ELEM_MAND_LV(GSM_A_PDU_TYPE_GM, DE_QOS , " - Required QoS");
+ /* Linked TI Linked TI 10.5.6.7 M LV 2-3 */
ELEM_MAND_LV(GSM_A_PDU_TYPE_GM, DE_LINKED_TI , NULL);
+ /* 36 TFT Traffic Flow Template 10.5.6.12 O TLV 3-257 */
ELEM_OPT_TLV(0x36, GSM_A_PDU_TYPE_GM, DE_TRAFFIC_FLOW_TEMPLATE, NULL);
+ /* 27 Protocol configuration options Protocol configuration options 10.5.6.3 O TLV 3 253 */
ELEM_OPT_TLV(0x27, GSM_A_PDU_TYPE_GM, DE_PRO_CONF_OPT, NULL);
EXTRANEOUS_DATA_CHECK_EXPERT(curr_len, 0, pinfo);
@@ -5899,8 +5910,10 @@
pinfo->p2p_dir = P2P_DIR_UNKNOWN;
pinfo->link_dir = P2P_DIR_UL;
+ /* SM cause SM cause 10.5.6.6 M V 1 */
ELEM_MAND_V(GSM_A_PDU_TYPE_GM, DE_SM_CAUSE, NULL);
+ /* 27 Protocol configuration options Protocol configuration options 10.5.6.3 O TLV 3 253 */
ELEM_OPT_TLV(0x27, GSM_A_PDU_TYPE_GM, DE_PRO_CONF_OPT, NULL);
EXTRANEOUS_DATA_CHECK_EXPERT(curr_len, 0, pinfo);
@@ -6875,7 +6888,17 @@
FT_BOOLEAN, 8, TFS(&tfs_supported_not_supported), 0x0,
NULL, HFILL }
},
- };
+ { &hf_gsm_a_sm_ti_flag,
+ { "TI Flag", "gsm_a.sm.ti_flag",
+ FT_BOOLEAN, 8, TFS(&gsm_a_sm_ti_flag_vals), 0x80,
+ NULL, HFILL }
+ },
+ { &hf_gsm_a_sm_ext,
+ { "Extension", "gsm_a.sm.ext",
+ FT_BOOLEAN, 8, NULL, 0x80,
+ NULL, HFILL }
+ },
+};
/* Setup protocol subtree array */
#define NUM_INDIVIDUAL_ELEMS 18
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-gsm_ipa.c
^
|
@@ -3,7 +3,7 @@
* Copyright 2009 by Harald Welte <laforge@gnumonks.org>
* Copyright 2009, 2010 by Holger Hans Peter Freyther <zecke@selfish.org>
*
- * $Id: packet-gsm_ipa.c 35224 2010-12-20 05:35:29Z guy $
+ * $Id: packet-gsm_ipa.c 40427 2012-01-10 18:23:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -256,7 +256,7 @@
}
if (global_ipa_in_info == TRUE)
col_append_fstr(pinfo->cinfo, COL_INFO, "%s ",
- tvb_get_stringz(next_tvb, 0, NULL));
+ tvb_get_ephemeral_stringz(next_tvb, 0, NULL));
break;
default:
if (msg_type < ABISIP_RSL_MAX) {
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-h245.c
^
|
@@ -10,7 +10,7 @@
* Routines for h245 packet dissection
* Copyright 2004, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-h245.c 37118 2011-05-13 08:12:27Z stig $
+ * $Id: packet-h245.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -2508,7 +2508,7 @@
static int
dissect_h245_H221NonStandardID(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 951 "../../asn1/h245/h245.cnf"
+#line 956 "../../asn1/h245/h245.cnf"
t35CountryCode = 0;
t35Extension = 0;
manufacturerCode = 0;
@@ -2516,7 +2516,7 @@
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
ett_h245_H221NonStandardID, H221NonStandardID_sequence);
-#line 955 "../../asn1/h245/h245.cnf"
+#line 960 "../../asn1/h245/h245.cnf"
h221NonStandard = ((t35CountryCode * 256) + t35Extension) * 65536 + manufacturerCode;
proto_tree_add_uint(tree, hf_h245Manufacturer, tvb, (offset>>3)-4, 4, h221NonStandard);
@@ -2538,7 +2538,7 @@
static int
dissect_h245_NonStandardIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 932 "../../asn1/h245/h245.cnf"
+#line 937 "../../asn1/h245/h245.cnf"
gint32 value;
nsiOID = "";
@@ -2567,7 +2567,7 @@
static int
dissect_h245_T_nsd_data(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 966 "../../asn1/h245/h245.cnf"
+#line 971 "../../asn1/h245/h245.cnf"
tvbuff_t *next_tvb = NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -2590,7 +2590,7 @@
static int
dissect_h245_NonStandardParameter(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 964 "../../asn1/h245/h245.cnf"
+#line 969 "../../asn1/h245/h245.cnf"
nsp_handle = NULL;
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -3711,6 +3711,7 @@
buf[0] = value;
value_tvb = tvb_new_child_real_data(tvb, buf, sizeof(guint8), sizeof(guint8));
/* DEBUG */ /*proto_tree_add_text(tree, tvb, offset>>3, 0, "*** DEBUG dissector_try_string: %s", gefx->key);*/
+ add_new_data_source(actx->pinfo, value_tvb, "booleanArray");
dissector_try_string(gef_content_dissector_table, gefx->key, value_tvb, actx->pinfo, tree);
}
@@ -3722,7 +3723,7 @@
static int
dissect_h245_T_unsignedMin(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 772 "../../asn1/h245/h245.cnf"
+#line 773 "../../asn1/h245/h245.cnf"
guint32 value;
guint8 *buf;
tvbuff_t *value_tvb;
@@ -3737,6 +3738,7 @@
phtons(buf, value);
value_tvb = tvb_new_child_real_data(tvb, buf, sizeof(guint16), sizeof(guint16));
/* DEBUG */ /*proto_tree_add_text(tree, tvb, offset>>3, 0, "*** DEBUG dissector_try_string: %s", gefx->key);*/
+ add_new_data_source(actx->pinfo, value_tvb, "unsignedMin");
dissector_try_string(gef_content_dissector_table, gefx->key, value_tvb, actx->pinfo, tree);
}
@@ -3748,7 +3750,7 @@
static int
dissect_h245_T_unsignedMax(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 788 "../../asn1/h245/h245.cnf"
+#line 790 "../../asn1/h245/h245.cnf"
guint32 value;
guint8 *buf;
tvbuff_t *value_tvb;
@@ -3763,6 +3765,7 @@
phtons(buf, value);
value_tvb = tvb_new_child_real_data(tvb, buf, sizeof(guint16), sizeof(guint16));
/* DEBUG */ /*proto_tree_add_text(tree, tvb, offset>>3, 0, "*** DEBUG dissector_try_string: %s", gefx->key);*/
+ add_new_data_source(actx->pinfo, value_tvb, "unsignedMax");
dissector_try_string(gef_content_dissector_table, gefx->key, value_tvb, actx->pinfo, tree);
}
@@ -3774,7 +3777,7 @@
static int
dissect_h245_T_unsigned32Min(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 804 "../../asn1/h245/h245.cnf"
+#line 807 "../../asn1/h245/h245.cnf"
guint32 value;
guint8 *buf;
tvbuff_t *value_tvb;
@@ -3789,6 +3792,7 @@
phtonl(buf, value);
value_tvb = tvb_new_child_real_data(tvb, buf, sizeof(guint32), sizeof(guint32));
/* DEBUG */ /*proto_tree_add_text(tree, tvb, offset>>3, 0, "*** DEBUG dissector_try_string: %s", gefx->key);*/
+ add_new_data_source(actx->pinfo, value_tvb, "unsigned32Min");
dissector_try_string(gef_content_dissector_table, gefx->key, value_tvb, actx->pinfo, tree);
}
@@ -3800,7 +3804,7 @@
static int
dissect_h245_T_unsigned32Max(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 820 "../../asn1/h245/h245.cnf"
+#line 824 "../../asn1/h245/h245.cnf"
guint32 value;
guint8 *buf;
tvbuff_t *value_tvb;
@@ -3815,6 +3819,7 @@
phtonl(buf, value);
value_tvb = tvb_new_child_real_data(tvb, buf, sizeof(guint32), sizeof(guint32));
/* DEBUG */ /*proto_tree_add_text(tree, tvb, offset>>3, 0, "*** DEBUG dissector_try_string: %s", gefx->key);*/
+ add_new_data_source(actx->pinfo, value_tvb, "unsigned32Max");
dissector_try_string(gef_content_dissector_table, gefx->key, value_tvb, actx->pinfo, tree);
}
@@ -3826,7 +3831,7 @@
static int
dissect_h245_T_octetString(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 836 "../../asn1/h245/h245.cnf"
+#line 841 "../../asn1/h245/h245.cnf"
tvbuff_t *value_tvb;
gef_ctx_t *gefx;
@@ -4218,7 +4223,7 @@
static int
dissect_h245_T_rtpPayloadType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 917 "../../asn1/h245/h245.cnf"
+#line 922 "../../asn1/h245/h245.cnf"
unsigned int pt;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
@@ -4242,7 +4247,7 @@
static int
dissect_h245_RTPPayloadType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 909 "../../asn1/h245/h245.cnf"
+#line 914 "../../asn1/h245/h245.cnf"
rfc_number = 0;
offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
@@ -7217,7 +7222,7 @@
static int
dissect_h245_DataType(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 993 "../../asn1/h245/h245.cnf"
+#line 998 "../../asn1/h245/h245.cnf"
gint choice_index;
offset = dissect_per_choice(tvb, offset, actx, tree, hf_index,
@@ -7955,7 +7960,7 @@
static int
dissect_h245_Ipv4_network(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 851 "../../asn1/h245/h245.cnf"
+#line 856 "../../asn1/h245/h245.cnf"
tvbuff_t *value_tvb;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -7975,7 +7980,7 @@
static int
dissect_h245_TsapIdentifier(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 862 "../../asn1/h245/h245.cnf"
+#line 867 "../../asn1/h245/h245.cnf"
guint32 tsapIdentifier;
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
@@ -8232,13 +8237,13 @@
static int
dissect_h245_T_mediaChannel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 881 "../../asn1/h245/h245.cnf"
+#line 886 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = &upcoming_channel->media_addr;
offset = dissect_h245_TransportAddress(tvb, offset, actx, tree, hf_index);
-#line 885 "../../asn1/h245/h245.cnf"
+#line 890 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = NULL;
@@ -8249,13 +8254,13 @@
static int
dissect_h245_T_mediaControlChannel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 899 "../../asn1/h245/h245.cnf"
+#line 904 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = &upcoming_channel->media_control_addr;
offset = dissect_h245_TransportAddress(tvb, offset, actx, tree, hf_index);
-#line 903 "../../asn1/h245/h245.cnf"
+#line 908 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = NULL;
@@ -10938,13 +10943,13 @@
static int
dissect_h245_Ack_mediaChannel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 872 "../../asn1/h245/h245.cnf"
+#line 877 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = &upcoming_channel->media_addr;
offset = dissect_h245_TransportAddress(tvb, offset, actx, tree, hf_index);
-#line 876 "../../asn1/h245/h245.cnf"
+#line 881 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = NULL;
@@ -10955,13 +10960,13 @@
static int
dissect_h245_Ack_mediaControlChannel(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 890 "../../asn1/h245/h245.cnf"
+#line 895 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = &upcoming_channel->media_control_addr;
offset = dissect_h245_TransportAddress(tvb, offset, actx, tree, hf_index);
-#line 894 "../../asn1/h245/h245.cnf"
+#line 899 "../../asn1/h245/h245.cnf"
if (upcoming_channel)
upcoming_channel->upcoming_addr = NULL;
@@ -14212,7 +14217,7 @@
static int
dissect_h245_T_returnedFunction(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 975 "../../asn1/h245/h245.cnf"
+#line 980 "../../asn1/h245/h245.cnf"
tvbuff_t *next_tvb = NULL;
proto_item *item;
proto_tree *subtree;
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-hpteam.c
^
|
@@ -2,7 +2,7 @@
* Routines for HP Teaming heartbeat dissection
* Copyright 2009, Nathan Hartwell <nhartwell@gmail.com>
*
- * $Id: packet-hpteam.c 35224 2010-12-20 05:35:29Z guy $
+ * $Id: packet-hpteam.c 40401 2012-01-06 20:24:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -42,7 +42,7 @@
/* Known HP NIC teaming PID values */
static const value_string hpteam_pid_vals[] = {
- { 0x0002, "Hewlett-Packard" },
+ { 0x0002, "HP Teaming heartbeat" },
{ 0, NULL }
};
@@ -52,38 +52,58 @@
/* These are the ids of the subtrees that we may be creating */
static gint ett_hpteam = -1;
+/*
+ * According to the HP document at
+ *
+ * http://www.hp.com/sbso/bus_protect/teaming.pdf
+ *
+ * the heartbeats are sent to 03-00-C7-00-00-EE in SNAP frames
+ * in unnumbered TEST frames. It says that the LLC header is
+ * followed by 63 bytes of "Insignificant data" and the FCS.
+ * This means that the SNAP header is part of the "Insignificant
+ * data".
+ *
+ * The SNAP specification (section 10.3 "Subnetwork Access Protocol"
+ * of IEEE Std 802-2001) says that *all* SNAP PDUs have an LLC
+ * payload that starts with the 5-octet Protocol Identification
+ * field, i.e. the OUI and PID.
+ *
+ * At least some Teaming heartbeat packets have an OUI of 00-80-5F,
+ * which belongs to HP, and a protocol ID of 0x0002.
+ *
+ * If all heartbeat packets have that OUI/PID combination, and no other
+ * packets have it, the right way to recognize them is by registering
+ * the PID of 0x0002 in the dissector table for that OUI; there is no
+ * need to check the destination MAC address.
+ *
+ * If not all heartbeat packets have that OUI/PID combination and/or other
+ * packets have it, the only way to recognize them would be to add
+ * support for heuristic dissectors to the SNAP dissector, register this
+ * as a heuristic dissector for that table, and have it compare pinfo->dl_dst
+ * against an address structure with a type of AT_ETHER, a length of 6,
+ * and data of 03-00-C7-00-00-EE. It is *not* sufficient to just check
+ * pinfo->dl_dst.data, as there is no guarantee that it will be a MAC
+ * address - SNAP frames can also be captured with "Linux cooked mode"
+ * headers, e.g. on the "any" device, and those only have a destination
+ * address for packets sent by the machine capturing the traffic, not for
+ * packets received by the machine.
+ */
+
static void
dissect_hpteam(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree)
{
proto_item *hpteam_item;
proto_tree *hpteam_tree;
guint32 offset = 0;
- const char *strPtr, *HP_Mac;
- const guint8 *mac_addr;
- mac_addr = pinfo->dl_dst.data;
- strPtr = ether_to_str(mac_addr);
- HP_Mac = "03:00:c7:00:00:ee";
- /*
- * Check to see if SNAP frame is a HP Teaming frame or
- * if it is really just SNAP
- */
- if (memcmp(strPtr, HP_Mac, 17) == 0) {
- mac_addr = pinfo->dl_src.data;
- strPtr = ether_to_str(mac_addr);
col_set_str(pinfo->cinfo, COL_PROTOCOL, "HP NIC Team");
- /* Clear out stuff in the info column */
- col_set_str(pinfo->cinfo, COL_INFO, "HP NIC Teaming Heartbeat; ");
- col_append_fstr(pinfo->cinfo, COL_INFO, "Port MAC = %s ", strPtr);
+ col_add_fstr(pinfo->cinfo, COL_INFO, "HP NIC Teaming Heartbeat; Port MAC = %s",
+ ep_address_to_str(&pinfo->dl_src));
if (tree) { /* we are being asked for details */
- hpteam_item = proto_tree_add_item(tree, proto_hpteam, tvb, 0, -1, FALSE);
+ hpteam_item = proto_tree_add_item(tree, proto_hpteam, tvb, 0, -1, ENC_NA);
hpteam_tree = proto_item_add_subtree(hpteam_item, ett_hpteam);
- proto_tree_add_item(hpteam_tree, hf_hpteam, tvb, offset, 58, FALSE);
- }
- }
- else {
- call_dissector(data_handle, tvb, pinfo, tree);
+ proto_tree_add_item(hpteam_tree, hf_hpteam, tvb, offset, -1, ENC_NA);
}
}
@@ -107,7 +127,7 @@
proto_hpteam = proto_register_protocol ("HP NIC Teaming Heartbeat", "HPTEAM", "hpteam");
- /*Tied into the LLC dissector so register the OUI with LLC*/
+ /*Tied into the LLC dissector so register the OUI with LLC*/
llc_add_oui(OUI_HP_2, "llc.hpteam_pid", "Hewlett Packard OUI PID", &hf_pid);
proto_register_field_array(proto_hpteam, hf_data, array_length(hf_data));
proto_register_subtree_array(ett, array_length(ett));
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-icmpv6.c
^
|
@@ -1,7 +1,7 @@
/* packet-icmpv6.c
* Routines for ICMPv6 packet disassembly
*
- * $Id: packet-icmpv6.c 39542 2011-10-24 21:14:15Z gerald $
+ * $Id: packet-icmpv6.c 40393 2012-01-05 23:44:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1940,7 +1940,11 @@
opt_offset += 4;
while(opt_offset < (offset + opt_len) ) {
- if(tvb_get_guint8(tvb, opt_offset) == 0){ /* if Zero there is padding, skip the loop */
+ if(tvb_get_guint8(tvb, opt_offset) == 0){
+ /* Padding... */
+ int padd_length = (offset + opt_len) - opt_offset;
+ proto_tree_add_item(icmp6opt_tree, hf_icmpv6_opt_padding, tvb, opt_offset, padd_length, FALSE);
+ opt_offset += padd_length;
break;
}
dnssl_len = get_dns_name(tvb, opt_offset, 0, opt_offset, &dnssl_name);
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-ieee802154.c
^
|
@@ -1,6 +1,6 @@
/* packet-ieee802154.c
*
- * $Id: packet-ieee802154.c 37979 2011-07-11 21:23:58Z gerald $
+ * $Id: packet-ieee802154.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Auxiliary Security Header support and
* option to force TI CC24xx FCS format
@@ -1869,6 +1869,7 @@
ptext_tvb = tvb_new_real_data(text, captured_len, reported_len);
tvb_set_child_real_data_tvbuff(tvb, ptext_tvb);
add_new_data_source(pinfo, ptext_tvb, "Decrypted IEEE 802.15.4 payload");
+ tvb_set_free_cb(ptext_tvb, g_free);
*status = DECRYPT_PACKET_SUCCEEDED;
}
/* There is no ciphertext. Wrap the plaintext in a new tvb. */
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-ip.c
^
|
@@ -1,7 +1,7 @@
/* packet-ip.c
* Routines for IP and miscellaneous IP protocol packet disassembly
*
- * $Id: packet-ip.c 37070 2011-05-12 10:27:02Z stig $
+ * $Id: packet-ip.c 40393 2012-01-05 23:44:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1119,8 +1119,8 @@
/* Dissect the IP or TCP options in a packet. */
void
dissect_ip_tcp_options(tvbuff_t *tvb, int offset, guint length,
- const ip_tcp_opt *opttab, int nopts, int eol,
- packet_info *pinfo, proto_tree *opt_tree, proto_item *opt_item)
+ const ip_tcp_opt *opttab, int nopts, int eol,
+ packet_info *pinfo, proto_tree *opt_tree, proto_item *opt_item)
{
guchar opt;
const ip_tcp_opt *optp;
@@ -1128,7 +1128,7 @@
unsigned int optlen;
const char *name;
void (*dissect)(const struct ip_tcp_opt *, tvbuff_t *,
- int, guint, packet_info *, proto_tree *);
+ int, guint, packet_info *, proto_tree *);
guint len, nop_count = 0;
while (length > 0) {
@@ -1140,8 +1140,8 @@
if (optp == &opttab[nopts]) {
/* We assume that the only NO_LENGTH options are EOL and NOP options,
so that we can treat unknown options as VARIABLE_LENGTH with a
- minimum of 2, and at least be able to move on to the next option
- by using the length in the option. */
+ minimum of 2, and at least be able to move on to the next option
+ by using the length in the option. */
optp = NULL; /* indicate that we don't know this option */
len_type = VARIABLE_LENGTH;
optlen = 2;
@@ -1154,12 +1154,12 @@
name = optp->name;
dissect = optp->dissect;
if (opt_item && len_type == NO_LENGTH && optlen == 0 && opt == 1 &&
- (nop_count == 0 || offset % 4)) /* opt 1 = NOP in both IP and TCP */
+ (nop_count == 0 || offset % 4)) /* opt 1 = NOP in both IP and TCP */
{
- /* Count number of NOP in a row within a uint32 */
- nop_count++;
+ /* Count number of NOP in a row within a uint32 */
+ nop_count++;
} else {
- nop_count = 0;
+ nop_count = 0;
}
}
--length; /* account for type byte */
@@ -1185,7 +1185,7 @@
/* Bogus - option goes past the end of the header. */
proto_tree_add_text(opt_tree, tvb, offset, length,
"%s (option length = %u byte%s says option goes past end of options)",
- name, len, plurality(len, "", "s"));
+ name, len, plurality(len, "", "s"));
return;
} else if (len_type == FIXED_LENGTH && len != optlen) {
/* Bogus - option length isn't what it's supposed to be for this
@@ -1204,7 +1204,7 @@
} else {
if (optp == NULL) {
proto_tree_add_text(opt_tree, tvb, offset, len, "%s (%u byte%s)",
- name, len, plurality(len, "", "s"));
+ name, len, plurality(len, "", "s"));
} else {
if (dissect != NULL) {
/* Option has a dissector. */
@@ -1223,8 +1223,8 @@
offset += 1;
if (nop_count == 4 && strcmp (name, "No-Operation (NOP)") == 0) {
- expert_add_info_format(pinfo, opt_item, PI_PROTOCOL, PI_WARN,
- "4 NOP in a row - a router may have removed some options");
+ expert_add_info_format(pinfo, opt_item, PI_PROTOCOL, PI_WARN,
+ "4 NOP in a row - a router may have removed some options");
}
}
if (opt == eol)
@@ -1232,6 +1232,92 @@
}
}
+/* This function searches the IP options for either a loose or strict source
+ * route option, then returns the offset to the destination address if the
+ * pointer is still valid or zero if the pointer is greater than the length.
+ *
+ * The guts of this function was taken from dissect_ip_tcp_options().
+ */
+static int
+get_dst_offset(tvbuff_t *tvb, int offset, guint length,
+ const ip_tcp_opt *opttab, int nopts, int eol)
+{
+ guchar opt;
+ const ip_tcp_opt *optp;
+ opt_len_type len_type;
+ unsigned int optlen;
+ guint len;
+ int orig_offset = offset;
+
+ while (length > 0) {
+ opt = tvb_get_guint8(tvb, offset);
+ for (optp = &opttab[0]; optp < &opttab[nopts]; optp++) {
+ if (optp->optcode == opt)
+ break;
+ }
+ if (optp == &opttab[nopts]) {
+ /* We assume that the only NO_LENGTH options are EOL and NOP options,
+ so that we can treat unknown options as VARIABLE_LENGTH with a
+ minimum of 2, and at least be able to move on to the next option
+ by using the length in the option. */
+ optp = NULL; /* indicate that we don't know this option */
+ len_type = VARIABLE_LENGTH;
+ optlen = 2;
+ } else {
+ len_type = optp->len_type;
+ optlen = optp->optlen;
+ }
+ --length; /* account for type byte */
+ if (len_type != NO_LENGTH) {
+ /* Option has a length. Is it in the packet? */
+ if (length == 0) {
+ /* Bogus - packet must at least include option code byte and
+ length byte! */
+ return 0;
+ }
+ len = tvb_get_guint8(tvb, offset + 1); /* total including type, len */
+ --length; /* account for length byte */
+ if (len < 2) {
+ /* Bogus - option length is too short to include option code and
+ option length. */
+ return 0;
+ } else if (len - 2 > length) {
+ /* Bogus - option goes past the end of the header. */
+ return 0;
+ } else if (len_type == FIXED_LENGTH && len != optlen) {
+ /* Bogus - option length isn't what it's supposed to be for this
+ option. */
+ return 0;
+ } else if (len_type == VARIABLE_LENGTH && len < optlen) {
+ /* Bogus - option length is less than what it's supposed to be for
+ this option. */
+ return 0;
+ } else {
+ if (optp != NULL) {
+ if (opt == IPOPT_SSRR || opt == IPOPT_LSRR) {
+ /* Hmm, what if you have both options? */
+ guint8 ptr;
+
+ ptr = tvb_get_guint8(tvb, offset + 2);
+ if (ptr < 4 || (ptr & 3) || (ptr > len)) {
+ return 0;
+ }
+ return (offset - orig_offset) + 4 + (len - 4);
+ }
+ }
+ len -= 2; /* subtract size of type and length */
+ offset += 2 + len;
+ }
+ length -= len;
+ } else {
+ offset += 1;
+ }
+ if (opt == eol)
+ return 0;
+ }
+ return 0;
+}
+
/* Returns the valid ttl for the group address */
static guint16
local_network_control_block_addr_valid_ttl(guint32 addr)
@@ -1337,7 +1423,7 @@
proto_tree *ip_tree = NULL, *field_tree= NULL;
proto_item *ti = NULL, *tf;
guint32 addr;
- int offset = 0;
+ int offset = 0, dst_off;
guint hlen, optlen;
guint16 flags;
guint8 nxt;
@@ -1584,15 +1670,30 @@
PROTO_ITEM_SET_GENERATED(item);
PROTO_ITEM_SET_HIDDEN(item);
}
- dst_addr = tvb_get_ptr(tvb, offset + IPH_DST, 4);
- dst32 = tvb_get_ntohl(tvb, offset + IPH_DST);
+
+ /* If there's an IP strict or loose source routing option, then the final
+ * L3 IP destination address will be the last entry in the routing header
+ * EXCEPT when the table is exhausted (pointer is greater than the length).
+ * In this case, the final L3 IP destination address is the one in the L3
+ * header. (REF: http://tools.ietf.org/html/rfc791#section-3.1)
+ */
+ if (hlen > IPH_MIN_LEN) {
+ /* There's more than just the fixed-length header. See if we've got
+ * either a strict or loose source route option and if so, return the
+ * offset into the tvb to where the real destination IP address is located.
+ */
+ dst_off = get_dst_offset(tvb, offset + 20, hlen - IPH_MIN_LEN, ipopts,
+ N_IP_OPTS, IPOPT_END);
+ }
+ else
+ dst_off = 0;
+
+ dst_addr = tvb_get_ptr(tvb, offset + IPH_DST + dst_off, 4);
+ dst32 = tvb_get_ntohl(tvb, offset + IPH_DST + dst_off);
SET_ADDRESS(&pinfo->net_dst, AT_IPv4, 4, dst_addr);
SET_ADDRESS(&pinfo->dst, AT_IPv4, 4, dst_addr);
SET_ADDRESS(&iph->ip_dst, AT_IPv4, 4, dst_addr);
- tap_queue_packet(ip_tap, pinfo, iph);
-
-
/* If an IP is destined for an IP address in the Local Network Control Block
* (e.g. 224.0.0.0/24), the packet should never be routed and the TTL would
* be expected to be 1. (see RFC 3171) Flag a TTL greater than 1.
@@ -1619,13 +1720,13 @@
if (ip_summary_in_tree) {
proto_item_append_text(ti, ", Dst: %s (%s)", dst_host, ip_to_str(iph->ip_dst.data));
}
- proto_tree_add_ipv4(ip_tree, hf_ip_dst, tvb, offset + 16, 4, addr);
- item = proto_tree_add_ipv4(ip_tree, hf_ip_addr, tvb, offset + 16, 4, addr);
+ proto_tree_add_ipv4(ip_tree, hf_ip_dst, tvb, offset + 16 + dst_off, 4, addr);
+ item = proto_tree_add_ipv4(ip_tree, hf_ip_addr, tvb, offset + 16 + dst_off, 4, addr);
PROTO_ITEM_SET_HIDDEN(item);
- item = proto_tree_add_string(ip_tree, hf_ip_dst_host, tvb, offset + 16, 4, dst_host);
+ item = proto_tree_add_string(ip_tree, hf_ip_dst_host, tvb, offset + 16 + dst_off, 4, dst_host);
PROTO_ITEM_SET_GENERATED(item);
PROTO_ITEM_SET_HIDDEN(item);
- item = proto_tree_add_string(ip_tree, hf_ip_host, tvb, offset + 16, 4, dst_host);
+ item = proto_tree_add_string(ip_tree, hf_ip_host, tvb, offset + 16 + dst_off, 4, dst_host);
PROTO_ITEM_SET_GENERATED(item);
PROTO_ITEM_SET_HIDDEN(item);
}
@@ -1651,10 +1752,9 @@
}
pinfo->ipproto = iph->ip_p;
-
pinfo->iplen = iph->ip_len;
-
pinfo->iphdrlen = hlen;
+ tap_queue_packet(ip_tap, pinfo, iph);
/* Skip over header + options */
offset += hlen;
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-ipsec.c
^
|
@@ -1,7 +1,7 @@
/* packet-ipsec.c
* Routines for IPsec/IPComp packet disassembly
*
- * $Id: packet-ipsec.c 35224 2010-12-20 05:35:29Z guy $
+ * $Id: packet-ipsec.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -2721,7 +2721,7 @@
* CPIs, we don't know the algorithm beforehand; if we get it
* wrong, tvb_uncompress() returns NULL and nothing is displayed.
*/
- decomp = tvb_uncompress(data, 0, tvb_length(data));
+ decomp = tvb_child_uncompress(data, data, 0, tvb_length(data));
if (decomp) {
add_new_data_source(pinfo, decomp, "IPcomp inflated data");
if (!dissector_try_uint(ip_dissector_table, ipcomp.comp_nxt, decomp, pinfo, tree))
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-ipv6.c
^
|
@@ -1,7 +1,7 @@
/* packet-ipv6.c
* Routines for IPv6 packet disassembly
*
- * $Id: packet-ipv6.c 37071 2011-05-12 10:27:30Z stig $
+ * $Id: packet-ipv6.c 40393 2012-01-05 23:44:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -428,7 +428,8 @@
if (rt.ip6r_type == IPv6_RT_HEADER_MobileIP) {
proto_tree_add_item(rthdr_tree, hf_ipv6_mipv6_home_address, tvb,
offset + 8, 16, FALSE);
- SET_ADDRESS(&pinfo->dst, AT_IPv6, 16, tvb_get_ptr(tvb, offset + 8, 16));
+ if (seg_left)
+ SET_ADDRESS(&pinfo->dst, AT_IPv6, 16, tvb_get_ptr(tvb, offset + 8, 16));
}
}
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-isakmp.c
^
|
@@ -14,7 +14,7 @@
* 04/2009 Added routines for decryption of IKEv2 Encrypted Payload
* Naoyoshi Ueda <piyomaru3141@gmail.com>
*
- * $Id: packet-isakmp.c 38851 2011-09-01 22:46:56Z gerald $
+ * $Id: packet-isakmp.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1868,6 +1868,7 @@
gcry_cipher_close(decr_ctx);
encr_tvb = tvb_new_child_real_data(tvb, decrypted_data, buf_len, buf_len);
+ tvb_set_free_cb(encr_tvb, g_free);
/* Add the decrypted data to the data source list. */
add_new_data_source(pinfo, encr_tvb, "Decrypted IKE");
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-kerberos.c
^
|
@@ -28,7 +28,7 @@
* in Heimdal:
* http://loka.it.su.se/source/xref/heimdal/heimdal/lib/asn1/k5.asn1
*
- * $Id: packet-kerberos.c 36547 2011-04-10 20:59:10Z guy $
+ * $Id: packet-kerberos.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -941,6 +941,7 @@
g_free(decrypted_data);
return(plaintext);
}
+ tvb_free(encr_tvb);
}
g_free(decrypted_data);
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-ldss.c
^
|
@@ -3,7 +3,7 @@
* Copyright 2009, Vasantha Crabb <vcrabb@managesoft.com.au>
* and Chris Adams <cadams@managesoft.com.au>
*
- * $Id: packet-ldss.c 36335 2011-03-25 21:52:56Z wmeier $
+ * $Id: packet-ldss.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -700,9 +700,17 @@
#ifdef HAVE_LIBZ
/* Be nice and uncompress the file data. */
if (compression == COMPRESSION_GZIP) {
- tvbuff_t *uncomp_tvb = NULL;
- uncomp_tvb = tvb_uncompress(tvb, 0, tvb_length(tvb));
+ tvbuff_t *uncomp_tvb;
+ uncomp_tvb = tvb_child_uncompress(tvb, tvb, 0, tvb_length(tvb));
if (uncomp_tvb != NULL) {
+ /* XXX: Maybe not a good idea to add a data_source for
+ what may very well be a large buffer since then
+ the full uncompressed buffer will be shown in a tab
+ in the hex bytes pane ?
+ However, if we don't, bytes in an unrelated tab will
+ be highlighted.
+ */
+ add_new_data_source(pinfo, uncomp_tvb, "Uncompressed Data");
proto_tree_add_bytes_format_value(ldss_tree, hf_ldss_file_data,
uncomp_tvb, 0, tvb_length(uncomp_tvb),
NULL, "Uncompressed data: %d bytes",
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-meta.c
^
|
@@ -1,6 +1,6 @@
/* Routines for 'Metadata' disassembly
*
- * $Id: packet-meta.c 35558 2011-01-16 20:51:21Z morriss $
+ * $Id: packet-meta.c 40427 2012-01-10 18:23:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -290,6 +290,7 @@
apn = tvb_get_string(tvb, offs, len);
proto_tree_add_string(meta_tree, hf_meta_item_apn, tvb,
offs, len, apn);
+ g_free(apn);
break;
case META_ID_RAT:
rat = tvb_get_guint8(tvb, offs);
@@ -362,11 +363,13 @@
calling = tvb_get_string(tvb, offs, len);
proto_tree_add_string(meta_tree, hf_meta_item_calling, tvb,
offs, len, calling);
+ g_free(calling);
break;
case META_ID_CALLED:
called = tvb_get_string(tvb, offs, len);
proto_tree_add_string(meta_tree, hf_meta_item_called, tvb,
offs, len, called);
+ g_free(called);
break;
default:
subti = proto_tree_add_item(meta_tree, hf_meta_item, tvb, offs - 4,
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-mux27010.c
^
|
@@ -2,7 +2,7 @@
* Dissects a variant of 3GPP TS 27.010 multiplexing protocol
* Copyright 2011, Hans-Christoph Schemmel <hans-christoph.schemmel[AT]cinterion.com>
*
- * $Id: packet-mux27010.c 36964 2011-05-02 14:27:48Z morriss $
+ * $Id: packet-mux27010.c 40427 2012-01-10 18:23:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -248,8 +248,6 @@
static char colSourceText[256];
static char frameTypeText[64];
-static char information_field_content[256];
-static char *information_field;
static char dlci_char[3];
static guint8 i = 0;
@@ -741,7 +739,7 @@
if (controlchannel_iei == MUX27010_VALUE_CONTROLCHANNEL_TEST_IEI_MS){
proto_tree_add_uint_format(field_tree_ctr, hf_mux27010_controlchannelvalue, tvb, offset, 1, controlchannel_value, "IEI coding: MSMUX_VERSION");
}
- proto_tree_add_uint_format(field_tree_ctr, hf_mux27010_controlchannelvalue, tvb, offset+1, controlchannel_length_value-1, controlchannel_value, "Value (ASCII): %s", tvb_get_string(tvb, offset+1,controlchannel_length_value-1));
+ proto_tree_add_uint_format(field_tree_ctr, hf_mux27010_controlchannelvalue, tvb, offset+1, controlchannel_length_value-1, controlchannel_value, "Value (ASCII): %s", tvb_get_ephemeral_string(tvb, offset+1,controlchannel_length_value-1));
}
/*Command pattern for Power saving control (C/R is set to 1)*/
@@ -798,14 +796,17 @@
/*Get values information field*/
static void
getFrameInformation(tvbuff_t *tvb, proto_tree *field_tree){
+ char information_field_content[52];
+ char *information_field, *save_information_field_ptr;
/*Get the data from information field as string*/
information_field = tvb_get_string(tvb,offset,length_info);
+ save_information_field_ptr = information_field;
tmp = 0;
/*Copy data from buffer to local array information_field_content*/
/*and delete unneeded signs out of info field -> for info column: CR (0x0d) and LF (0x0a)*/
- for (i = 0; i<length_info && i<=50; i++) {
+ for (i = 0; i<length_info && i<(sizeof(information_field_content)-1); i++) {
/*Check every sign in information field for CR and LF*/
if (*information_field != 0x0a && *information_field != 0x0d){
/*Copy char to array*/
@@ -826,10 +827,11 @@
g_snprintf(colInfoText,sizeof(colInfoText),"%s %s", colInfoText, information_field_content);
/*Get pointer to begin of buffer again*/
- information_field = tvb_get_string(tvb,offset,length_info);
+ information_field = save_information_field_ptr;
/*Add info to subtree*/
proto_tree_add_uint_format(field_tree, hf_mux27010_information, tvb, offset, length_info, controlchannel_type_command, "Information: %s",information_field);
+ g_free(information_field);
/*Increment offset by the length of chars in info field*/
offset +=length_info;
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-netflow.c
^
|
@@ -1,7 +1,7 @@
/*
** packet-netflow.c
**
- ** $Id: packet-netflow.c 39586 2011-10-25 23:39:05Z gerald $
+ ** $Id: packet-netflow.c 39993 2011-11-22 23:10:39Z wmeier $
**
** (c) 2002 bill fumerola <fumerola@yahoo-inc.com>
** (C) 2005-06 Luca Deri <deri@ntop.org>
@@ -83,8 +83,10 @@
*
* 1. (See the various XXX comments)
* 2. Template processing:
- * a. Use GHashTable instead of home-grown hash so no collisions;
- * b. Review use of lengths from template when dissecting fields in a data flow: not really OK ?
+ * a. source port needs to be part of the template identifier ?
+ * b. Use GHashTable instead of home-grown hash so no collisions;
+ * c. (Verify that template with same ID is actually identical to that previously seen ?)
+ * d. Review use of lengths from template when dissecting fields in a data flow: not really OK ?
* The proto_tree_add_item() calls in dissect_v9_v10_pdu_data() use:
* - "lengths" as specified in the previously seen template for the flow;
* - a hardwired Wireshark "field-type" (FT_UINT8, etc) in the hf[]array entries.
@@ -93,7 +95,6 @@
* will occur if the "known" length and the length as gotten from the template don't match.
* Consider: validate length fields when processing templates ?
* Don't cache template if errors in particular fields of template (eg: v10: pen == 0) ?
- * c. (Verify that template with same ID is actually identical to that previously seen ?)
*
*
*/
@@ -306,8 +307,8 @@
guint16 id;
address source_addr;
guint32 source_id;
- gboolean option_template; /* FALSE=data template, TRUE=option template */ /* XXX: not used ?? */
- guint16 field_count[TF_NUM]; /* 0:scopes; 1:entries */
+ gboolean template_exists; /* TRUE: template exists */
+ guint16 field_count[TF_NUM]; /* 0:scopes; 1:entries */
struct v9_v10_template_entry *fields[TF_NUM_EXT]; /* 0:scopes; 1:entries; n:vendor_entries */
};
@@ -1467,8 +1468,8 @@
int offset, int len, hdrinfo_t *hdrinfo, guint16 flowset_id);
static int v9_v10_template_hash(guint16 id, const address *net_src,
guint32 src_id);
-static struct v9_v10_template *v9_v10_template_get(guint16 id, address *net_src,
- guint32 src_id);
+static struct v9_v10_template *v9_v10_template_cache_addr(guint16 id, address *net_src, guint32 src_id);
+static struct v9_v10_template *v9_v10_template_get(guint16 id, address *net_src, guint32 src_id);
static const gchar *getprefix(const guint32 *address, int prefix);
static int flow_process_ints(proto_tree *pdutree, tvbuff_t *tvb,
@@ -4991,6 +4992,7 @@
remaining = length;
while (remaining > 3) { /* allow for padding */
+ struct v9_v10_template *tmplt_cache_p;
struct v9_v10_template tplt;
proto_tree *tplt_tree;
proto_item *tplt_item;
@@ -5078,32 +5080,37 @@
SE_COPY_ADDRESS(&tplt.source_addr, &hdrinfo->net_src);
tplt.source_id = hdrinfo->src_id;
- tplt.option_template = TRUE; /* Option template */ /* XXX: ? not used ? */
tplt.field_count[TF_SCOPES] = option_scope_field_count;
tplt.field_count[TF_ENTRIES] = option_field_count;
+ tplt.template_exists = TRUE;
- /* If entry for this hash already exists (whether or not actually for for this id, ...) */
- /* tplt.fields[TF_SCOPES] and tplt.fields[TF_ENTRIES] will be NULL and thus this */
- /* template will not be cached. */
- /* ToDo: expert warning if replacement/collision and new template ignored. */
- /* XXX: Is an Options template with only scope fields allowed for V9 ?? */
-
- do {
- if ((option_scope_field_count == 0) ||
- (v9template_max_fields &&
- ((option_scope_field_count > v9template_max_fields)
- || (option_field_count > v9template_max_fields)))) {
- break; /* Don't allow cache of this template */
- }
- if (v9_v10_template_get(id, &hdrinfo->net_src, hdrinfo->src_id)) {
- /* Entry for this hash already exists; Can be dup or collision. */
- /* XXX: ToDo: use GHashTable so no collisions. */
- break; /* Don't allow cache of this template */
- }
- tplt.fields[TF_SCOPES] = se_alloc0(option_scope_field_count *sizeof(struct v9_v10_template_entry));
- tplt.fields[TF_ENTRIES] = se_alloc0(option_field_count *sizeof(struct v9_v10_template_entry));
- break;
- } while (FALSE);
+ /* If an entry for this hash already exists (whether or not actually for for this id, ...) */
+ /* then after the 'do {} while' tplt.fields[TF_SCOPES] and tplt.fields[TF_ENTRIES] will */
+ /* be NULL (no memory will have been allocated) and thus this template will not be cached */
+ /* after dissection. */
+ /* ToDo: expert warning if replacement/collision and new template ignored. */
+ /* XXX: Is an Options template with only scope fields allowed for V9 ?? */
+
+ tmplt_cache_p = v9_v10_template_cache_addr(tplt.id, &tplt.source_addr, tplt.source_id);
+ if (!pinfo->fd->flags.visited) { /* cache template info only during first pass */
+ do {
+ if ((option_scope_field_count == 0) ||
+ (v9template_max_fields &&
+ ((option_scope_field_count > v9template_max_fields)
+ || (option_field_count > v9template_max_fields)))) {
+ break; /* Don't allow cache of this template */
+ }
+ if (tmplt_cache_p->template_exists) {
+ /* Entry for this hash already exists; Can be dup or collision. */
+ /* ToDo: use GHashTable so no collisions. */
+ /* ToDo: Test for changed template ? */
+ break; /* Don't allow cache of this template */
+ }
+ tplt.fields[TF_SCOPES] = se_alloc0(option_scope_field_count *sizeof(struct v9_v10_template_entry));
+ tplt.fields[TF_ENTRIES] = se_alloc0(option_field_count *sizeof(struct v9_v10_template_entry));
+ break;
+ } while (FALSE);
+ }
offset = dissect_v9_v10_template_fields(tvb, pinfo, tplt_tree, offset,
hdrinfo, &tplt, TF_SCOPES);
@@ -5112,10 +5119,7 @@
hdrinfo, &tplt, TF_ENTRIES);
if (tplt.fields[TF_SCOPES] || tplt.fields[TF_ENTRIES]) {
- memcpy(&v9_v10_template_cache[v9_v10_template_hash(tplt.id,
- &tplt.source_addr,
- tplt.source_id)],
- &tplt, sizeof(tplt));
+ memcpy(tmplt_cache_p, &tplt, sizeof(tplt));
}
remaining -= offset - orig_offset;
@@ -5135,6 +5139,7 @@
remaining = length;
while (remaining > 3) { /* allow for padding */
+ struct v9_v10_template *tmplt_cache_p;
struct v9_v10_template tplt;
proto_tree *tplt_tree;
proto_item *tplt_item;
@@ -5162,7 +5167,8 @@
if (v9template_max_fields && (count > v9template_max_fields)) {
expert_add_info_format(pinfo, ti, PI_UNDECODED, PI_NOTE,
- "More entries (%u) than we can handle [template won't be used]. Maximum value can be adjusted in the protocol preferences.",
+ "More entries (%u) than we can handle [template won't be used]."
+ " Maximum value can be adjusted in the protocol preferences.",
count);
}
@@ -5173,31 +5179,35 @@
SE_COPY_ADDRESS(&tplt.source_addr, &hdrinfo->net_src);
tplt.source_id = hdrinfo->src_id;
tplt.field_count[TF_ENTRIES] = count;
+ tplt.template_exists = TRUE;
- /* If entry for this hash already exists (whether or not actually for for this id, ...) */
- /* tplt.fields[TF_ENTRIES]will be NULL and thus this template will not be cached. */
- do {
- if ((count == 0)
- || (v9template_max_fields && (count > v9template_max_fields))) {
- break; /* Don't allow cache of this template */
- }
- if (v9_v10_template_get(id, &hdrinfo->net_src, hdrinfo->src_id)) {
- /* Entry for this hash already exists; Can be dup or collision. */
- /* XXX: ToDo: use GHashTable so no collisions. */
- break; /* Don't allow cache of this template */
- }
- tplt.fields[TF_ENTRIES] = se_alloc0(count * sizeof(struct v9_v10_template_entry));
- break;
- } while (FALSE);
-
+ /* If an entry for this hash already exists (whether or not actually for for this id, ...) */
+ /* then after the 'do {} while' tplt.fields[TF_ENTRIES] will be NULL (no memory will have */
+ /* been allocated) and thus this template will not be cached. */
+ /* ToDo: expert warning if replacement/collision and new template ignored. */
+
+ tmplt_cache_p = v9_v10_template_cache_addr(tplt.id, &tplt.source_addr, tplt.source_id);
+ if (!pinfo->fd->flags.visited) { /* cache template info only during first pass */
+ do {
+ if ((count == 0) ||
+ (v9template_max_fields && (count > v9template_max_fields))) {
+ break; /* Don't allow cache of this template */
+ }
+ if (tmplt_cache_p->template_exists) {
+ /* Entry for this hash already exists; Can be dup or collision. */
+ /* ToDo: use GHashTable so no collisions. */
+ /* ToDo: Test for changed template ? */
+ break; /* Don't allow cache of this template */
+ }
+ tplt.fields[TF_ENTRIES] = se_alloc0(count * sizeof(struct v9_v10_template_entry));
+ break;
+ } while (FALSE);
+ }
offset = dissect_v9_v10_template_fields(tvb, pinfo, tplt_tree, offset,
hdrinfo, &tplt, TF_ENTRIES);
if (tplt.fields[TF_ENTRIES]) {
- memcpy(&v9_v10_template_cache[v9_v10_template_hash(tplt.id,
- &tplt.source_addr,
- tplt.source_id)],
- &tplt, sizeof(tplt));
+ memcpy(tmplt_cache_p, &tplt, sizeof(tplt));
}
remaining -= offset - orig_offset;
}
@@ -5219,7 +5229,7 @@
p = (guint8 *)(net_src->data);
- val = id;
+ val = id << 9;
switch (net_src->type) {
case AT_IPv4:
@@ -5245,9 +5255,16 @@
p += 4;
}
- val += src_id;
+ val = (val + src_id) % V9_V10_TEMPLATE_CACHE_MAX_ENTRIES;
- return val % V9_V10_TEMPLATE_CACHE_MAX_ENTRIES;
+ return val;
+}
+
+
+static struct v9_v10_template *
+v9_v10_template_cache_addr(guint16 id, address *net_src, guint32 src_id)
+{
+ return &v9_v10_template_cache[v9_v10_template_hash(id, net_src, src_id)];
}
static struct v9_v10_template *
@@ -5255,11 +5272,12 @@
{
struct v9_v10_template *tplt;
- tplt = &v9_v10_template_cache[v9_v10_template_hash(id, net_src, src_id)];
+ tplt = v9_v10_template_cache_addr(id, net_src, src_id);
- if (tplt->id != id ||
+ if ((tplt->template_exists != TRUE) ||
+ (tplt->id != id) ||
!ADDRESSES_EQUAL(&tplt->source_addr, net_src) ||
- tplt->source_id != src_id) {
+ (tplt->source_id != src_id)) {
tplt = NULL;
}
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-nfs.c
^
|
@@ -3,7 +3,7 @@
* Copyright 1999, Uwe Girlich <Uwe.Girlich@philosys.de>
* Copyright 2000-2004, Mike Frisch <frisch@hummingbird.com> (NFSv4 decoding)
*
- * $Id: packet-nfs.c 36698 2011-04-18 15:29:25Z stig $
+ * $Id: packet-nfs.c 40427 2012-01-10 18:23:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -651,7 +651,7 @@
static gint ett_nfs_layoutseg_fh = -1;
static gint ett_nfs_reclaim_complete4 = -1;
-/* what type of fhandles shoudl we dissect as */
+/* what type of fhandles should we dissect as */
static dissector_table_t nfs_fhandle_table;
@@ -816,8 +816,8 @@
* We store all filehandles we see in this tree so that every unique
* filehandle is only stored once with a unique pointer.
* We need to store pointers to filehandles in several of our other
- * structures and this is a way to make sure we dont keep any redundant
- * copiesd around for a specific filehandle.
+ * structures and this is a way to make sure we don't keep any redundant
+ * copies around for a specific filehandle.
*
* If this is the first time this filehandle has been seen an se block
* is allocated to store the filehandle in.
@@ -851,7 +851,6 @@
new_nfs_fh->len=nfs_fh->len;
new_nfs_fh->fh=se_alloc(sizeof(guint32)*(nfs_fh->len/4));
memcpy((void *)new_nfs_fh->fh, nfs_fh->fh, nfs_fh->len);
- new_nfs_fh->tvb=tvb_new_real_data(new_nfs_fh->fh, new_nfs_fh->len, new_nfs_fh->len);
fhlen=nfs_fh->len/4;
fhkey[0].length=1;
fhkey[0].key=&fhlen;
@@ -2325,11 +2324,11 @@
fhd.fh=(const unsigned char *)tvb_get_ptr(tvb, offset, fhlen);
old_fhd=store_nfs_file_handle(&fhd);
- /* XXX here we should really check that we havent stored
+ /* XXX here we should really check that we haven't stored
this fhandle for this frame number already.
We should also make sure we can handle when we have multiple
fhandles seen for the same frame, which WILL happen for certain
- nfs calls. For now, we dont handle this and those calls will
+ nfs calls. For now, we don't handle this and those calls will
not work properly with this feature
*/
se_tree_insert32(nfs_fhandle_frame_table, pinfo->fd->num, old_fhd);
@@ -2344,6 +2343,7 @@
fh_array = tvb_get_string(tvb, offset, fhlen);
fhhash = crc32_ccitt(fh_array, fhlen);
+ g_free(fh_array);
if(hidden){
fh_item=proto_tree_add_uint(tree, hf_nfs_fh_hash, tvb, offset,
@@ -2388,7 +2388,14 @@
nfd=se_tree_lookup32(nfs_fhandle_frame_table, frame);
if(nfd && nfd->len){
- dissect_fhandle_data(nfd->tvb, 0, pinfo, tree, nfd->len, TRUE, NULL);
+ tvbuff_t *tvb;
+ tvb = tvb_new_real_data(nfd->fh, nfd->len, nfd->len);
+ /* XXX: AFAIKT there's no need to do add_new_data_source() since,
+ in the 'hidden' case, dissect_fhandle_data() & etc display
+ certain fields only as 'hidden' and thus not selectable and
+ thus there's no need for a data_source */
+ dissect_fhandle_data(tvb, 0, pinfo, tree, nfd->len, TRUE, NULL);
+ tvb_free(tvb);
}
}
@@ -8273,6 +8280,7 @@
sidh_array = tvb_get_string(tvb, offset, 16);
sid_hash = crc16_ccitt(sidh_array, 16);
+ g_free(sidh_array);
sh_item=proto_tree_add_uint(newftree, hf_nfs_stateid4_hash, tvb, offset,
+ 16, sid_hash);
@@ -9281,6 +9289,7 @@
case NFS4_OP_RENEW:
clientid_array = tvb_get_string(tvb, offset, 8);
clientid_hash = crc16_ccitt(clientid_array, 8);
+ g_free(clientid_array);
offset = dissect_rpc_uint64(tvb, newftree, hf_nfs_clientid4, offset);
g_string_append_printf (op_summary[ops_counter].optext, " CID: 0x%04x", clientid_hash);
@@ -12344,26 +12353,32 @@
nfs_module=prefs_register_protocol(proto_nfs, NULL);
prefs_register_bool_preference(nfs_module, "file_name_snooping",
"Snoop FH to filename mappings",
- "Whether the dissector should snoop the FH to filename mappings by looking inside certain packets",
+ "Whether the dissector should snoop the FH to"
+ " filename mappings by looking inside certain packets",
&nfs_file_name_snooping);
prefs_register_bool_preference(nfs_module, "file_full_name_snooping",
"Snoop full path to filenames",
- "Whether the dissector should snoop the full pathname for files for matching FH's",
+ "Whether the dissector should snoop the full pathname"
+ " for files for matching FH's",
&nfs_file_name_full_snooping);
prefs_register_bool_preference(nfs_module, "fhandle_find_both_reqrep",
"Fhandle filters finds both request/response",
- "With this option display filters for nfs fhandles (nfs.fh.{name|full_name|hash}) will find both the request \
- and response packets for a RPC call, even if the actual fhandle is only present in one of the packets",
+ "With this option display filters for nfs fhandles"
+ " (nfs.fh.{name|full_name|hash}) will find both the request"
+ " and response packets for a RPC call, even if the actual"
+ " fhandle is only present in one of the packets",
&nfs_fhandle_reqrep_matching);
-
prefs_register_bool_preference(nfs_module, "display_nfsv4_tag",
"Display NFSv4 tag in info Column",
- "When enabled, this option will print the NFSv4 tag (if one exists) in the Info column in the Summary pane",
+ "When enabled, this option will print the NFSv4 tag"
+ " (if one exists) in the Info column in the Summary pane",
&nfs_display_v4_tag);
prefs_register_bool_preference(nfs_module, "display_major_nfsv4_ops",
"Display only 'significant' NFSv4 Operations in info Column",
- "When enabled, shows only the significant NFSv4 Operations in the info column. Others (like GETFH, PUTFH, etc) are not displayed",
+ "When enabled, shows only the significant NFSv4 Operations"
+ " in the info column. Others (like GETFH, PUTFH, etc) are not displayed",
&display_major_nfsv4_ops);
+
nfs_fhandle_table = register_dissector_table("nfs_fhandle.type",
"NFS Filehandle types", FT_UINT8, BASE_HEX);
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-nfs.h
^
|
@@ -1,5 +1,5 @@
/* packet-nfs.h (c) 1999 Uwe Girlich */
-/* $Id: packet-nfs.h 34790 2010-11-05 14:27:18Z wmeier $
+/* $Id: packet-nfs.h 40425 2012-01-10 15:19:38Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-rlc.c
^
|
@@ -1,6 +1,6 @@
/* Routines for UMTS RLC disassembly
*
- * $Id: packet-rlc.c 36662 2011-04-16 12:22:16Z etxrab $
+ * $Id: packet-rlc.c 40400 2012-01-06 20:14:47Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -276,7 +276,7 @@
ch->rbid = rlcinf->rbid[fpinf->cur_tb];
ch->dir = pinfo->p2p_dir;
ch->mode = mode;
-
+
return 0;
}
@@ -365,7 +365,7 @@
return 0;
}
-static int rlc_frag_assign_data(struct rlc_frag *frag, tvbuff_t *tvb,
+static int rlc_frag_assign_data(struct rlc_frag *frag, tvbuff_t *tvb,
guint16 offset, guint16 length)
{
frag->len = length;
@@ -400,7 +400,7 @@
* with older versions of glib which do not have
* a g_hash_table_remove_all() (because of this,
* hashtables are emptied using g_hash_table_foreach_remove()
- * in conjunction with this funcion)
+ * in conjunction with this function)
*/
static gboolean free_table_entry(gpointer key _U_,
gpointer value _U_, gpointer user_data _U_)
@@ -440,7 +440,7 @@
rlc_channel_delete, rlc_sdu_frags_delete);
reassembled_table = g_hash_table_new_full(rlc_frag_hash, rlc_frag_equal,
rlc_frag_delete, rlc_sdu_frags_delete);
- sequence_table = g_hash_table_new_full(rlc_channel_hash, rlc_channel_equal,
+ sequence_table = g_hash_table_new_full(rlc_channel_hash, rlc_channel_equal,
NULL, free_sequence_table_entry_data);
}
@@ -494,7 +494,7 @@
proto_item *ti;
proto_tree *li_tree;
guint8 li_offs;
-
+
if (!tree) return NULL;
li_offs = hdr_offs + li_idx;
@@ -506,7 +506,7 @@
if (li->len > 0) {
if (li->li > tvb_length_remaining(tvb, hdr_offs)) return li_tree;
- if (li->len > li->li) return li_tree;
+ if (li->len > li->li) return li_tree;
proto_tree_add_item(li_tree, hf_rlc_li_data, tvb, hdr_offs + li->li - li->len, li->len, FALSE);
}
@@ -575,7 +575,7 @@
sdu->data = se_alloc(sdu->len);
temp = sdu->frags;
- while (temp) {
+ while (temp && ((offs + temp->len) <= sdu->len)) {
memcpy(sdu->data + offs, temp->data, temp->len);
/* mark this fragment in reassembled table */
g_hash_table_insert(reassembled_table, temp, sdu);
@@ -747,7 +747,7 @@
static void rlc_call_subdissector(enum channel_type channel, tvbuff_t *tvb,
packet_info *pinfo, proto_tree *tree)
{
- enum rrc_message_type msgtype;
+ enum rrc_message_type msgtype;
switch (channel) {
case UL_CCCH:
@@ -825,7 +825,7 @@
dissected = TRUE;
rlc_call_subdissector(channel, next_tvb, pinfo, top_level);
next_tvb = NULL;
- }
+ }
offs += li[i].len;
}
@@ -863,7 +863,7 @@
hdr_len++;
}
total_len = tvb_length_remaining(tvb, hdr_len);
-
+
/* do actual evaluation of LIs */
ext = tvb_get_guint8(tvb, offs++) & 0x01;
li_offs = offs;
@@ -1317,7 +1317,7 @@
ti = proto_tree_add_item(tree, proto_rlc, tvb, 0, -1, FALSE);
subtree = proto_item_add_subtree(ti, ett_rlc);
}
-
+
channel = fpi->is_uplink ? UL_DCCH : DL_DCCH;
switch (rlci->mode[fpi->cur_tb]) {
@@ -1351,7 +1351,7 @@
ti = proto_tree_add_item(tree, proto_rlc, tvb, 0, -1, FALSE);
subtree = proto_item_add_subtree(ti, ett_rlc);
}
-
+
switch (rlci->mode[fpi->cur_tb]) {
case RLC_UM:
proto_item_append_text(ti, " UM (PS DTCH)");
@@ -1382,7 +1382,7 @@
{ &hf_rlc_frags, { "Reassembled Fragments", "rlc.fragments", FT_NONE, BASE_NONE, NULL, 0, "Fragments", HFILL } },
{ &hf_rlc_frag, { "RLC Fragment", "rlc.fragment", FT_FRAMENUM, BASE_NONE, NULL, 0, NULL, HFILL } },
{ &hf_rlc_duplicate_of, { "Duplicate of", "rlc.duplicate_of", FT_FRAMENUM, BASE_NONE, NULL, 0, NULL, HFILL } },
- { &hf_rlc_reassembled_in, { "Reassembled Message in frame", "rlc.reassembled_in", FT_FRAMENUM, BASE_NONE, NULL, 0, NULL, HFILL } },
+ { &hf_rlc_reassembled_in, { "Reassembled Message in frame", "rlc.reassembled_in", FT_FRAMENUM, BASE_NONE, NULL, 0, NULL, HFILL } },
{ &hf_rlc_data, { "Data", "rlc.data", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL } },
/* LI information */
{ &hf_rlc_li, { "LI", "rlc.li", FT_NONE, BASE_NONE, NULL, 0, "Length Indicator", HFILL } },
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-rrc.c
^
|
@@ -12,7 +12,7 @@
* (3GPP TS 25.331 packet dissection
* Copyright 2006-2010, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-rrc.c 37118 2011-05-13 08:12:27Z stig $
+ * $Id: packet-rrc.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -48930,9 +48930,10 @@
gsm_message_tvb = new_octet_aligned_subset_bits(tvb, offset, actx, 8*whole_octets_remaining);
- if (gsm_message_tvb)
+ if (gsm_message_tvb) {
+ add_new_data_source(actx->pinfo,gsm_message_tvb,"GSM Message(aligned)");
call_dissector(gsm_a_dtap_handle,gsm_message_tvb,actx->pinfo, tree);
-
+ }
return offset;
@@ -49226,7 +49227,7 @@
static int
dissect_rrc_T_single_GSM_Message_r6(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 471 "../../asn1/rrc/rrc.cnf"
+#line 472 "../../asn1/rrc/rrc.cnf"
tvbuff_t *gsm_message_tvb=NULL;
guint bits_remaining, whole_octets_remaining;
@@ -49239,9 +49240,10 @@
gsm_message_tvb = new_octet_aligned_subset_bits(tvb, offset, actx, 8*whole_octets_remaining);
- if (gsm_message_tvb)
+ if (gsm_message_tvb) {
+ add_new_data_source(actx->pinfo,gsm_message_tvb,"GSM Message(aligned)");
call_dissector(gsm_a_dtap_handle,gsm_message_tvb,actx->pinfo, tree);
-
+ }
return offset;
@@ -82470,7 +82472,7 @@
static int
dissect_rrc_GSM_Classmark2(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 485 "../../asn1/rrc/rrc.cnf"
+#line 487 "../../asn1/rrc/rrc.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -82489,7 +82491,7 @@
static int
dissect_rrc_GSM_Classmark3(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 493 "../../asn1/rrc/rrc.cnf"
+#line 495 "../../asn1/rrc/rrc.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
@@ -116378,7 +116380,7 @@
static int
dissect_rrc_T_interRATHandoverInfo(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 500 "../../asn1/rrc/rrc.cnf"
+#line 502 "../../asn1/rrc/rrc.cnf"
tvbuff_t *parameter_tvb=NULL;
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-rtmpt.c
^
|
@@ -2,7 +2,7 @@
* Routines for Real Time Messaging Protocol packet dissection
* metatech <metatech@flashmail.com>
*
- * $Id: packet-rtmpt.c 36073 2011-02-25 19:17:17Z wmeier $
+ * $Id: packet-rtmpt.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1326,7 +1326,7 @@
while ((tp=ep_stack_pop(packets))!=NULL) {
if (tp->resident) {
- pktbuf = tvb_new_real_data(tp->data.p, tp->have, tp->have);
+ pktbuf = tvb_new_child_real_data(tvb, tp->data.p, tp->have, tp->have);
add_new_data_source(pinfo, pktbuf, "Unchunked RTMP");
} else {
pktbuf = tvb_new_subset(tvb, tp->data.offset, tp->have, tp->have);
@@ -1583,7 +1583,7 @@
if (tp->have==tp->want) {
se_tree_insert32(rconv->packets[cdir], tp->lastseq, tp);
- pktbuf = tvb_new_real_data(tp->data.p, tp->have, tp->have);
+ pktbuf = tvb_new_child_real_data(tvb, tp->data.p, tp->have, tp->have);
add_new_data_source(pinfo, pktbuf, "Unchunked RTMP");
dissect_rtmpt(pktbuf, pinfo, tree, rconv, cdir, tp);
continue;
@@ -1635,7 +1635,7 @@
/* Whole packet is complete */
se_tree_insert32(rconv->packets[cdir], tp->lastseq, tp);
- pktbuf = tvb_new_real_data(tp->data.p, tp->have, tp->have);
+ pktbuf = tvb_new_child_real_data(tvb, tp->data.p, tp->have, tp->have);
add_new_data_source(pinfo, pktbuf, "Unchunked RTMP");
dissect_rtmpt(pktbuf, pinfo, tree, rconv, cdir, tp);
} else if (tp->chunkhave<tp->chunkwant) {
@@ -1825,7 +1825,7 @@
conversation_t * conversation;
if (tvb_length(tvb) >= 12)
{
- /* To avoid a too high rate of false positive, this heurisitics only matches the protocol
+ /* To avoid a too high rate of false positive, this heuristics only matches the protocol
from the first server response packet and not from the client request packets before.
Therefore it is necessary to a "Decode as" to properly decode the first packets */
struct tcpinfo *tcpinfo = pinfo->private_data;
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-sametime.c
^
|
@@ -2,7 +2,7 @@
* Routines for SAMETIME dissection
* Copyright 2010, Toralf Foerster <toralf.foerster [AT] gmx.de>
*
- * $Id: packet-sametime.c 35224 2010-12-20 05:35:29Z guy $
+ * $Id: packet-sametime.c 40427 2012-01-10 18:23:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -236,7 +236,7 @@
proto_tree_add_item(tree, hf_sametime_field_length, tvb, offset, 2, ENC_BIG_ENDIAN);
/* add string */
- proto_tree_add_string(tree, hf, tvb, offset + 2, length, tvb_get_string(tvb, offset + 2, length));
+ proto_tree_add_string(tree, hf, tvb, offset + 2, length, tvb_get_ephemeral_string(tvb, offset + 2, length));
}
return 2 + length;
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-sigcomp.c
^
|
@@ -2,7 +2,7 @@
* Routines for Signaling Compression (SigComp) dissection.
* Copyright 2004-2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-sigcomp.c 35850 2011-02-07 18:49:29Z wmeier $
+ * $Id: packet-sigcomp.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -752,6 +752,7 @@
}
udvm_tvb = tvb_new_child_real_data(tvb, buff,state_length+state_address,state_length+state_address);
+ add_new_data_source(pinfo, udvm_tvb, "State/ExecutionTrace");
/* Arrange that the allocated packet data copy be freed when the
* tvbuff is freed.
*/
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-ssl-utils.c
^
|
@@ -2,7 +2,7 @@
* ssl manipulation functions
* By Paolo Abeni <paolo.abeni@email.com>
*
- * $Id: packet-ssl-utils.c 39542 2011-10-24 21:14:15Z gerald $
+ * $Id: packet-ssl-utils.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -27,10 +27,6 @@
# include "config.h"
#endif
-#include <stdio.h>
-#include <stdlib.h>
-#include <string.h>
-
#ifdef HAVE_LIBZ
#include <zlib.h>
#endif
@@ -2322,7 +2318,7 @@
{
gnutls_datum_t rsa_datum[RSA_PARS]; /* m, e, d, p, q, u */
size_t tmp_size;
- gcry_sexp_t rsa_priv_key;
+ gcry_sexp_t rsa_priv_key = NULL;
gint major, minor, patch;
gint i, p_idx, q_idx;
int ret;
@@ -2403,7 +2399,7 @@
return NULL;
}
-#if SSL_FAST
+#ifdef SSL_FAST
return rsa_params;
#else
for (i=0; i< 6; i++)
@@ -2425,10 +2421,7 @@
gint size;
guint bytes;
- Ssl_private_key_t *private_key = g_malloc(sizeof(Ssl_private_key_t));
- private_key->x509_cert = 0;
- private_key->x509_pkey = 0;
- private_key->sexp_pkey = 0;
+ Ssl_private_key_t *private_key = g_malloc0(sizeof(Ssl_private_key_t));
/* init private key data*/
gnutls_x509_privkey_init(&priv_key);
@@ -2518,10 +2511,7 @@
gnutls_x509_crt_t ssl_cert = NULL;
gnutls_x509_privkey_t ssl_pkey = NULL;
- Ssl_private_key_t *private_key = g_malloc(sizeof(Ssl_private_key_t));
- private_key->x509_cert = 0;
- private_key->x509_pkey = 0;
- private_key->sexp_pkey = 0;
+ Ssl_private_key_t *private_key = g_malloc0(sizeof(Ssl_private_key_t));
rest = 4096;
data.data = g_malloc(rest);
@@ -2664,7 +2654,7 @@
void ssl_free_key(Ssl_private_key_t* key)
{
-#if SSL_FAST
+#ifdef SSL_FAST
gint i;
for (i=0; i< 6; i++)
gcry_mpi_release(key->sexp_pkey[i]);
@@ -3035,36 +3025,37 @@
return ret;
}
-/* add to packet data a newly allocated tvb with the specified real data*/
+/* add to packet data a copy of the specified real data */
void
ssl_add_record_info(gint proto, packet_info *pinfo, guchar* data, gint data_len, gint record_id)
{
guchar* real_data;
SslRecordInfo* rec;
SslPacketInfo* pi;
- real_data = se_alloc(data_len);
- rec = se_alloc(sizeof(SslRecordInfo));
- pi = p_get_proto_data(pinfo->fd, proto);
+ pi = p_get_proto_data(pinfo->fd, proto);
if (!pi)
{
pi = se_alloc0(sizeof(SslPacketInfo));
p_add_proto_data(pinfo->fd, proto,pi);
}
- rec->id = record_id;
- rec->tvb = tvb_new_real_data(real_data, data_len, data_len);
+ real_data = se_alloc(data_len);
memcpy(real_data, data, data_len);
+ rec = se_alloc(sizeof(SslRecordInfo));
+ rec->id = record_id;
+ rec->real_data = real_data;
+ rec->data_len = data_len;
+
/* head insertion */
rec->next= pi->handshake_data;
pi->handshake_data = rec;
}
-
-/* search in packet data the tvbuff associated to the specified id */
+/* search in packet data for the specified id; return a newly created tvb for the associated data */
tvbuff_t*
-ssl_get_record_info(int proto, packet_info *pinfo, gint record_id)
+ssl_get_record_info(tvbuff_t *parent_tvb, int proto, packet_info *pinfo, gint record_id)
{
SslRecordInfo* rec;
SslPacketInfo* pi;
@@ -3075,7 +3066,8 @@
for (rec = pi->handshake_data; rec; rec = rec->next)
if (rec->id == record_id)
- return rec->tvb;
+ /* link new real_data_tvb with a parent tvb so it is freed when frame dissection is complete */
+ return tvb_new_child_real_data(parent_tvb, rec->real_data, rec->data_len, rec->data_len);
return NULL;
}
@@ -3167,19 +3159,6 @@
return;
}
- if ((gint)strlen(uats->password) == 0) {
- private_key = ssl_load_key(fp);
- } else {
- private_key = ssl_load_pkcs12(fp, uats->password);
- }
-
- fclose(fp);
-
- if (!private_key) {
- fprintf(stderr,"Can't load private key from %s\n", uats->keyfile);
- return;
- }
-
for (at = 0; at < 2; at++) {
memset(addr_data, 0, sizeof(addr_data));
addr_len = 0;
@@ -3204,6 +3183,18 @@
continue;
}
+ if ((gint)strlen(uats->password) == 0) {
+ private_key = ssl_load_key(fp);
+ } else {
+ private_key = ssl_load_pkcs12(fp, uats->password);
+ }
+
+ if (!private_key) {
+ fprintf(stderr,"Can't load private key from %s\n", uats->keyfile);
+ fclose(fp);
+ return;
+ }
+
service = g_malloc(sizeof(SslService) + addr_len);
service->addr.type = addr_type[at];
service->addr.len = addr_len;
@@ -3233,6 +3224,8 @@
ssl_association_add(associations, handle, service->port, uats->protocol, tcp, TRUE);
}
+
+ fclose(fp);
}
/* store master secret into session data cache */
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-ssl-utils.h
^
|
@@ -2,7 +2,7 @@
* ssl manipulation functions
* By Paolo Abeni <paolo.abeni@email.com>
*
- * $Id: packet-ssl-utils.h 36876 2011-04-26 22:51:35Z gerald $
+ * $Id: packet-ssl-utils.h 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -26,13 +26,13 @@
#ifndef __SSL_UTILS_H_
#define __SSL_UTILS_H_
+#include <stdio.h>
+
#include <glib.h>
#include <epan/packet.h>
#include <epan/emem.h>
#include <epan/value_string.h>
-#include <stdio.h>
-
#ifdef HAVE_LIBGNUTLS
#include <gcrypt.h>
#include <gnutls/x509.h>
@@ -267,10 +267,9 @@
#define DIG_MD5 0x40
#define DIG_SHA 0x41
-struct tvbuff;
-
typedef struct _SslRecordInfo {
- struct tvbuff* tvb;
+ guchar *real_data;
+ gint data_len;
gint id;
struct _SslRecordInfo* next;
} SslRecordInfo;
@@ -403,7 +402,7 @@
extern gint
ssl_find_private_key(SslDecryptSession *ssl_session, GHashTable *key_hash, GTree* associations, packet_info *pinfo);
-/** Search for the specified cipher souite id
+/** Search for the specified cipher suite id
@param num the id of the cipher suite to be searched
@param cs pointer to the cipher suite struct to be filled
@return 0 if the cipher suite is found, -1 elsewhere */
@@ -493,13 +492,13 @@
extern gint
ssl_packet_from_server(SslDecryptSession* ssl, GTree* associations, packet_info *pinfo);
-/* add to packet data a newly allocated tvb with the specified real data*/
+/* add to packet data a copy of the specified real data */
extern void
ssl_add_record_info(gint proto, packet_info *pinfo, guchar* data, gint data_len, gint record_id);
-/* search in packet data the tvbuff associated to the specified id */
+/* search in packet data for the specified id; return a newly created tvb for the associated data */
extern tvbuff_t*
-ssl_get_record_info(gint proto, packet_info *pinfo, gint record_id);
+ssl_get_record_info(tvbuff_t *parent_tvb, gint proto, packet_info *pinfo, gint record_id);
void
ssl_add_data_info(gint proto, packet_info *pinfo, guchar* data, gint data_len, gint key, SslFlow *flow);
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-ssl.c
^
|
@@ -2,7 +2,7 @@
* Routines for ssl dissection
* Copyright (c) 2000-2001, Scott Renfro <scott@renfro.org>
*
- * $Id: packet-ssl.c 37489 2011-05-31 20:35:06Z gerald $
+ * $Id: packet-ssl.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1535,11 +1535,13 @@
ssl_decrypted_data_avail, offset);
/* try to retrieve and use decrypted alert record, if any. */
- decrypted = ssl_get_record_info(proto_ssl, pinfo, offset);
- if (decrypted)
+ decrypted = ssl_get_record_info(tvb, proto_ssl, pinfo, offset);
+ if (decrypted) {
+ add_new_data_source(pinfo, decrypted, "Decrypted SSL record");
dissect_ssl3_alert(decrypted, pinfo, ssl_record_tree, 0, conv_version);
- else
+ } else {
dissect_ssl3_alert(tvb, pinfo, ssl_record_tree, offset, conv_version);
+ }
break;
}
case SSL_ID_HANDSHAKE:
@@ -1556,7 +1558,7 @@
ssl_decrypted_data_avail, offset);
/* try to retrieve and use decrypted handshake record, if any. */
- decrypted = ssl_get_record_info(proto_ssl, pinfo, offset);
+ decrypted = ssl_get_record_info(tvb, proto_ssl, pinfo, offset);
if (decrypted) {
/* add desegmented data to the data source list */
add_new_data_source(pinfo, decrypted, "Decrypted SSL record");
@@ -4809,7 +4811,7 @@
ssldecrypt_copy_cb,
ssldecrypt_update_cb,
ssldecrypt_free_cb,
- NULL,
+ ssl_parse,
sslkeylist_uats_flds);
prefs_register_uat_preference(ssl_module, "key_table",
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-syslog.c
^
|
@@ -7,7 +7,7 @@
* facility) to the MTP3 dissector by Abhik Sarkar <sarkar.abhik[AT]gmail.com>
* with some rework by Jeff Morriss <jeff.morriss[AT]ulticom.com>
*
- * $Id: packet-syslog.c 36329 2011-03-25 07:26:17Z sahlberg $
+ * $Id: packet-syslog.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald[AT]wireshark.org>
@@ -177,7 +177,7 @@
* packet so that it can be passed on to the mtp3 dissector for decoding.
*/
static tvbuff_t *
-mtp3_msu_present(gint fac, gint level, const char *msg_str, gint chars_truncated)
+mtp3_msu_present(tvbuff_t *tvb, packet_info *pinfo, gint fac, gint level, const char *msg_str, gint chars_truncated)
{
size_t nbytes;
size_t len;
@@ -211,9 +211,13 @@
byte_array = convert_string_to_hex(msu_hex_dump, &nbytes);
if (byte_array) {
- mtp3_tvb = tvb_new_real_data(byte_array, (guint)nbytes,
+ mtp3_tvb = tvb_new_child_real_data(tvb, byte_array, (guint)nbytes,
(guint)nbytes + chars_truncated / 2);
tvb_set_free_cb(mtp3_tvb, g_free);
+ /* ...and add the encapsulated MSU as a new data source so that it gets
+ * its own tab in the packet bytes pane.
+ */
+ add_new_data_source(pinfo, mtp3_tvb, "Encapsulated MSU");
}
}
@@ -255,7 +259,7 @@
msg_str = tvb_format_text(tvb, msg_off, msg_len);
reported_msg_len = tvb_reported_length_remaining(tvb, msg_off);
- mtp3_tvb = mtp3_msu_present(fac, lev, msg_str,
+ mtp3_tvb = mtp3_msu_present(tvb, pinfo, fac, lev, msg_str,
(reported_msg_len - msg_len));
if (mtp3_tvb == NULL && check_col(pinfo->cinfo, COL_INFO)) {
@@ -298,10 +302,6 @@
/* Call MTP dissector if encapsulated MSU was found... */
if (mtp3_tvb) {
- /* ...and add the encapsulated MSU as a new data source so that it gets
- * its own tab in the packet bytes pane.
- */
- add_new_data_source(pinfo, mtp3_tvb, "Encapsulated MSU");
call_dissector(mtp_handle, mtp3_tvb, pinfo, tree);
}
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-tcp.c
^
|
@@ -1,7 +1,7 @@
/* packet-tcp.c
* Routines for TCP packet disassembly
*
- * $Id: packet-tcp.c 38852 2011-09-01 23:27:28Z gerald $
+ * $Id: packet-tcp.c 40402 2012-01-06 20:57:11Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -195,17 +195,13 @@
static int hf_tcp_scpsoption_flags_snack2 = -1;
static int hf_tcp_scpsoption_flags_compress = -1;
static int hf_tcp_scpsoption_flags_nlts = -1;
-static int hf_tcp_scpsoption_flags_resv1 = -1;
-static int hf_tcp_scpsoption_flags_resv2 = -1;
-static int hf_tcp_scpsoption_flags_resv3 = -1;
+static int hf_tcp_scpsoption_flags_reserved = -1;
static int hf_tcp_scpsoption_connection_id = -1;
static int hf_tcp_option_snack = -1;
static int hf_tcp_option_snack_offset = -1;
static int hf_tcp_option_snack_size = -1;
static int hf_tcp_option_snack_le = -1;
static int hf_tcp_option_snack_re = -1;
-static int hf_tcp_option_mood = -1;
-static int hf_tcp_option_mood_val = -1;
static int hf_tcp_option_user_to = -1;
static int hf_tcp_option_user_to_granularity = -1;
static int hf_tcp_option_user_to_val = -1;
@@ -262,7 +258,6 @@
#define TCPOPT_SNACK 21 /* SCPS SNACK */
#define TCPOPT_RECBOUND 22 /* SCPS Record Boundary */
#define TCPOPT_CORREXP 23 /* SCPS Corruption Experienced */
-#define TCPOPT_MOOD 25 /* RFC5841 TCP Packet Mood */
#define TCPOPT_QS 27 /* RFC4782 */
#define TCPOPT_USER_TO 28 /* RFC5482 */
/* Non IANA registered option numbers */
@@ -284,11 +279,10 @@
#define TCPOLEN_CCNEW 6
#define TCPOLEN_CCECHO 6
#define TCPOLEN_MD5 18
-#define TCPOLEN_SCPS 2
+#define TCPOLEN_SCPS 4
#define TCPOLEN_SNACK 6
#define TCPOLEN_RECBOUND 2
#define TCPOLEN_CORREXP 2
-#define TCPOLEN_MOOD_MIN 2
#define TCPOLEN_QS 8
#define TCPOLEN_USER_TO 4
#define TCPOLEN_RVBD_PROBE_MIN 3
@@ -2237,14 +2231,6 @@
col_append_fstr(pinfo->cinfo, COL_INFO, " %s=%u", abbrev, val);
}
-/* Supports the reporting the contents of a parsed SCPS capabilities vector */
-static void
-tcp_info_append_str(packet_info *pinfo, const char *abbrev, const char *val)
-{
- col_append_fstr(pinfo->cinfo, COL_INFO, " %s[%s]", abbrev, val);
-}
-
-
static void
dissect_tcpopt_sack_perm(const ip_tcp_opt *optp _U_, tvbuff_t *tvb,
int offset, guint optlen, packet_info *pinfo, proto_tree *opt_tree)
@@ -2477,7 +2463,7 @@
static void
-dissect_tcpopt_scps(const ip_tcp_opt *optp, tvbuff_t *tvb,
+dissect_tcpopt_scps(const ip_tcp_opt *optp _U_, tvbuff_t *tvb,
int offset, guint optlen, packet_info *pinfo,
proto_tree *opt_tree)
{
@@ -2486,9 +2472,6 @@
tcp_flow_t *flow;
int direction;
proto_item *tf = NULL, *hidden_item;
- gchar flags[64] = "<None>";
- gchar *fstr[] = {"BETS", "SNACK1", "SNACK2", "COMP", "NLTS", "RESV3", "RESV2", "RESV1"};
- gint i, bpos;
guint8 capvector;
guint8 connid;
@@ -2512,59 +2495,61 @@
* (SCPS-TP)" Section 3.2.3 for definition.
*/
if (optlen == 4) {
- capvector = tvb_get_guint8(tvb, offset + 2);
- flags[0] = '\0';
-
- /* Decode the capabilities vector for display */
- for (i = 0; i < 5; i++) {
- bpos = 128 >> i;
- if (capvector & bpos) {
- if (flags[0]) {
- g_strlcat(flags, ", ", 64);
- }
- g_strlcat(flags, fstr[i], 64);
- }
- }
-
- /* If lossless header compression is offered, there will be a
- * single octet connectionId following the capabilities vector
- */
- if (capvector & 0x10)
- connid = tvb_get_guint8(tvb, offset + 3);
- else
- connid = 0;
-
- tf = proto_tree_add_uint_format(opt_tree, hf_tcp_option_scps_vector, tvb,
- offset, optlen, capvector,
- "%s: 0x%02x (%s)",
- optp->name, capvector, flags);
hidden_item = proto_tree_add_boolean(opt_tree, hf_tcp_option_scps,
tvb, offset, optlen, TRUE);
PROTO_ITEM_SET_HIDDEN(hidden_item);
+ capvector = tvb_get_guint8(tvb, offset + 2);
+ connid = tvb_get_guint8(tvb, offset + 3);
+
+ tf = proto_tree_add_item(opt_tree, hf_tcp_option_scps_vector, tvb,
+ offset + 2, 1, ENC_BIG_ENDIAN);
field_tree = proto_item_add_subtree(tf, ett_tcp_option_scps);
+ proto_tree_add_item(field_tree, hf_tcp_scpsoption_flags_bets, tvb,
+ offset + 2, 1, ENC_BIG_ENDIAN);
+ proto_tree_add_item(field_tree, hf_tcp_scpsoption_flags_snack1, tvb,
+ offset + 2, 1, ENC_BIG_ENDIAN);
+ proto_tree_add_item(field_tree, hf_tcp_scpsoption_flags_snack2, tvb,
+ offset + 2, 1, ENC_BIG_ENDIAN);
+ proto_tree_add_item(field_tree, hf_tcp_scpsoption_flags_compress, tvb,
+ offset + 2, 1, ENC_BIG_ENDIAN);
+ proto_tree_add_item(field_tree, hf_tcp_scpsoption_flags_nlts, tvb,
+ offset + 2, 1, ENC_BIG_ENDIAN);
+ proto_tree_add_item(field_tree, hf_tcp_scpsoption_flags_reserved, tvb,
+ offset + 2, 1, ENC_BIG_ENDIAN);
+
+ if (capvector) {
+ struct capvec
+ {
+ guint8 mask;
+ gchar *str;
+ } capvecs[] = {
+ {0x80, "BETS"},
+ {0x40, "SNACK1"},
+ {0x20, "SNACK2"},
+ {0x10, "COMP"},
+ {0x08, "NLTS"},
+ {0x07, "RESERVED"}
+ };
+ gboolean anyflag = FALSE;
+ guint i;
+
+ col_append_str(pinfo->cinfo, COL_INFO, " SCPS[");
+ for (i = 0; i < sizeof(capvecs)/sizeof(struct capvec); i++) {
+ if (capvector & capvecs[i].mask) {
+ proto_item_append_text(tf, "%s%s", anyflag ? ", " : " (",
+ capvecs[i].str);
+ col_append_fstr(pinfo->cinfo, COL_INFO, "%s%s",
+ anyflag ? ", " : "", capvecs[i].str);
+ anyflag = TRUE;
+ }
+ }
+ col_append_str(pinfo->cinfo, COL_INFO, "]");
+ proto_item_append_text(tf, ")");
+ }
- proto_tree_add_boolean(field_tree, hf_tcp_scpsoption_flags_bets, tvb,
- offset + 2, 1, capvector);
- proto_tree_add_boolean(field_tree, hf_tcp_scpsoption_flags_snack1, tvb,
- offset + 2, 1, capvector);
- proto_tree_add_boolean(field_tree, hf_tcp_scpsoption_flags_snack2, tvb,
- offset + 2, 1, capvector);
- proto_tree_add_boolean(field_tree, hf_tcp_scpsoption_flags_compress, tvb,
- offset + 2, 1, capvector);
- proto_tree_add_boolean(field_tree, hf_tcp_scpsoption_flags_nlts, tvb,
- offset + 2, 1, capvector);
- proto_tree_add_boolean(field_tree, hf_tcp_scpsoption_flags_resv3, tvb,
- offset + 2, 1, capvector);
- proto_tree_add_boolean(field_tree, hf_tcp_scpsoption_flags_resv2, tvb,
- offset + 2, 1, capvector);
- proto_tree_add_boolean(field_tree, hf_tcp_scpsoption_flags_resv1, tvb,
- offset + 2, 1, capvector);
proto_tree_add_item(field_tree, hf_tcp_scpsoption_connection_id, tvb,
offset + 3, 1, 0);
-
- tcp_info_append_str(pinfo, "SCPS", flags);
-
flow->scps_capable = 1;
if (connid)
@@ -2663,6 +2648,28 @@
tcp_info_append_uint(pinfo, "USER_TO", to);
}
+/* This is called for SYN+ACK packets and the purpose is to verify that
+ * the SCPS capabilities option has been successfully negotiated for the flow.
+ * If the SCPS capabilities option was offered by only one party, the
+ * proactively set scps_capable attribute of the flow (set upon seeing
+ * the first instance of the SCPS option) is revoked.
+ */
+static void
+verify_scps(packet_info *pinfo, proto_item *tf_syn, struct tcp_analysis *tcpd)
+{
+ tf_syn = 0x0;
+
+ if(tcpd) {
+ if ((!(tcpd->flow1.scps_capable)) || (!(tcpd->flow2.scps_capable))) {
+ tcpd->flow1.scps_capable = 0;
+ tcpd->flow2.scps_capable = 0;
+ } else {
+ expert_add_info_format(pinfo, tf_syn, PI_SEQUENCE, PI_NOTE,
+ "Connection establish request (SYN-ACK): SCPS Capabilities Negotiated");
+ }
+ }
+}
+
/* See "CCSDS 714.0-B-2 (CCSDS Recommended Standard for SCPS
* Transport Protocol (SCPS-TP)" Section 3.5 for definition of the SNACK option
*/
@@ -2745,45 +2752,6 @@
}
}
-static void
-dissect_tcpopt_mood(const ip_tcp_opt _U_*optp, tvbuff_t *tvb,
- int offset, guint optlen, packet_info *pinfo,
- proto_tree *opt_tree)
-{
- /* Mood TCP option, as defined by RFC5841 */
-
- static const string_string mood_type[] = {
- { ":)", "Happy" },
- { ":(", "Sad" },
- { ":D", "Amused" },
- { "%(", "Confused" },
- { ":o", "Bored" },
- { ":O", "Surprised" },
- { ":P", "Silly" },
- { ":@", "Frustrated" },
- { ">:@", "Angry" },
- { ":|", "Apathetic" },
- { ";)", "Sneaky" },
- { ">:)", "Evil" },
- { NULL, NULL }
- };
-
- proto_item *hidden_item;
- proto_item *mood_item;
- gchar *mood;
- mood = tvb_get_ephemeral_string(tvb, offset + 2, optlen-2);
-
- hidden_item = proto_tree_add_boolean(opt_tree, hf_tcp_option_mood, tvb, offset+2, optlen-2, TRUE);
-
- PROTO_ITEM_SET_HIDDEN(hidden_item);
-
- mood_item = proto_tree_add_string_format_value(opt_tree, hf_tcp_option_mood_val, tvb, offset+2, optlen-2, mood,"%s (%s)", mood, str_to_str(mood, mood_type, "Unknown") );
- tcp_info_append_str(pinfo, "Mood", mood);
-
- expert_add_info_format(pinfo, mood_item, PI_PROTOCOL, PI_NOTE, "The packet Mood is %s (%s) (RFC 5841)", mood, str_to_str(mood, mood_type, "Unknown"));
-
-}
-
enum
{
PROBE_VERSION_UNSPEC = 0,
@@ -3308,14 +3276,6 @@
NULL
},
{
- TCPOPT_MOOD,
- "Packet Mood",
- NULL,
- VARIABLE_LENGTH,
- TCPOLEN_MOOD_MIN,
- dissect_tcpopt_mood
- },
- {
TCPOPT_QS,
"Quick-Start",
NULL,
@@ -4127,10 +4087,7 @@
* SCPS capabilities on SYN+ACK even if it wasn't offered with the SYN
*/
if(tcpd && ((tcpd->rev->scps_capable) || (tcpd->fwd->scps_capable))) {
- if (tcpd->flow1.scps_capable && tcpd->flow2.scps_capable) {
- expert_add_info_format(pinfo, 0, PI_SEQUENCE, PI_NOTE,
- "Connection establish request (SYN-ACK): SCPS Capabilities Negotiated");
- }
+ verify_scps(pinfo, tf_syn, tcpd);
}
}
}
@@ -4608,7 +4565,7 @@
{ &hf_tcp_option_scps_vector,
{ "TCP SCPS Capabilities Vector", "tcp.options.scps.vector",
- FT_UINT8, BASE_DEC, NULL, 0x0,
+ FT_UINT8, BASE_HEX, NULL, 0x0,
NULL, HFILL}},
{ &hf_tcp_option_scps_binding,
@@ -4674,20 +4631,10 @@
"tcp.options.scpsflags.nlts", FT_BOOLEAN, 8,
TFS(&tfs_set_notset), 0x8, NULL, HFILL }},
- { &hf_tcp_scpsoption_flags_resv3,
- { "Reserved Bit 3",
- "tcp.options.scpsflags.reserved3", FT_BOOLEAN, 8,
- TFS(&tfs_set_notset), 0x4, NULL, HFILL }},
-
- { &hf_tcp_scpsoption_flags_resv2,
- { "Reserved Bit 2",
- "tcp.options.scpsflags.reserved2", FT_BOOLEAN, 8,
- TFS(&tfs_set_notset), 0x2, NULL, HFILL }},
-
- { &hf_tcp_scpsoption_flags_resv1,
- { "Reserved Bit 1",
- "tcp.options.scpsflags.reserved1", FT_BOOLEAN, 8,
- TFS(&tfs_set_notset), 0x1, NULL, HFILL }},
+ { &hf_tcp_scpsoption_flags_reserved,
+ { "Reserved",
+ "tcp.options.scpsflags.reserved", FT_UINT8, BASE_DEC,
+ NULL, 0x7, NULL, HFILL }},
{ &hf_tcp_scpsoption_connection_id,
{ "Connection ID",
@@ -4695,14 +4642,6 @@
FT_UINT8, BASE_DEC, NULL, 0x0,
"TCP SCPS Connection ID", HFILL}},
- { &hf_tcp_option_mood,
- { "TCP Mood Option", "tcp.options.mood", FT_BOOLEAN,
- BASE_NONE, NULL, 0x0, NULL, HFILL }},
-
- { &hf_tcp_option_mood_val,
- { "TCP Mood Option Value", "tcp.options.mood_val", FT_STRING,
- BASE_NONE, NULL, 0x0, NULL, HFILL}},
-
{ &hf_tcp_option_user_to,
{ "TCP User Timeout", "tcp.options.user_to", FT_BOOLEAN,
BASE_NONE, NULL, 0x0, NULL, HFILL }},
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-tftp.c
^
|
@@ -7,7 +7,7 @@
* Joerg Mayer (see AUTHORS file)
* RFC2348 TFTP Blocksize Option
*
- * $Id: packet-tftp.c 36486 2011-04-06 00:07:52Z sfisher $
+ * $Id: packet-tftp.c 40402 2012-01-06 20:57:11Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -389,18 +389,23 @@
if (value_is_in_range(global_tftp_port_range, pinfo->destport)) {
conversation = find_conversation(pinfo->fd->num, &pinfo->src, &pinfo->dst, PT_UDP,
pinfo->srcport, 0, NO_PORT_B);
- if( (conversation == NULL) || (conversation->dissector_handle!=tftp_handle) ){
+ if( (conversation == NULL) || (conversation->dissector_handle != tftp_handle) ){
conversation = conversation_new(pinfo->fd->num, &pinfo->src, &pinfo->dst, PT_UDP,
pinfo->srcport, 0, NO_PORT2);
- conversation_set_dissector(conversation, tftp_handle);
+ conversation_set_dissector(conversation, tftp_handle);
}
} else {
conversation = find_conversation(pinfo->fd->num, &pinfo->src, &pinfo->dst,
pinfo->ptype, pinfo->srcport, pinfo->destport, 0);
- if( (conversation == NULL) || (conversation->dissector_handle!=tftp_handle) ){
+ if( (conversation == NULL) || (conversation->dissector_handle != tftp_handle) ){
conversation = conversation_new(pinfo->fd->num, &pinfo->src, &pinfo->dst, PT_UDP,
pinfo->destport, pinfo->srcport, 0);
- conversation_set_dissector(conversation, tftp_handle);
+ conversation_set_dissector(conversation, tftp_handle);
+ } else if (conversation->options & NO_PORT_B) {
+ if (pinfo->destport == conversation->key_ptr->port1)
+ conversation_set_port2(conversation, pinfo->srcport);
+ else
+ return;
}
}
tftp_info = conversation_get_proto_data(conversation, proto_tftp);
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-udp.c
^
|
@@ -1,7 +1,7 @@
/* packet-udp.c
* Routines for UDP/UDPLite packet disassembly
*
- * $Id: packet-udp.c 36194 2011-03-14 22:01:49Z sfisher $
+ * $Id: packet-udp.c 40402 2012-01-06 20:57:11Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -462,12 +462,12 @@
switch (pinfo->src.type) {
case AT_IPv4:
- phdr[0] = g_htonl((ip_proto<<16) + reported_len);
+ phdr[0] = g_htonl((ip_proto<<16) | udph->uh_ulen);
cksum_vec[2].len = 4;
break;
case AT_IPv6:
- phdr[0] = g_htonl(reported_len);
+ phdr[0] = g_htonl(udph->uh_ulen);
phdr[1] = g_htonl(ip_proto);
cksum_vec[2].len = 8;
break;
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-xml.c
^
|
@@ -3,7 +3,7 @@
*
* (C) 2005, Luis E. Garcia Ontanon.
*
- * $Id: packet-xml.c 36826 2011-04-22 18:04:26Z sfisher $
+ * $Id: packet-xml.c 40414 2012-01-09 18:16:04Z wmeier $
*
* Refer to the AUTHORS file or the AUTHORS section in the man page
* for contacting the author(s) of this file.
@@ -231,8 +231,9 @@
return TRUE;
} else if (pref_heuristic_unicode) {
const guint8 *data = tvb_get_ephemeral_faked_unicode(tvb, 0, tvb_length(tvb)/2, TRUE);
- tvbuff_t *unicode_tvb = tvb_new_real_data(data, tvb_length(tvb)/2, tvb_length(tvb)/2);
+ tvbuff_t *unicode_tvb = tvb_new_child_real_data(tvb, data, tvb_length(tvb)/2, tvb_length(tvb)/2);
if (tvbparse_peek(tvbparse_init(unicode_tvb,0,-1,NULL,want_ignore), want_heur)) {
+ add_new_data_source(pinfo, unicode_tvb, "UTF8");
dissect_xml(unicode_tvb, pinfo, tree);
return TRUE;
}
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-xtp.c
^
|
@@ -2,7 +2,7 @@
* Routines for Xpress Transport Protocol dissection
* Copyright 2008, Shigeo Nakamura <naka_shigeo@yahoo.co.jp>
*
- * $Id: packet-xtp.c 36994 2011-05-05 01:08:17Z wmeier $
+ * $Id: packet-xtp.c 40427 2012-01-10 18:23:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -908,6 +908,7 @@
/* message(4) */
proto_tree_add_string(xtp_subtree, hf_xtp_diag_msg,
tvb, offset, msg_len, diag->msg);
+ g_free(diag->msg);
return;
}
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-zbee-zcl.c
^
|
@@ -3,7 +3,7 @@
* By Fred Fierling <fff@exegin.com>
* Copyright 2009 Exegin Technologies Limited
*
- * $Id: packet-zbee-zcl.c 35558 2011-01-16 20:51:21Z morriss $
+ * $Id: packet-zbee-zcl.c 40393 2012-01-05 23:44:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -400,6 +400,8 @@
{ ZBEE_ZCL_STAT_UNSUP_MFR_GENERAL_CMD, "Unsupported Manufacturer General Command"},
{ ZBEE_ZCL_STAT_INVALID_FIELD, "Invalid Field"},
{ ZBEE_ZCL_STAT_UNSUPPORTED_ATTR, "Unsupported Attribute"},
+ { ZBEE_ZCL_STAT_INVALID_VALUE, "Invalid Value"},
+ { ZBEE_ZCL_STAT_READ_ONLY, "Read Only"},
{ ZBEE_ZCL_STAT_INSUFFICIENT_SPACE, "Insufficient Space"},
{ ZBEE_ZCL_STAT_DUPLICATE_EXISTS, "Duplicate Exists"},
{ ZBEE_ZCL_STAT_NOT_FOUND, "Not Found"},
@@ -411,10 +413,7 @@
{ ZBEE_ZCL_STAT_DEFINED_OUT_OF_BAND, "Defined Out of Band"},
{ ZBEE_ZCL_STAT_HARDWARE_FAILURE, "Hardware Failure"},
{ ZBEE_ZCL_STAT_SOFTWARE_FAILURE, "Software Failure"},
-
{ ZBEE_ZCL_STAT_CALIBRATION_ERROR, "Calibration Error"},
- { ZBEE_ZCL_STAT_INVALID_VALUE, "Invalid Value"},
- { ZBEE_ZCL_STAT_READ_ONLY, "Read Only"},
{ 0, NULL }
};
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/dissectors/packet-zbee-zcl.h
^
|
@@ -3,7 +3,7 @@
* By Fred Fierling <fff@exegin.com>
* Copyright 2009 Exegin Technologies Limited
*
- * $Id: packet-zbee-zcl.h 29232 2009-07-29 11:29:53Z sahlberg $
+ * $Id: packet-zbee-zcl.h 40393 2012-01-05 23:44:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -154,21 +154,20 @@
#define ZBEE_ZCL_STAT_UNSUP_MFR_GENERAL_CMD 0x84
#define ZBEE_ZCL_STAT_INVALID_FIELD 0x85
#define ZBEE_ZCL_STAT_UNSUPPORTED_ATTR 0x86
-#define ZBEE_ZCL_STAT_INSUFFICIENT_SPACE 0x87
-#define ZBEE_ZCL_STAT_DUPLICATE_EXISTS 0x88
-#define ZBEE_ZCL_STAT_NOT_FOUND 0x89
-#define ZBEE_ZCL_STAT_UNREPORTABLE_ATTR 0x8a
-#define ZBEE_ZCL_STAT_INVALID_DATA_TYPE 0x8b
-#define ZBEE_ZCL_STAT_INVALID_SELECTOR 0x8c
-#define ZBEE_ZCL_STAT_WRITE_ONLY 0x8d
-#define ZBEE_ZCL_STAT_INCONSISTENT_STARTUP_STATE 0x8e
-#define ZBEE_ZCL_STAT_DEFINED_OUT_OF_BAND 0x8f
-#define ZBEE_ZCL_STAT_HARDWARE_FAILURE 0x90
-#define ZBEE_ZCL_STAT_SOFTWARE_FAILURE 0x91
-
-#define ZBEE_ZCL_STAT_CALIBRATION_ERROR 0xc0
-#define ZBEE_ZCL_STAT_INVALID_VALUE 0xc1
-#define ZBEE_ZCL_STAT_READ_ONLY 0xc2
+#define ZBEE_ZCL_STAT_INVALID_VALUE 0x87
+#define ZBEE_ZCL_STAT_READ_ONLY 0x88
+#define ZBEE_ZCL_STAT_INSUFFICIENT_SPACE 0x89
+#define ZBEE_ZCL_STAT_DUPLICATE_EXISTS 0x8a
+#define ZBEE_ZCL_STAT_NOT_FOUND 0x8b
+#define ZBEE_ZCL_STAT_UNREPORTABLE_ATTR 0x8c
+#define ZBEE_ZCL_STAT_INVALID_DATA_TYPE 0x8d
+#define ZBEE_ZCL_STAT_INVALID_SELECTOR 0x8e
+#define ZBEE_ZCL_STAT_WRITE_ONLY 0x8f
+#define ZBEE_ZCL_STAT_INCONSISTENT_STARTUP_STATE 0x90
+#define ZBEE_ZCL_STAT_DEFINED_OUT_OF_BAND 0x91
+#define ZBEE_ZCL_STAT_HARDWARE_FAILURE 0xc0
+#define ZBEE_ZCL_STAT_SOFTWARE_FAILURE 0xc1
+#define ZBEE_ZCL_STAT_CALIBRATION_ERROR 0xc2
/* Misc. */
#define INT24_SIGN_BITS 0xffff8000
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/enterprise-numbers
^
|
@@ -1,6 +1,6 @@
PRIVATE ENTERPRISE NUMBERS
-(last updated 2011-11-12)
+(last updated 2012-01-08)
SMI Network Management Private Enterprise Codes:
@@ -10895,8 +10895,8 @@
stuartmg&newscorp.com
2722
Georgia Tech Research Institute
- David Huggins
- David.Huggins>ri.gatech.edu
+ Joshua Roys
+ Joshua.Roys>ri.gatech.edu
2723
Guerrilla Mail, Inc.
Michael Cohen
@@ -14610,9 +14610,9 @@
Claes Berg
Claes.Berg&knowit.se
3652
- Pan Dacom Networking AG
- B.Schwalm
- schwalm&eup.pandacom.de
+ Pan Dacom Direkt GmbH (previous was 'Pan Dacom Networking AG')
+ Michael Lindner
+ lindner&pandacomdirekt.de
3653
Cirque Networks, Inc.
Kevin Hoff
@@ -41599,8 +41599,8 @@
steve&alexson.org
10411
University of North Carolina at Chapel Hill
- Nadim El-Khoury
- nadim_elkhoury&unc.edu
+ Celeste Copeland
+ celeste_copeland&unc.edu
10412
aTelo, Inc.
Roman Shpount
@@ -54911,9 +54911,9 @@
Jirka Svetlik
svetlik&kadel.cz
13839
- Logicscope Realisations Ltd
+ MarkitServFX (previous was 'Logicscope Realisations Ltd')
Lance White
- lance.white&logicscope.com
+ lance.white&markitserv.com
13840
Media Driver, LLC
Matthew Pavlovich
@@ -66700,8 +66700,8 @@
eosys&vizzavi.it
16787
T-Systems Nova International GmbH
- Kirti Singh-Kurbel
- Kirti.Singh-Kurbel&t-systems.com
+ Andreas Kelling
+ Andreas.Kelling&t-systems.com
16788
Information Technology Center (KYTP), Aristotle Univ. of Thessaloniki GREECE
Athanasios E. Siachoudis
@@ -74463,9 +74463,9 @@
OID Master
oidmaster&apollogrp.edu
18728
- MFS Electronics
- Markus Strangl
- snmp&spamfilter.dreamforge.de
+ Unassigned
+ Removed 2011-12-01
+ ---none---
18729
RB Holdings
Richard Belanger
@@ -76051,9 +76051,9 @@
Aleksandar Milosevic
aca&pexim.co.yu
19125
- Clarity Visual Systems, Inc.
+ Planar Systems, Inc.
Desmond Moleski
- hostmaster&clarityvisual.com
+ dez.moleski&planar.com
19126
AECODI
Julian Inza
@@ -104108,7 +104108,7 @@
thax&cresis.ku.edu
26134
Institute for Networked Solutions
- Roman Ammann
+ René Stanger
iana&ins.hsr.ch
26135
Mount Airey Group, Inc.
@@ -118952,7 +118952,7 @@
Wolfgang Duerr
Wolfgang.Duerr&mikado.de
29843
- ncode solutions gmbh
+ ncode gmbh
Oli Kessler
info&ncode.ch
29844
@@ -140084,7 +140084,7 @@
35125
Helmut Ritter
Helmut Ritter
- helmut&charlieroot.de
+ info&helmut-ritter.de
35126
Vodafone Group Services GmbH
Helmut Ritter
@@ -149180,8 +149180,8 @@
operations&threatmetrix.com
37399
Oceans Edge Inc
- Avis Ng
- avis.ng&oceansedge.biz
+ Adam McKay
+ adam.mckay&oceansedgeinc.com
37400
Topsoft ZRt
Ferenc Lendvai
@@ -149539,7 +149539,7 @@
Robert Wagoner
rwagoner&ridgetopgroup.com
37489
- scality
+ Scality
Dos Santos Patrick
iana&scality.com
37490
@@ -150376,8 +150376,8 @@
ipreston&higherone.com
37698
Customs and Border Protection
- Thomas Lawson
- Victor.T.Lawson&cbp.dhs.gov
+ Hari Kolli or David Kalavity
+ Hari.K.Kolli&cbp.dhs.gov
37699
BolzWachtel Dental Clinic
Christian Fohmann
@@ -154324,8 +154324,8 @@
cedrick.perron&logemed.fr
38685
Semptian Technologies Ltd.
- zhanggang
- zhanggang&semptian.com
+ huangxinzhu
+ huangxinzhu&semptian.com
38686
CLS Argos
Eric Spessotto
@@ -155310,6 +155310,1050 @@
Chaz6
Chris Hills
chaz&chaz6.com
+38932
+ INSTART INC
+ Bowei Du
+ bdu&instart.co
+38933
+ Ubilogix International, Inc.
+ Edgardo Aviles-Lopez
+ edgardo&ubilogix.com
+38934
+ 35x.de
+ Thomas Ristic
+ tr&35x.de
+38935
+ MPM sas
+ Emanuele Tandurella
+ e.tandurella&mpm-tlc.it
+38936
+ Enrico Rivarola
+ Enrico Rivarola
+ henry_thebuilder&yahoo.it
+38937
+ ResMed SAS
+ Roger Stradiot
+ roger.stradiot&resmed.fr
+38938
+ ISACO GmbH
+ Stefan Keller
+ iana-pen&isaco.de
+38939
+ Flexera Software LLC
+ Fraser Chapman
+ fchapman&flexerasoftware.com
+38940
+ Thales Communications and Security
+ Daniel LOPES
+ daniel.lopes&thalesgroup.com
+38941
+ D. E. Shaw & Co, L.P.
+ Richard E. Silverman
+ res&deshaw.com
+38942
+ Coca-Cola Enterprises, Inc.
+ Curd Stefan Zechmeister
+ curdzechmeister&cokecce.com
+38943
+ Edgar Kittner GmbH & Co.KG
+ Steffen Jeschke
+ s.jeschke&kittner.de
+38944
+ Kamstrup SVM AB
+ Ann-Sofie Erdenvik
+ ase&kamstrup.se
+38945
+ NASA Center for Climate Simulation (NCCS)
+ Bennett Samowich
+ bennett.samowich&nasa.gov
+38946
+ Raja Consulting Ltd
+ Sumit Raja
+ sumit.raja&raja-consulting.co.uk
+38947
+ IREQ (Institut de recherche d'Hydro-Quebec)
+ Sylvain Riendeau
+ riendeau.sylvain&ireq.ca
+38948
+ Eid Passport Inc.
+ Abrar Ahmed
+ aahmed&eidpassport.com
+38949
+ Ballard Technology, Inc.
+ Andrew Nicolas
+ andrew.nicolas&ballardtech.com
+38950
+ Mars Space Flight Facility
+ Nick Piacentine
+ npiace&mars.asu.edu
+38951
+ Beijing Zigvine Tech. Co. Ltd.
+ Zhu Wangkun
+ zhuwk&zigvine.com
+38952
+ Ferox Communications S.L.
+ Daniel Fraile Vergel
+ dfraile&telnet-ri.es
+38953
+ coveragetools
+ Bas Brul
+ bbrul&coveragetools.com
+38954
+ Informatio GmbH
+ Holger Jakob
+ holger.jakob&informatio.ch
+38955
+ Wire and Wireless Co., Ltd.
+ Mitsuhiro Nakamura
+ nakamura&wi2.co.jp
+38956
+ HOERBIGER Deutschland Holding GmbH
+ Helmut Ritter
+ helmut.ritter&hoerbiger.com
+38957
+ SWISS-ARTG
+ Marc Balmer
+ marc&msys.ch
+38958
+ Dynamic Technologies(Asia) Ltd
+ Kevin Chan
+ kevin&dynamic-asia.com.hk
+38959
+ K M Medicals
+ Jagadeesh C Juvvala
+ jagdish.juvvala&imeddoc.ie
+38960
+ E-VAL Tecnologia em Informática Ltd.
+ Rafael Shoji
+ rafael&evaltec.com.br
+38961
+ A&W Networks
+ Dianne M. Allison
+ allidm&comcast.net
+38962
+ Oleksandr Moskalets
+ Oleksandr Moskalets
+ mos4&seznam.cz
+38963
+ WoodWing Software
+ Joris Conijn
+ sysman&woodwing.com
+38964
+ Coral Sea Enterprises, LLC
+ Jane Adams
+ info&disruptivestudies.org
+38965
+ TelePro, Inc.
+ Jim Johnson
+ Jim.Johnson&tpri.com
+38966
+ Stryker
+ Marcelo Cattaneo
+ marcelo.cattaneo&stryker.com
+38967
+ Resal spol. s r.o.
+ Alexandr Seidl
+ support&resal.cz
+38968
+ Telino
+ Christian Quillot
+ christian.quillot&telino.fr
+38969
+ Intellipower, Inc.
+ Jim Kenna
+ sales&intellipower.com
+38970
+ Vilpra, UAB
+ Vytautas Kašėta
+ admins&vilpra.lt
+38971
+ Guacamole Project
+ Michael Jumper
+ mike.jumper&guac-dev.org
+38972
+ Coordinate-System Transport Tech. Co.,Ltd
+ Li Peng
+ shenzhen_lip&sina.com
+38973
+ k-blue
+ Andreas Kruemmel
+ iana-pen&k-blue.de
+38974
+ ENDA GmbH & Co. KG
+ Torsten Lüttgert
+ iana&enda.eu
+38975
+ Production Resource Group L.L.C.
+ Ian Smith
+ ismith&prg.com
+38976
+ Quortus Ltd
+ Riki Dolby
+ iana-pen&quortus.com
+38977
+ Imayhem S.L.L.
+ Cecilio Pardo
+ cpardo&imayhem.com
+38978
+ Adriatic Solutions Corp.
+ Filip Bujanic
+ fbujanic&adriaticsolutions.com
+38979
+ SII Lille
+ Joffrey DEREMETZ
+ jderemetz&sii.fr
+38980
+ AGH University of Science and Technology
+ Szymon Sokół
+ szymon.sokol&agh.edu.pl
+38981
+ Stradus
+ John Bakker
+ info&stradus.com
+38982
+ Advanced Telecommunications Technology Research Sp. z o.o.
+ Bartlomiej Jurek
+ bartlomiej.jurek&attr.com.pl
+38983
+ CompuRoot
+ Alexander Verbod
+ Responsible_Person.Private_Enterprise_Number.PEN.OID.IT.Department&CompuRoot.Com
+38984
+ CampusIT
+ Jan Navratil
+ jnavratil&campusit.net
+38985
+ ECM2
+ Erwin Bogaard
+ info&ecm2.nl
+38986
+ SOCAR Georgia
+ Alexander Buslayev
+ a.buslayev&socar.ge
+38987
+ Nettbuss AS
+ Harald Hegerberg
+ harald.hegerberg&nettbuss.no
+38988
+ Ministry of Awqaf and Islamic Affairs - Kuwait
+ Karim Essam El Sabaa
+ srid&awqaf.gov.kw
+38989
+ Qtree BVBA
+ Frederik Kaputa
+ frederik&qtree.be
+38990
+ Nova World International, LLC dba Nova Shipping
+ Yevgeniy Epshteyn
+ pen.administrator.9906f1644e0fe35dcc2f52614311c283&nova-shipping.com
+38991
+ Innoforma E-learning Technologies
+ Francisco Javier Moreno Hidalgo
+ sistemas&innoforma.com
+38992
+ SCCT, Wilhelm Wimmreuter
+ Wilhelm Wimmreuter
+ wilhelm&wimmreuter.de
+38993
+ South Jersey Healthcare
+ Julie Morris
+ MorrisJ&SJHS.com
+38994
+ San Juan Software
+ Drew Gislason
+ drewg&sanjuansw.com
+38995
+ Connexon Telecom Inc.
+ Simon Cadieux
+ simon.cadieux&connexon.com
+38996
+ Japan Aerospace Exploration Agency
+ Tamotsu Motoki
+ motoki.tamotsu&jaxa.jp
+38997
+ Telnetware Co.,Ltd
+ Jeong Sup Lee
+ jslee&telnetware.com
+38998
+ i20
+ Pavel Prischepa
+ pprischepa&gmail.com
+38999
+ Higher Light Communications
+ Richard A. Scott
+ richard.a.scott&me.com
+39000
+ LinuxMCE
+ Serge Wagener
+ serge&linuxmce.org
+39001
+ NetFlow Logic
+ Sasha Velednitsky
+ svelednitsky&netflowlogic.com
+39002
+ cibex gmbh
+ Josef Weisskopf
+ jw&cibex.net
+39003
+ Sub10 Systems Ltd.
+ Mark Stevens
+ mark.stevens&sub10systems.com
+39004
+ Diaphanoscope
+ Angelo Leto
+ admin&diaphanoscope.com
+39005
+ Total Device
+ Vincent Bouttier Deslandes
+ vincentb&totaldevicesolutions.com
+39006
+ VZTech Importacao Exportacao e Desenvolvimento de Tecnologia Ltda
+ Pedro Zorzenon Neto
+ it&vztech.com.br
+39007
+ Armada Nacional - Uruguay
+ Fernando CHEDA
+ ncheda&armada.mil.uy
+39008
+ Nouvelle s.r.l.
+ Alessandro Forghieri
+ staff&orion.it
+39009
+ hub telecom
+ adrien mistretta
+ iana&hub-telecom.net
+39010
+ GrupaA Sp. z o.o.
+ Wojciech Rusinek
+ wrusinek&grupaa.pl
+39011
+ Fresco Logic, Inc.
+ Eric Wittmayer
+ eric&frescologic.com
+39012
+ INNOBAND TECHNOLOGIES, INC.
+ CODY LIN
+ codyl&innoband.com
+39013
+ Assurity Trusted Solutions Pte Ltd
+ Ramachandran Kumaraswami
+ rama&assurity.sg
+39014
+ Colina Participations
+ Roger Costandi
+ rcostandi&groupecolina.com
+39015
+ MAXXING S.A.S.U.
+ DEVAU Rémi
+ rdevau&maxxing.com
+39016
+ Field Electronics Limited
+ Lee Awcock
+ lee&fieldelectronics.com
+39017
+ Object Trading Pty Ltd
+ Joseph Metcalf
+ joseph.metcalf&objecttrading.com
+39018
+ Dyna Healthcare Co., Ltd.
+ Robin Cyue
+ robin.cyue&dynahealthcare.com
+39019
+ Techinfocom, Jsc
+ Denis Kostousov
+ dkostousov&techinfocom.com
+39020
+ Net To Net Co., Ltd
+ yun, hyung taek
+ yun0512&gmail.com
+39021
+ pdv-systeme Sachsen GmbH
+ Norman Ziert
+ ziert&pdv-sachsen.net
+39022
+ Joint Stock Company SVYAZNOY BANK
+ Gritsienko Sergey
+ sib&svyaznoybank.ru
+39023
+ murtaza enterprizes
+ Muhammad Murtaza
+ m_murtaza&ymail.com
+39024
+ Bjango
+ Marc Edwards
+ marc&bjango.com
+39025
+ Velleros, Inc.
+ Akita Noek
+ anoek&velleros.com
+39026
+ Tritux
+ Zouari Fourat
+ support&tritux.com
+39027
+ www.duowan.com
+ Bob Lin
+ linbobo&chinaduo.com
+39028
+ Enkata
+ Gerard Larios
+ it&enkata.com
+39029
+ Lukse
+ Saulius Lukse
+ saulius.lukse&gmail.com
+39030
+ wlan-partner.com AG
+ Michael Schneider
+ iana&wlan-partner.com
+39031
+ Eastern Mennonite University
+ Jason Alderfer
+ is.info&emu.edu
+39032
+ Caldwell Memorial Hospital, Inc.
+ Beverly Canipe
+ bcanipe&caldwell-mem.org
+39033
+ Quinstar Technology, Inc.
+ Sage Kuno
+ sage&quinstar.com
+39034
+ nesfile.org
+ Cliff F. Railey
+ CliffFRailey&nesfile.org
+39035
+ Orbital Systems, Ltd.
+ Carl Schoeneberger
+ carl.s&orbitalsystems.com
+39036
+ iMobile3, LLC
+ Laszlo Hanyecz
+ lhanyecz&imobile3.com
+39037
+ Inocybe Technologies inc.
+ Mathieu Lemay
+ mlemay&inocybe.ca
+39038
+ COMPNET Ltd
+ Sergei Korolyov
+ sergei.korolyov&self.ru
+39039
+ Daniels Electronics, Ltd
+ Malcolm Holser
+ Malcolm_Holser&danelec.com
+39040
+ DigitalArts Inc.
+ Yuusuke Amano
+ y-amano&daj.co.jp
+39041
+ Enthina
+ Edward Curren
+ ecurren&enthina.com
+39042
+ E-ID internet strategies B.V.
+ C. J. Krul
+ sysadmin&e-id.nl
+39043
+ EBRO ARMATUREN GMBH
+ Stefan Meier
+ s.meier&ebro.at
+39044
+ idefclub.ru
+ Yuriy V Yagupov
+ project&idefclub.ru
+39045
+ Cubio Communications Oy
+ Mike Jackson
+ mike.jackson&cubio.com
+39046
+ Jimdo GmbH
+ Lars Fronius
+ lars&jimdo.com
+39047
+ The Foundry
+ Dan Alderman
+ dan&thefoundry.co.uk
+39048
+ Sayre Memorial Hospital
+ Eric Leitner
+ it&sayrehospital.org
+39049
+ Byte, SIA
+ Vadim Zayakin
+ byte&apollo.lv
+39050
+ Forschungsgemeinschaft elektronische Medien (FeM) e.V.
+ Michael Braun
+ michael.braun&fem.tu-ilmenau.de
+39051
+ g360apps.com
+ Matt Mahoney
+ sysadmin&g360apps.com
+39052
+ Sky Control sro
+ Vasily Tyazhev
+ vasily&skycontrol.com
+39053
+ Rail & Sea
+ Wolfgang Anditsch
+ edv&railsea.at
+39054
+ NetUP Inc.
+ Konstantin Emelyanov
+ info&netup.tv
+39055
+ S2 Communications AB
+ ULF SAHLIN
+ noc&s2.se
+39056
+ Samsung Electronics America, Inc.
+ Eric E. Osterholm
+ e.osterholm&samsung.com
+39057
+ SCAE Co. Ltd.
+ Vladimir Krivenko
+ admin&scaegroup.com
+39058
+ CET Electronics
+ Nicola Vicino
+ rd&cet-electronics.com
+39059
+ RTE
+ Arnaud MAINIER
+ arnaud.mainier&rte-france.com
+39060
+ Suster.net
+ Gregor Suster
+ gregor&suster.net
+39061
+ Analytica
+ Vikram Seshadri
+ SVIKRAM&ANALYTICA-INDIA.COM
+39062
+ Mark Harlos, Software Engineering Consultant
+ Mark A. Harlos
+ mharlos&verizon.net
+39063
+ Delecon
+ Daniel Eidenskog
+ daniel.eidenskog&delecon.se
+39064
+ Eseye Ltd
+ Rob Coward
+ rcoward&eseye.com
+39065
+ African Institute for Mathematical Sciences
+ Tom Bamford
+ tom&aims.ac.za
+39066
+ FTS DVL SRL
+ Galina Pavlenco
+ b2e&dv-lab.com
+39067
+ Verba Technologies
+ Szabolcs Daroczy
+ support&verba.com
+39068
+ hostapd/wpa_supplicant project
+ Jouni Malinen
+ jm&w1.fi
+39069
+ Japan Ballast Co.
+ Masaki Ohashi
+ m_oohashi&softsirius.co.jp
+39070
+ STARK
+ Jens Stark
+ jens.stark&gmail.com
+39071
+ Konkurent Ltd.
+ Art Mitskevich
+ art&coffeestudio.ru
+39072
+ Campai Business Solutions BV
+ Martijn van Buijtene
+ martijn&campai.nl
+39073
+ Blue Mind
+ Anthony Prades
+ oid&blue-mind.net
+39074
+ makabra
+ Miroslaw Baran
+ miroslaw-iana&makabra.org
+39075
+ HealthE Advocate LLP
+ Mureen Allen
+ mallen_md&yahoo.com
+39076
+ Zalaszam Kft
+ Nemcsics Geza
+ gnemcsics&zalaszam.hu
+39077
+ Dorlet S.A
+ Iker Pérez de San Román
+ ikerperezsanroman&dorlet.com
+39078
+ Vimpex GmbH
+ Elisabeth Freudenthaler
+ elisabeth.freudenthaler&vimpex.at
+39079
+ AdvaICT, a.s.
+ Martin Juřen
+ martin.juren&advaict.com
+39080
+ ITRS Group Limited
+ E. Morales
+ emorales&itrsgroup.com
+39081
+ ASACA Corporation
+ Takashi Nakagomi
+ nakagomi&asaca.co.jp
+39082
+ PhoenixNAP
+ John Anderson
+ johna&phoenixnap.com
+39083
+ Samodzielny Publiczny Centralny Szpital Kliniczny
+ Maciej Kazulak
+ oidadmin&spcsk.pl
+39084
+ Texas A&M University - Kingsville
+ Robert Miller
+ robert.miller&tamuk.edu
+39085
+ MUJIN Inc.
+ Rosen Diankov
+ rosen.diankov&mujin.co.jp
+39086
+ FriendFinder Networks, Inc.
+ Patrick Gillan
+ pgillan&ffn.com
+39087
+ Astra Communication Service Co., Ltd
+ Kridsada Compeerapap
+ kridsada&astra.co.th
+39088
+ Hochschule Deggendorf
+ Volker Scheuer
+ volker.scheuer&hdu-deggendorf.de
+39089
+ Krones AG
+ Maximilian von Zweydorff
+ maximilian.zweydorff&krones.com
+39090
+ subreport Verlag Schawe GmbH
+ Thomas Osenau
+ thomas.osenau&subreport.de
+39091
+ Good Link
+ Kaung Thant Kyaw Dare
+ support&darecom.net
+39092
+ ChongQing Cable Network
+ Sheng Qian
+ shengqian&cqcnt.com
+39093
+ Basler AG
+ Frank Schmolla
+ Frank.Schmolla&baslerweb.com
+39094
+ Kambi
+ Lezgin Bakircioglu
+ Kambi_Infra_Tech&Kambi.com
+39095
+ iFlex Ltd.
+ Andrey Belyaev
+ ABelyaev&iflex.ru
+39096
+ Lohika ltd.
+ Pavlo Khromchak
+ pkhromchak&lohika.com
+39097
+ Maxeler Technologies Ltd
+ Rob Dimond
+ rob&maxeler.com
+39098
+ Kyanmedia Limited
+ Gareth Adams
+ gareth&kyanmedia.com
+39099
+ RSA SaaS
+ Steven Howe
+ steven.howe&rsa.com
+39100
+ The Binary Workshop
+ Ashwin Shankar
+ ashwin&thebinaryworkshop.com
+39101
+ Frisbie Memorial Hospital
+ Mike Leach
+ m.leach&fmhospital.com
+39102
+ Power Home Remodeling Group, Inc.
+ Jeff Levine
+ jlevine&powerhrg.com
+39103
+ LS telcom AG
+ Timo Weishaeupl
+ tweishaeupl&lstelcom.com
+39104
+ Universidad Central de Las Villas
+ Roberto Hiribarne Guedes
+ hiribarne&gmail.com
+39105
+ Technet Systems
+ Peter Parianos
+ peter&technet.com.au
+39106
+ ExpatJob.net GROUP
+ Lucas Antoine
+ development&expatjob.net
+39107
+ ULHI - Urrutiko Lanbide Heziketa Institutua
+ Antton Rodriguez
+ arodriguez&ulhi.net
+39108
+ Trusteer Ltd.
+ Shmulik Regev
+ webmaster&trusteer.com
+39109
+ Morpho Detection, Inc.
+ Alexei Kireev
+ akireev&morphodetection.com
+39110
+ State of Colorado Judicial Department
+ James Stoner
+ info-servers&judicial.state.co.us
+39111
+ Eladian Partners, LLC
+ James Cape
+ iana-pen&eladian.com
+39112
+ Netsoc DIT
+ Mark Cunningham
+ markcunninghamemail&gmail.com
+39113
+ IRT Technologies Inc.
+ Arkadi Potapov
+ info&irttechnologies.com
+39114
+ Ittxa
+ Oscar Jimenez Sainz
+ tercera&ittxa.com
+39115
+ XACK,Inc.
+ Kazutaka Kumamoto
+ penadmin&xack.co.jp
+39116
+ Folkwang Universität der Künste
+ Andreas Cieslak
+ cieslak&folkwang-uni.de
+39117
+ noax Technologies AG
+ Sebastian Engl
+ IANA-PEN&noax.com
+39118
+ Amadeus s.a.s
+ jacques Dalbera
+ jdalbera&amadeus.com
+39119
+ dm-drogerie markt GmbH + Co. KG
+ Marco Aliberti
+ marco.aliberti&dm-drogeriemarkt.de
+39120
+ itunic consulting
+ Bernhard Rekemeier
+ br01&itunic.de
+39121
+ ElringKlinger AG
+ Christian Segor
+ oidmaster&elringklinger.com
+39122
+ Framehawk Inc.
+ Michael Martin
+ michael.martin&framehawk.com
+39123
+ Two Degrees Mobile Ltd
+ Tim West
+ IANA_Pen&2degreesmobile.co.nz
+39124
+ Kaweah Delta Health Care District
+ Steven Larkin
+ itdirector&kdhcd.org
+39125
+ Instituto Superior de Engenharia do Porto (ISEP)
+ Nuno Pereira
+ nap&isep.ipp.pt
+39126
+ DCA Inc
+ Mike Chatterton
+ mikec&dcainc.com
+39127
+ Mercury Insurance Group
+ Roy Hegge
+ rhegge&mercuryinsurance.com
+39128
+ ALLIANZ LIFE INSURANCE OF NORTH AMERICA
+ Drew Pierce
+ drew.pierce&allianzlife.com
+39129
+ Reiknistofa i Vedurfraedi
+ Thor Sigurdsson
+ thor&belgingur.is
+39130
+ Century Software (M) Sdn Bhd
+ Mark Rees
+ mark¢urysoftware.com.my
+39131
+ Sistemas Informaticos Abiertos S.A.
+ Jorge Cea
+ jcea&sia.es
+39132
+ Camair-Co
+ Jean-Francis AHANDA
+ francis.ahanda&camair-co.net
+39133
+ Kamsoft S.A.
+ Bartłomiej Syryjczyk
+ bsyryjczyk&kamsoft.pl
+39134
+ Apex
+ Stijn Schouteten
+ stijn&apex-audio.be
+39135
+ U.S. Bancorp
+ Kenneth Payne
+ kenneth.payne&usbank.com
+39136
+ Adams State College
+ Randall Smith
+ rbsmith&adams.edu
+39137
+ ameria GmbH
+ Pavel Shumarov
+ admin-department&ameria.de
+39138
+ Santa Barbara County Education Office
+ Sharon Van Gundy
+ dnsadmin&sbceo.org
+39139
+ nPario Inc
+ Joerg Hallmann
+ joerg&npario.com
+39140
+ Interra Systems, Inc.
+ Shelly Adhikari
+ shelly&InterraSystems.com
+39141
+ Qice Technology Co. Ltd
+ judd wang
+ jdwang&qicetech.com
+39142
+ Nian Electronic Company
+ Morteza Sadr
+ idm&nianelectronic.com
+39143
+ LARS
+ Mariusz Kokocinski
+ ca&lars.pl
+39144
+ Nextouch, Inc.
+ Young D. Moon
+ ydmoon&ntnextouch.com
+39145
+ Innovative Circuit Technology Ltd.
+ Kevin Bolster
+ technical.contact&ictcorporate.com
+39146
+ Watchdog Software Pty Limited
+ Richard Giddey
+ support&watchdogsoftware.com.au
+39147
+ intratop
+ Thorsten Eisinger
+ thorsten.eisinger&intratop.de
+39148
+ Agjencia Kombetare e Shoqerise se Informacionit
+ Fisnik Kruja
+ fisnik.kruja&akshi.gov.al
+39149
+ broadAngle, LLC
+ Garrison Atkisson
+ garrison&broadangle.com
+39150
+ B.O.S. Software Service und Vertrieb GmbH
+ Jahn Fuchs
+ jahn.fuchs&bossoftware.de
+39151
+ Autorité des Marchés Financiers
+ Erik Ableson
+ e.ableson&amf-france.org
+39152
+ DVT - Daten-Verarbeitung-Tirol GmbH
+ Florian Sailer
+ florian.sailer&tirol.gv.at
+39153
+ WAYF - Where Are You From
+ Christian Hannested
+ sekretariat&wayf.dk
+39154
+ SwiftStack
+ Joe Arnold
+ joe&swiftstack.com
+39155
+ Mango DSP, Inc.
+ Eldor Reif - Dir. of Professional Services and Product Management
+ ereif&mangodspinc.com
+39156
+ PROSCOPE Corporation
+ Hideki Fujimura
+ fujimura&proscope.co.jp
+39157
+ DERMALOG IDENTIFICATION SYSTEMS GMBH
+ Innocents Sia
+ Innocents.Sia&dermalog.com
+39158
+ Akouto
+ Dominic Chorafakis
+ dom&akouto.com
+39159
+ Redpoint Software
+ James Rhodes
+ jrhodes&redpointsoftware.com.au
+39160
+ PointRed Telecom Ltd.
+ Vijayakumar Perumal
+ vijayakumar&pointred.co
+39161
+ Precision Infomatic
+ Charan Narayanan
+ ncharan86&gmail.com
+39162
+ WEOLO
+ Paolo Decarlini
+ paolo.decarlini&nimix.it
+39163
+ U-BTech Solutions
+ Ilan Lanz
+ ilan&u-btech.com
+39164
+ Cires21 S.L.
+ Manuel Cardeñas Cano
+ mcardenas&cires21.com
+39165
+ Hikvision Digital Technology Co., Ltd.
+ Qi Liu
+ liuqi&hikvision.com
+39166
+ Stadt Moenchengladbach
+ Klaus Schauer
+ klaus.schauer&moenchengladbach.de
+39167
+ kastel.net
+ Juergen Dattl
+ jd&kastel.net
+39168
+ eneatec GmbH
+ Steffen Buschmeier
+ buschmeier&eneatec.com
+39169
+ Softronics AG
+ Oliver Loch
+ info&softronics.ch
+39170
+ Koario
+ Stéphane Reynaud
+ contact&koario.fr
+39171
+ alipay
+ Jian Song
+ jian.song&alipay.com
+39172
+ Paytronix Systems, Inc.
+ Ross Mellgren
+ Rmellgren&paytronix.com
+39173
+ Datek Wireless AS
+ Espen Westgaard
+ espen&datek.no
+39174
+ Club Méditerrannée S.A.
+ Nicolas Karageuzian
+ nicolas.karageuzian&clubmed.com
+39175
+ GoEast GmbH
+ Daniel Rechsteiner
+ hostmaster&goeast.ch
+39176
+ MiTek Inc.
+ Michael Paul
+ mpaul&mii.com
+39177
+ Leuphana University of Lueneburg
+ Karsten Holmberg
+ karsten.holmberg&leuphana.de
+39178
+ The IMS Company
+ Chris Healy
+ chealy&imsco-us.com
+39179
+ Accuoss
+ Rodney Rindels
+ rrindels&accuoss.com
+39180
+ MTICUBE, LLC
+ Rajul Shah
+ rshah&mticube.com
+39181
+ International Development Council for Academic Studies (IDCAS)
+ Liam Drew
+ rat&idcas.org
+39182
+ OJSC "GT-TEC Energo"
+ Dmitiry Dorokhov
+ itdept>energo.ru
+39183
+ Layered Logic, Inc.
+ Brooks Bell
+ brooks&layeredlogic.com
+39184
+ xingplatform inc
+ jimmy gong
+ gongyf&xingplatform.com
+39185
+ System Level Solutions (India) Pvt. Ltd
+ Kaushal Thacker
+ kthacker&slscorp.com
+39186
+ Ministry of Foreign Affairs of Hungary
+ Hobok Janos
+ janos.hobok&mfa.gov.hu
+39187
+ Marmara Univesity
+ Huseyin Yuce
+ sysadmin&marmara.edu.tr
+39188
+ Virtual Cable S.L.
+ Adolfo Gómez
+ agomez&virtualcable.es
+39189
+ King Pine
+ David K. Gerry
+ dkgerry&kingpine.org
+39190
+ Sergey I Mihailov
+ Sergey I Mihailov
+ creating-school&mail.ru
+39191
+ Comfort Consulting
+ John Comfort
+ poc&comfortconsulting.com
+39192
+ IBSmm Engineering, spol. s r.o.
+ Radomir Vrbovsky
+ R.Vrbovsky&IBSmm.com
End of Document
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/packet.c
^
|
@@ -1,7 +1,7 @@
/* packet.c
* Routines for packet disassembly
*
- * $Id: packet.c 38853 2011-09-01 23:49:56Z gerald $
+ * $Id: packet.c 40398 2012-01-06 18:33:39Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -315,7 +315,31 @@
EP_CHECK_CANARY(("before dissecting frame %d",fd->num));
TRY {
- edt->tvb = tvb_new_real_data(pd, fd->cap_len, fd->pkt_len);
+ /*
+ * XXX - currently, the length arguments to
+ * tvb_new_real_data() are signed, but the captured
+ * and reported length values are unsigned; this means
+ * that length values > 2^31 - 1 will appear as
+ * negative lengths in tvb_new_real_data().
+ *
+ * Captured length values that large will already
+ * have been filtered out by the Wiretap modules
+ * (the file will be reported as corrupted), to
+ * avoid trying to allocate large chunks of data.
+ *
+ * Reported length values will not have been
+ * filtered out, and should not be filtered out,
+ * as those lengths are not necessarily invalid.
+ *
+ * For now, we clip the reported length at G_MAXINT,
+ * so that tvb_new_real_data() doesn't fail. It
+ * would throw an exception, which we'd catch, but
+ * that would mean we would have no tvbuffs
+ * associated with edt, which would upset much of
+ * the rest of the application.
+ */
+ edt->tvb = tvb_new_real_data(pd, fd->cap_len,
+ fd->pkt_len > G_MAXINT ? G_MAXINT : fd->pkt_len);
/* Add this tvbuffer into the data_src list */
add_new_data_source(&edt->pi, edt->tvb, "Frame");
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/sminmpec.c
^
|
@@ -3673,7 +3673,7 @@
{ 3649, "Rollins Technology Inc." },
{ 3650, "NetOps Corp" },
{ 3651, "Know IT AB" },
- { 3652, "Pan Dacom Networking AG" },
+ { 3652, "Pan Dacom Direkt GmbH (previous was 'Pan Dacom Networking AG')" },
{ 3653, "Cirque Networks, Inc." },
{ 3654, "NaviNet Internet Services" },
{ 3655, "Germanischer Lloyd AG" },
@@ -13860,7 +13860,7 @@
{ 13836, "Information and Logistics Consultancy" },
{ 13837, "IntroTec" },
{ 13838, "KadeL Data Servis s.r.o." },
- { 13839, "Logicscope Realisations Ltd" },
+ { 13839, "MarkitServFX (previous was 'Logicscope Realisations Ltd')" },
{ 13840, "Media Driver, LLC" },
{ 13841, "MetiLinx" },
{ 13842, "Moser-Baer AG" },
@@ -18749,7 +18749,7 @@
{ 18725, "Paycom Billing Services, Inc." },
{ 18726, "Isala Klinieken" },
{ 18727, "Apollo Group, Inc." },
- { 18728, "MFS Electronics" },
+ { 18728, "Unassigned" },
{ 18729, "RB Holdings" },
{ 18730, "C&A srl" },
{ 18731, "INGENIERIA DE SISTEMAS MULTIAGENTE, S.L." },
@@ -19146,7 +19146,7 @@
{ 19122, "Yang Arts" },
{ 19123, "Virtual Charting" },
{ 19124, "Pexim d.o.o." },
- { 19125, "Clarity Visual Systems, Inc." },
+ { 19125, "Planar Systems, Inc." },
{ 19126, "AECODI" },
{ 19127, "SpamPet" },
{ 19128, "KomKom Electronics" },
@@ -29864,7 +29864,7 @@
{ 29840, "llrp.org" },
{ 29841, "Fat Spaniel Technologies" },
{ 29842, "mikado soft gmbH" },
- { 29843, "ncode solutions gmbh" },
+ { 29843, "ncode gmbh" },
{ 29844, "Centile SA" },
{ 29845, "VCC Perfect Pictures AG" },
{ 29846, "Sparkroom, Inc." },
@@ -37510,7 +37510,7 @@
{ 37486, "OOO Verified Solutions" },
{ 37487, "Nicolas Ledez" },
{ 37488, "Ridgetop Group, Inc." },
- { 37489, "scality" },
+ { 37489, "Scality" },
{ 37490, "ENCO Systems, Inc." },
{ 37491, "FTM Systems Kft." },
{ 37492, "Mindstorm Networks" },
@@ -38953,6 +38953,267 @@
{ 38929, "Fugro Geos Ltd" },
{ 38930, "@Planet Ltd" },
{ 38931, "Chaz6" },
+ { 38932, "INSTART INC" },
+ { 38933, "Ubilogix International, Inc." },
+ { 38934, "35x.de" },
+ { 38935, "MPM sas" },
+ { 38936, "Enrico Rivarola" },
+ { 38937, "ResMed SAS" },
+ { 38938, "ISACO GmbH" },
+ { 38939, "Flexera Software LLC" },
+ { 38940, "Thales Communications and Security" },
+ { 38941, "D. E. Shaw & Co, L.P." },
+ { 38942, "Coca-Cola Enterprises, Inc." },
+ { 38943, "Edgar Kittner GmbH & Co.KG" },
+ { 38944, "Kamstrup SVM AB" },
+ { 38945, "NASA Center for Climate Simulation (NCCS)" },
+ { 38946, "Raja Consulting Ltd" },
+ { 38947, "IREQ (Institut de recherche d'Hydro-Quebec)" },
+ { 38948, "Eid Passport Inc." },
+ { 38949, "Ballard Technology, Inc." },
+ { 38950, "Mars Space Flight Facility" },
+ { 38951, "Beijing Zigvine Tech. Co. Ltd." },
+ { 38952, "Ferox Communications S.L." },
+ { 38953, "coveragetools" },
+ { 38954, "Informatio GmbH" },
+ { 38955, "Wire and Wireless Co., Ltd." },
+ { 38956, "HOERBIGER Deutschland Holding GmbH" },
+ { 38957, "SWISS-ARTG" },
+ { 38958, "Dynamic Technologies(Asia) Ltd" },
+ { 38959, "K M Medicals" },
+ { 38960, "E-VAL Tecnologia em Inform\0303\0241tica Ltd." },
+ { 38961, "A&W Networks" },
+ { 38962, "Oleksandr Moskalets" },
+ { 38963, "WoodWing Software" },
+ { 38964, "Coral Sea Enterprises, LLC" },
+ { 38965, "TelePro, Inc." },
+ { 38966, "Stryker" },
+ { 38967, "Resal spol. s r.o." },
+ { 38968, "Telino" },
+ { 38969, "Intellipower, Inc." },
+ { 38970, "Vilpra, UAB" },
+ { 38971, "Guacamole Project" },
+ { 38972, "Coordinate-System Transport Tech. Co.,Ltd" },
+ { 38973, "k-blue" },
+ { 38974, "ENDA GmbH & Co. KG" },
+ { 38975, "Production Resource Group L.L.C." },
+ { 38976, "Quortus Ltd" },
+ { 38977, "Imayhem S.L.L." },
+ { 38978, "Adriatic Solutions Corp." },
+ { 38979, "SII Lille" },
+ { 38980, "AGH University of Science and Technology" },
+ { 38981, "Stradus" },
+ { 38982, "Advanced Telecommunications Technology Research Sp. z o.o." },
+ { 38983, "CompuRoot" },
+ { 38984, "CampusIT" },
+ { 38985, "ECM2" },
+ { 38986, "SOCAR Georgia" },
+ { 38987, "Nettbuss AS" },
+ { 38988, "Ministry of Awqaf and Islamic Affairs - Kuwait" },
+ { 38989, "Qtree BVBA" },
+ { 38990, "Nova World International, LLC dba Nova Shipping" },
+ { 38991, "Innoforma E-learning Technologies" },
+ { 38992, "SCCT, Wilhelm Wimmreuter" },
+ { 38993, "South Jersey Healthcare" },
+ { 38994, "San Juan Software" },
+ { 38995, "Connexon Telecom Inc." },
+ { 38996, "Japan Aerospace Exploration Agency" },
+ { 38997, "Telnetware Co.,Ltd" },
+ { 38998, "i20" },
+ { 38999, "Higher Light Communications" },
+ { 39000, "LinuxMCE" },
+ { 39001, "NetFlow Logic" },
+ { 39002, "cibex gmbh" },
+ { 39003, "Sub10 Systems Ltd." },
+ { 39004, "Diaphanoscope" },
+ { 39005, "Total Device" },
+ { 39006, "VZTech Importacao Exportacao e Desenvolvimento de Tecnologia Ltda" },
+ { 39007, "Armada Nacional - Uruguay" },
+ { 39008, "Nouvelle s.r.l." },
+ { 39009, "hub telecom" },
+ { 39010, "GrupaA Sp. z o.o." },
+ { 39011, "Fresco Logic, Inc." },
+ { 39012, "INNOBAND TECHNOLOGIES, INC." },
+ { 39013, "Assurity Trusted Solutions Pte Ltd" },
+ { 39014, "Colina Participations" },
+ { 39015, "MAXXING S.A.S.U." },
+ { 39016, "Field Electronics Limited" },
+ { 39017, "Object Trading Pty Ltd" },
+ { 39018, "Dyna Healthcare Co., Ltd." },
+ { 39019, "Techinfocom, Jsc" },
+ { 39020, "Net To Net Co., Ltd" },
+ { 39021, "pdv-systeme Sachsen GmbH" },
+ { 39022, "Joint Stock Company SVYAZNOY BANK" },
+ { 39023, "murtaza enterprizes" },
+ { 39024, "Bjango" },
+ { 39025, "Velleros, Inc." },
+ { 39026, "Tritux" },
+ { 39027, "www.duowan.com" },
+ { 39028, "Enkata" },
+ { 39029, "Lukse" },
+ { 39030, "wlan-partner.com AG" },
+ { 39031, "Eastern Mennonite University" },
+ { 39032, "Caldwell Memorial Hospital, Inc." },
+ { 39033, "Quinstar Technology, Inc." },
+ { 39034, "nesfile.org" },
+ { 39035, "Orbital Systems, Ltd." },
+ { 39036, "iMobile3, LLC" },
+ { 39037, "Inocybe Technologies inc." },
+ { 39038, "COMPNET Ltd" },
+ { 39039, "Daniels Electronics, Ltd" },
+ { 39040, "DigitalArts Inc." },
+ { 39041, "Enthina" },
+ { 39042, "E-ID internet strategies B.V." },
+ { 39043, "EBRO ARMATUREN GMBH" },
+ { 39044, "idefclub.ru" },
+ { 39045, "Cubio Communications Oy" },
+ { 39046, "Jimdo GmbH" },
+ { 39047, "The Foundry" },
+ { 39048, "Sayre Memorial Hospital" },
+ { 39049, "Byte, SIA" },
+ { 39050, "Forschungsgemeinschaft elektronische Medien (FeM) e.V." },
+ { 39051, "g360apps.com" },
+ { 39052, "Sky Control sro" },
+ { 39053, "Rail & Sea" },
+ { 39054, "NetUP Inc." },
+ { 39055, "S2 Communications AB" },
+ { 39056, "Samsung Electronics America, Inc." },
+ { 39057, "SCAE Co. Ltd." },
+ { 39058, "CET Electronics" },
+ { 39059, "RTE" },
+ { 39060, "Suster.net" },
+ { 39061, "Analytica" },
+ { 39062, "Mark Harlos, Software Engineering Consultant" },
+ { 39063, "Delecon" },
+ { 39064, "Eseye Ltd" },
+ { 39065, "African Institute for Mathematical Sciences" },
+ { 39066, "FTS DVL SRL" },
+ { 39067, "Verba Technologies" },
+ { 39068, "hostapd/wpa_supplicant project" },
+ { 39069, "Japan Ballast Co." },
+ { 39070, "STARK" },
+ { 39071, "Konkurent Ltd." },
+ { 39072, "Campai Business Solutions BV" },
+ { 39073, "Blue Mind" },
+ { 39074, "makabra" },
+ { 39075, "HealthE Advocate LLP" },
+ { 39076, "Zalaszam Kft" },
+ { 39077, "Dorlet S.A" },
+ { 39078, "Vimpex GmbH" },
+ { 39079, "AdvaICT, a.s." },
+ { 39080, "ITRS Group Limited" },
+ { 39081, "ASACA Corporation" },
+ { 39082, "PhoenixNAP" },
+ { 39083, "Samodzielny Publiczny Centralny Szpital Kliniczny" },
+ { 39084, "Texas A&M University - Kingsville" },
+ { 39085, "MUJIN Inc." },
+ { 39086, "FriendFinder Networks, Inc." },
+ { 39087, "Astra Communication Service Co., Ltd" },
+ { 39088, "Hochschule Deggendorf" },
+ { 39089, "Krones AG" },
+ { 39090, "subreport Verlag Schawe GmbH" },
+ { 39091, "Good Link" },
+ { 39092, "ChongQing Cable Network" },
+ { 39093, "Basler AG" },
+ { 39094, "Kambi" },
+ { 39095, "iFlex Ltd." },
+ { 39096, "Lohika ltd." },
+ { 39097, "Maxeler Technologies Ltd" },
+ { 39098, "Kyanmedia Limited" },
+ { 39099, "RSA SaaS " },
+ { 39100, "The Binary Workshop" },
+ { 39101, "Frisbie Memorial Hospital" },
+ { 39102, "Power Home Remodeling Group, Inc." },
+ { 39103, "LS telcom AG" },
+ { 39104, "Universidad Central de Las Villas" },
+ { 39105, "Technet Systems" },
+ { 39106, "ExpatJob.net GROUP" },
+ { 39107, "ULHI - Urrutiko Lanbide Heziketa Institutua" },
+ { 39108, "Trusteer Ltd." },
+ { 39109, "Morpho Detection, Inc." },
+ { 39110, "State of Colorado Judicial Department" },
+ { 39111, "Eladian Partners, LLC" },
+ { 39112, "Netsoc DIT" },
+ { 39113, "IRT Technologies Inc." },
+ { 39114, "Ittxa" },
+ { 39115, "XACK,Inc." },
+ { 39116, "Folkwang Universit\0303\0244t der K\0303\0274nste" },
+ { 39117, "noax Technologies AG" },
+ { 39118, "Amadeus s.a.s" },
+ { 39119, "dm-drogerie markt GmbH + Co. KG " },
+ { 39120, "itunic consulting" },
+ { 39121, "ElringKlinger AG" },
+ { 39122, "Framehawk Inc." },
+ { 39123, "Two Degrees Mobile Ltd" },
+ { 39124, "Kaweah Delta Health Care District" },
+ { 39125, "Instituto Superior de Engenharia do Porto (ISEP)" },
+ { 39126, "DCA Inc" },
+ { 39127, "Mercury Insurance Group" },
+ { 39128, "ALLIANZ LIFE INSURANCE OF NORTH AMERICA" },
+ { 39129, "Reiknistofa i Vedurfraedi" },
+ { 39130, "Century Software (M) Sdn Bhd " },
+ { 39131, "Sistemas Informaticos Abiertos S.A." },
+ { 39132, "Camair-Co" },
+ { 39133, "Kamsoft S.A." },
+ { 39134, "Apex" },
+ { 39135, "U.S. Bancorp" },
+ { 39136, "Adams State College" },
+ { 39137, "ameria GmbH" },
+ { 39138, "Santa Barbara County Education Office" },
+ { 39139, "nPario Inc" },
+ { 39140, "Interra Systems, Inc." },
+ { 39141, "Qice Technology Co. Ltd" },
+ { 39142, "Nian Electronic Company" },
+ { 39143, "LARS" },
+ { 39144, "Nextouch, Inc." },
+ { 39145, "Innovative Circuit Technology Ltd." },
+ { 39146, "Watchdog Software Pty Limited" },
+ { 39147, "intratop" },
+ { 39148, "Agjencia Kombetare e Shoqerise se Informacionit" },
+ { 39149, "broadAngle, LLC" },
+ { 39150, "B.O.S. Software Service und Vertrieb GmbH" },
+ { 39151, "Autorit\0303\0251 des March\0303\0251s Financiers" },
+ { 39152, "DVT - Daten-Verarbeitung-Tirol GmbH" },
+ { 39153, "WAYF - Where Are You From" },
+ { 39154, "SwiftStack" },
+ { 39155, "Mango DSP, Inc." },
+ { 39156, "PROSCOPE Corporation" },
+ { 39157, "DERMALOG IDENTIFICATION SYSTEMS GMBH" },
+ { 39158, "Akouto" },
+ { 39159, "Redpoint Software" },
+ { 39160, "PointRed Telecom Ltd." },
+ { 39161, "Precision Infomatic" },
+ { 39162, "WEOLO" },
+ { 39163, "U-BTech Solutions" },
+ { 39164, "Cires21 S.L." },
+ { 39165, "Hikvision Digital Technology Co., Ltd." },
+ { 39166, "Stadt Moenchengladbach" },
+ { 39167, "kastel.net" },
+ { 39168, "eneatec GmbH" },
+ { 39169, "Softronics AG" },
+ { 39170, "Koario" },
+ { 39171, "alipay" },
+ { 39172, "Paytronix Systems, Inc." },
+ { 39173, "Datek Wireless AS" },
+ { 39174, "Club M\0303\0251diterrann\0303\0251e S.A." },
+ { 39175, "GoEast GmbH" },
+ { 39176, "MiTek Inc." },
+ { 39177, "Leuphana University of Lueneburg" },
+ { 39178, "The IMS Company" },
+ { 39179, "Accuoss" },
+ { 39180, "MTICUBE, LLC" },
+ { 39181, "International Development Council for Academic Studies (IDCAS)" },
+ { 39182, "OJSC \"GT-TEC Energo\"" },
+ { 39183, "Layered Logic, Inc." },
+ { 39184, "xingplatform inc" },
+ { 39185, "System Level Solutions (India) Pvt. Ltd" },
+ { 39186, "Ministry of Foreign Affairs of Hungary" },
+ { 39187, "Marmara Univesity" },
+ { 39188, "Virtual Cable S.L." },
+ { 39189, "King Pine" },
+ { 39190, "Sergey I Mihailov" },
+ { 39191, "Comfort Consulting" },
+ { 39192, "IBSmm Engineering, spol. s r.o." },
{ 0, NULL}
};
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/epan/to_str.c
^
|
@@ -1,7 +1,7 @@
/* to_str.c
* Routines for utilities to convert various other types to strings.
*
- * $Id: to_str.c 37000 2011-05-05 20:48:21Z darkjames $
+ * $Id: to_str.c 40399 2012-01-06 20:03:42Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -32,6 +32,7 @@
#include <glib.h>
#include "emem.h"
+#include "proto.h"
#include "to_str.h"
/*
@@ -103,27 +104,47 @@
return out;
}
-/* buffer need to be at least len * 2 size */
+/*
+ * This does *not* null-terminate the string. It returns a pointer
+ * to the position in the string following the last character it
+ * puts there, so that the caller can either put the null terminator
+ * in or can append more stuff to the buffer.
+ *
+ * There needs to be at least len * 2 bytes left in the buffer.
+ */
char *
bytes_to_hexstr(char *out, const guint8 *ad, guint32 len) {
- guint32 i;
+ guint32 i;
+
+ if (!ad)
+ REPORT_DISSECTOR_BUG("Null pointer passed to bytes_to_hexstr()");
- for (i = 0; i < len; i++)
- out = byte_to_hex(out, ad[i]);
- return out;
+ for (i = 0; i < len; i++)
+ out = byte_to_hex(out, ad[i]);
+ return out;
}
-/* buffer need to be at least len * 3 - 1 size */
+/*
+ * This does *not* null-terminate the string. It returns a pointer
+ * to the position in the string following the last character it
+ * puts there, so that the caller can either put the null terminator
+ * in or can append more stuff to the buffer.
+ *
+ * There needs to be at least len * 3 - 1 bytes left in the buffer.
+ */
char *
bytes_to_hexstr_punct(char *out, const guint8 *ad, guint32 len, char punct) {
- guint32 i;
+ guint32 i;
+
+ if (!ad)
+ REPORT_DISSECTOR_BUG("Null pointer passed to bytes_to_hexstr_punct()");
- out = byte_to_hex(out, ad[0]);
- for (i = 1; i < len; i++) {
- *out++ = punct;
- out = byte_to_hex(out, ad[i]);
- }
- return out;
+ out = byte_to_hex(out, ad[0]);
+ for (i = 1; i < len; i++) {
+ *out++ = punct;
+ out = byte_to_hex(out, ad[i]);
+ }
+ return out;
}
/* Routine to convert a sequence of bytes to a hex string, one byte/two hex
@@ -138,6 +159,9 @@
gchar *buf;
size_t buflen;
+ if (!ad)
+ REPORT_DISSECTOR_BUG("Null pointer passed to bytestring_to_str()");
+
/* XXX, Old code was using int as iterator... Why len is guint32 anyway?! (darkjames) */
if ( ((int) len) < 0)
return "";
@@ -170,6 +194,9 @@
gchar *cur_ptr;
int truncated = 0;
+ if (!bd)
+ REPORT_DISSECTOR_BUG("Null pointer passed to bytes_to_str()");
+
cur=ep_alloc(MAX_BYTE_STR_LEN+3+1);
if (bd_len <= 0) { cur[0] = '\0'; return cur; }
@@ -197,14 +224,14 @@
int truncated = 0;
if (!punct)
- return bytes_to_str(bd, bd_len);
+ return bytes_to_str(bd, bd_len);
cur=ep_alloc(MAX_BYTE_STR_LEN+3+1);
if (bd_len <= 0) { cur[0] = '\0'; return cur; }
if (bd_len > MAX_BYTE_STR_LEN/3) { /* bd_len > 16 */
- truncated = 1;
- bd_len = MAX_BYTE_STR_LEN/3;
+ truncated = 1;
+ bd_len = MAX_BYTE_STR_LEN/3;
}
cur_ptr = bytes_to_hexstr_punct(cur, bd, bd_len, punct); /* max MAX_BYTE_STR_LEN-1 bytes */
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/file.c
^
|
@@ -1,7 +1,7 @@
/* file.c
* File I/O routines
*
- * $Id: file.c 39586 2011-10-25 23:39:05Z gerald $
+ * $Id: file.c 40402 2012-01-06 20:57:11Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -289,8 +289,7 @@
/* The open succeeded. Close whatever capture file we had open,
and fill in the information for this file. */
- cf_callback_invoke(cf_cb_file_closing, cf);
- cf_reset_state(cf);
+ cf_close(cf);
/* Cleanup all data structures used for dissection. */
cleanup_dissection();
@@ -1952,11 +1951,12 @@
cf->elapsed_time = fdata->rel_ts;
}
- /* Get the time elapsed between the previous displayed packet and
- this packet. */
- nstime_delta(&fdata->del_dis_ts, &fdata->abs_ts, &prev_dis_ts);
-
- prev_dis_ts = fdata->abs_ts;
+ /* If this frame is displayed, get the time elapsed between the
+ previous displayed packet and this packet. */
+ if( fdata->flags.passed_dfilter ) {
+ nstime_delta(&fdata->del_dis_ts, &fdata->abs_ts, &prev_dis_ts);
+ prev_dis_ts = fdata->abs_ts;
+ }
/*
* Byte counts
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/gtk/capture_dlg.c
^
|
@@ -1,7 +1,7 @@
/* capture_dlg.c
* Routines for packet capture windows
*
- * $Id: capture_dlg.c 38308 2011-08-02 05:36:43Z etxrab $
+ * $Id: capture_dlg.c 40099 2011-12-06 04:02:22Z guy $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -309,6 +309,7 @@
if_info_t *if_info;
if_capabilities_t *caps;
int err;
+ gchar *err_str, *err_str_norfmon;
GList *lt_entry;
cap_settings_t cap_settings;
gint linktype_select, linktype_count;
@@ -420,7 +421,49 @@
} else
#endif
caps = capture_get_if_capabilities(if_name, cap_settings.monitor_mode,
- NULL);
+ &err_str);
+ if (caps == NULL) {
+ /* Error attempting to get interface capabilities. */
+ if (cap_settings.monitor_mode) {
+ /*
+ * Perhaps this is the libpcap bug on Linux where
+ * attempting to set monitor mode with the Wireless
+ * Extensions ioctls doesn't work correctly.
+ *
+ * Try fetching the capabilities without monitor mode;
+ * if that succeeds, report the monitor-mode problem,
+ * and use the no-monitor-mode capabilities. If that
+ * fails, report that failure. In either case, force
+ * monitor mode off.
+ */
+ cap_settings.monitor_mode = FALSE;
+ caps = capture_get_if_capabilities(if_name, cap_settings.monitor_mode,
+ &err_str_norfmon);
+ if (caps == NULL) {
+ /* Epic fail. */
+ simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK, "%s",
+ err_str_norfmon);
+ g_free(err_str_norfmon);
+ g_free(err_str);
+ } else {
+ /*
+ * OK, it's probably that bug. Suggest using airmon-ng,
+ * just in case the adapter has a mac80211 driver and
+ * libpcap was built without libnl so that it can't
+ * use the mac80211 features to create a monitor-mode
+ * device.
+ */
+ simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK,
+ "%s\n\n"
+ "Try using airmon-ng, as suggested by CaptureSetup/WLAN in the Wireshark Wiki.",
+ err_str);
+ g_free(err_str);
+ }
+ } else {
+ simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK, "%s", err_str);
+ g_free(err_str);
+ }
+ }
#if 0 /* for testing: Add an "unsupported" link-type */
if (caps != NULL) {
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/gtk/export_object.c
^
|
@@ -2,7 +2,7 @@
* Common routines for tracking & saving objects found in streams of data
* Copyright 2007, Stephen Fisher (see AUTHORS file)
*
- * $Id: export_object.c 39542 2011-10-24 21:14:15Z gerald $
+ * $Id: export_object.c 40393 2012-01-05 23:44:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -298,6 +298,14 @@
return out_str;
}
+static const char *
+ct2ext(const char *content_type)
+{
+ /* TODO: Map the content type string to an extension string. If no match,
+ * return NULL. */
+ return content_type;
+}
+
static void
eo_save_all_clicked_cb(GtkWidget *widget _U_, gpointer arg)
{
@@ -317,19 +325,30 @@
gtk_window_set_transient_for(GTK_WINDOW(save_in_w),
GTK_WINDOW(object_list->dlg));
- if(gtk_dialog_run(GTK_DIALOG(save_in_w)) == GTK_RESPONSE_ACCEPT) {
- while(slist) {
+ if (gtk_dialog_run(GTK_DIALOG(save_in_w)) == GTK_RESPONSE_ACCEPT) {
+ while (slist) {
entry = slist->data;
save_in_path = gtk_file_chooser_get_filename(GTK_FILE_CHOOSER(save_in_w));
- if ( strlen(save_in_path) < MAXFILELEN ) {
+ if ((strlen(save_in_path) < MAXFILELEN)) {
do {
- safe_filename = eo_massage_str(entry->filename,
- MAXFILELEN - strlen(save_in_path), count);
+ if (entry->filename)
+ safe_filename = eo_massage_str(entry->filename,
+ MAXFILELEN - strlen(save_in_path), count);
+ else {
+ char generic_name[256];
+ const char *ext;
+ ext = ct2ext(entry->content_type);
+ g_snprintf(generic_name, sizeof(generic_name),
+ "object%u%s%s", entry->pkt_num, ext ? "." : "",
+ ext ? ext : "");
+ safe_filename = eo_massage_str(generic_name,
+ MAXFILELEN - strlen(save_in_path), count);
+ }
save_as_fullpath = g_build_filename(
save_in_path, safe_filename->str, NULL);
g_string_free(safe_filename, TRUE);
- } while ( g_file_test(save_as_fullpath, G_FILE_TEST_EXISTS) && ++count < 1000 );
+ } while (g_file_test(save_as_fullpath, G_FILE_TEST_EXISTS) && ++count < 1000);
count = 0;
if (!eo_save_entry(save_as_fullpath, entry, FALSE))
all_saved = FALSE;
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/gtk/main.h
^
|
@@ -1,7 +1,7 @@
/* main.h
* Global defines, etc.
*
- * $Id: main.h 36161 2011-03-08 01:52:25Z sake $
+ * $Id: main.h 40416 2012-01-09 18:56:06Z morriss $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -346,10 +346,8 @@
extern void create_console(void);
#endif
-#if defined(_WIN32) || ! defined USE_THREADS
/** Restart the tap update display timer with new configured interval */
extern void reset_tap_update_timer(void);
-#endif
/** Fill in capture options with values from the preferences */
extern void prefs_to_capture_opts(void);
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/gtk/summary_dlg.c
^
|
@@ -1,7 +1,7 @@
/* summary_dlg.c
* Routines for capture file summary window
*
- * $Id: summary_dlg.c 31289 2009-12-17 12:05:13Z stig $
+ * $Id: summary_dlg.c 40389 2012-01-05 18:39:27Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -100,6 +100,34 @@
simple_list_append(list, 0, title, 1, captured, 2, displayed, 3, marked, -1);
}
+static void
+time_to_string(char *string_buff, gulong string_buff_size, time_t ti_time)
+{
+ struct tm *ti_tm;
+
+#ifdef _MSC_VER
+ /* calling localtime() on MSVC 2005 with huge values causes it to crash */
+ /* XXX - find the exact value that still does work */
+ /* XXX - using _USE_32BIT_TIME_T might be another way to circumvent this problem */
+ if (ti_time > 2000000000) {
+ ti_tm = NULL;
+ } else
+#endif
+ ti_tm = localtime(&ti_time);
+ if (ti_tm == NULL) {
+ g_snprintf(string_buff, string_buff_size, "Not representable");
+ return;
+ }
+ g_snprintf(string_buff, string_buff_size,
+ "%04d-%02d-%02d %02d:%02d:%02d",
+ ti_tm->tm_year + 1900,
+ ti_tm->tm_mon + 1,
+ ti_tm->tm_mday,
+ ti_tm->tm_hour,
+ ti_tm->tm_min,
+ ti_tm->tm_sec);
+}
+
void
summary_open_cb(GtkWidget *w _U_, gpointer d _U_)
{
@@ -123,8 +151,6 @@
gchar *str_dup;
gchar *str_work;
- time_t ti_time;
- struct tm *ti_tm;
unsigned int elapsed_time;
/* initial computations */
@@ -182,29 +208,11 @@
add_string_to_table(table, &row, "Time", "");
/* start time */
- ti_time = (time_t)summary.start_time;
- ti_tm = localtime(&ti_time);
- g_snprintf(string_buff, SUM_STR_MAX,
- "%04d-%02d-%02d %02d:%02d:%02d",
- ti_tm->tm_year + 1900,
- ti_tm->tm_mon + 1,
- ti_tm->tm_mday,
- ti_tm->tm_hour,
- ti_tm->tm_min,
- ti_tm->tm_sec);
+ time_to_string(string_buff, SUM_STR_MAX, (time_t)summary.start_time);
add_string_to_table(table, &row, "First packet:", string_buff);
/* stop time */
- ti_time = (time_t)summary.stop_time;
- ti_tm = localtime(&ti_time);
- g_snprintf(string_buff, SUM_STR_MAX,
- "%04d-%02d-%02d %02d:%02d:%02d",
- ti_tm->tm_year + 1900,
- ti_tm->tm_mon + 1,
- ti_tm->tm_mday,
- ti_tm->tm_hour,
- ti_tm->tm_min,
- ti_tm->tm_sec);
+ time_to_string(string_buff, SUM_STR_MAX, (time_t)summary.stop_time);
add_string_to_table(table, &row, "Last packet:", string_buff);
/* elapsed seconds */
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/make-version.pl
^
|
@@ -2,7 +2,7 @@
#
# Copyright 2004 Jörg Mayer (see AUTHORS file)
#
-# $Id: make-version.pl 39939 2011-11-18 16:52:15Z gerald $
+# $Id: make-version.pl 39943 2011-11-18 21:29:16Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
@@ -75,7 +75,7 @@
my %version_pref = (
"version_major" => 1,
"version_minor" => 6,
- "version_micro" => 4,
+ "version_micro" => 5,
"version_build" => 0,
"enable" => 1,
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/manuf
^
|
@@ -4,7 +4,7 @@
#
# /etc/manuf - Ethernet vendor codes, and well-known MAC addresses
#
-# $Id: manuf 39819 2011-11-13 15:33:51Z gerald $
+# $Id: manuf 40406 2012-01-08 15:33:55Z gerald $
#
# Laurent Deniel <laurent.deniel [AT] free.fr>
#
@@ -1454,7 +1454,7 @@
00:05:77 SmInform # SM Information & Communication
00:05:78 Private
00:05:79 Universa # Universal Control Solution Corp.
-00:05:7A Hatteras # Hatteras Networks
+00:05:7A Overture # Overture Networks
00:05:7B ChungNam # Chung Nam Electronic Co., Ltd.
00:05:7C RcoSecur # RCO Security AB
00:05:7D SunCommu # Sun Communications, Inc.
@@ -1676,7 +1676,7 @@
00:06:55 Yipee # Yipee, Inc.
00:06:56 Tactel # Tactel AB
00:06:57 MarketCe # Market Central, Inc.
-00:06:58 HelmutFi # Helmut Fischer GmbH Institut für Elektronik und Messtechnik
+00:06:58 HelmutFi # Helmut Fischer GmbH Institut für Elektronik und Messtechnik
00:06:59 EalApeld # EAL (Apeldoorn) B.V.
00:06:5A Strix # Strix Systems
00:06:5B DellComp # Dell Computer Corp.
@@ -1925,7 +1925,7 @@
00:07:4E NaughtyB # Naughty boy co., Ltd.
00:07:4F Cisco # Cisco Systems, Inc.
00:07:50 Cisco # Cisco Systems, Inc.
-00:07:51 M·U·T # m·u·t AG
+00:07:51 Mã·Uã # m÷u÷t AG
00:07:52 RhythmWa # Rhythm Watch Co., Ltd.
00:07:53 BeijingQ # Beijing Qxcomm Technology Co., Ltd.
00:07:54 XyterraC # Xyterra Computing, Inc.
@@ -2019,7 +2019,7 @@
00:07:AC Eolring
00:07:AD Pentacon # Pentacon GmbH Foto-und Feinwerktechnik
00:07:AE Britestr # Britestream Networks, Inc.
-00:07:AF N-Tron # N-Tron Corp.
+00:07:AF N-Tron # N-TRON Corporation
00:07:B0 OfficeDe # Office Details, Inc.
00:07:B1 EquatorT # Equator Technologies
00:07:B2 Transacc # Transaccess S.A.
@@ -2139,7 +2139,7 @@
00:08:24 Copitrak # Copitrak Inc
00:08:25 AcmePack # Acme Packet
00:08:26 Colorado # Colorado Med Tech
-00:08:27 PirelliB # Pirelli Broadband Solutions
+00:08:27 AdbBroad # ADB Broadband Italia
00:08:28 KoeiEngi # Koei Engineering Ltd.
00:08:29 AvalNaga # Aval Nagasaki Corporation
00:08:2A Powerwal # Powerwallz Network Security
@@ -2544,7 +2544,7 @@
00:09:D5 SignalCo # Signal Communication, Inc.
00:09:D6 KncOne # KNC One GmbH
00:09:D7 DcSecuri # DC Security Products
-00:09:D8 FältComm # Fält Communications AB
+00:09:D8 Fã¤LtCom # Fält Communications AB
00:09:D9 Neoscale # Neoscale Systems, Inc
00:09:DA ControlM # Control Module Inc.
00:09:DB Espace
@@ -2738,7 +2738,7 @@
00:0A:98 M+FGwinn # M+F Gwinner GmbH & Co
00:0A:99 CalampWi # Calamp Wireless Networks Inc
00:0A:9A AiptekIn # Aiptek International Inc
-00:0A:9B TowaMecc # Towa Meccs Corporation
+00:0A:9B TbGroup # TB Group Inc
00:0A:9C ServerTe # Server Technology, Inc.
00:0A:9D KingYoun # King Young Technology Co. Ltd.
00:0A:9E Broadweb # BroadWeb Corportation
@@ -2781,7 +2781,7 @@
00:0A:C3 EmTechni # eM Technics Co., Ltd.
00:0A:C4 DaewooTe # Daewoo Teletech Co., Ltd
00:0A:C5 ColorKin # Color Kinetics
-00:0A:C6 CeterusN # Ceterus Networks, Inc.
+00:0A:C6 Overture # Overture Networks.
00:0A:C7 Unicatio # Unication Group
00:0A:C8 ZpsysPla # ZPSYS CO.,LTD. (Planning&Management)
00:0A:C9 Zambeel # Zambeel Inc
@@ -2895,7 +2895,7 @@
00:0B:35 QuadBitS # Quad Bit System co., Ltd.
00:0B:36 Producti # Productivity Systems, Inc.
00:0B:37 Manufact # MANUFACTURE DES MONTRES ROLEX SA
-00:0B:38 Knuerr # Knuerr AG
+00:0B:38 Knuerr # Knuerr GmbH
00:0B:39 KeisokuG # Keisoku Giken Co.,Ltd.
00:0B:3A Qustream # QuStream Corporation
00:0B:3B Devolo # devolo AG
@@ -2936,7 +2936,7 @@
00:0B:5E AudioEng # Audio Engineering Society Inc.
00:0B:5F Cisco # Cisco Systems
00:0B:60 Cisco # Cisco Systems
-00:0B:61 Friedric # Friedrich Lütze GmbH &Co.
+00:0B:61 Friedric # Friedrich Lütze GmbH &Co.
00:0B:62 Ingenieu # Ingenieurbuero fuer Elektronikdesign Ingo Mohnen
00:0B:63 Kaleides # Kaleidescape
00:0B:64 KiebackP # Kieback & Peter GmbH & Co KG
@@ -2984,7 +2984,7 @@
00:0B:8E Ascent # Ascent Corporation
00:0B:8F AkitaEle # AKITA ELECTRONICS SYSTEMS CO.,LTD.
00:0B:90 AdvaOpti # Adva Optical Networking Inc.
-00:0B:91 AglaiaGe # Aglaia Gesellschaft für Bildverarbeitung und Kommunikation m
+00:0B:91 AglaiaGe # Aglaia Gesellschaft für Bildverarbeitung und Kommunikation m
00:0B:92 AscomDan # Ascom Danmark A/S
00:0B:93 RitterEl # Ritter Elektronik
00:0B:94 DigitalM # Digital Monitoring Products, Inc.
@@ -3337,7 +3337,7 @@
00:0C:EF OpenNetw # Open Networks Engineering Ltd
00:0C:F0 MN # M & N GmbH
00:0C:F1 Intel # Intel Corporation
-00:0C:F2 GamesaEó # GAMESA EÓLICA
+00:0C:F2 GamesaEã # GAMESA EÃâLICA
00:0C:F3 CallImag # CALL IMAGE SA
00:0C:F4 Akatsuki # AKATSUKI ELECTRIC MFG.CO.,LTD.
00:0C:F5 Infoexpr # InfoExpress
@@ -3537,7 +3537,7 @@
00:0D:B7 SankoEle # SANKO ELECTRIC CO,.LTD
00:0D:B8 Schiller # SCHILLER AG
00:0D:B9 PcEngine # PC Engines GmbH
-00:0D:BA OcéDocum # Océ Document Technologies GmbH
+00:0D:BA Ocã©Docu # Océ Document Technologies GmbH
00:0D:BB NipponDe # Nippon Dentsu Co.,Ltd.
00:0D:BC Cisco # Cisco Systems
00:0D:BD Cisco # Cisco Systems
@@ -3572,7 +3572,7 @@
00:0D:DA AlliedTe # ALLIED TELESIS K.K.
00:0D:DB AirwaveT # AIRWAVE TECHNOLOGIES INC.
00:0D:DC Vac
-00:0D:DD ProfýloT # PROFÝLO TELRA ELEKTRONÝK SANAYÝ VE TÝCARET A.Þ.
+00:0D:DD Profã # PROFÃÂLO TELRA ELEKTRONÃÂK SANAYàVE TÃÂCARET A.Þ.
00:0D:DE Joyteck # Joyteck Co., Ltd.
00:0D:DF JapanIma # Japan Image & Network Inc.
00:0D:E0 Icpdas # ICPDAS Co.,LTD
@@ -3620,11 +3620,11 @@
00:0E:0A SakumaDe # SAKUMA DESIGN OFFICE
00:0E:0B NetacTec # Netac Technology Co., Ltd.
00:0E:0C Intel # Intel Corporation
-00:0E:0D HeschSch # HESCH Schröder GmbH
+00:0E:0D HeschSch # HESCH Schröder GmbH
00:0E:0E EsaElett # ESA elettronica S.P.A.
00:0E:0F Ermme
00:0E:10 C-Guys # C-guys, Inc.
-00:0E:11 BdtBüro- # BDT Büro- und Datentechnik GmbH & Co. KG
+00:0E:11 BdtBã¼ro # BDT Büro- und Datentechnik GmbH & Co. KG
00:0E:12 Adaptive # Adaptive Micro Systems Inc.
00:0E:13 Accu-Sor # Accu-Sort Systems inc.
00:0E:14 Visionar # Visionary Solutions, Inc.
@@ -3754,7 +3754,7 @@
00:0E:90 Ponico # PONICO CORP.
00:0E:91 NavicoAu # Navico Auckland Ltd
00:0E:92 Millinet # Millinet Co., Ltd.
-00:0E:93 Milénio3 # Milénio 3 Sistemas Electrónicos, Lda.
+00:0E:93 Milã©Nio # Milénio 3 Sistemas Electrónicos, Lda.
00:0E:94 MaasInte # Maas International BV
00:0E:95 FujiyaDe # Fujiya Denki Seisakusho Co.,Ltd.
00:0E:96 CubicDef # Cubic Defense Applications, Inc.
@@ -4368,7 +4368,7 @@
00:10:F7 IriichiT # IRIICHI TECHNOLOGIES Inc.
00:10:F8 NiikkeTe # Niikke Techno System Co. Ltd
00:10:F9 Unique # UNIQUE SYSTEMS, INC.
-00:10:FA Apple # Apple Inc
+00:10:FA Apple # Apple, Inc
00:10:FB ZidaTech # ZIDA TECHNOLOGIES LIMITED
00:10:FC Broadban # BROADBAND NETWORKS, INC.
00:10:FD Cocom # COCOM A/S
@@ -4497,7 +4497,7 @@
00:11:78 ChironTe # Chiron Technology Ltd
00:11:79 Singular # Singular Technology Co. Ltd.
00:11:7A SingimIn # Singim International Corp.
-00:11:7B BüchiLab # Büchi Labortechnik AG
+00:11:7B Bã¼chiLa # Büchi Labortechnik AG
00:11:7C E-ZyNet # e-zy.net
00:11:7D ZmdAmeri # ZMD America, Inc.
00:11:7E Progeny # Progeny Inc.
@@ -5023,7 +5023,7 @@
00:13:86 Abb/Tota # ABB Inc./Totalflow
00:13:87 27mTechn # 27M Technologies AB
00:13:88 WimediaA # WiMedia Alliance
-00:13:89 RedesDeT # Redes de Telefonía Móvil S.A.
+00:13:89 RedesDeT # Redes de TelefonÃa Móvil S.A.
00:13:8A QingdaoG # QINGDAO GOERTEK ELECTRONICS CO.,LTD.
00:13:8B PhantomT # Phantom Technologies LLC
00:13:8C Kumyoung # Kumyoung.Co.Ltd
@@ -5086,7 +5086,7 @@
00:13:C5 Lightron # LIGHTRON FIBER-OPTIC DEVICES INC.
00:13:C6 Opengear # OpenGear, Inc
00:13:C7 Ionos # IONOS Co.,Ltd.
-00:13:C8 PirelliB # PIRELLI BROADBAND SOLUTIONS S.P.A.
+00:13:C8 AdbBroad # ADB Broadband Italia
00:13:C9 BeyondAc # Beyond Achieve Enterprises Ltd.
00:13:CA PicoDigi # Pico Digital
00:13:CB ZenitelN # Zenitel Norway AS
@@ -5315,7 +5315,7 @@
00:14:AA AshlyAud # Ashly Audio, Inc.
00:14:AB SenhaiEl # Senhai Electronic Technology Co., Ltd.
00:14:AC Bountifu # Bountiful WiFi
-00:14:AD GassnerW # Gassner Wiege- u. MeÃtechnik GmbH
+00:14:AD GassnerW # Gassner Wiege- u. Meßtechnik GmbH
00:14:AE Wizlogic # Wizlogics Co., Ltd.
00:14:AF Datasym # Datasym Inc.
00:14:B0 NaeilCom # Naeil Community
@@ -5450,7 +5450,7 @@
00:15:31 Kocom
00:15:32 Consumer # Consumer Technologies Group, LLC
00:15:33 Nadam # NADAM.CO.,LTD
-00:15:34 ABeltrón # A BELTRÓNICA, Companhia de Comunicações, Lda
+00:15:34 ABeltrã # A BELTRÃâNICA, Companhia de Comunicações, Lda
00:15:35 Ote # OTE Spa
00:15:36 Powertec # Powertech co.,Ltd
00:15:37 VentusNe # Ventus Networks
@@ -5524,7 +5524,7 @@
00:15:7B LeuzeEle # Leuze electronic GmbH + Co. KG
00:15:7C DaveNetw # Dave Networks, Inc.
00:15:7D Posdata # POSDATA CO., LTD.
-00:15:7E Weidm� # Weidm�ller Interface GmbH & Co. KG
+00:15:7E Weidmüll # Weidmüller Interface GmbH & Co. KG
00:15:7F ChuangIn # ChuanG International Holding CO.,LTD.
00:15:80 U-Way # U-WAY CORPORATION
00:15:81 Makus # MAKUS Inc.
@@ -5637,7 +5637,7 @@
00:15:EC BocaDevi # Boca Devices LLC
00:15:ED FulcrumM # Fulcrum Microsystems, Inc.
00:15:EE OmnexCon # Omnex Control Systems
-00:15:EF NecEnerg # NEC Energy Devices. Ltd.
+00:15:EF NecTokin # NEC TOKIN Corporation
00:15:F0 EgoBv # EGO BV
00:15:F1 KylinkCo # KYLINK Communications Corp.
00:15:F2 AsustekC # ASUSTek COMPUTER INC.
@@ -5679,7 +5679,7 @@
00:16:16 BrowanCo # BROWAN COMMUNICATION INC.
00:16:17 Msi
00:16:18 Hivion # HIVION Co., Ltd.
-00:16:19 LaFactor # La Factoría de Comunicaciones Aplicadas,S.L.
+00:16:19 LaFactor # La FactorÃa de Comunicaciones Aplicadas,S.L.
00:16:1A Dametric # Dametric AB
00:16:1B Micronet # Micronet Corporation
00:16:1C E:Cue
@@ -5701,7 +5701,7 @@
00:16:2C Xanboo
00:16:2D Stnet # STNet Co., Ltd.
00:16:2E SpaceShu # Space Shuttle Hi-Tech Co., Ltd.
-00:16:2F Geutebrü # Geutebrück GmbH
+00:16:2F Geutebrã # Geutebrück GmbH
00:16:30 VativTec # Vativ Technologies
00:16:31 Xteam
00:16:32 SamsungE # SAMSUNG ELECTRONICS CO., LTD.
@@ -6104,7 +6104,7 @@
00:17:BF Coherent # Coherent Research Limited
00:17:C0 Puretech # PureTech Systems, Inc.
00:17:C1 CmPrecis # CM Precision Technology LTD.
-00:17:C2 PirelliB # Pirelli Broadband Solutions
+00:17:C2 AdbBroad # ADB Broadband Italia
00:17:C3 KtfTechn # KTF Technologies Inc.
00:17:C4 QuantaMi # Quanta Microsystems, INC.
00:17:C5 Sonicwal # SonicWALL
@@ -6211,7 +6211,7 @@
00:18:2A TaiwanVi # Taiwan Video & Monitor
00:18:2B Softier
00:18:2C AscendNe # Ascend Networks, Inc.
-00:18:2D ArtecGro # Artec Group OÜ
+00:18:2D ArtecGro # Artec Group OÃÅ
00:18:2E Xstreamh # XStreamHD, LLC
00:18:2F TexasIns # Texas Instruments
00:18:30 TexasIns # Texas Instruments
@@ -6359,7 +6359,7 @@
00:18:BE Ansa # ANSA Corporation
00:18:BF EssenceT # Essence Technology Solution, Inc.
00:18:C0 Motorola # Motorola Mobility, Inc.
-00:18:C1 AlmitecI # Almitec Informática e Comércio Ltda.
+00:18:C1 AlmitecI # Almitec Informática e Comércio Ltda.
00:18:C2 Firetide # Firetide, Inc
00:18:C3 C&SMicro # C&S Microwave
00:18:C4 RabaTech # Raba Technologies LLC
@@ -6484,7 +6484,7 @@
00:19:3B WiliboxD # Wilibox Deliberant Group LLC
00:19:3C Highpoin # HighPoint Technologies Incorporated
00:19:3D GmcGuard # GMC Guardian Mobility Corp.
-00:19:3E PirelliB # PIRELLI BROADBAND SOLUTIONS
+00:19:3E AdbBroad # ADB Broadband Italia
00:19:3F RdiTechn # RDI technology(Shenzhen) Co.,LTD
00:19:40 Rackable # Rackable Systems
00:19:41 PitneyBo # Pitney Bowes, Inc
@@ -6822,7 +6822,7 @@
00:1A:8D AvecsBer # AVECS Bergen GmbH
00:1A:8E 3wayNetw # 3Way Networks Ltd
00:1A:8F Nortel
-00:1A:90 TrópicoS # Trópico Sistemas e Telecomunicações da Amazônia LTDA.
+00:1A:90 Trã³pico # Trópico Sistemas e Telecomunicações da Amazônia LTDA.
00:1A:91 Fusiondy # FusionDynamic Ltd.
00:1A:92 AsustekC # ASUSTek COMPUTER INC.
00:1A:93 ErcoLeuc # ERCO Leuchten GmbH
@@ -7095,7 +7095,7 @@
00:1B:9E AskeyCom # ASKEY COMPUTER CORP
00:1B:9F Calyptec # Calyptech Pty Ltd
00:1B:A0 Awox
-00:1B:A1 Åmic # Åmic AB
+00:1B:A1 æMic # Ãâ¦mic AB
00:1B:A2 IdsImagi # IDS Imaging Development Systems GmbH
00:1B:A3 FlexitGr # Flexit Group GmbH
00:1B:A4 SAEAfiki # S.A.E Afikim
@@ -7179,7 +7179,7 @@
00:1B:F2 KworldCo # KWORLD COMPUTER CO., LTD
00:1B:F3 Transrad # TRANSRADIO SenderSysteme Berlin AG
00:1B:F4 KenwinIn # KENWIN INDUSTRIAL(HK) LTD.
-00:1B:F5 TellinkS # Tellink Sistemas de Telecomunicación S.L.
+00:1B:F5 TellinkS # Tellink Sistemas de Telecomunicación S.L.
00:1B:F6 ConwiseT # CONWISE Technology Corporation Ltd.
00:1B:F7 LundIpPr # Lund IP Products AB
00:1B:F8 Digitrax # Digitrax Inc.
@@ -7352,7 +7352,7 @@
00:1C:9F Razorstr # Razorstream, LLC
00:1C:A0 Producti # Production Resource Group, LLC
00:1C:A1 AkamaiTe # AKAMAI TECHNOLOGIES, INC.
-00:1C:A2 PirelliB # PIRELLI BROADBAND SOLUTIONS
+00:1C:A2 AdbBroad # ADB Broadband Italia
00:1C:A3 Terra
00:1C:A4 SonyEric # Sony Ericsson Mobile Communications
00:1C:A5 Zygo # Zygo Corporation
@@ -7585,7 +7585,7 @@
00:1D:88 Clearwir # Clearwire
00:1D:89 Vaultsto # VaultStor Corporation
00:1D:8A Techtrex # TechTrex Inc
-00:1D:8B PirelliB # PIRELLI BROADBAND SOLUTIONS
+00:1D:8B AdbBroad # ADB Broadband Italia
00:1D:8C LaCrosse # La Crosse Technology LTD
00:1D:8D Raytek # Raytek GmbH
00:1D:8E Alereon # Alereon, Inc.
@@ -7649,7 +7649,7 @@
00:1D:C8 Scadamet # ScadaMetrcs, LLC.
00:1D:C9 Gainspan # GainSpan Corp.
00:1D:CA PavElect # PAV Electronics Limited
-00:1D:CB ExénsDev # Exéns Development Oy
+00:1D:CB Exã©NsDe # Exéns Development Oy
00:1D:CC HetraSec # Hetra Secure Solutions
00:1D:CD ArrisGro # ARRIS Group, Inc.
00:1D:CE ArrisGro # ARRIS Group, Inc.
@@ -7684,7 +7684,7 @@
00:1D:EB DinecInt # DINEC International
00:1D:EC Marusys
00:1D:ED GridNet # Grid Net, Inc.
-00:1D:EE Nextvisi # NEXTVISION SISTEMAS DIGITAIS DE TELEVISÃO LTDA.
+00:1D:EE Nextvisi # NEXTVISION SISTEMAS DIGITAIS DE TELEVISÃÆO LTDA.
00:1D:EF Trimm # TRIMM, INC.
00:1D:F0 Vidient # Vidient Systems, Inc.
00:1D:F1 Intego # Intego Systems, Inc.
@@ -7693,7 +7693,7 @@
00:1D:F4 Magellan # Magellan Technology Pty Limited
00:1D:F5 Sunshine # Sunshine Co,LTD
00:1D:F6 SamsungE # Samsung Electronics Co.,Ltd
-00:1D:F7 RStahlSc # R. STAHL Schaltgeräte GmbH
+00:1D:F7 RStahlSc # R. STAHL Schaltgeräte GmbH
00:1D:F8 WebproVi # Webpro Vision Technology Corporation
00:1D:F9 Cybiotro # Cybiotronics (Far East) Limited
00:1D:FA FujianLa # Fujian LANDI Commercial Equipment Co.,Ltd
@@ -7815,7 +7815,7 @@
00:1E:6E Shenzhen # Shenzhen First Mile Communications Ltd
00:1E:6F Magna-Po # Magna-Power Electronics, Inc.
00:1E:70 CobhamDe # Cobham Defence Communications Ltd
-00:1E:71 Igeacare # IgeaCare Systems Inc.
+00:1E:71 Igeacare # Igeacare Solutions Inc.
00:1E:72 Pcs
00:1E:73 Zte # ZTE CORPORATION
00:1E:74 SagemCom # SAGEM COMMUNICATION
@@ -8040,8 +8040,8 @@
00:1F:4F Thinkwar # Thinkware Co. Ltd.
00:1F:50 Swissdis # Swissdis AG
00:1F:51 HdCommun # HD Communications Corp
-00:1F:52 UvtUnter # UVT Unternehmensberatung für Verkehr und Technik GmbH
-00:1F:53 GemacGes # GEMAC Gesellschaft für Mikroelektronikanwendung Chemnitz mbH
+00:1F:52 UvtUnter # UVT Unternehmensberatung für Verkehr und Technik GmbH
+00:1F:53 GemacGes # GEMAC Gesellschaft für Mikroelektronikanwendung Chemnitz mbH
00:1F:54 LorexTec # Lorex Technology Inc.
00:1F:55 Honeywel # Honeywell Security (China) Co., Ltd.
00:1F:56 DigitalF # DIGITAL FORECAST
@@ -8194,7 +8194,7 @@
00:1F:E9 Printrex # Printrex, Inc.
00:1F:EA AppliedM # Applied Media Technologies Corporation
00:1F:EB TrioData # Trio Datacom Pty Ltd
-00:1F:EC SynapseÉ # Synapse électronique
+00:1F:EC Synapseà # Synapse électronique
00:1F:ED Tecan # Tecan Systems Inc.
00:1F:EE UbisysTe # ubisys technologies GmbH
00:1F:EF ShinseiI # SHINSEI INDUSTRIES CO.,LTD
@@ -8728,7 +8728,7 @@
00:21:FF CyfrowyP # Cyfrowy Polsat SA
00:22:00 Ibm # IBM Corp
00:22:01 AksysNet # Aksys Networks Inc
-00:22:02 ExcitoEl # Excito Elektronik i Skåne AB
+00:22:02 ExcitoEl # Excito Elektronik i Skåne AB
00:22:03 Glensoun # Glensound Electronics Ltd
00:22:04 Koratek
00:22:05 WelinkSo # WeLink Solutions, Inc.
@@ -8777,7 +8777,7 @@
00:22:30 Futurelo # FutureLogic Inc.
00:22:31 Smt&C # SMT&C Co., Ltd.
00:22:32 DesignDe # Design Design Technology Ltd
-00:22:33 PirelliB # Pirelli Broadband Solutions
+00:22:33 AdbBroad # ADB Broadband Italia
00:22:34 Corventi # Corventis Inc.
00:22:35 Strukton # Strukton Systems bv
00:22:36 VectorSp # VECTOR SP. Z O.O.
@@ -8839,7 +8839,7 @@
00:22:6E GowellEl # Gowell Electronic Limited
00:22:6F 3onedata # 3onedata Technology Co. Ltd.
00:22:70 AbkNorth # ABK North America, LLC
-00:22:71 JägerCom # Jäger Computergesteuerte Messtechnik GmbH
+00:22:71 Jã¤Ger # Jäger Computergesteuerte Messtechnik GmbH
00:22:72 American # American Micro-Fuel Device Corp.
00:22:73 Techway
00:22:74 Familyph # FamilyPhone AB
@@ -8936,7 +8936,7 @@
00:22:CF PlanexCo # PLANEX Communications INC
00:22:D0 PolarEle # Polar Electro Oy
00:22:D1 Albrecht # Albrecht Jung GmbH & Co. KG
-00:22:D2 AllEarth # All Earth Comércio de Eletrônicos LTDA.
+00:22:D2 AllEarth # All Earth Comércio de Eletrônicos LTDA.
00:22:D3 Hub-Tech
00:22:D4 Comworth # ComWorth Co., Ltd.
00:22:D5 EatonEle # Eaton Corp. Electrical Group Data Center Solutions - Pulizzi
@@ -9124,7 +9124,7 @@
00:23:8B QuantaCo # Quanta Computer Inc.
00:23:8C Private
00:23:8D TechnoDe # Techno Design Co., Ltd.
-00:23:8E PirelliB # PIRELLI BROADBAND SOLUTIONS
+00:23:8E AdbBroad # ADB Broadband Italia
00:23:8F NidecCop # NIDEC COPAL CORPORATION
00:23:90 Algolwar # Algolware Corporation
00:23:91 Maxian
@@ -9141,7 +9141,7 @@
00:23:9C JuniperN # Juniper Networks
00:23:9D MapowerE # Mapower Electronics Co., Ltd
00:23:9E JiangsuL # Jiangsu Lemote Technology Corporation Limited
-00:23:9F Institut # Institut für Prüftechnik
+00:23:9F Institut # Institut für Prüftechnik
00:23:A0 HanaCns # Hana CNS Co., LTD.
00:23:A1 TrendEle # Trend Electronics Ltd
00:23:A2 Motorola # Motorola Mobility, Inc.
@@ -9572,7 +9572,7 @@
00:25:50 Riverbed # Riverbed Technology
00:25:51 Se-Elekt # SE-Elektronic GmbH
00:25:52 Vxi # VXI CORPORATION
-00:25:53 PirelliB # PIRELLI BROADBAND SOLUTIONS
+00:25:53 AdbBroad # ADB Broadband Italia
00:25:54 Pixel8Ne # Pixel8 Networks
00:25:55 VisonicT # Visonic Technologies 1993 Ltd
00:25:56 HonHaiPr # Hon Hai Precision Ind. Co., Ltd.
@@ -9611,7 +9611,7 @@
00:25:77 D-BoxTec # D-BOX Technologies
00:25:78 Jsc"Conc # JSC "Concern "Sozvezdie"
00:25:79 JFLabs # J & F Labs
-00:25:7A CamcoPro # CAMCO Produktions- und Vertriebs-GmbH für Beschallungs- und Beleuchtungsanlagen
+00:25:7A CamcoPro # CAMCO Produktions- und Vertriebs-GmbH für Beschallungs- und Beleuchtungsanlagen
00:25:7B StjElect # STJ ELECTRONICS PVT LTD
00:25:7C Huachent # Huachentel Technology Development Co., Ltd
00:25:7D Pointred # PointRed Telecom Private Ltd.
@@ -9667,7 +9667,7 @@
00:25:AF ComfileT # COMFILE Technology
00:25:B0 Schmartz # Schmartz Inc
00:25:B1 Maya-Cre # Maya-Creation Corporation
-00:25:B2 Lfk-Lenk # LFK-Lenkflugkörpersysteme GmbH
+00:25:B2 Lfk-Lenk # LFK-Lenkflugkörpersysteme GmbH
00:25:B3 Hewlett- # Hewlett-Packard Company
00:25:B4 Cisco # Cisco Systems
00:25:B5 Cisco # Cisco Systems
@@ -9732,7 +9732,7 @@
00:25:F0 SugaElec # Suga Electronics Limited
00:25:F1 Motorola # Motorola Mobility, Inc.
00:25:F2 Motorola # Motorola Mobility, Inc.
-00:25:F3 Nordwest # Nordwestdeutsche Zählerrevision
+00:25:F3 Nordwest # Nordwestdeutsche Zählerrevision
00:25:F4 KocoConn # KoCo Connector AG
00:25:F5 DvsKorea # DVS Korea, Co., Ltd
00:25:F6 NettalkC # netTALK.com, Inc.
@@ -9784,7 +9784,7 @@
00:26:25 Mediaspu # MediaSputnik
00:26:26 Geophysi # Geophysical Survey Systems, Inc.
00:26:27 Truesell
-00:26:28 Companyt # companytec automação e controle ltda
+00:26:28 Companyt # companytec automação e controle ltda
00:26:29 JuphoonS # Juphoon System Software Inc.
00:26:2A Proxense # Proxense, LLC
00:26:2B WongsEle # Wongs Electronics Co. Ltd.
@@ -9821,7 +9821,7 @@
00:26:4C Shanghai # Shanghai DigiVision Technology Co., Ltd.
00:26:4D Arcadyan # Arcadyan Technology Corporation
00:26:4E RailRoad # Rail & Road Protec GmbH
-00:26:4F Krüger&G # Krüger&Gothe GmbH
+00:26:4F Krã¼ger& # Krüger&Gothe GmbH
00:26:50 2wire
00:26:51 Cisco # Cisco Systems
00:26:52 Cisco # Cisco Systems
@@ -9865,7 +9865,7 @@
00:26:78 LogicIns # Logic Instrument SA
00:26:79 Euphonic # Euphonic Technologies, Inc.
00:26:7A WuhanHon # wuhan hongxin telecommunication technologies co.,ltd
-00:26:7B GsiHelmh # GSI Helmholtzzentrum für Schwerionenforschung GmbH
+00:26:7B GsiHelmh # GSI Helmholtzzentrum für Schwerionenforschung GmbH
00:26:7C Metz-Wer # Metz-Werke GmbH & Co KG
00:26:7D A-MaxTec # A-Max Technology Macao Commercial Offshore Company Limited
00:26:7E ParrotSa # Parrot SA
@@ -10034,6 +10034,7 @@
00:27:21 Shenzhen # Shenzhen Baoan Fenda Industrial Co., Ltd
00:27:22 Ubiquiti # Ubiquiti Networks
00:27:F8 BrocadeC # Brocade Communications Systems, Inc
+00:2A:6A Cisco # Cisco Systems
00:30:00 AllwellT # ALLWELL TECHNOLOGY CORP.
00:30:01 Smp
00:30:02 ExpandNe # Expand Networks
@@ -10170,7 +10171,7 @@
00:30:85 Cisco # CISCO SYSTEMS, INC.
00:30:86 Transist # Transistor Devices, Inc.
00:30:87 VegaGrie # VEGA GRIESHABER KG
-00:30:88 Siara # Siara Systems, Inc.
+00:30:88 Ericsson
00:30:89 Spectrap # Spectrapoint Wireless, LLC
00:30:8A NicotraS # NICOTRA SISTEMI S.P.A
00:30:8B BrixNetw # Brix Networks
@@ -10303,6 +10304,7 @@
00:3A:AF Bluebit # BlueBit Ltd.
00:3C:C5 WonwooEn # WONWOO Engineering Co., Ltd
00:3D:41 Hattelan # Hatteland Computer AS
+00:3E:E1 Apple # Apple, Inc.
00:40:00 PciCompo # PCI COMPONENTES DA AMZONIA LTD
00:40:01 ZeroOneT # Zero One Technology Co. Ltd.
00:40:02 Perle # PERLE SYSTEMS LIMITED
@@ -10364,7 +10366,7 @@
00:40:3A ImpactTe # IMPACT TECHNOLOGIES
00:40:3B Synerjet # SYNERJET INTERNATIONAL CORP.
00:40:3C Forks # FORKS, INC.
-00:40:3D Teradata
+00:40:3D Teradata # Teradata Corporation
00:40:3E RasterOp # RASTER OPS CORPORATION
00:40:3F Ssangyon # SSANGYONG COMPUTER SYSTEMS
00:40:40 RingAcce # RING ACCESS, INC.
@@ -10376,7 +10378,7 @@
00:40:46 UdcResea # UDC RESEARCH LIMITED
00:40:47 WindRive # WIND RIVER SYSTEMS
00:40:48 SmdInfor # SMD INFORMATICA S.A.
-00:40:49 Tegiment # TEGIMENTA AG
+00:40:49 RocheDia # Roche Diagnostics Ltd.
00:40:4A WestAust # WEST AUSTRALIAN DEPARTMENT
00:40:4B MapleCom # MAPLE COMPUTER SYSTEMS
00:40:4C Hypertec # HYPERTEC PTY LTD.
@@ -10904,7 +10906,7 @@
00:50:C2:09:F0:00/36 Metawave # MetaWave Vedeo Systems
00:50:C2:0A:00:00/36 Cynaps
00:50:C2:0A:10:00/36 VisableG # Visable Genetics, Inc.
-00:50:C2:0A:20:00/36 JägerCom # Jäger Computergesteuerte Messtechnik GmbH
+00:50:C2:0A:20:00/36 Jã¤Ger # Jäger Computergesteuerte Messtechnik GmbH
00:50:C2:0A:30:00/36 Basytec # BaSyTec GmbH
00:50:C2:0A:40:00/36 BountyPt # Bounty Systems Pty Ltd.
00:50:C2:0A:50:00/36 Mobiltex # Mobiltex Data Ltd.
@@ -11235,7 +11237,7 @@
00:50:C2:1E:B0:00/36 DataResp # Data Respons A/S
00:50:C2:1E:C0:00/36 Cosmo # COSMO co.,ltd.
00:50:C2:1E:D0:00/36 Emka-Ele # EMKA-electronic AG
-00:50:C2:1E:E0:00/36 PertoPer # Perto Perif�ricos de Automa��o S.A.
+00:50:C2:1E:E0:00/36 PertoPer # Perto Periféricos de Automação S.A.
00:50:C2:1E:F0:00/36 M2Techno # M2 Technology Pty Ltd
00:50:C2:1F:00:00/36 ExiWirel # EXI Wireless Systems Inc.
00:50:C2:1F:10:00/36 SkyCompu # SKY Computers, Inc.
@@ -11244,7 +11246,7 @@
00:50:C2:1F:40:00/36 Covia # Covia, Inc
00:50:C2:1F:50:00/36 AbestCom # Abest Communication Corp.
00:50:C2:1F:60:00/36 BaeContr # BAE SYSTEMS Controls
-00:50:C2:1F:70:00/36 ArcCr� # ARC'Cr�ations
+00:50:C2:1F:70:00/36 ArcCréat # ARC'Créations
00:50:C2:1F:80:00/36 Ultracke # ULTRACKER TECHNOLOGY
00:50:C2:1F:90:00/36 FrSauter # Fr. Sauter AG
00:50:C2:1F:A0:00/36 SpContro # SP Controls, Inc
@@ -11269,14 +11271,14 @@
00:50:C2:20:E0:00/36 PyramidC # PYRAMID Computer Systeme GmbH
00:50:C2:20:F0:00/36 OmicronE # OMICRON electronics GmbH
00:50:C2:21:00:00/36 Innovics # Innovics Wireless Inc
-00:50:C2:21:10:00/36 Hochschu # Hochschule f�r Technik, Wirtschaft und Kultur Leipzig (FH)
+00:50:C2:21:10:00/36 Hochschu # Hochschule für Technik, Wirtschaft und Kultur Leipzig (FH)
00:50:C2:21:20:00/36 4links # 4Links Limited
00:50:C2:21:30:00/36 Sysaware # SysAware S.A.R.L.
00:50:C2:21:40:00/36 OshimiSy # Oshimi System Design Inc.
00:50:C2:21:50:00/36 Voicecom # VoiceCom AG
00:50:C2:21:60:00/36 LevelCon # Level Control Systems
00:50:C2:21:70:00/36 LinnProd # Linn Products Ltd
-00:50:C2:21:80:00/36 NansenSA # Nansen S. A. - Instrumentos de Precis�o
+00:50:C2:21:80:00/36 NansenSA # Nansen S. A. - Instrumentos de Precisão
00:50:C2:21:90:00/36 Aeroflex # Aeroflex GmbH
00:50:C2:21:A0:00/36 Mst # MST SYSTEMS LIMITED
00:50:C2:21:B0:00/36 GeneralD # General Dynamics Decision Systems
@@ -11368,7 +11370,7 @@
00:50:C2:27:10:00/36 VlsipTec # VLSIP TECHNOLOGIES INC.
00:50:C2:27:20:00/36 VerexTec # Verex Technology
00:50:C2:27:30:00/36 Servicio # Servicios Condumex, S. A. de C. V.
-00:50:C2:27:40:00/36 Fundaciï # FUNDACI�N ROBOTIKER
+00:50:C2:27:40:00/36 Fundació # FUNDACIÓN ROBOTIKER
00:50:C2:27:50:00/36 ExtremeE # Extreme Engineering Solutions
00:50:C2:27:60:00/36 TielineR # Tieline Research Pty Ltd
00:50:C2:27:70:00/36 T/R # T/R Systems, Inc.
@@ -11458,7 +11460,7 @@
00:50:C2:2C:C0:00/36 Embedded # EMBEDDED TOOLSMITHS
00:50:C2:2C:D0:00/36 Datawind # DataWind Research
00:50:C2:2C:E0:00/36 TaliaSou # TALIA SOUND & VISION PTY LTD
-00:50:C2:2C:F0:00/36 Dise�o # Dise�o de Sistemas en Silicio S.A.
+00:50:C2:2C:F0:00/36 DiseñoDe # Diseño de Sistemas en Silicio S.A.
00:50:C2:2D:00:00/36 WorthDat # Worth Data, Inc.
00:50:C2:2D:10:00/36 Miritek # Miritek, Inc.
00:50:C2:2D:20:00/36 AirnetCo # AIRNET COMMUNICATIONS CORP
@@ -11514,7 +11516,7 @@
00:50:C2:30:50:00/36 Symbium # Symbium Corporation
00:50:C2:30:60:00/36 NoranTel # Noran Tel Communications Ltd.
00:50:C2:30:70:00/36 Uniondig # UNIONDIGITAL.,CO.LTD
-00:50:C2:30:80:00/36 FivecoSa # FiveCo Sarl
+00:50:C2:30:80:00/36 Fiveco # FiveCo
00:50:C2:30:90:00/36 Rackmast # Rackmaster Systems, Inc.
00:50:C2:30:A0:00/36 InningsT # Innings Telecom Inc.
00:50:C2:30:B0:00/36 VxTechno # VX Technologies Inc.
@@ -11548,7 +11550,7 @@
00:50:C2:32:70:00/36 Dornier # Dornier GmbH
00:50:C2:32:80:00/36 ICSElect # I.C.S. Electronics Limited
00:50:C2:32:90:00/36 Imax
-00:50:C2:32:A0:00/36 PhytecMe # PHYTEC Me�technik GmbH
+00:50:C2:32:A0:00/36 PhytecMe # PHYTEC Meßtechnik GmbH
00:50:C2:32:B0:00/36 DigitalM # Digital Multimedia Technologies Spa
00:50:C2:32:C0:00/36 Integrat # Integrated Silicon Solution (Taiwan), Inc.
00:50:C2:32:D0:00/36 ConsensZ # Consens Zeiterfassung GMBH
@@ -11584,7 +11586,7 @@
00:50:C2:34:B0:00/36 Ecutel # Ecutel Systems, Inc.
00:50:C2:34:C0:00/36 ChuoElec # Chuo Electric Works Co., LTD.
00:50:C2:34:D0:00/36 BmkProfe # BMK professional electronics GmbH
-00:50:C2:34:E0:00/36 AbbPower # ABB Power Technologies S.p.A. Unit� Operativa SACE (PTMV)
+00:50:C2:34:E0:00/36 AbbPower # ABB Power Technologies S.p.A. Unità Operativa SACE (PTMV)
00:50:C2:34:F0:00/36 NorthPol # North Pole Engineering, Inc.
00:50:C2:35:00:00/36 KinesysP # Kinesys Projects Limited
00:50:C2:35:10:00/36 Finesyst # Finesystem Co., Ltd
@@ -11686,7 +11688,7 @@
00:50:C2:3B:10:00/36 RdcSpecs # RDC Specstroy-Svyaz Ltd
00:50:C2:3B:20:00/36 Tennesse # Tennessee Valley Authority
00:50:C2:3B:30:00/36 MediaLab # Media Lab., Inc.
-00:50:C2:3B:40:00/36 Contr� # Contr�le Analytique inc.
+00:50:C2:3B:40:00/36 Contrôle # Contrôle Analytique inc.
00:50:C2:3B:50:00/36 NecTokin # NEC TOKIN Corporation
00:50:C2:3B:60:00/36 ArecontV # Arecont Vision, LLC
00:50:C2:3B:70:00/36 Mindspee # Mindspeed Technologies
@@ -11976,7 +11978,7 @@
00:50:C2:4D:30:00/36 SoftinSp # SOFTIN sp. z o.o.
00:50:C2:4D:40:00/36 Herholdt # Herholdt Controls srl
00:50:C2:4D:50:00/36 SebaDesi # SEBA Design Pty Ltd
-00:50:C2:4D:60:00/36 Ingenieu # Ingenieurb�ro Schober
+00:50:C2:4D:60:00/36 Ingenieu # Ingenieurbüro Schober
00:50:C2:4D:70:00/36 DeltaTau # Delta Tau Data Systems, Inc.
00:50:C2:4D:80:00/36 Avantry # Avantry Ltd.
00:50:C2:4D:90:00/36 GeSecuri # GE Security Kampro
@@ -12065,7 +12067,7 @@
00:50:C2:52:C0:00/36 VitecMul # VITEC MULTIMEDIA
00:50:C2:52:D0:00/36 Smartcom # Smartcom-Bulgaria AD
00:50:C2:52:E0:00/36 DspDesig # DSP DESIGN
-00:50:C2:52:F0:00/36 Gesellsc # Gesellschaft f�r Rationalisierung und Rechentechnik mbH
+00:50:C2:52:F0:00/36 Gesellsc # Gesellschaft für Rationalisierung und Rechentechnik mbH
00:50:C2:53:00:00/36 Innovati # Innovation, Institute, Inc
00:50:C2:53:10:00/36 OrionTec # Orion Technologies, Inc.
00:50:C2:53:20:00/36 Nve # NVE Corporation
@@ -12134,7 +12136,7 @@
00:50:C2:57:10:00/36 OberonSe # Oberon Service srl
00:50:C2:57:20:00/36 ChellIns # Chell Instruments Ltd
00:50:C2:57:30:00/36 Datamicr # DATAMICRO Co., Ltd.
-00:50:C2:57:40:00/36 Ingenier # Ingenier�a Almud� S.L.
+00:50:C2:57:40:00/36 Ingenier # Ingeniería Almudí S.L.
00:50:C2:57:50:00/36 Solystic
00:50:C2:57:60:00/36 Visi-Tec # Visi-tech Systems Ltd
00:50:C2:57:70:00/36 Advanced # Advanced Software Technologies
@@ -12149,7 +12151,7 @@
00:50:C2:58:00:00/36 BuyangEl # Buyang Electronics Industrial co.,Ltd.
00:50:C2:58:10:00/36 Devitech # Devitech ApS
00:50:C2:58:20:00/36 Allsun # AllSun A/S
-00:50:C2:58:30:00/36 J�nger # J�nger Audio-Studiotechnik GmbH
+00:50:C2:58:30:00/36 JüngerAu # Jünger Audio-Studiotechnik GmbH
00:50:C2:58:40:00/36 ToyotaMo # Toyota Motorsport GmbH
00:50:C2:58:50:00/36 Wireless # Wireless Cables Inc
00:50:C2:58:60:00/36 Genetix # Genetix Ltd
@@ -12170,7 +12172,7 @@
00:50:C2:59:50:00/36 Callpod # Callpod, Inc.
00:50:C2:59:60:00/36 Spansion
00:50:C2:59:70:00/36 Nautel # Nautel Ltd.
-00:50:C2:59:80:00/36 Bundesam # Bundesamt f�r Strahlenschutz
+00:50:C2:59:80:00/36 Bundesam # Bundesamt für Strahlenschutz
00:50:C2:59:90:00/36 FenTechn # Fen Technology Limited
00:50:C2:59:A0:00/36 Multitro # MultiTrode Pty Ltd
00:50:C2:59:B0:00/36 Sapec
@@ -12183,9 +12185,9 @@
00:50:C2:5A:20:00/36 Inet # iNET Systems Inc.
00:50:C2:5A:30:00/36 LumelSA # LUMEL S.A.
00:50:C2:5A:40:00/36 FederalS # Federal State Unitary Enterprise Experimental Factory for Sc
-00:50:C2:5A:50:00/36 EquiposD # Equipos de Telecomunicaci�n Optoelectronicos, S.A.
+00:50:C2:5A:50:00/36 EquiposD # Equipos de Telecomunicación Optoelectronicos, S.A.
00:50:C2:5A:60:00/36 PlasticL # Plastic Logic
-00:50:C2:5A:70:00/36 PhytecMe # Phytec Me�technik GmbH
+00:50:C2:5A:70:00/36 PhytecMe # Phytec Meßtechnik GmbH
00:50:C2:5A:80:00/36 EtapNv # ETAP NV
00:50:C2:5A:90:00/36 AycTelec # AYC Telecom Ltd
00:50:C2:5A:A0:00/36 Transenn # Transenna AB
@@ -12260,7 +12262,7 @@
00:50:C2:5E:F0:00/36 Pikkerto # pikkerton GmbH
00:50:C2:5F:00:00/36 DiasInfr # DIAS Infrared GmbH
00:50:C2:5F:10:00/36 Technoma # Technomarine JSC
-00:50:C2:5F:20:00/36 EsemGrï¿ # ESEM Gr�nau GmbH & Co. KG
+00:50:C2:5F:20:00/36 EsemGrün # ESEM Grünau GmbH & Co. KG
00:50:C2:5F:30:00/36 PosnetPo # POSNET Polska S.A.
00:50:C2:5F:40:00/36 Teamproj # TeamProjects BV
00:50:C2:5F:50:00/36 Genesis # Genesis inc
@@ -12320,7 +12322,7 @@
00:50:C2:62:B0:00/36 FirstCon # First Control Systems AB
00:50:C2:62:C0:00/36 Airmatri # AirMatrix, Inc.
00:50:C2:62:D0:00/36 ProconEl # Procon Electronics
-00:50:C2:62:E0:00/36 TdmIngï¿ # TDM ing�nierie
+00:50:C2:62:E0:00/36 TdmIngén # TDM ingénierie
00:50:C2:62:F0:00/36 Qes
00:50:C2:63:00:00/36 AuroraFl # Aurora Flight Sciences
00:50:C2:63:10:00/36 Fraunhof # Fraunhofer IIS
@@ -12342,7 +12344,7 @@
00:50:C2:64:10:00/36 NeoInfor # NEO Information Systems Co., Ltd.
00:50:C2:64:20:00/36 StantonT # Stanton Technologies Sdn Bhd
00:50:C2:64:30:00/36 Enatel # Enatel Limited
-00:50:C2:64:40:00/36 PhytecMe # Phytec Me�technik GmbH
+00:50:C2:64:40:00/36 PhytecMe # Phytec Meßtechnik GmbH
00:50:C2:64:50:00/36 Software # The Software Group Limited
00:50:C2:64:60:00/36 Trutouch # TRUTOUCH TECHNOLOGIES INC
00:50:C2:64:70:00/36 R&DTechn # R&D Technology Solutionz Limited
@@ -12400,7 +12402,7 @@
00:50:C2:67:C0:00/36 Aircell # AirCell, Inc.
00:50:C2:67:D0:00/36 EsaMesst # ESA Messtechnik GmbH
00:50:C2:67:E0:00/36 SaiaBurg # SAIA Burgess Controls AG
-00:50:C2:67:F0:00/36 PhytecMe # Phytec Me�technik GmbH
+00:50:C2:67:F0:00/36 PhytecMe # Phytec Meßtechnik GmbH
00:50:C2:68:00:00/36 HoneyNet # Honey Network Research Limited
00:50:C2:68:10:00/36 OwasysAd # Owasys Advanced Wireless Devices
00:50:C2:68:20:00/36 Commet # Commet AB
@@ -12446,7 +12448,7 @@
00:50:C2:6A:A0:00/36 Ifox-Ind # Ifox - Industria e Comercio Ltda
00:50:C2:6A:B0:00/36 Software # Softwareentwicklung
00:50:C2:6A:C0:00/36 ThalesUk # Thales UK
-00:50:C2:6A:D0:00/36 Heim-Bï¿ # Heim- & B�rokommunikation
+00:50:C2:6A:D0:00/36 Heim-Bür # Heim- & Bürokommunikation
00:50:C2:6A:E0:00/36 Qualisys # Qualisys AB
00:50:C2:6A:F0:00/36 Nanoradi # Nanoradio AB
00:50:C2:6B:00:00/36 SmartKey # Smart Key International Limited
@@ -12520,7 +12522,7 @@
00:50:C2:6F:40:00/36 Cryogeni # Cryogenic Control Systems, Inc.
00:50:C2:6F:50:00/36 KitronMi # Kitron Microelectronics AB
00:50:C2:6F:60:00/36 AvSatcom # AV SatCom AS
-00:50:C2:6F:70:00/36 Infoplan # infoplan Gesellschaft f�r Informationssysteme mbH
+00:50:C2:6F:70:00/36 Infoplan # infoplan Gesellschaft für Informationssysteme mbH
00:50:C2:6F:80:00/36 RvTechno # RV Technology Limited
00:50:C2:6F:90:00/36 Revox # Revox GmbH
00:50:C2:6F:A0:00/36 Dcn
@@ -12621,7 +12623,7 @@
00:50:C2:75:90:00/36 Sequentr # Sequentric Energy Systems, LLC
00:50:C2:75:A0:00/36 GaislerR # Gaisler Research AB
00:50:C2:75:B0:00/36 DmtSyste # DMT System S.p.A.
-00:50:C2:75:C0:00/36 St�rk- # ST�RK-TRONIC St�rk GmbH&Co. KG
+00:50:C2:75:C0:00/36 Störk-Tr # STÖRK-TRONIC Störk GmbH&Co. KG
00:50:C2:75:D0:00/36 FluidAna # Fluid Analytics, Inc.
00:50:C2:75:E0:00/36 Sky-Skan # Sky-Skan, Incorporated
00:50:C2:75:F0:00/36 BRexroth # B. Rexroth the identity company GmbH
@@ -12776,7 +12778,7 @@
00:50:C2:7F:50:00/36 AceCarwa # ACE Carwash Systems
00:50:C2:7F:60:00/36 Saia-Bur # Saia-Burgess Controls AG
00:50:C2:7F:70:00/36 Mangodsp
-00:50:C2:7F:80:00/36 WiseIndu # Wise Industria de Telecomunica��es Ldta.
+00:50:C2:7F:80:00/36 WiseIndu # Wise Industria de Telecomunicações Ldta.
00:50:C2:7F:90:00/36 KarlDung # Karl DUNGS GmbH & Co. KG
00:50:C2:7F:A0:00/36 Automati # AutomationX GmbH
00:50:C2:7F:B0:00/36 QtronPty # Qtron Pty Ltd
@@ -12840,7 +12842,7 @@
00:50:C2:83:60:00/36 DspDesig # DSP DESIGN
00:50:C2:83:70:00/36 Id-Karta # ID-KARTA s.r.o.
00:50:C2:83:80:00/36 TProjeMu # T PROJE MUHENDISLIK DIS. TIC. LTD. STI.
-00:50:C2:83:90:00/36 ImsR�n # IMS R�ntgensysteme GmbH
+00:50:C2:83:90:00/36 ImsRöntg # IMS Röntgensysteme GmbH
00:50:C2:83:A0:00/36 Syr-TecE # Syr-Tec Engineering & Marketing
00:50:C2:83:B0:00/36 OBay # O. Bay AG
00:50:C2:83:C0:00/36 HemaElec # hema electronic GmbH
@@ -12914,7 +12916,7 @@
00:50:C2:88:00:00/36 Creation # Creation Technologies
00:50:C2:88:10:00/36 Innotran # InnoTrans Communications, Inc.
00:50:C2:88:20:00/36 Warecube # WARECUBE,INC.
-00:50:C2:88:30:00/36 Neocontr # Neocontrol Solu�oes em Automa��o
+00:50:C2:88:30:00/36 Neocontr # Neocontrol Soluçoes em Automação
00:50:C2:88:40:00/36 IpThinki # IP Thinking A/S
00:50:C2:88:50:00/36 Ooo"Ntk" # OOO "NTK "IMOS"
00:50:C2:88:60:00/36 TransasS # Transas Scandinavia AB
@@ -12927,7 +12929,7 @@
00:50:C2:88:D0:00/36 L3Commun # L3 Communications Nova Engineering
00:50:C2:88:E0:00/36 Cardinal # Cardinal Scale Mfg Co
00:50:C2:88:F0:00/36 KeynoteS # Keynote SIGOS GmbH
-00:50:C2:89:00:00/36 BaeH�g # BAE Systems H�gglunds AB
+00:50:C2:89:00:00/36 BaeHäggl # BAE Systems Hägglunds AB
00:50:C2:89:10:00/36 AdmiralS # Admiral Secure Products, Ltd.
00:50:C2:89:20:00/36 TrakceAS # Trakce a.s.
00:50:C2:89:30:00/36 EizoTech # EIZO Technologies GmbH
@@ -12983,7 +12985,7 @@
00:50:C2:8C:50:00/36 VortexEn # Vortex Engineering pvt ltd
00:50:C2:8C:60:00/36 GradualT # Gradual Tecnologia Ltda.
00:50:C2:8C:70:00/36 TattileS # Tattile srl
-00:50:C2:8C:80:00/36 Pumatron # Pumatronix Equipamentos Eletr�nicos Ltda
+00:50:C2:8C:80:00/36 Pumatron # Pumatronix Equipamentos Eletrônicos Ltda
00:50:C2:8C:90:00/36 A+SAktua # A+S Aktuatorik und Sensorik GmbH
00:50:C2:8C:A0:00/36 AltairSe # Altair semiconductor Ltd
00:50:C2:8C:B0:00/36 Beonic # Beonic Corporation
@@ -12995,7 +12997,7 @@
00:50:C2:8D:10:00/36 My-Sen # my-sen GmbH
00:50:C2:8D:20:00/36 Tti # TTi Ltd
00:50:C2:8D:30:00/36 Ifam # IFAM GmbH
-00:50:C2:8D:40:00/36 Internet # Internet Protocolo L�gica SL
+00:50:C2:8D:40:00/36 Internet # Internet Protocolo Lógica SL
00:50:C2:8D:50:00/36 PeekTraf # Peek Traffic Corp
00:50:C2:8D:60:00/36 Ultravis # UltraVision Security Systems, Inc.
00:50:C2:8D:70:00/36 PolygonI # Polygon Informatics Ltd.
@@ -13010,7 +13012,7 @@
00:50:C2:8E:00:00/36 Shenzhen # Shenzhen Pennda Technologies Co., Ltd.
00:50:C2:8E:10:00/36 Deutsche # Deutscher Weterdienst
00:50:C2:8E:20:00/36 Wireless # Wireless Cables Inc
-00:50:C2:8E:30:00/36 Biom�r # bioM�rieux Italia S.p.A.
+00:50:C2:8E:30:00/36 Biomérie # bioMérieux Italia S.p.A.
00:50:C2:8E:40:00/36 MacapsIn # MaCaPS International Limited
00:50:C2:8E:50:00/36 Berthel # Berthel GmbH
00:50:C2:8E:60:00/36 SandelAv # Sandel Avionics, Inc.
@@ -13036,7 +13038,7 @@
00:50:C2:8F:A0:00/36 TeliumSC # TELIUM s.c.
00:50:C2:8F:B0:00/36 AlfredKu # Alfred Kuhse GmbH
00:50:C2:8F:C0:00/36 Symetric # Symetrics Industries
-00:50:C2:8F:D0:00/36 SindomaM # Sindoma M�h Mim �n� Elk San Tic Ltd.
+00:50:C2:8F:D0:00/36 SindomaM # Sindoma Müh Mim Ýnþ Elk San Tic Ltd.
00:50:C2:8F:E0:00/36 CrossCou # Cross Country Systems AB
00:50:C2:8F:F0:00/36 Luceat # Luceat Spa
00:50:C2:90:00:00/36 MagorCom # Magor Communications Corp
@@ -13138,7 +13140,7 @@
00:50:C2:96:00:00/36 Kuroneko # kuroneko dennnou kenkyuushitsu
00:50:C2:96:10:00/36 Picsolve # Picsolve International Limited
00:50:C2:96:20:00/36 Shockfis # Shockfish SA
-00:50:C2:96:30:00/36 L�cure # L�cureux SA
+00:50:C2:96:30:00/36 Lécureux # Lécureux SA
00:50:C2:96:40:00/36 IqAutoma # IQ Automation GmbH
00:50:C2:96:50:00/36 Emitech # Emitech Corporation
00:50:C2:96:60:00/36 PcmIndus # PCM Industries
@@ -13154,7 +13156,7 @@
00:50:C2:97:00:00/36 TsujiEle # Tsuji Electronics Co.,Ltd
00:50:C2:97:10:00/36 Ipitek
00:50:C2:97:20:00/36 SwitchSc # Switch Science (Panini Keikaku)
-00:50:C2:97:30:00/36 Syst�m # Syst�mes Pran
+00:50:C2:97:30:00/36 Systèmes # Systèmes Pran
00:50:C2:97:40:00/36 Emac # EMAC, INC.
00:50:C2:97:50:00/36 PyramidT # Pyramid Technical Consultants
00:50:C2:97:60:00/36 SandsIns # SANDS INSTRUMENTATION INDIA PVT LTD
@@ -13188,7 +13190,7 @@
00:50:C2:99:20:00/36 IdtSound # IDT Sound Processing Corporation
00:50:C2:99:30:00/36 Unetconv # UNETCONVERGENCE CO., LTD
00:50:C2:99:40:00/36 XafaxNed # Xafax Nederland bv
-00:50:C2:99:50:00/36 InterCon # Inter Control Hermann K�hler Elektrik GmbH&Co.KG
+00:50:C2:99:50:00/36 InterCon # Inter Control Hermann Köhler Elektrik GmbH&Co.KG
00:50:C2:99:60:00/36 Commerci # Commercial Timesharing Inc.
00:50:C2:99:70:00/36 DeproEle # Depro Electronique
00:50:C2:99:80:00/36 PhytecMe # Phytec Messtechnik GmbH
@@ -13355,7 +13357,7 @@
00:50:C2:A3:90:00/36 Industri # Industrial Data Products Ltd
00:50:C2:A3:A0:00/36 Telecor # Telecor Inc.
00:50:C2:A3:B0:00/36 Ipcontro # IPcontrols GmbH
-00:50:C2:A3:C0:00/36 Br�hle # BR�HLER ICS Konferenztechnik AG
+00:50:C2:A3:C0:00/36 BrählerI # BRÄHLER ICS Konferenztechnik AG
00:50:C2:A3:D0:00/36 Owandy
00:50:C2:A3:E0:00/36 DueviSnc # DUEVI SNC DI MORA E SANTESE
00:50:C2:A3:F0:00/36 LhaCc # LHA Systems CC
@@ -13466,7 +13468,7 @@
00:50:C2:AA:80:00/36 NexansCa # Nexans Cabling Solutions
00:50:C2:AA:90:00/36 SanGiorg # SAN GIORGIO S.E.I.N. srl
00:50:C2:AA:A0:00/36 Flexible # Flexible Picture Systems
-00:50:C2:AA:B0:00/36 BrsSiste # BRS Sistemas Eletr�nicos
+00:50:C2:AA:B0:00/36 BrsSiste # BRS Sistemas Eletrônicos
00:50:C2:AA:C0:00/36 Visicon # VisiCon GmbH
00:50:C2:AA:D0:00/36 Update # Update Systems Inc.
00:50:C2:AA:E0:00/36 OutlineS # OUTLINE srl
@@ -13474,7 +13476,7 @@
00:50:C2:AB:00:00/36 FrakoKon # FRAKO Kondensatoren- und Anlagenbau GmbH
00:50:C2:AB:10:00/36 Bitmanuf # Bitmanufaktur GmbH
00:50:C2:AB:20:00/36 Procom # ProCom Systems, Inc.
-00:50:C2:AB:30:00/36 Compa� # Compa�ia de Instrumentacion y control, S.L.
+00:50:C2:AB:30:00/36 Compañia # Compañia de Instrumentacion y control, S.L.
00:50:C2:AB:40:00/36 N3kInfor # n3k Informatik GmbH
00:50:C2:AB:50:00/36 Mettler- # METTLER-TOLEDO HI-SPEED
00:50:C2:AB:60:00/36 GygaxEmb # Gygax Embedded Engineering GEE.ch
@@ -13667,7 +13669,7 @@
00:50:C2:B7:30:00/36 Arkray # ARKRAY, Inc.
00:50:C2:B7:40:00/36 AxedJaku # AXED Jakubowski Wojciechowski sp.j.
00:50:C2:B7:50:00/36 Blankom
-00:50:C2:B7:60:00/36 ItfFr� # ITF Fr�schl GmbH
+00:50:C2:B7:60:00/36 ItfFrösc # ITF Fröschl GmbH
00:50:C2:B7:70:00/36 Kristech
00:50:C2:B7:80:00/36 Folink
00:50:C2:B7:90:00/36 MitsuyaL # MITSUYA LABORATORIES INC.
@@ -13685,7 +13687,7 @@
00:50:C2:B8:50:00/36 Silverne # SilverNet
00:50:C2:B8:60:00/36 Asto
00:50:C2:B8:70:00/36 Emac # EMAC, Inc.
-00:50:C2:B8:80:00/36 Gigatron # GIgatronik K�ln GmbH
+00:50:C2:B8:80:00/36 Gigatron # GIgatronik Köln GmbH
00:50:C2:B8:90:00/36 EntecEle # ENTEC Electric & Electronic Co., LTD.
00:50:C2:B8:A0:00/36 Micropoi # MicroPoise
00:50:C2:B8:B0:00/36 CstiBv # CSTI BV
@@ -14212,7 +14214,7 @@
00:50:C2:D9:D0:00/36 MistralS # Mistral Solutions Pvt. Ltd
00:50:C2:D9:F0:00/36 BitwiseC # BitWise Controls
00:50:C2:DA:00:00/36 Precisio # Precision Remotes
-00:50:C2:DA:10:00/36 MangoDsp # Mango DSP
+00:50:C2:DA:10:00/36 Mangodsp
00:50:C2:DA:20:00/36 Metratec # metraTec GmbH
00:50:C2:DA:30:00/36 GeneralD # GENERAL DYNAMICS C4 SYSTEMS
00:50:C2:DA:40:00/36 Deuta-We # Deuta-Werke GmbH
@@ -14453,7 +14455,7 @@
00:50:C2:E9:20:00/36 Ct # CT Company
00:50:C2:E9:30:00/36 Percepti # Perceptive Pixel Inc.
00:50:C2:E9:40:00/36 Ana-U # ANA-U GmbH
-00:50:C2:E9:50:00/36 DliteCom # Dlite Comercio, Importadora e Servi�os de Automa��o Ltda
+00:50:C2:E9:50:00/36 DliteCom # Dlite Comercio, Importadora e Serviços de Automação Ltda
00:50:C2:E9:60:00/36 Proyecso # PROYECSON S.A.
00:50:C2:E9:70:00/36 Arista # Arista Systems Corporation
00:50:C2:E9:80:00/36 I3Intern # i3 International Inc.
@@ -14524,6 +14526,61 @@
00:50:C2:ED:90:00/36 Plasmatr # Plasmatronics pty ltd
00:50:C2:ED:A0:00/36 JointSto # Joint Stock Company "Svyaz Inginiring M"
00:50:C2:ED:B0:00/36 BelikSPR # BELIK S.P.R.L.
+00:50:C2:ED:C0:00/36 Eyelock # Eyelock Corporation
+00:50:C2:ED:D0:00/36 Ebneuro # EBNEURO SPA
+00:50:C2:ED:E0:00/36 SmartGri # Smart Grid Networks
+00:50:C2:ED:F0:00/36 MonitorB # Monitor Business Machines
+00:50:C2:EE:00:00/36 OsfHansj # osf Hansjuergen Meier GmbH & Co. KG
+00:50:C2:EE:10:00/36 ProconEl # Procon Electronics Pty Ltd
+00:50:C2:EE:20:00/36 SystemIn # System Industrie Electronic GmbH
+00:50:C2:EE:30:00/36 TecnintH # Tecnint HTE Srl
+00:50:C2:EE:40:00/36 Rohde&Sc # Rohde&Schwarz Topex SA
+00:50:C2:EE:50:00/36 CytecZyl # Cytec Zylindertechnik GmbH
+00:50:C2:EE:60:00/36 B:TechAS # B:TECH, a. s.
+00:50:C2:EE:70:00/36 SyesSrl # Syes srl
+00:50:C2:EE:80:00/36 KamachoS # Kamacho Scale Co., Ltd.
+00:50:C2:EE:90:00/36 QuantaSR # QUANTA S.r.l.
+00:50:C2:EE:A0:00/36 Position # Positioneering Limited
+00:50:C2:EE:B0:00/36 Fibriste # fibrisTerre GmbH
+00:50:C2:EE:C0:00/36 YuyamaMf # Yuyama Mfg. Co., Ltd.
+00:50:C2:EE:D0:00/36 FutureDe # Future Design Controls, Inc
+00:50:C2:EE:E0:00/36 AbbTrans # ABB Transmission and Distribution Automation Equipment (Xiamen) Co., Ltd
+00:50:C2:EE:F0:00/36 Idtronic # IDTRONIC GmbH
+00:50:C2:EF:00:00/36 Homaetri # Homaetrix Ltd
+00:50:C2:EF:10:00/36 Saia-Bur # Saia-Burgess Controls AG
+00:50:C2:EF:20:00/36 Specialt # Specialty Microwave Corp
+00:50:C2:EF:30:00/36 SmartPow # Smart Power Electronics GmbH & Co. KG
+00:50:C2:EF:40:00/36 RoVeRLab # RO.VE.R. Laboratories S.p.A
+00:50:C2:EF:50:00/36 HumanNet # Human Network Labs, Inc.
+00:50:C2:EF:60:00/36 NetlineC # Netline Communication Technologies
+00:50:C2:EF:70:00/36 Amstella # Amstelland Electronic BV
+00:50:C2:EF:80:00/36 HclTechn # HCL Technologies
+00:50:C2:EF:90:00/36 HoribaAb # HORIBA ABX
+00:50:C2:EF:A0:00/36 Predicti # Predictive Sensor Technology
+00:50:C2:EF:B0:00/36 NorbitOd # Norbit ODM AS
+00:50:C2:EF:D0:00/36 Sanmina- # Sanmina-SCI
+00:50:C2:EF:E0:00/36 PlrInfor # PLR Information Systems Ltd.
+00:50:C2:EF:F0:00/36 Zephyrus # Zephyrus Electronics LTD.
+00:50:C2:F0:00:00/36 SyscomIn # Syscom Instruments
+00:50:C2:F0:10:00/36 MangoDsp # Mango DSP, Inc
+00:50:C2:F0:20:00/36 Bmr
+00:50:C2:F0:30:00/36 WrenSoun # Wren Sound Systems
+00:50:C2:F0:40:00/36 KinkiRoe # KINKI ROENTGEN INDUSTRIAL CO.,LTD
+00:50:C2:F0:50:00/36 EsiVentu # ESI Ventures
+00:50:C2:F0:60:00/36 Micro-Ke # Micro-Key BV
+00:50:C2:F0:70:00/36 IconRese # Icon Research Ltd
+00:50:C2:F0:80:00/36 AplexTec # Aplex Technology Inc.
+00:50:C2:F0:90:00/36 Wheatsto # Wheatstone Corporation
+00:50:C2:F0:A0:00/36 HascomIn # HASCOM International Pty Ltd
+00:50:C2:F0:B0:00/36 Treehave # Treehaven Technologies, Inc.
+00:50:C2:F0:C0:00/36 Skychann # SKYCHANNEL LTD
+00:50:C2:F0:D0:00/36 Bluetest # Bluetest AB
+00:50:C2:F0:E0:00/36 MicroTec # Micro Technic A/S
+00:50:C2:F0:F0:00/36 Aerovisi # AeroVision Avionics, Inc.
+00:50:C2:F1:00:00/36 WincorNi # Wincor Nixdorf Sp. z o.o.
+00:50:C2:F1:10:00/36 Organis # Organis GmbH
+00:50:C2:F1:20:00/36 GeneralI # General Industrial Controls Pvt Ltd
+00:50:C2:F1:30:00/36 PacketPl # Packet Plus, Inc.
00:50:C4 Imd
00:50:C5 AdsTechn # ADS Technologies, Inc
00:50:C6 LoopTele # LOOP TELECOMMUNICATION INTERNATIONAL, INC.
@@ -14582,6 +14639,7 @@
00:52:18 WuxiKebo # Wuxi Keboda Electron Co.Ltd
00:54:AF Continen # Continental Automotive Systems Inc.
00:55:00 Xerox
+00:5C:B1 GospellD # Gospell DIGITAL TECHNOLOGY CO., LTD
00:60:00 Xycom # XYCOM INC.
00:60:01 Innosys # InnoSys, Inc.
00:60:02 ScreenSu # SCREEN SUBTITLING SYSTEMS, LTD
@@ -14840,6 +14898,7 @@
00:60:FF Quvis # QuVis, Inc.
00:64:40 Cisco # Cisco Systems
00:64:A6 MaquetCa # Maquet CardioVascular
+00:6B:9E Vizio # VIZIO Inc
00:6B:A0 Shenzhen # SHENZHEN UNIVERSAL INTELLISYS PTE LTD
00:6D:FB VutrixUk # Vutrix (UK) Ltd
00:70:B0 M/A-ComC # M/A-COM INC. COMPANIES
@@ -15064,7 +15123,7 @@
00:80:D7 FantumEn # Fantum Engineering
00:80:D8 NetworkP # NETWORK PERIPHERALS INC.
00:80:D9 EmkElekt # EMK Elektronik GmbH & Co. KG
-00:80:DA BruelKja # BRUEL & KJAER
+00:80:DA BruelKja # Bruel & Kjaer Sound & Vibration Measurement A/S
00:80:DB Graphon # GRAPHON CORPORATION
00:80:DC PickerIn # PICKER INTERNATIONAL
00:80:DD GmxInc/G # GMX INC/GIMIX
@@ -15105,6 +15164,7 @@
00:8C:10 BlackBox # Black Box Corp.
00:8C:FA Inventec # Inventec Corporation
00:8D:4E CjscNiiS # CJSC NII STT
+00:8D:DA LinkOne # Link One Co., Ltd.
00:90:00 DiamondM # DIAMOND MULTIMEDIA
00:90:01 NishimuE # NISHIMU ELECTRONICS INDUSTRIES CO., LTD.
00:90:02 Allgon # ALLGON AB
@@ -15365,6 +15425,7 @@
00:91:FA SynapseP # Synapse Product Development
00:93:63 Uni-Link # Uni-Link Technology Co., Ltd.
00:97:FF HeimannS # Heimann Sensor GmbH
+00:9C:02 Hewlett- # Hewlett-Packard Company
00:9D:8E CardiacR # CARDIAC RECORDERS, INC.
00:A0:00 Centilli # CENTILLION NETWORKS, INC.
00:A0:01 DrsSigna # DRS Signal Solutions
@@ -15887,7 +15948,7 @@
00:C0:D2 Syntelle # SYNTELLECT, INC.
00:C0:D3 OlympusI # OLYMPUS IMAGE SYSTEMS, INC.
00:C0:D4 AxonNetw # AXON NETWORKS, INC.
-00:C0:D5 Werbeage # Werbeagentur Jürgen Siebert
+00:C0:D5 Werbeage # Werbeagentur Jürgen Siebert
00:C0:D6 J1 # J1 SYSTEMS, INC.
00:C0:D7 TaiwanTr # TAIWAN TRADING CENTER DBA
00:C0:D8 Universa # UNIVERSAL DATA SYSTEMS
@@ -16192,6 +16253,7 @@
00:D0:FF Cisco # CISCO SYSTEMS, INC.
00:D1:1C Acetel
00:D3:8D HotelTec # Hotel Technology Next Generation
+00:D6:32 GeEnergy # GE Energy
00:DB:45 Thamway # THAMWAY CO.,LTD.
00:DB:DF IntelCor # Intel Corporate
00:DD:00 Ungerman # UNGERMANN-BASS INC.
@@ -16503,7 +16565,7 @@
04:1E:64 Apple # Apple, Inc
04:20:9A Panasoni # Panasonic AVC Networks Company
04:22:34 Wireless # Wireless Standard Extensions
-04:26:05 GfrGesel # GFR Gesellschaft f�r Regelungstechnik und Energieeinsparung mbH
+04:26:05 GfrGesel # GFR Gesellschaft für Regelungstechnik und Energieeinsparung mbH
04:2B:BB Picocela # PicoCELA, Inc.
04:2F:56 AtocsShe # ATOCS (Shenzhen) LTD
04:32:F4 Partron
@@ -16512,8 +16574,10 @@
04:4F:AA RuckusWi # Ruckus Wireless
04:54:53 Apple # Apple, Inc.
04:55:CA BriviewX # BriView (Xiamen) Corp.
+04:5A:95 Nokia # Nokia Corporation
04:5D:56 CamtronI # camtron industrial inc.
04:62:D7 AlstomHy # ALSTOM HYDRO FRANCE
+04:63:E0 NomeOy # Nome Oy
04:6D:42 Bryston # Bryston Ltd.
04:70:BC Globalst # Globalstar Inc.
04:74:A1 AligeraE # Aligera Equipamentos Digitais Ltda
@@ -16537,12 +16601,15 @@
04:D7:83 Y&HE&C # Y&H E&C Co.,LTD.
04:DD:4C Ipblaze
04:E0:C4 Triumph- # TRIUMPH-ADLER AG
-04:E1:C8 ImsSoluï # IMS Solu��es em Energia Ltda.
+04:E1:C8 ImsSoluç # IMS Soluções em Energia Ltda.
04:E2:F8 AepSrl # AEP srl
04:E4:51 TexasIns # Texas Instruments
04:E5:48 CohdaWir # Cohda Wireless Pty Ltd
04:E6:62 Acroname # Acroname Inc.
04:EE:91 X-Fabric # x-fabric GmbH
+04:F0:21 CompexPt # Compex Systems Pte Ltd
+04:F1:7D TaranaWi # Tarana Wireless
+04:F4:BC XenaNetw # Xena Networks
04:FE:7F Cisco # Cisco Systems
04:FF:51 Novamedi # NOVAMEDIA INNOVISION SP. Z O.O.
08:00:01 Computer # COMPUTERVISION CORPORATION
@@ -16708,18 +16775,20 @@
08:76:18 VieTechn # ViE Technologies Sdn. Bhd.
08:76:95 AutoIndu # Auto Industrial Co., Ltd.
08:76:FF ThomsonT # Thomson Telecom Belgium
-08:86:3B BelkinIn # Belkin International
+08:86:3B BelkinIn # Belkin International, Inc.
08:8D:C8 RyowaEle # Ryowa Electronics Co.,Ltd
08:9F:97 LeroyAut # LEROY AUTOMATION
08:A1:2B Shenzhen # ShenZhen EZL Technology Co., Ltd
08:A9:5A Azurewav # Azurewave
08:AC:A5 BenuVide # Benu Video, Inc.
+08:B4:CF AbicomIn # Abicom International
08:B7:EC Wireless # Wireless Seismic
08:BB:CC Ak-NordE # AK-NORD EDV VERTRIEBSGES. mbH
08:D0:9F Cisco # Cisco Systems
08:D2:9A Proforma # Proformatique
08:D5:C0 SeersTec # Seers Technology Co., Ltd
08:E6:72 JebseeEl # JEBSEE ELECTRONICS CO.,LTD.
+08:EA:44 Aerohive # Aerohive Networks, Inc.
08:F2:F4 NetOnePa # Net One Partners Co.,Ltd.
08:F6:F8 GetEngin # GET Engineering
08:FA:E0 FohhnAud # Fohhn Audio AG
@@ -16738,7 +16807,8 @@
0C:5A:19 AxtionSd # Axtion Sdn Bhd
0C:60:76 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
0C:6E:4F Primevol # PrimeVOLT Co., Ltd.
-0C:74:C2 Apple # Apple Inc
+0C:74:C2 Apple # Apple, Inc.
+0C:75:23 BeijingG # BEIJING GEHUA CATV NETWORK CO.,LTD
0C:7D:7C KexiangI # Kexiang Information Technology Co, Ltd.
0C:81:12 Private
0C:82:30 Shenzhen # SHENZHEN MAGNUS TECHNOLOGIES CO.,LTD
@@ -16747,6 +16817,9 @@
0C:85:25 Cisco # Cisco Systems
0C:8D:98 TopEight # TOP EIGHT IND CORP
0C:92:4E RiceLake # Rice Lake Weighing Systems
+0C:9E:91 Sankosha # Sankosha Corporation
+0C:A1:38 BlinqWir # Blinq Wireless Inc.
+0C:A2:F4 Chameleo # Chameleon Technology (UK) Limited
0C:A4:02 AlcatelL # Alcatel Lucent IPD
0C:A4:2A ObTeleco # OB Telecom Electronic Technology Co., Ltd
0C:BF:15 Genetec
@@ -16784,11 +16857,13 @@
10:12:12 VivoInte # Vivo International Corporation Pty Ltd
10:13:EE JustecIn # Justec International Technology INC.
10:18:9E ElmoMoti # Elmo Motion Control
+10:1B:54 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
10:1D:C0 SamsungE # Samsung Electronics Co.,Ltd
10:1F:74 Hewlett- # Hewlett-Packard Company
10:2D:96 Looxcie # Looxcie Inc.
10:2E:AF TexasIns # Texas Instruments
10:37:11 SimlinkA # Simlink AS
+10:40:F3 Apple # Apple, Inc.
10:43:69 Soundmax # Soundmax Electronic Limited
10:44:5A ShaanxiH # Shaanxi Hitech Electronic Co., LTD
10:45:BE Norphoni # Norphonic AS
@@ -16797,15 +16872,15 @@
10:62:C9 Adatis # Adatis GmbH & Co. KG
10:64:E2 AdfwebCo # ADFweb.com s.r.l.
10:65:A3 Panamax # Panamax Inc.
-10:6F:3F Buffalo # BUFFALO INC
+10:6F:3F Buffalo # Buffalo Inc.
10:71:F9 CloudTel # Cloud Telecomputers, LLC
10:76:8A Eocell
10:78:D2 Elitegro # ELITEGROUP COMPUTER SYSTEM CO., LTD.
10:83:D2 Microsev # Microseven Systems, LLC
-10:88:0F DarumaTe # DARUMA TELECOMUNICAÇÕES E INFORMÁTICA S/A
+10:88:0F DarumaTe # DARUMA TELECOMUNICAÃâ¡Ãâ¢ES E INFORMÃÂTICA S/A
10:8C:CF Cisco # Cisco Systems
10:93:E9 Apple # Apple, Inc.
-10:9A:DD Apple # Apple Inc
+10:9A:DD Apple # Apple, Inc.
10:A1:3B Fujikura # FUJIKURA RUBBER LTD.
10:B7:F6 Plastofo # Plastoform Industries Ltd.
10:BA:A5 GanaI&C # GANA I&C CO., LTD
@@ -16821,12 +16896,14 @@
10:E6:AE SourceTe # Source Technologies, LLC
10:E8:EE Phasespa # PhaseSpace
10:EE:D9 CanogaPe # Canoga Perkins Corporation
+10:F9:6F LgElectr # LG Electronics
10:F9:EE Nokia # Nokia Corporation
10:FC:54 ShanyEle # Shany Electronic Co., Ltd.
11:00:AA Private
14:07:08 Private
14:07:E0 Abrantix # Abrantix AG
14:14:4B FujianSt # FUJIAN STAR-NET COMMUNICATION CO.,LTD
+14:1A:51 Treetech # Treetech Sistemas Digitais
14:1B:BD Volex # Volex Inc.
14:30:7A Avermetr # Avermetrics
14:35:B3 FutureDe # Future Designs, Inc.
@@ -16846,17 +16923,20 @@
14:7D:C5 MurataMa # Murata Manufacturing Co., Ltd.
14:82:5B HefeiRad # Hefei Radio Communication Technology Co., Ltd
14:8A:70 Ads # ADS GmbH
-14:8F:C6 Apple # Apple Inc
+14:8F:C6 Apple # Apple, Inc.
14:90:90 KongtopI # KongTop industrial(shen zhen)CO.,LTD
14:A6:2C SMDezacS # S.M. Dezac S.A.
14:A8:6B Shenzhen # ShenZhen Telacom Science&Technology Co., Ltd
14:A9:E3 Mst # MST CORPORATION
+14:B1:C8 Infiniwi # InfiniWing, Inc.
14:B7:3D ArcheanT # ARCHEAN Technologies
14:C2:1D SabtechI # Sabtech Industries
14:D4:FE Pace # Pace plc
14:D6:4D D-LinkIn # D-Link International
14:D7:6E ConchEle # CONCH ELECTRONIC Co.,Ltd
14:DA:E9 AsustekC # ASUSTek COMPUTER INC.
+14:E4:EC MlogicLl # mLogic LLC
+14:E6:E4 Tp-LinkT # TP-LINK TECHNOLOGIES CO., LTD.
14:EB:33 Bsmedias # BSMediasoft Co., Ltd.
14:EE:9D AirnavLl # AirNav Systems LLC
14:F0:C5 Xtremio # Xtremio Ltd.
@@ -16871,10 +16951,12 @@
18:14:20 TebSas # TEB SAS
18:14:56 Nokia # Nokia Corporation
18:17:14 Daewoois
+18:19:3F TamtronO # Tamtron Oy
18:20:32 Apple # Apple, Inc.
18:28:61 AirtiesW # AirTies Wireless Networks
18:2B:05 8dTechno # 8D Technologies
18:2C:91 ConceptD # Concept Development, Inc.
+18:34:51 Apple # Apple, Inc.
18:38:25 WuhanLin # Wuhan Lingjiu High-tech Co.,Ltd.
18:3B:D2 BydPreci # BYD Precision Manufacture Company Ltd.
18:3D:A2 IntelCor # Intel Corporate
@@ -16883,6 +16965,7 @@
18:4E:94 MessoaTe # MESSOA TECHNOLOGIES INC.
18:59:33 CiscoSpv # Cisco SPVTG
18:66:E3 Veros # Veros Systems, Inc.
+18:67:51 KomegInd # KOMEG Industrielle Messtechnik GmbH
18:6D:99 Adanis # Adanis Inc.
18:7C:81 ValeoVis # Valeo Vision Systems
18:80:CE Barberry # Barberry Solutions Ltd
@@ -16900,18 +16983,20 @@
18:B2:09 TorreyPi # Torrey Pines Logic, Inc
18:B3:BA Netlogic # Netlogic AB
18:B4:30 NestLabs # Nest Labs Inc.
+18:B5:91 I-Storm
18:B7:9E Invoxia
18:C0:86 Broadcom # Broadcom Corporation
18:C4:51 TucsonEm # Tucson Embedded Systems
18:D0:71 DasanSmc # DASAN SMC, Inc.
18:E2:88 SttCondi # STT Condigi
-18:E7:F4 Apple
+18:E7:F4 Apple # Apple, Inc.
18:E8:0F VikingEl # Viking Electronics Inc.
18:EF:63 Cisco # Cisco Systems
18:F4:6A HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
18:F6:50 Multimed # Multimedia Pacific Limited
18:FC:9F ChangheE # Changhe Electronics Co., Ltd.
1C:06:56 Idy # IDY Corporation
+1C:0B:52 EpicomSA # EPICOM S.A
1C:0F:CF SyproOpt # Sypro Optics GmbH
1C:12:9D IeeePesP # IEEE PES PSRC/SUB
1C:14:48 Motorola # Motorola Mobility, Inc.
@@ -16925,6 +17010,7 @@
1C:3D:E7 SigmaKok # Sigma Koki Co.,Ltd.
1C:45:93 TexasIns # Texas Instruments
1C:4B:D6 Azurewav # AzureWave
+1C:51:B5 Techaya # Techaya LTD
1C:5C:55 PrimaCin # PRIMA Cinema, Inc
1C:65:9D LiteonTe # Liteon Technology Corporation
1C:6F:65 Giga-Byt # GIGA-BYTE TECHNOLOGY CO.,LTD.
@@ -16936,24 +17022,30 @@
1C:8F:8A PhaseMot # Phase Motion Control SpA
1C:95:5D I-LaxEle # I-LAX ELECTRONICS INC.
1C:AA:07 Cisco # Cisco Systems
+1C:AB:A7 Apple # Apple, Inc.
1C:AF:F7 D-LinkIn # D-LINK INTERNATIONAL PTE LIMITED
+1C:B0:94 Htc # HTC Corporation
1C:B1:7F NecAcces # NEC AccessTechnica, Ltd.
+1C:B2:43 Tdc # TDC A/S
1C:BB:A8 Ojsc"Ufi # OJSC "Ufimskiy Zavod "Promsvyaz"
1C:BD:0E Amplifie # Amplified Engineering Pty Ltd
1C:BD:B9 D-LinkIn # D-LINK INTERNATIONAL PTE LIMITED
1C:C1:DE Hewlett- # Hewlett-Packard Company
+1C:C6:3C Arcadyan # Arcadyan Technology Corporation
1C:DF:0F Cisco # Cisco Systems
1C:E1:92 Qisda # Qisda Corporation
1C:E2:CC TexasIns # Texas Instruments
1C:F0:61 Scaps # SCAPS GmbH
1C:F5:E7 TurtleIn # Turtle Industry Co., Ltd.
1C:FE:A7 Identyte # IDentytech Solutins Ltd.
+20:05:05 RadmaxCo # RADMAX COMMUNICATION PRIVATE LIMITED
20:05:E8 Ooo"Inpr # OOO "InProMedia"
20:0A:5E Xiangsha # Xiangshan Giant Eagle Technology Developing co.,LTD
20:10:7A GemtekTe # Gemtek Technology Co., Ltd.
20:12:57 MostLuck # Most Lucky Trading Ltd
20:13:E0 SamsungE # Samsung Electronics Co.,Ltd
20:21:A5 LgElectr # LG Electronics Inc
+20:25:98 Teleview
20:2B:C1 HuaweiDe # Huawei Device Co., Ltd
20:2C:B7 KongYueE # Kong Yue Electronics & Information Industry (Xinhui) Ltd.
20:37:06 Cisco # Cisco Systems
@@ -16986,8 +17078,10 @@
20:D5:AB KoreaInf # Korea Infocom Co.,Ltd.
20:D6:07 Nokia # Nokia Corporation
20:D9:06 Iota # Iota, Inc.
+20:E5:64 Motorola # Motorola Mobility, Inc.
20:EE:C6 Elefirst # Elefirst Science & Tech Co ., ltd
20:F3:A3 HuaweiTe # Huawei Technologies Co., Ltd
+20:FA:BB Cambridg # Cambridge Executive Limited
20:FD:F1 3comEuro # 3COM EUROPE LTD
20:FE:CD SystemIn # System In Frontier Inc.
20:FE:DB M2mSolut # M2M Solution S.A.S.
@@ -17028,7 +17122,7 @@
24:CB:E7 Myk # MYK, Inc.
24:CF:21 Shenzhen # Shenzhen State Micro Technology Co., Ltd
24:D2:CC Smartdri # SmartDrive Systems Inc.
-24:DA:B6 Sistemas # Sistemas de Gesti�n Energ�tica S.A. de C.V.
+24:DA:B6 Sistemas # Sistemas de Gestión Energética S.A. de C.V.
24:DB:AC HuaweiDe # Huawei Device Co., Ltd
24:DB:AD Shoppert # ShopperTrak RCT Corporation
24:E6:BA JscZavod # JSC Zavod im. Kozitsky
@@ -17039,6 +17133,7 @@
28:06:8D ItlLlc # ITL, LLC
28:0C:B8 Mikrosay # Mikrosay Yazilim ve Elektronik A.S.
28:0D:FC SonyComp # Sony Computer Entertainment Inc.
+28:10:7B D-LinkIn # D-Link International
28:14:71 Lantis # Lantis co., LTD.
28:16:2E 2wire
28:18:FD AdityaIn # Aditya Infotech Ltd.
@@ -17054,9 +17149,11 @@
28:51:32 Shenzhen # Shenzhen Prayfly Technology Co.,Ltd
28:5F:DB HuaweiDe # Huawei Device Co., Ltd
28:60:46 LantechC # Lantech Communications Global, Inc.
-28:6A:B8 Apple # Apple Inc
+28:60:94 Capelec
+28:6A:B8 Apple # Apple, Inc.
28:6A:BA Ieee-Sa
28:6E:D4 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
+28:71:84 SpirePay # Spire Payments
28:72:C5 Smartmat # Smartmatic Corp
28:72:F0 Athena
28:85:2D TouchNet # Touch Networks
@@ -17066,13 +17163,14 @@
28:A5:74 MillerEl # Miller Electric Mfg. Co.
28:AF:0A SiriusXm # Sirius XM Radio Inc
28:B0:CC XenyaDOO # Xenya d.o.o.
+28:BA:18 NextnavL # NextNav, LLC
28:BE:9B Technico # Technicolor USA Inc.
28:C0:DA JuniperN # Juniper Networks
28:C7:18 Altierre
28:CC:FF Corporac # Corporacion Empresarial Altra SL
28:CD:1C EspotelO # Espotel Oy
28:CD:4C Individu # Individual Computers GmbH
-28:CF:DA Apple # Apple Inc
+28:CF:DA Apple # Apple, Inc.
28:D1:AF Nokia # Nokia Corporation
28:D5:76 PremierW # Premier Wireless, Inc.
28:D9:97 YuduanMo # Yuduan Mobile Co., Ltd.
@@ -17096,7 +17194,8 @@
2C:30:68 Pantech # Pantech Co.,Ltd
2C:34:27 Erco&Amp # ERCO & GENER
2C:36:A0 Capisco # Capisco Limited
-2C:3A:28 FagorEle # Fagor Electr�nica
+2C:36:F8 Cisco # Cisco Systems
+2C:3A:28 FagorEle # Fagor Electrónica
2C:3F:38 Cisco # Cisco Systems
2C:3F:3E Alge-Tim # Alge-Timing GmbH
2C:41:38 Hewlett- # Hewlett-Packard Company
@@ -17119,11 +17218,13 @@
2C:B0:5D Netgear
2C:B0:DF SolitonT # Soliton Technologies Pvt Ltd
2C:B6:9D RedDigit # RED Digital Cinema
+2C:BE:97 Ingenieu # Ingenieurbuero Bickele und Buehler GmbH
2C:CD:27 Precor # Precor Inc
2C:CD:43 SummitTe # Summit Technology Group
2C:D1:DA Sanjole # Sanjole, Inc.
2C:D2:E7 Nokia # Nokia Corporation
2C:DD:0C Discover # Discovergy GmbH
+2C:EE:26 Petroleu # Petroleum Geo-Services
2C:F4:C5 Avaya # Avaya Inc
2E:2E:2E LaaLocal # LAA (Locally Administered Address) for Meditech Systems
30:0B:9C DeltaMob # Delta Mobile Systems, Inc.
@@ -17138,13 +17239,14 @@
30:37:A6 Cisco # Cisco Systems
30:38:55 Nokia # Nokia Corporation
30:39:55 Shenzhen # Shenzhen Jinhengjia Electronic Co., Ltd.
-30:39:F2 PirelliB # PIRELLI BROADBAND SOLUTIONS
+30:39:F2 AdbBroad # ADB Broadband Italia
30:41:74 AltecLan # ALTEC LANSING LLC
30:46:9A Netgear
30:49:3B NanjingZ # Nanjing Z-Com Wireless Co.,Ltd
30:4C:7E Panasoni # Panasonic Electric Works Automation Controls Techno Co.,Ltd.
30:4E:C3 TianjinT # Tianjin Techua Technology Co., Ltd.
30:52:5A Nst # NST Co., LTD
+30:55:ED TrexNetw # Trex Network LLC
30:57:AC Irlab # IRLAB LTD.
30:61:18 Paradom # Paradom Inc.
30:68:8C ReachTec # Reach Technology Inc.
@@ -17168,10 +17270,11 @@
34:21:09 JensenSc # Jensen Scandinavia AS
34:25:5D Shenzhen # Shenzhen Loadcom Technology Co.,Ltd
34:29:EA McdElect # MCD ELECTRONICS SP. Z O.O.
+34:2F:6E Anywire # Anywire corporation
34:40:B5 Ibm
34:4B:50 Zte # ZTE Corporation
34:4F:69 EkinopsS # EKINOPS SAS
-34:51:C9 Apple # Apple Inc
+34:51:C9 Apple # Apple, Inc.
34:5B:11 EviHeat # EVI HEAT AB
34:68:4A Terawork # Teraworks Co., Ltd.
34:6F:92 WhiteRod # White Rodgers Division
@@ -17186,6 +17289,7 @@
34:A1:83 Aware # AWare, Inc
34:A5:5D Technoso # TECHNOSOFT INTERNATIONAL SRL
34:A7:09 TrevilSr # Trevil srl
+34:A7:BA FischerI # Fischer International Systems Corporation
34:AA:99 Alcatel- # Alcatel-Lucent
34:AA:EE Mikrovis # Mikrovisatos Servisas UAB
34:B5:71 Plds
@@ -17209,10 +17313,12 @@
38:0A:0A Sky-City # Sky-City Communication and Electronics Limited Company
38:0D:D4 PrimaxEl # Primax Electronics LTD.
38:16:D1 SamsungE # Samsung Electronics Co.,Ltd
-38:22:9D PirelliB # PIRELLI BROADBAND SOLUTIONS
+38:22:9D AdbBroad # ADB Broadband Italia
38:22:D6 H3cTechn # H3C Technologies Co., Limited
38:26:CD Andtek # ANDTEK
+38:28:EA FujianNe # Fujian Netcom Technology Co., LTD
38:31:AC Weg
+38:3F:10 DblTechn # DBL Technology Ltd.
38:46:08 Zte # ZTE Corporation
38:52:1A Alcatel- # Alcatel-Lucent 7705
38:58:0C Panacces # Panaccess Systems GmbH
@@ -17229,6 +17335,7 @@
38:A8:51 Quickset # Quickset International Inc
38:A9:5F Actifio # Actifio Inc
38:BB:23 Ozvision # OzVision America LLC
+38:BF:33 NecCasio # NEC CASIO Mobile Communications
38:C7:BA CsServic # CS Services Co.,Ltd.
38:C8:5C CiscoSpv # Cisco SPVTG
38:D1:35 EasyioSd # EasyIO Corporation Sdn. Bhd.
@@ -17237,12 +17344,13 @@
38:E8:DF BMedien+ # b gmbh medien + datenbanken
38:E9:8C RecoSPA # Reco S.p.A.
38:EC:E4 SamsungE # Samsung Electronics
+38:F8:B7 V2comPar # V2COM PARTICIPACOES S.A.
38:FE:C5 EllipsBV # Ellips B.V.
3C:00:00 3Com
3C:02:B1 Creation # Creation Technologies LP
3C:04:BF Pravis # PRAVIS SYSTEMS Co.Ltd.,
3C:05:AB ProductC # Product Creation Studio
-3C:07:54 Apple # Apple Inc
+3C:07:54 Apple # Apple, Inc.
3C:09:6D Powerhou # Powerhouse Dynamics
3C:0F:C1 KbcNetwo # KBC Networks
3C:10:6F Albahith # ALBAHITH TECHNOLOGIES
@@ -17258,6 +17366,7 @@
3C:43:8E Motorola # Motorola Mobility, Inc.
3C:4A:92 Hewlett- # Hewlett-Packard Company
3C:4C:69 Infinity # Infinity System S.L.
+3C:4E:47 Etronic # Etronic A/S
3C:5A:37 SamsungE # Samsung Electronics
3C:5F:01 Synerchi # Synerchip Co., Ltd.
3C:62:00 SamsungE # Samsung electronics CO., LTD
@@ -17272,11 +17381,14 @@
3C:8B:FE SamsungE # Samsung Electronics
3C:91:57 Hangzhou # Hangzhou Yulong Conmunication Co.,Ltd
3C:99:F7 Lansente # Lansentechnology AB
+3C:9F:81 Shenzhen # Shenzhen CATIC Bit Communications Technology Co.,Ltd
3C:A7:2B MrvCommu # MRV Communications (Networks) LTD
3C:B1:5B Avaya # Avaya, Inc
3C:B1:7F Wattwatc # Wattwatchers Pty Ld
+3C:B9:A6 BeldenDe # Belden Deutschland GmbH
3C:BD:D8 LgElectr # LG ELECTRONICS INC
3C:C0:C6 D&Amp;BA # d&b audiotechnik GmbH
+3C:C1:F6 MelangeP # Melange Systems Pvt. Ltd.
3C:C9:9E HuiyangT # Huiyang Technology Co., Ltd
3C:D0:F8 Apple # Apple, Inc.
3C:D1:6E Telepowe # Telepower Communication Co., Ltd
@@ -17291,6 +17403,7 @@
40:00:03 NetWare? # Net Ware (?)
40:01:C6 3comEuro # 3COM EUROPE LTD
40:04:0C A&T
+40:0E:67 Tremol # Tremol Ltd.
40:12:E4 Compass- # Compass-EOS
40:13:D9 GlobalEs # Global ES
40:15:97 ProtectA # Protect America, Inc.
@@ -17303,7 +17416,7 @@
40:2C:F4 Universa # Universal Global Scientific Industrial Co., Ltd.
40:30:04 Apple # Apple, Inc.
40:37:AD MacroIma # Macro Image Technology, Inc.
-40:3C:FC Apple # Apple Inc
+40:3C:FC Apple # Apple, Inc.
40:40:22 Ziv
40:40:6B Icomera
40:4A:03 ZyxelCom # ZyXEL Communications Corporation
@@ -17314,6 +17427,7 @@
40:5A:9B Anovo
40:5F:BE Rim
40:5F:C2 TexasIns # Texas Instruments
+40:60:5A HawkeyeT # Hawkeye Tech Co. Ltd
40:61:86 Micro-St # MICRO-STAR INT'L CO.,LTD
40:61:8E Stella-G # Stella-Green Co
40:66:7A Mediola- # mediola - connected living AG
@@ -17331,7 +17445,7 @@
40:98:7B Aisino # Aisino Corporation
40:9F:C7 Baekchun # BAEKCHUN ENC Co., Ltd.
40:A6:A4 Passivsy # PassivSystems Ltd
-40:A6:D9 Apple
+40:A6:D9 Apple # Apple, Inc.
40:B2:C8 NortelNe # Nortel Networks
40:B3:FC Logital # Logital Co. Limited
40:B7:F3 Motorola # Motorola Mobility, Inc.
@@ -17348,12 +17462,14 @@
40:EC:F8 Siemens # Siemens AG
40:EF:4C Fihonest # Fihonest communication co.,Ltd
40:F1:4C IseEurop # ISE Europe SPRL
+40:F4:07 Nintendo # Nintendo Co., Ltd.
40:F4:EC Cisco # Cisco Systems
40:F5:2E LeicaMic # Leica Microsystems (Schweiz) AG
40:FC:89 Motorola # Motorola Mobility, Inc.
44:1E:A1 Hewlett- # Hewlett-Packard Company
44:25:BB BambooEn # Bamboo Entertainment Corporation
44:2A:60 Apple # Apple, Inc.
+44:2B:03 Cisco # Cisco Systems
44:32:2A Avaya # Avaya Inc
44:37:19 2SaveEne # 2 Save Energy Ltd
44:37:6F YoungEle # Young Electric Sign Co
@@ -17371,6 +17487,7 @@
44:58:29 CiscoSpv # Cisco SPVTG
44:59:9F Criticar # Criticare Systems, Inc
44:5E:F3 Tonalite # Tonalite Holding B.V.
+44:5F:7A ShihlinE # Shihlin Electric & Engineering Corp.
44:61:32 Ecobee # ecobee inc
44:68:AB Juin # JUIN COMPANY, LIMITED
44:6C:24 ReallinE # Reallin Electronic Co.,Ltd
@@ -17398,6 +17515,7 @@
44:D3:CA Cisco # Cisco Systems
44:D6:3D TalariNe # Talari Networks
44:D8:32 Azurewav # Azurewave Technologies, Inc.
+44:D8:84 Apple # Apple, Inc.
44:DC:91 PlanexCo # PLANEX COMMUNICATIONS INC.
44:DC:CB Semindia # SEMINDIA SYSTEMS PVT LTD
44:E0:8E CiscoSpv # Cisco SPVTG
@@ -17420,7 +17538,7 @@
48:54:E8 Winbond?
48:5B:39 AsustekC # ASUSTek COMPUTER INC.
48:5D:60 Azurewav # Azurewave Technologies, Inc.
-48:60:BC Apple # Apple Inc
+48:60:BC Apple # Apple, Inc.
48:61:A3 Concern" # Concern "Axion" JSC
48:6B:91 Fleetwoo # Fleetwood Group Inc.
48:6F:D2 Storsimp # StorSimple Inc
@@ -17428,6 +17546,7 @@
48:8E:42 Digalog # DIGALOG GmbH
48:91:F6 Shenzhen # Shenzhen Reach software technology CO.,LTD
48:9B:E2 SciInnov # SCI Innovations Ltd
+48:A2:2D Shenzhen # Shenzhen Huaxuchang Telecom Technology Co.,Ltd
48:A6:D2 GjsunOpt # GJsun Optical Science and Tech Co.,Ltd.
48:AA:5D StoreEle # Store Electronic Systems
48:C1:AC Plantron # PLANTRONICS, INC.
@@ -17440,6 +17559,7 @@
48:DF:1C WuhanNec # Wuhan NEC Fibre Optic Communications industry Co. Ltd
48:E1:AF Vity
48:EB:30 EternaTe # ETERNA TECHNOLOGY, INC.
+48:ED:80 DaesungE # daesung eltec
48:F3:17 Private
48:F4:7D Techvisi # TechVision Holding Internation Limited
48:F7:F1 Alcatel- # Alcatel-Lucent
@@ -17467,7 +17587,9 @@
4C:5D:CD OyFinnis # Oy Finnish Electric Vehicle Technologies Ltd
4C:5F:D2 Alcatel- # Alcatel-Lucent
4C:60:D5 Airpoint # airPointe of New Hampshire
+4C:60:DE Netgear
4C:63:EB Applicat # Application Solutions (Electronics and Vision) Ltd
+4C:64:D9 Guangdon # Guangdong Leawin Group Co., Ltd
4C:73:67 GeniusBy # Genius Bytes Software Solutions GmbH
4C:73:A5 Kove
4C:77:4F Embedded # Embedded Wireless Labs
@@ -17484,11 +17606,12 @@
4C:BA:A3 BisonEle # Bison Electronics Inc.
4C:C4:52 ShangHai # Shang Hai Tyd. Electon Technology Ltd.
4C:C6:02 Radios # Radios, Inc.
-4C:E6:76 Buffalo # BUFFALO INC.
+4C:E6:76 Buffalo # Buffalo Inc.
4C:EB:42 IntelCor # Intel Corporate
4C:ED:DE AskeyCom # Askey Computer Corp
4C:F7:37 SamjiEle # SamJi Electronics Co., Ltd
50:00:8C HongKong # Hong Kong Telecommunications (HKT) Limited
+50:05:3D CyweeGro # CyWee Group Ltd
50:0B:32 FoxdaTec # Foxda Technology Industrial(ShenZhen)Co.,LTD
50:0E:6D Trafficc # TrafficCast International
50:22:67 Pixelink
@@ -17496,6 +17619,7 @@
50:26:90 Fujitsu # Fujitsu Limited
50:2A:7E SmartEle # Smart electronic GmbH
50:2A:8B TelekomR # Telekom Research and Development Sdn Bhd
+50:2D:1D Nokia # Nokia Corporation
50:2D:A2 IntelCor # Intel Corporate
50:2D:F4 PhytecMe # Phytec Messtechnik GmbH
50:3D:E5 Cisco # Cisco Systems
@@ -17509,6 +17633,7 @@
50:79:5B Interexp # Interexport Telecomunicaciones S.A.
50:7D:02 Biodit
50:87:B8 Nuvyyo # Nuvyyo Inc
+50:8A:42 UptmateT # Uptmate Technology Co., LTD
50:8A:CB Shenzhen # SHENZHEN MAXMADE TECHNOLOGY CO., LTD.
50:93:4F GradualT # Gradual Tecnologia Ltda.
50:97:72 Westingh # Westinghouse Digital
@@ -17523,6 +17648,7 @@
50:E5:49 Giga-Byt # GIGA-BYTE TECHNOLOGY CO.,LTD.
50:EA:D6 Apple # Apple, Inc.
50:EB:1A BrocadeC # Brocade Communications Systems, Inc
+50:ED:94 EgatelSl # Egatel SL
50:F0:03 OpenStac # Open Stack, Inc.
50:F6:1A KunshanJ # Kunshan JADE Technologies co., Ltd.
50:FA:AB L-TekDOO # L-tek d.o.o.
@@ -17540,6 +17666,7 @@
54:35:DF Symeo # Symeo GmbH
54:42:49 Sony # Sony Corporation
54:4A:05 WenglorS # wenglor sensoric gmbh
+54:53:ED Sony # Sony Corporation
54:5F:A9 Teracom # Teracom Limited
54:75:D0 Cisco # Cisco Systems
54:7F:54 Ingenico
@@ -17557,11 +17684,13 @@
54:CD:A7 FujianSh # Fujian Shenzhou Electronic Co.,Ltd
54:D0:ED AximComm # AXIM Communications
54:D4:6F CiscoSpv # Cisco SPVTG
+54:E6:3F Shenzhen # ShenZhen LingKeWeiEr Technology Co., Ltd.
54:E6:FC Tp-LinkT # TP-LINK TECHNOLOGIES CO., LTD.
54:F5:B6 Oriental # ORIENTAL PACIFIC INTERNATIONAL LIMITED
54:FD:BF ScheidtB # Scheidt & Bachmann GmbH
56:58:57 AculabPl # Aculab plc audio bridges
58:05:56 Elettron # Elettronica GF S.r.L.
+58:08:FA FiberOpt # Fiber Optic & telecommunication INC.
58:16:26 Avaya # Avaya, Inc
58:17:0C SonyEric # Sony Ericsson Mobile Communications AB
58:1D:91 Advanced # Advanced Mobile Telecom co.,ltd.
@@ -17572,12 +17701,13 @@
58:35:D9 Cisco # Cisco Systems
58:3C:C6 Omnealit # Omneality Ltd.
58:42:E4 SigmaInt # Sigma International General Medical Apparatus, LLC.
+58:48:C0 Coflec
58:49:BA ChitaiEl # Chitai Electronic Corp.
58:4C:19 Chongqin # Chongqing Guohong Technology Development Company Limited
58:4C:EE DigitalO # Digital One Technologies, Limited
58:50:76 LinearEq # Linear Equipamentos Eletronicos SA
58:50:E6 BestBuy # Best Buy Corporation
-58:55:CA Apple
+58:55:CA Apple # Apple, Inc.
58:57:0D DanfossS # Danfoss Solar Inverters
58:66:BA Hangzhou # Hangzhou H3C Technologies Co., Limited
58:67:1A Barnes&N # BARNES&NOBLE.COM
@@ -17586,6 +17716,7 @@
58:6E:D6 Private
58:75:21 CjscRtso # CJSC RTSoft
58:76:75 BeijingE # Beijing ECHO Technologies Co.,Ltd
+58:7F:C8 S2m
58:8D:09 Cisco # Cisco Systems
58:91:CF IntelCor # Intel Corporate
58:92:0D KineticA # Kinetic Avionics Limited
@@ -17624,13 +17755,14 @@
5C:4C:A9 HuaweiDe # Huawei Device Co., Ltd
5C:56:ED 3pleplay # 3pleplay Electronics Private Limited
5C:57:C8 Nokia # Nokia Corporation
-5C:59:48 Apple
+5C:59:48 Apple # Apple, Inc.
5C:5E:AB JuniperN # Juniper Networks
5C:63:BF Tp-LinkT # TP-LINK TECHNOLOGIES CO., LTD.
5C:69:84 Nuvico
5C:6A:7D Kentkart # KENTKART EGE ELEKTRONIK SAN. VE TIC. LTD. STI.
5C:6B:32 TexasIns # Texas Instruments
5C:6D:20 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
+5C:6F:4F SASistel # S.A. SISTEL
5C:77:57 Haivisio # Haivision Network Video
5C:86:4A SecretLa # Secret Labs LLC
5C:87:78 Cybertel # Cybertelbridge co.,ltd
@@ -17652,6 +17784,7 @@
5C:EB:4E RStahlHm # R. STAHL HMI Systems GmbH
5C:F2:07 SpecoTec # Speco Technologies
5C:F3:FC Ibm # IBM Corp
+5C:F9:DD Dell # Dell Inc
5C:FF:35 Wistron # Wistron Corporation
60:11:99 Data-Tes # Data-Tester Inc.
60:12:83 Solucion # Soluciones Tecnologicas para la Salud y el Bienestar SA
@@ -17660,8 +17793,9 @@
60:1D:0F MidniteS # Midnite Solar
60:2A:54 Cardiote # CardioTek B.V.
60:2A:D0 CiscoSpv # Cisco SPVTG
-60:33:4B Apple
+60:33:4B Apple # Apple, Inc.
60:35:53 BuwonTec # Buwon Technology
+60:36:DD IntelCor # Intel Corporate
60:38:0E AlpsElec # Alps Electric Co.,
60:39:1F Abb # ABB Ltd
60:3F:C5 Cox # COX CO., LTD
@@ -17670,11 +17804,13 @@
60:63:FD Transcen # Transcend Communication Beijing Co.,Ltd.
60:67:20 IntelCor # Intel Corporate
60:6B:BD SamsungE # Samsung Electronics Co., LTD
+60:6C:66 IntelCor # Intel Corporate
60:76:88 Velodyne
60:83:B2 GkwareEK # GkWare e.K.
60:86:45 AveryWei # Avery Weigh-Tronix, LLC
60:89:3C ThermoFi # Thermo Fisher Scientific P.O.A.
-60:89:B7 KaelM� # KAEL M�HENDISLIK ELEKTRONIK TICARET SANAYI Limited �irketi
+60:89:B7 KaelMühe # KAEL MÜHENDISLIK ELEKTRONIK TICARET SANAYI Limited Þirketi
+60:8C:2B HansonTe # Hanson Technology
60:8D:17 SentrusG # Sentrus Government Systems Division, Inc
60:9A:A4 GviSecur # GVI SECURITY INC.
60:9E:64 Vivonic # Vivonic GmbH
@@ -17688,10 +17824,12 @@
60:D3:0A Quatius # Quatius Limited
60:D8:19 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
60:DA:23 Estech # Estech Co.,Ltd
+60:E9:56 AylaNetw # Ayla Networks, Inc
60:EB:69 QuantaCo # Quanta computer Inc.
60:F1:3D Jablocom # JABLOCOM s.r.o.
60:F5:9C Cru-Data # CRU-Dataport
60:F6:73 Terumo # TERUMO CORPORATION
+60:FA:CD Apple # Apple, Inc.
60:FB:42 Apple # Apple, Inc
64:00:F1 Cisco # Cisco Systems
64:09:4C BeijingS # Beijing Superbee Wireless Technology Co.,Ltd
@@ -17702,6 +17840,7 @@
64:16:F0 Shehzhen # Shehzhen Huawei Communication Technologies Co., Ltd.
64:1A:22 Heliospe # Heliospectra/Woodhill Investments
64:1E:81 Dowslake # Dowslake Microsystems
+64:20:0C Apple # Apple, Inc.
64:27:37 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
64:31:50 Hewlett- # Hewlett-Packard Company
64:31:7E Dexin # Dexin Corporation
@@ -17711,15 +17850,18 @@
64:4B:F0 Caldigit # CalDigit, Inc
64:4D:70 Dspace # dSPACE GmbH
64:4F:74 Lenus # LENUS Co., Ltd.
+64:52:99 Chamberl # Chamberlain
64:54:22 EquinoxP # Equinox Payments
64:55:63 Inteligh # Intelight Inc.
64:55:7F NsfocusI # NSFOCUS Information Technology Co., Ltd.
64:5D:D7 Shenzhen # Shenzhen Lifesense Medical Electronics Co., Ltd.
+64:5E:BE Yahoo!Ja # Yahoo! JAPAN
64:65:C0 Nuvon # Nuvon, Inc
64:67:07 BeijingO # Beijing Omnific Technology, Ltd.
64:68:0C Comtrend
64:69:BC HyteraCo # Hytera Communications Co .,ltd
64:6E:6C RadioDat # Radio Datacom LLC
+64:70:02 Tp-LinkT # TP-LINK TECHNOLOGIES CO., LTD.
64:73:E2 Arbiter # Arbiter Systems, Inc.
64:7B:D4 TexasIns # Texas Instruments
64:7D:81 YokotaIn # YOKOTA INDUSTRIAL CO,.LTD
@@ -17728,7 +17870,7 @@
64:80:99 Intel # Intel Corporation
64:81:25 Alphatro # Alphatron Marine BV
64:87:88 JuniperN # Juniper Networks
-64:87:D7 PirelliB # PIRELLI BROADBAND SOLUTIONS
+64:87:D7 AdbBroad # ADB Broadband Italia
64:99:5D Lge # LGE
64:9B:24 VTechnol # V Technology Co., Ltd.
64:9C:8E TexasIns # Texas Instruments
@@ -17761,7 +17903,9 @@
64:F9:87 Avvasi # Avvasi Inc.
64:FC:8C Zonar # Zonar Systems
68:05:CA Intel # Intel Corporation
+68:09:27 Apple # Apple, Inc.
68:12:2D SpecialI # Special Instrument Development Co., Ltd.
+68:16:05 AndElect # Systems And Electronic Development FZCO
68:1A:B2 Zte # zte corporation
68:1F:D8 Advanced # Advanced Telemetry
68:23:4B NihonDen # Nihon Dengyo Kousaku
@@ -17773,7 +17917,7 @@
68:5D:43 IntelCor # Intel Corporate
68:5E:6B Powerray # PowerRay Co., Ltd.
68:63:59 Advanced # Advanced Digital Broadcast SA
-68:6E:23 Wi3 # Wi3 Inc
+68:6E:23 Wi3 # Wi3 Inc.
68:78:4C NortelNe # Nortel Networks
68:79:24 Els-Gmbh # ELS-GmbH & Co. KG
68:79:ED Sharp # SHARP Corporation
@@ -17813,6 +17957,7 @@
6C:32:DE IndieonT # Indieon Technologies Pvt. Ltd.
6C:33:A9 Magicjac # Magicjack LP
6C:39:1D BeijingZ # Beijing ZhongHuaHun Network Information center
+6C:3A:84 Shenzhen # Shenzhen Aero-Startech. Co.Ltd
6C:3E:9C KeKneste # KE Knestel Elektronik GmbH
6C:50:4D Cisco # Cisco Systems
6C:5C:DE Sunrepor # SunReports, Inc.
@@ -17822,6 +17967,7 @@
6C:6F:18 Stereota # Stereotaxis, Inc.
6C:70:39 Novar # Novar GmbH
6C:81:FE Mitsuba # Mitsuba Corporation
+6C:83:36 SamsungE # Samsung Electronics Co.,Ltd
6C:8C:DB OtusTech # Otus Technologies Ltd
6C:8D:65 Wireless # Wireless Glue Networks, Inc.
6C:92:BF InspurEl # Inspur Electronic Information Industry Co.,Ltd.
@@ -17836,6 +17982,7 @@
6C:AD:3F HubbellB # Hubbell Building Automation, Inc.
6C:BE:E9 Alcatel- # Alcatel-Lucent-IPD
6C:C1:D2 Motorola # Motorola Mobility, Inc.
+6C:C2:6B Apple # Apple, Inc.
6C:D6:8A LgElectr # LG Electronics Inc
6C:DC:6A Promethe # Promethean Limited
6C:E0:B0 Sound4
@@ -17869,6 +18016,7 @@
70:70:4C PurpleCo # Purple Communications, Inc
70:71:BC Pegatron # PEGATRON CORPORATION
70:72:CF Edgecore # EdgeCore Networks
+70:73:CB Apple # Apple, Inc.
70:76:F0 Levelone # LevelOne Communications (India) Private Limited
70:7B:E8 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
70:7E:43 Motorola # Motorola Mobility, Inc.
@@ -17879,12 +18027,14 @@
70:97:56 Happyele # Happyelectronics Co.,Ltd
70:A1:91 Trendset # Trendsetter Medical, LLC
70:A4:1C Advanced # Advanced Wireless Dynamics S.L.
+70:A6:6A ProxDyna # Prox Dynamics AS
+70:AA:B2 Research # Research In Motion
70:B0:35 Shenzhen # Shenzhen Zowee Technology Co., Ltd
70:B0:8C ShenouCo # Shenou Communication Equipment Co.,Ltd
70:B2:65 HiltronS # Hiltron s.r.l.
70:B9:21 Fiberhom # FiberHome Telecommunication Technologies CO.,LTD
70:CA:9B Cisco # Cisco Systems
-70:CD:60 Apple # Apple Inc
+70:CD:60 Apple # Apple, Inc.
70:D4:F2 Rim
70:D5:7E Scalar # Scalar Corporation
70:D5:E7 Wellcore # Wellcore Corporation
@@ -17907,12 +18057,14 @@
74:44:01 Netgear
74:56:12 Motorola # Motorola Mobility, Inc.
74:5E:1C Pioneer # PIONEER CORPORATION
+74:63:DF Vts # VTS GmbH
74:65:D1 Atlinks
74:6B:82 Movek # MOVEK
74:72:F2 ChipsipT # Chipsip Technology Co., Ltd.
74:78:18 Servicea # ServiceAssure
74:7D:B6 AliweiCo # Aliwei Communications, Inc
74:7E:1A RedEmbed # Red Embedded Design Limited
+74:7E:2D BeijingT # Beijing Thomson CITIC Digital Technology Co. LTD.
74:8E:F8 BrocadeC # Brocade Communications Systems, Inc.
74:90:50 RenesasE # Renesas Electronics Corporation
74:91:1A RuckusWi # Ruckus Wireless
@@ -17943,6 +18095,7 @@
78:12:B8 Orantek # ORANTEK LIMITED
78:19:2E NascentT # NASCENT Technology
78:19:F7 JuniperN # Juniper Networks
+78:1C:5A Sharp # SHARP Corporation
78:1D:BA HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
78:1D:FD Jabil # Jabil Inc
78:22:3D Affirmed # Affirmed Networks
@@ -17981,7 +18134,7 @@
78:C4:0E H&DWirel # H&D Wireless
78:C6:BB Innovasi # Innovasic, Inc.
78:CA:04 Nokia # Nokia Corporation
-78:CA:39 Apple
+78:CA:39 Apple # Apple, Inc.
78:CD:8E SmcNetwo # SMC Networks Inc
78:D0:04 NeousysT # Neousys Technology Inc.
78:D6:F0 SamsungE # Samsung Electro Mechanics
@@ -18029,12 +18182,14 @@
7C:7B:E4 Z'Se # Z'SEDAI KENKYUSHO CORPORATION
7C:7D:41 JinmuyuE # Jinmuyu Electronics Co., Ltd.
7C:8E:E4 TexasIns # Texas Instruments
+7C:94:B2 PhilipsH # Philips Healthcare PCCI
7C:A2:9B DSignt&A # D.SignT GmbH & Co. KG
7C:A6:1D MhlLlc # MHL, LLC
+7C:B0:3E Osram # OSRAM AG
7C:B5:42 AcesTech # ACES Technology
7C:BB:6F CoscoEle # Cosco Electronics Co., Ltd.
7C:C3:A1 Apple # Apple, Inc.
-7C:C5:37 Apple
+7C:C5:37 Apple # Apple, Inc.
7C:C8:D7 Damalisk
7C:CB:0D AaxeonTe # Aaxeon Technologies Inc.
7C:CF:CF Shanghai # Shanghai SEARI Intelligent System Co., Ltd
@@ -18046,12 +18201,14 @@
7C:E9:D3 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
7C:ED:8D Microsof # MICROSOFT
7C:EF:18 Creative # Creative Product Design Pty. Ltd.
-7C:F0:5F Apple # Apple Inc
+7C:F0:5F Apple # Apple, Inc.
7C:F0:98 BeeBeans # Bee Beans Technologies, Inc.
7C:F0:BA Linkwell # Linkwell Telesystems Pvt Ltd
7C:F4:29 Nuuo # NUUO Inc.
80:00:10 AttBellL # ATT BELL LABORATORIES
+80:0A:06 Comtec # COMTEC co.,ltd
80:14:40 SunlitSy # Sunlit System Technology Corp
+80:16:B7 BrunelUn # Brunel University
80:17:7D NortelNe # Nortel Networks
80:1F:02 EdimaxTe # Edimax Technology Co. Ltd.
80:22:75 BeijingB # Beijing Beny Wave Technology Co Ltd
@@ -18089,19 +18246,22 @@
80:B3:2A AlstomGr # Alstom Grid
80:B6:86 HuaweiTe # Huawei Technologies Co., Ltd
80:BA:AC Teleadap # TeleAdapt Ltd
+80:C1:6E HewlettP # Hewlett Packard
80:C6:3F RemecBro # Remec Broadband Wireless , LLC
80:C6:AB Technico # Technicolor USA Inc.
80:C6:CA EndianSR # Endian s.r.l.
80:C8:62 Openpeak # Openpeak, Inc
80:D0:19 Embed # Embed, Inc
+80:DB:31 PowerQuo # Power Quotient International Co., Ltd.
80:EE:73 Shuttle # Shuttle Inc.
-80:F5:93 IrcoSist # IRCO Sistemas de Telecomunicaci�n S.A.
+80:F5:93 IrcoSist # IRCO Sistemas de Telecomunicación S.A.
80:FB:06 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
80:FF:A8 Unidis
84:00:D2 SonyEric # Sony Ericsson Mobile Communications AB
84:18:88 JuniperN # Juniper Networks
84:21:41 Shenzhen # Shenzhen Ginwave Technologies Ltd.
84:24:8D Motorola # Motorola Solutions Inc
+84:25:DB SamsungE # Samsung Electronics Co.,Ltd
84:27:CE OfPresid # Corporation of the Presiding Bishop of The Church of Jesus Christ of Latter-day Saints
84:29:14 EmporiaT # EMPORIA TELECOM Produktions- und VertriebsgesmbH & Co KG
84:2B:2B Dell # Dell Inc.
@@ -18110,7 +18270,10 @@
84:36:11 Hyungseu # hyungseul publishing networks
84:3F:4E Tri-Tech # Tri-Tech Manufacturing, Inc.
84:48:23 WoxterTe # WOXTER TECHNOLOGY Co. Ltd
+84:49:15 VarmourN # vArmour Networks, Inc.
+84:57:87 DvrC&C # DVR C&C Co., Ltd.
84:5D:D7 Shenzhen # Shenzhen Netcom Electronics Co.,Ltd
+84:6A:ED Wireless # Wireless Tsukamoto.,co.LTD
84:6E:B1 ParkAssi # Park Assist LLC
84:8F:69 Dell # Dell Inc.
84:90:00 Arnold&A # Arnold & Richter Cine Technik
@@ -18128,6 +18291,7 @@
84:EA:99 Vieworks
84:F6:4C CrossPoi # Cross Point BV
88:18:AE Tamron # Tamron Co., Ltd
+88:20:12 LmiTechn # LMI Technologies
88:21:E3 Nebusens # Nebusens, S.L.
88:23:FE TttechCo # TTTech Computertechnik AG
88:25:2C Arcadyan # Arcadyan Technology Corporation
@@ -18136,6 +18300,7 @@
88:4B:39 SiemensH # Siemens AG, Healthcare Sector
88:53:2E IntelCor # Intel Corporate
88:53:D4 HuaweiTe # Huawei Technologies Co., Ltd
+88:5C:4F AlcatelL # Alcatel Lucent
88:6B:76 ChinaHop # CHINA HOPEFUL GROUP HOPEFUL ELECTRIC CO.,LTD
88:86:A0 SimtonTe # Simton Technologies, Ltd.
88:87:17 Canon # CANON INC.
@@ -18155,7 +18320,7 @@
88:BA:7F Qfiednet # Qfiednet Co., Ltd.
88:BF:D5 SimpleAu # Simple Audio Ltd
88:C3:6E BeijingE # Beijing Ereneben lnformation Technology Limited
-88:C6:63 Apple # Apple Inc
+88:C6:63 Apple # Apple, Inc.
88:DD:79 Voltaire
88:E0:A0 Shenzhen # Shenzhen VisionSTOR Technologies Co., Ltd
88:E0:F3 JuniperN # Juniper Networks
@@ -18176,17 +18341,19 @@
8C:53:F7 A&DEngin # A&D ENGINEERING CO., LTD.
8C:54:1D Lge # LGE
8C:56:C5 Nintendo # Nintendo Co., Ltd.
+8C:57:FD LvxWeste # LVX Western
8C:58:77 Apple # Apple, Inc.
8C:59:8B CTechnol # C Technologies AB
8C:5C:A1 D-Broad # d-broad,INC
8C:5F:DF BeijingR # Beijing Railway Signal Factory
-8C:64:0B Http://S # http://standards.ieee.org/about/bog/sppmt/target=%22_blank%22
+8C:64:0B BeyondDe # Beyond Devices d.o.o.
8C:64:22 SonyEric # Sony Ericsson Mobile Communications AB
+8C:68:78 Nortek-A # Nortek-AS
8C:70:5A IntelCor # Intel Corporate
8C:71:F8 SamsungE # Samsung Electronics Co.,Ltd
8C:73:6E Fujitsu # Fujitsu Limited
8C:77:12 SamsungE # Samsung Electronics Co.,Ltd
-8C:7B:9D Apple
+8C:7B:9D Apple # Apple, Inc.
8C:7C:B5 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
8C:7C:FF BrocadeC # Brocade Communications Systems, Inc.
8C:7E:B3 Lytro # Lytro, Inc.
@@ -18203,6 +18370,7 @@
8C:B6:4F Cisco # Cisco Systems
8C:B8:2C IpitomyC # IPitomy Communications
8C:B8:64 AcsipTec # AcSiP Technology Corp.
+8C:C1:21 Panasoni # Panasonic AVC Networks Company
8C:C8:CD SamsungE # Samsung Electronics Co., LTD
8C:CF:5C Befega # BEFEGA GmbH
8C:D1:7B CgMobile # CG Mobile
@@ -18210,6 +18378,7 @@
8C:DB:25 EsgSolut # ESG Solutions
8C:DD:8D Wifly-Ci # Wifly-City System Inc.
8C:DE:52 IsscTech # ISSC Technologies Corp.
+8C:E7:48 Private
8C:E7:B3 Sonardyn # Sonardyne International Ltd
8C:F9:C9 MesadaTe # MESADA Technology Co.,Ltd.
90:00:4E HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
@@ -18217,12 +18386,14 @@
90:02:A9 Zhejiang # ZHEJIANG DAHUA TECHNOLOGY CO.,LTD
90:03:B7 Parrot
90:09:17 Far-Sigh # Far-sighted mobile
+90:0A:3A PsgPlast # PSG Plastic Service GmbH
90:0D:66 Digimore # Digimore Electronics Co., Ltd
90:18:5E ApexTool # Apex Tool Group GmbH & Co OHG
90:18:AE Shanghai # Shanghai Meridian Technologies, Co. Ltd.
90:19:00 ScsSa # SCS SA
+90:1B:0E FujitsuT # Fujitsu Technology Solutions GmbH
90:21:55 Htc # HTC Corporation
-90:27:E4 Apple
+90:27:E4 Apple # Apple, Inc.
90:2B:34 Giga-Byt # GIGA-BYTE TECHNOLOGY CO.,LTD.
90:2E:87 Labjack
90:34:2B Gatekeep # Gatekeeper Systems, Inc.
@@ -18242,7 +18413,7 @@
90:61:0C FidaInte # Fida International (S) Pte Ltd
90:67:B5 Alcatel- # Alcatel-Lucent
90:67:F3 AlcatelL # Alcatel Lucent
-90:6D:C8 DlgAutom # DLG Automação Industrial Ltda
+90:6D:C8 DlgAutom # DLG Automação Industrial Ltda
90:6E:BB HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
90:7F:61 ChiconyE # Chicony Electronics Co., Ltd.
90:84:0D Apple # Apple, Inc
@@ -18256,6 +18427,7 @@
90:A4:DE WistronN # Wistron Neweb Corp.
90:A7:83 JswPacif # JSW PACIFIC CORPORATION
90:A7:C1 PakedgeD # Pakedge Device and Software Inc.
+90:B1:34 Motorola # Motorola Mobility, Inc.
90:B8:D0 Joyent # Joyent, Inc.
90:B9:7D JohnsonO # Johnson Outdoors Marine Electronics d/b/a Minnkota
90:C1:15 SonyEric # Sony Ericsson Mobile Communications AB
@@ -18270,9 +18442,12 @@
90:E6:BA AsustekC # ASUSTek COMPUTER INC.
90:EA:60 SpiLaser # SPI Lasers Ltd
90:F2:78 RadiusGa # Radius Gateway
+90:F4:C1 RandMcna # Rand McNally
90:F6:52 Tp-LinkT # TP-LINK TECHNOLOGIES CO., LTD.
90:FB:5B Avaya # Avaya, Inc
90:FB:A6 HonHaiPr # Hon Hai Precision Ind.Co.Ltd
+94:00:70 Nokia # Nokia Corporation
+94:01:49 Autohotb # AutoHotBox
94:0B:2D NetviewT # NetView Technologies(Shenzhen) Co., Ltd
94:0C:6D Tp-LinkT # TP-LINK Technologies Co.,Ltd.
94:11:DA ItfFrosc # ITF Froschl GmbH
@@ -18281,11 +18456,12 @@
94:20:53 Nokia # Nokia Corporation
94:23:6E Shenzhen # Shenzhen Junlan Electronic Ltd
94:2E:17 Schneide # Schneider Electric Canada Inc
-94:2E:63 Finsécur
+94:2E:63 Finsã©Cu # Finsécur
94:31:9B Alphatro # Alphatronics BV
94:33:DD TacoElec # Taco Electronic Solutions, Inc.
94:39:E5 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
94:3A:F0 Nokia # Nokia Corporation
+94:44:44 LgInnote # LG Innotek
94:44:52 BelkinIn # Belkin International, Inc.
94:46:96 Baudtec # BaudTec Corporation
94:51:03 SamsungE # Samsung Electronics
@@ -18303,7 +18479,7 @@
94:A7:BC Bodymedi # BodyMedia, Inc.
94:AA:B8 JoviewBe # Joview(Beijing) Technology Co. Ltd.
94:AE:61 AlcatelL # Alcatel Lucent
-94:BA:31 Visionte # Visiontec da Amazônia Ltda.
+94:BA:31 Visionte # Visiontec da Amazônia Ltda.
94:C4:E9 Powerlay # PowerLayer Microsystems HongKong Limited
94:C6:EB NovaElec # NOVA electronics, Inc.
94:C7:AF RayliosT # Raylios Technology
@@ -18321,6 +18497,7 @@
94:E8:48 FyldeMic # FYLDE MICRO LTD
94:F6:92 Geminico # Geminico co.,Ltd.
94:F7:20 TianjinD # Tianjin Deviser Electronics Instrument Co., Ltd
+94:FA:E8 Shenzhen # Shenzhen Eycom Technology Co., Ltd
94:FD:1D Wherewhe # WhereWhen Corp
94:FE:F4 Sagemcom
98:03:A0 AbbNVPow # ABB n.v. Power Quality Products
@@ -18356,6 +18533,7 @@
98:BC:57 SvaTechn # SVA TECHNOLOGIES CO.LTD
98:BC:99 Edeltech # Edeltech Co.,Ltd.
98:C8:45 Packetac # PacketAccess
+98:D6:BB Apple # Apple, Inc.
98:D8:8C NortelNe # Nortel Networks
98:DC:D9 Unitec # UNITEC Co., Ltd.
98:E1:65 Accutome
@@ -18365,6 +18543,7 @@
98:F8:DB MariniIm # Marini Impianti Industriali s.r.l.
98:FC:11 Cisco-Li # Cisco-Linksys, LLC
98:FE:03 Ericsson # Ericsson - North America
+9C:02:98 SamsungE # Samsung Electronics Co.,Ltd
9C:18:74 NokiaDan # Nokia Danmark A/S
9C:1F:DD Accupix # Accupix Inc.
9C:22:0E TascanSe # TASCAN Service GmbH
@@ -18380,7 +18559,7 @@
9C:55:B4 ISESRL # I.S.E. S.r.l.
9C:57:11 FeitianX # Feitian Xunda(Beijing) Aeronautical Information Technology Co., Ltd.
9C:5B:96 Nmr # NMR Corporation
-9C:5C:8D FiremaxI # FIREMAX IND�STRIA E COM�RCIO DE PRODUTOS ELETR�NICOS LTDA
+9C:5C:8D FiremaxI # FIREMAX INDÚSTRIA E COMÉRCIO DE PRODUTOS ELETRÔNICOS LTDA
9C:5D:95 VtcElect # VTC Electronics Corp.
9C:5E:73 CalibreU # Calibre UK Ltd
9C:64:5E HarmanCo # Harman Consumer Group
@@ -18405,6 +18584,7 @@
9C:C7:D1 Sharp # SHARP Corporation
9C:CA:D9 Nokia # Nokia Corporation
9C:CD:82 ChengUei # CHENG UEI PRECISION INDUSTRY CO.,LTD
+9C:D2:4B Zte # zte corporation
9C:DF:03 Harman/B # Harman/Becker Automotive Systems GmbH
9C:EB:E8 BizlinkK # BizLink (Kunshan) Co.,Ltd
9C:F6:1A UtcFireA # UTC Fire and Security
@@ -18414,7 +18594,7 @@
A0:07:98 SamsungE # Samsung Electronics
A0:0B:BA SamsungE # SAMSUNG ELECTRO-MECHANICS
A0:0C:A1 Sktb"Ski # SKTB "SKiT"
-A0:13:3B Copyrigh # Copyright � HiTi Digital, Inc.
+A0:13:3B Copyrigh # Copyright © HiTi Digital, Inc.
A0:16:5C Tangotec # TangoTec Ltd.
A0:18:59 Shenzhen # Shenzhen Yidashi Electronics Co Ltd
A0:21:B7 Netgear
@@ -18425,7 +18605,9 @@
A0:3A:75 PssBelgi # PSS Belgium N.V.
A0:40:25 Actionca # Actioncable, Inc.
A0:40:41 Samwonfa # SAMWONFA Co.,Ltd.
+A0:41:A7 NlMinist # NL Ministry of Defense
A0:42:3F TyanComp # Tyan Computer Corp
+A0:4C:C1 Helixtec # Helixtech Corp.
A0:4E:04 Nokia # Nokia Corporation
A0:55:DE Pace # Pace plc
A0:59:3A VDSVideo # V.D.S. Video Display Systems srl
@@ -18442,8 +18624,10 @@
A0:75:91 SamsungE # Samsung Electronics Co.,Ltd
A0:78:BA Pantech # Pantech Co., Ltd.
A0:82:C7 PTI # P.T.I Co.,LTD
+A0:86:EC SaehanHi # SAEHAN HITEC Co., Ltd
A0:88:B4 IntelCor # Intel Corporate
A0:8C:9B XtremeTe # Xtreme Technologies Corp
+A0:90:DE VeedimsL # VEEDIMS,LLC
A0:98:05 OpenvoxC # OpenVox Communication Co Ltd
A0:98:ED Shandong # Shandong Intelligent Optical Communication Development Co., Ltd.
A0:9A:5A TimeDoma # Time Domain
@@ -18454,6 +18638,7 @@
A0:B9:ED Skytap
A0:BF:A5 Coresys
A0:CF:5B Cisco # Cisco Systems
+A0:DC:04 Becker-A # Becker-Antriebe GmbH
A0:DD:E5 Sharp # SHARP CORPORATION
A0:DE:05 Jsc"Irbi # JSC "Irbis-T"
A0:E2:01 AvtraceC # AVTrace Ltd.(China)
@@ -18474,13 +18659,15 @@
A4:4B:15 SunCupid # Sun Cupid Technology (HK) LTD
A4:50:55 BuswareD # busware.de
A4:56:1B Mcot # MCOT Corporation
+A4:56:30 Cisco # Cisco Systems
A4:5A:1C Smart-El # smart-electronic GmbH
A4:5C:27 Nintendo # Nintendo Co., Ltd.
-A4:67:06 Apple # Apple Inc
+A4:67:06 Apple # Apple, Inc.
A4:79:E4 Klinfo # KLINFO Corp
A4:7A:A4 Motorola # Motorola Mobility, Inc.
A4:7C:1F GlobalMi # Global Microwave Systems Inc.
A4:85:6B QElectro # Q Electronics Ltd
+A4:90:05 ChinaGre # CHINA GREATWALL COMPUTER SHENZHEN CO.,LTD
A4:99:81 FujianEl # FuJian Elite Power Tech CO.,LTD.
A4:9B:13 Burrough # Burroughs Payment Systems, Inc.
A4:A2:4A CiscoSpv # Cisco SPVTG
@@ -18517,7 +18704,7 @@
A8:5B:B0 Shenzhen # Shenzhen Dehoo Technology Co.,Ltd
A8:5B:F3 Audivo # Audivo GmbH
A8:62:A2 Jiwumedi # JIWUMEDIA CO., LTD.
-A8:63:DF Displ� # DISPL�AIRE CORPORATION
+A8:63:DF Displâ # DISPLâAIRE CORPORATION
A8:63:F2 TexasIns # Texas Instruments
A8:6A:6F Rim
A8:70:A5 Unicomm # UniComm Inc.
@@ -18553,11 +18740,15 @@
AC:02:CF RwTecnol # RW Tecnologia Industria e Comercio Ltda
AC:02:EF Comsis
AC:06:13 Senselog # Senselogix Ltd
+AC:0D:FE Ekon-Myg # Ekon GmbH - myGEKKO
+AC:14:61 Ataw # ATAW Co., Ltd.
AC:19:9F SungrowP # SUNGROW POWER SUPPLY CO.,LTD.
AC:20:AA Dmatek # DMATEK Co., Ltd.
AC:2F:A8 Humannix # Humannix Co.,Ltd.
AC:31:9D Shenzhen # Shenzhen TG-NET Botone Technology Co.,Ltd.
AC:34:CB ShanhaiG # Shanhai GBCOM Communication Technology Co. Ltd
+AC:3D:05 Instores # Instorescreen Aisa
+AC:3D:75 Hangzhou # HANGZHOU ZHIWAY TECHNOLOGIES CO.,LTD.
AC:44:F2 Revolabs # Revolabs Inc
AC:47:23 Genelec
AC:4A:FE HisenseB # Hisense Broadband Multimedia Technology Co.,Ltd.
@@ -18595,6 +18786,7 @@
AC:CC:8E AxisComm # Axis Communications AB
AC:CE:8F HwaYaoTe # HWA YAO TECHNOLOGIES CO., LTD
AC:D1:80 Crexendo # Crexendo Business Solutions, Inc.
+AC:D3:64 AbbAbbSa # ABB SPA, ABB SACE DIV.
AC:DE:48 Private
AC:E3:48 Madgetec # MadgeTech, Inc
AC:E8:7B HuaweiTe # Huawei Technologies Co., Ltd
@@ -18602,6 +18794,7 @@
AC:EA:6A GenixInf # GENIX INFOCOMM CO., LTD.
AC:F9:7E Elesys # ELESYS INC.
B0:1B:7C OntrolAS # Ontrol A.S.
+B0:1C:91 Elim # Elim Co
B0:38:29 Siliconw # Siliconware Precision Industries Co., Ltd.
B0:48:7A Tp-LinkT # TP-LINK TECHNOLOGIES CO., LTD.
B0:51:8E HollTech # Holl technology CO.Ltd.
@@ -18613,6 +18806,7 @@
B0:7D:62 Dipl-Ing # Dipl.-Ing. H. Horstmann GmbH
B0:81:D8 I-Sys # I-sys Corp
B0:89:91 Lge # LGE
+B0:8E:1A Uradio # URadio Systems Co., Ltd
B0:90:74 FulanEle # Fulan Electronics Limited
B0:91:34 Taleo
B0:97:3A E-Fuel # E-Fuel Corporation
@@ -18629,10 +18823,12 @@
B0:C6:9A JuniperN # Juniper Networks
B0:C8:AD PeoplePo # People Power Company
B0:CF:4D Mi-ZoneT # MI-Zone Technology Ireland
+B0:D0:9C SamsungE # Samsung Electronics Co.,Ltd
B0:E3:9D CatSyste # CAT SYSTEM CO.,LTD.
B0:E5:0E Nrg # NRG SYSTEMS INC
B0:E7:54 2wire
B0:E9:7E Advanced # Advanced Micro Peripherals
+B0:EC:71 SamsungE # Samsung Electronics Co.,Ltd
B0:F1:BC DhemaxIn # Dhemax Ingenieros Ltda
B4:01:42 GciScien # GCI Science & Technology Co.,LTD
B4:07:F9 SamsungE # SAMSUNG ELECTRO-MECHANICS
@@ -18655,16 +18851,20 @@
B4:52:53 SeagateT # Seagate Technology
B4:58:61 CremoteL # CRemote, LLC
B4:5C:A4 Thing-Ta # Thing-talk Wireless Communication Technologies Corporation Limited
+B4:67:E9 QingdaoG # Qingdao GoerTek Technology Co., Ltd.
B4:74:9F AskeyCom # askey computer corp
+B4:82:55 Research # Research Products Corporation
B4:82:FE AskeyCom # Askey Computer Corp
B4:94:4E Weteleco # WeTelecom Co., Ltd.
B4:99:BA Hewlett- # Hewlett-Packard Company
+B4:9E:E6 Shenzhen # SHENZHEN TECHNOLOGY CO LTD
B4:A4:E3 Cisco # Cisco Systems
B4:A5:A9 Modi # MODI GmbH
B4:AA:4D Ensequen # Ensequence, Inc.
B4:B0:17 Avaya # Avaya, Inc
B4:B3:62 Zte # ZTE Corporation
B4:B5:AF MinsungE # Minsung Electronics
+B4:B6:76 IntelCor # Intel Corporate
B4:B8:8D Thuh # Thuh Company
B4:C4:4E VxlEtech # VXL eTech Pvt Ltd
B4:C7:99 Motorola # Motorola Solutions Inc.
@@ -18684,22 +18884,27 @@
B8:17:C2 Apple # Apple, Inc.
B8:19:99 Nesys
B8:20:E7 Guangzho # Guangzhou Horizontal Information & Network Integration Co. Ltd
+B8:26:D4 Furukawa # Furukawa Industrial S.A. Produtos Elétricos
B8:28:8B ParkerHa # Parker Hannifin
-B8:2A:DC EfrEurop # EFR Europ�ische Funk-Rundsteuerung GmbH
+B8:2A:DC EfrEurop # EFR Europäische Funk-Rundsteuerung GmbH
B8:2C:A0 Honeywel # Honeywell HomMed
B8:3A:7B Worldpla # Worldplay (Canada) Inc.
B8:3D:4E Shenzhen # Shenzhen Cultraview Digital Technology Co.,Ltd Shanghai Branch
B8:41:5F Asp # ASP AG
+B8:55:10 ZioncomE # Zioncom Electronics (Shenzhen) Ltd.
B8:61:6F AcctonWi # Accton Wireless Broadband(AWB), Corp.
B8:62:1F Cisco # Cisco Systems
B8:64:91 CkTeleco # CK Telecom Ltd
B8:65:3B Bolymin # Bolymin, Inc.
B8:70:F4 CompalIn # COMPAL INFORMATION (KUNSHAN) CO., LTD.
B8:74:24 Viessman # Viessmann Elektronik GmbH
+B8:74:47 Converge # Convergence Technologies
B8:79:7E SecureMe # Secure Meters (UK) Limited
B8:87:1E GoodMind # Good Mind Industries Co., Ltd.
+B8:88:E3 CompalIn # COMPAL INFORMATION (KUNSHAN) CO., LTD
B8:8D:12 Apple # Apple, Inc.
B8:8E:3A Infinite # Infinite Technologies JLT
+B8:8F:14 Analytic # Analytica GmbH
B8:92:1D BgT&Amp; # BG T&A
B8:94:D2 RetailIn # Retail Innovation HTT AB
B8:96:74 Alldsp&A # AllDSP GmbH & Co. KG
@@ -18718,7 +18923,7 @@
B8:BB:6D Eneres # ENERES Co.,Ltd.
B8:BE:BF Cisco # Cisco Systems
B8:C7:16 Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD
-B8:C7:5D Apple # Apple Inc
+B8:C7:5D Apple # Apple, Inc.
B8:CD:A7 MaxelerT # Maxeler Technologies Ltd.
B8:D0:6F Guangzho # GUANGZHOU HKUST FOK YING TUNG RESEARCH INSTITUTE
B8:D4:9D MSevenSy # M Seven System Ltd.
@@ -18732,21 +18937,24 @@
B8:F7:32 AryakaNe # Aryaka Networks Inc
B8:F9:34 SonyEric # Sony Ericsson Mobile Communications AB
B8:FD:32 Zhejiang # Zhejiang ROICX Microelectronics
-B8:FF:61 Apple
+B8:FF:61 Apple # Apple, Inc.
B8:FF:6F Shanghai # Shanghai Typrotech Technology Co.Ltd
B8:FF:FE TexasIns # Texas Instruments
BC:05:43 Avm # AVM GmbH
BC:0D:A5 TexasIns # Texas Instruments
BC:0F:2B FortuneT # FORTUNE TECHGROUP CO.,LTD
+BC:12:5E BeijingW # Beijing WisVideo INC.
BC:15:A6 TaiwanJa # Taiwan Jantek Electronics,Ltd.
BC:20:BA InspurSh # Inspur (Shandong) Electronic Information Co., Ltd
BC:28:46 NextbitC # NextBIT Computing Pvt. Ltd.
+BC:2C:55 BearFlag # Bear Flag Design, Inc.
BC:30:5B Dell # Dell Inc.
BC:35:E5 Hydro # Hydro Systems Company
BC:38:D2 Pandachi # Pandachip Limited
BC:3E:13 Accordan # Accordance Systems Inc.
BC:43:77 HangZhou # Hang Zhou Huite Technology Co.,ltd.
BC:47:60 SamsungE # Samsung Electronics Co.,Ltd
+BC:4B:79 Sensingt # SensingTek
BC:4E:3C CoreStaf # CORE STAFF CO., LTD.
BC:5F:F4 AsrockIn # ASRock Incorporation
BC:67:84 Environi # Environics Oy
@@ -18760,8 +18968,10 @@
BC:7D:D1 RadioDat # Radio Data Comms
BC:81:99 Basic # BASIC Co.,Ltd.
BC:83:A7 Shenzhen # SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LT
+BC:8B:55 NppEliks # NPP ELIKS America Inc. DBA T&M Atlantic
BC:99:BC FonseeTe # FonSee Technology Inc.
BC:9D:A5 DascomEu # DASCOM Europe GmbH
+BC:A4:E1 Nabto
BC:A9:D6 Cyber-Ra # Cyber-Rain, Inc.
BC:AE:C5 AsustekC # ASUSTek COMPUTER INC.
BC:B1:81 Sharp # SHARP CORPORATION
@@ -18769,16 +18979,20 @@
BC:B8:52 Cybera # Cybera, Inc.
BC:BB:C9 Kellendo # Kellendonk Elektronik GmbH
BC:C6:1A SpectraE # SPECTRA EMBEDDED SYSTEMS
+BC:C8:10 CiscoSpv # Cisco SPVTG
BC:CD:45 Voismart
BC:D5:B6 D2dTechn # d2d technologies
BC:E0:9D Eoslink
BC:E5:9F Waterwor # WATERWORLD Technology Co.,LTD
+BC:EA:2B Citycom # CityCom GmbH
BC:F2:AF Devolo # devolo AG
BC:FE:8C Altronic # Altronic, LLC
BC:FF:AC Topcon # TOPCON CORPORATION
C0:00:00 WesternD # Western Digital (may be reversed 00 00 C0?)
C0:0D:7E Additech # Additech, Inc.
C0:12:42 AlphaSec # Alpha Security Products
+C0:14:3D HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
+C0:18:85 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
C0:1E:9B PixaviAs # Pixavi AS
C0:22:50 Private
C0:25:06 Avm # AVM GmbH
@@ -18786,14 +19000,17 @@
C0:29:73 Audyssey # Audyssey Laboratories Inc.
C0:29:F3 Xysystem
C0:2B:FC InesAppl # iNES. applied informatics GmbH
+C0:35:BD Velocyte # Velocytech Aps
C0:38:F9 NokiaDan # Nokia Danmark A/S
C0:3B:8F MinicomD # Minicom Digital Signage
C0:3F:0E Netgear
+C0:49:3D Maitrise # MAITRISE TECHNOLOGIQUE
C0:58:A7 Pico # Pico Systems Co., Ltd.
C0:62:6B Cisco # Cisco Systems
C0:6C:0F DobbsSta # Dobbs Stanford
C0:7E:40 Shenzhen # SHENZHEN XDK COMMUNICATION EQUIPMENT CO.,LTD
C0:83:0A 2wire
+C0:84:7A Apple # Apple, Inc.
C0:8B:6F SISistem # S I Sistemas Inteligentes Eletronicos Ltda
C0:91:32 PatriotM # Patriot Memory
C0:91:34 Procurve # ProCurve Networking by HP
@@ -18808,11 +19025,13 @@
C0:CF:A3 Creative # Creative Electronics & Software, Inc.
C0:D0:44 Sagemcom
C0:D9:62 AskeyCom # Askey Computer Corp.
+C0:DF:77 ConradEl # Conrad Electronic SE
C0:E4:22 TexasIns # Texas Instruments
C0:E5:4E DenxComp # DENX Computer Systems GmbH
C0:EA:E4 Sonicwal # Sonicwall
C0:F8:DA HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
C4:01:42 Maxmedia # MaxMedia Technology Limited
+C4:0A:CB Cisco # Cisco Systems
C4:0F:09 HermesEl # Hermes electronic GmbH
C4:10:8A RuckusWi # Ruckus Wireless
C4:16:FA Prysm # Prysm Inc
@@ -18821,9 +19040,10 @@
C4:1E:CE HmiSourc # HMI Sources Ltd.
C4:23:7A Whiznets # WhizNets Inc.
C4:24:2E Galvanic # Galvanic Applied Sciences Inc
-C4:2C:03 Apple
+C4:2C:03 Apple # Apple, Inc.
C4:36:DA Rustelet # Rusteletech Ltd.
C4:3A:9F Siconix # Siconix Inc.
+C4:3C:3C CybelecS # CYBELEC SA
C4:3D:C7 Netgear
C4:46:19 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
C4:4A:D0 Fireflie # FIREFLIES RTLS
@@ -18842,24 +19062,28 @@
C4:85:08 Intel # Intel Corporation
C4:93:00 8devices
C4:93:13 100fioNe # 100fio networks technology llc
+C4:95:A2 Shenzhen # SHENZHEN WEIJIU INDUSTRY AND TRADE DEVELOPMENT CO., LTD
+C4:98:05 MinieumN # Minieum Networks, Inc
C4:AA:A1 SummitDe # SUMMIT DEVELOPMENT, spol.s r.o.
C4:B5:12 GeneralE # General Electric Digital Energy
C4:C1:9F National # National Oilwell Varco Instrumentation, Monitoring, and Optimization (NOV IMO)
C4:CA:D9 Hangzhou # Hangzhou H3C Technologies Co., Limited
C4:CD:45 BeijingB # Beijing Boomsense Technology CO.,LTD.
C4:D4:89 JiangsuJ # JiangSu Joyque Information Industry Co.,Ltd
+C4:D9:87 IntelCor # Intel Corporate
C4:E1:7C U2s # U2S co.
C4:EE:AE VssMonit # VSS Monitoring
C4:EE:F5 Oclaro # Oclaro, Inc.
C4:F4:64 SpicaInt # Spica international
C4:FC:E4 DishtvNz # DishTV NZ Ltd
C8:02:A6 BeijingN # Beijing Newmine Technology
+C8:07:18 Tdsi
C8:0A:A9 QuantaCo # Quanta Computer Inc.
C8:1A:FE Dlogic # DLOGIC GmbH
C8:1E:8E AdvSecur # ADV Security (S) Pte Ltd
C8:20:8E Storaged # Storagedata
C8:29:2A BarunEle # Barun Electronics
-C8:2A:14 Apple # Apple Inc
+C8:2A:14 Apple # Apple, Inc
C8:2E:94 HalfaEnt # Halfa Enterprise Co., Ltd.
C8:32:32 HuntingI # Hunting Innova
C8:35:B8 Ericsson # Ericsson, EAB/RWI/K
@@ -18868,8 +19092,10 @@
C8:3E:99 TexasIns # Texas Instruments
C8:3E:A7 Kunbus # KUNBUS GmbH
C8:45:29 ImkNetwo # IMK Networks Co.,Ltd
+C8:45:44 Shanghai # Shanghai Enlogic Electric Technology Co., Ltd.
C8:48:F5 MedisonX # MEDISON Xray Co., Ltd
C8:4C:75 Cisco # Cisco Systems
+C8:60:00 AsustekC # ASUSTek COMPUTER INC.
C8:64:C7 Zte # zte corporation
C8:6C:1E Display # Display Systems Ltd
C8:6C:87 ZyxelCom # Zyxel Communications Corp
@@ -18897,7 +19123,7 @@
C8:AA:21 Motorola # Motorola Mobility, Inc.
C8:AA:CC Private
C8:AF:40 MarcoSys # marco Systemanalyse und Entwicklung GmbH
-C8:BC:C8 Apple
+C8:BC:C8 Apple # Apple, Inc.
C8:C1:26 ZpmIndus # ZPM Industria e Comercio Ltda
C8:C1:3C Ruggedte # RuggedTek Hangzhou Co., Ltd
C8:CD:72 Sagemcom
@@ -18909,11 +19135,14 @@
C8:EE:08 TangtopT # TANGTOP TECHNOLOGY CO.,LTD
C8:EF:2E BeijingG # Beijing Gefei Tech. Co., Ltd
C8:F4:06 Avaya # Avaya, Inc
+C8:F7:04 Building # Building Block Video
+C8:F7:33 IntelCor # Intel Corporate
C8:F9:81 SenecaSR # Seneca s.r.l.
+C8:F9:F9 Cisco # Cisco Systems
C8:FE:30 BejingDa # Bejing DAYO Mobile Communication Technology Ltd.
CC:00:80 TrustSys # TRUST SYSTEM Co.,
CC:05:1B SamsungE # Samsung Electronics Co.,Ltd
-CC:08:E0 Apple
+CC:08:E0 Apple # Apple, Inc.
CC:09:C8 Imaqliq # IMAQLIQ LTD
CC:0C:DA Miljovak # Miljovakt AS
CC:1E:FF Metrolog # Metrological Group BV
@@ -18948,6 +19177,7 @@
CC:B8:88 AnbSecur # AnB Securite s.a.
CC:B8:F1 EagleKin # EAGLE KINGDOM TECHNOLOGIES LIMITED
CC:BE:71 Optilogi # OptiLogix BV
+CC:C5:0A Shenzhen # SHENZHEN DAJIAHAO TECHNOLOGY CO.,LTD
CC:C6:2B Tri-Syst # Tri-Systems Corporation
CC:C8:D7 CiasElet # CIAS Elettronica srl
CC:CC:4E SunFount # Sun Fountainhead USA. Corp
@@ -18957,6 +19187,7 @@
CC:D9:E9 ScrEngin # SCR Engineers Ltd.
CC:E7:DF American # American Magnetics, Inc.
CC:EA:1C Dconwork # DCONWORKS Co., Ltd
+CC:EE:D9 DetoMech # Deto Mechatronic GmbH
CC:EF:48 Cisco # Cisco Systems
CC:F3:A5 ChiMeiCo # Chi Mei Communication Systems, Inc
CC:F6:7A AyeckaCo # Ayecka Communication Systems LTD
@@ -18970,6 +19201,7 @@
D0:13:1E SunrexTe # Sunrex Technology Corp
D0:15:4A Zte # zte corporation
D0:17:6A SamsungE # Samsung Electronics Co.,Ltd
+D0:1A:A7 Uniprint
D0:1C:BB BeijingC # Beijing Ctimes Digital Technology Co., Ltd.
D0:23:DB Apple # Apple, Inc.
D0:27:88 HonHaiPr # Hon Hai Precision Ind.Co.Ltd
@@ -19007,6 +19239,7 @@
D0:E5:4D Pace # Pace plc
D0:EB:9E Seowoo # Seowoo Inc.
D0:F0:DB Ericsson
+D0:F7:3B HelmutMa # Helmut Mauell GmbH
D4:00:0D PhoenixB # Phoenix Broadband Technologies, LLC.
D4:02:4A Delphian # Delphian Systems LLC
D4:11:D6 Shotspot # ShotSpotter, Inc.
@@ -19048,6 +19281,7 @@
D4:9C:28 JaybirdG # JayBird Gear LLC
D4:9C:8E Universi # University of FUKUI
D4:9E:6D WuhanZho # Wuhan Zhongyuan Huadian Science & Technology Co.,
+D4:A0:2A Cisco # Cisco Systems
D4:A4:25 SmaxTech # SMAX Technology Co., Ltd.
D4:A9:28 Greenwav # GreenWave Reality Inc
D4:AA:FF MicroWor # MICRO WORLD
@@ -19096,12 +19330,13 @@
D8:97:60 C2Develo # C2 Development, Inc.
D8:9D:B9 Emegatec # eMegatech International Corp.
D8:9E:3F Apple # Apple, Inc.
-D8:A2:5E Apple
+D8:A2:5E Apple # Apple, Inc.
D8:AE:90 ItibiaTe # Itibia Technologies
D8:B1:2A Panasoni # Panasonic Mobile Communications Co., Ltd.
D8:B3:77 Htc # HTC Corporation
D8:B6:C1 Networka # NetworkAccountant, Inc.
D8:B9:0E TripleDo # Triple Domain Vision Co.,Ltd.
+D8:BF:4C VictoryC # Victory Concept Electronics Limited
D8:C0:68 Netgenet # Netgenetech.co.,ltd.
D8:C3:FB Detracom
D8:C7:C8 ArubaNet # Aruba Networks
@@ -19111,7 +19346,9 @@
D8:DF:0D Beronet # beroNet GmbH
D8:E3:AE CirtecMe # CIRTEC MEDICAL SYSTEMS
D8:E7:2B OnpathTe # OnPATH Technologies
-D8:E7:43 RickTech # Rick TECHNOLOGY INC
+D8:E7:43 Wush # Wush, Inc
+D8:E9:52 Keopsys
+D8:EB:97 Trendnet # TRENDnet, Inc.
D8:F0:F2 Zeebo # Zeebo Inc
D8:FE:8F Idfone # IDFone Co., Ltd.
DC:02:65 Meditech # Meditech Kft
@@ -19124,13 +19361,14 @@
DC:1D:9F UBTech # U & B tech
DC:1E:A3 Accensus # Accensus LLC
DC:20:08 AsdElect # ASD Electronics Ltd
-DC:2B:61 Apple
+DC:2B:61 Apple # Apple, Inc.
DC:2B:66 Infobloc # Infoblock
DC:2C:26 ItonTech # Iton Technology Limited
DC:2E:6A Hct # HCT. Co., Ltd.
DC:33:50 Techsat # TechSAT GmbH
DC:3C:2E Manufact # Manufacturing System Insights, Inc.
DC:3C:84 TicomGeo # Ticom Geomatics, Inc.
+DC:3E:51 SolbergA # Solberg & Andersen AS
DC:49:C9 CascoSig # CASCO SIGNAL LTD
DC:4E:DE ShinyeiT # SHINYEI TECHNOLOGY CO., LTD.
DC:7B:94 Cisco # Cisco Systems
@@ -19153,7 +19391,7 @@
DC:E2:AC LumensDi # Lumens Digital Optics Inc.
DC:E7:1C AugElekt # AUG Elektronik GmbH
DC:F0:5D LettaTek # Letta Teknoloji
-DC:F8:58 LorentNe # Lorent Networks�� Inc.
+DC:F8:58 LorentNe # Lorent Networks£¬ Inc.
DC:FA:D5 StrongGe # STRONG Ges.m.b.H.
E0:05:C5 Tp-LinkT # TP-LINK Technologies Co.,Ltd.
E0:0B:28 Inovonic # Inovonics
@@ -19174,6 +19412,7 @@
E0:46:9A Netgear
E0:58:9E LaerdalM # Laerdal Medical
E0:5B:70 Innovid # Innovid, Co., Ltd.
+E0:5D:A6 DetlefFi # Detlef Fink Elektronik & Softwareentwicklung
E0:5F:B9 Cisco # Cisco Systems
E0:61:B2 Hangzhou # HANGZHOU ZENOINTEL TECHNOLOGY CO., LTD
E0:62:90 JinanJov # Jinan Jovision Science & Technology Co., Ltd.
@@ -19206,9 +19445,11 @@
E0:E8:E8 OliveTel # Olive Telecommunication Pvt. Ltd
E0:ED:1A Vastrive # vastriver Technology Co., Ltd
E0:EE:1B Panasoni # Panasonic Automotive Systems Company of America
+E0:EF:25 LintesTe # Lintes Technology Co., Ltd.
E0:F2:11 Digitalw # Digitalwatt
E0:F3:79 Vaddio
-E0:F8:47 Apple # Apple Inc
+E0:F8:47 Apple # Apple, Inc.
+E0:F9:BE Cloudena # Cloudena Corp.
E2:0C:0F Kingston # Kingston Technologies
E4:11:5B HewlettP # Hewlett Packard
E4:12:89 Topsyste # topsystem Systemhaus GmbH
@@ -19240,7 +19481,9 @@
E4:AD:7D SclEleme # SCL Elements
E4:AF:A1 Hes-So
E4:B0:21 SamsungE # Samsung Electronics Co.,Ltd
-E4:CE:8F Apple # Apple Inc
+E4:C6:E6 MophieLl # Mophie, LLC
+E4:C8:06 CeiecEle # Ceiec Electric Technology Inc.
+E4:CE:8F Apple # Apple, Inc.
E4:D5:3D HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
E4:D7:1D OrayaThe # Oraya Therapeutics
E4:DD:79 En-Visio # En-Vision America, Inc.
@@ -19249,12 +19492,13 @@
E4:FA:1D PadPerip # PAD Peripheral Advanced Design Inc.
E4:FF:DD Electron # ELECTRON INDIA
E8:03:9A SamsungE # Samsung Electronics Co.,LTD
-E8:04:0B Apple # Apple Inc
+E8:04:0B Apple # Apple, Inc.
E8:04:62 Cisco # Cisco Systems
E8:05:6D NortelNe # Nortel Networks
-E8:06:88 Apple # Apple Inc.
+E8:06:88 Apple # Apple, Inc.
E8:0B:13 AkibTaiw # Akib Systems Taiwan, INC
E8:0C:38 Daeyoung # DAEYOUNG INFORMATION SYSTEM CO., LTD
+E8:0C:75 Syncbak # Syncbak, Inc.
E8:11:32 SamsungE # Samsung Electronics Co.,LTD
E8:28:77 Tmy # TMY Co., Ltd.
E8:28:D5 CotsTech # Cots Technology
@@ -19263,6 +19507,7 @@
E8:3A:97 OczTechn # OCZ Technology Group
E8:3E:B6 Rim
E8:40:40 Cisco # Cisco Systems
+E8:40:F2 Pegatron # PEGATRON CORPORATION
E8:43:B6 Qnap # QNAP Systems, Inc.
E8:4E:06 EdupInte # EDUP INTERNATIONAL (HK) CO., LTD
E8:4E:CE Nintendo # Nintendo Co., Ltd.
@@ -19270,6 +19515,7 @@
E8:5E:53 Infratec # Infratec Datentechnik GmbH
E8:6C:DA Supercom # Supercomputers and Neurocomputers Research Center
E8:6D:52 Motorola # Motorola Mobility, Inc.
+E8:6D:6E ControlD # Control & Display Systems Ltd t/a CDSRail
E8:75:7F FirsTech # FIRS Technologies(Shenzhen) Co., Ltd
E8:78:A1 BeoviewI # BEOVIEW INTERCOM DOO
E8:7A:F3 S5TechSR # S5 Tech S.r.l.
@@ -19294,8 +19540,10 @@
E8:E5:D6 SamsungE # Samsung Electronics Co.,Ltd
E8:E7:32 Alcatel- # Alcatel-Lucent
E8:E7:76 Shenzhen # Shenzhen Kootion Technology Co., Ltd
+E8:F1:B0 Sagemcom # SAGEMCOM SAS
E8:F9:28 RftechSr # RFTECH SRL
EC:10:00 EnanceSo # Enance Source Co., Ltd. PC clones(?)
+EC:11:20 Flodesig # FloDesign Wind Turbine Corporation
EC:14:F6 Biocontr # BioControl AS
EC:23:68 Intelliv # IntelliVoice Co.,Ltd.
EC:30:91 Cisco # Cisco Systems
@@ -19323,6 +19571,7 @@
EC:9A:74 HewlettP # Hewlett Packard
EC:9B:5B Nokia # Nokia Corporation
EC:9E:CD EmersonN # Emerson Network Power and Embedded Computing
+EC:A8:6B Elitegro # ELITEGROUP COMPUTER SYSTEMS CO., LTD.
EC:B1:06 AcuroNet # Acuro Networks, Inc
EC:BB:AE Digivoic # Digivoice Tecnologia em Eletronica Ltda
EC:BD:09 FusionEl # FUSION Electronics Ltd
@@ -19344,6 +19593,7 @@
F0:00:7F Janz-Con # Janz - Contadores de Energia, SA
F0:02:2B Chrontel
F0:02:48 Smartebu # SmarteBuilding
+F0:07:86 Shandong # Shandong Bittel Electronics Co., Ltd
F0:08:F1 SamsungE # Samsung Electronics Co.,Ltd
F0:13:C3 Shenzhen # SHENZHEN FENDA TECHNOLOGY CO., LTD
F0:1C:13 LgElectr # LG Electronics
@@ -19375,7 +19625,7 @@
F0:A7:64 Gst # GST Co., Ltd.
F0:AD:4E Globalsc # Globalscale Technologies, Inc.
F0:AE:51 Xi3 # Xi3 Corp
-F0:B4:79 Apple
+F0:B4:79 Apple # Apple, Inc.
F0:B6:EB PoslabTe # Poslab Technology Co., Ltd.
F0:BC:C8 MaxidPty # MaxID (Pty) Ltd
F0:BD:F1 Sipod # Sipod Inc.
@@ -19384,6 +19634,7 @@
F0:C2:7C Mianyang # Mianyang Netop Telecom Equipment Co.,Ltd.
F0:C8:8C Leddarte # LeddarTech Inc.
F0:CB:A1 Apple # Apple, Inc.
+F0:D1:4F LinearLl # LINEAR LLC
F0:D7:67 AxemaPas # Axema Passagekontroll AB
F0:DA:7C RlhIndus # RLH INDUSTRIES,INC.
F0:DB:30 Yottabyt # Yottabyte
@@ -19395,6 +19646,7 @@
F0:ED:1E BilkonBi # Bilkon Bilgisayar Kontrollu Cih. Im.Ltd.
F0:EE:BB Vipar # VIPAR GmbH
F0:F0:02 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
+F0:F7:55 Cisco # Cisco Systems
F0:F7:B3 Phorm
F0:F8:42 Keebox # KEEBOX, Inc.
F0:F9:F7 Ies&Amp; # IES GmbH & Co. KG
@@ -19402,6 +19654,7 @@
F4:04:4C Valencet # ValenceTech Limited
F4:0B:93 Research # Research In Motion
F4:1F:0B Yamabish # YAMABISHI Corporation
+F4:36:E1 AbilisSa # Abilis Systems SARL
F4:38:14 Shanghai # Shanghai Howell Electronic Co.,Ltd
F4:3D:80 FagIndus # FAG Industrial Services GmbH
F4:3E:61 Shenzhen # Shenzhen Gongjin Electronics Co., Ltd
@@ -19418,8 +19671,11 @@
F4:5F:F7 DqTechno # DQ Technology Inc.
F4:63:49 Diffon # Diffon Corporation
F4:6D:04 AsustekC # ASUSTek COMPUTER INC.
+F4:73:CA Conversi # Conversion Sound Inc.
F4:76:26 Viltechm # Viltechmeda UAB
F4:7A:CC Solidfir # SolidFire, Inc.
+F4:87:71 Infoblox
+F4:8E:09 Nokia # Nokia Corporation
F4:94:61 NexgenSt # NexGen Storage
F4:9F:54 SamsungE # Samsung Electronics
F4:A5:2A HawaTech # Hawa Technologies Inc
@@ -19460,9 +19716,11 @@
F8:7B:7A Motorola # Motorola Mobility, Inc.
F8:7B:8C AmpedWir # Amped Wireless
F8:81:1A Overkiz
+F8:8C:1C KaishunE # KAISHUN ELECTRONIC TECHNOLOGY CO., LTD. BEIJING
F8:8D:EF Tenebrae # Tenebraex
F8:91:2A GlpGerma # GLP German Light Products GmbH
F8:93:F3 Volans
+F8:97:CF Daeshin- # DAESHIN-INFORMATION TECHNOLOGY CO., LTD.
F8:9D:0D ControlT # Control Technology Inc.
F8:A9:DE Puissanc # PUISSANCE PLUS
F8:AC:6D Deltenna # Deltenna Ltd
@@ -19470,35 +19728,42 @@
F8:C0:01 JuniperN # Juniper Networks
F8:C0:91 Highgate # Highgates Technology
F8:C6:78 Carefusi # Carefusion
+F8:D0:BD SamsungE # Samsung Electronics Co.,Ltd
F8:D1:11 Tp-LinkT # TP-LINK TECHNOLOGIES CO., LTD.
F8:D3:A9 AxanNetw # AXAN Networks
+F8:D4:62 Pumatron # Pumatronix Equipamentos Eletronicos Ltda.
F8:D7:56 SimmTron # Simm Tronic Limited
F8:DA:E2 BetaLase # Beta LaserMike
F8:DA:F4 TaishanO # Taishan Online Technology Co., Ltd.
F8:DB:7F Htc # HTC Corporation
F8:DC:7A Variscit # Variscite LTD
-F8:E7:B5 UtechEng # uTech Engenharia e Automa�ao LTDA
+F8:E7:B5 UtechEng # uTech Engenharia e Automaçao LTDA
F8:E9:68 EgkerKft # Egker Kft.
F8:EA:0A Dipl-Mat # Dipl.-Math. Michael Rauch
F8:F0:14 Rackware # RackWare Inc.
F8:F2:5A G-Lab # G-Lab GmbH
F8:F7:D3 Internat # International Communications Corporation
+F8:F7:FF Syn-Tech # SYN-TECH SYSTEMS INC
F8:FB:2F Santur # Santur Corporation
F8:FE:5C Reciproc # Reciprocal Labs Corp
FC:00:12 ToshibaS # Toshiba Samsung Storage Technolgoy Korea Corporation
FC:01:CD Fundacio # FUNDACION TEKNIKER
FC:08:77 PrentkeR # Prentke Romich Company
+FC:0A:81 Motorola # Motorola Solutions Inc.
FC:0F:E6 SonyComp # Sony Computer Entertainment Inc.
FC:10:BD ControlS # Control Sistematizado S.A.
FC:17:94 Intercre # InterCreative Co., Ltd
FC:1F:C0 Eurecam
+FC:25:3F Apple # Apple, Inc.
FC:2E:2D LoromInd # Lorom Industrial Co.LTD.
FC:2F:40 Calxeda # Calxeda, Inc.
FC:35:98 Favite # Favite Inc.
FC:44:63 Universa # Universal Audio
FC:45:5F JiangxiS # JIANGXI SHANSHUI OPTOELECTRONIC TECHNOLOGY CO.,LTD
+FC:48:EF HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
FC:4D:D4 Universa # Universal Global Scientific Industrial Co., Ltd.
FC:5B:24 WeibelSc # Weibel Scientific A/S
+FC:5B:26 Mikrobit # MikroBits
FC:61:98 NecPerso # NEC Personal Products, Ltd
FC:68:3E Directed # Directed Perception, Inc
FC:6C:31 Lxinstru # LXinstruments GmbH
@@ -19530,7 +19795,7 @@
#
# Well-known addresses.
#
-# $Id: manuf 39819 2011-11-13 15:33:51Z gerald $
+# $Id: manuf 40406 2012-01-08 15:33:55Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald [AT] wireshark.org>
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/packaging/macosx/Info.plist
^
|
@@ -8,7 +8,7 @@
<key>CFBundleExecutable</key>
<string>Wireshark</string>
<key>CFBundleGetInfoString</key>
- <string>1.6.4, Copyright 1998-2011 Wireshark Development Team</string>
+ <string>1.6.5, Copyright 1998-2012 Wireshark Development Team</string>
<key>CFBundleIconFile</key>
<string>Wireshark.icns</string>
<key>CFBundleIdentifier</key>
@@ -42,13 +42,13 @@
<key>CFBundlePackageType</key>
<string>APPL</string>
<key>CFBundleShortVersionString</key>
- <string>1.6.4</string>
+ <string>1.6.5</string>
<key>CFBundleSignature</key>
<string>Wshk</string>
<key>CFBundleVersion</key>
- <string>1.6.4</string>
+ <string>1.6.5</string>
<key>NSHumanReadableCopyright</key>
- <string>Copyright 1998-2011 Wireshark Developers, GNU General Public License.</string>
+ <string>Copyright 1998-2012 Wireshark Developers, GNU General Public License.</string>
<key>LSMinimumSystemVersion</key>
<string>10.3</string>
</dict>
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/packaging/macosx/Info.plist.in
^
|
@@ -8,7 +8,7 @@
<key>CFBundleExecutable</key>
<string>Wireshark</string>
<key>CFBundleGetInfoString</key>
- <string>@VERSION@, Copyright 1998-2011 Wireshark Development Team</string>
+ <string>@VERSION@, Copyright 1998-2012 Wireshark Development Team</string>
<key>CFBundleIconFile</key>
<string>Wireshark.icns</string>
<key>CFBundleIdentifier</key>
@@ -48,7 +48,7 @@
<key>CFBundleVersion</key>
<string>@VERSION@</string>
<key>NSHumanReadableCopyright</key>
- <string>Copyright 1998-2011 Wireshark Developers, GNU General Public License.</string>
+ <string>Copyright 1998-2012 Wireshark Developers, GNU General Public License.</string>
<key>LSMinimumSystemVersion</key>
<string>10.3</string>
</dict>
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/packaging/nsis/wireshark.nsi
^
|
@@ -1,7 +1,7 @@
;
; wireshark.nsi
;
-; $Id: wireshark.nsi 39598 2011-10-26 05:33:30Z etxrab $
+; $Id: wireshark.nsi 40402 2012-01-06 20:57:11Z gerald $
; Set the compression mechanism first.
@@ -34,7 +34,7 @@
Name "${PROGRAM_NAME} ${VERSION} (${BITS}-bit)"
-;
+;
VIAddVersionKey "ProductName" "${PROGRAM_NAME}"
VIAddVersionKey "Comments" "It's a great product with a great story to tell. I'm pumped!"
VIAddVersionKey "CompanyName" "${PROGRAM_NAME} development team"
@@ -312,7 +312,7 @@
IDYES prep_uninstaller \
IDNO done
Abort
-
+
; Copy the uninstaller to $TEMP and run it.
; The uninstaller normally does this by itself, but doesn't wait around
; for the executable to finish, which means ExecWait won't work correctly.
@@ -333,7 +333,7 @@
cleanup:
Delete "$TMP_UNINSTALLER"
-
+
done:
;Extract InstallOptions INI files
!insertmacro MUI_INSTALLOPTIONS_EXTRACT "AdditionalTasksPage.ini"
@@ -368,57 +368,51 @@
SetOutPath $INSTDIR
-File "..\..\wiretap\wiretap-${WTAP_VERSION}.dll"
+File "..\..\wireshark-gtk2\wiretap-${WTAP_VERSION}.dll"
!ifdef ENABLE_LIBWIRESHARK
File "..\..\epan\libwireshark.dll"
!endif
-File "..\..\wsutil\libwsutil.dll"
-File "${GTK_DIR}\bin\libgio-2.0-0.dll"
-File "${GTK_DIR}\bin\libglib-2.0-0.dll"
-File "${GTK_DIR}\bin\libgobject-2.0-0.dll"
-File "${GTK_DIR}\bin\libgmodule-2.0-0.dll"
-File "${GTK_DIR}\bin\libgthread-2.0-0.dll"
+File "..\..\wireshark-gtk2\libwsutil.dll"
+File "..\..\wireshark-gtk2\libgio-2.0-0.dll"
+File "..\..\wireshark-gtk2\libglib-2.0-0.dll"
+File "..\..\wireshark-gtk2\libgobject-2.0-0.dll"
+File "..\..\wireshark-gtk2\libgmodule-2.0-0.dll"
+File "..\..\wireshark-gtk2\libgthread-2.0-0.dll"
!ifdef ICONV_DIR
-File "${GTK_DIR}\bin\iconv.dll"
+File "..\..\wireshark-gtk2\iconv.dll"
!endif
-File "${GTK_DIR}\bin\${INTL_DLL}"
+File "..\..\wireshark-gtk2\${INTL_DLL}"
!ifdef ZLIB_DIR
-File "${ZLIB_DIR}\zlib1.dll"
+File "..\..\wireshark-gtk2\zlib1.dll"
!endif
!ifdef C_ARES_DIR
-File "${C_ARES_DIR}\bin\libcares-2.dll"
+File "..\..\wireshark-gtk2\libcares-2.dll"
!endif
!ifdef ADNS_DIR
-File "${ADNS_DIR}\..\${MSVC_VARIANT}\adns\adns_dll.dll"
-!endif
-!ifdef PCRE_DIR
-File "${PCRE_DIR}\bin\pcre3.dll"
-File "${PCRE_DIR}\man\cat3\pcrepattern.3.txt"
+File "..\..\wireshark-gtk2\adns_dll.dll"
!endif
!ifdef KFW_DIR
-File "${KFW_PATH}\comerr32.dll"
-File "${KFW_PATH}\krb5_32.dll"
-File "${KFW_PATH}\k5sprt32.dll"
+File "..\..\wireshark-gtk2\comerr32.dll"
+File "..\..\wireshark-gtk2\krb5_32.dll"
+File "..\..\wireshark-gtk2\k5sprt32.dll"
!endif
!ifdef GNUTLS_DIR
-File "${GNUTLS_DIR}\bin\libgcrypt-11.dll"
-File "${GNUTLS_DIR}\bin\libgnutls-26.dll"
-File "${GNUTLS_DIR}\bin\libgnutls-extra-26.dll"
-File "${GNUTLS_DIR}\bin\libgnutls-openssl-26.dll"
-File "${GNUTLS_DIR}\bin\libgpg-error-0.dll"
-File "${GNUTLS_DIR}\bin\libtasn1-3.dll"
+File "..\..\wireshark-gtk2\libgcrypt-11.dll"
+File "..\..\wireshark-gtk2\libgnutls-26.dll"
+File "..\..\wireshark-gtk2\libgpg-error-0.dll"
+File "..\..\wireshark-gtk2\libtasn1-3.dll"
StrCmp "${INTL_DLL}" "libintl-8.dll" SkipLibIntl8
-File "${GNUTLS_DIR}\bin\libintl-8.dll"
+File "..\..\wireshark-gtk2\libintl-8.dll"
SkipLibIntl8:
!endif
!ifdef LUA_DIR
-File "${LUA_DIR}\lua5.1.dll"
+File "..\..\wireshark-gtk2\lua5.1.dll"
File "..\..\epan\wslua\init.lua"
File "..\..\epan\wslua\console.lua"
File "..\..\epan\wslua\dtd_gen.lua"
!endif
!ifdef SMI_DIR
-File "${SMI_DIR}\lib\smi.dll"
+File "..\..\wireshark-gtk2\smi.dll"
!endif
File "..\..\wireshark-gtk2\COPYING.txt"
File "..\..\wireshark-gtk2\NEWS.txt"
@@ -840,34 +834,34 @@
;-------------------------------------------
SetOutPath $INSTDIR
File "..\..\wireshark.exe"
-File "${GTK_DIR}\bin\libgdk-win32-2.0-0.dll"
-File "${GTK_DIR}\bin\libgdk_pixbuf-2.0-0.dll"
-File "${GTK_DIR}\bin\libgtk-win32-2.0-0.dll"
-File "${GTK_DIR}\bin\libatk-1.0-0.dll"
-File "${GTK_DIR}\bin\libpango-1.0-0.dll"
-File "${GTK_DIR}\bin\libpangowin32-1.0-0.dll"
+File "..\..\wireshark-gtk2\libgdk-win32-2.0-0.dll"
+File "..\..\wireshark-gtk2\libgdk_pixbuf-2.0-0.dll"
+File "..\..\wireshark-gtk2\libgtk-win32-2.0-0.dll"
+File "..\..\wireshark-gtk2\libatk-1.0-0.dll"
+File "..\..\wireshark-gtk2\libpango-1.0-0.dll"
+File "..\..\wireshark-gtk2\libpangowin32-1.0-0.dll"
!ifdef NEED_CAIRO_DLL
-File "${GTK_DIR}\bin\libcairo-2.dll"
-File "${GTK_DIR}\bin\libpangocairo-1.0-0.dll"
+File "..\..\wireshark-gtk2\libcairo-2.dll"
+File "..\..\wireshark-gtk2\libpangocairo-1.0-0.dll"
!endif
!ifdef NEED_LIBPNG_DLL
-File "${GTK_DIR}\bin\${PNG_DLL}"
+File "..\..\wireshark-gtk2\${PNG_DLL}"
!endif
!ifdef NEED_LIBTIFF_DLL
-File "${GTK_DIR}\bin\${TIFF_DLL}"
+File "..\..\wireshark-gtk2\${TIFF_DLL}"
!endif
!ifdef NEED_LIBJPEG_DLL
-File "${GTK_DIR}\bin\${JPEG_DLL}"
+File "..\..\wireshark-gtk2\${JPEG_DLL}"
!endif
!ifdef NEED_FREETYPE_DLL
-File "${GTK_DIR}\bin\libpangoft2-1.0-0.dll"
-File "${GTK_DIR}\bin\${FREETYPE_DLL}"
+File "..\..\wireshark-gtk2\libpangoft2-1.0-0.dll"
+File "..\..\wireshark-gtk2\${FREETYPE_DLL}"
!endif
!ifdef NEED_FONTCONFIG_DLL
-File "${GTK_DIR}\bin\${FONTCONFIG_DLL}"
+File "..\..\wireshark-gtk2\${FONTCONFIG_DLL}"
!endif
!ifdef NEED_EXPAT_DLL
-File "${GTK_DIR}\bin\${EXPAT_DLL}"
+File "..\..\wireshark-gtk2\${EXPAT_DLL}"
!endif
SetOutPath $INSTDIR\etc\gtk-2.0
File "${GTK_DIR}\etc\gtk-2.0\*.*"
@@ -875,19 +869,16 @@
!if ${WIRESHARK_TARGET_PLATFORM} == "win32"
SetOutPath $INSTDIR\etc\pango
File "${GTK_DIR}\etc\pango\pango.*"
-; Not needed for GTK+ >= 2.18
-;SetOutPath $INSTDIR\lib\gtk-2.0\${GTK_LIB_DIR}\loaders
-;File "${GTK_DIR}\lib\gtk-2.0\${GTK_LIB_DIR}\loaders\libpixbufloader-*.dll"
!endif
SetOutPath $INSTDIR\lib\gtk-2.0\${GTK_LIB_DIR}\engines
-File "${GTK_DIR}\lib\gtk-2.0\${GTK_LIB_DIR}\engines\libpixmap.dll"
+File "..\..\wireshark-gtk2\lib\gtk-2.0\${GTK_LIB_DIR}\engines\libpixmap.dll"
SetOutPath $INSTDIR\lib\gtk-2.0\modules
-File "${GTK_DIR}\lib\gtk-2.0\modules\libgail.dll"
+File "..\..\wireshark-gtk2\lib\gtk-2.0\modules\libgail.dll"
; GTK MS-Windows Engine (GTK-Wimp)
SetOutPath $INSTDIR\${GTK_WIMP_DLLDST_DIR}
-File "${GTK_WIMP_DLLSRC_DIR}\libwimp.dll"
+File "..\..\wireshark-gtk2\lib\gtk-2.0\${GTK_LIB_DIR}\engines\libwimp.dll"
SetOutPath $INSTDIR\${GTK_WIMP_RCDST_DIR}
File "${GTK_WIMP_RCSRC_DIR}\gtkrc"
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/pcapio.c
^
|
@@ -16,7 +16,7 @@
*
* Libpcap's pcap_dump() also doesn't return any error indications.
*
- * $Id: pcapio.c 36226 2011-03-21 17:07:18Z wmeier $
+ * $Id: pcapio.c 40427 2012-01-10 18:23:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -330,12 +330,12 @@
block_total_length += sizeof(struct option) +
(guint16)(ADD_PADDING(strlen(name) + 1));
}
- if ((strlen(filter) > 0) && (strlen(name) < G_MAXUINT16)) {
+ if ((strlen(filter) > 0) && (strlen(filter) < G_MAXUINT16)) {
block_total_length += sizeof(struct option) +
(guint16)(ADD_PADDING(strlen(filter) + 1));
}
if (((strlen(name) > 0) && (strlen(name) < G_MAXUINT16)) ||
- ((strlen(filter) > 0) && (strlen(name) < G_MAXUINT16))) {
+ ((strlen(filter) > 0) && (strlen(filter) < G_MAXUINT16))) {
block_total_length += sizeof(struct option);
}
/* write block header */
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/plugins/unistim/packet-unistim.c
^
|
@@ -2,7 +2,7 @@
* Routines for unistim packet dissection
* Copyright 2007 Don Newton <dnewton@cypresscom.net>
*
- * $Id: packet-unistim.c 36675 2011-04-17 09:34:38Z etxrab $
+ * $Id: packet-unistim.c 40427 2012-01-10 18:23:06Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1052,7 +1052,7 @@
}
if(msg_len>0){
/* I'm guessing this will work flakily at best */
- uinfo->string_data = tvb_get_string(tvb,offset,msg_len);
+ uinfo->string_data = tvb_get_ephemeral_string(tvb,offset,msg_len);
set_ascii_item(msg_tree,tvb,offset,msg_len);
}
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/print.c
^
|
@@ -1,7 +1,7 @@
/* print.c
* Routines for printing packet analysis trees.
*
- * $Id: print.c 38869 2011-09-02 20:22:41Z gerald $
+ * $Id: print.c 40393 2012-01-05 23:44:06Z gerald $
*
* Gilbert Ramirez <gram@alumni.rice.edu>
*
@@ -312,7 +312,7 @@
/* Open fake protocol wrapper */
fputs("<proto name=\"fake-field-wrapper\">\n", pdata->fh);
- /* Indent to increased level before writint out field */
+ /* Indent to increased level before writing out field */
pdata->level++;
for (i = -1; i < pdata->level; i++) {
fputs(" ", pdata->fh);
@@ -355,7 +355,7 @@
/* Write out field with data */
fputs("<field name=\"data\" value=\"", pdata->fh);
write_pdml_field_hex_value(pdata, fi);
- fputs("\"/>\n", pdata->fh);
+ fputs("\">\n", pdata->fh);
}
/* Normal protocols and fields */
else {
@@ -491,6 +491,8 @@
else {
fputs("</field>\n", pdata->fh);
}
+ } else {
+ fputs("</field>\n", pdata->fh);
}
}
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/services
^
|
@@ -1,6 +1,6 @@
# This is a local copy of the IANA port-numbers file.
#
-# $Id: services 39819 2011-11-13 15:33:51Z gerald $
+# $Id: services 40406 2012-01-08 15:33:55Z gerald $
#
# Wireshark uses it to resolve port numbers into human readable
# service names, e.g. TCP port 80 -> http.
@@ -14,7 +14,7 @@
# Service Name and Transport Protocol Port Number Registry
#
# Last Updated
-# 2011-11-10
+# 2012-01-04
#
# Note
#
@@ -60,8 +60,8 @@
#
# This registry is also available in plain text.
#
-# Transport Registration Modification Service Known
-# Service Name Port Number Protocol Description Assignee Contact Date Date Reference Code Unauthorized Assignment Notes
+# Transport Registration Modification Service Known
+# Service Name Port Number Protocol Description Assignee Contact Date Date Reference Code Unauthorized Assignment Notes
# Uses
# 0 tcp Reserved [Jon_Postel] [Jon_Postel]
# 0 udp Reserved [Jon_Postel] [Jon_Postel]
@@ -84,7 +84,7 @@
discard 9/tcp # Discard [Jon_Postel] [Jon_Postel]
discard 9/udp # Discard [Jon_Postel] [Jon_Postel]
discard 9/sctp # Discard [Randall_Stewart] [Randall_Stewart] [RFC4960]
-discard 9/dccp # Discard [Eddie_Kohler] [Eddie_Kohler] [RFC4340] 1145656131
+discard 9/dccp # Discard [Eddie_Kohler] [Eddie_Kohler] [RFC4340] 1145656131
# 10 tcp Unassigned
# 10 udp Unassigned
systat 11/tcp # Active Users [Jon_Postel] [Jon_Postel]
@@ -110,16 +110,16 @@
ftp-data 20/tcp # File Transfer [Default Data] [Jon_Postel] [Jon_Postel]
ftp-data 20/udp # File Transfer [Default Data] [Jon_Postel] [Jon_Postel]
ftp-data 20/sctp # FTP [Randall_Stewart] [Randall_Stewart] [RFC4960]
-ftp 21/tcp # File Transfer [Control] [Jon_Postel] [Jon_Postel] [RFC959] Defined TXT keys: u=<username> p=<password> path=<path>
-ftp 21/udp # File Transfer [Control] [Jon_Postel] [Jon_Postel] [RFC959] Defined TXT keys: u=<username> p=<password> path=<path>
-ftp 21/sctp # FTP [Randall_Stewart] [Randall_Stewart] [RFC4960] Defined TXT keys: u=<username> p=<password> path=<path>
-ssh 22/tcp # The Secure Shell (SSH) [RFC4251] Defined TXT keys: u=<username> p=<password>
-# Protocol
-ssh 22/udp # The Secure Shell (SSH) [RFC4251] Defined TXT keys: u=<username> p=<password>
-# Protocol
-ssh 22/sctp # SSH [Randall_Stewart] [Randall_Stewart] [RFC4960] Defined TXT keys: u=<username> p=<password>
-telnet 23/tcp # Telnet [Jon_Postel] [Jon_Postel] [RFC854] Defined TXT keys: u=<username> p=<password>
-telnet 23/udp # Telnet [Jon_Postel] [Jon_Postel] [RFC854] Defined TXT keys: u=<username> p=<password>
+ftp 21/tcp # File Transfer [Control] [Jon_Postel] [Jon_Postel] [RFC959] Defined TXT keys: u=<username> p=<password> path=<path>
+ftp 21/udp # File Transfer [Control] [Jon_Postel] [Jon_Postel] [RFC959] Defined TXT keys: u=<username> p=<password> path=<path>
+ftp 21/sctp # FTP [Randall_Stewart] [Randall_Stewart] [RFC4960] Defined TXT keys: u=<username> p=<password> path=<path>
+ssh 22/tcp # The Secure Shell (SSH) [RFC4251] Defined TXT keys: u=<username> p=<password>
+# Protocol
+ssh 22/udp # The Secure Shell (SSH) [RFC4251] Defined TXT keys: u=<username> p=<password>
+# Protocol
+ssh 22/sctp # SSH [Randall_Stewart] [Randall_Stewart] [RFC4960] Defined TXT keys: u=<username> p=<password>
+telnet 23/tcp # Telnet [Jon_Postel] [Jon_Postel] [RFC854] Defined TXT keys: u=<username> p=<password>
+telnet 23/udp # Telnet [Jon_Postel] [Jon_Postel] [RFC854] Defined TXT keys: u=<username> p=<password>
# 24 tcp any private mail system [Rick_Adams] [Rick_Adams]
# 24 udp any private mail system [Rick_Adams] [Rick_Adams]
smtp 25/tcp # Simple Mail Transfer [Jon_Postel] [Jon_Postel]
@@ -212,7 +212,7 @@
# well-formed service name as
# a replacement for "whois++".
# This entry is an alias to "whoispp". This entry is now
-whois++ 63/tcp # whois++ [Rickard_Schoultz] [Rickard_Schoultz] historic, not usable for use with many common service
+whois++ 63/tcp # whois++ [Rickard_Schoultz] [Rickard_Schoultz] historic, not usable for use with many common service
# discovery mechanisms.
# whois++
#
@@ -220,7 +220,7 @@
# well-formed service name as
# a replacement for "whois++".
# This entry is an alias to "whoispp". This entry is now
-whois++ 63/udp # whois++ [Rickard_Schoultz] [Rickard_Schoultz] historic, not usable for use with many common service
+whois++ 63/udp # whois++ [Rickard_Schoultz] [Rickard_Schoultz] historic, not usable for use with many common service
# discovery mechanisms.
covia 64/tcp # Communications Integrator [Dan_Smith] [Dan_Smith]
# (CI)
@@ -234,7 +234,7 @@
# well-formed service name as
# a replacement for "sql*net".
# This entry is an alias to "sql-net". This entry is now
-sql*net 66/tcp # Oracle SQL*NET [Jack_Haverty] [Jack_Haverty] historic, not usable for use with many common service
+sql*net 66/tcp # Oracle SQL*NET [Jack_Haverty] [Jack_Haverty] historic, not usable for use with many common service
# discovery mechanisms.
# Oracle SQL*NET
#
@@ -242,9 +242,9 @@
# well-formed service name as
# a replacement for "sql*net".
# This entry is an alias to "sql-net". This entry is now
-sql*net 66/udp # Oracle SQL*NET [Jack_Haverty] [Jack_Haverty] historic, not usable for use with many common service
+sql*net 66/udp # Oracle SQL*NET [Jack_Haverty] [Jack_Haverty] historic, not usable for use with many common service
# discovery mechanisms.
-bootps 67/tcp # Bootstrap Protocol Server [Bill_Croft] [Bill_Croft] [RFC951] Defined TXT keys: None
+bootps 67/tcp # Bootstrap Protocol Server [Bill_Croft] [Bill_Croft] [RFC951] Defined TXT keys: None
bootps 67/udp # Bootstrap Protocol Server
bootpc 68/tcp # Bootstrap Protocol Client [Bill_Croft] [Bill_Croft]
bootpc 68/udp # Bootstrap Protocol Client [Bill_Croft] [Bill_Croft]
@@ -272,23 +272,23 @@
vettcp 78/udp # vettcp [Christopher_Leong] [Christopher_Leong]
# Unauthorized
# use by some
-finger 79/tcp # Finger [David_Zimmerman] [David_Zimmerman] mail users
+finger 79/tcp # Finger [David_Zimmerman] [David_Zimmerman] mail users
# (see
# [RFC4146]
# for details)
# Unauthorized
# use by some
-finger 79/udp # Finger [David_Zimmerman] [David_Zimmerman] mail users
+finger 79/udp # Finger [David_Zimmerman] [David_Zimmerman] mail users
# (see
# [RFC4146]
# for details)
-http 80/tcp # World Wide Web HTTP Defined TXT keys: u=<username> p=<password> path=<path to
+http 80/tcp # World Wide Web HTTP Defined TXT keys: u=<username> p=<password> path=<path to
# document>
-http 80/udp # World Wide Web HTTP Defined TXT keys: u=<username> p=<password> path=<path to
+http 80/udp # World Wide Web HTTP Defined TXT keys: u=<username> p=<password> path=<path to
# document>
-www 80/tcp # World Wide Web HTTP This is a duplicate of the "http" service and should not be
+www 80/tcp # World Wide Web HTTP This is a duplicate of the "http" service and should not be
# used for discovery purposes.
-www 80/udp # World Wide Web HTTP This is a duplicate of the "http" service and should not be
+www 80/udp # World Wide Web HTTP This is a duplicate of the "http" service and should not be
# used for discovery purposes.
# This is a duplicate of the "http" service and should not be
# used for discovery purposes. u=<username> p=<password>
@@ -301,7 +301,7 @@
# "typical" web browser client software, and * is intented
# primarily to be viewed by a human user. Of course, the
# definition of "typical web browser" is subjective, and may
-www-http 80/tcp # World Wide Web HTTP [Tim_Berners_Lee] [Tim_Berners_Lee] change over time, but for practical purposes the DNS-SD
+www-http 80/tcp # World Wide Web HTTP [Tim_Berners_Lee] [Tim_Berners_Lee] change over time, but for practical purposes the DNS-SD
# service type "http" can be understood as meaning
# "human-readable HTML content served over HTTP". In some cases
# other widely-supported content types may also be appropriate,
@@ -325,7 +325,7 @@
# "typical" web browser client software, and * is intented
# primarily to be viewed by a human user. Of course, the
# definition of "typical web browser" is subjective, and may
-www-http 80/udp # World Wide Web HTTP [Tim_Berners_Lee] [Tim_Berners_Lee] change over time, but for practical purposes the DNS-SD
+www-http 80/udp # World Wide Web HTTP [Tim_Berners_Lee] [Tim_Berners_Lee] change over time, but for practical purposes the DNS-SD
# service type "http" can be understood as meaning
# "human-readable HTML content served over HTTP". In some cases
# other widely-supported content types may also be appropriate,
@@ -338,7 +338,7 @@
# DNS-SD service type, for example, XUL (XML User Interface
# Language) transported over HTTP is advertised explicitly as
# DNS-SD service type "xul-http".
-http 80/sctp # HTTP [Randall_Stewart] [Randall_Stewart] [RFC4960] Defined TXT keys: u=<username> p=<password> path=<path to
+http 80/sctp # HTTP [Randall_Stewart] [Randall_Stewart] [RFC4960] Defined TXT keys: u=<username> p=<password> path=<path to
# document>
# 81 Unassigned 2007-09-06
xfer 82/tcp # XFER Utility [Thomas_M_Smith] [Thomas_M_Smith]
@@ -358,12 +358,12 @@
su-mit-tg 89/tcp # SU/MIT Telnet Gateway [Mark_Crispin] [Mark_Crispin]
su-mit-tg 89/udp # SU/MIT Telnet Gateway [Mark_Crispin] [Mark_Crispin]
# PORT 90 also
-dnsix 90/tcp # DNSIX Securit Attribute [Charles_Watt] [Charles_Watt] being used
-# Token Map unofficially
+dnsix 90/tcp # DNSIX Securit Attribute [Charles_Watt] [Charles_Watt] being used
+# Token Map unofficially
# by Pointcast
# PORT 90 also
-dnsix 90/udp # DNSIX Securit Attribute [Charles_Watt] [Charles_Watt] being used
-# Token Map unofficially
+dnsix 90/udp # DNSIX Securit Attribute [Charles_Watt] [Charles_Watt] being used
+# Token Map unofficially
# by Pointcast
mit-dov 91/tcp # MIT Dover Spooler [Eliot_Moss] [Eliot_Moss]
mit-dov 91/udp # MIT Dover Spooler [Eliot_Moss] [Eliot_Moss]
@@ -404,13 +404,13 @@
csnet-ns 105/udp # Mailbox Name Nameserver [Marvin_Solomon] [Marvin_Solomon]
# 106
# Unauthorized
-3com-tsmux 106/tcp # 3COM-TSMUX [Jeremy_Siegel] [Jeremy_Siegel] use by
+3com-tsmux 106/tcp # 3COM-TSMUX [Jeremy_Siegel] [Jeremy_Siegel] use by
# insecure
# poppassd
# protocol
# 106
# Unauthorized
-3com-tsmux 106/udp # 3COM-TSMUX [Jeremy_Siegel] [Jeremy_Siegel] use by
+3com-tsmux 106/udp # 3COM-TSMUX [Jeremy_Siegel] [Jeremy_Siegel] use by
# insecure
# poppassd
# protocol
@@ -435,7 +435,7 @@
# ident 113 tcp
auth 113/tcp # Authentication Service [Mike_St_Johns] [Mike_St_Johns]
auth 113/udp # Authentication Service [Mike_St_Johns] [Mike_St_Johns]
-# 114 unassigned Deprecated June 2004
+# 114 unassigned Deprecated June 2004
sftp 115/tcp # Simple File Transfer [Mark_Lottor] [Mark_Lottor]
# Protocol
sftp 115/udp # Simple File Transfer [Mark_Lottor] [Mark_Lottor]
@@ -467,11 +467,11 @@
locus-map 125/udp # Locus PC-Interface Net Map [Eric_Peterson] [Eric_Peterson]
# Ser
# Port 126 Previously assigned to application below unitary
-nxedit 126/tcp # NXEdit [Don_Payette] [Don_Payette] 126/tcp Unisys Unitary Login unitary 126/udp Unisys Unitary
+nxedit 126/tcp # NXEdit [Don_Payette] [Don_Payette] 126/tcp Unisys Unitary Login unitary 126/udp Unisys Unitary
# Login <feil&kronos.nisd.cam.unisys.com> Port 126 Previously
# assigned to application above
# Port 126 Previously assigned to application below unitary
-nxedit 126/udp # NXEdit [Don_Payette] [Don_Payette] 126/tcp Unisys Unitary Login unitary 126/udp Unisys Unitary
+nxedit 126/udp # NXEdit [Don_Payette] [Don_Payette] 126/tcp Unisys Unitary Login unitary 126/udp Unisys Unitary
# Login <feil&kronos.nisd.cam.unisys.com> Port 126 Previously
# assigned to application above
locus-con 127/tcp # Locus PC-Interface Conn [Eric_Peterson] [Eric_Peterson]
@@ -582,7 +582,7 @@
# well-formed service name as
# a replacement for "cl/1".
# This entry is an alias to "cl-1". This entry is now historic,
-cl/1 172/tcp # Network Innovations CL/1 [Kevin_DeVault] [Kevin_DeVault] not usable for use with many common service discovery
+cl/1 172/tcp # Network Innovations CL/1 [Kevin_DeVault] [Kevin_DeVault] not usable for use with many common service discovery
# mechanisms.
# Network Innovations CL/1
#
@@ -590,7 +590,7 @@
# well-formed service name as
# a replacement for "cl/1".
# This entry is an alias to "cl-1". This entry is now historic,
-cl/1 172/udp # Network Innovations CL/1 [Kevin_DeVault] [Kevin_DeVault] not usable for use with many common service discovery
+cl/1 172/udp # Network Innovations CL/1 [Kevin_DeVault] [Kevin_DeVault] not usable for use with many common service discovery
# mechanisms.
xyplex-mux 173/tcp # Xyplex [Bob_Stewart] [Bob_Stewart]
xyplex-mux 173/udp # Xyplex [Bob_Stewart] [Bob_Stewart]
@@ -695,7 +695,7 @@
# well-formed service name as
# a replacement for "z39.50".
# This entry is an alias to "z39-50". This entry is now
-z39.50 210/tcp # ANSI Z39.50 [Mark_H_Needleman] [Mark_H_Needleman] historic, not usable for use with many common service
+z39.50 210/tcp # ANSI Z39.50 [Mark_H_Needleman] [Mark_H_Needleman] historic, not usable for use with many common service
# discovery mechanisms.
# ANSI Z39.50
#
@@ -703,7 +703,7 @@
# well-formed service name as
# a replacement for "z39.50".
# This entry is an alias to "z39-50". This entry is now
-z39.50 210/udp # ANSI Z39.50 [Mark_H_Needleman] [Mark_H_Needleman] historic, not usable for use with many common service
+z39.50 210/udp # ANSI Z39.50 [Mark_H_Needleman] [Mark_H_Needleman] historic, not usable for use with many common service
# discovery mechanisms.
# Texas Instruments 914C/G
# Terminal
@@ -711,8 +711,8 @@
# IANA assigned this
# well-formed service name as
# a replacement for "914c/g".
-# Texas Instruments 914C/G This entry is an alias to "914c-g". This entry is now
-914c/g 211/tcp # Terminal [Bill_Harrell] [Bill_Harrell] historic, not usable for use with many common service
+# Texas Instruments 914C/G This entry is an alias to "914c-g". This entry is now
+914c/g 211/tcp # Terminal [Bill_Harrell] [Bill_Harrell] historic, not usable for use with many common service
# discovery mechanisms.
# Texas Instruments 914C/G
# Terminal
@@ -720,8 +720,8 @@
# IANA assigned this
# well-formed service name as
# a replacement for "914c/g".
-# Texas Instruments 914C/G This entry is an alias to "914c-g". This entry is now
-914c/g 211/udp # Terminal [Bill_Harrell] [Bill_Harrell] historic, not usable for use with many common service
+# Texas Instruments 914C/G This entry is an alias to "914c-g". This entry is now
+914c/g 211/udp # Terminal [Bill_Harrell] [Bill_Harrell] historic, not usable for use with many common service
# discovery mechanisms.
anet 212/tcp # ATEXSSTR [Jim_Taylor] [Jim_Taylor]
anet 212/udp # ATEXSSTR [Jim_Taylor] [Jim_Taylor]
@@ -757,8 +757,8 @@
# Center
cdc 223/udp # Certificate Distribution [Kannan_Alagappan] [Kannan_Alagappan]
# Center
-masqdialer 224/tcp # masqdialer [Charles_Wright] [Charles_Wright] Possible Conflict of Port 222 with "Masqdialer"
-masqdialer 224/udp # masqdialer [Charles_Wright] [Charles_Wright] Possible Conflict of Port 222 with "Masqdialer"
+masqdialer 224/tcp # masqdialer [Charles_Wright] [Charles_Wright] Possible Conflict of Port 222 with "Masqdialer"
+masqdialer 224/udp # masqdialer [Charles_Wright] [Charles_Wright] Possible Conflict of Port 222 with "Masqdialer"
# 225-241 Reserved [Jon_Postel] [Jon_Postel]
direct 242/tcp # Direct [Herb_Sutter] [Herb_Sutter]
direct 242/udp # Direct [Herb_Sutter] [Herb_Sutter]
@@ -777,7 +777,7 @@
# a replacement for
# "subntbcst_tftp".
# This entry is an alias to "subntbcst-tftp". This entry is now
-subntbcst_tftp 247/tcp # SUBNTBCST_TFTP [John_Fake] [John_Fake] historic, not usable for use with many common service
+subntbcst_tftp 247/tcp # SUBNTBCST_TFTP [John_Fake] [John_Fake] historic, not usable for use with many common service
# discovery mechanisms.
# SUBNTBCST_TFTP
#
@@ -786,7 +786,7 @@
# a replacement for
# "subntbcst_tftp".
# This entry is an alias to "subntbcst-tftp". This entry is now
-subntbcst_tftp 247/udp # SUBNTBCST_TFTP [John_Fake] [John_Fake] historic, not usable for use with many common service
+subntbcst_tftp 247/udp # SUBNTBCST_TFTP [John_Fake] [John_Fake] historic, not usable for use with many common service
# discovery mechanisms.
bhfhs 248/tcp # bhfhs [John_Kelly] [John_Kelly]
bhfhs 248/udp # bhfhs [John_Kelly] [John_Kelly]
@@ -898,15 +898,15 @@
matip-type-a 350/udp # MATIP Type A [Alain_Robert] [Alain_Robert] [RFC2351]
matip-type-b 351/tcp # MATIP Type B [Alain_Robert] [Alain_Robert] [RFC2351]
matip-type-b 351/udp # MATIP Type B [Alain_Robert] [Alain_Robert] [RFC2351]
-bhoetty 351/tcp # bhoetty [John_Kelly] [John_Kelly] This entry records an unassigned but widespread use (added
+bhoetty 351/tcp # bhoetty [John_Kelly] [John_Kelly] This entry records an unassigned but widespread use (added
# 5/21/97)
-bhoetty 351/udp # bhoetty [John_Kelly] [John_Kelly] This entry records an unassigned but widespread use (added
+bhoetty 351/udp # bhoetty [John_Kelly] [John_Kelly] This entry records an unassigned but widespread use (added
# 5/21/97)
-dtag-ste-sb 352/tcp # DTAG [Ruediger_Wald] [Ruediger_Wald] (assigned long ago)
-dtag-ste-sb 352/udp # DTAG [Ruediger_Wald] [Ruediger_Wald] (assigned long ago)
-bhoedap4 352/tcp # bhoedap4 [John_Kelly] [John_Kelly] This entry records an unassigned but widespread use (added
+dtag-ste-sb 352/tcp # DTAG [Ruediger_Wald] [Ruediger_Wald] (assigned long ago)
+dtag-ste-sb 352/udp # DTAG [Ruediger_Wald] [Ruediger_Wald] (assigned long ago)
+bhoedap4 352/tcp # bhoedap4 [John_Kelly] [John_Kelly] This entry records an unassigned but widespread use (added
# 5/21/97)
-bhoedap4 352/udp # bhoedap4 [John_Kelly] [John_Kelly] This entry records an unassigned but widespread use (added
+bhoedap4 352/udp # bhoedap4 [John_Kelly] [John_Kelly] This entry records an unassigned but widespread use (added
# 5/21/97)
ndsauth 353/tcp # NDSAUTH [Jayakumar_Ramalingam] [Jayakumar_Ramalingam]
ndsauth 353/udp # NDSAUTH [Jayakumar_Ramalingam] [Jayakumar_Ramalingam]
@@ -937,7 +937,7 @@
# a replacement for
# "rsvp_tunnel".
# This entry is an alias to "rsvp-tunnel". This entry is now
-rsvp_tunnel 363/tcp # RSVP Tunnel [Andreas_Terzis] [Andreas_Terzis] historic, not usable for use with many common service
+rsvp_tunnel 363/tcp # RSVP Tunnel [Andreas_Terzis] [Andreas_Terzis] historic, not usable for use with many common service
# discovery mechanisms.
# RSVP Tunnel
#
@@ -946,7 +946,7 @@
# a replacement for
# "rsvp_tunnel".
# This entry is an alias to "rsvp-tunnel". This entry is now
-rsvp_tunnel 363/udp # RSVP Tunnel [Andreas_Terzis] [Andreas_Terzis] historic, not usable for use with many common service
+rsvp_tunnel 363/udp # RSVP Tunnel [Andreas_Terzis] [Andreas_Terzis] historic, not usable for use with many common service
# discovery mechanisms.
aurora-cmgr 364/tcp # Aurora CMGR [Philip_Budne] [Philip_Budne]
aurora-cmgr 364/udp # Aurora CMGR [Philip_Budne] [Philip_Budne]
@@ -1038,8 +1038,8 @@
# Non-Control over TCP
iso-tsap-c2 399/udp # ISO Transport Class 2 [Yanick_Pouffary] [Yanick_Pouffary]
# Non-Control over UDP
-osb-sd 400/tcp # Oracle Secure Backup [Joseph_Dziedzic] [Joseph_Dziedzic] 2008-06-06 Formerly was Workstation Solutions
-osb-sd 400/udp # Oracle Secure Backup [Joseph_Dziedzic] [Joseph_Dziedzic] 2008-06-06 Formerly was Workstation Solutions
+osb-sd 400/tcp # Oracle Secure Backup [Joseph_Dziedzic] [Joseph_Dziedzic] 2008-06-06 Formerly was Workstation Solutions
+osb-sd 400/udp # Oracle Secure Backup [Joseph_Dziedzic] [Joseph_Dziedzic] 2008-06-06 Formerly was Workstation Solutions
ups 401/tcp # Uninterruptible Power Supply [Charles_Bennett] [Charles_Bennett] 2008-08-29
ups 401/udp # Uninterruptible Power Supply [Charles_Bennett] [Charles_Bennett] 2008-08-29
genie 402/tcp # Genie Protocol [Mark_Hankin] [Mark_Hankin]
@@ -1114,7 +1114,7 @@
# well-formed service name as
# a replacement for "ocs_cmu".
# This entry is an alias to "ocs-cmu". This entry is now
-ocs_cmu 428/tcp # OCS_CMU historic, not usable for use with many common service
+ocs_cmu 428/tcp # OCS_CMU historic, not usable for use with many common service
# discovery mechanisms.
# OCS_CMU
#
@@ -1122,7 +1122,7 @@
# well-formed service name as
# a replacement for "ocs_cmu".
# This entry is an alias to "ocs-cmu". This entry is now
-ocs_cmu 428/udp # OCS_CMU historic, not usable for use with many common service
+ocs_cmu 428/udp # OCS_CMU historic, not usable for use with many common service
# discovery mechanisms.
# OCS_AMU
#
@@ -1130,7 +1130,7 @@
# well-formed service name as
# a replacement for "ocs_amu".
# This entry is an alias to "ocs-amu". This entry is now
-ocs_amu 429/tcp # OCS_AMU [Florence_Wyman] [Florence_Wyman] historic, not usable for use with many common service
+ocs_amu 429/tcp # OCS_AMU [Florence_Wyman] [Florence_Wyman] historic, not usable for use with many common service
# discovery mechanisms.
# OCS_AMU
#
@@ -1138,7 +1138,7 @@
# well-formed service name as
# a replacement for "ocs_amu".
# This entry is an alias to "ocs-amu". This entry is now
-ocs_amu 429/udp # OCS_AMU [Florence_Wyman] [Florence_Wyman] historic, not usable for use with many common service
+ocs_amu 429/udp # OCS_AMU [Florence_Wyman] [Florence_Wyman] historic, not usable for use with many common service
# discovery mechanisms.
utmpsd 430/tcp # UTMPSD
utmpsd 430/udp # UTMPSD
@@ -1171,7 +1171,7 @@
# a replacement for
# "cvc_hostd".
# This entry is an alias to "cvc-hostd". This entry is now
-cvc_hostd 442/tcp # cvc_hostd [Bill_Davidson] [Bill_Davidson] historic, not usable for use with many common service
+cvc_hostd 442/tcp # cvc_hostd [Bill_Davidson] [Bill_Davidson] historic, not usable for use with many common service
# discovery mechanisms.
# cvc_hostd
#
@@ -1180,7 +1180,7 @@
# a replacement for
# "cvc_hostd".
# This entry is an alias to "cvc-hostd". This entry is now
-cvc_hostd 442/udp # cvc_hostd [Bill_Davidson] [Bill_Davidson] historic, not usable for use with many common service
+cvc_hostd 442/udp # cvc_hostd [Bill_Davidson] [Bill_Davidson] historic, not usable for use with many common service
# discovery mechanisms.
https 443/tcp # http protocol over TLS/SSL [Kipp_E_B_Hickman] [Kipp_E_B_Hickman]
https 443/udp # http protocol over TLS/SSL [Kipp_E_B_Hickman] [Kipp_E_B_Hickman]
@@ -1454,8 +1454,8 @@
dhcpv6-client 546/udp # DHCPv6 Client
dhcpv6-server 547/tcp # DHCPv6 Server [Jim_Bound] [Jim_Bound]
dhcpv6-server 547/udp # DHCPv6 Server [Jim_Bound] [Jim_Bound]
-afpovertcp 548/tcp # AFP over TCP [Leland_Wallace] [Leland_Wallace] Defined TXT keys: u=<username> p=<password> path=<path>
-afpovertcp 548/udp # AFP over TCP [Leland_Wallace] [Leland_Wallace] Defined TXT keys: u=<username> p=<password> path=<path>
+afpovertcp 548/tcp # AFP over TCP [Leland_Wallace] [Leland_Wallace] Defined TXT keys: u=<username> p=<password> path=<path>
+afpovertcp 548/udp # AFP over TCP [Leland_Wallace] [Leland_Wallace] Defined TXT keys: u=<username> p=<password> path=<path>
idfp 549/tcp # IDFP [Ramana_Kovi] [Ramana_Kovi]
idfp 549/udp # IDFP [Ramana_Kovi] [Ramana_Kovi]
new-rwho 550/tcp # new-who [n/a]
@@ -1532,11 +1532,11 @@
philips-vc 583/udp # Philips Video-Conferencing [Janna_Chang] [Janna_Chang]
keyserver 584/tcp # Key Server [Gary_Howland] [Gary_Howland]
keyserver 584/udp # Key Server [Gary_Howland] [Gary_Howland]
-# 585 De-registered 2006-04-25 Use of 585 is not recommended, use 993 instead
+# 585 De-registered 2006-04-25 Use of 585 is not recommended, use 993 instead
password-chg 586/tcp # Password Change
password-chg 586/udp # Password Change
-submission 587/tcp # Message Submission [RFC-ietf-yam-rfc4409bis-03]
-submission 587/udp # Message Submission [RFC-ietf-yam-rfc4409bis-03]
+submission 587/tcp # Message Submission 2011-11-17 [RFC6409]
+submission 587/udp # Message Submission 2011-11-17 [RFC6409]
cal 588/tcp # CAL [Myron_Hattig] [Myron_Hattig]
cal 588/udp # CAL [Myron_Hattig] [Myron_Hattig]
eyelink 589/tcp # EyeLink [Dave_Stampe] [Dave_Stampe]
@@ -1631,7 +1631,7 @@
# well-formed service name as
# a replacement for "dec_dlm".
# This entry is an alias to "dec-dlm". This entry is now
-dec_dlm 625/tcp # DEC DLM [Rudi_Martin_2] [Rudi_Martin_2] historic, not usable for use with many common service
+dec_dlm 625/tcp # DEC DLM [Rudi_Martin_2] [Rudi_Martin_2] historic, not usable for use with many common service
# discovery mechanisms.
# DEC DLM
#
@@ -1639,7 +1639,7 @@
# well-formed service name as
# a replacement for "dec_dlm".
# This entry is an alias to "dec-dlm". This entry is now
-dec_dlm 625/udp # DEC DLM [Rudi_Martin_2] [Rudi_Martin_2] historic, not usable for use with many common service
+dec_dlm 625/udp # DEC DLM [Rudi_Martin_2] [Rudi_Martin_2] historic, not usable for use with many common service
# discovery mechanisms.
asia 626/tcp # ASIA [Michael_Dasenbrock] [Michael_Dasenbrock]
asia 626/udp # ASIA [Michael_Dasenbrock] [Michael_Dasenbrock]
@@ -1651,9 +1651,9 @@
3com-amp3 629/udp # 3Com AMP3 [Prakash_Banthia] [Prakash_Banthia]
rda 630/tcp # RDA [John_Hadjioannou] [John_Hadjioannou]
rda 630/udp # RDA [John_Hadjioannou] [John_Hadjioannou]
-ipp 631/tcp # IPP (Internet Printing [Carl_Uno_Manros] [Carl_Uno_Manros] Defined TXT keys: See BonjourPrinting.pdf.
+ipp 631/tcp # IPP (Internet Printing [Carl_Uno_Manros] [Carl_Uno_Manros] Defined TXT keys: See BonjourPrinting.pdf.
# Protocol)
-ipp 631/udp # IPP (Internet Printing [Carl_Uno_Manros] [Carl_Uno_Manros] Defined TXT keys: See BonjourPrinting.pdf.
+ipp 631/udp # IPP (Internet Printing [Carl_Uno_Manros] [Carl_Uno_Manros] Defined TXT keys: See BonjourPrinting.pdf.
# Protocol)
bmpp 632/tcp # bmpp [Troy_Rollo] [Troy_Rollo]
bmpp 632/udp # bmpp [Troy_Rollo] [Troy_Rollo]
@@ -2011,7 +2011,7 @@
# a replacement for
# "iclcnet_svinfo".
# This entry is an alias to "iclcnet-svinfo". This entry is now
-iclcnet_svinfo 887/tcp # ICL coNETion server info [Bob_Lyon] [Bob_Lyon] historic, not usable for use with many common service
+iclcnet_svinfo 887/tcp # ICL coNETion server info [Bob_Lyon] [Bob_Lyon] historic, not usable for use with many common service
# discovery mechanisms.
# ICL coNETion server info
#
@@ -2020,11 +2020,11 @@
# a replacement for
# "iclcnet_svinfo".
# This entry is an alias to "iclcnet-svinfo". This entry is now
-iclcnet_svinfo 887/udp # ICL coNETion server info [Bob_Lyon] [Bob_Lyon] historic, not usable for use with many common service
+iclcnet_svinfo 887/udp # ICL coNETion server info [Bob_Lyon] [Bob_Lyon] historic, not usable for use with many common service
# discovery mechanisms.
accessbuilder 888/tcp # AccessBuilder [Steve_Sweeney] [Steve_Sweeney]
accessbuilder 888/udp # AccessBuilder [Steve_Sweeney] [Steve_Sweeney]
-cddbp 888/tcp # CD Database Protocol [Steve_Scherf] [Steve_Scherf] This entry records an unassigned but widespread use
+cddbp 888/tcp # CD Database Protocol [Steve_Scherf] [Steve_Scherf] This entry records an unassigned but widespread use
# 889-899 Unassigned
omginitialrefs 900/tcp # OMG Initial Refs [Christian_Callsen] [Christian_Callsen]
omginitialrefs 900/udp # OMG Initial Refs [Christian_Callsen] [Christian_Callsen]
@@ -2065,7 +2065,7 @@
telnets 992/udp # telnet protocol over TLS/SSL
imaps 993/tcp # imap4 protocol over TLS/SSL
imaps 993/udp # imap4 protocol over TLS/SSL
-# 994 tcp Reserved 2011-08-31 (previous contact was[Christopher_Allen])
+# 994 tcp Reserved 2011-08-31 (previous contact was[Christopher_Allen])
# 994 udp Reserved
pop3s 995/tcp # pop3 protocol over TLS/SSL [Gordon_Mangione] [Gordon_Mangione]
# (was spop3)
@@ -2200,8 +2200,8 @@
# well-formed service name as
# a replacement for
# "instl_boots".
-# Installation Bootstrap This entry is an alias to "instl-boots". This entry is now
-instl_boots 1067/tcp # Proto. Serv. historic, not usable for use with many common service
+# Installation Bootstrap This entry is an alias to "instl-boots". This entry is now
+instl_boots 1067/tcp # Proto. Serv. historic, not usable for use with many common service
# discovery mechanisms.
# Installation Bootstrap
# Proto. Serv.
@@ -2210,8 +2210,8 @@
# well-formed service name as
# a replacement for
# "instl_boots".
-# Installation Bootstrap This entry is an alias to "instl-boots". This entry is now
-instl_boots 1067/udp # Proto. Serv. historic, not usable for use with many common service
+# Installation Bootstrap This entry is an alias to "instl-boots". This entry is now
+instl_boots 1067/udp # Proto. Serv. historic, not usable for use with many common service
# discovery mechanisms.
# Installation Bootstrap
# Proto. Cli.
@@ -2220,8 +2220,8 @@
# well-formed service name as
# a replacement for
# "instl_bootc".
-# Installation Bootstrap This entry is an alias to "instl-bootc". This entry is now
-instl_bootc 1068/tcp # Proto. Cli. [David_Arko] [David_Arko] historic, not usable for use with many common service
+# Installation Bootstrap This entry is an alias to "instl-bootc". This entry is now
+instl_bootc 1068/tcp # Proto. Cli. [David_Arko] [David_Arko] historic, not usable for use with many common service
# discovery mechanisms.
# Installation Bootstrap
# Proto. Cli.
@@ -2230,8 +2230,8 @@
# well-formed service name as
# a replacement for
# "instl_bootc".
-# Installation Bootstrap This entry is an alias to "instl-bootc". This entry is now
-instl_bootc 1068/udp # Proto. Cli. [David_Arko] [David_Arko] historic, not usable for use with many common service
+# Installation Bootstrap This entry is an alias to "instl-bootc". This entry is now
+instl_bootc 1068/udp # Proto. Cli. [David_Arko] [David_Arko] historic, not usable for use with many common service
# discovery mechanisms.
cognex-insight 1069/tcp # COGNEX-INSIGHT [Steve_Olson] [Steve_Olson]
cognex-insight 1069/udp # COGNEX-INSIGHT [Steve_Olson] [Steve_Olson]
@@ -2401,7 +2401,7 @@
# a replacement for
# "encrypted_admin".
# This entry is an alias to "encrypted-admin". This entry is
-encrypted_admin 1138/tcp # encrypted admin requests [Michael_Elizarov] [Michael_Elizarov] 2007-01 now historic, not usable for use with many common service
+encrypted_admin 1138/tcp # encrypted admin requests [Michael_Elizarov] [Michael_Elizarov] 2007-01 now historic, not usable for use with many common service
# discovery mechanisms.
# encrypted admin requests
#
@@ -2410,7 +2410,7 @@
# a replacement for
# "encrypted_admin".
# This entry is an alias to "encrypted-admin". This entry is
-encrypted_admin 1138/udp # encrypted admin requests [Michael_Elizarov] [Michael_Elizarov] 2007-01 now historic, not usable for use with many common service
+encrypted_admin 1138/udp # encrypted admin requests [Michael_Elizarov] [Michael_Elizarov] 2007-01 now historic, not usable for use with many common service
# discovery mechanisms.
evm 1139/tcp # Enterprise Virtual Manager [Thomas_Hennessy] [Thomas_Hennessy] 2007-10-04
evm 1139/udp # Enterprise Virtual Manager [Thomas_Hennessy] [Thomas_Hennessy] 2007-10-04
@@ -2606,8 +2606,8 @@
periscope 1230/udp # Periscope [Kevin_Madden] [Kevin_Madden]
menandmice-lpm 1231/tcp # menandmice-lpm [Sigfus_Magnusson] [Sigfus_Magnusson]
menandmice-lpm 1231/udp # menandmice-lpm [Sigfus_Magnusson] [Sigfus_Magnusson]
-# 1232 tcp unassigned Microsoft (unoffically) using 1232
-# 1232 udp unassigned Microsoft (unoffically) using 1232
+# 1232 tcp unassigned Microsoft (unoffically) using 1232
+# 1232 udp unassigned Microsoft (unoffically) using 1232
univ-appserver 1233/tcp # Universal App Server [Tim_Sent] [Tim_Sent]
univ-appserver 1233/udp # Universal App Server [Tim_Sent] [Tim_Sent]
search-agent 1234/tcp # Infoseek Search Agent [Jackie_Wu] [Jackie_Wu]
@@ -2779,7 +2779,7 @@
# a replacement for
# "bmc_patroldb".
# This entry is an alias to "bmc-patroldb". This entry is now
-bmc_patroldb 1313/tcp # BMC_PATROLDB [Portnoy_Boxman] [Portnoy_Boxman] historic, not usable for use with many common service
+bmc_patroldb 1313/tcp # BMC_PATROLDB [Portnoy_Boxman] [Portnoy_Boxman] historic, not usable for use with many common service
# discovery mechanisms.
# BMC_PATROLDB
#
@@ -2788,7 +2788,7 @@
# a replacement for
# "bmc_patroldb".
# This entry is an alias to "bmc-patroldb". This entry is now
-bmc_patroldb 1313/udp # BMC_PATROLDB [Portnoy_Boxman] [Portnoy_Boxman] historic, not usable for use with many common service
+bmc_patroldb 1313/udp # BMC_PATROLDB [Portnoy_Boxman] [Portnoy_Boxman] historic, not usable for use with many common service
# discovery mechanisms.
pdps 1314/tcp # Photoscript Distributed [Les_Klein] [Les_Klein]
# Printing System
@@ -2950,7 +2950,7 @@
# well-formed service name as
# a replacement for "udt_os".
# This entry is an alias to "udt-os". This entry is now
-udt_os 1382/tcp # udt_os historic, not usable for use with many common service
+udt_os 1382/tcp # udt_os historic, not usable for use with many common service
# discovery mechanisms.
# udt_os
#
@@ -2958,7 +2958,7 @@
# well-formed service name as
# a replacement for "udt_os".
# This entry is an alias to "udt-os". This entry is now
-udt_os 1382/udp # udt_os historic, not usable for use with many common service
+udt_os 1382/udp # udt_os historic, not usable for use with many common service
# discovery mechanisms.
gwha 1383/tcp # GW Hannaway Network License [J_Gabriel_Foster] [J_Gabriel_Foster]
# Manager
@@ -2975,8 +2975,8 @@
# well-formed service name as
# a replacement for
# "atex_elmd".
-# Atex Publishing License This entry is an alias to "atex-elmd". This entry is now
-atex_elmd 1385/tcp # Manager [Brett_Sorenson] [Brett_Sorenson] historic, not usable for use with many common service
+# Atex Publishing License This entry is an alias to "atex-elmd". This entry is now
+atex_elmd 1385/tcp # Manager [Brett_Sorenson] [Brett_Sorenson] historic, not usable for use with many common service
# discovery mechanisms.
# Atex Publishing License
# Manager
@@ -2985,8 +2985,8 @@
# well-formed service name as
# a replacement for
# "atex_elmd".
-# Atex Publishing License This entry is an alias to "atex-elmd". This entry is now
-atex_elmd 1385/udp # Manager [Brett_Sorenson] [Brett_Sorenson] historic, not usable for use with many common service
+# Atex Publishing License This entry is an alias to "atex-elmd". This entry is now
+atex_elmd 1385/udp # Manager [Brett_Sorenson] [Brett_Sorenson] historic, not usable for use with many common service
# discovery mechanisms.
checksum 1386/tcp # CheckSum License Manager [Andreas_Glocker] [Andreas_Glocker]
checksum 1386/udp # CheckSum License Manager [Andreas_Glocker] [Andreas_Glocker]
@@ -3063,7 +3063,7 @@
# a replacement for
# "novell-lu6.2".
# This entry is an alias to "novell-lu6-2". This entry is now
-novell-lu6.2 1416/tcp # Novell LU6.2 [Peter_Liu] [Peter_Liu] historic, not usable for use with many common service
+novell-lu6.2 1416/tcp # Novell LU6.2 [Peter_Liu] [Peter_Liu] historic, not usable for use with many common service
# discovery mechanisms.
# Novell LU6.2
#
@@ -3072,7 +3072,7 @@
# a replacement for
# "novell-lu6.2".
# This entry is an alias to "novell-lu6-2". This entry is now
-novell-lu6.2 1416/udp # Novell LU6.2 [Peter_Liu] [Peter_Liu] historic, not usable for use with many common service
+novell-lu6.2 1416/udp # Novell LU6.2 [Peter_Liu] [Peter_Liu] historic, not usable for use with many common service
# discovery mechanisms.
timbuktu-srv1 1417/tcp # Timbuktu Service 1 Port
timbuktu-srv1 1417/udp # Timbuktu Service 1 Port
@@ -3173,7 +3173,7 @@
# a replacement for
# "interhdl_elmd".
# This entry is an alias to "interhdl-elmd". This entry is now
-interhdl_elmd 1454/tcp # interHDL License Manager [Eli_Sternheim] [Eli_Sternheim] historic, not usable for use with many common service
+interhdl_elmd 1454/tcp # interHDL License Manager [Eli_Sternheim] [Eli_Sternheim] historic, not usable for use with many common service
# discovery mechanisms.
# interHDL License Manager
#
@@ -3182,7 +3182,7 @@
# a replacement for
# "interhdl_elmd".
# This entry is an alias to "interhdl-elmd". This entry is now
-interhdl_elmd 1454/udp # interHDL License Manager [Eli_Sternheim] [Eli_Sternheim] historic, not usable for use with many common service
+interhdl_elmd 1454/udp # interHDL License Manager [Eli_Sternheim] [Eli_Sternheim] historic, not usable for use with many common service
# discovery mechanisms.
esl-lm 1455/tcp # ESL License Manager [Abel_Chou] [Abel_Chou]
esl-lm 1455/udp # ESL License Manager [Abel_Chou] [Abel_Chou]
@@ -3207,7 +3207,7 @@
# a replacement for
# "ibm_wrless_lan".
# This entry is an alias to "ibm-wrless-lan". This entry is now
-ibm_wrless_lan 1461/tcp # IBM Wireless LAN [flanne] [flanne] historic, not usable for use with many common service
+ibm_wrless_lan 1461/tcp # IBM Wireless LAN [flanne] [flanne] historic, not usable for use with many common service
# discovery mechanisms.
# IBM Wireless LAN
#
@@ -3216,7 +3216,7 @@
# a replacement for
# "ibm_wrless_lan".
# This entry is an alias to "ibm-wrless-lan". This entry is now
-ibm_wrless_lan 1461/udp # IBM Wireless LAN [flanne] [flanne] historic, not usable for use with many common service
+ibm_wrless_lan 1461/udp # IBM Wireless LAN [flanne] [flanne] historic, not usable for use with many common service
# discovery mechanisms.
world-lm 1462/tcp # World License Manager [Michael_S_Amirault] [Michael_S_Amirault]
world-lm 1462/udp # World License Manager [Michael_S_Amirault] [Michael_S_Amirault]
@@ -3228,7 +3228,7 @@
# well-formed service name as
# a replacement for "msl_lmd".
# This entry is an alias to "msl-lmd". This entry is now
-msl_lmd 1464/tcp # MSL License Manager [Matt_Timmermans] [Matt_Timmermans] historic, not usable for use with many common service
+msl_lmd 1464/tcp # MSL License Manager [Matt_Timmermans] [Matt_Timmermans] historic, not usable for use with many common service
# discovery mechanisms.
# MSL License Manager
#
@@ -3236,7 +3236,7 @@
# well-formed service name as
# a replacement for "msl_lmd".
# This entry is an alias to "msl-lmd". This entry is now
-msl_lmd 1464/udp # MSL License Manager [Matt_Timmermans] [Matt_Timmermans] historic, not usable for use with many common service
+msl_lmd 1464/udp # MSL License Manager [Matt_Timmermans] [Matt_Timmermans] historic, not usable for use with many common service
# discovery mechanisms.
pipes 1465/tcp # Pipes Platform [Mark_Farlin] [Mark_Farlin]
pipes 1465/udp # Pipes Platform [Mark_Farlin] [Mark_Farlin]
@@ -3291,7 +3291,7 @@
# a replacement for
# "nms_topo_serv".
# This entry is an alias to "nms-topo-serv". This entry is now
-nms_topo_serv 1486/tcp # nms_topo_serv [Sylvia_Siu] [Sylvia_Siu] historic, not usable for use with many common service
+nms_topo_serv 1486/tcp # nms_topo_serv [Sylvia_Siu] [Sylvia_Siu] historic, not usable for use with many common service
# discovery mechanisms.
# nms_topo_serv
#
@@ -3300,7 +3300,7 @@
# a replacement for
# "nms_topo_serv".
# This entry is an alias to "nms-topo-serv". This entry is now
-nms_topo_serv 1486/udp # nms_topo_serv [Sylvia_Siu] [Sylvia_Siu] historic, not usable for use with many common service
+nms_topo_serv 1486/udp # nms_topo_serv [Sylvia_Siu] [Sylvia_Siu] historic, not usable for use with many common service
# discovery mechanisms.
localinfosrvr 1487/tcp # LocalInfoSrvr [Brian_Matthews_2] [Brian_Matthews_2]
localinfosrvr 1487/udp # LocalInfoSrvr [Brian_Matthews_2] [Brian_Matthews_2]
@@ -3320,7 +3320,7 @@
# a replacement for
# "netmap_lm".
# This entry is an alias to "netmap-lm". This entry is now
-netmap_lm 1493/tcp # netmap_lm [Phillip_Magson] [Phillip_Magson] historic, not usable for use with many common service
+netmap_lm 1493/tcp # netmap_lm [Phillip_Magson] [Phillip_Magson] historic, not usable for use with many common service
# discovery mechanisms.
# netmap_lm
#
@@ -3329,7 +3329,7 @@
# a replacement for
# "netmap_lm".
# This entry is an alias to "netmap-lm". This entry is now
-netmap_lm 1493/udp # netmap_lm [Phillip_Magson] [Phillip_Magson] historic, not usable for use with many common service
+netmap_lm 1493/udp # netmap_lm [Phillip_Magson] [Phillip_Magson] historic, not usable for use with many common service
# discovery mechanisms.
ica 1494/tcp # ica [John_Richardson] [John_Richardson]
ica 1494/udp # ica [John_Richardson] [John_Richardson]
@@ -3485,8 +3485,8 @@
# well-formed service name as
# a replacement for
# "veritas_pbx".
-# VERITAS Private Branch This entry is an alias to "veritas-pbx". This entry is now
-veritas_pbx 1556/tcp # Exchange [Stefan_Winkel] [Stefan_Winkel] 2004-04 historic, not usable for use with many common service
+# VERITAS Private Branch This entry is an alias to "veritas-pbx". This entry is now
+veritas_pbx 1556/tcp # Exchange [Stefan_Winkel] [Stefan_Winkel] 2004-04 historic, not usable for use with many common service
# discovery mechanisms.
# VERITAS Private Branch
# Exchange
@@ -3495,8 +3495,8 @@
# well-formed service name as
# a replacement for
# "veritas_pbx".
-# VERITAS Private Branch This entry is an alias to "veritas-pbx". This entry is now
-veritas_pbx 1556/udp # Exchange [Stefan_Winkel] [Stefan_Winkel] 2004-04 historic, not usable for use with many common service
+# VERITAS Private Branch This entry is an alias to "veritas-pbx". This entry is now
+veritas_pbx 1556/udp # Exchange [Stefan_Winkel] [Stefan_Winkel] 2004-04 historic, not usable for use with many common service
# discovery mechanisms.
arbortext-lm 1557/tcp # ArborText License Manager [David_J_Wilson] [David_J_Wilson]
arbortext-lm 1557/udp # ArborText License Manager [David_J_Wilson] [David_J_Wilson]
@@ -3565,7 +3565,7 @@
# a replacement for
# "pra_elmd".
# This entry is an alias to "pra-elmd". This entry is now
-pra_elmd 1587/tcp # pra_elmd [Dennis_Mastin] [Dennis_Mastin] historic, not usable for use with many common service
+pra_elmd 1587/tcp # pra_elmd [Dennis_Mastin] [Dennis_Mastin] historic, not usable for use with many common service
# discovery mechanisms.
# pra_elmd
#
@@ -3574,7 +3574,7 @@
# a replacement for
# "pra_elmd".
# This entry is an alias to "pra-elmd". This entry is now
-pra_elmd 1587/udp # pra_elmd [Dennis_Mastin] [Dennis_Mastin] historic, not usable for use with many common service
+pra_elmd 1587/udp # pra_elmd [Dennis_Mastin] [Dennis_Mastin] historic, not usable for use with many common service
# discovery mechanisms.
triquest-lm 1588/tcp # triquest-lm [Nand_Kumar] [Nand_Kumar]
triquest-lm 1588/udp # triquest-lm [Nand_Kumar] [Nand_Kumar]
@@ -3719,7 +3719,7 @@
# a replacement for
# "shiva_confsrvr".
# This entry is an alias to "shiva-confsrvr". This entry is now
-shiva_confsrvr 1651/tcp # shiva_confsrvr [Mike_Horowitz] [Mike_Horowitz] historic, not usable for use with many common service
+shiva_confsrvr 1651/tcp # shiva_confsrvr [Mike_Horowitz] [Mike_Horowitz] historic, not usable for use with many common service
# discovery mechanisms.
# shiva_confsrvr
#
@@ -3728,7 +3728,7 @@
# a replacement for
# "shiva_confsrvr".
# This entry is an alias to "shiva-confsrvr". This entry is now
-shiva_confsrvr 1651/udp # shiva_confsrvr [Mike_Horowitz] [Mike_Horowitz] historic, not usable for use with many common service
+shiva_confsrvr 1651/udp # shiva_confsrvr [Mike_Horowitz] [Mike_Horowitz] historic, not usable for use with many common service
# discovery mechanisms.
xnmp 1652/tcp # xnmp [Ali_Saleh] [Ali_Saleh]
xnmp 1652/udp # xnmp [Ali_Saleh] [Ali_Saleh]
@@ -4246,8 +4246,8 @@
elad 1893/udp # ELAD Protocol [Franco_Milan] [Franco_Milan]
o2server-port 1894/tcp # O2Server Port [Tim_Howard] [Tim_Howard]
o2server-port 1894/udp # O2Server Port [Tim_Howard] [Tim_Howard]
-# 1895 tcp unassigned Microsoft (unoffically) using 1895
-# 1895 udp unassigned Microsoft (unoffically) using 1895
+# 1895 tcp unassigned Microsoft (unoffically) using 1895
+# 1895 udp unassigned Microsoft (unoffically) using 1895
b-novative-ls 1896/tcp # b-novative license server [Matthias_Riese] [Matthias_Riese]
b-novative-ls 1896/udp # b-novative license server [Matthias_Riese] [Matthias_Riese]
metaagent 1897/tcp # MetaAgent [Marie_France_Dubreui] [Marie_France_Dubreui]
@@ -4460,16 +4460,16 @@
tr-rsrb-p2 1988/udp # cisco RSRB Priority 2 port
tr-rsrb-p3 1989/tcp # cisco RSRB Priority 3 port
tr-rsrb-p3 1989/udp # cisco RSRB Priority 3 port
-mshnet 1989/tcp # MHSnet system [Bob_Kummerfeld] [Bob_Kummerfeld] This entry records an unassigned but widespread use
-mshnet 1989/udp # MHSnet system [Bob_Kummerfeld] [Bob_Kummerfeld] This entry records an unassigned but widespread use
+mshnet 1989/tcp # MHSnet system [Bob_Kummerfeld] [Bob_Kummerfeld] This entry records an unassigned but widespread use
+mshnet 1989/udp # MHSnet system [Bob_Kummerfeld] [Bob_Kummerfeld] This entry records an unassigned but widespread use
stun-p1 1990/tcp # cisco STUN Priority 1 port
stun-p1 1990/udp # cisco STUN Priority 1 port
stun-p2 1991/tcp # cisco STUN Priority 2 port
stun-p2 1991/udp # cisco STUN Priority 2 port
stun-p3 1992/tcp # cisco STUN Priority 3 port
stun-p3 1992/udp # cisco STUN Priority 3 port
-ipsendmsg 1992/tcp # IPsendmsg [Bob_Kummerfeld] [Bob_Kummerfeld] This entry records an unassigned but widespread use
-ipsendmsg 1992/udp # IPsendmsg [Bob_Kummerfeld] [Bob_Kummerfeld] This entry records an unassigned but widespread use
+ipsendmsg 1992/tcp # IPsendmsg [Bob_Kummerfeld] [Bob_Kummerfeld] This entry records an unassigned but widespread use
+ipsendmsg 1992/udp # IPsendmsg [Bob_Kummerfeld] [Bob_Kummerfeld] This entry records an unassigned but widespread use
snmp-tcp-port 1993/tcp # cisco SNMP TCP port
snmp-tcp-port 1993/udp # cisco SNMP TCP port
stun-port 1994/tcp # cisco serial tunnel port
@@ -4568,8 +4568,8 @@
# imsldoc 2035 udp
e-dpnet 2036/tcp # Ethernet WS DP network [Peter_Kaever] [Peter_Kaever] 2005-08
e-dpnet 2036/udp # Ethernet WS DP network [Peter_Kaever] [Peter_Kaever] 2005-08
-applus 2037/tcp # APplus Application Server [Thomas_Boerkel] [Thomas_Boerkel] 2008-06-06 Formerly was P2plus Application Server
-applus 2037/udp # APplus Application Server [Thomas_Boerkel] [Thomas_Boerkel] 2008-06-06 Formerly was P2plus Application Server
+applus 2037/tcp # APplus Application Server [Thomas_Boerkel] [Thomas_Boerkel] 2008-06-06 Formerly was P2plus Application Server
+applus 2037/udp # APplus Application Server [Thomas_Boerkel] [Thomas_Boerkel] 2008-06-06 Formerly was P2plus Application Server
# objectmanager 2038 tcp
# objectmanager 2038 udp
prizma 2039/tcp # Prizma Monitoring Service [Dotan_Ofek] [Dotan_Ofek] 2005-12
@@ -4596,11 +4596,11 @@
# shilp 2049/tcp # <== NOTE Conflict on 2049 !
# Excluded by ./tools/make-services.pl
# shilp 2049/udp # <== NOTE Conflict on 2049 !
-nfs 2049/tcp # Network File System - Sun [Brent_Callaghan] [Brent_Callaghan] Defined TXT keys: path=<path to mount point>
+nfs 2049/tcp # Network File System - Sun [Brent_Callaghan] [Brent_Callaghan] Defined TXT keys: path=<path to mount point>
# Microsystems
-nfs 2049/udp # Network File System - Sun [Brent_Callaghan] [Brent_Callaghan] Defined TXT keys: path=<path to mount point>
+nfs 2049/udp # Network File System - Sun [Brent_Callaghan] [Brent_Callaghan] Defined TXT keys: path=<path to mount point>
# Microsystems
-nfs 2049/sctp # Network File System [RFC5665] Defined TXT keys: path=<path to mount point>
+nfs 2049/sctp # Network File System [RFC5665] Defined TXT keys: path=<path to mount point>
av-emb-config 2050/tcp # Avaya EMB Config Port [John_Yeager] [John_Yeager]
av-emb-config 2050/udp # Avaya EMB Config Port [John_Yeager] [John_Yeager]
epnsdp 2051/tcp # EPNSDP [Hiroyasu_Ogata] [Hiroyasu_Ogata]
@@ -4996,21 +4996,21 @@
rockwell-csp1 2221/udp # Rockwell CSP1 [Brian_Batke] [Brian_Batke]
# EtherNet/IP I/O
#
-EtherNet-IP-1 2222/tcp # IANA assigned this [Brian_Batke_2] [Brian_Batke_2] New contact added for port 2222 on 2008-02-01
+EtherNet-IP-1 2222/tcp # IANA assigned this [Brian_Batke_2] [Brian_Batke_2] New contact added for port 2222 on 2008-02-01
# well-formed service name as
# a replacement for
# "EtherNet/IP-1".
# New contact added for port 2222 on 2008-02-01 This entry is
-EtherNet/IP-1 2222/tcp # EtherNet/IP I/O [Brian_Batke_2] [Brian_Batke_2] an alias to "EtherNet-IP-1". This entry is now historic, not
+EtherNet/IP-1 2222/tcp # EtherNet/IP I/O [Brian_Batke_2] [Brian_Batke_2] an alias to "EtherNet-IP-1". This entry is now historic, not
# usable for use with many common service discovery mechanisms.
# EtherNet/IP I/O
#
-EtherNet-IP-1 2222/udp # IANA assigned this [Brian_Batke_2] [Brian_Batke_2] New contact added for port 2222 on 2008-02-01
+EtherNet-IP-1 2222/udp # IANA assigned this [Brian_Batke_2] [Brian_Batke_2] New contact added for port 2222 on 2008-02-01
# well-formed service name as
# a replacement for
# "EtherNet/IP-1".
# New contact added for port 2222 on 2008-02-01 This entry is
-EtherNet/IP-1 2222/udp # EtherNet/IP I/O [Brian_Batke_2] [Brian_Batke_2] an alias to "EtherNet-IP-1". This entry is now historic, not
+EtherNet/IP-1 2222/udp # EtherNet/IP I/O [Brian_Batke_2] [Brian_Batke_2] an alias to "EtherNet-IP-1". This entry is now historic, not
# usable for use with many common service discovery mechanisms.
rockwell-csp2 2223/tcp # Rockwell CSP2 [Brian_Batke] [Brian_Batke]
rockwell-csp2 2223/udp # Rockwell CSP2 [Brian_Batke] [Brian_Batke]
@@ -5251,8 +5251,8 @@
3d-nfsd 2323/udp # 3d-nfsd [Mike_Sherrill] [Mike_Sherrill]
cosmocall 2324/tcp # Cosmocall [Steve_Dellutri] [Steve_Dellutri]
cosmocall 2324/udp # Cosmocall [Steve_Dellutri] [Steve_Dellutri]
-ansysli 2325/tcp # ANSYS Licensing Interconnect [Suzanne_Lorrin] [Suzanne_Lorrin] Modified: 27 October 2008
-ansysli 2325/udp # ANSYS Licensing Interconnect [Suzanne_Lorrin] [Suzanne_Lorrin] Modified: 27 October 2008
+ansysli 2325/tcp # ANSYS Licensing Interconnect [Suzanne_Lorrin] [Suzanne_Lorrin] Modified: 27 October 2008
+ansysli 2325/udp # ANSYS Licensing Interconnect [Suzanne_Lorrin] [Suzanne_Lorrin] Modified: 27 October 2008
idcp 2326/tcp # IDCP [Keisokugiken_Corp] [Keisokugiken_Corp]
idcp 2326/udp # IDCP [Keisokugiken_Corp] [Keisokugiken_Corp]
xingcsm 2327/tcp # xingcsm [Dave_Spencer] [Dave_Spencer]
@@ -5288,7 +5288,7 @@
# a replacement for
# "wrs_registry".
# This entry is an alias to "wrs-registry". This entry is now
-wrs_registry 2340/tcp # WRS Registry [Christophe_Cleraux] [Christophe_Cleraux] historic, not usable for use with many common service
+wrs_registry 2340/tcp # WRS Registry [Christophe_Cleraux] [Christophe_Cleraux] historic, not usable for use with many common service
# discovery mechanisms.
# WRS Registry
#
@@ -5297,7 +5297,7 @@
# a replacement for
# "wrs_registry".
# This entry is an alias to "wrs-registry". This entry is now
-wrs_registry 2340/udp # WRS Registry [Christophe_Cleraux] [Christophe_Cleraux] historic, not usable for use with many common service
+wrs_registry 2340/udp # WRS Registry [Christophe_Cleraux] [Christophe_Cleraux] historic, not usable for use with many common service
# discovery mechanisms.
xiostatus 2341/tcp # XIO Status [Randy_Maas] [Randy_Maas]
xiostatus 2341/udp # XIO Status [Randy_Maas] [Randy_Maas]
@@ -5316,7 +5316,7 @@
# a replacement for
# "redstorm_join".
# This entry is an alias to "redstorm-join". This entry is now
-redstorm_join 2346/tcp # Game Connection Port historic, not usable for use with many common service
+redstorm_join 2346/tcp # Game Connection Port historic, not usable for use with many common service
# discovery mechanisms.
# Game Connection Port
#
@@ -5325,7 +5325,7 @@
# a replacement for
# "redstorm_join".
# This entry is an alias to "redstorm-join". This entry is now
-redstorm_join 2346/udp # Game Connection Port historic, not usable for use with many common service
+redstorm_join 2346/udp # Game Connection Port historic, not usable for use with many common service
# discovery mechanisms.
# Game Announcement and
# Location
@@ -5334,8 +5334,8 @@
# well-formed service name as
# a replacement for
# "redstorm_find".
-# Game Announcement and This entry is an alias to "redstorm-find". This entry is now
-redstorm_find 2347/tcp # Location historic, not usable for use with many common service
+# Game Announcement and This entry is an alias to "redstorm-find". This entry is now
+redstorm_find 2347/tcp # Location historic, not usable for use with many common service
# discovery mechanisms.
# Game Announcement and
# Location
@@ -5344,8 +5344,8 @@
# well-formed service name as
# a replacement for
# "redstorm_find".
-# Game Announcement and This entry is an alias to "redstorm-find". This entry is now
-redstorm_find 2347/udp # Location historic, not usable for use with many common service
+# Game Announcement and This entry is an alias to "redstorm-find". This entry is now
+redstorm_find 2347/udp # Location historic, not usable for use with many common service
# discovery mechanisms.
# Information to query for
# game status
@@ -5354,8 +5354,8 @@
# well-formed service name as
# a replacement for
# "redstorm_info".
-# Information to query for This entry is an alias to "redstorm-info". This entry is now
-redstorm_info 2348/tcp # game status historic, not usable for use with many common service
+# Information to query for This entry is an alias to "redstorm-info". This entry is now
+redstorm_info 2348/tcp # game status historic, not usable for use with many common service
# discovery mechanisms.
# Information to query for
# game status
@@ -5364,8 +5364,8 @@
# well-formed service name as
# a replacement for
# "redstorm_info".
-# Information to query for This entry is an alias to "redstorm-info". This entry is now
-redstorm_info 2348/udp # game status historic, not usable for use with many common service
+# Information to query for This entry is an alias to "redstorm-info". This entry is now
+redstorm_info 2348/udp # game status historic, not usable for use with many common service
# discovery mechanisms.
# Diagnostics Port
#
@@ -5374,7 +5374,7 @@
# a replacement for
# "redstorm_diag".
# This entry is an alias to "redstorm-diag". This entry is now
-redstorm_diag 2349/tcp # Diagnostics Port [David_Weinstein] [David_Weinstein] historic, not usable for use with many common service
+redstorm_diag 2349/tcp # Diagnostics Port [David_Weinstein] [David_Weinstein] historic, not usable for use with many common service
# discovery mechanisms.
# Diagnostics Port
#
@@ -5383,7 +5383,7 @@
# a replacement for
# "redstorm_diag".
# This entry is an alias to "redstorm-diag". This entry is now
-redstorm_diag 2349/udp # Diagnostics Port [David_Weinstein] [David_Weinstein] historic, not usable for use with many common service
+redstorm_diag 2349/udp # Diagnostics Port [David_Weinstein] [David_Weinstein] historic, not usable for use with many common service
# discovery mechanisms.
psbserver 2350/tcp # Pharos Booking Server
psbserver 2350/udp # Pharos Booking Server
@@ -5423,13 +5423,13 @@
service-ctrl 2367/udp # Service Control [Humberto_Sanchez] [Humberto_Sanchez]
opentable 2368/tcp # OpenTable [Brett_Goldstein] [Brett_Goldstein]
opentable 2368/udp # OpenTable [Brett_Goldstein] [Brett_Goldstein]
-# 2369 Unassigned De-registered (28 March 2006)
+# 2369 Unassigned De-registered (28 March 2006)
# Port 2370
-l3-hbmon 2370/tcp # L3-HBMon [Dolores_Scott] [Dolores_Scott] Unofficially
+l3-hbmon 2370/tcp # L3-HBMon [Dolores_Scott] [Dolores_Scott] Unofficially
# used by
# Compaq
# Port 2370
-l3-hbmon 2370/udp # L3-HBMon [Dolores_Scott] [Dolores_Scott] Unofficially
+l3-hbmon 2370/udp # L3-HBMon [Dolores_Scott] [Dolores_Scott] Unofficially
# used by
# Compaq
worldwire 2371/tcp # Compaq WorldWire Port [Michael_Spratte] [Michael_Spratte]
@@ -5476,7 +5476,7 @@
# a replacement for
# "lan900_remote".
# This entry is an alias to "lan900-remote". This entry is now
-lan900_remote 2395/tcp # LAN900 Remote [Tom_Quinlan] [Tom_Quinlan] historic, not usable for use with many common service
+lan900_remote 2395/tcp # LAN900 Remote [Tom_Quinlan] [Tom_Quinlan] historic, not usable for use with many common service
# discovery mechanisms.
# LAN900 Remote
#
@@ -5485,7 +5485,7 @@
# a replacement for
# "lan900_remote".
# This entry is an alias to "lan900-remote". This entry is now
-lan900_remote 2395/udp # LAN900 Remote [Tom_Quinlan] [Tom_Quinlan] historic, not usable for use with many common service
+lan900_remote 2395/udp # LAN900 Remote [Tom_Quinlan] [Tom_Quinlan] historic, not usable for use with many common service
# discovery mechanisms.
wusage 2396/tcp # Wusage [Thomas_Boutell] [Thomas_Boutell]
wusage 2396/udp # Wusage [Thomas_Boutell] [Thomas_Boutell]
@@ -5603,7 +5603,7 @@
# a replacement for
# "bues_service".
# This entry is an alias to "bues-service". This entry is now
-bues_service 2446/tcp # bues_service [Leonhard_Diekmann] [Leonhard_Diekmann] historic, not usable for use with many common service
+bues_service 2446/tcp # bues_service [Leonhard_Diekmann] [Leonhard_Diekmann] historic, not usable for use with many common service
# discovery mechanisms.
# bues_service
#
@@ -5612,7 +5612,7 @@
# a replacement for
# "bues_service".
# This entry is an alias to "bues-service". This entry is now
-bues_service 2446/udp # bues_service [Leonhard_Diekmann] [Leonhard_Diekmann] historic, not usable for use with many common service
+bues_service 2446/udp # bues_service [Leonhard_Diekmann] [Leonhard_Diekmann] historic, not usable for use with many common service
# discovery mechanisms.
ovwdb 2447/tcp # OpenView NNM daemon [Eric_Pulsipher_2] [Eric_Pulsipher_2]
ovwdb 2447/udp # OpenView NNM daemon [Eric_Pulsipher_2] [Eric_Pulsipher_2]
@@ -5796,7 +5796,7 @@
# well-formed service name as
# a replacement for "ncr_ccl".
# This entry is an alias to "ncr-ccl". This entry is now
-ncr_ccl 2528/tcp # NCR CCL [Amitava_Dutta] [Amitava_Dutta] historic, not usable for use with many common service
+ncr_ccl 2528/tcp # NCR CCL [Amitava_Dutta] [Amitava_Dutta] historic, not usable for use with many common service
# discovery mechanisms.
# NCR CCL
#
@@ -5804,7 +5804,7 @@
# well-formed service name as
# a replacement for "ncr_ccl".
# This entry is an alias to "ncr-ccl". This entry is now
-ncr_ccl 2528/udp # NCR CCL [Amitava_Dutta] [Amitava_Dutta] historic, not usable for use with many common service
+ncr_ccl 2528/udp # NCR CCL [Amitava_Dutta] [Amitava_Dutta] historic, not usable for use with many common service
# discovery mechanisms.
utsftp 2529/tcp # UTS FTP [David_Moore] [David_Moore]
utsftp 2529/udp # UTS FTP [David_Moore] [David_Moore]
@@ -6035,8 +6035,8 @@
# well-formed service name as
# a replacement for
# "sai_sentlm".
-# Sabbagh Associates Licence This entry is an alias to "sai-sentlm". This entry is now
-sai_sentlm 2640/tcp # Manager [Elias_Sabbagh] [Elias_Sabbagh] historic, not usable for use with many common service
+# Sabbagh Associates Licence This entry is an alias to "sai-sentlm". This entry is now
+sai_sentlm 2640/tcp # Manager [Elias_Sabbagh] [Elias_Sabbagh] historic, not usable for use with many common service
# discovery mechanisms.
# Sabbagh Associates Licence
# Manager
@@ -6045,8 +6045,8 @@
# well-formed service name as
# a replacement for
# "sai_sentlm".
-# Sabbagh Associates Licence This entry is an alias to "sai-sentlm". This entry is now
-sai_sentlm 2640/udp # Manager [Elias_Sabbagh] [Elias_Sabbagh] historic, not usable for use with many common service
+# Sabbagh Associates Licence This entry is an alias to "sai-sentlm". This entry is now
+sai_sentlm 2640/udp # Manager [Elias_Sabbagh] [Elias_Sabbagh] historic, not usable for use with many common service
# discovery mechanisms.
hdl-srv 2641/tcp # HDL Server [David_Ely] [David_Ely]
hdl-srv 2641/udp # HDL Server [David_Ely] [David_Ely]
@@ -6081,7 +6081,7 @@
# a replacement for
# "corel_vncadmin".
# This entry is an alias to "corel-vncadmin". This entry is now
-corel_vncadmin 2654/tcp # Corel VNC Admin [Oleg_Noskov] [Oleg_Noskov] historic, not usable for use with many common service
+corel_vncadmin 2654/tcp # Corel VNC Admin [Oleg_Noskov] [Oleg_Noskov] historic, not usable for use with many common service
# discovery mechanisms.
# Corel VNC Admin
#
@@ -6090,7 +6090,7 @@
# a replacement for
# "corel_vncadmin".
# This entry is an alias to "corel-vncadmin". This entry is now
-corel_vncadmin 2654/udp # Corel VNC Admin [Oleg_Noskov] [Oleg_Noskov] historic, not usable for use with many common service
+corel_vncadmin 2654/udp # Corel VNC Admin [Oleg_Noskov] [Oleg_Noskov] historic, not usable for use with many common service
# discovery mechanisms.
unglue 2655/tcp # UNIX Nt Glue [Peter_Santoro] [Peter_Santoro]
unglue 2655/udp # UNIX Nt Glue [Peter_Santoro] [Peter_Santoro]
@@ -6167,8 +6167,8 @@
itinternet 2691/udp # ITInternet ISM Server [Ron_Ehli] [Ron_Ehli]
admins-lms 2692/tcp # Admins LMS [Dagfinn_Saether] [Dagfinn_Saether]
admins-lms 2692/udp # Admins LMS [Dagfinn_Saether] [Dagfinn_Saether]
-# 2693 tcp Unassigned (Removed 2004-2-6)
-# 2693 udp Unassigned (Removed 2004-2-6)
+# 2693 tcp Unassigned (Removed 2004-2-6)
+# 2693 udp Unassigned (Removed 2004-2-6)
pwrsevent 2694/tcp # pwrsevent [Yoshinobu_Nakamura] [Yoshinobu_Nakamura]
pwrsevent 2694/udp # pwrsevent [Yoshinobu_Nakamura] [Yoshinobu_Nakamura]
vspread 2695/tcp # VSPREAD [Sumitake_kobayashi] [Sumitake_kobayashi]
@@ -6642,7 +6642,7 @@
# a replacement for
# "elvin_server".
# This entry is an alias to "elvin-server". This entry is now
-elvin_server 2916/tcp # Elvin Server historic, not usable for use with many common service
+elvin_server 2916/tcp # Elvin Server historic, not usable for use with many common service
# discovery mechanisms.
# Elvin Server
#
@@ -6651,7 +6651,7 @@
# a replacement for
# "elvin_server".
# This entry is an alias to "elvin-server". This entry is now
-elvin_server 2916/udp # Elvin Server historic, not usable for use with many common service
+elvin_server 2916/udp # Elvin Server historic, not usable for use with many common service
# discovery mechanisms.
# Elvin Client
#
@@ -6660,7 +6660,7 @@
# a replacement for
# "elvin_client".
# This entry is an alias to "elvin-client". This entry is now
-elvin_client 2917/tcp # Elvin Client [David_Arnold] [David_Arnold] historic, not usable for use with many common service
+elvin_client 2917/tcp # Elvin Client [David_Arnold] [David_Arnold] historic, not usable for use with many common service
# discovery mechanisms.
# Elvin Client
#
@@ -6669,7 +6669,7 @@
# a replacement for
# "elvin_client".
# This entry is an alias to "elvin-client". This entry is now
-elvin_client 2917/udp # Elvin Client [David_Arnold] [David_Arnold] historic, not usable for use with many common service
+elvin_client 2917/udp # Elvin Client [David_Arnold] [David_Arnold] historic, not usable for use with many common service
# discovery mechanisms.
kastenchasepad 2918/tcp # Kasten Chase Pad [Marc_Gauthier] [Marc_Gauthier]
kastenchasepad 2918/udp # Kasten Chase Pad [Marc_Gauthier] [Marc_Gauthier]
@@ -6853,13 +6853,13 @@
remoteware-un 2999/udp # RemoteWare Unassigned [Tim_Farley] [Tim_Farley]
hbci 3000/tcp # HBCI [Kurt_Haubner] [Kurt_Haubner]
hbci 3000/udp # HBCI [Kurt_Haubner] [Kurt_Haubner]
-remoteware-cl 3000/tcp # RemoteWare Client [Tim_Farley] [Tim_Farley] This entry records an unassigned but widespread use
-remoteware-cl 3000/udp # RemoteWare Client [Tim_Farley] [Tim_Farley] This entry records an unassigned but widespread use
+remoteware-cl 3000/tcp # RemoteWare Client [Tim_Farley] [Tim_Farley] This entry records an unassigned but widespread use
+remoteware-cl 3000/udp # RemoteWare Client [Tim_Farley] [Tim_Farley] This entry records an unassigned but widespread use
# 3001 Unassigned 2006-05-25
exlm-agent 3002/tcp # EXLM Agent [Randy_Martin] [Randy_Martin]
exlm-agent 3002/udp # EXLM Agent [Randy_Martin] [Randy_Martin]
-remoteware-srv 3002/tcp # RemoteWare Server [Tim_Farley] [Tim_Farley] This entry records an unassigned but widespread use
-remoteware-srv 3002/udp # RemoteWare Server [Tim_Farley] [Tim_Farley] This entry records an unassigned but widespread use
+remoteware-srv 3002/tcp # RemoteWare Server [Tim_Farley] [Tim_Farley] This entry records an unassigned but widespread use
+remoteware-srv 3002/udp # RemoteWare Server [Tim_Farley] [Tim_Farley] This entry records an unassigned but widespread use
cgms 3003/tcp # CGMS [Corey_Clinton] [Corey_Clinton] 2011-02-02
cgms 3003/udp # CGMS [Corey_Clinton] [Corey_Clinton] 2011-02-02
csoftragent 3004/tcp # Csoft Agent [Nedelcho_Stanev_2] [Nedelcho_Stanev_2]
@@ -6891,7 +6891,7 @@
# a replacement for
# "broker_service".
# This entry is an alias to "broker-service". This entry is now
-broker_service 3014/tcp # Broker Service [Dale_Bethers] [Dale_Bethers] historic, not usable for use with many common service
+broker_service 3014/tcp # Broker Service [Dale_Bethers] [Dale_Bethers] historic, not usable for use with many common service
# discovery mechanisms.
# Broker Service
#
@@ -6900,7 +6900,7 @@
# a replacement for
# "broker_service".
# This entry is an alias to "broker-service". This entry is now
-broker_service 3014/udp # Broker Service [Dale_Bethers] [Dale_Bethers] historic, not usable for use with many common service
+broker_service 3014/udp # Broker Service [Dale_Bethers] [Dale_Bethers] historic, not usable for use with many common service
# discovery mechanisms.
nati-dstp 3015/tcp # NATI DSTP [Paul_Austin] [Paul_Austin]
nati-dstp 3015/udp # NATI DSTP [Paul_Austin] [Paul_Austin]
@@ -6911,7 +6911,7 @@
# a replacement for
# "notify_srvr".
# This entry is an alias to "notify-srvr". This entry is now
-notify_srvr 3016/tcp # Notify Server [Hugo_Parra] [Hugo_Parra] historic, not usable for use with many common service
+notify_srvr 3016/tcp # Notify Server [Hugo_Parra] [Hugo_Parra] historic, not usable for use with many common service
# discovery mechanisms.
# Notify Server
#
@@ -6920,7 +6920,7 @@
# a replacement for
# "notify_srvr".
# This entry is an alias to "notify-srvr". This entry is now
-notify_srvr 3016/udp # Notify Server [Hugo_Parra] [Hugo_Parra] historic, not usable for use with many common service
+notify_srvr 3016/udp # Notify Server [Hugo_Parra] [Hugo_Parra] historic, not usable for use with many common service
# discovery mechanisms.
# Event Listener
#
@@ -6929,7 +6929,7 @@
# a replacement for
# "event_listener".
# This entry is an alias to "event-listener". This entry is now
-event_listener 3017/tcp # Event Listener [Ted_Tronson] [Ted_Tronson] historic, not usable for use with many common service
+event_listener 3017/tcp # Event Listener [Ted_Tronson] [Ted_Tronson] historic, not usable for use with many common service
# discovery mechanisms.
# Event Listener
#
@@ -6938,7 +6938,7 @@
# a replacement for
# "event_listener".
# This entry is an alias to "event-listener". This entry is now
-event_listener 3017/udp # Event Listener [Ted_Tronson] [Ted_Tronson] historic, not usable for use with many common service
+event_listener 3017/udp # Event Listener [Ted_Tronson] [Ted_Tronson] historic, not usable for use with many common service
# discovery mechanisms.
# Service Registry
#
@@ -6947,7 +6947,7 @@
# a replacement for
# "srvc_registry".
# This entry is an alias to "srvc-registry". This entry is now
-srvc_registry 3018/tcp # Service Registry [Mark_Killgore] [Mark_Killgore] historic, not usable for use with many common service
+srvc_registry 3018/tcp # Service Registry [Mark_Killgore] [Mark_Killgore] historic, not usable for use with many common service
# discovery mechanisms.
# Service Registry
#
@@ -6956,7 +6956,7 @@
# a replacement for
# "srvc_registry".
# This entry is an alias to "srvc-registry". This entry is now
-srvc_registry 3018/udp # Service Registry [Mark_Killgore] [Mark_Killgore] historic, not usable for use with many common service
+srvc_registry 3018/udp # Service Registry [Mark_Killgore] [Mark_Killgore] historic, not usable for use with many common service
# discovery mechanisms.
# Resource Manager
#
@@ -6965,7 +6965,7 @@
# a replacement for
# "resource_mgr".
# This entry is an alias to "resource-mgr". This entry is now
-resource_mgr 3019/tcp # Resource Manager [Gary_Glover] [Gary_Glover] historic, not usable for use with many common service
+resource_mgr 3019/tcp # Resource Manager [Gary_Glover] [Gary_Glover] historic, not usable for use with many common service
# discovery mechanisms.
# Resource Manager
#
@@ -6974,7 +6974,7 @@
# a replacement for
# "resource_mgr".
# This entry is an alias to "resource-mgr". This entry is now
-resource_mgr 3019/udp # Resource Manager [Gary_Glover] [Gary_Glover] historic, not usable for use with many common service
+resource_mgr 3019/udp # Resource Manager [Gary_Glover] [Gary_Glover] historic, not usable for use with many common service
# discovery mechanisms.
cifs 3020/tcp # CIFS [Paul_Leach] [Paul_Leach]
cifs 3020/udp # CIFS [Paul_Leach] [Paul_Leach]
@@ -6990,7 +6990,7 @@
# well-formed service name as
# a replacement for "nds_sso".
# This entry is an alias to "nds-sso". This entry is now
-nds_sso 3024/tcp # NDS_SSO [Mel_Oyler] [Mel_Oyler] historic, not usable for use with many common service
+nds_sso 3024/tcp # NDS_SSO [Mel_Oyler] [Mel_Oyler] historic, not usable for use with many common service
# discovery mechanisms.
# NDS_SSO
#
@@ -6998,7 +6998,7 @@
# well-formed service name as
# a replacement for "nds_sso".
# This entry is an alias to "nds-sso". This entry is now
-nds_sso 3024/udp # NDS_SSO [Mel_Oyler] [Mel_Oyler] historic, not usable for use with many common service
+nds_sso 3024/udp # NDS_SSO [Mel_Oyler] [Mel_Oyler] historic, not usable for use with many common service
# discovery mechanisms.
arepa-raft 3025/tcp # Arepa Raft [Stuart_Schaefer] [Stuart_Schaefer]
arepa-raft 3025/udp # Arepa Raft [Stuart_Schaefer] [Stuart_Schaefer]
@@ -7011,7 +7011,7 @@
# a replacement for
# "LiebDevMgmt_C".
# This entry is an alias to "LiebDevMgmt-C". This entry is now
-LiebDevMgmt_C 3027/tcp # LiebDevMgmt_C historic, not usable for use with many common service
+LiebDevMgmt_C 3027/tcp # LiebDevMgmt_C historic, not usable for use with many common service
# discovery mechanisms.
# LiebDevMgmt_C
#
@@ -7020,7 +7020,7 @@
# a replacement for
# "LiebDevMgmt_C".
# This entry is an alias to "LiebDevMgmt-C". This entry is now
-LiebDevMgmt_C 3027/udp # LiebDevMgmt_C historic, not usable for use with many common service
+LiebDevMgmt_C 3027/udp # LiebDevMgmt_C historic, not usable for use with many common service
# discovery mechanisms.
# LiebDevMgmt_DM
#
@@ -7029,7 +7029,7 @@
# a replacement for
# "LiebDevMgmt_DM".
# This entry is an alias to "LiebDevMgmt-DM". This entry is now
-LiebDevMgmt_DM 3028/tcp # LiebDevMgmt_DM historic, not usable for use with many common service
+LiebDevMgmt_DM 3028/tcp # LiebDevMgmt_DM historic, not usable for use with many common service
# discovery mechanisms.
# LiebDevMgmt_DM
#
@@ -7038,7 +7038,7 @@
# a replacement for
# "LiebDevMgmt_DM".
# This entry is an alias to "LiebDevMgmt-DM". This entry is now
-LiebDevMgmt_DM 3028/udp # LiebDevMgmt_DM historic, not usable for use with many common service
+LiebDevMgmt_DM 3028/udp # LiebDevMgmt_DM historic, not usable for use with many common service
# discovery mechanisms.
# LiebDevMgmt_A
#
@@ -7047,7 +7047,7 @@
# a replacement for
# "LiebDevMgmt_A".
# This entry is an alias to "LiebDevMgmt-A". This entry is now
-LiebDevMgmt_A 3029/tcp # LiebDevMgmt_A [Mike_Velten] [Mike_Velten] historic, not usable for use with many common service
+LiebDevMgmt_A 3029/tcp # LiebDevMgmt_A [Mike_Velten] [Mike_Velten] historic, not usable for use with many common service
# discovery mechanisms.
# LiebDevMgmt_A
#
@@ -7056,7 +7056,7 @@
# a replacement for
# "LiebDevMgmt_A".
# This entry is an alias to "LiebDevMgmt-A". This entry is now
-LiebDevMgmt_A 3029/udp # LiebDevMgmt_A [Mike_Velten] [Mike_Velten] historic, not usable for use with many common service
+LiebDevMgmt_A 3029/udp # LiebDevMgmt_A [Mike_Velten] [Mike_Velten] historic, not usable for use with many common service
# discovery mechanisms.
arepa-cas 3030/tcp # Arepa Cas [Stuart_Schaefer] [Stuart_Schaefer]
arepa-cas 3030/udp # Arepa Cas [Stuart_Schaefer] [Stuart_Schaefer]
@@ -7108,7 +7108,7 @@
# well-formed service name as
# a replacement for "gds_db".
# This entry is an alias to "gds-db". This entry is now
-gds_db 3050/tcp # gds_db [Madhukar_N_Thakur] [Madhukar_N_Thakur] historic, not usable for use with many common service
+gds_db 3050/tcp # gds_db [Madhukar_N_Thakur] [Madhukar_N_Thakur] historic, not usable for use with many common service
# discovery mechanisms.
# gds_db
#
@@ -7116,7 +7116,7 @@
# well-formed service name as
# a replacement for "gds_db".
# This entry is an alias to "gds-db". This entry is now
-gds_db 3050/udp # gds_db [Madhukar_N_Thakur] [Madhukar_N_Thakur] historic, not usable for use with many common service
+gds_db 3050/udp # gds_db [Madhukar_N_Thakur] [Madhukar_N_Thakur] historic, not usable for use with many common service
# discovery mechanisms.
galaxy-server 3051/tcp # Galaxy Server [Michael_Andre] [Michael_Andre]
galaxy-server 3051/udp # Galaxy Server [Michael_Andre] [Michael_Andre]
@@ -7183,7 +7183,7 @@
# a replacement for
# "stm_pproc".
# This entry is an alias to "stm-pproc". This entry is now
-stm_pproc 3080/tcp # stm_pproc [Paul_McGinnis] [Paul_McGinnis] historic, not usable for use with many common service
+stm_pproc 3080/tcp # stm_pproc [Paul_McGinnis] [Paul_McGinnis] historic, not usable for use with many common service
# discovery mechanisms.
# stm_pproc
#
@@ -7192,7 +7192,7 @@
# a replacement for
# "stm_pproc".
# This entry is an alias to "stm-pproc". This entry is now
-stm_pproc 3080/udp # stm_pproc [Paul_McGinnis] [Paul_McGinnis] historic, not usable for use with many common service
+stm_pproc 3080/udp # stm_pproc [Paul_McGinnis] [Paul_McGinnis] historic, not usable for use with many common service
# discovery mechanisms.
tl1-lv 3081/tcp # TL1-LV
tl1-lv 3081/udp # TL1-LV
@@ -7325,11 +7325,11 @@
tarantella 3144/tcp # Tarantella [Roger_Binns] [Roger_Binns]
tarantella 3144/udp # Tarantella [Roger_Binns] [Roger_Binns]
# UNAUTHORIZED
-csi-lfap 3145/tcp # CSI-LFAP [Paul_Amsden] [Paul_Amsden] USE: port
+csi-lfap 3145/tcp # CSI-LFAP [Paul_Amsden] [Paul_Amsden] USE: port
# 3145 by
# zftpserver
# UNAUTHORIZED
-csi-lfap 3145/udp # CSI-LFAP [Paul_Amsden] [Paul_Amsden] USE: port
+csi-lfap 3145/udp # CSI-LFAP [Paul_Amsden] [Paul_Amsden] USE: port
# 3145 by
# zftpserver
bears-02 3146/tcp # bears-02 [Bruce_McKinnon_2] [Bruce_McKinnon_2]
@@ -7669,7 +7669,7 @@
pdrncs 3299/tcp # pdrncs [Paul_Wissenbach] [Paul_Wissenbach]
pdrncs 3299/udp # pdrncs [Paul_Wissenbach] [Paul_Wissenbach]
# 3300-3301
-# 3300-3301 unassigned Unauthorized
+# 3300-3301 unassigned Unauthorized
# Use by SAP
# R/3
mcs-fastmail 3302/tcp # MCS Fastmail [Patti_Jo_Newsom] [Patti_Jo_Newsom]
@@ -7867,7 +7867,7 @@
# a replacement for
# "printer_agent".
# This entry is an alias to "printer-agent". This entry is now
-printer_agent 3396/tcp # Printer Agent [Devon_Taylor] [Devon_Taylor] historic, not usable for use with many common service
+printer_agent 3396/tcp # Printer Agent [Devon_Taylor] [Devon_Taylor] historic, not usable for use with many common service
# discovery mechanisms.
# Printer Agent
#
@@ -7876,7 +7876,7 @@
# a replacement for
# "printer_agent".
# This entry is an alias to "printer-agent". This entry is now
-printer_agent 3396/udp # Printer Agent [Devon_Taylor] [Devon_Taylor] historic, not usable for use with many common service
+printer_agent 3396/udp # Printer Agent [Devon_Taylor] [Devon_Taylor] historic, not usable for use with many common service
# discovery mechanisms.
cloanto-lm 3397/tcp # Cloanto License Manager [Takeo_Sato] [Takeo_Sato] 2010-04-30
cloanto-lm 3397/udp # Cloanto License Manager [Takeo_Sato] [Takeo_Sato] 2010-04-30
@@ -8362,8 +8362,8 @@
cs-remote-db 3630/udp # C&S Remote Database Port
cs-services 3631/tcp # C&S Web Services Port [Computer_Software_Gm] [Computer_Software_Gm] 2002-10
cs-services 3631/udp # C&S Web Services Port [Computer_Software_Gm] [Computer_Software_Gm] 2002-10
-distcc 3632/tcp # distributed compiler [Martin_Pool] [Martin_Pool] 2002-11 Defined TXT keys: None
-distcc 3632/udp # distributed compiler [Martin_Pool] [Martin_Pool] 2002-11 Defined TXT keys: None
+distcc 3632/tcp # distributed compiler [Martin_Pool] [Martin_Pool] 2002-11 Defined TXT keys: None
+distcc 3632/udp # distributed compiler [Martin_Pool] [Martin_Pool] 2002-11 Defined TXT keys: None
wacp 3633/tcp # Wyrnix AIS port [Harry_T_Vennik] [Harry_T_Vennik] 2002-11
wacp 3633/udp # Wyrnix AIS port [Harry_T_Vennik] [Harry_T_Vennik] 2002-11
hlibmgr 3634/tcp # hNTSP Library Manager [Kenji_Tetsuyama] [Kenji_Tetsuyama] 2002-11
@@ -8482,10 +8482,10 @@
simple-push 3687/udp # simple-push
simple-push-s 3688/tcp # simple-push Secure [C_Enrique_Ortiz] [C_Enrique_Ortiz] 2003-01
simple-push-s 3688/udp # simple-push Secure [C_Enrique_Ortiz] [C_Enrique_Ortiz] 2003-01
-daap 3689/tcp # Digital Audio Access [Amandeep_Jawa] [Amandeep_Jawa] 2003-01 Defined TXT keys: txtvers, Version, iTSh Version, Machine ID,
-# Protocol (iTunes) Database ID, Machine Name, Password
-daap 3689/udp # Digital Audio Access [Amandeep_Jawa] [Amandeep_Jawa] 2003-01 Defined TXT keys: txtvers, Version, iTSh Version, Machine ID,
-# Protocol (iTunes) Database ID, Machine Name, Password
+daap 3689/tcp # Digital Audio Access [Amandeep_Jawa] [Amandeep_Jawa] 2003-01 Defined TXT keys: txtvers, Version, iTSh Version, Machine ID,
+# Protocol (iTunes) Database ID, Machine Name, Password
+daap 3689/udp # Digital Audio Access [Amandeep_Jawa] [Amandeep_Jawa] 2003-01 Defined TXT keys: txtvers, Version, iTSh Version, Machine ID,
+# Protocol (iTunes) Database ID, Machine Name, Password
svn 3690/tcp # Subversion [Greg_Hudson_2] [Greg_Hudson_2] 2003-01
svn 3690/udp # Subversion [Greg_Hudson_2] [Greg_Hudson_2] 2003-01
magaya-network 3691/tcp # Magaya Network Port [Jesus_David_Rodrigue] [Jesus_David_Rodrigue] 2003-02
@@ -8887,7 +8887,7 @@
# a replacement for
# "dl_agent".
# This entry is an alias to "dl-agent". This entry is now
-dl_agent 3876/tcp # DirectoryLockdown Agent [Jason_Lockett][Melanie_Kacerek] [Jason_Lockett][Melanie_Kacerek] 2008-12-16 historic, not usable for use with many common service
+dl_agent 3876/tcp # DirectoryLockdown Agent [Jason_Lockett][Melanie_Kacerek] [Jason_Lockett][Melanie_Kacerek] 2008-12-16 historic, not usable for use with many common service
# discovery mechanisms.
# DirectoryLockdown Agent
#
@@ -8896,7 +8896,7 @@
# a replacement for
# "dl_agent".
# This entry is an alias to "dl-agent". This entry is now
-dl_agent 3876/udp # DirectoryLockdown Agent [Jason_Lockett][Melanie_Kacerek] [Jason_Lockett][Melanie_Kacerek] 2008-12-16 historic, not usable for use with many common service
+dl_agent 3876/udp # DirectoryLockdown Agent [Jason_Lockett][Melanie_Kacerek] [Jason_Lockett][Melanie_Kacerek] 2008-12-16 historic, not usable for use with many common service
# discovery mechanisms.
xmpcr-interface 3877/tcp # XMPCR Interface Port [Christopher_Carlson] [Christopher_Carlson] 2003-10
xmpcr-interface 3877/udp # XMPCR Interface Port [Christopher_Carlson] [Christopher_Carlson] 2003-10
@@ -8956,7 +8956,7 @@
# well-formed service name as
# a replacement for "udt_os".
# This entry is an alias to "udt-os". This entry is now
-udt_os 3900/tcp # Unidata UDT OS [James_Powell] [James_Powell] historic, not usable for use with many common service
+udt_os 3900/tcp # Unidata UDT OS [James_Powell] [James_Powell] historic, not usable for use with many common service
# discovery mechanisms.
# Unidata UDT OS
#
@@ -8964,7 +8964,7 @@
# well-formed service name as
# a replacement for "udt_os".
# This entry is an alias to "udt-os". This entry is now
-udt_os 3900/udp # Unidata UDT OS [James_Powell] [James_Powell] historic, not usable for use with many common service
+udt_os 3900/udp # Unidata UDT OS [James_Powell] [James_Powell] historic, not usable for use with many common service
# discovery mechanisms.
nimsh 3901/tcp # NIM Service Handler [Paul_B_Finley] [Paul_B_Finley] 2003-10
nimsh 3901/udp # NIM Service Handler [Paul_B_Finley] [Paul_B_Finley] 2003-10
@@ -9049,7 +9049,7 @@
# a replacement for
# "dbcontrol_agent".
# This entry is an alias to "dbcontrol-agent". This entry is
-dbcontrol_agent 3938/tcp # Oracle dbControl Agent po [Todd_Guay] [Todd_Guay] 2003-11 now historic, not usable for use with many common service
+dbcontrol_agent 3938/tcp # Oracle dbControl Agent po [Todd_Guay] [Todd_Guay] 2003-11 now historic, not usable for use with many common service
# discovery mechanisms.
# Oracel dbControl Agent po
#
@@ -9058,7 +9058,7 @@
# a replacement for
# "dbcontrol_agent".
# This entry is an alias to "dbcontrol-agent". This entry is
-dbcontrol_agent 3938/udp # Oracel dbControl Agent po [Todd_Guay] [Todd_Guay] 2003-11 now historic, not usable for use with many common service
+dbcontrol_agent 3938/udp # Oracel dbControl Agent po [Todd_Guay] [Todd_Guay] 2003-11 now historic, not usable for use with many common service
# discovery mechanisms.
aamp 3939/tcp # Anti-virus Application [In_sik_Choi] [In_sik_Choi] 2002-02
# Management Port
@@ -9138,13 +9138,13 @@
landmarks 3969/udp # Landmark Messages [Petri_Rauhala] [Petri_Rauhala] 2005-08
# Defined TXT keys:
# txtvers
-lanrevagent 3970/tcp # LANrev Agent [Martin_Bestmann_3] [Martin_Bestmann_3] server=<main LANrev server for agent>
+lanrevagent 3970/tcp # LANrev Agent [Martin_Bestmann_3] [Martin_Bestmann_3] server=<main LANrev server for agent>
# vers=<version of LANrev Agent>
# build=<build number of LANrev Agent>
# id=<agent identifier>
# Defined TXT keys:
# txtvers
-lanrevagent 3970/udp # LANrev Agent [Martin_Bestmann_3] [Martin_Bestmann_3] server=<main LANrev server for agent>
+lanrevagent 3970/udp # LANrev Agent [Martin_Bestmann_3] [Martin_Bestmann_3] server=<main LANrev server for agent>
# vers=<version of LANrev Agent>
# build=<build number of LANrev Agent>
# id=<agent identifier>
@@ -9191,7 +9191,7 @@
# a replacement for
# "mapper-ws_ethd".
# This entry is an alias to "mapper-ws-ethd". This entry is now
-mapper-ws_ethd 3986/tcp # MAPPER workstation server [John_C_Horton] [John_C_Horton] historic, not usable for use with many common service
+mapper-ws_ethd 3986/tcp # MAPPER workstation server [John_C_Horton] [John_C_Horton] historic, not usable for use with many common service
# discovery mechanisms.
# MAPPER workstation server
#
@@ -9200,7 +9200,7 @@
# a replacement for
# "mapper-ws_ethd".
# This entry is an alias to "mapper-ws-ethd". This entry is now
-mapper-ws_ethd 3986/udp # MAPPER workstation server [John_C_Horton] [John_C_Horton] historic, not usable for use with many common service
+mapper-ws_ethd 3986/udp # MAPPER workstation server [John_C_Horton] [John_C_Horton] historic, not usable for use with many common service
# discovery mechanisms.
centerline 3987/tcp # Centerline [Mark_Simpson] [Mark_Simpson]
centerline 3987/udp # Centerline [Mark_Simpson] [Mark_Simpson]
@@ -9231,9 +9231,9 @@
# service
nvcnet 3999/udp # Norman distributes scanning [Kristian_A_Bognaes] [Kristian_A_Bognaes] 2007-11-06
# service
-terabase 4000/tcp # Terabase [Thor_Olson] [Thor_Olson] Potential Conflict of ports PORT 4000 also used by ICQ
+terabase 4000/tcp # Terabase [Thor_Olson] [Thor_Olson] Potential Conflict of ports PORT 4000 also used by ICQ
# <www.icq.com>
-terabase 4000/udp # Terabase [Thor_Olson] [Thor_Olson] Potential Conflict of ports PORT 4000 also used by ICQ
+terabase 4000/udp # Terabase [Thor_Olson] [Thor_Olson] Potential Conflict of ports PORT 4000 also used by ICQ
# <www.icq.com>
newoak 4001/tcp # NewOak [Jim_Philippou] [Jim_Philippou]
newoak 4001/udp # NewOak [Jim_Philippou] [Jim_Philippou]
@@ -9328,11 +9328,11 @@
ltp 4044/tcp # Location Tracking Protocol
ltp 4044/udp # Location Tracking Protocol
# UNAUTHORIZED
-npp 4045/tcp # Network Paging Protocol USE: Port
+npp 4045/tcp # Network Paging Protocol USE: Port
# 4045 used by
# NFS
# UNAUTHORIZED
-npp 4045/udp # Network Paging Protocol USE: Port
+npp 4045/udp # Network Paging Protocol USE: Port
# 4045 used by
# NFS
acp-proto 4046/tcp # Accounting Protocol
@@ -9377,8 +9377,8 @@
# well-formed service name as
# a replacement for
# "dsmeter_iatc".
-# DSMETER Inter-Agent Transfer This entry is an alias to "dsmeter-iatc". This entry is now
-dsmeter_iatc 4060/tcp # Channel [John_McCann] [John_McCann] 2006-12 historic, not usable for use with many common service
+# DSMETER Inter-Agent Transfer This entry is an alias to "dsmeter-iatc". This entry is now
+dsmeter_iatc 4060/tcp # Channel [John_McCann] [John_McCann] 2006-12 historic, not usable for use with many common service
# discovery mechanisms.
# DSMETER Inter-Agent Transfer
# Channel
@@ -9387,8 +9387,8 @@
# well-formed service name as
# a replacement for
# "dsmeter_iatc".
-# DSMETER Inter-Agent Transfer This entry is an alias to "dsmeter-iatc". This entry is now
-dsmeter_iatc 4060/udp # Channel [John_McCann] [John_McCann] 2006-12 historic, not usable for use with many common service
+# DSMETER Inter-Agent Transfer This entry is an alias to "dsmeter-iatc". This entry is now
+dsmeter_iatc 4060/udp # Channel [John_McCann] [John_McCann] 2006-12 historic, not usable for use with many common service
# discovery mechanisms.
ice-location 4061/tcp # Ice Location Service (TCP)
ice-location 4061/udp # Ice Location Service (TCP)
@@ -9409,7 +9409,7 @@
# a replacement for
# "avanti_cdp".
# This entry is an alias to "avanti-cdp". This entry is now
-avanti_cdp 4065/tcp # Avanti Common Data [Steve_Meyer_Sr] [Steve_Meyer_Sr] 2007-02 historic, not usable for use with many common service
+avanti_cdp 4065/tcp # Avanti Common Data [Steve_Meyer_Sr] [Steve_Meyer_Sr] 2007-02 historic, not usable for use with many common service
# discovery mechanisms.
# Avanti Common Data
#
@@ -9418,7 +9418,7 @@
# a replacement for
# "avanti_cdp".
# This entry is an alias to "avanti-cdp". This entry is now
-avanti_cdp 4065/udp # Avanti Common Data [Steve_Meyer_Sr] [Steve_Meyer_Sr] 2007-02 historic, not usable for use with many common service
+avanti_cdp 4065/udp # Avanti Common Data [Steve_Meyer_Sr] [Steve_Meyer_Sr] 2007-02 historic, not usable for use with many common service
# discovery mechanisms.
pmas 4066/tcp # Performance Measurement and [Zenon_Fortuna] [Zenon_Fortuna] 2007-02
# Analysis
@@ -9590,7 +9590,7 @@
# a replacement for
# "nuts_dem".
# This entry is an alias to "nuts-dem". This entry is now
-nuts_dem 4132/tcp # NUTS Daemon historic, not usable for use with many common service
+nuts_dem 4132/tcp # NUTS Daemon historic, not usable for use with many common service
# discovery mechanisms.
# NUTS Daemon
#
@@ -9599,7 +9599,7 @@
# a replacement for
# "nuts_dem".
# This entry is an alias to "nuts-dem". This entry is now
-nuts_dem 4132/udp # NUTS Daemon historic, not usable for use with many common service
+nuts_dem 4132/udp # NUTS Daemon historic, not usable for use with many common service
# discovery mechanisms.
# NUTS Bootp Server
#
@@ -9608,7 +9608,7 @@
# a replacement for
# "nuts_bootp".
# This entry is an alias to "nuts-bootp". This entry is now
-nuts_bootp 4133/tcp # NUTS Bootp Server [Martin_Freiss_2] [Martin_Freiss_2] historic, not usable for use with many common service
+nuts_bootp 4133/tcp # NUTS Bootp Server [Martin_Freiss_2] [Martin_Freiss_2] historic, not usable for use with many common service
# discovery mechanisms.
# NUTS Bootp Server
#
@@ -9617,7 +9617,7 @@
# a replacement for
# "nuts_bootp".
# This entry is an alias to "nuts-bootp". This entry is now
-nuts_bootp 4133/udp # NUTS Bootp Server [Martin_Freiss_2] [Martin_Freiss_2] historic, not usable for use with many common service
+nuts_bootp 4133/udp # NUTS Bootp Server [Martin_Freiss_2] [Martin_Freiss_2] historic, not usable for use with many common service
# discovery mechanisms.
nifty-hmi 4134/tcp # NIFTY-Serve HMI protocol [Ryuichi_Suzuki] [Ryuichi_Suzuki]
nifty-hmi 4134/udp # NIFTY-Serve HMI protocol [Ryuichi_Suzuki] [Ryuichi_Suzuki]
@@ -9644,8 +9644,8 @@
# well-formed service name as
# a replacement for
# "cedros_fds".
-# Cedros Fraud Detection This entry is an alias to "cedros-fds". This entry is now
-cedros_fds 4140/tcp # System [Markus_Michels_3] [Markus_Michels_3] 2006-10 historic, not usable for use with many common service
+# Cedros Fraud Detection This entry is an alias to "cedros-fds". This entry is now
+cedros_fds 4140/tcp # System [Markus_Michels_3] [Markus_Michels_3] 2006-10 historic, not usable for use with many common service
# discovery mechanisms.
# Cedros Fraud Detection
# System
@@ -9654,8 +9654,8 @@
# well-formed service name as
# a replacement for
# "cedros_fds".
-# Cedros Fraud Detection This entry is an alias to "cedros-fds". This entry is now
-cedros_fds 4140/udp # System [Markus_Michels_3] [Markus_Michels_3] 2006-10 historic, not usable for use with many common service
+# Cedros Fraud Detection This entry is an alias to "cedros-fds". This entry is now
+cedros_fds 4140/udp # System [Markus_Michels_3] [Markus_Michels_3] 2006-10 historic, not usable for use with many common service
# discovery mechanisms.
oirtgsvc 4141/tcp # Workflow Server
oirtgsvc 4141/udp # Workflow Server
@@ -9663,7 +9663,7 @@
oidocsvc 4142/udp # Document Server
oidsr 4143/tcp # Document Replication [Norman_Brie] [Norman_Brie]
oidsr 4143/udp # Document Replication [Norman_Brie] [Norman_Brie]
-# 4144 Unassigned Compuserve (unoffically) is using port 4144
+# 4144 Unassigned Compuserve (unoffically) is using port 4144
vvr-control 4145/tcp # VVR Control [Ming_Xu] [Ming_Xu]
vvr-control 4145/udp # VVR Control [Ming_Xu] [Ming_Xu]
tgcconnect 4146/tcp # TGCConnect Beacon [Brian_Becker] [Brian_Becker] 2006-10
@@ -9685,7 +9685,7 @@
# a replacement for
# "menandmice_noh".
# This entry is an alias to "menandmice-noh". This entry is now
-menandmice_noh 4151/tcp # Men & Mice Remote Control [Eggert_Thorlacius] [Eggert_Thorlacius] 2007-08-30 historic, not usable for use with many common service
+menandmice_noh 4151/tcp # Men & Mice Remote Control [Eggert_Thorlacius] [Eggert_Thorlacius] 2007-08-30 historic, not usable for use with many common service
# discovery mechanisms.
# Men & Mice Remote Control
#
@@ -9694,7 +9694,7 @@
# a replacement for
# "menandmice_noh".
# This entry is an alias to "menandmice-noh". This entry is now
-menandmice_noh 4151/udp # Men & Mice Remote Control [Eggert_Thorlacius] [Eggert_Thorlacius] 2007-08-30 historic, not usable for use with many common service
+menandmice_noh 4151/udp # Men & Mice Remote Control [Eggert_Thorlacius] [Eggert_Thorlacius] 2007-08-30 historic, not usable for use with many common service
# discovery mechanisms.
# iDigTech Multiplex
#
@@ -9703,7 +9703,7 @@
# a replacement for
# "idig_mux".
# This entry is an alias to "idig-mux". This entry is now
-idig_mux 4152/tcp # iDigTech Multiplex [Robin_Findley] [Robin_Findley] 2007-05 historic, not usable for use with many common service
+idig_mux 4152/tcp # iDigTech Multiplex [Robin_Findley] [Robin_Findley] 2007-05 historic, not usable for use with many common service
# discovery mechanisms.
# iDigTech Multiplex
#
@@ -9712,7 +9712,7 @@
# a replacement for
# "idig_mux".
# This entry is an alias to "idig-mux". This entry is now
-idig_mux 4152/udp # iDigTech Multiplex [Robin_Findley] [Robin_Findley] 2007-05 historic, not usable for use with many common service
+idig_mux 4152/udp # iDigTech Multiplex [Robin_Findley] [Robin_Findley] 2007-05 historic, not usable for use with many common service
# discovery mechanisms.
mbl-battd 4153/tcp # MBL Remote Battery [Claudio_Procida] [Claudio_Procida] 2007-05
# Monitoring
@@ -9764,9 +9764,10 @@
# 4171 udp Reserved
pcoip 4172/tcp # PC over IP [Ken_Unger] [Ken_Unger] 2009-12-23
pcoip 4172/udp # PC over IP [Ken_Unger] [Ken_Unger] 2009-12-23
-# 4173 Unassigned
+# 4173 tcp Reserved
+mma-discovery 4173/udp # MMA Device Discovery [MIDI_Manufacturers_Assoc_Inc] [Tom_White] 2011-11-14
smcluster 4174/tcp # StorMagic Cluster Services [Chris_Farey] [Chris_Farey] 2011-03-09
-# 4174 udp Reserved
+sm-disc 4174/udp # StorMagic Discovery [StorMagic_Ltd] [Chris_Farey] 2011-12-16
bccp 4175/tcp # Brocade Cluster [Norival_Figueira] [Norival_Figueira] 2010-04-07
# Communication Protocol
# 4175 udp Reserved
@@ -9798,8 +9799,8 @@
# well-formed service name as
# a replacement for
# "universe_suite".
-# UNIVERSE SUITE MESSAGE This entry is an alias to "universe-suite". This entry is now
-universe_suite 4184/tcp # SERVICE [Gary_ANDREWS] [Gary_ANDREWS] 2008-01-07 historic, not usable for use with many common service
+# UNIVERSE SUITE MESSAGE This entry is an alias to "universe-suite". This entry is now
+universe_suite 4184/tcp # SERVICE [Gary_ANDREWS] [Gary_ANDREWS] 2008-01-07 historic, not usable for use with many common service
# discovery mechanisms.
# UNIVERSE SUITE MESSAGE
# SERVICE
@@ -9808,8 +9809,8 @@
# well-formed service name as
# a replacement for
# "universe_suite".
-# UNIVERSE SUITE MESSAGE This entry is an alias to "universe-suite". This entry is now
-universe_suite 4184/udp # SERVICE [Gary_ANDREWS] [Gary_ANDREWS] 2008-01-07 historic, not usable for use with many common service
+# UNIVERSE SUITE MESSAGE This entry is an alias to "universe-suite". This entry is now
+universe_suite 4184/udp # SERVICE [Gary_ANDREWS] [Gary_ANDREWS] 2008-01-07 historic, not usable for use with many common service
# discovery mechanisms.
wcpp 4185/tcp # Woven Control Plane Protocol [Christopher_LILJENST] [Christopher_LILJENST] 2008-04-14
wcpp 4185/udp # Woven Control Plane Protocol [Christopher_LILJENST] [Christopher_LILJENST] 2008-04-14
@@ -9822,7 +9823,7 @@
# a replacement for
# "csc_proxy".
# This entry is an alias to "csc-proxy". This entry is now
-csc_proxy 4187/tcp # Cascade Proxy [Matt_Craighead] [Matt_Craighead] 2008-09-11 historic, not usable for use with many common service
+csc_proxy 4187/tcp # Cascade Proxy [Matt_Craighead] [Matt_Craighead] 2008-09-11 historic, not usable for use with many common service
# discovery mechanisms.
# 4187 udp Reserved
vatata 4188/tcp # Vatata Peer to Peer Protocol [Song_Jian] [Song_Jian] 2008-09-15
@@ -9853,8 +9854,8 @@
# Protocol
srcp 4303/udp # Simple Railroad Command [Matthias_Trute] [Matthias_Trute] 2007-01
# Protocol
-owserver 4304/tcp # One-Wire Filesystem Server [Paul_Alfille] [Paul_Alfille] 2007-01 Defined TXT keys: txtvers
-owserver 4304/udp # One-Wire Filesystem Server [Paul_Alfille] [Paul_Alfille] 2007-01 Defined TXT keys: txtvers
+owserver 4304/tcp # One-Wire Filesystem Server [Paul_Alfille] [Paul_Alfille] 2007-01 Defined TXT keys: txtvers
+owserver 4304/udp # One-Wire Filesystem Server [Paul_Alfille] [Paul_Alfille] 2007-01 Defined TXT keys: txtvers
batman 4305/tcp # better approach to mobile [Simon_Wunderlich] [Simon_Wunderlich] 2007-08-30
# ad-hoc networking
batman 4305/udp # better approach to mobile [Simon_Wunderlich] [Simon_Wunderlich] 2007-08-30
@@ -9957,8 +9958,8 @@
# well-formed service name as
# a replacement for
# "matrix_vnet".
-# Matrix VNet Communication This entry is an alias to "matrix-vnet". This entry is now
-matrix_vnet 4360/tcp # Protocol [Rehan_Mahmood] [Rehan_Mahmood] 2009-03-18 historic, not usable for use with many common service
+# Matrix VNet Communication This entry is an alias to "matrix-vnet". This entry is now
+matrix_vnet 4360/tcp # Protocol [Rehan_Mahmood] [Rehan_Mahmood] 2009-03-18 historic, not usable for use with many common service
# discovery mechanisms.
# 4360 udp Reserved
# 4361 tcp Reserved
@@ -9979,7 +9980,7 @@
# a replacement for
# "elpro_tunnel".
# This entry is an alias to "elpro-tunnel". This entry is now
-elpro_tunnel 4370/tcp # ELPRO V2 Protocol Tunnel [Harry_Courtice] [Harry_Courtice] 2008-04-14 historic, not usable for use with many common service
+elpro_tunnel 4370/tcp # ELPRO V2 Protocol Tunnel [Harry_Courtice] [Harry_Courtice] 2008-04-14 historic, not usable for use with many common service
# discovery mechanisms.
# ELPRO V2 Protocol Tunnel
#
@@ -9988,11 +9989,11 @@
# a replacement for
# "elpro_tunnel".
# This entry is an alias to "elpro-tunnel". This entry is now
-elpro_tunnel 4370/udp # ELPRO V2 Protocol Tunnel [Harry_Courtice] [Harry_Courtice] 2008-04-14 historic, not usable for use with many common service
+elpro_tunnel 4370/udp # ELPRO V2 Protocol Tunnel [Harry_Courtice] [Harry_Courtice] 2008-04-14 historic, not usable for use with many common service
# discovery mechanisms.
-l2c-control 4371/tcp # LAN2CAN Control [Phil_Tolson] [Phil_Tolson] 2008-07-07 Modified: 21 January 2010
+l2c-control 4371/tcp # LAN2CAN Control [Phil_Tolson] [Phil_Tolson] 2008-07-07 Modified: 21 January 2010
l2c-disc 4371/udp # LAN2CAN Discovery [Phil_Tolson] [Phil_Tolson] 2010-01-21
-l2c-data 4372/tcp # LAN2CAN Data [Phil_Tolson] [Phil_Tolson] 2008-07-07 Modified: 21 January 2010
+l2c-data 4372/tcp # LAN2CAN Data [Phil_Tolson] [Phil_Tolson] 2008-07-07 Modified: 21 January 2010
l2c-data 4372/udp # LAN2CAN Data [Phil_Tolson] [Phil_Tolson] 2010-01-21
remctl 4373/tcp # Remote Authenticated Command [Russ_Allbery] [Russ_Allbery] 2007-08-30
# Service
@@ -10102,25 +10103,25 @@
pharos 4443/udp # Pharos [TeleConsult] [TeleConsult]
# krb524
# assigned the
-krb524 4444/tcp # KRB524 [B_Clifford_Neuman] [B_Clifford_Neuman] port, nv
+krb524 4444/tcp # KRB524 [B_Clifford_Neuman] [B_Clifford_Neuman] port, nv
# used it
# without an
# assignment
# krb524
# assigned the
-krb524 4444/udp # KRB524 [B_Clifford_Neuman] [B_Clifford_Neuman] port, nv
+krb524 4444/udp # KRB524 [B_Clifford_Neuman] [B_Clifford_Neuman] port, nv
# used it
# without an
# assignment
# krb524
# assigned the
-nv-video 4444/tcp # NV Video default [Ron_Frederick] [Ron_Frederick] port, nv
+nv-video 4444/tcp # NV Video default [Ron_Frederick] [Ron_Frederick] port, nv
# used it
# without an
# assignment
# krb524
# assigned the
-nv-video 4444/udp # NV Video default [Ron_Frederick] [Ron_Frederick] port, nv
+nv-video 4444/udp # NV Video default [Ron_Frederick] [Ron_Frederick] port, nv
# used it
# without an
# assignment
@@ -10176,7 +10177,7 @@
# 4489-4499 Unassigned
ipsec-nat-t 4500/tcp # IPsec NAT-Traversal [RFC3947]
ipsec-nat-t 4500/udp # IPsec NAT-Traversal [RFC3947]
-# 4501 Unassigned [IANA] [IANA] De-registered 08 June 2001
+# 4501 Unassigned [IANA] [IANA] De-registered 08 June 2001
# 4502-4534 Unassigned
ehs 4535/tcp # Event Heap Server
ehs 4535/udp # Event Heap Server
@@ -10239,7 +10240,7 @@
# domain any DNS domain name or IP address
# extension alphanumeric, additionally '*', '#', '_', '+', '-'
# context alphanumeric, additionally '_', '+', '-'
-iax 4569/tcp # Inter-Asterisk eXchange [Benjamin_Kowarsch] [Benjamin_Kowarsch] [RFC5456] trunk yes | no | 0 | 1
+iax 4569/tcp # Inter-Asterisk eXchange [Benjamin_Kowarsch] [Benjamin_Kowarsch] [RFC5456] trunk yes | no | 0 | 1
# welcome alphanumeric, additionally '*', '#', '_', '+', '-'
# voicemail alphanumeric, additionally '*', '#', '_', '+', '-'
# reception alphanumeric, additionally '*', '#', '_', '+', '-'
@@ -10254,7 +10255,7 @@
# domain any DNS domain name or IP address
# extension alphanumeric, additionally '*', '#', '_', '+', '-'
# context alphanumeric, additionally '_', '+', '-'
-iax 4569/udp # Inter-Asterisk eXchange [Benjamin_Kowarsch] [Benjamin_Kowarsch] [RFC5456] trunk yes | no | 0 | 1
+iax 4569/udp # Inter-Asterisk eXchange [Benjamin_Kowarsch] [Benjamin_Kowarsch] [RFC5456] trunk yes | no | 0 | 1
# welcome alphanumeric, additionally '*', '#', '_', '+', '-'
# voicemail alphanumeric, additionally '*', '#', '_', '+', '-'
# reception alphanumeric, additionally '*', '#', '_', '+', '-'
@@ -10455,8 +10456,8 @@
sia-ctrl-plane 4787/tcp # Architecture (SIA) [Shree_Murthy] [Shree_Murthy] 2009-10-29
# Control-Plane
# 4787 udp Reserved
-# eXtensible Messaging Client Defined TXT keys: txtvers=1 (as described in the draft)
-xmcp 4788/tcp # Protocol [Cisco] [Glenn_Matthews] 2011-05-23 2011-10-25 protovers=<comma-separated list of major/minor versions
+# eXtensible Messaging Client Defined TXT keys: txtvers=1 (as described in the draft)
+xmcp 4788/tcp # Protocol [Cisco] [Glenn_Matthews] 2011-05-23 2011-10-25 protovers=<comma-separated list of major/minor versions
# supported> (examples: "protovers=1.0" "protovers=1.1,2.0"
# 4788 udp Reserved
# 4789-4799 Unassigned
@@ -10512,7 +10513,7 @@
# a replacement for
# "contamac_icm".
# This entry is an alias to "contamac-icm". This entry is now
-contamac_icm 4846/tcp # Contamac ICM Service [Abdullah_Obeid] [Abdullah_Obeid] 2008-03-20 historic, not usable for use with many common service
+contamac_icm 4846/tcp # Contamac ICM Service [Abdullah_Obeid] [Abdullah_Obeid] 2008-03-20 historic, not usable for use with many common service
# discovery mechanisms.
# Contamac ICM Service
#
@@ -10521,7 +10522,7 @@
# a replacement for
# "contamac_icm".
# This entry is an alias to "contamac-icm". This entry is now
-contamac_icm 4846/udp # Contamac ICM Service [Abdullah_Obeid] [Abdullah_Obeid] 2008-03-20 historic, not usable for use with many common service
+contamac_icm 4846/udp # Contamac ICM Service [Abdullah_Obeid] [Abdullah_Obeid] 2008-03-20 historic, not usable for use with many common service
# discovery mechanisms.
wfc 4847/tcp # Web Fresh Communication [Jonathan_Bastnagel] [Jonathan_Bastnagel] 2007-09-17
wfc 4847/udp # Web Fresh Communication [Jonathan_Bastnagel] [Jonathan_Bastnagel] 2007-09-17
@@ -10590,8 +10591,8 @@
# well-formed service name as
# a replacement for
# "flr_agent".
-# FileLocator Remote Search This entry is an alias to "flr-agent". This entry is now
-flr_agent 4901/tcp # Agent [David_Vest] [David_Vest] 2008-11-19 historic, not usable for use with many common service
+# FileLocator Remote Search This entry is an alias to "flr-agent". This entry is now
+flr_agent 4901/tcp # Agent [David_Vest] [David_Vest] 2008-11-19 historic, not usable for use with many common service
# discovery mechanisms.
# 4901 udp Reserved
magiccontrol 4902/tcp # magicCONROL RF and Data [Andreas_Spalenski] [Andreas_Spalenski] 2008-11-24
@@ -10630,7 +10631,7 @@
dbsyncarbiter 4953/tcp # Synchronization Arbiter [Dave_Neudoerffer_2] [Dave_Neudoerffer_2] 2009-11-18
# 4953 udp Reserved
# UNAUTHORIZED
-# 4954-4968 Unassigned USE: port
+# 4954-4968 Unassigned USE: port
# 4967 by
# Rockwell FTA
ccss-qmm 4969/tcp # CCSS QMessageMonitor
@@ -10653,9 +10654,9 @@
smar-se-port2 4988/udp # SMAR Ethernet Port 2 [Delcio_Prizon] [Delcio_Prizon]
parallel 4989/tcp # Parallel for GAUSS (tm) [Matthew_Ford] [Matthew_Ford] 2003-03
parallel 4989/udp # Parallel for GAUSS (tm) [Matthew_Ford] [Matthew_Ford] 2003-03
-busycal 4990/tcp # BusySync Calendar Synch. [David_Riggle] [David_Riggle] 2008-01-07 Defined TXT keys: Proprietary
+busycal 4990/tcp # BusySync Calendar Synch. [David_Riggle] [David_Riggle] 2008-01-07 Defined TXT keys: Proprietary
# Protocol
-busycal 4990/udp # BusySync Calendar Synch. [David_Riggle] [David_Riggle] 2008-01-07 Defined TXT keys: Proprietary
+busycal 4990/udp # BusySync Calendar Synch. [David_Riggle] [David_Riggle] 2008-01-07 Defined TXT keys: Proprietary
# Protocol
vrt 4991/tcp # VITA Radio Transport [Sam_Bretheim] [Sam_Bretheim] 2009-01-08
vrt 4991/udp # VITA Radio Transport [Sam_Bretheim] [Sam_Bretheim] 2009-01-08
@@ -10815,9 +10816,9 @@
qcp 5082/udp # Qpur Communication Protocol [Joachim_Kluemper] [Joachim_Kluemper] 2008-03-19
qfp 5083/tcp # Qpur File Protocol [Joachim_Kluemper] [Joachim_Kluemper] 2008-03-19
qfp 5083/udp # Qpur File Protocol [Joachim_Kluemper] [Joachim_Kluemper] 2008-03-19
-llrp 5084/tcp # EPCglobal Low-Level Reader [Margaret_Wasserman][Paul_Dietrich] [Margaret_Wasserman][Paul_Dietrich] 2006-11 Defined TXT keys: None. RFID reader Low Level Reader Protocol
+llrp 5084/tcp # EPCglobal Low-Level Reader [Margaret_Wasserman][Paul_Dietrich] [Margaret_Wasserman][Paul_Dietrich] 2006-11 Defined TXT keys: None. RFID reader Low Level Reader Protocol
# Protocol
-llrp 5084/udp # EPCglobal Low-Level Reader [Margaret_Wasserman][Paul_Dietrich] [Margaret_Wasserman][Paul_Dietrich] 2006-11 Defined TXT keys: None. RFID reader Low Level Reader Protocol
+llrp 5084/udp # EPCglobal Low-Level Reader [Margaret_Wasserman][Paul_Dietrich] [Margaret_Wasserman][Paul_Dietrich] 2006-11 Defined TXT keys: None. RFID reader Low Level Reader Protocol
# Protocol
encrypted-llrp 5085/tcp # EPCglobal Encrypted LLRP [Margaret_Wasserman] [Margaret_Wasserman] 2006-11
encrypted-llrp 5085/udp # EPCglobal Encrypted LLRP [Margaret_Wasserman] [Margaret_Wasserman] 2006-11
@@ -10868,7 +10869,7 @@
ppactivation 5134/tcp # PP ActivationServer [Ian_Bradley] [Ian_Bradley] 2009-10-14
# 5134 udp Reserved
# Defined TXT keys:
-erp-scale 5135/tcp # ERP-Scale [Ian_Bradley] [Ian_Bradley] 2009-10-14 RFC=<RFC destination and status>
+erp-scale 5135/tcp # ERP-Scale [Ian_Bradley] [Ian_Bradley] 2009-10-14 RFC=<RFC destination and status>
# Device=<Scale device and status>
# 5135 udp Reserved
# 5136 tcp Reserved
@@ -10883,7 +10884,7 @@
# a replacement for
# "rmonitor_secure".
# This entry is an alias to "rmonitor-secure". This entry is
-rmonitor_secure 5145/tcp # RMONITOR SECURE [Kory_Hamzeh] [Kory_Hamzeh] now historic, not usable for use with many common service
+rmonitor_secure 5145/tcp # RMONITOR SECURE [Kory_Hamzeh] [Kory_Hamzeh] now historic, not usable for use with many common service
# discovery mechanisms.
# RMONITOR SECURE
#
@@ -10892,7 +10893,7 @@
# a replacement for
# "rmonitor_secure".
# This entry is an alias to "rmonitor-secure". This entry is
-rmonitor_secure 5145/udp # RMONITOR SECURE [Kory_Hamzeh] [Kory_Hamzeh] now historic, not usable for use with many common service
+rmonitor_secure 5145/udp # RMONITOR SECURE [Kory_Hamzeh] [Kory_Hamzeh] now historic, not usable for use with many common service
# discovery mechanisms.
social-alarm 5146/tcp # Social Alarm Service [Shaun_Byrne] [Shaun_Byrne] 2009-08-18
# 5146 udp Reserved
@@ -10908,7 +10909,7 @@
# a replacement for
# "esri_sde".
# This entry is an alias to "esri-sde". This entry is now
-esri_sde 5151/tcp # ESRI SDE Instance [Peter_Aronson] [Peter_Aronson] historic, not usable for use with many common service
+esri_sde 5151/tcp # ESRI SDE Instance [Peter_Aronson] [Peter_Aronson] historic, not usable for use with many common service
# discovery mechanisms.
# ESRI SDE Remote Start
#
@@ -10917,7 +10918,7 @@
# a replacement for
# "esri_sde".
# This entry is an alias to "esri-sde". This entry is now
-esri_sde 5151/udp # ESRI SDE Remote Start [Peter_Aronson] [Peter_Aronson] historic, not usable for use with many common service
+esri_sde 5151/udp # ESRI SDE Remote Start [Peter_Aronson] [Peter_Aronson] historic, not usable for use with many common service
# discovery mechanisms.
sde-discovery 5152/tcp # ESRI SDE Instance Discovery [Peter_Aronson] [Peter_Aronson]
sde-discovery 5152/udp # ESRI SDE Instance Discovery [Peter_Aronson] [Peter_Aronson]
@@ -10951,7 +10952,7 @@
# a replacement for
# "ife_icorp".
# This entry is an alias to "ife-icorp". This entry is now
-ife_icorp 5165/tcp # ife_1corp [Paul_Annala] [Paul_Annala] historic, not usable for use with many common service
+ife_icorp 5165/tcp # ife_1corp [Paul_Annala] [Paul_Annala] historic, not usable for use with many common service
# discovery mechanisms.
# ife_1corp
#
@@ -10960,7 +10961,7 @@
# a replacement for
# "ife_icorp".
# This entry is an alias to "ife-icorp". This entry is now
-ife_icorp 5165/udp # ife_1corp [Paul_Annala] [Paul_Annala] historic, not usable for use with many common service
+ife_icorp 5165/udp # ife_1corp [Paul_Annala] [Paul_Annala] historic, not usable for use with many common service
# discovery mechanisms.
winpcs 5166/tcp # WinPCS Service Connection [Complan_Network_AS] [Complan_Network_AS] 2006-02
winpcs 5166/udp # WinPCS Service Connection [Complan_Network_AS] [Complan_Network_AS] 2006-02
@@ -11070,9 +11071,9 @@
transmit-port 5282/tcp # Marimba Transmitter Port [Johan_Eriksson] [Johan_Eriksson] 2002-04
transmit-port 5282/udp # Marimba Transmitter Port [Johan_Eriksson] [Johan_Eriksson] 2002-04
# 5283-5297 Unassigned
-presence 5298/tcp # XMPP Link-Local Messaging [Eric_St_Onge] [Eric_St_Onge] 2008-01-14 Defined TXT keys: See
+presence 5298/tcp # XMPP Link-Local Messaging [Eric_St_Onge] [Eric_St_Onge] 2008-01-14 Defined TXT keys: See
# http://www.xmpp.org/registrar/linklocal.html
-presence 5298/udp # XMPP Link-Local Messaging [Eric_St_Onge] [Eric_St_Onge] 2008-01-14 Defined TXT keys: See
+presence 5298/udp # XMPP Link-Local Messaging [Eric_St_Onge] [Eric_St_Onge] 2008-01-14 Defined TXT keys: See
# http://www.xmpp.org/registrar/linklocal.html
nlg-data 5299/tcp # NLG Data Service [Andy_Shellam] [Andy_Shellam] 2008-02-19
nlg-data 5299/udp # NLG Data Service [Andy_Shellam] [Andy_Shellam] 2008-02-19
@@ -11112,7 +11113,7 @@
# 5316 udp Unassigned 2011-05-16
hpdevms 5317/tcp # HP Device Monitor Service [Alan_Minchew] [Alan_Minchew] 2011-05-16
# 5317 udp Reserved
-pkix-cmc 5318/tcp # PKIX Certificate Management [IESG] [IETF_Chair] [RFC-ietf-pkix-rfc5272-bis-08]
+pkix-cmc 5318/tcp # PKIX Certificate Management [IESG] [IETF_Chair] [RFC6402]
# using CMS (CMC)
# 5318 udp Reserved
# 5319 Unassigned
@@ -11144,8 +11145,8 @@
nat-pmp 5351/udp # NAT Port Mapping Protocol [Joshua_Graessley] [Joshua_Graessley] 2004-12
dns-llq 5352/tcp # DNS Long-Lived Queries [Kiren_Sekar] [Kiren_Sekar] 2005-08
dns-llq 5352/udp # DNS Long-Lived Queries [Kiren_Sekar] [Kiren_Sekar] 2005-08
-mdns 5353/tcp # Multicast DNS [Stuart_Cheshire_2] [Stuart_Cheshire_2]
-mdns 5353/udp # Multicast DNS [Stuart_Cheshire_2] [Stuart_Cheshire_2]
+mdns 5353/tcp # Multicast DNS [IESG] [IETF_Chair] [RFC-cheshire-dnsext-multicastdns-15]
+mdns 5353/udp # Multicast DNS [IESG] [IETF_Chair] [RFC-cheshire-dnsext-multicastdns-15]
mdnsresponder 5354/tcp # Multicast DNS Responder IPC [Stuart_Cheshire_3] [Stuart_Cheshire_3] 2004-06
mdnsresponder 5354/udp # Multicast DNS Responder IPC [Stuart_Cheshire_3] [Stuart_Cheshire_3] 2004-06
llmnr 5355/tcp # LLMNR [Bernard_Aboba] [Bernard_Aboba] 2004-06
@@ -11308,7 +11309,7 @@
# USE: Port
# 5555 also
# used by HP
-personal-agent 5555/tcp # Personal Agent [Jackie_Wu] [Jackie_Wu] Omniback
+personal-agent 5555/tcp # Personal Agent [Jackie_Wu] [Jackie_Wu] Omniback
# UNAUTHORIZED
# USE: port
# 5555 by
@@ -11318,7 +11319,7 @@
# USE: Port
# 5555 also
# used by HP
-personal-agent 5555/udp # Personal Agent [Jackie_Wu] [Jackie_Wu] Omniback
+personal-agent 5555/udp # Personal Agent [Jackie_Wu] [Jackie_Wu] Omniback
# UNAUTHORIZED
# USE: port
# 5555 by
@@ -11422,11 +11423,15 @@
# 5636 udp Reserved
cssc 5637/tcp # Symantec CSSC [Amol_P_Tambe] [Amol_P_Tambe] 2011-02-02
# 5637 udp Reserved
-# 5638-5645 Unassigned
+# Symantec Fingerprint Lookup
+flcrs 5638/tcp # and Container Reference [Symantec_Corp] [Neel_A_Bhatt] 2012-01-03
+# Service
+# 5638 udp Reserved
+# 5639-5645 Unassigned
vfmobile 5646/tcp # Ventureforth Mobile [Ventureforth_Inc] [Blakely_Snyder] 2011-11-03
# 5646 udp Reserved
# UNAUTHORIZED
-# 5647-5670 Unassigned USE: Port
+# 5647-5670 Unassigned USE: Port
# 5666 used by
# SAIC NRPE
amqps 5671/tcp # amqp protocol over TLS/SSL [Ted_Ross_2] [Ted_Ross_2] 2008-03-26
@@ -11609,7 +11614,10 @@
# 5860-5862 Unassigned
ppsuitemsg 5863/tcp # PlanetPress Suite Messeng [Yannick_Fortin] [Yannick_Fortin] 2006-02
ppsuitemsg 5863/udp # PlanetPress Suite Messeng [Yannick_Fortin] [Yannick_Fortin] 2006-02
-# 5864-5899 Unassigned
+# 5864-5882 Unassigned
+jute 5883/tcp # Javascript Unit Test [Mark_Ethan_Trostler] [Mark_Ethan_Trostler] 2011-11-23
+# Environment
+# 5884-5899 Unassigned
rfb 5900/tcp # Remote Framebuffer [Tristan_Richardson] [Tristan_Richardson] 2006-03 [RFC6143]
rfb 5900/udp # Remote Framebuffer [Tristan_Richardson] [Tristan_Richardson] 2006-03 [RFC6143]
# 5901-5909 Unassigned
@@ -11863,7 +11871,7 @@
# a replacement for
# "bmc_ctd_ldap".
# This entry is an alias to "bmc-ctd-ldap". This entry is now
-bmc_ctd_ldap 6301/tcp # BMC CONTROL-D LDAP SERVER [Portnoy_Boxman_2] [Portnoy_Boxman_2] 2006-09 historic, not usable for use with many common service
+bmc_ctd_ldap 6301/tcp # BMC CONTROL-D LDAP SERVER [Portnoy_Boxman_2] [Portnoy_Boxman_2] 2006-09 historic, not usable for use with many common service
# discovery mechanisms.
# BMC CONTROL-D LDAP SERVER
#
@@ -11872,7 +11880,7 @@
# a replacement for
# "bmc_ctd_ldap".
# This entry is an alias to "bmc-ctd-ldap". This entry is now
-bmc_ctd_ldap 6301/udp # BMC CONTROL-D LDAP SERVER [Portnoy_Boxman_2] [Portnoy_Boxman_2] 2006-09 historic, not usable for use with many common service
+bmc_ctd_ldap 6301/udp # BMC CONTROL-D LDAP SERVER [Portnoy_Boxman_2] [Portnoy_Boxman_2] 2006-09 historic, not usable for use with many common service
# discovery mechanisms.
# 6302-6305 Unassigned
ufmp 6306/tcp # Unified Fabric Management [Albert_Berlovitch] [Albert_Berlovitch] 2009-12-17
@@ -11900,7 +11908,11 @@
# Connectivity Server 2
emp-server2 6322/udp # Empress Software [Srdjan_Holovac] [Srdjan_Holovac]
# Connectivity Server 2
-# 6323-6342 Unassigned
+# 6323 Unassigned
+hrd-ncs 6324/tcp # HR Device Network [Hall_Research] [Vishal_Dharmadhikari] 2011-11-29
+# Configuration Service
+hrd-ns-disc 6324/udp # HR Device Network service [Hall_Research] [Vishal_Dharmadhikari] 2011-11-29
+# 6325-6342 Unassigned
sflow 6343/tcp # sFlow traffic monitoring [Peter_Phaal] [Peter_Phaal] 2003-06
sflow 6343/udp # sFlow traffic monitoring [Peter_Phaal] [Peter_Phaal] 2003-06
# 6344-6345 Unassigned
@@ -11978,7 +11990,7 @@
# a replacement for
# "sge_qmaster".
# This entry is an alias to "sge-qmaster". This entry is now
-sge_qmaster 6444/tcp # Grid Engine Qmaster Service [Andreas_Haas] [Andreas_Haas] 2006-08 historic, not usable for use with many common service
+sge_qmaster 6444/tcp # Grid Engine Qmaster Service [Andreas_Haas] [Andreas_Haas] 2006-08 historic, not usable for use with many common service
# discovery mechanisms.
# Grid Engine Qmaster Service
#
@@ -11987,7 +11999,7 @@
# a replacement for
# "sge_qmaster".
# This entry is an alias to "sge-qmaster". This entry is now
-sge_qmaster 6444/udp # Grid Engine Qmaster Service [Andreas_Haas] [Andreas_Haas] 2006-08 historic, not usable for use with many common service
+sge_qmaster 6444/udp # Grid Engine Qmaster Service [Andreas_Haas] [Andreas_Haas] 2006-08 historic, not usable for use with many common service
# discovery mechanisms.
# Grid Engine Execution
# Service
@@ -11996,8 +12008,8 @@
# well-formed service name as
# a replacement for
# "sge_execd".
-# Grid Engine Execution This entry is an alias to "sge-execd". This entry is now
-sge_execd 6445/tcp # Service [Andreas_Haas] [Andreas_Haas] 2006-08 historic, not usable for use with many common service
+# Grid Engine Execution This entry is an alias to "sge-execd". This entry is now
+sge_execd 6445/tcp # Service [Andreas_Haas] [Andreas_Haas] 2006-08 historic, not usable for use with many common service
# discovery mechanisms.
# Grid Engine Execution
# Service
@@ -12006,8 +12018,8 @@
# well-formed service name as
# a replacement for
# "sge_execd".
-# Grid Engine Execution This entry is an alias to "sge-execd". This entry is now
-sge_execd 6445/udp # Service [Andreas_Haas] [Andreas_Haas] 2006-08 historic, not usable for use with many common service
+# Grid Engine Execution This entry is an alias to "sge-execd". This entry is now
+sge_execd 6445/udp # Service [Andreas_Haas] [Andreas_Haas] 2006-08 historic, not usable for use with many common service
# discovery mechanisms.
mysql-proxy 6446/tcp # MySQL Proxy [Kay_Roepke] [Kay_Roepke] 2009-04-22
mysql-proxy 6446/udp # MySQL Proxy [Kay_Roepke] [Kay_Roepke] 2009-04-22
@@ -12064,7 +12076,7 @@
# a replacement for
# "boks_servc".
# This entry is an alias to "boks-servc". This entry is now
-boks_servc 6501/tcp # BoKS Servc [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
+boks_servc 6501/tcp # BoKS Servc [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
# discovery mechanisms.
# BoKS Servc
#
@@ -12073,7 +12085,7 @@
# a replacement for
# "boks_servc".
# This entry is an alias to "boks-servc". This entry is now
-boks_servc 6501/udp # BoKS Servc [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
+boks_servc 6501/udp # BoKS Servc [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
# discovery mechanisms.
# BoKS Servm
#
@@ -12082,7 +12094,7 @@
# a replacement for
# "boks_servm".
# This entry is an alias to "boks-servm". This entry is now
-boks_servm 6502/tcp # BoKS Servm [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
+boks_servm 6502/tcp # BoKS Servm [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
# discovery mechanisms.
# BoKS Servm
#
@@ -12091,7 +12103,7 @@
# a replacement for
# "boks_servm".
# This entry is an alias to "boks-servm". This entry is now
-boks_servm 6502/udp # BoKS Servm [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
+boks_servm 6502/udp # BoKS Servm [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
# discovery mechanisms.
# BoKS Clntd
#
@@ -12100,7 +12112,7 @@
# a replacement for
# "boks_clntd".
# This entry is an alias to "boks-clntd". This entry is now
-boks_clntd 6503/tcp # BoKS Clntd [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
+boks_clntd 6503/tcp # BoKS Clntd [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
# discovery mechanisms.
# BoKS Clntd
#
@@ -12109,7 +12121,7 @@
# a replacement for
# "boks_clntd".
# This entry is an alias to "boks-clntd". This entry is now
-boks_clntd 6503/udp # BoKS Clntd [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
+boks_clntd 6503/udp # BoKS Clntd [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
# discovery mechanisms.
# 6504 Unassigned
# BoKS Admin Private Port
@@ -12119,7 +12131,7 @@
# a replacement for
# "badm_priv".
# This entry is an alias to "badm-priv". This entry is now
-badm_priv 6505/tcp # BoKS Admin Private Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
+badm_priv 6505/tcp # BoKS Admin Private Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
# discovery mechanisms.
# BoKS Admin Private Port
#
@@ -12128,7 +12140,7 @@
# a replacement for
# "badm_priv".
# This entry is an alias to "badm-priv". This entry is now
-badm_priv 6505/udp # BoKS Admin Private Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
+badm_priv 6505/udp # BoKS Admin Private Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
# discovery mechanisms.
# BoKS Admin Public Port
#
@@ -12137,7 +12149,7 @@
# a replacement for
# "badm_pub".
# This entry is an alias to "badm-pub". This entry is now
-badm_pub 6506/tcp # BoKS Admin Public Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
+badm_pub 6506/tcp # BoKS Admin Public Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
# discovery mechanisms.
# BoKS Admin Public Port
#
@@ -12146,7 +12158,7 @@
# a replacement for
# "badm_pub".
# This entry is an alias to "badm-pub". This entry is now
-badm_pub 6506/udp # BoKS Admin Public Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
+badm_pub 6506/udp # BoKS Admin Public Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
# discovery mechanisms.
# BoKS Dir Server, Private
# Port
@@ -12155,8 +12167,8 @@
# well-formed service name as
# a replacement for
# "bdir_priv".
-# BoKS Dir Server, Private This entry is an alias to "bdir-priv". This entry is now
-bdir_priv 6507/tcp # Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
+# BoKS Dir Server, Private This entry is an alias to "bdir-priv". This entry is now
+bdir_priv 6507/tcp # Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
# discovery mechanisms.
# BoKS Dir Server, Private
# Port
@@ -12165,8 +12177,8 @@
# well-formed service name as
# a replacement for
# "bdir_priv".
-# BoKS Dir Server, Private This entry is an alias to "bdir-priv". This entry is now
-bdir_priv 6507/udp # Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
+# BoKS Dir Server, Private This entry is an alias to "bdir-priv". This entry is now
+bdir_priv 6507/udp # Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
# discovery mechanisms.
# BoKS Dir Server, Public Port
#
@@ -12175,7 +12187,7 @@
# a replacement for
# "bdir_pub".
# This entry is an alias to "bdir-pub". This entry is now
-bdir_pub 6508/tcp # BoKS Dir Server, Public Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
+bdir_pub 6508/tcp # BoKS Dir Server, Public Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
# discovery mechanisms.
# BoKS Dir Server, Public Port
#
@@ -12184,7 +12196,7 @@
# a replacement for
# "bdir_pub".
# This entry is an alias to "bdir-pub". This entry is now
-bdir_pub 6508/udp # BoKS Dir Server, Public Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
+bdir_pub 6508/udp # BoKS Dir Server, Public Port [Magnus_Nystrom] [Magnus_Nystrom] historic, not usable for use with many common service
# discovery mechanisms.
mgcs-mfp-port 6509/tcp # MGCS-MFP Port [Minoru_Ozaki] [Minoru_Ozaki]
mgcs-mfp-port 6509/udp # MGCS-MFP Port [Minoru_Ozaki] [Minoru_Ozaki]
@@ -12215,12 +12227,12 @@
sum 6551/tcp # Software Update Manager [Jan_Dirven] [Jan_Dirven] 2007-12-13
sum 6551/udp # Software Update Manager [Jan_Dirven] [Jan_Dirven] 2007-12-13
# 6552-6557 Unassigned
-xdsxdm 6558/tcp # [Brian_Tackett] [Brian_Tackett] possible contact
-xdsxdm 6558/udp # [Brian_Tackett] [Brian_Tackett] possible contact
+xdsxdm 6558/tcp # [Brian_Tackett] [Brian_Tackett] possible contact
+xdsxdm 6558/udp # [Brian_Tackett] [Brian_Tackett] possible contact
# 6559-6565 Unassigned
sane-port 6566/tcp # SANE Control Port [Henning_Meier_Geinit] [Henning_Meier_Geinit] 2002-10
sane-port 6566/udp # SANE Control Port [Henning_Meier_Geinit] [Henning_Meier_Geinit] 2002-10
-# 6567 Reserved 2007-01 2011-08-26 This entry has been removed on 2011-08-26.
+# 6567 Reserved 2007-01 2011-08-26 This entry has been removed on 2011-08-26.
# CanIt Storage Manager
#
canit-store 6568/tcp # IANA assigned this [David_F_Skoll] [David_F_Skoll] 2009-04-22
@@ -12228,7 +12240,7 @@
# a replacement for
# "canit_store".
# This entry is an alias to "canit-store". This entry is now
-canit_store 6568/tcp # CanIt Storage Manager [David_F_Skoll] [David_F_Skoll] 2009-04-22 historic, not usable for use with many common service
+canit_store 6568/tcp # CanIt Storage Manager [David_F_Skoll] [David_F_Skoll] 2009-04-22 historic, not usable for use with many common service
# discovery mechanisms.
rp-reputation 6568/udp # Roaring Penguin IP Address [David_F_Skoll] [David_F_Skoll] 2010-02-05
# Reputation Collection
@@ -12246,7 +12258,7 @@
# 6584-6587 Unassigned
# Unofficial
# use of port
-# 6588 Unassigned 6588 by
+# 6588 Unassigned 6588 by
# AnalogX and
# Microsoft
# 6589-6599 Unassigned
@@ -12309,7 +12321,7 @@
# a replacement for
# "vision_server".
# This entry is an alias to "vision-server". This entry is now
-vision_server 6672/tcp # vision_server [Chris_Kramer] [Chris_Kramer] historic, not usable for use with many common service
+vision_server 6672/tcp # vision_server [Chris_Kramer] [Chris_Kramer] historic, not usable for use with many common service
# discovery mechanisms.
# vision_server
#
@@ -12318,7 +12330,7 @@
# a replacement for
# "vision_server".
# This entry is an alias to "vision-server". This entry is now
-vision_server 6672/udp # vision_server [Chris_Kramer] [Chris_Kramer] historic, not usable for use with many common service
+vision_server 6672/udp # vision_server [Chris_Kramer] [Chris_Kramer] historic, not usable for use with many common service
# discovery mechanisms.
# vision_elmd
#
@@ -12327,7 +12339,7 @@
# a replacement for
# "vision_elmd".
# This entry is an alias to "vision-elmd". This entry is now
-vision_elmd 6673/tcp # vision_elmd [Chris_Kramer] [Chris_Kramer] historic, not usable for use with many common service
+vision_elmd 6673/tcp # vision_elmd [Chris_Kramer] [Chris_Kramer] historic, not usable for use with many common service
# discovery mechanisms.
# vision_elmd
#
@@ -12336,7 +12348,7 @@
# a replacement for
# "vision_elmd".
# This entry is an alias to "vision-elmd". This entry is now
-vision_elmd 6673/udp # vision_elmd [Chris_Kramer] [Chris_Kramer] historic, not usable for use with many common service
+vision_elmd 6673/udp # vision_elmd [Chris_Kramer] [Chris_Kramer] historic, not usable for use with many common service
# discovery mechanisms.
# 6674-6677 Unassigned
vfbp 6678/tcp # Viscount Freedom Bridge [Chris_MacDonald] [Chris_MacDonald] 2011-03-16
@@ -12500,19 +12512,19 @@
ups-onlinet 7010/udp # onlinet uninterruptable [Jim_Thompson] [Jim_Thompson]
# power supplies
# Unauthorized
-talon-disc 7011/tcp # Talon Discovery Port [Jim_Thompson] [Jim_Thompson] Use by RZG
+talon-disc 7011/tcp # Talon Discovery Port [Jim_Thompson] [Jim_Thompson] Use by RZG
# OpenAFS+OSD
# system
# Unauthorized
-talon-disc 7011/udp # Talon Discovery Port [Jim_Thompson] [Jim_Thompson] Use by RZG
+talon-disc 7011/udp # Talon Discovery Port [Jim_Thompson] [Jim_Thompson] Use by RZG
# OpenAFS+OSD
# system
# Unauthorized
-talon-engine 7012/tcp # Talon Engine [Jim_Thompson] [Jim_Thompson] Use by RZG
+talon-engine 7012/tcp # Talon Engine [Jim_Thompson] [Jim_Thompson] Use by RZG
# OpenAFS+OSD
# system
# Unauthorized
-talon-engine 7012/udp # Talon Engine [Jim_Thompson] [Jim_Thompson] Use by RZG
+talon-engine 7012/udp # Talon Engine [Jim_Thompson] [Jim_Thompson] Use by RZG
# OpenAFS+OSD
# system
microtalon-dis 7013/tcp # Microtalon Discovery [Jim_Thompson] [Jim_Thompson]
@@ -12925,8 +12937,8 @@
pnet-enc 7798/udp # Propel Encoder port [Leif_Hedstrom] [Leif_Hedstrom] 2002-04
altbsdp 7799/tcp # Alternate BSDP Service [Dieter_Siegmund] [Dieter_Siegmund] 2007-10-22
altbsdp 7799/udp # Alternate BSDP Service [Dieter_Siegmund] [Dieter_Siegmund] 2007-10-22
-asr 7800/tcp # Apple Software Restore [Jim_Kateley][Shantonu_Sen] [Jim_Kateley][Shantonu_Sen] 2006-01 Defined TXT keys: image=<HTTP URL of disk image>
-asr 7800/udp # Apple Software Restore [Jim_Kateley][Shantonu_Sen] [Jim_Kateley][Shantonu_Sen] 2006-01 Defined TXT keys: image=<HTTP URL of disk image>
+asr 7800/tcp # Apple Software Restore [Jim_Kateley][Shantonu_Sen] [Jim_Kateley][Shantonu_Sen] 2006-01 Defined TXT keys: image=<HTTP URL of disk image>
+asr 7800/udp # Apple Software Restore [Jim_Kateley][Shantonu_Sen] [Jim_Kateley][Shantonu_Sen] 2006-01 Defined TXT keys: image=<HTTP URL of disk image>
ssp-client 7801/tcp # Secure Server Protocol - [Rick_Macchio] [Rick_Macchio] 2006-11
# client
ssp-client 7801/udp # Secure Server Protocol - [Rick_Macchio] [Rick_Macchio] 2006-11
@@ -13171,7 +13183,10 @@
trivnet1 8200/udp # TRIVNET [Saar_Wilf] [Saar_Wilf]
trivnet2 8201/tcp # TRIVNET [Saar_Wilf] [Saar_Wilf]
trivnet2 8201/udp # TRIVNET [Saar_Wilf] [Saar_Wilf]
-# 8202-8203 Unassigned
+# 8202 tcp Reserved
+aesop 8202/udp # Audio+Ethernet Standard Open [POWERSOFT_SRL] [Paolo_Desii][Claudio_Lastrucci] 2012-01-03
+# Protocol
+# 8203-8203 Unassigned
lm-perfworks 8204/tcp # LM Perfworks [Chris_Flynn] [Chris_Flynn]
lm-perfworks 8204/udp # LM Perfworks [Chris_Flynn] [Chris_Flynn]
lm-instmgr 8205/tcp # LM Instmgr [Chris_Flynn] [Chris_Flynn]
@@ -13332,10 +13347,10 @@
ultraseek-http 8765/tcp # Ultraseek HTTP [Walter_Underwood] [Walter_Underwood]
ultraseek-http 8765/udp # Ultraseek HTTP [Walter_Underwood] [Walter_Underwood]
# 8766-8769 Unassigned
-dpap 8770/tcp # Digital Photo Access [Amandeep_Jawa_2] [Amandeep_Jawa_2] 2004-11 Defined TXT keys: txtvers, Version, iPSh Version, Machine ID,
-# Protocol (iPhoto) Machine Name, Password
-dpap 8770/udp # Digital Photo Access [Amandeep_Jawa_2] [Amandeep_Jawa_2] 2004-11 Defined TXT keys: txtvers, Version, iPSh Version, Machine ID,
-# Protocol (iPhoto) Machine Name, Password
+dpap 8770/tcp # Digital Photo Access [Amandeep_Jawa_2] [Amandeep_Jawa_2] 2004-11 Defined TXT keys: txtvers, Version, iPSh Version, Machine ID,
+# Protocol (iPhoto) Machine Name, Password
+dpap 8770/udp # Digital Photo Access [Amandeep_Jawa_2] [Amandeep_Jawa_2] 2004-11 Defined TXT keys: txtvers, Version, iPSh Version, Machine ID,
+# Protocol (iPhoto) Machine Name, Password
# 8771-8785 Unassigned
msgclnt 8786/tcp # Message Client
msgclnt 8786/udp # Message Client
@@ -13351,7 +13366,7 @@
sunwebadmin 8800/udp # Sun Web Server Admin Service [Jyri_J_Virkki] [Jyri_J_Virkki] 2005-12
# UNAUTHORIZED
# USE: Port
-# 8801-8803 Unassigned 8801 by IBM
+# 8801-8803 Unassigned 8801 by IBM
# z/OS RMF
# protocol
truecm 8804/tcp # truecm [Scott_Kramer] [Scott_Kramer]
@@ -13499,11 +13514,11 @@
hp-pdl-datastr 9100/tcp # PDL Data Streaming Port [Shivaun_Albright] [Shivaun_Albright] 2002-04
hp-pdl-datastr 9100/udp # PDL Data Streaming Port [Shivaun_Albright] [Shivaun_Albright] 2002-04
# The protocol name "pdl-datastream" is primarily registered
-pdl-datastream 9100/tcp # Printer PDL Data Stream [Stuart_Cheshire_4] [Stuart_Cheshire_4] 2002-09 for use in DNS SRV records (RFC 2782). DNS SRV records allow
+pdl-datastream 9100/tcp # Printer PDL Data Stream [Stuart_Cheshire_4] [Stuart_Cheshire_4] 2002-09 for use in DNS SRV records (RFC 2782). DNS SRV records allow
# a protocol to run on any port number, but the default port
# for this protocol is 9100.
# The protocol name "pdl-datastream" is primarily registered
-pdl-datastream 9100/udp # Printer PDL Data Stream [Stuart_Cheshire_4] [Stuart_Cheshire_4] 2002-09 for use in DNS SRV records (RFC 2782). DNS SRV records allow
+pdl-datastream 9100/udp # Printer PDL Data Stream [Stuart_Cheshire_4] [Stuart_Cheshire_4] 2002-09 for use in DNS SRV records (RFC 2782). DNS SRV records allow
# a protocol to run on any port number, but the default port
# for this protocol is 9100.
bacula-dir 9101/tcp # Bacula Director [Kern_Sibbald] [Kern_Sibbald] 2002-01
@@ -13515,11 +13530,11 @@
peerwire 9104/tcp # PeerWire [Steven_Gerhardt] [Steven_Gerhardt] 2004-02
peerwire 9104/udp # PeerWire [Steven_Gerhardt] [Steven_Gerhardt] 2004-02
# [Ari SQRT'n Huisken
-xadmin 9105/tcp # Xadmin Control Service <xadmin&huisken-systems.nl> 15
-# June 2009]
+xadmin 9105/tcp # Xadmin Control Service <xadmin&huisken-systems.nl> 15 June
+# 2009]
# [Ari SQRT'n Huisken
-xadmin 9105/udp # Xadmin Control Service <xadmin&huisken-systems.nl> 15
-# June 2009]
+xadmin 9105/udp # Xadmin Control Service <xadmin&huisken-systems.nl> 15 June
+# 2009]
astergate 9106/tcp # Astergate Control Service [Ari_Huisken] [Ari_Huisken] 2010-01-04
astergate-disc 9106/udp # Astergate Discovery Service [Ari_Huisken] [Ari_Huisken] 2010-01-04
astergatefax 9107/tcp # AstergateFax Control Service [Gijs_Middelkamp] [Gijs_Middelkamp] 2010-02-03
@@ -13758,7 +13773,7 @@
# a replacement for
# "erunbook_agent".
# This entry is an alias to "erunbook-agent". This entry is now
-erunbook_agent 9616/tcp # eRunbook Agent [Gerhard_Wagner] [Gerhard_Wagner] 2009-03-10 historic, not usable for use with many common service
+erunbook_agent 9616/tcp # eRunbook Agent [Gerhard_Wagner] [Gerhard_Wagner] 2009-03-10 historic, not usable for use with many common service
# discovery mechanisms.
# 9616 udp Reserved
# eRunbook Server
@@ -13768,7 +13783,7 @@
# a replacement for
# "erunbook_server".
# This entry is an alias to "erunbook-server". This entry is
-erunbook_server 9617/tcp # eRunbook Server [Gerhard_Wagner] [Gerhard_Wagner] 2009-03-10 now historic, not usable for use with many common service
+erunbook_server 9617/tcp # eRunbook Server [Gerhard_Wagner] [Gerhard_Wagner] 2009-03-10 now historic, not usable for use with many common service
# discovery mechanisms.
# 9617 udp Reserved
condor 9618/tcp # Condor Collector Service [Todd_Tannenbaum] [Todd_Tannenbaum] 2008-04-03
@@ -13855,7 +13870,7 @@
enrp-sctp 9901/sctp # enrp server channel [RFC5353]
enrp-sctp-tls 9902/sctp # enrp/tls server channel [RFC5353]
# 9903 tcp Reserved
-multicast-ping 9903/udp # Multicast Ping Protocol [RFC-ietf-mboned-ssmping-09]
+multicast-ping 9903/udp # Multicast Ping Protocol 2011-12-09 [RFC6450]
# 9904-9908 Unassigned
domaintime 9909/tcp # domaintime [Jeffry_Dwight] [Jeffry_Dwight]
domaintime 9909/udp # domaintime [Jeffry_Dwight] [Jeffry_Dwight]
@@ -13871,7 +13886,10 @@
apc-9952 9952/udp # APC 9952 [American_Power_Conve] [American_Power_Conve]
acis 9953/tcp # 9953 [Thomas_Guth] [Thomas_Guth] 2006-01
acis 9953/udp # 9953 [Thomas_Guth] [Thomas_Guth] 2006-01
-# 9954-9965 Unassigned
+# 9954-9955 Unassigned
+# 9956 tcp Reserved
+alljoyn 9956/udp # Alljoyn Name Service [Qualcomm_Innovation_Center] [Craig_Dowell] 2011-12-21
+# 9957-9965 Unassigned
odnsp 9966/tcp # OKI Data Network Setting [Masato_Sato] [Masato_Sato] 2006-05
# Protocol
odnsp 9966/udp # OKI Data Network Setting [Masato_Sato] [Masato_Sato] 2006-05
@@ -13920,8 +13938,8 @@
# well-formed service name as
# a replacement for
# "documentum_s".
-# EMC-Documentum Content This entry is an alias to "documentum-s". This entry is now
-documentum_s 10003/tcp # Server Product [Reza_Bagherian] [Reza_Bagherian] 2007-07-19 historic, not usable for use with many common service
+# EMC-Documentum Content This entry is an alias to "documentum-s". This entry is now
+documentum_s 10003/tcp # Server Product [Reza_Bagherian] [Reza_Bagherian] 2007-07-19 historic, not usable for use with many common service
# discovery mechanisms.
# EMC-Documentum Content
# Server Product
@@ -13930,8 +13948,8 @@
# well-formed service name as
# a replacement for
# "documentum_s".
-# EMC-Documentum Content This entry is an alias to "documentum-s". This entry is now
-documentum_s 10003/udp # Server Product [Reza_Bagherian] [Reza_Bagherian] 2007-07-19 historic, not usable for use with many common service
+# EMC-Documentum Content This entry is an alias to "documentum-s". This entry is now
+documentum_s 10003/udp # Server Product [Reza_Bagherian] [Reza_Bagherian] 2007-07-19 historic, not usable for use with many common service
# discovery mechanisms.
emcrmirccd 10004/tcp # EMC Replication Manager [Robert_Boudrie] [Robert_Boudrie] 2008-06-09
# Client
@@ -14146,7 +14164,7 @@
hkp 11371/tcp # OpenPGP HTTP Keyserver [David_Shaw] [David_Shaw] 2003-05
hkp 11371/udp # OpenPGP HTTP Keyserver [David_Shaw] [David_Shaw] 2003-05
# UNAUTHORIZED
-# 11372-11488 Unassigned USE: port
+# 11372-11488 Unassigned USE: port
# 11488 by ASG
# Cypress
asgcypresstcps 11489/tcp # ASG Cypress Secure Only [David_Luxford] [David_Luxford] 2010-07-01
@@ -14381,8 +14399,8 @@
bex-xr 15660/udp # Backup Express Restore [Chi_Shih_Chang] [Chi_Shih_Chang] 2008-03-19
# Server
# 15661-15739 Unassigned
-ptp 15740/tcp # Picture Transfer Protocol [Petronel_Bigioi] [Petronel_Bigioi] 2004-11 Defined TXT keys: guid=<Device guid>
-ptp 15740/udp # Picture Transfer Protocol [Petronel_Bigioi] [Petronel_Bigioi] 2004-11 Defined TXT keys: guid=<Device guid>
+ptp 15740/tcp # Picture Transfer Protocol [Petronel_Bigioi] [Petronel_Bigioi] 2004-11 Defined TXT keys: guid=<Device guid>
+ptp 15740/udp # Picture Transfer Protocol [Petronel_Bigioi] [Petronel_Bigioi] 2004-11 Defined TXT keys: guid=<Device guid>
# 15741-15997 Unassigned
# 15998 tcp Reserved
2ping 15998/udp # 2ping Bi-Directional Ping [Ryan_Finnie] [Ryan_Finnie] 2010-10-06
@@ -14640,7 +14658,7 @@
# a replacement for
# "nburn_id".
# This entry is an alias to "nburn-id". This entry is now
-nburn_id 20034/tcp # NetBurner ID Port [Paul_Breed] [Paul_Breed] 2003-11 historic, not usable for use with many common service
+nburn_id 20034/tcp # NetBurner ID Port [Paul_Breed] [Paul_Breed] 2003-11 historic, not usable for use with many common service
# discovery mechanisms.
# NetBurner ID Port
#
@@ -14649,7 +14667,7 @@
# a replacement for
# "nburn_id".
# This entry is an alias to "nburn-id". This entry is now
-nburn_id 20034/udp # NetBurner ID Port [Paul_Breed] [Paul_Breed] 2003-11 historic, not usable for use with many common service
+nburn_id 20034/udp # NetBurner ID Port [Paul_Breed] [Paul_Breed] 2003-11 historic, not usable for use with many common service
# discovery mechanisms.
# 20035-20045 Unassigned
tmophl7mts 20046/tcp # TMOP HL7 Message Transfer [Tim_Riley] [Tim_Riley] 2009-07-31
@@ -14846,7 +14864,7 @@
# a replacement for
# "intel_rci".
# This entry is an alias to "intel-rci". This entry is now
-intel_rci 24386/tcp # Intel RCI [Mark_Lewis_2] [Mark_Lewis_2] historic, not usable for use with many common service
+intel_rci 24386/tcp # Intel RCI [Mark_Lewis_2] [Mark_Lewis_2] historic, not usable for use with many common service
# discovery mechanisms.
# Intel RCI
#
@@ -14855,7 +14873,7 @@
# a replacement for
# "intel_rci".
# This entry is an alias to "intel-rci". This entry is now
-intel_rci 24386/udp # Intel RCI [Mark_Lewis_2] [Mark_Lewis_2] historic, not usable for use with many common service
+intel_rci 24386/udp # Intel RCI [Mark_Lewis_2] [Mark_Lewis_2] historic, not usable for use with many common service
# discovery mechanisms.
# 24387-24464 Unassigned
tonidods 24465/tcp # Tonido Domain Server [Madhan_Kanagavel] [Madhan_Kanagavel] 2008-07-18
@@ -15029,7 +15047,7 @@
# a replacement for
# "dsx_monitor".
# This entry is an alias to "dsx-monitor". This entry is now
-dsx_monitor 31685/tcp # DS Expert Monitor [John_Lowery] [John_Lowery] 2008-08-21 historic, not usable for use with many common service
+dsx_monitor 31685/tcp # DS Expert Monitor [John_Lowery] [John_Lowery] 2008-08-21 historic, not usable for use with many common service
# discovery mechanisms.
# 31685 udp Reserved
# 31686-31764 Unassigned
@@ -15043,8 +15061,8 @@
# well-formed service name as
# a replacement for
# "iceedcp_tx".
-# Embedded Device This entry is an alias to "iceedcp-tx". This entry is now
-iceedcp_tx 31948/tcp # Configuration Protocol TX [Oliver_Lewis] [Oliver_Lewis] 2006-08 historic, not usable for use with many common service
+# Embedded Device This entry is an alias to "iceedcp-tx". This entry is now
+iceedcp_tx 31948/tcp # Configuration Protocol TX [Oliver_Lewis] [Oliver_Lewis] 2006-08 historic, not usable for use with many common service
# discovery mechanisms.
# Embedded Device
# Configuration Protocol TX
@@ -15053,8 +15071,8 @@
# well-formed service name as
# a replacement for
# "iceedcp_tx".
-# Embedded Device This entry is an alias to "iceedcp-tx". This entry is now
-iceedcp_tx 31948/udp # Configuration Protocol TX [Oliver_Lewis] [Oliver_Lewis] 2006-08 historic, not usable for use with many common service
+# Embedded Device This entry is an alias to "iceedcp-tx". This entry is now
+iceedcp_tx 31948/udp # Configuration Protocol TX [Oliver_Lewis] [Oliver_Lewis] 2006-08 historic, not usable for use with many common service
# discovery mechanisms.
# Embedded Device
# Configuration Protocol RX
@@ -15063,8 +15081,8 @@
# well-formed service name as
# a replacement for
# "iceedcp_rx".
-# Embedded Device This entry is an alias to "iceedcp-rx". This entry is now
-iceedcp_rx 31949/tcp # Configuration Protocol RX [Oliver_Lewis] [Oliver_Lewis] 2006-08 historic, not usable for use with many common service
+# Embedded Device This entry is an alias to "iceedcp-rx". This entry is now
+iceedcp_rx 31949/tcp # Configuration Protocol RX [Oliver_Lewis] [Oliver_Lewis] 2006-08 historic, not usable for use with many common service
# discovery mechanisms.
# Embedded Device
# Configuration Protocol RX
@@ -15073,8 +15091,8 @@
# well-formed service name as
# a replacement for
# "iceedcp_rx".
-# Embedded Device This entry is an alias to "iceedcp-rx". This entry is now
-iceedcp_rx 31949/udp # Configuration Protocol RX [Oliver_Lewis] [Oliver_Lewis] 2006-08 historic, not usable for use with many common service
+# Embedded Device This entry is an alias to "iceedcp-rx". This entry is now
+iceedcp_rx 31949/udp # Configuration Protocol RX [Oliver_Lewis] [Oliver_Lewis] 2006-08 historic, not usable for use with many common service
# discovery mechanisms.
# 31950-32248 Unassigned
iracinghelper 32034/tcp # iRacing helper service [Randy_Cassidy] [Randy_Cassidy] 2007-08-30
@@ -15202,9 +15220,9 @@
# 37655-38200 Unassigned
galaxy7-data 38201/tcp # Galaxy7 Data Tunnel [Tatham_Oddie] [Tatham_Oddie] 2002-09
galaxy7-data 38201/udp # Galaxy7 Data Tunnel [Tatham_Oddie] [Tatham_Oddie] 2002-09
-fairview 38202/tcp # Fairview Message Service [Jim_Lyle] [Jim_Lyle] 2005-11 Defined TXT keys: DevID=<device id>, DevType=<device type>,
+fairview 38202/tcp # Fairview Message Service [Jim_Lyle] [Jim_Lyle] 2005-11 Defined TXT keys: DevID=<device id>, DevType=<device type>,
# DevStat=<device status>
-fairview 38202/udp # Fairview Message Service [Jim_Lyle] [Jim_Lyle] 2005-11 Defined TXT keys: DevID=<device id>, DevType=<device type>,
+fairview 38202/udp # Fairview Message Service [Jim_Lyle] [Jim_Lyle] 2005-11 Defined TXT keys: DevID=<device id>, DevType=<device type>,
# DevStat=<device status>
agpolicy 38203/tcp # AppGate Policy Server [Martin_Forssen] [Martin_Forssen] 2004-11
agpolicy 38203/udp # AppGate Policy Server [Martin_Forssen] [Martin_Forssen] 2004-11
@@ -15269,7 +15287,7 @@
pcp 44323/udp # Port Control Protocol [Dan_Wing] [Dan_Wing] 2011-01-11
# UNAUTHORIZED
# USE: Ports
-# 44324-44543 Unassigned 44515 &
+# 44324-44543 Unassigned 44515 &
# 44516 used
# by NI Device
# Protocol
@@ -15284,21 +15302,21 @@
# 44601-44817 Unassigned
# EtherNet/IP messaging
#
-EtherNet-IP-2 44818/tcp # IANA assigned this [Brian_Batke_2] [Brian_Batke_2] New contact added for port 44818 on 2008-02-01
+EtherNet-IP-2 44818/tcp # IANA assigned this [Brian_Batke_2] [Brian_Batke_2] New contact added for port 44818 on 2008-02-01
# well-formed service name as
# a replacement for
# "EtherNet/IP-2".
# New contact added for port 44818 on 2008-02-01 This entry is
-EtherNet/IP-2 44818/tcp # EtherNet/IP messaging [Brian_Batke_2] [Brian_Batke_2] an alias to "EtherNet-IP-2". This entry is now historic, not
+EtherNet/IP-2 44818/tcp # EtherNet/IP messaging [Brian_Batke_2] [Brian_Batke_2] an alias to "EtherNet-IP-2". This entry is now historic, not
# usable for use with many common service discovery mechanisms.
# EtherNet/IP messaging
#
-EtherNet-IP-2 44818/udp # IANA assigned this [Brian_Batke_2] [Brian_Batke_2] New contact added for port 44818 on 2008-02-01
+EtherNet-IP-2 44818/udp # IANA assigned this [Brian_Batke_2] [Brian_Batke_2] New contact added for port 44818 on 2008-02-01
# well-formed service name as
# a replacement for
# "EtherNet/IP-2".
# New contact added for port 44818 on 2008-02-01 This entry is
-EtherNet/IP-2 44818/udp # EtherNet/IP messaging [Brian_Batke_2] [Brian_Batke_2] an alias to "EtherNet-IP-2". This entry is now historic, not
+EtherNet/IP-2 44818/udp # EtherNet/IP messaging [Brian_Batke_2] [Brian_Batke_2] an alias to "EtherNet-IP-2". This entry is now historic, not
# usable for use with many common service discovery mechanisms.
# 44819-44999 Unassigned
# NSi AutoStore Status
@@ -15512,299 +15530,302 @@
# xnet Cross Net Debugger
# xns-idp Xerox NS IDP
# 1Password Password Manager
-# 1password data sharing and [Roustem_Karimov] [Roustem_Karimov] Defined TXT keys: None
+# 1password data sharing and [Roustem_Karimov] [Roustem_Karimov] Defined TXT keys: None
# synchronization protocol
-# a-d-sync Altos Design Synchronization [David_Lasker] [David_Lasker] Defined TXT keys: None
+# a-d-sync Altos Design Synchronization [David_Lasker] [David_Lasker] Defined TXT keys: None
# protocol
-# Applied Biosystems Universal Defined TXT keys: product=<short product name/model>
-# abi-instrument Instrument Framework [Tor_Slettnes] [Tor_Slettnes] description=<readable name> version=<firmware/instrument
+# Applied Biosystems Universal Defined TXT keys: product=<short product name/model>
+# abi-instrument Instrument Framework [Tor_Slettnes] [Tor_Slettnes] description=<readable name> version=<firmware/instrument
# controller version>
-# accessdata-f2d FTK2 Database Discovery [Rick_Russell] [Rick_Russell] Defined TXT keys: Proprietary
+# accessdata-f2d FTK2 Database Discovery [Rick_Russell] [Rick_Russell] Defined TXT keys: Proprietary
# Service
-# accessdata-f2w FTK2 Backend Processing [Rick_Russell] [Rick_Russell] Defined TXT keys: Proprietary
+# accessdata-f2w FTK2 Backend Processing [Rick_Russell] [Rick_Russell] Defined TXT keys: Proprietary
# Agent Service
-# accessone Strix Systems 5S/AccessOne [Scott_Herscher_2] [Scott_Herscher_2] Defined TXT keys: None
+# accessone Strix Systems 5S/AccessOne [Scott_Herscher_2] [Scott_Herscher_2] Defined TXT keys: None
# protocol
-# accountedge MYOB AccountEdge Defined TXT keys: None
-# acrobatsrv Adobe Acrobat Defined TXT keys: type, path, FeedType
-# actionitems ActionItems [Sailalong_Software] [Sailalong_Software] Defined TXT keys: None
-# activeraid Active Storage Proprietary [Skip_Levens] [Skip_Levens] Defined TXT keys: None
+# accountedge MYOB AccountEdge Defined TXT keys: None
+# acrobatsrv Adobe Acrobat Defined TXT keys: type, path, FeedType
+# actionitems ActionItems [Sailalong_Software] [Sailalong_Software] Defined TXT keys: None
+# activeraid Active Storage Proprietary [Skip_Levens] [Skip_Levens] Defined TXT keys: None
# Device Management Protocol
# Encrypted transport of
-# activeraid-ssl Active Storage Proprietary [Skip_Levens] [Skip_Levens] Defined TXT keys: None
+# activeraid-ssl Active Storage Proprietary [Skip_Levens] [Skip_Levens] Defined TXT keys: None
# Device Management Protocol
-# addressbook Address-O-Matic [Massimiliano_Ribuoli] [Massimiliano_Ribuoli] Defined TXT keys: None
+# addressbook Address-O-Matic [Massimiliano_Ribuoli] [Massimiliano_Ribuoli] Defined TXT keys: None
# Address Book Server used for
-# addressbooksrv tcp contacts and calendar [AddressBookServer] [Alexander_Hartner] 2011-10-14 Defined TXT keys: _suffix, _prefix
+# addressbooksrv tcp contacts and calendar [AddressBookServer] [Alexander_Hartner] 2011-10-14 Defined TXT keys: _suffix, _prefix
# synchronisation
# difusi Cloud based plug &
# play network synchronization
-# adnodes protocol, content pool [DIFUSI_Inc] [Mike_Wright] 2011-11-07 Defined TXT keys: Proprietary
+# adnodes protocol, content pool [DIFUSI_Inc] [Mike_Wright] 2011-11-07 Defined TXT keys: Proprietary
# database discovery, and
# cloudOS SAaS discovery
# protocol.
-# adobe-vc Adobe Version Cue Defined TXT keys: txtvers=1, name, version, build
-# adisk Automatic Disk Discovery [Bob_Bradley_2] [Bob_Bradley_2] Defined TXT keys: sys, dkX
-# adpro-setup ADPRO Security Device Setup [Patrick_Noffke] [Patrick_Noffke] Defined TXT keys: txtvers, type
-# aecoretech Apple Application [Hani_Abdelazim] [Hani_Abdelazim] Defined TXT keys: None
+# adobe-vc Adobe Version Cue Defined TXT keys: txtvers=1, name, version, build
+# adisk Automatic Disk Discovery [Bob_Bradley_2] [Bob_Bradley_2] Defined TXT keys: sys, dkX
+# adpro-setup ADPRO Security Device Setup [Patrick_Noffke] [Patrick_Noffke] Defined TXT keys: txtvers, type
+# aecoretech Apple Application [Hani_Abdelazim] [Hani_Abdelazim] Defined TXT keys: None
# Engineering Services
# Defined TXT keys: orb_server=<port #> (optional) CORBA ORB
-# Aeroflex instrumentation and server used for resource discovery product_id=<string>
-# aeroflex software [David_Hagood] [David_Hagood] (optional) ID of licensed product
+# Aeroflex instrumentation and server used for resource discovery product_id=<string>
+# aeroflex software [David_Hagood] [David_Hagood] (optional) ID of licensed product
# txtvers="*IDN?=<identifier>" (optional) as per LXI
# specification (for not yet LXI compatible instruments)
-# airport AirPort Base Station [Bob_Bradley_2] [Bob_Bradley_2] Defined TXT keys: waMA;
+# airport AirPort Base Station [Bob_Bradley_2] [Bob_Bradley_2] Defined TXT keys: waMA;
# Defined TXT keys: mac=<MAC address> ip=<IP address>
-# airprojector AirProjector [Yoshinori_Nakayama] [Yoshinori_Nakayama] note=<Location> use=<Status> mainprog=<Main program version>
+# airprojector AirProjector [Yoshinori_Nakayama] [Yoshinori_Nakayama] note=<Location> use=<Status> mainprog=<Main program version>
# bootprog=<Boot program version>
-# airsharing Air Sharing [Erik_Rogers][Dave_Howell] [Erik_Rogers][Dave_Howell] Defined TXT keys: None
-# airsharingpro Air Sharing Pro [Erik_Rogers][Dave_Howell] [Erik_Rogers][Dave_Howell] Defined TXT keys: None
-# amba-cam udp Ambarella Cameras [Louis_Sun] [Louis_Sun] Defined TXT keys: product=<product model name>
+# airsharing Air Sharing [Erik_Rogers][Dave_Howell] [Erik_Rogers][Dave_Howell] Defined TXT keys: None
+# airsharingpro Air Sharing Pro [Erik_Rogers][Dave_Howell] [Erik_Rogers][Dave_Howell] Defined TXT keys: None
+# aloe-gwp tcp Aloe Gateway Protocol [Layered_Logic] [Brooks_Bell] 2012-01-04 Defined TXT keys: Version
+# aloe-pp tcp Aloe Pairing Protocol [Layered_Logic] [Brooks_Bell] 2012-01-04 Defined TXT keys: Version, DeviceName, DeviceModel,
+# DeviceSystem, DeviceSystemVersion, AppName, AppVersion
+# amba-cam udp Ambarella Cameras [Louis_Sun] [Louis_Sun] Defined TXT keys: product=<product model name>
# description=<string name> version=<firmware version>
# P2PTapWar Sample Application
-# amiphd-p2p from "iPhone SDK [Chris_Adamson] [Chris_Adamson] Defined TXT keys: None
+# amiphd-p2p from "iPhone SDK [Chris_Adamson] [Chris_Adamson] Defined TXT keys: None
# Development" Book
-# ams-htm Proprietary protocol for [AccuMed_Services] [Sam_Carleton_2] 2011-10-20 Defined TXT keys: None
+# ams-htm Proprietary protocol for [AccuMed_Services] [Sam_Carleton_2] 2011-10-20 Defined TXT keys: None
# Accu-Med HTM
-# animolmd Animo License Manager [Phil_Barrett] [Phil_Barrett] Defined TXT keys: None
-# animobserver Animo Batch Server [Phil_Barrett] [Phil_Barrett] Defined TXT keys: None
+# animolmd Animo License Manager [Phil_Barrett] [Phil_Barrett] Defined TXT keys: None
+# animobserver Animo Batch Server [Phil_Barrett] [Phil_Barrett] Defined TXT keys: None
# Anquet map synchronization
-# anquetsync between desktop and handheld [Paul_Lesurf] [Paul_Lesurf] Defined TXT keys: Proprietary
+# anquetsync between desktop and handheld [Paul_Lesurf] [Paul_Lesurf] Defined TXT keys: Proprietary
# devices
-# appelezvous Appelezvous [Marco_Piovanelli] [Marco_Piovanelli] Defined TXT keys: None
-# apple-ausend Apple Audio Units [James_McCartney] [James_McCartney] Defined TXT keys: None
-# apple-mobdev tcp Apple Mobile Device Protocol [Apple_2] [Paul_Chinn][Justin_Ko] 2011-10-20 Defined TXT keys: None
-# apple-midi udp Apple MIDI [Doug_Wyatt] [Doug_Wyatt] Defined TXT keys: None
-# applerdbg Apple Remote Debug Services [Dave_Springer] [Dave_Springer] Defined TXT keys: None
+# appelezvous Appelezvous [Marco_Piovanelli] [Marco_Piovanelli] Defined TXT keys: None
+# apple-ausend Apple Audio Units [James_McCartney] [James_McCartney] Defined TXT keys: None
+# apple-mobdev tcp Apple Mobile Device Protocol [Apple_2] [Paul_Chinn][Justin_Ko] 2011-10-20 Defined TXT keys: None
+# apple-midi udp Apple MIDI [Doug_Wyatt] [Doug_Wyatt] Defined TXT keys: None
+# applerdbg Apple Remote Debug Services [Dave_Springer] [Dave_Springer] Defined TXT keys: None
# (OpenGL Profiler)
-# appletv Apple TV [Amandeep_Jawa_3] [Amandeep_Jawa_3] Defined TXT keys: txtvers, PrVs, OSsi, MniT
-# appletv-itunes Apple TV discovery of iTunes [Amandeep_Jawa_3] [Amandeep_Jawa_3] Defined TXT keys: txtvers
-# appletv-pair Apple TV Pairing [Amandeep_Jawa_3] [Amandeep_Jawa_3] Defined TXT keys: txtvers
-# aquamon AquaMon Defined TXT keys: None
-# arcnet udp Arcturus Networks Inc. [Arcturus_Networks_Inc] [Michael_Durrant] 2011-10-20 Defined TXT keys: None
+# appletv Apple TV [Amandeep_Jawa_3] [Amandeep_Jawa_3] Defined TXT keys: txtvers, PrVs, OSsi, MniT
+# appletv-itunes Apple TV discovery of iTunes [Amandeep_Jawa_3] [Amandeep_Jawa_3] Defined TXT keys: txtvers
+# appletv-pair Apple TV Pairing [Amandeep_Jawa_3] [Amandeep_Jawa_3] Defined TXT keys: txtvers
+# aquamon AquaMon Defined TXT keys: None
+# arcnet udp Arcturus Networks Inc. [Arcturus_Networks_Inc] [Michael_Durrant] 2011-10-20 Defined TXT keys: None
# Hardware Services
-# aroundsound AroundSound's information [Winzig_LLC] [Around_Sound] 2011-10-20 Defined TXT keys: Proprietary
+# aroundsound AroundSound's information [Winzig_LLC] [Around_Sound] 2011-10-20 Defined TXT keys: Proprietary
# sharing protocol
-# astnotify udp Asterisk Caller-ID [Sven_Slezak] [Sven_Slezak] Defined TXT keys: prefix=<country code prefix> (numeric,
-# Notification Service additionally '+')
-# astralite Astralite [Tongji_University] [Tongji_University] Defined TXT keys: None
-# async address-o-sync [Markus_Brand] [Markus_Brand] Defined TXT keys: None
+# astnotify udp Asterisk Caller-ID [Sven_Slezak] [Sven_Slezak] Defined TXT keys: prefix=<country code prefix> (numeric,
+# Notification Service additionally '+')
+# astralite Astralite [Tongji_University] [Tongji_University] Defined TXT keys: None
+# async address-o-sync [Markus_Brand] [Markus_Brand] Defined TXT keys: None
# Atlassian Application (JIRA,
-# atlassianapp Confluence, Fisheye, [Denise_Fernandez] [Denise_Fernandez] Defined TXT keys: app.url
+# atlassianapp Confluence, Fisheye, [Denise_Fernandez] [Denise_Fernandez] Defined TXT keys: app.url
# Crucible, Crowd, Bamboo)
# discovery service
-# av Allen Vanguard Hardware [Mike_Bush] [Mike_Bush] Defined TXT keys: Proprietary
+# av Allen Vanguard Hardware [Mike_Bush] [Mike_Bush] Defined TXT keys: Proprietary
# Service
-# avatars tcp Libravatar federated avatar [libravatar_org] [Francois_Marier] 2011-10-11 Defined TXT keys: none
+# avatars tcp Libravatar federated avatar [libravatar_org] [Francois_Marier] 2011-10-11 Defined TXT keys: none
# hosting service.
-# avatars-sec tcp Libravatar federated avatar [libravatar_org] [Francois_Marier] 2011-10-11 Defined TXT keys: none
+# avatars-sec tcp Libravatar federated avatar [libravatar_org] [Francois_Marier] 2011-10-11 Defined TXT keys: none
# hosting service.
-# axis-video Axis Video Cameras [Kristina_Sten] [Kristina_Sten] Defined TXT keys: None
-# b3d-convince 3M Unitek Digital [Rajiv_Aaron_Manglani] [Rajiv_Aaron_Manglani] Defined TXT keys: txtvers=1, protovers=<api version>,
-# Orthodontic System guid=<32 hex digits>
-# babyphone BabyPhone [Johan_Kool] [Johan_Kool] Defined TXT keys: None
-# bdsk BibDesk Sharing [Adam_Maxwell] [Adam_Maxwell] Defined TXT keys: txtvers, authenticate
-# beacon Beacon Remote Service [Jeffrey_Sadeli] [Jeffrey_Sadeli] Defined TXT keys: version=<product version>, company=<product
+# axis-video Axis Video Cameras [Kristina_Sten] [Kristina_Sten] Defined TXT keys: None
+# b3d-convince 3M Unitek Digital [Rajiv_Aaron_Manglani] [Rajiv_Aaron_Manglani] Defined TXT keys: txtvers=1, protovers=<api version>,
+# Orthodontic System guid=<32 hex digits>
+# babyphone BabyPhone [Johan_Kool] [Johan_Kool] Defined TXT keys: None
+# bdsk BibDesk Sharing [Adam_Maxwell] [Adam_Maxwell] Defined TXT keys: txtvers, authenticate
+# beacon Beacon Remote Service [Jeffrey_Sadeli] [Jeffrey_Sadeli] Defined TXT keys: version=<product version>, company=<product
# company>
-# beamer Beamer Data Sharing Protocol [Frank_Szczerba] [Frank_Szczerba] Defined TXT keys: None
-# beatpack BeatPack Synchronization [Mathieu_Garcia] [Mathieu_Garcia] Defined TXT keys: None
+# beamer Beamer Data Sharing Protocol [Frank_Szczerba] [Frank_Szczerba] Defined TXT keys: None
+# beatpack BeatPack Synchronization [Mathieu_Garcia] [Mathieu_Garcia] Defined TXT keys: None
# Server for BeatMaker
-# beep Xgrid Technology Preview [David_Kramer_2] [David_Kramer_2] Defined TXT keys: None
-# bfagent BuildForge Agent [Joe_Senner_2] [Joe_Senner_2] Defined TXT keys: None
-# bigbangchess Big Bang Chess [Freeverse_Software] [Freeverse_Software] Defined TXT keys: None
-# bigbangmancala Big Bang Mancala [Freeverse_Software] [Freeverse_Software] Defined TXT keys: None
-# bittorrent BitTorrent Zeroconf Peer [Robin_Perkins] [Robin_Perkins] Defined TXT keys: None
+# beep Xgrid Technology Preview [David_Kramer_2] [David_Kramer_2] Defined TXT keys: None
+# bfagent BuildForge Agent [Joe_Senner_2] [Joe_Senner_2] Defined TXT keys: None
+# bigbangchess Big Bang Chess [Freeverse_Software] [Freeverse_Software] Defined TXT keys: None
+# bigbangmancala Big Bang Mancala [Freeverse_Software] [Freeverse_Software] Defined TXT keys: None
+# bittorrent BitTorrent Zeroconf Peer [Robin_Perkins] [Robin_Perkins] Defined TXT keys: None
# Discovery Protocol
-# Little Black Book Defined TXT keys: product=<application name>
-# blackbook Information Exchange [David_HM_Spector][Paul_M_Franceus] [David_HM_Spector][Paul_M_Franceus] description=<application description name>
-# Protocol version=<application version/build number> protovers=<version
+# Little Black Book Defined TXT keys: product=<application name>
+# blackbook Information Exchange [David_HM_Spector][Paul_M_Franceus] [David_HM_Spector][Paul_M_Franceus] description=<application description name>
+# Protocol version=<application version/build number> protovers=<version
# of protocol in use by by this application>
-# bluevertise udp BlueVertise Network Protocol [Fabrizio_Guglielmino] [Fabrizio_Guglielmino] Defined TXT keys: role=<master or slave>
+# bluevertise udp BlueVertise Network Protocol [Fabrizio_Guglielmino] [Fabrizio_Guglielmino] Defined TXT keys: role=<master or slave>
# (BNP)
-# bookworm Bookworm Client Discovery [Arne_Dirks] [Arne_Dirks] Defined TXT keys: flavors
-# boundaryscan udp Proprietary [Uwe_Ziegler] [Uwe_Ziegler] Defined TXT keys: blocked=<name of the device>,
+# bookworm Bookworm Client Discovery [Arne_Dirks] [Arne_Dirks] Defined TXT keys: flavors
+# boundaryscan udp Proprietary [Uwe_Ziegler] [Uwe_Ziegler] Defined TXT keys: blocked=<name of the device>,
# version=<firmware/instrument controller version>
-# bousg Bag Of Unusual Strategy Defined TXT keys: None
+# bousg Bag Of Unusual Strategy Defined TXT keys: None
# Games
-# bri RFID Reader Basic Reader [Thaddeus_Ternes] [Thaddeus_Ternes] Defined TXT keys: None
+# bri RFID Reader Basic Reader [Thaddeus_Ternes] [Thaddeus_Ternes] Defined TXT keys: None
# Interface
-# bsqdea Backup Simplicity [Qdea] [Qdea] Defined TXT keys: None
-# caltalk CalTalk [Joe_Groff] [Joe_Groff] Defined TXT keys: None
-# cardsend Card Send Protocol [Jeff_Grossman] [Jeff_Grossman] Defined TXT keys: Proprietary
-# carousel tcp Carousel Player Protocol [Tightrope_Media_Systems] [Scott_Jann] 2011-10-17 Defined TXT keys: None
-# IP and Closed-Circuit Defined TXT keys: u=<username>, p=<password>, path=<path to
-# cctv Television for Securitiy [Frank_Rottmann] [Frank_Rottmann] XML file>
+# bsqdea Backup Simplicity [Qdea] [Qdea] Defined TXT keys: None
+# caltalk CalTalk [Joe_Groff] [Joe_Groff] Defined TXT keys: None
+# cardsend Card Send Protocol [Jeff_Grossman] [Jeff_Grossman] Defined TXT keys: Proprietary
+# carousel tcp Carousel Player Protocol [Tightrope_Media_Systems] [Scott_Jann] 2011-10-17 Defined TXT keys: None
+# IP and Closed-Circuit Defined TXT keys: u=<username>, p=<password>, path=<path to
+# cctv Television for Securitiy [Frank_Rottmann] [Frank_Rottmann] XML file>
# applications
-# cheat The Cheat [Chaz_McGarvey] [Chaz_McGarvey] Defined TXT keys: None
-# chess Project Gridlock Defined TXT keys: None
-# chfts Fluid Theme Server Defined TXT keys: None
-# chili The CHILI Radiology System [Andre_Schroter] [Andre_Schroter] Defined TXT keys: None
-# ciao tcp Ciao Arduino Protocol [Mike_Colagrosso] [Mike_Colagrosso] 2011-10-24 Defined TXT keys: see www.ciaoapp.com
+# cheat The Cheat [Chaz_McGarvey] [Chaz_McGarvey] Defined TXT keys: None
+# chess Project Gridlock Defined TXT keys: None
+# chfts Fluid Theme Server Defined TXT keys: None
+# chili The CHILI Radiology System [Andre_Schroter] [Andre_Schroter] Defined TXT keys: None
+# ciao tcp Ciao Arduino Protocol [Mike_Colagrosso] [Mike_Colagrosso] 2011-10-24 Defined TXT keys: see www.ciaoapp.com
# Discovery of JDF (CIP4 Job
-# cip4discovery Definition Format) enabled [Stefan_Daun] [Stefan_Daun] Defined TXT keys: None
+# cip4discovery Definition Format) enabled [Stefan_Daun] [Stefan_Daun] Defined TXT keys: None
# devices
-# clipboard Clipboard Sharing Defined TXT keys: None
-# clique udp Clique Link-Local Multicast [Telepathy_project] [Telepathy_project] Defined TXT keys: see
-# Chat Room http://telepathy.freedesktop.org/xmpp/clique
-# clscts Oracle CLS Cluster Topology [David_Brower] [David_Brower] Defined TXT keys: None
+# clipboard Clipboard Sharing Defined TXT keys: None
+# clique udp Clique Link-Local Multicast [Telepathy_project] [Telepathy_project] Defined TXT keys: see
+# Chat Room http://telepathy.freedesktop.org/xmpp/clique
+# clscts Oracle CLS Cluster Topology [David_Brower] [David_Brower] Defined TXT keys: None
# Service
-# collection Published Collection Object [Brady_Anderson] [Brady_Anderson] Defined TXT keys: version=?
-# com-ocs-es-mcc ElectraStar media centre [OC] [OC] Defined TXT keys: None
+# collection Published Collection Object [Brady_Anderson] [Brady_Anderson] Defined TXT keys: version=?
+# com-ocs-es-mcc ElectraStar media centre [OC] [OC] Defined TXT keys: None
# control protocol
-# contactserver Now Contact Defined TXT keys: None
-# corroboree Corroboree Server [Heath_Raftery] [Heath_Raftery] Defined TXT keys: None
-# cpnotebook2 NoteBook 2 [Circus_Ponies_Suppor] [Circus_Ponies_Suppor] Defined TXT keys: None
-# cw-codetap CodeWarrior HTI Xscale [Ted_Woodward] [Ted_Woodward] Defined TXT keys: None
+# contactserver Now Contact Defined TXT keys: None
+# corroboree Corroboree Server [Heath_Raftery] [Heath_Raftery] Defined TXT keys: None
+# cpnotebook2 NoteBook 2 [Circus_Ponies_Suppor] [Circus_Ponies_Suppor] Defined TXT keys: None
+# cw-codetap CodeWarrior HTI Xscale [Ted_Woodward] [Ted_Woodward] Defined TXT keys: None
# PowerTAP
-# cw-dpitap CodeWarrior HTI DPI PowerTAP [Ted_Woodward] [Ted_Woodward] Defined TXT keys: None
-# cw-oncetap CodeWarrior HTI OnCE [Ted_Woodward] [Ted_Woodward] Defined TXT keys: None
+# cw-dpitap CodeWarrior HTI DPI PowerTAP [Ted_Woodward] [Ted_Woodward] Defined TXT keys: None
+# cw-oncetap CodeWarrior HTI OnCE [Ted_Woodward] [Ted_Woodward] Defined TXT keys: None
# PowerTAP
-# cw-powertap CodeWarrior HTI COP PowerTAP [Ted_Woodward] [Ted_Woodward] Defined TXT keys: None
-# cytv CyTV - Network streaming for [Andreas_Junghans] [Andreas_Junghans] Defined TXT keys: None
+# cw-powertap CodeWarrior HTI COP PowerTAP [Ted_Woodward] [Ted_Woodward] Defined TXT keys: None
+# cytv CyTV - Network streaming for [Andreas_Junghans] [Andreas_Junghans] Defined TXT keys: None
# Elgato EyeTV
-# dacp Digital Audio Control [Amandeep_Jawa_3] [Amandeep_Jawa_3] Defined TXT keys: txtvers, Ver, DbId
+# dacp Digital Audio Control [Amandeep_Jawa_3] [Amandeep_Jawa_3] Defined TXT keys: txtvers, Ver, DbId
# Protocol (iTunes)
-# dancepartner Dance partner application [Rory_McClure] [Rory_McClure] Defined TXT keys: None
+# dancepartner Dance partner application [Rory_McClure] [Rory_McClure] Defined TXT keys: None
# for iPhone
-# dataturbine Open Source DataTurbine [Tony_Fountain] [Tony_Fountain] Defined TXT keys: None
+# dataturbine Open Source DataTurbine [Tony_Fountain] [Tony_Fountain] Defined TXT keys: None
# Streaming Data Middleware
# Defined TXT keys:txtvers=<TXT-Record version>
-# dbaudio tcp d&b audiotechnik remote [d_b_audiotechnik] [Christian_Laendner] 2011-10-06 protovers=<version of proprietary protocol> guid=<type>
-# network name=<name> sn=<serial number> device=<cleartext type>
+# dbaudio tcp d&b audiotechnik remote [d_b_audiotechnik] [Christian_Laendner] 2011-10-06 protovers=<version of proprietary protocol> guid=<type>
+# network name=<name> sn=<serial number> device=<cleartext type>
# fwver=<firmware version>
# Defined TXT keys:txtvers=<TXT-Record version>
-# dbaudio udp d&b audiotechnik remote [d_b_audiotechnik] [Christian_Laendner] 2011-10-06 protovers=<version of proprietary protocol> guid=<type>
-# network name=<name> sn=<serial number> device=<cleartext type>
+# dbaudio udp d&b audiotechnik remote [d_b_audiotechnik] [Christian_Laendner] 2011-10-06 protovers=<version of proprietary protocol> guid=<type>
+# network name=<name> sn=<serial number> device=<cleartext type>
# fwver=<firmware version>
-# device-info Device Info [Stuart_Cheshire_5][Marc_Krochmal] [Stuart_Cheshire_5][Marc_Krochmal] Not a service type. Special name reserved for DNS-SD device
+# device-info Device Info [Stuart_Cheshire_5][Marc_Krochmal] [Stuart_Cheshire_5][Marc_Krochmal] Not a service type. Special name reserved for DNS-SD device
# info.
-# devonsync tcp DEVONthink synchronization [DEVONtechnologies_LLC] [Rob_Rix][Eric_Boehnisch-Volkmann] 2011-10-18 Defined TXT keys: None at present
+# devonsync tcp DEVONthink synchronization [DEVONtechnologies_LLC] [Rob_Rix][Eric_Boehnisch-Volkmann] 2011-10-18 Defined TXT keys: None at present
# protocol
-# dictation Use of a dictation service [Nuance_Communications_Inc] [Mark_Jackson] 2011-10-27 Defined TXT keys: ver, name
+# dictation Use of a dictation service [Nuance_Communications_Inc] [Mark_Jackson] 2011-10-27 Defined TXT keys: ver, name
# by a hand-held device
-# difi EyeHome [Elgato] [Elgato] Defined TXT keys: None
-# disconnect DisConnect Peer to Peer Game [Michael_S_Bogovich] [Michael_S_Bogovich] Defined TXT keys: None
+# difi EyeHome [Elgato] [Elgato] Defined TXT keys: None
+# disconnect DisConnect Peer to Peer Game [Michael_S_Bogovich] [Michael_S_Bogovich] Defined TXT keys: None
# Protocol
-# dist-opencl Distributed OpenCL discovery [William_Dillon] [William_Dillon] Defined TXT keys: None
+# dist-opencl Distributed OpenCL discovery [William_Dillon] [William_Dillon] Defined TXT keys: None
# protocol
-# ditrios Ditrios SOA Framework [Mark_Schmatz] [Mark_Schmatz] Defined TXT keys:
-# Protocol http://www.ditrios.org/index.php?link=tutorial/index#zeroconf
-# divelogsync Dive Log Data Sharing and [Greg_McLaughlin] [Greg_McLaughlin] Defined TXT keys: None
+# ditrios Ditrios SOA Framework [Mark_Schmatz] [Mark_Schmatz] Defined TXT keys:
+# Protocol http://www.ditrios.org/index.php?link=tutorial/index#zeroconf
+# divelogsync Dive Log Data Sharing and [Greg_McLaughlin] [Greg_McLaughlin] Defined TXT keys: None
# Synchronization Protocol
-# dltimesync udp Local Area Dynamic Time [Geoff_Back_3] [Geoff_Back_3] Defined TXT keys: None
+# dltimesync udp Local Area Dynamic Time [Geoff_Back_3] [Geoff_Back_3] Defined TXT keys: None
# Synchronisation Protocol
-# dns-sd DNS Service Discovery [Stuart_Cheshire_5][Marc_Krochmal] [Stuart_Cheshire_5][Marc_Krochmal] Not a service type. Special name reserved for DNS-SD meta
+# dns-sd DNS Service Discovery [Stuart_Cheshire_5][Marc_Krochmal] [Stuart_Cheshire_5][Marc_Krochmal] Not a service type. Special name reserved for DNS-SD meta
# queries.
# DNS Dynamic Update Service for a given domain may not
# necessarily be provided by the principal name servers as
# advertised by the domain's "NS" records, and may not
-# dns-update udp DNS Dynamic Update Service [Kiren_Sekar_2] [Kiren_Sekar_2] necessarily always be provided on port 53. The
+# dns-update udp DNS Dynamic Update Service [Kiren_Sekar_2] [Kiren_Sekar_2] necessarily always be provided on port 53. The
# "_dns-update._udp.<domain>." SRV record gives the target host
# and port where DNS Dynamic Update Service is provided for the
# named domain.
-# dop Roar (Death of Productivity) [Massive_Flow_Product] [Massive_Flow_Product] Defined TXT keys: name=<full username>
-# dropcopy DropCopy [base_t_Interactive] [base_t_Interactive] Defined TXT keys: None
-# dsgsync Datacolor SpyderGallery [Datacolor] [Heath_Barber] 2011-10-14 Defined TXT keys: Proprietary
+# dop Roar (Death of Productivity) [Massive_Flow_Product] [Massive_Flow_Product] Defined TXT keys: name=<full username>
+# dropcopy DropCopy [base_t_Interactive] [base_t_Interactive] Defined TXT keys: None
+# dsgsync Datacolor SpyderGallery [Datacolor] [Heath_Barber] 2011-10-14 Defined TXT keys: Proprietary
# Desktop Sync Protocol
# Data Synchronization
-# dsl-sync Protocol for Discovery [John_Hogg] [John_Hogg] Defined TXT keys: Proprietary
+# dsl-sync Protocol for Discovery [John_Hogg] [John_Hogg] Defined TXT keys: Proprietary
# Software products
-# dtrmtdesktop Desktop Transporter Remote [Daniel_Stodle] [Daniel_Stodle] Defined TXT keys: None
+# dtrmtdesktop Desktop Transporter Remote [Daniel_Stodle] [Daniel_Stodle] Defined TXT keys: None
# Desktop Protocol
-# dxtgsync Documents To Go Desktop Sync [Tim_Boyle] [Tim_Boyle] Defined TXT keys: Proprietary
+# dxtgsync Documents To Go Desktop Sync [Tim_Boyle] [Tim_Boyle] Defined TXT keys: Proprietary
# Protocol
-# ea-dttx-poker Protocol for EA Downtown [Ben_Lewis] [Ben_Lewis] Defined TXT keys: None
+# ea-dttx-poker Protocol for EA Downtown [Ben_Lewis] [Ben_Lewis] Defined TXT keys: None
# Texas Hold 'em
-# earphoria Earphoria [Rogue_Amoeba] [Rogue_Amoeba] Defined TXT keys: None
-# easyspndlg-sync tcp Sync service for the Easy [Aaron_L_Bratcher] [Aaron_L_Bratcher] 2011-10-17 Defined TXT keys: None
+# earphoria Earphoria [Rogue_Amoeba] [Rogue_Amoeba] Defined TXT keys: None
+# easyspndlg-sync tcp Sync service for the Easy [Aaron_L_Bratcher] [Aaron_L_Bratcher] 2011-10-17 Defined TXT keys: None
# Spend Log app
-# eb-amuzi Amuzi peer-to-peer session [Zachary_Gramana] [Zachary_Gramana] Defined TXT keys: Proprietary
+# eb-amuzi Amuzi peer-to-peer session [Zachary_Gramana] [Zachary_Gramana] Defined TXT keys: Proprietary
# synchronization protocol
-# ebms ebXML Messaging [Matthew_MacKenzie] [Matthew_MacKenzie] Defined TXT keys: Endpoint=</path/to/endpoint>
+# ebms ebXML Messaging [Matthew_MacKenzie] [Matthew_MacKenzie] Defined TXT keys: Endpoint=</path/to/endpoint>
# Northrup Grumman/Mission
-# ecms Systems/ESL Data Flow [Dan_Goff] [Dan_Goff] Defined TXT keys: None
+# ecms Systems/ESL Data Flow [Dan_Goff] [Dan_Goff] Defined TXT keys: None
# Protocol
-# ebreg ebXML Registry [Matthew_MacKenzie] [Matthew_MacKenzie] Defined TXT keys:
+# ebreg ebXML Registry [Matthew_MacKenzie] [Matthew_MacKenzie] Defined TXT keys:
# HttpBinding=</path/to/registry/http/binding>
-# ecbyesfsgksc Net Monitor Anti-Piracy [Guy_Meyer] [Guy_Meyer] Defined TXT keys: None
+# ecbyesfsgksc Net Monitor Anti-Piracy [Guy_Meyer] [Guy_Meyer] Defined TXT keys: None
# Service
-# edcp udp LaCie Ethernet Disk [Nicolas_Bouilleaud] [Nicolas_Bouilleaud] Defined TXT keys: ip, mac, dhcp, mask, gtwy, wins, name,
-# Configuration Protocol version
-# efkon-elite tcp EFKON Lightweight Interface [EFKON_AG] [Thomas_Kemmer] 2011-10-20 Defined TXT keys: txtvers, protovers, model, serial, scheme,
-# to Traffic Events path
-# egistix Egistix Auto-Discovery [Dave_Lindquist_2] [Dave_Lindquist_2] Defined TXT keys: None
+# edcp udp LaCie Ethernet Disk [Nicolas_Bouilleaud] [Nicolas_Bouilleaud] Defined TXT keys: ip, mac, dhcp, mask, gtwy, wins, name,
+# Configuration Protocol version
+# efkon-elite tcp EFKON Lightweight Interface [EFKON_AG] [Thomas_Kemmer] 2011-10-20 Defined TXT keys: txtvers, protovers, model, serial, scheme,
+# to Traffic Events path
+# egistix Egistix Auto-Discovery [Dave_Lindquist_2] [Dave_Lindquist_2] Defined TXT keys: None
# Interactive Room Software
-# eheap Infrastructure (Event Defined TXT keys: None
+# eheap Infrastructure (Event Defined TXT keys: None
# Sharing)
-# embrace DataEnvoy [Rob_MacGregor] [Rob_MacGregor] Defined TXT keys: None
-# enphase-envoy tcp Enphase Energy Envoy [Enphase_Energy_Inc] [Chris_Eich] 2011-11-08 Defined TXT keys: - txtvers - protovers - serialnum
+# embrace DataEnvoy [Rob_MacGregor] [Rob_MacGregor] Defined TXT keys: None
+# enphase-envoy tcp Enphase Energy Envoy [Enphase_Energy_Inc] [Chris_Eich] 2011-11-08 Defined TXT keys: - txtvers - protovers - serialnum
# Endpoint Protocol (EP) for
-# ep use in Home Automation [Tommy_van_der_Vorst] [Tommy_van_der_Vorst] Defined TXT keys: dns-sd_mdns
+# ep use in Home Automation [Tommy_van_der_Vorst] [Tommy_van_der_Vorst] Defined TXT keys: dns-sd_mdns
# systems
-# esp tcp Extensis Server Protocol [Loren_Barr] [Loren_Barr] 2006-12 Defined TXT keys: none
-# eucalyptus Eucalyptus Discovery [Support_Team] [Support_Team] Defined TXT keys: Eucalyptus-DNS-SD
-# eventserver Now Up-to-Date Defined TXT keys: None
-# evs-notif EVS Notification Center [Eric_Gillet] [Eric_Gillet] Defined TXT keys: ID, Address
+# esp tcp Extensis Server Protocol [Loren_Barr] [Loren_Barr] 2006-12 Defined TXT keys: none
+# eucalyptus Eucalyptus Discovery [Support_Team] [Support_Team] Defined TXT keys: Eucalyptus-DNS-SD
+# eventserver Now Up-to-Date Defined TXT keys: None
+# evs-notif EVS Notification Center [Eric_Gillet] [Eric_Gillet] Defined TXT keys: ID, Address
# Protocol
-# ewalletsync Synchronization Protocol for [Dan_Amstutz] [Dan_Amstutz] Defined TXT keys: name=<friendly device name>
+# ewalletsync Synchronization Protocol for [Dan_Amstutz] [Dan_Amstutz] Defined TXT keys: name=<friendly device name>
# Ilium Software's eWallet
# Not a real service type. Special 'pretend' service types
-# example Example Service Type ("_example._udp" and "_example._tcp") reserved for use in
+# example Example Service Type ("_example._udp" and "_example._tcp") reserved for use in
# illustrative examples in books and other documentation.
-# exb Exbiblio Cascading Service [Claes_Fredrik_Mannby] [Claes_Fredrik_Mannby] Defined TXT keys: Will be described at www.exbiblio.com
+# exb Exbiblio Cascading Service [Claes_Fredrik_Mannby] [Claes_Fredrik_Mannby] Defined TXT keys: Will be described at www.exbiblio.com
# Protocol
-# extensissn Extensis Serial Number [Extensis] [Extensis] Defined TXT keys: None
-# eyetvsn EyeTV Sharing [Elgato] [Elgato] Defined TXT keys: txtvers=1, keyhash=<4 bytes>
-# facespan FaceSpan [Kerry_Hazelgren] [Kerry_Hazelgren] Defined TXT keys: None
-# faxstfx FAXstf [Smith_Micro] [Smith_Micro] Defined TXT keys: None
-# feed-sharing NetNewsWire 2.0 [Ranchero_Software] [Ranchero_Software] Defined TXT keys: None
-# firetask Firetask task sharing and [Gerald_Aquila] [Gerald_Aquila] Defined TXT keys: None
+# extensissn Extensis Serial Number [Extensis] [Extensis] Defined TXT keys: None
+# eyetvsn EyeTV Sharing [Elgato] [Elgato] Defined TXT keys: txtvers=1, keyhash=<4 bytes>
+# facespan FaceSpan [Kerry_Hazelgren] [Kerry_Hazelgren] Defined TXT keys: None
+# faxstfx FAXstf [Smith_Micro] [Smith_Micro] Defined TXT keys: None
+# feed-sharing NetNewsWire 2.0 [Ranchero_Software] [Ranchero_Software] Defined TXT keys: None
+# firetask Firetask task sharing and [Gerald_Aquila] [Gerald_Aquila] Defined TXT keys: None
# synchronization protocol
-# fish Fish [Oriol_Ferrer_Mesia] [Oriol_Ferrer_Mesia] Defined TXT keys: None
+# fish Fish [Oriol_Ferrer_Mesia] [Oriol_Ferrer_Mesia] Defined TXT keys: None
# Defined TXT keys: Currently valid enumerated values: FIX
# Session Protocol Versions (SESSIONVERSION): 1.1 FIX
# Application Protocol Versions (APPLICATIONVERSION): 2.7, 3.0,
-# fix Financial Information [Joakim_Johansson] [Joakim_Johansson] 4.0, 4.1, 4.2, 4.3, 4.4, 5.0 Possible TXT records defined and
-# Exchange (FIX) Protocol their values (replace uppercase text with enumerations from
+# fix Financial Information [Joakim_Johansson] [Joakim_Johansson] 4.0, 4.1, 4.2, 4.3, 4.4, 5.0 Possible TXT records defined and
+# Exchange (FIX) Protocol their values (replace uppercase text with enumerations from
# the list above): txtvers=1 fix=APPLICATIONVERSION fix
# supported=APPLICATIONVERSION[,APPLICATIONVERSION, ...
# ,APPLICATIONVERSION] fixt=SESSIONVERSION
-# fjork Fjork [John_Schilling] [John_Schilling] Defined TXT keys: None
-# fl-purr udp FilmLight Cluster Power [Darrin_Smart] [Darrin_Smart] Defined TXT keys: Proprietary
+# fjork Fjork [John_Schilling] [John_Schilling] Defined TXT keys: None
+# fl-purr udp FilmLight Cluster Power [Darrin_Smart] [Darrin_Smart] Defined TXT keys: Proprietary
# Control Service
-# flir-ircam tcp FLIR Infrared Camera [FLIR_Systems_AB] [Bjorn_Roth][Klas_Malmborg] 2011-10-20 Defined TXT keys: Proprietary
+# flir-ircam tcp FLIR Infrared Camera [FLIR_Systems_AB] [Bjorn_Roth][Klas_Malmborg] 2011-10-20 Defined TXT keys: Proprietary
# FileMaker Server
-# fmserver-admin Administration Communication [Eric_Jacobson] [Eric_Jacobson] Defined TXT keys: None
+# fmserver-admin Administration Communication [Eric_Jacobson] [Eric_Jacobson] Defined TXT keys: None
# Service
-# fontagentnode FontAgent Pro [Insider_Software] [Insider_Software] Defined TXT keys: None
-# foxtrot-serv FoxTrot Search Server [Jerome_Seydoux] [Jerome_Seydoux] Defined TXT keys: None
+# fontagentnode FontAgent Pro [Insider_Software] [Insider_Software] Defined TXT keys: None
+# foxtrot-serv FoxTrot Search Server [Jerome_Seydoux] [Jerome_Seydoux] Defined TXT keys: None
# Discovery Service
-# foxtrot-start FoxTrot Professional Search [Jerome_Seydoux] [Jerome_Seydoux] Defined TXT keys: None
+# foxtrot-start FoxTrot Professional Search [Jerome_Seydoux] [Jerome_Seydoux] Defined TXT keys: None
# Discovery Service
-# frameforge-lic FrameForge License [James_W_Walker] [James_W_Walker] Defined TXT keys: Proprietary
-# freehand FreeHand MusicPad Pro [Ted_Schroeder] [Ted_Schroeder] Defined TXT keys: None
+# frameforge-lic FrameForge License [James_W_Walker] [James_W_Walker] Defined TXT keys: Proprietary
+# freehand FreeHand MusicPad Pro [Ted_Schroeder] [Ted_Schroeder] Defined TXT keys: None
# Interface Protocol
-# frog Frog Navigation Systems [Rene_Jager] [Rene_Jager] Defined TXT keys: type, name, id
-# ftpcroco Crocodile FTP Server [Xnet_Communications] [Xnet_Communications] Defined TXT keys: None
-# fv-cert udp Fairview Certificate [Jim_Lyle_2] [Jim_Lyle_2] Defined TXT keys: DevID=<device id>, DevPK=<device public
+# frog Frog Navigation Systems [Rene_Jager] [Rene_Jager] Defined TXT keys: type, name, id
+# ftpcroco Crocodile FTP Server [Xnet_Communications] [Xnet_Communications] Defined TXT keys: None
+# fv-cert udp Fairview Certificate [Jim_Lyle_2] [Jim_Lyle_2] Defined TXT keys: DevID=<device id>, DevPK=<device public
# key>
-# fv-key udp Fairview Key [Jim_Lyle_2] [Jim_Lyle_2] Defined TXT keys: KeyID=<device id>
-# fv-time udp Fairview Time/Date [Jim_Lyle_2] [Jim_Lyle_2] Defined TXT keys: None
-# garagepad Entrackment Client Service [Talkative_AB] [Talkative_AB] Defined TXT keys: None
+# fv-key udp Fairview Key [Jim_Lyle_2] [Jim_Lyle_2] Defined TXT keys: KeyID=<device id>
+# fv-time udp Fairview Time/Date [Jim_Lyle_2] [Jim_Lyle_2] Defined TXT keys: None
+# garagepad Entrackment Client Service [Talkative_AB] [Talkative_AB] Defined TXT keys: None
# G-Force Control via
-# gforce-ssmp SoundSpectrum's SSMP TCP [Andy_O_Meara] [Andy_O_Meara] Defined TXT keys: None
+# gforce-ssmp SoundSpectrum's SSMP TCP [Andy_O_Meara] [Andy_O_Meara] Defined TXT keys: None
# Protocol
-# glasspad GlassPad Data Exchange [Emmanuel_Merali] [Emmanuel_Merali] Defined TXT keys: guid
+# glasspad GlassPad Data Exchange [Emmanuel_Merali] [Emmanuel_Merali] Defined TXT keys: guid
# Protocol
-# glasspadserver GlassPadServer Data Exchange [Emmanuel_Merali] [Emmanuel_Merali] Defined TXT keys: guid
+# glasspadserver GlassPadServer Data Exchange [Emmanuel_Merali] [Emmanuel_Merali] Defined TXT keys: guid
# Protocol
-# glrdrvmon OpenGL Driver Monitor [Dave_Springer] [Dave_Springer] Defined TXT keys: None
-# gpnp Grid Plug and Play [David_Brower] [David_Brower] Defined TXT keys: None
-# grillezvous Roxio ToastAnywhere(tm) Defined TXT keys: AppID=<application id> KeyHash=<application
-# Recorder Sharing license key hash>
-# groovesquid tcp Groovesquid Democratic Music [www_nsovocal_com] [Ruben_Beltran] 2011-10-18 Defined TXT keys: None
+# glrdrvmon OpenGL Driver Monitor [Dave_Springer] [Dave_Springer] Defined TXT keys: None
+# gpnp Grid Plug and Play [David_Brower] [David_Brower] Defined TXT keys: None
+# grillezvous Roxio ToastAnywhere(tm) Defined TXT keys: AppID=<application id> KeyHash=<application
+# Recorder Sharing license key hash>
+# groovesquid tcp Groovesquid Democratic Music [www_nsovocal_com] [Ruben_Beltran] 2011-10-18 Defined TXT keys: None
# Control Protocol
-# growl Growl Defined TXT keys: None
+# growl Growl Defined TXT keys: None
# Defined TXT keys: Varies; Depends on type of service being
# offered/resolved Although DNS-SD does not recommend or
# advocate using GUIDs as the primary name of an offered
@@ -15814,9 +15835,9 @@
# not very informative. Typically, the service is advertised as
# usual, using a user-friendly name. One of the TXT record
# attributes is a GUID for the service instance. Once the user
-# Special service type for has browsed and chosen the desired service instance via its
-# guid resolving by GUID (Globally user-friendly name, the service is resolved, the TXT record
-# Unique Identifier) is retrieved, and the GUID is stored. A given network service
+# Special service type for has browsed and chosen the desired service instance via its
+# guid resolving by GUID (Globally user-friendly name, the service is resolved, the TXT record
+# Unique Identifier) is retrieved, and the GUID is stored. A given network service
# instance is therefore being advertised two ways, for example:
# <User-Friendly-Name>._ptp._tcp.local <GUID>._guid._tcp.local
# On subsequent accesses to the service, the GUID-based name is
@@ -15828,45 +15849,45 @@
# "_guid._tcp". There is no possibility of name conflict
# because (by definition) GUIDs are globally unique.
# H.323 Real-time audio, video
-# h323 and data communication call [Will_MacDonald] [Will_MacDonald] Defined TXT keys: None
+# h323 and data communication call [Will_MacDonald] [Will_MacDonald] Defined TXT keys: None
# setup protocol
-# help HELP command [RFC1078] TCP Port Service Multiplexer (TCPMUX)
-# hg Mercurial web-based Defined TXT keys: None path=<file system pathname to
-# repository access repository> description=<descriptive name of repository>
-# hinz HINZMobil Synchronization [Jorg_Laschke] [Jorg_Laschke] Defined TXT keys: None
+# help HELP command [RFC1078] TCP Port Service Multiplexer (TCPMUX)
+# hg Mercurial web-based Defined TXT keys: None path=<file system pathname to
+# repository access repository> description=<descriptive name of repository>
+# hinz HINZMobil Synchronization [Jorg_Laschke] [Jorg_Laschke] Defined TXT keys: None
# protocol
-# hmcp Home Media Control Protocol [Will_Lahr] [Will_Lahr] Defined TXT keys: None
-# home-sharing iTunes Home Sharing [Amandeep_Jawa_3] [Amandeep_Jawa_3] Defined TXT keys: txtvers, hQ, iTSh Version, MID, Database
+# hmcp Home Media Control Protocol [Will_Lahr] [Will_Lahr] Defined TXT keys: None
+# home-sharing iTunes Home Sharing [Amandeep_Jawa_3] [Amandeep_Jawa_3] Defined TXT keys: txtvers, hQ, iTSh Version, MID, Database
# ID, dmb, Version, OSsi, hG, hC, Machine ID
-# homeauto iDo Technology Home [Tony_de_Rijk] [Tony_de_Rijk] Defined TXT keys: None
+# homeauto iDo Technology Home [Tony_de_Rijk] [Tony_de_Rijk] Defined TXT keys: None
# Automation Protocol
-# honeywell-vid udp Honeywell Video Systems [Shankar_Prasad] [Shankar_Prasad] Defined TXT keys: None
-# hotwayd Hotwayd Defined TXT keys: None
-# howdy Howdy messaging and [Ozate_Inc] [Joseph_Sickel] 2011-10-12 Defined TXT keys: None
+# honeywell-vid udp Honeywell Video Systems [Shankar_Prasad] [Shankar_Prasad] Defined TXT keys: None
+# hotwayd Hotwayd Defined TXT keys: None
+# howdy Howdy messaging and [Ozate_Inc] [Joseph_Sickel] 2011-10-12 Defined TXT keys: None
# notification protocol
-# hpr-bldlnx HP Remote Build System for [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: rh73, rhel3, rhel4, deb31, suse102
+# hpr-bldlnx HP Remote Build System for [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: rh73, rhel3, rhel4, deb31, suse102
# Linux-based Systems
-# hpr-bldwin HP Remote Build System for [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: xp, vista
+# hpr-bldwin HP Remote Build System for [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: xp, vista
# Microsoft Windows Systems
# Identifies systems that
-# hpr-db house databases for the [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: bld, tst, mstr
+# hpr-db house databases for the [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: bld, tst, mstr
# Remote Build System and
# Remote Test System
-# hpr-rep HP Remote Repository for [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: bld, tst, official
+# hpr-rep HP Remote Repository for [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: bld, tst, official
# Build and Test Results
# HP Remote System that houses
-# hpr-toollnx compilers and tools for [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: rh73, rhel3, rhel4, deb31, suse102
+# hpr-toollnx compilers and tools for [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: rh73, rhel3, rhel4, deb31, suse102
# Linux-based Systems
# HP Remote System that houses
-# hpr-toolwin compilers and tools for [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: xp, vista
+# hpr-toolwin compilers and tools for [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: xp, vista
# Microsoft Windows Systems
-# hpr-tstlnx HP Remote Test System for [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: rh73, rhel3, rhel4, deb31, suse102
+# hpr-tstlnx HP Remote Test System for [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: rh73, rhel3, rhel4, deb31, suse102
# Linux-based Systems
-# hpr-tstwin HP Remote Test System for [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: xp, vista
+# hpr-tstwin HP Remote Test System for [Jeffrey_J_Walls] [Jeffrey_J_Walls] Defined TXT keys: xp, vista
# Microsoft Windows Systems
-# hs-off Hobbyist Software Off [Rob_Jonson] [Rob_Jonson] Defined TXT keys: None
+# hs-off Hobbyist Software Off [Rob_Jonson] [Rob_Jonson] Defined TXT keys: None
# Discovery
-# htsp Home Tv Streaming Protocol [Andreas_Oman] [Andreas_Oman] Defined TXT keys: None
+# htsp Home Tv Streaming Protocol [Andreas_Oman] [Andreas_Oman] Defined TXT keys: None
# Web browsers like Safari and Internet Explorer (with the
# Bonjour for Windows plugin) DO NOT browse for DNS-SD service
# type "_https._tcp" in addition to browsing for "_http._tcp".
@@ -15876,7 +15897,7 @@
# browser, the web server automatically redirects the user to
# https://www.mybank.com/. Rather than having an entirely
# different DNS-SD service type for https, we recommend using
-# https tcp HTTP over SSL/TLS [Tim_Berners_Lee] [Tim_Berners_Lee] the same redirection mechanism: advertise a plain "http"
+# https tcp HTTP over SSL/TLS [Tim_Berners_Lee] [Tim_Berners_Lee] the same redirection mechanism: advertise a plain "http"
# service, which consists of nothing except an HTTP redirection
# to the desired "https" URL. Work is currently being done on
# adding mechanisms to HTTP and TLS to allow the server to tell
@@ -15887,424 +15908,426 @@
# just another one of the things that is negotiated on a
# per-connection basis (like content-type negotiation today)
# rather than being an entirely separate thing.
-# hyperstream Atempo HyperStream [Laurent_Charmet] [Laurent_Charmet] Defined TXT keys: version=x.y.z.w uuid=<36 bytes UUID string>
-# deduplication server host=<real host name>
-# ibiz iBiz Server [IGG_Software] [IGG_Software] Defined TXT keys: None
-# ica-networking Image Capture Networking [Baskaran_Subramaniam] [Baskaran_Subramaniam] Defined TXT keys: None
-# ican Northrup Grumman/TASC/ICAN [Laurent_Mihalkovic] [Laurent_Mihalkovic] Defined TXT keys: None
-# Protocol
-# ichalkboard iChalk [Math_Game_House_Soft] [Math_Game_House_Soft] Defined TXT keys: None
-# ichat iChat 1.0 [Jens_Alfke] [Jens_Alfke] Defined TXT keys: Proprietary
-# iconquer iConquer [Andrew_Zamler_Carhar] [Andrew_Zamler_Carhar] Defined TXT keys: None
-# idata Generic Data Acquisition and [Carson_Fenimore] [Carson_Fenimore] Defined TXT keys: None
+# hyperstream Atempo HyperStream [Laurent_Charmet] [Laurent_Charmet] Defined TXT keys: version=x.y.z.w uuid=<36 bytes UUID string>
+# deduplication server host=<real host name>
+# ibiz iBiz Server [IGG_Software] [IGG_Software] Defined TXT keys: None
+# ica-networking Image Capture Networking [Baskaran_Subramaniam] [Baskaran_Subramaniam] Defined TXT keys: None
+# ican Northrup Grumman/TASC/ICAN [Laurent_Mihalkovic] [Laurent_Mihalkovic] Defined TXT keys: None
+# Protocol
+# ichalkboard iChalk [Math_Game_House_Soft] [Math_Game_House_Soft] Defined TXT keys: None
+# ichat iChat 1.0 [Jens_Alfke] [Jens_Alfke] Defined TXT keys: Proprietary
+# iconquer iConquer [Andrew_Zamler_Carhar] [Andrew_Zamler_Carhar] Defined TXT keys: None
+# idata Generic Data Acquisition and [Carson_Fenimore] [Carson_Fenimore] Defined TXT keys: None
# Control Protocol
-# idsync SplashID Synchronization [Justin_Cepelak] [Justin_Cepelak] Defined TXT keys: Proprietary
+# idsync SplashID Synchronization [Justin_Cepelak] [Justin_Cepelak] Defined TXT keys: Proprietary
# Service
-# ifolder Published iFolder [Brady_Anderson] [Brady_Anderson] Defined TXT keys: version=?
-# ihouse Idle Hands iHouse Protocol [Toby_Smith] [Toby_Smith] Defined TXT keys: None
-# ii-drills Instant Interactive Drills [Ricky_Sharp] [Ricky_Sharp] Defined TXT keys: None
-# ii-konane Instant Interactive Konane [Ricky_Sharp] [Ricky_Sharp] Defined TXT keys: None
-# ilynx iLynX [iOS_Software] [iOS_Software] Defined TXT keys: None
-# imidi iMidi [Robert_Grant] [Robert_Grant] Defined TXT keys: None
-# indigo-dvr Indigo Security Digital [Haram_Lee] [Haram_Lee] Defined TXT keys: Proprietary
+# ifolder Published iFolder [Brady_Anderson] [Brady_Anderson] Defined TXT keys: version=?
+# ihouse Idle Hands iHouse Protocol [Toby_Smith] [Toby_Smith] Defined TXT keys: None
+# ii-drills Instant Interactive Drills [Ricky_Sharp] [Ricky_Sharp] Defined TXT keys: None
+# ii-konane Instant Interactive Konane [Ricky_Sharp] [Ricky_Sharp] Defined TXT keys: None
+# ilynx iLynX [iOS_Software] [iOS_Software] Defined TXT keys: None
+# imidi iMidi [Robert_Grant] [Robert_Grant] Defined TXT keys: None
+# indigo-dvr Indigo Security Digital [Haram_Lee] [Haram_Lee] Defined TXT keys: Proprietary
# Video Recorders
-# infboard tcp InfBoard interactive [Eric_Sean_Conner] [Eric_Sean_Conner] 2011-10-17 Defined TXT keys: Proprietary
+# infboard tcp InfBoard interactive [Eric_Sean_Conner] [Eric_Sean_Conner] 2011-10-17 Defined TXT keys: Proprietary
# whiteboard protocol
-# inova-ontrack Inova Solutions OnTrack Defined TXT keys: None
+# inova-ontrack Inova Solutions OnTrack Defined TXT keys: None
# Display Protocol
-# idcws Intermec Device [Thaddeus_Ternes] [Thaddeus_Ternes] Defined TXT keys: version=<x.xx>
+# idcws Intermec Device [Thaddeus_Ternes] [Thaddeus_Ternes] Defined TXT keys: version=<x.xx>
# Configuration Web Services
-# iota tcp iotaMed medical records [MITM] [Martin_Wehlou] 2011-10-18 Defined TXT keys: none
+# iota tcp iotaMed medical records [MITM] [Martin_Wehlou] 2011-10-18 Defined TXT keys: none
# server
-# ipbroadcaster IP Broadcaster [base_t_Interactive] [base_t_Interactive] Defined TXT keys: None
-# ipspeaker IP Speaker Control Protocol [Dan_Mahn] [Dan_Mahn] Defined TXT keys: None
-# ir-hvac-000 tcp HVAC SMIL Server [Ingersoll_Rand_Inc] [John_Taylor] 2011-09-28 Defined TXT keys: None
-# irelay iRelay application discovery [Marc_Diamante] [Marc_Diamante] Defined TXT keys: Proprietary
+# ipbroadcaster IP Broadcaster [base_t_Interactive] [base_t_Interactive] Defined TXT keys: None
+# ipspeaker IP Speaker Control Protocol [Dan_Mahn] [Dan_Mahn] Defined TXT keys: None
+# ir-hvac-000 tcp HVAC SMIL Server [Ingersoll_Rand_Inc] [John_Taylor] 2011-09-28 Defined TXT keys: None
+# irelay iRelay application discovery [Marc_Diamante] [Marc_Diamante] Defined TXT keys: Proprietary
# service
-# irmc Intego Remote Management [Olivier_Delecluse] [Olivier_Delecluse] Defined TXT keys: RMC Client Version=<version>, MAC
-# Console Address=<address>
-# isparx iSparx [Philipp_Dreiss] [Philipp_Dreiss] Defined TXT keys: None
-# ispq-vc iSpQ VideoChat [Chris_Silverberg] [Chris_Silverberg] Defined TXT keys: None
-# ishare iShare [Steve_Dekorte] [Steve_Dekorte] Defined TXT keys: None
-# isticky iSticky [Insist] [Insist] Defined TXT keys: None
-# istorm iStorm [Math_Game_House_Soft] [Math_Game_House_Soft] Defined TXT keys: None
-# isynchronize tcp iSynchronize data [Smart_Apps_LTD] [Sergey_Bolshedvorsky] 2011-10-11 Defined TXT keys: none
+# irmc Intego Remote Management [Olivier_Delecluse] [Olivier_Delecluse] Defined TXT keys: RMC Client Version=<version>, MAC
+# Console Address=<address>
+# isparx iSparx [Philipp_Dreiss] [Philipp_Dreiss] Defined TXT keys: None
+# ispq-vc iSpQ VideoChat [Chris_Silverberg] [Chris_Silverberg] Defined TXT keys: None
+# ishare iShare [Steve_Dekorte] [Steve_Dekorte] Defined TXT keys: None
+# isticky iSticky [Insist] [Insist] Defined TXT keys: None
+# istorm iStorm [Math_Game_House_Soft] [Math_Game_House_Soft] Defined TXT keys: None
+# isynchronize tcp iSynchronize data [Smart_Apps_LTD] [Sergey_Bolshedvorsky] 2011-10-11 Defined TXT keys: none
# synchronization protocol
-# itap-publish tcp iTap Publishing Service [HLW_Software_Development_GmbH] [Michael_Lacher] 2011-10-11 Defined TXT keys: uuid=<unique server key>
-# IT-IS International Ltd. Defined TXT keys: type=<product type> configuration=<product
-# itis-device Device [Ben_Webster] [Ben_Webster] configuration> description=<human readable description>
+# itap-publish tcp iTap Publishing Service [HLW_Software_Development_GmbH] [Michael_Lacher] 2011-10-11 Defined TXT keys: uuid=<unique server key>
+# IT-IS International Ltd. Defined TXT keys: type=<product type> configuration=<product
+# itis-device Device [Ben_Webster] [Ben_Webster] configuration> description=<human readable description>
# version=<device and protocol version>
-# itsrc iTunes Socket Remote Control [Kevin_Leacock] [Kevin_Leacock] Defined TXT keys: None
-# ivef Inter VTS Exchange Format [Harry_ten_Berge] [Harry_ten_Berge] Defined TXT keys: None
-# iwork iWork Server [IGG_Software] [IGG_Software] Defined TXT keys: None
-# jcan Northrup Grumman/TASC/JCAN [Laurent_Mihalkovic] [Laurent_Mihalkovic] Defined TXT keys: None
+# itsrc iTunes Socket Remote Control [Kevin_Leacock] [Kevin_Leacock] Defined TXT keys: None
+# ivef Inter VTS Exchange Format [Harry_ten_Berge] [Harry_ten_Berge] Defined TXT keys: None
+# iwork iWork Server [IGG_Software] [IGG_Software] Defined TXT keys: None
+# jcan Northrup Grumman/TASC/JCAN [Laurent_Mihalkovic] [Laurent_Mihalkovic] Defined TXT keys: None
# Protocol
-# jeditx Jedit X [Satoshi_Matsumoto] [Satoshi_Matsumoto] Defined TXT keys: None
-# jini Jini Service Discovery [Daniel_Steinberg] [Daniel_Steinberg] Defined TXT keys: None
+# jeditx Jedit X [Satoshi_Matsumoto] [Satoshi_Matsumoto] Defined TXT keys: None
+# jini Jini Service Discovery [Daniel_Steinberg] [Daniel_Steinberg] Defined TXT keys: None
# Defined TXT keys: hash=<40hex characters> salt=<40hex
-# jollys keychain cloud sync characters> uuid=<40hex characters> Example:
-# jnx-kcsync tcp protocol [Patrick_Stein] [Patrick_Stein] 2011-10-24 hash=5e7580598c0d7064d4fc79faaeb42585e1a675f8
+# jollys keychain cloud sync characters> uuid=<40hex characters> Example:
+# jnx-kcsync tcp protocol [Patrick_Stein] [Patrick_Stein] 2011-10-24 hash=5e7580598c0d7064d4fc79faaeb42585e1a675f8
# salt=f0164cb3a0c3d7efe75abea8fda86d2d56c8dda9
# uuid=db61dc092922252e45bbb264f59147138c7fd5fa
-# jtag Proprietary [Uwe_Ziegler] [Uwe_Ziegler] Defined TXT keys: blocked=<name of the device>,
+# jtag Proprietary [Uwe_Ziegler] [Uwe_Ziegler] Defined TXT keys: blocked=<name of the device>,
# version=<firmware/instrument controller version>
-# jukebox tcp Jukebox Request Service [Gary_Giebler_2] [Gary_Giebler_2] 2011-10-18 Defined TXT keys: None
+# jukebox tcp Jukebox Request Service [Gary_Giebler_2] [Gary_Giebler_2] 2011-10-18 Defined TXT keys: None
# KeynoteAccess is used for
# sending remote
-# keynoteaccess tcp requests/responses when [Apple] [Brad_Vaughan] 2011-10-12 Defined TXT keys: None
+# keynoteaccess tcp requests/responses when [Apple] [Brad_Vaughan] 2011-10-12 Defined TXT keys: None
# controlling a slideshow with
# Keynote Remote
# KeynotePairing is used to
-# keynotepairing tcp pair Keynote Remote with [Apple] [Brad_Vaughan] 2011-10-12 Defined TXT keys: None
+# keynotepairing tcp pair Keynote Remote with [Apple] [Brad_Vaughan] 2011-10-12 Defined TXT keys: None
# Keynote
-# ktp Kabira Transaction Platform [Ramiro_Sarmiento] [Ramiro_Sarmiento] Defined TXT keys: None
-# labyrinth udp Labyrinth local multiplayer [Andreas_Alptun] [Andreas_Alptun] Defined TXT keys: None
+# ktp Kabira Transaction Platform [Ramiro_Sarmiento] [Ramiro_Sarmiento] Defined TXT keys: None
+# labyrinth udp Labyrinth local multiplayer [Andreas_Alptun] [Andreas_Alptun] Defined TXT keys: None
# protocol
-# lan2p Lan2P Peer-to-Peer Network [Ben_Guild] [Ben_Guild] Defined TXT keys: None
+# lan2p Lan2P Peer-to-Peer Network [Ben_Guild] [Ben_Guild] Defined TXT keys: None
# Protocol
-# lapse Gawker [Phil_Piwonka] [Phil_Piwonka] Defined TXT keys: None
-# leaf Lua Embedded Application [Ico_Doornekamp] [Ico_Doornekamp] Defined TXT keys: name=<readable name> product=<product
-# Framework name/model> version=<version number>
-# lexicon Lexicon Vocabulary Sharing [Jacob_Godwin_Jones] [Jacob_Godwin_Jones] Defined TXT keys: None
-# liaison Liaison [Brian_Cully] [Brian_Cully] Defined TXT keys: None
+# lapse Gawker [Phil_Piwonka] [Phil_Piwonka] Defined TXT keys: None
+# leaf Lua Embedded Application [Ico_Doornekamp] [Ico_Doornekamp] Defined TXT keys: name=<readable name> product=<product
+# Framework name/model> version=<version number>
+# lexicon Lexicon Vocabulary Sharing [Jacob_Godwin_Jones] [Jacob_Godwin_Jones] Defined TXT keys: None
+# liaison Liaison [Brian_Cully] [Brian_Cully] Defined TXT keys: None
# Delicious Library 2
-# library Collection Data Sharing [William_Shipley] [William_Shipley] Defined TXT keys: None
+# library Collection Data Sharing [William_Shipley] [William_Shipley] Defined TXT keys: None
# Protocol
# Protocol for setup and
-# libratone control of Libratone [Libratone_AS] [Claus_Jensen] 2011-10-27 Defined TXT keys: None
+# libratone control of Libratone [Libratone_AS] [Claus_Jensen] 2011-10-27 Defined TXT keys: None
# products
-# licor LI-COR Biosciences [Software_LI-COR_Biosciences] [Kevin_Ediger] 2011-10-18 Defined TXT keys: None
+# licor LI-COR Biosciences [Software_LI-COR_Biosciences] [Kevin_Ediger] 2011-10-18 Defined TXT keys: None
# instrument discovery
-# llrp-secure RFID reader Low Level Reader [Jason_Schoon_2] [Jason_Schoon_2] Defined TXT keys: None
+# llrp-secure RFID reader Low Level Reader [Jason_Schoon_2] [Jason_Schoon_2] Defined TXT keys: None
# Protocol over SSL/TLS
-# lobby Gobby [Gobby_0x539] [Gobby_0x539] Defined TXT keys: None
-# logicnode udp Logic Pro Distributed Audio [Nikolaus_Gerteis] [Nikolaus_Gerteis] Defined TXT keys: None
-# lonbridge Echelon LonBridge Server [Rich_Blomseth] [Rich_Blomseth] Defined TXT keys: None
-# lontalk LonTalk over IP (ANSI 852) [Michael_Tennefoss] [Michael_Tennefoss] Defined TXT keys: None
-# lonworks Echelon LNS Remote Client [Michael_Tennefoss] [Michael_Tennefoss] Defined TXT keys: None
-# lsys-appserver Linksys One Application [Frank_Zerangue] [Frank_Zerangue] Defined TXT keys: path=value (relative URL) engname=value
-# Server API (string)
-# lsys-camera Linksys One Camera API [Frank_Zerangue] [Frank_Zerangue] Defined TXT keys: brand=value (string) model=value (string)
+# lobby Gobby [Gobby_0x539] [Gobby_0x539] Defined TXT keys: None
+# logicnode udp Logic Pro Distributed Audio [Nikolaus_Gerteis] [Nikolaus_Gerteis] Defined TXT keys: None
+# lonbridge Echelon LonBridge Server [Rich_Blomseth] [Rich_Blomseth] Defined TXT keys: None
+# lontalk LonTalk over IP (ANSI 852) [Michael_Tennefoss] [Michael_Tennefoss] Defined TXT keys: None
+# lonworks Echelon LNS Remote Client [Michael_Tennefoss] [Michael_Tennefoss] Defined TXT keys: None
+# lsys-appserver Linksys One Application [Frank_Zerangue] [Frank_Zerangue] Defined TXT keys: path=value (relative URL) engname=value
+# Server API (string)
+# lsys-camera Linksys One Camera API [Frank_Zerangue] [Frank_Zerangue] Defined TXT keys: brand=value (string) model=value (string)
# version=value (string)
# Defined TXT keys: model=value (string) serial=value (sring)
-# lsys-ezcfg LinkSys EZ Configuration [Frank_Zerangue] [Frank_Zerangue] hwversion=value (string) swversion=value (string)
+# lsys-ezcfg LinkSys EZ Configuration [Frank_Zerangue] [Frank_Zerangue] hwversion=value (string) swversion=value (string)
# ifversion=value (string) type=value (string) mac=value (12
# hex digits)
-# LinkSys Operations, Defined TXT keys: model=value (string) serial=value (sring)
-# lsys-oamp Administration, Management, [Frank_Zerangue] [Frank_Zerangue] hwversion=value (string) swversion=value (string)
-# and Provisioning ifversion=value (string) type=value (string) mac=value (12
+# LinkSys Operations, Defined TXT keys: model=value (string) serial=value (sring)
+# lsys-oamp Administration, Management, [Frank_Zerangue] [Frank_Zerangue] hwversion=value (string) swversion=value (string)
+# and Provisioning ifversion=value (string) type=value (string) mac=value (12
# hex digits)
# A protocol to remotely
-# lumiere tcp control DMX512 devices over [Gangsta_Ltd] [Jean-Charles_Boude] 2011-10-13 Defined TXT keys: None
+# lumiere tcp control DMX512 devices over [Gangsta_Ltd] [Jean-Charles_Boude] 2011-10-13 Defined TXT keys: None
# the network
-# lumis-lca tcp Lumis Cache Appliance [Lumis] [Rodrigo_Terra] 2011-10-24 Defined TXT keys: none
+# lumis-lca tcp Lumis Cache Appliance [Lumis] [Rodrigo_Terra] 2011-10-24 Defined TXT keys: none
# Protocol
-# lux-dtp Lux Solis Data Transport [Laurence_Flath] [Laurence_Flath] Defined TXT keys: None
+# lux-dtp Lux Solis Data Transport [Laurence_Flath] [Laurence_Flath] Defined TXT keys: None
# Protocol
-# lxi LXI [Nick_Barendt_2] [Nick_Barendt_2] Defined TXT keys: txtvers, *IDN?=<response defined by IEEE
+# lxi LXI [Nick_Barendt_2] [Nick_Barendt_2] Defined TXT keys: txtvers, *IDN?=<response defined by IEEE
# 488; e.g., manufacturer, model, serial number, version>
-# lyrics iPod Lyrics Service [Gary_Giebler] [Gary_Giebler] Defined TXT keys: Proprietary
-# macfoh MacFOH [Shaun_Wexler] [Shaun_Wexler] Defined TXT keys: None
-# macfoh-admin MacFOH admin services [Shaun_Wexler] [Shaun_Wexler] Defined TXT keys: None
-# macfoh-audio udp MacFOH audio stream [Shaun_Wexler] [Shaun_Wexler] Defined TXT keys: None
-# macfoh-events udp MacFOH show control events [Shaun_Wexler] [Shaun_Wexler] Defined TXT keys: None
-# macfoh-data udp MacFOH realtime data [Shaun_Wexler] [Shaun_Wexler] Defined TXT keys: None
-# macfoh-db MacFOH database [Shaun_Wexler] [Shaun_Wexler] Defined TXT keys: None
-# macfoh-remote MacFOH Remote [Shaun_Wexler] [Shaun_Wexler] Defined TXT keys: None
-# macminder Mac Minder [Luma_Code] [Luma_Code] Defined TXT keys: None
-# maestro Maestro Music Sharing [Luke_Steffen] [Luke_Steffen] Defined TXT keys: None
-# Service
-# magicdice Magic Dice Game Protocol [Mike_Yenco] [Mike_Yenco] Defined TXT keys: None
-# mandos Mandos Password Server [Mandos_Maintainers] [Mandos_Maintainers] Defined TXT keys: None
-# matrix MATRIX Remote AV Switching [Ken_Jibiki] [Ken_Jibiki] Defined TXT keys: None
-# mavlink tcp MAVLink Micro Air Vehicle [Roderick_Mann] [Roderick_Mann] 2011-10-20 Defined TXT keys: 0
+# lyrics iPod Lyrics Service [Gary_Giebler] [Gary_Giebler] Defined TXT keys: Proprietary
+# macfoh MacFOH [Shaun_Wexler] [Shaun_Wexler] Defined TXT keys: None
+# macfoh-admin MacFOH admin services [Shaun_Wexler] [Shaun_Wexler] Defined TXT keys: None
+# macfoh-audio udp MacFOH audio stream [Shaun_Wexler] [Shaun_Wexler] Defined TXT keys: None
+# macfoh-events udp MacFOH show control events [Shaun_Wexler] [Shaun_Wexler] Defined TXT keys: None
+# macfoh-data udp MacFOH realtime data [Shaun_Wexler] [Shaun_Wexler] Defined TXT keys: None
+# macfoh-db MacFOH database [Shaun_Wexler] [Shaun_Wexler] Defined TXT keys: None
+# macfoh-remote MacFOH Remote [Shaun_Wexler] [Shaun_Wexler] Defined TXT keys: None
+# macminder Mac Minder [Luma_Code] [Luma_Code] Defined TXT keys: None
+# maestro Maestro Music Sharing [Luke_Steffen] [Luke_Steffen] Defined TXT keys: None
+# Service
+# magicdice Magic Dice Game Protocol [Mike_Yenco] [Mike_Yenco] Defined TXT keys: None
+# mandos Mandos Password Server [Mandos_Maintainers] [Mandos_Maintainers] Defined TXT keys: None
+# matrix MATRIX Remote AV Switching [Ken_Jibiki] [Ken_Jibiki] Defined TXT keys: None
+# mavlink tcp MAVLink Micro Air Vehicle [Roderick_Mann] [Roderick_Mann] 2011-10-20 Defined TXT keys: 0
# Communication Protocol
-# mbconsumer MediaBroker++ Consumer [Nate_Rivard] [Nate_Rivard] Defined TXT keys: None
-# mbproducer MediaBroker++ Producer [Nate_Rivard] [Nate_Rivard] Defined TXT keys: None
-# mbserver MediaBroker++ Server [Nate_Rivard] [Nate_Rivard] Defined TXT keys: None
-# mconnect ClairMail Connect [Sachin_Desai] [Sachin_Desai] Defined TXT keys: None
-# mcrcp MediaCentral [equinux] [equinux] Defined TXT keys: None
+# mbconsumer MediaBroker++ Consumer [Nate_Rivard] [Nate_Rivard] Defined TXT keys: None
+# mbproducer MediaBroker++ Producer [Nate_Rivard] [Nate_Rivard] Defined TXT keys: None
+# mbserver MediaBroker++ Server [Nate_Rivard] [Nate_Rivard] Defined TXT keys: None
+# mconnect ClairMail Connect [Sachin_Desai] [Sachin_Desai] Defined TXT keys: None
+# mcrcp MediaCentral [equinux] [equinux] Defined TXT keys: None
# MediaBoardONE Asset and
-# mediaboard1 Information Manager data [Thomas_K_Fischer] [Thomas_K_Fischer] Defined TXT keys: None
+# mediaboard1 Information Manager data [Thomas_K_Fischer] [Thomas_K_Fischer] Defined TXT keys: None
# sharing and synchronization
# protocol
-# mediatap tcp Mediatap streaming protocol [Mediatap_GbR] [Mario_Poerner] 2011-10-11 Defined TXT keys: Proprietary
-# mesamis Mes Amis [David_Priest] [David_Priest] Defined TXT keys: None
-# mi-raysat Mental Ray for Maya [Autodesk] [Autodesk] Defined TXT keys: None
-# modolansrv modo LAN Services [Matt_Craig] [Matt_Craig] Defined TXT keys: None
-# moneysync SplashMoney Synchronization [Justin_Cepelak] [Justin_Cepelak] Defined TXT keys: Proprietary
+# mediatap tcp Mediatap streaming protocol [Mediatap_GbR] [Mario_Poerner] 2011-10-11 Defined TXT keys: Proprietary
+# mesamis Mes Amis [David_Priest] [David_Priest] Defined TXT keys: None
+# mi-raysat Mental Ray for Maya [Autodesk] [Autodesk] Defined TXT keys: None
+# modolansrv modo LAN Services [Matt_Craig] [Matt_Craig] Defined TXT keys: None
+# moneysync SplashMoney Synchronization [Justin_Cepelak] [Justin_Cepelak] Defined TXT keys: Proprietary
# Service
# MoneyWorks Gold and
-# moneyworks MoneyWorks Datacentre [Rowan_Daniell] [Rowan_Daniell] Defined TXT keys: None
+# moneyworks MoneyWorks Datacentre [Rowan_Daniell] [Rowan_Daniell] Defined TXT keys: None
# network service
-# moodring Bonjour Mood Ring tutorial [Daniel_Steinberg] [Daniel_Steinberg] Defined TXT keys: txtvers=1 mood=<ascii digit from 0-4>
+# moodring Bonjour Mood Ring tutorial [Daniel_Steinberg] [Daniel_Steinberg] Defined TXT keys: txtvers=1 mood=<ascii digit from 0-4>
# program
-# mother Mother script server [Jonathan] [Jonathan] Defined TXT keys: user, ssl
+# mother Mother script server [Jonathan] [Jonathan] Defined TXT keys: user, ssl
# protocol
-# movieslate MovieSlate digital [Cliff_Joyce] [Cliff_Joyce] Defined TXT keys: Proprietary
+# movieslate MovieSlate digital [Cliff_Joyce] [Cliff_Joyce] Defined TXT keys: Proprietary
# clapperboard
-# mp3sushi MP3 Sushi [Alexandre_Carlhian] [Alexandre_Carlhian] Defined TXT keys: None
-# mqtt IBM MQ Telemetry Transport [AndySC] [AndySC] Defined TXT keys: topics=<open topic to subscribe to for
-# Broker information>, eg topic=/info
-# mslingshot Martian SlingShot [Martin_Technology] [Martin_Technology] Defined TXT keys: displayName, passwordRequired,
+# mp3sushi MP3 Sushi [Alexandre_Carlhian] [Alexandre_Carlhian] Defined TXT keys: None
+# mqtt IBM MQ Telemetry Transport [AndySC] [AndySC] Defined TXT keys: topics=<open topic to subscribe to for
+# Broker information>, eg topic=/info
+# mslingshot Martian SlingShot [Martin_Technology] [Martin_Technology] Defined TXT keys: displayName, passwordRequired,
# acceptsUpdates
-# mumble Mumble VoIP communication [Thorvald_Natvig] [Thorvald_Natvig] Defined TXT keys: None
+# mumble Mumble VoIP communication [Thorvald_Natvig] [Thorvald_Natvig] Defined TXT keys: None
# protocol
-# musicmachine Protocol for a distributed [Johan_Mjones] [Johan_Mjones] Defined TXT keys: apiversion, passreq
+# musicmachine Protocol for a distributed [Johan_Mjones] [Johan_Mjones] Defined TXT keys: apiversion, passreq
# music playing service
-# mysync MySync Protocol [Martin_Redington] [Martin_Redington] Defined TXT keys: None
-# mttp MenuTunes Sharing [iThink_Software] [iThink_Software] Defined TXT keys: None
-# mxim-art2 Maxim Integrated Products [Zach_Metzinger] [Zach_Metzinger] Defined TXT keys: Proprietary
+# mysync MySync Protocol [Martin_Redington] [Martin_Redington] Defined TXT keys: None
+# mttp MenuTunes Sharing [iThink_Software] [iThink_Software] Defined TXT keys: None
+# mxim-art2 Maxim Integrated Products [Zach_Metzinger] [Zach_Metzinger] Defined TXT keys: Proprietary
# Automated Roadtest Mk II
-# mxim-ice Maxim Integrated Products [Zach_Metzinger] [Zach_Metzinger] Defined TXT keys: Proprietary
+# mxim-ice Maxim Integrated Products [Zach_Metzinger] [Zach_Metzinger] Defined TXT keys: Proprietary
# In-circuit Emulator
# Defined TXT keys: None mxs.system.id=<system id>
-# mxs MatrixStore [Object_Matrix] [Object_Matrix] mxs.system.version=<system layer version>
+# mxs MatrixStore [Object_Matrix] [Object_Matrix] mxs.system.version=<system layer version>
# mxs.cluster.id=<cluster id the system belongs to>
-# ncbroadcast Network Clipboard Broadcasts [Thom_McGrath] [Thom_McGrath] Defined TXT keys: Contact The ZAZ Software <networkclipboard
+# ncbroadcast Network Clipboard Broadcasts [Thom_McGrath] [Thom_McGrath] Defined TXT keys: Contact The ZAZ Software <networkclipboard
# at thezaz.com>
-# ncdirect Network Clipboard Direct [Thom_McGrath] [Thom_McGrath] Defined TXT keys: Contact The ZAZ Software <networkclipboard
-# Transfers at thezaz.com>
-# ncsyncserver Network Clipboard Sync [Thom_McGrath] [Thom_McGrath] Defined TXT keys: Contact The ZAZ Software <networkclipboard
-# Server at thezaz.com>
-# neoriders udp NeoRiders Client Discovery [Jesse_W_Towner] [Jesse_W_Towner] Defined TXT keys: None
+# ncdirect Network Clipboard Direct [Thom_McGrath] [Thom_McGrath] Defined TXT keys: Contact The ZAZ Software <networkclipboard
+# Transfers at thezaz.com>
+# ncsyncserver Network Clipboard Sync [Thom_McGrath] [Thom_McGrath] Defined TXT keys: Contact The ZAZ Software <networkclipboard
+# Server at thezaz.com>
+# neoriders udp NeoRiders Client Discovery [Jesse_W_Towner] [Jesse_W_Towner] Defined TXT keys: None
# Protocol
-# netrestore NetRestore [Mike_Bombich] [Mike_Bombich] Defined TXT keys: message, status, progress
-# netvu-video tcp AD Group NetVu Connected [AD_Holdings] [Kelvin_Lawson] 2011-10-11 Defined TXT keys: none
+# netrestore NetRestore [Mike_Bombich] [Mike_Bombich] Defined TXT keys: message, status, progress
+# netvu-video tcp AD Group NetVu Connected [AD_Holdings] [Kelvin_Lawson] 2011-10-11 Defined TXT keys: none
# Video
-# ni tcp National Instruments Network [National_Instruments] [Joshua_Prewitt] 2011-10-24 Defined TXT keys: MAC, DevClass, ProdId, ProdName, SerialNo,
-# Device Status, ImgPath, Comment
-# ni-rt tcp National Instruments [National_Instruments] [Joshua_Prewitt] 2011-10-24 Defined TXT keys: MAC, OS, OSVer, ProcArch
+# ni tcp National Instruments Network [National_Instruments] [Joshua_Prewitt] 2011-10-24 Defined TXT keys: MAC, DevClass, ProdId, ProdName, SerialNo,
+# Device Status, ImgPath, Comment
+# ni-rt tcp National Instruments [National_Instruments] [Joshua_Prewitt] 2011-10-24 Defined TXT keys: MAC, OS, OSVer, ProcArch
# Real-Time Target
-# ni-sysapi tcp National Instruments System [National_Instruments] [Joshua_Prewitt] 2011-10-24 Defined TXT keys: MAC, Experts, Version
+# ni-sysapi tcp National Instruments System [National_Instruments] [Joshua_Prewitt] 2011-10-24 Defined TXT keys: MAC, Experts, Version
# API Service
-# ntlx-arch American Dynamics Intellex [Gary_Sands] [Gary_Sands] Defined TXT keys: txtvers, macaddress, protovers, model,
-# Archive Management Service serial
-# American Dynamics Intellex Defined TXT keys: txtvers, macaddress, protovers, model,
-# ntlx-ent Enterprise Management [Gary_Sands] [Gary_Sands] serial
-# Service
-# ntlx-video American Dynamics Intellex [Gary_Sands] [Gary_Sands] Defined TXT keys: txtvers, macaddress, protovers, model,
-# Video Service serial, control, event
-# ntx udp Tenasys [Carl_Ellis] [Carl_Ellis] Defined TXT keys: None
-# obf Observations Framework [Matthew_Baker] [Matthew_Baker] Defined TXT keys: version=<value>
-# Means for clients to locate Defined TXT keys: txtvers='1'
-# objective servers in an Objective [Marc_Bailey] [Marc_Bailey] type={'production'|'standby'|'test'|'demo'}
-# (http://www.objective.com) protocol={['SOAP'],['CORBA']} transport=['iiop']|['http']
+# ntlx-arch American Dynamics Intellex [Gary_Sands] [Gary_Sands] Defined TXT keys: txtvers, macaddress, protovers, model,
+# Archive Management Service serial
+# American Dynamics Intellex Defined TXT keys: txtvers, macaddress, protovers, model,
+# ntlx-ent Enterprise Management [Gary_Sands] [Gary_Sands] serial
+# Service
+# ntlx-video American Dynamics Intellex [Gary_Sands] [Gary_Sands] Defined TXT keys: txtvers, macaddress, protovers, model,
+# Video Service serial, control, event
+# ntx udp Tenasys [Carl_Ellis] [Carl_Ellis] Defined TXT keys: None
+# obf Observations Framework [Matthew_Baker] [Matthew_Baker] Defined TXT keys: version=<value>
+# Means for clients to locate Defined TXT keys: txtvers='1'
+# objective servers in an Objective [Marc_Bailey] [Marc_Bailey] type={'production'|'standby'|'test'|'demo'}
+# (http://www.objective.com) protocol={['SOAP'],['CORBA']} transport=['iiop']|['http']
# instance.
-# oce Oce Common Exchange Protocol [Dion_Slijp] [Dion_Slijp] Defined TXT keys: type, version
-# od-master OpenDirectory Master [Jason_Thorpe] [Jason_Thorpe] Defined TXT keys: None
-# odabsharing OD4Contact [Objective_Decision] [Objective_Decision] Defined TXT keys: None
-# odisk Optical Disk Sharing [Bob_Bradley_2] [Bob_Bradley_2] Defined TXT keys: sys, dkX
-# officetime-sync OfficeTime Synchronization [Support] [Support] Defined TXT keys: None
+# oce Oce Common Exchange Protocol [Dion_Slijp] [Dion_Slijp] Defined TXT keys: type, version
+# od-master OpenDirectory Master [Jason_Thorpe] [Jason_Thorpe] Defined TXT keys: None
+# odabsharing OD4Contact [Objective_Decision] [Objective_Decision] Defined TXT keys: None
+# odisk Optical Disk Sharing [Bob_Bradley_2] [Bob_Bradley_2] Defined TXT keys: sys, dkX
+# officetime-sync OfficeTime Synchronization [Support] [Support] Defined TXT keys: None
# Protocol
-# ofocus-conf OmniFocus setting [Timothy_J_Wood] [Timothy_J_Wood] Defined TXT keys: None
+# ofocus-conf OmniFocus setting [Timothy_J_Wood] [Timothy_J_Wood] Defined TXT keys: None
# configuration
-# ofocus-sync OmniFocus document [Timothy_J_Wood] [Timothy_J_Wood] Defined TXT keys: Proprietary
+# ofocus-sync OmniFocus document [Timothy_J_Wood] [Timothy_J_Wood] Defined TXT keys: Proprietary
# synchronization
-# olpc-activity1 udp One Laptop per Child [One_Laptop_per_Child] [One_Laptop_per_Child] Defined TXT keys: Shared_Activity_Protocol_1.0
+# olpc-activity1 udp One Laptop per Child [One_Laptop_per_Child] [One_Laptop_per_Child] Defined TXT keys: Shared_Activity_Protocol_1.0
# activity
-# oma-bcast-sg OMA BCAST Service Guide [Stefan_Ekenberg] [Stefan_Ekenberg] Defined TXT keys: None
+# oma-bcast-sg OMA BCAST Service Guide [Stefan_Ekenberg] [Stefan_Ekenberg] Defined TXT keys: None
# Discovery Service
# Open Mobile Alliance (OMA)
-# omadm-bootstrap tcp Device Management (DM) [Open_Mobile_Alliance] [Open_Mobile_Alliance_Device_Management_DM_Working_Group] 2011-08-19 Defined TXT keys: None
+# omadm-bootstrap tcp Device Management (DM) [Open_Mobile_Alliance] [Open_Mobile_Alliance_Device_Management_DM_Working_Group] 2011-08-19 Defined TXT keys: None
# Bootstrap Server Discovery
# Service
-# omni-bookmark OmniWeb [The_Omni_Group] [The_Omni_Group] Defined TXT keys: None
+# omni-bookmark OmniWeb [The_Omni_Group] [The_Omni_Group] Defined TXT keys: None
# Service for remote control
-# omni-live of Omnisphere virtual [Glenn_Olander_2] [Glenn_Olander_2] Defined TXT keys: omni-livetxt.html
+# omni-live of Omnisphere virtual [Glenn_Olander_2] [Glenn_Olander_2] Defined TXT keys: omni-livetxt.html
# instrument
-# openbase OpenBase SQL Defined TXT keys: None
-# opencu udp Conferencing Protocol [Marc_Manthey_2] [Marc_Manthey_2] Defined TXT keys: None
-# oprofile oprofile server protocol [Rob_Bradford] [Rob_Bradford] Defined TXT keys: None
-# oscit udp Open Sound Control Interface [Gaspard_Bucher] [Gaspard_Bucher] Defined TXT keys: None
+# openbase OpenBase SQL Defined TXT keys: None
+# opencu udp Conferencing Protocol [Marc_Manthey_2] [Marc_Manthey_2] Defined TXT keys: None
+# oprofile oprofile server protocol [Rob_Bradford] [Rob_Bradford] Defined TXT keys: None
+# oscit udp Open Sound Control Interface [Gaspard_Bucher] [Gaspard_Bucher] Defined TXT keys: None
# Transfer
-# ovready ObjectVideo OV Ready [Gary_Myers] [Gary_Myers] Defined TXT keys: txtvers, protovers
+# ovready ObjectVideo OV Ready [Gary_Myers] [Gary_Myers] Defined TXT keys: txtvers, protovers
# Protocol
-# owhttpd OWFS (1-wire file system) [Paul_H_Alfille] [Paul_H_Alfille] Defined TXT keys: txtvers
+# owhttpd OWFS (1-wire file system) [Paul_H_Alfille] [Paul_H_Alfille] Defined TXT keys: txtvers
# web server
-# parentcontrol Remote Parental Controls [John_Scalo] [John_Scalo] Defined TXT keys: None
-# passwordwallet PasswordWallet Data [Sanford_Selznick] [Sanford_Selznick] Defined TXT keys: None
+# parentcontrol Remote Parental Controls [John_Scalo] [John_Scalo] Defined TXT keys: None
+# passwordwallet PasswordWallet Data [Sanford_Selznick] [Sanford_Selznick] Defined TXT keys: None
# Synchronization Protocol
-# pcast Mac OS X Podcast Producer [Nick_Brosnahan] [Nick_Brosnahan] Defined TXT keys: None
+# pcast Mac OS X Podcast Producer [Nick_Brosnahan] [Nick_Brosnahan] Defined TXT keys: None
# Server
-# p2pchat udp Peer-to-Peer Chat (Sample [Roger_Pantos] [Roger_Pantos] Defined TXT keys: None
+# p2pchat udp Peer-to-Peer Chat (Sample [Roger_Pantos] [Roger_Pantos] Defined TXT keys: None
# Java Bonjour application)
-# pairandshare tcp Pair & Share data protocol [Intel] [Joshua_Boelter] 2011-10-18 Defined TXT keys: Proprietary
-# panoply tcp Panoply multimedia composite [Natarajan_Balasundar] [Natarajan_Balasundar] Defined TXT keys: None
+# pairandshare tcp Pair & Share data protocol [Intel] [Joshua_Boelter] 2011-10-18 Defined TXT keys: Proprietary
+# panoply tcp Panoply multimedia composite [Natarajan_Balasundar] [Natarajan_Balasundar] Defined TXT keys: None
# transfer protocol
-# parabay-p2p tcp Parabay P2P protocol [Vishnu_Varadaraj] [Vishnu_Varadaraj] Defined TXT keys: None
-# parity tcp PA-R-I-Ty (Public Address - [ims_Info] [Oskar_Persano] 2011-10-20 Defined TXT keys: Proprietary
+# parabay-p2p tcp Parabay P2P protocol [Vishnu_Varadaraj] [Vishnu_Varadaraj] Defined TXT keys: None
+# parity tcp PA-R-I-Ty (Public Address - [ims_Info] [Oskar_Persano] 2011-10-20 Defined TXT keys: Proprietary
# Radio - Intercom - Telefony)
-# parity udp PA-R-I-Ty (Public Address - [ims_Info] [Oskar_Persano] 2011-10-20 Defined TXT keys: Proprietary
+# parity udp PA-R-I-Ty (Public Address - [ims_Info] [Oskar_Persano] 2011-10-20 Defined TXT keys: Proprietary
# Radio - Intercom - Telefony)
-# pgpkey-hkp Horowitz Key Protocol (HKP) [Marc_Horowitz] [Marc_Horowitz] Defined TXT keys: None
-# pgpkey-http PGP Keyserver using HTTP/1.1 [Jeroen_Massar_3] [Jeroen_Massar_3] Defined TXT keys: path=<path on the server where the HKP
+# pgpkey-hkp Horowitz Key Protocol (HKP) [Marc_Horowitz] [Marc_Horowitz] Defined TXT keys: None
+# pgpkey-http PGP Keyserver using HTTP/1.1 [Jeroen_Massar_3] [Jeroen_Massar_3] Defined TXT keys: path=<path on the server where the HKP
# applications reside> normally: "path=/pks/"
-# pgpkey-https PGP Keyserver using HTTPS [Jeroen_Massar_3] [Jeroen_Massar_3] Defined TXT keys: path=<path on the server where the HKP
+# pgpkey-https PGP Keyserver using HTTPS [Jeroen_Massar_3] [Jeroen_Massar_3] Defined TXT keys: path=<path on the server where the HKP
# applications reside> normally: "path=/pks/"
-# pgpkey-ldap PGP Keyserver using LDAP [Jeroen_Massar_3] [Jeroen_Massar_3] Defined TXT keys: None
-# pgpkey-mailto PGP Key submission using [Jeroen_Massar_3] [Jeroen_Massar_3] Defined TXT keys: user=<user portion of the mail address>
+# pgpkey-ldap PGP Keyserver using LDAP [Jeroen_Massar_3] [Jeroen_Massar_3] Defined TXT keys: None
+# pgpkey-mailto PGP Key submission using [Jeroen_Massar_3] [Jeroen_Massar_3] Defined TXT keys: user=<user portion of the mail address>
# SMTP
-# photoparata Photo Parata Event [Sam_Carleton] [Sam_Carleton] Defined TXT keys: None
+# photoparata Photo Parata Event [Sam_Carleton] [Sam_Carleton] Defined TXT keys: None
# Photography Software
-# photosmithsync tcp Photosmith's iPad to [Photosmith] [Chris_Horne] 2011-10-27 Defined TXT keys: None
+# photosmithsync tcp Photosmith's iPad to [Photosmith] [Chris_Horne] 2011-10-27 Defined TXT keys: None
# Lightroom sync protocol
-# pictua Pictua Intercommunication [Isaack_Rasmussen] [Isaack_Rasmussen] Defined TXT keys: None
+# pictua Pictua Intercommunication [Isaack_Rasmussen] [Isaack_Rasmussen] Defined TXT keys: None
# Protocol
-# piesync pieSync Computer to Computer [Timothy_Wayper] [Timothy_Wayper] Defined TXT keys: None
+# piesync pieSync Computer to Computer [Timothy_Wayper] [Timothy_Wayper] Defined TXT keys: None
# Synchronization
-# piu Pedestal Interface Unit by [James_Nikolai] [James_Nikolai] Defined TXT keys: None
+# piu Pedestal Interface Unit by [James_Nikolai] [James_Nikolai] Defined TXT keys: None
# RPM-PSI
-# poch Parallel OperatiOn and [Dean_Dauger] [Dean_Dauger] Defined TXT keys: None
+# poch Parallel OperatiOn and [Dean_Dauger] [Dean_Dauger] Defined TXT keys: None
# Control Heuristic (Pooch)
-# podcastproxy tcp Protocol for communication [Moritz_Schmale] [Moritz_Schmale] 2011-10-07 Defined TXT keys: None
+# podcastproxy tcp Protocol for communication [Moritz_Schmale] [Moritz_Schmale] 2011-10-07 Defined TXT keys: None
# between Podcast
# Communication channel for
-# pokeeye "Poke Eye" Elgato EyeTV [Kristoffer_Lawson] [Kristoffer_Lawson] Defined TXT keys: None
+# pokeeye "Poke Eye" Elgato EyeTV [Kristoffer_Lawson] [Kristoffer_Lawson] Defined TXT keys: None
# remote controller
-# powereasy-erp PowerEasy ERP [Ulaganathan_Sriramul] [Ulaganathan_Sriramul] Defined TXT keys: ip, port, name, instance, cgi-alias,
+# powereasy-erp PowerEasy ERP [Ulaganathan_Sriramul] [Ulaganathan_Sriramul] Defined TXT keys: ip, port, name, instance, cgi-alias,
# major-version, minor-version, custom
-# powereasy-pos PowerEasy Point of Sale [Murthy_Parthasarathi] [Murthy_Parthasarathi] Defined TXT keys: ip, port, type, device-id, major-version,
+# powereasy-pos PowerEasy Point of Sale [Murthy_Parthasarathi] [Murthy_Parthasarathi] Defined TXT keys: ip, port, type, device-id, major-version,
# minor-version, custom
-# pplayer-ctrl Piano Player Remote Control [Juraj_Zopp] [Juraj_Zopp] Defined TXT keys: Proprietary
+# pplayer-ctrl Piano Player Remote Control [Juraj_Zopp] [Juraj_Zopp] Defined TXT keys: Proprietary
# Defined TXT keys: See
# http://www.xmpp.org/registrar/linklocal.html Note:
# Registration updated May 2007. Was formerly listed as "iChat
# AV" (Apple's IM client for Mac OS X) with TXT keys: txtvers,
# port.p2pj, phsh, vc, 1st, AIM, msg, status, last When first
# shipped in Mac OS X 10.2, iChat's peer-to-peer messaging
-# presence Peer-to-peer messaging / [XMPP_Registrar] [XMPP_Registrar] protocol was created to solve the problem of serverless
-# Link-Local Messaging messaging between peers on the same link. However, there is
+# presence Peer-to-peer messaging / [XMPP_Registrar] [XMPP_Registrar] protocol was created to solve the problem of serverless
+# Link-Local Messaging messaging between peers on the same link. However, there is
# nothing inherent in the protocol that limits it to being only
# link-local; it was simply an artifact of iChat in Mac OS X
# 10.2 using link-local Multicast DNS to discover peers. With
# the advent of Wide-Area DNS-SD, it is also possible to use
# iChat's peer-to-peer messaging between machines on different
# links.
-# print-caps Retrieve a description of a [Troy_Bergstrand] [Troy_Bergstrand] Defined TXT keys: None
+# print-caps Retrieve a description of a [Troy_Bergstrand] [Troy_Bergstrand] Defined TXT keys: None
# device's print capabilities
# Port to allow for
# administration and control
-# printopia tcp of "Printopia" application [Ecamm_Network_LLC] [Chris_Kent] 2011-10-24 Defined TXT keys: uuid = 55A346CB-C87C-4569-A4B0-248E6388893B
-# software, which provides vers = 1.0
+# printopia tcp of "Printopia" application [Ecamm_Network_LLC] [Chris_Kent] 2011-10-24 Defined TXT keys: uuid = 55A346CB-C87C-4569-A4B0-248E6388893B
+# software, which provides vers = 1.0
# printing services to mobile
# users
-# profilemac Profile for Mac medical [David_Sinclair_2] [David_Sinclair_2] Defined TXT keys: None
+# profilemac Profile for Mac medical [David_Sinclair_2] [David_Sinclair_2] Defined TXT keys: None
# practice management software
-# prolog Prolog [Mike_Brady] [Mike_Brady] Defined TXT keys: version=<version number>
-# protonet Protonet node and service [Ali_Jelveh] [Ali_Jelveh] Defined TXT keys: version, notes
+# prolog Prolog [Mike_Brady] [Mike_Brady] Defined TXT keys: version=<version number>
+# protonet Protonet node and service [Ali_Jelveh] [Ali_Jelveh] Defined TXT keys: version, notes
# discovery protocol
-# psap udp Progal Service Advertising [Soren_Weber] [Soren_Weber] Defined TXT keys: c0, c1, ..., cn
+# psap udp Progal Service Advertising [Soren_Weber] [Soren_Weber] Defined TXT keys: c0, c1, ..., cn
# Protocol
# Physical Security
-# psia Interoperability Alliance [Frank_Yeh] [Frank_Yeh] Defined TXT keys: txtvers, protovers
+# psia Interoperability Alliance [Frank_Yeh] [Frank_Yeh] Defined TXT keys: txtvers, protovers
# Protocol
-# ptnetprosrv2 PTNetPro Service [Apple_Computer] [Apple_Computer] Defined TXT keys: None Profiling and performance analysis
+# ptnetprosrv2 PTNetPro Service [Apple_Computer] [Apple_Computer] Defined TXT keys: None Profiling and performance analysis
# protocol for Shark 4.0 and BigTop.
-# ptp-init tcp Picture Transfer [Canon_Inc] [Tatsuhiko_Sakai] 2011-10-03 Defined TXT keys: srvver, mn, mf, md, srv, tid
+# ptp-init tcp Picture Transfer [Canon_Inc] [Tatsuhiko_Sakai] 2011-10-03 Defined TXT keys: srvver, mn, mf, md, srv, tid
# Protocol(PTP) Initiator
-# ptp-req PTP Initiation Request [Mark_Wood] [Mark_Wood] Defined TXT keys: txtvers, guid, c0, c1, c2, ..., where the
-# Protocol number of c_n attributes is variable
-# puzzle Protocol used for puzzle [Michael_Thomason] [Michael_Thomason] Defined TXT keys: None
+# ptp-req PTP Initiation Request [Mark_Wood] [Mark_Wood] Defined TXT keys: txtvers, guid, c0, c1, c2, ..., where the
+# Protocol number of c_n attributes is variable
+# puzzle Protocol used for puzzle [Michael_Thomason] [Michael_Thomason] Defined TXT keys: None
# games
-# qbox QBox Appliance Locator [Geoff_Back_4] [Geoff_Back_4] Defined TXT keys: None
-# qttp QuickTime Transfer Protocol [Stuart_Cheshire_5] [Stuart_Cheshire_5] Defined TXT keys: u=<username> p=<password> path=<path to
+# qbox QBox Appliance Locator [Geoff_Back_4] [Geoff_Back_4] Defined TXT keys: None
+# qttp QuickTime Transfer Protocol [Stuart_Cheshire_5] [Stuart_Cheshire_5] Defined TXT keys: u=<username> p=<password> path=<path to
# document> (Same as for _http._tcp)
-# quad tcp Distributed Game Data [Niall_Hogg] [Niall_Hogg] 2011-10-25 Defined TXT keys: Proprietary
-# quinn Quinn Game Server [Simon_Haertel] [Simon_Haertel] Defined TXT keys: None
-# rakket Rakket Client Protocol [Orion_Reblitz_Richar] [Orion_Reblitz_Richar] Defined TXT keys: None
-# radiotag RadioTAG: Event tagging for [Andy_Buckingham] [Andy_Buckingham] Defined TXT keys: None
+# quad tcp Distributed Game Data [Niall_Hogg] [Niall_Hogg] 2011-10-25 Defined TXT keys: Proprietary
+# quinn Quinn Game Server [Simon_Haertel] [Simon_Haertel] Defined TXT keys: None
+# rakket Rakket Client Protocol [Orion_Reblitz_Richar] [Orion_Reblitz_Richar] Defined TXT keys: None
+# radiotag RadioTAG: Event tagging for [Andy_Buckingham] [Andy_Buckingham] Defined TXT keys: None
# radio services
-# radiovis RadioVIS: Visualisation for [Andy_Buckingham] [Andy_Buckingham] Defined TXT keys: None
+# radiovis RadioVIS: Visualisation for [Andy_Buckingham] [Andy_Buckingham] Defined TXT keys: None
# radio services
# RadioEPG: Electronic
-# radioepg Programme Guide for radio [Andy_Buckingham] [Andy_Buckingham] Defined TXT keys: None
+# radioepg Programme Guide for radio [Andy_Buckingham] [Andy_Buckingham] Defined TXT keys: None
# services
-# raop Remote Audio Output Protocol [BonjourDev] [BonjourDev] 2011-10-14 Defined TXT keys: None
+# radioport tcp RadioPort Message Service [Bob_Iannucci] [Bob_Iannucci] 2011-11-23 Defined TXT keys: NONE
+# radioport udp RadioPort Message Service [Bob_Iannucci] [Bob_Iannucci] 2011-11-23 Defined TXT keys: NONE
+# raop Remote Audio Output Protocol [BonjourDev] [BonjourDev] 2011-10-14 Defined TXT keys: None
# (AirTunes)
-# rbr RBR Instrument Communication [Greg_Johnson] [Greg_Johnson] Defined TXT keys: None
-# rce PowerCard [DeVoeSquared] [DeVoeSquared] Defined TXT keys: None
-# rdp Windows Remote Desktop [Jugaari] [Jugaari] Defined TXT keys: None
-# Protocol
-# realplayfavs RealPlayer Shared Favorites [RealNetworks] [RealNetworks] Defined TXT keys: None
-# recipe-box tcp The Recipe Box Exchange [Corpus_Collusion] [Kathy_Tafel] 2011-08-23 Defined TXT keys: txtvers
-# recipe-sharing tcp Recipe Sharing Protocol [Daniel_G_Taylor] [Daniel_G_Taylor] 2007-11 Defined TXT keys:
+# rbr RBR Instrument Communication [Greg_Johnson] [Greg_Johnson] Defined TXT keys: None
+# rce PowerCard [DeVoeSquared] [DeVoeSquared] Defined TXT keys: None
+# rdp Windows Remote Desktop [Jugaari] [Jugaari] Defined TXT keys: None
+# Protocol
+# realplayfavs RealPlayer Shared Favorites [RealNetworks] [RealNetworks] Defined TXT keys: None
+# recipe-box tcp The Recipe Box Exchange [Corpus_Collusion] [Kathy_Tafel] 2011-08-23 Defined TXT keys: txtvers
+# recipe-sharing tcp Recipe Sharing Protocol [Daniel_G_Taylor] [Daniel_G_Taylor] 2007-11 Defined TXT keys:
# [http://www.recipemanager.org/rsp/rsp10draft.html#dnssd]
-# Remote Device Control Defined TXT keys: txtvers=<TXT record version tag>
-# remote Protocol [Gregory_Dudek] [Gregory_Dudek] protovers=<protocol vesion number> forground=<primary device
+# Remote Device Control Defined TXT keys: txtvers=<TXT record version tag>
+# remote Protocol [Gregory_Dudek] [Gregory_Dudek] protovers=<protocol vesion number> forground=<primary device
# or system> version=<firmware/instrument controller version>
-# remoteburn LaCie Remote Burn [Serge_DE_LUCA] [Serge_DE_LUCA] Defined TXT keys: server_version, min_client_version
-# renderpipe ARTvps RenderDrive/PURE [Andrew_Hoddinott] [Andrew_Hoddinott] Defined TXT keys: None
+# remoteburn LaCie Remote Burn [Serge_DE_LUCA] [Serge_DE_LUCA] Defined TXT keys: server_version, min_client_version
+# renderpipe ARTvps RenderDrive/PURE [Andrew_Hoddinott] [Andrew_Hoddinott] Defined TXT keys: None
# Renderer Protocol
-# rendezvouspong RendezvousPong [Math_Game_House_Soft] [Math_Game_House_Soft] Defined TXT keys: None
-# renkara-sync Renkara synchronization [Michael_J_Primeaux] [Michael_J_Primeaux] Defined TXT keys: None
+# rendezvouspong RendezvousPong [Math_Game_House_Soft] [Math_Game_House_Soft] Defined TXT keys: None
+# renkara-sync Renkara synchronization [Michael_J_Primeaux] [Michael_J_Primeaux] Defined TXT keys: None
# protocol
-# resol-vbus RESOL VBus [Daniel_Wippermann] [Daniel_Wippermann] Defined TXT keys: None
-# retrospect Retrospect backup and [Michael_Marks] [Michael_Marks] Defined TXT keys: None
+# resol-vbus RESOL VBus [Daniel_Wippermann] [Daniel_Wippermann] Defined TXT keys: None
+# retrospect Retrospect backup and [Michael_Marks] [Michael_Marks] Defined TXT keys: None
# restore service
-# Remote Frame Buffer Client Defined TXT keys: server=dns-name/ip-address:port of
-# rfbc (Used by VNC viewers in [Ole_Morten_Duesund] [Ole_Morten_Duesund] currently displayed VNC server. Empty if not showing
-# listen-mode) anything/available.
-# rfid RFID Reader Mach1(tm) [Paul_Dietrich] [Paul_Dietrich] Defined TXT keys: None
-# Protocol
-# rgb tcp RGB Spectrum Device [RGB_Spectrum] [Steve_Hershey] 2011-10-10 Defined TXT keys: Keyboard, Mouse, Option1, Option2, Option3,
-# Discovery Option4, ModelName
-# riousbprint Remote I/O USB Printer [Rob_Newberry] [Rob_Newberry] Defined TXT keys: See BonjourPrinting.pdf.
-# Protocol
-# roku-rcp Roku Control Protocol [Don_Woodward] [Don_Woodward] Defined TXT keys: txtvers=1
-# rql RemoteQuickLaunch [Daniel_Heffernan] [Daniel_Heffernan] Defined TXT keys: None
-# rsmp-server Remote System Management [Geoff_Back_3] [Geoff_Back_3] Defined TXT keys: apiver=<major.minor>
+# Remote Frame Buffer Client Defined TXT keys: server=dns-name/ip-address:port of
+# rfbc (Used by VNC viewers in [Ole_Morten_Duesund] [Ole_Morten_Duesund] currently displayed VNC server. Empty if not showing
+# listen-mode) anything/available.
+# rfid RFID Reader Mach1(tm) [Paul_Dietrich] [Paul_Dietrich] Defined TXT keys: None
+# Protocol
+# rgb tcp RGB Spectrum Device [RGB_Spectrum] [Steve_Hershey] 2011-10-10 Defined TXT keys: Keyboard, Mouse, Option1, Option2, Option3,
+# Discovery Option4, ModelName
+# riousbprint Remote I/O USB Printer [Rob_Newberry] [Rob_Newberry] Defined TXT keys: See BonjourPrinting.pdf.
+# Protocol
+# roku-rcp Roku Control Protocol [Don_Woodward] [Don_Woodward] Defined TXT keys: txtvers=1
+# rql RemoteQuickLaunch [Daniel_Heffernan] [Daniel_Heffernan] Defined TXT keys: None
+# rsmp-server Remote System Management [Geoff_Back_3] [Geoff_Back_3] Defined TXT keys: apiver=<major.minor>
# Protocol (Server Instance)
-# rubygems RubyGems GemServer [Rich_Kilmer] [Rich_Kilmer] Defined TXT keys: None
-# safarimenu Safari Menu [Jesus_De_Meyer] [Jesus_De_Meyer] Defined TXT keys: None
-# sallingbridge Salling Clicker Sharing [Jonas_Salling] [Jonas_Salling] Defined TXT keys: None
-# sallingclicker Salling Clicker Service [Jonas_Salling] [Jonas_Salling] Defined TXT keys: None
+# rubygems RubyGems GemServer [Rich_Kilmer] [Rich_Kilmer] Defined TXT keys: None
+# safarimenu Safari Menu [Jesus_De_Meyer] [Jesus_De_Meyer] Defined TXT keys: None
+# sallingbridge Salling Clicker Sharing [Jonas_Salling] [Jonas_Salling] Defined TXT keys: None
+# sallingclicker Salling Clicker Service [Jonas_Salling] [Jonas_Salling] Defined TXT keys: None
# Salutafugi Peer-To-Peer Java
-# salutafugijms Message Service [David_Walend] [David_Walend] Defined TXT keys: SalutaProperties
+# salutafugijms Message Service [David_Walend] [David_Walend] Defined TXT keys: SalutaProperties
# Implementation
-# sandvox Sandvox [Karelia_Software] [Karelia_Software] Defined TXT keys: None
-# sc-golf StrawberryCat Golf Protocol [Phil_Willoughby] [Phil_Willoughby] Defined TXT keys: None
-# scanner Bonjour Scanning [Baskaran_Subramaniam] [Baskaran_Subramaniam] Defined TXT keys: None
-# schick Schick [Heiko_Kretschmer] [Heiko_Kretschmer] Defined TXT keys: None
-# scone Scone [James_Moore] [James_Moore] Defined TXT keys: None
-# scpi-raw IEEE 488.2 (SCPI) Socket [Nick_Barendt_3] [Nick_Barendt_3] Defined TXT keys: None
-# scpi-telnet IEEE 488.2 (SCPI) Telnet [Nick_Barendt_3] [Nick_Barendt_3] Defined TXT keys: None
-# sdsharing Speed Download [Yazsoft] [Yazsoft] Defined TXT keys: None
-# see SubEthaEdit 2 [TheCodingMonkeys] [TheCodingMonkeys] Defined TXT keys: txtvers=1, name=<Full Name>, userid=<User
+# sandvox Sandvox [Karelia_Software] [Karelia_Software] Defined TXT keys: None
+# sc-golf StrawberryCat Golf Protocol [Phil_Willoughby] [Phil_Willoughby] Defined TXT keys: None
+# scanner Bonjour Scanning [Baskaran_Subramaniam] [Baskaran_Subramaniam] Defined TXT keys: None
+# schick Schick [Heiko_Kretschmer] [Heiko_Kretschmer] Defined TXT keys: None
+# scone Scone [James_Moore] [James_Moore] Defined TXT keys: None
+# scpi-raw IEEE 488.2 (SCPI) Socket [Nick_Barendt_3] [Nick_Barendt_3] Defined TXT keys: None
+# scpi-telnet IEEE 488.2 (SCPI) Telnet [Nick_Barendt_3] [Nick_Barendt_3] Defined TXT keys: None
+# sdsharing Speed Download [Yazsoft] [Yazsoft] Defined TXT keys: None
+# see SubEthaEdit 2 [TheCodingMonkeys] [TheCodingMonkeys] Defined TXT keys: txtvers=1, name=<Full Name>, userid=<User
# ID>, version=2
-# seeCard seeCard [Stefan_Pantke] [Stefan_Pantke] Defined TXT keys: None
-# senteo-http Senteo Assessment Software [Michael_Boyle] [Michael_Boyle] Defined TXT keys: None
+# seeCard seeCard [Stefan_Pantke] [Stefan_Pantke] Defined TXT keys: None
+# senteo-http Senteo Assessment Software [Michael_Boyle] [Michael_Boyle] Defined TXT keys: None
# Protocol
-# sentillion-vlc Sentillion Vault System [George_Hartz] [George_Hartz] Defined TXT keys: None
-# sentillion-vlt Sentillion Vault Systems [George_Hartz] [George_Hartz] Defined TXT keys: None
+# sentillion-vlc Sentillion Vault System [George_Hartz] [George_Hartz] Defined TXT keys: None
+# sentillion-vlt Sentillion Vault Systems [George_Hartz] [George_Hartz] Defined TXT keys: None
# Cluster
-# sepvsync SEPV Application Data [Kazuya_Ogata] [Kazuya_Ogata] Defined TXT keys: Proprietary
+# sepvsync SEPV Application Data [Kazuya_Ogata] [Kazuya_Ogata] Defined TXT keys: Proprietary
# Synchronization Protocol
-# serendipd serendiPd Shared Patches for [Hans_Christoph_Stein] [Hans_Christoph_Stein] Defined TXT keys: None
+# serendipd serendiPd Shared Patches for [Hans_Christoph_Stein] [Hans_Christoph_Stein] Defined TXT keys: None
# Pure Data
-# servereye ServerEye AgentContainer [Andreas_Behr] [Andreas_Behr] Defined TXT keys: None
+# servereye ServerEye AgentContainer [Andreas_Behr] [Andreas_Behr] Defined TXT keys: None
# Communication Protocol
-# servermgr Mac OS X Server Admin [Jeff_Albouze] [Jeff_Albouze] Defined TXT keys: None
-# services DNS Service Discovery [Stuart_Cheshire_5][Marc_Krochmal] [Stuart_Cheshire_5][Marc_Krochmal] Not a service type. Special name reserved for DNS-SD meta
+# servermgr Mac OS X Server Admin [Jeff_Albouze] [Jeff_Albouze] Defined TXT keys: None
+# services DNS Service Discovery [Stuart_Cheshire_5][Marc_Krochmal] [Stuart_Cheshire_5][Marc_Krochmal] Not a service type. Special name reserved for DNS-SD meta
# queries.
-# sessionfs Session File Sharing [Anthony_Williams] [Anthony_Williams] Defined TXT keys: Text keys are the file extensions of any
+# sessionfs Session File Sharing [Anthony_Williams] [Anthony_Williams] Defined TXT keys: Text keys are the file extensions of any
# file the user plans to share, i.e. pdf, doc, mp3.
-# sftp-ssh Secure File Transfer [Bryan_Cole] [Bryan_Cole] Defined TXT keys: u=<username> p=<password> path=<path>
+# sftp-ssh Secure File Transfer [Bryan_Cole] [Bryan_Cole] Defined TXT keys: u=<username> p=<password> path=<path>
# Protocol over SSH
# Defined TXT keys: username The login username to use
-# Window Shifter server (optional) ssh_tunnel Whether an SSH tunnel must be used
-# shifter protocol [Antoine_Martin] [Antoine_Martin] (required) iface The network interface the server is on
+# Window Shifter server (optional) ssh_tunnel Whether an SSH tunnel must be used
+# shifter protocol [Antoine_Martin] [Antoine_Martin] (required) iface The network interface the server is on
# (required - may be empty) version Software version (required)
# ID Server Identifier (requried)
-# shipsgm Swift Office Ships [Verek] [Verek] Defined TXT keys: None
-# shipsinvit Swift Office Ships [Verek] [Verek] Defined TXT keys: None
-# shoppersync SplashShopper [Justin_Cepelak] [Justin_Cepelak] Defined TXT keys: Proprietary
+# shipsgm Swift Office Ships [Verek] [Verek] Defined TXT keys: None
+# shipsinvit Swift Office Ships [Verek] [Verek] Defined TXT keys: None
+# shoppersync SplashShopper [Justin_Cepelak] [Justin_Cepelak] Defined TXT keys: Proprietary
# Synchronization Service
-# shoutcast Nicecast [Rogue_Amoeba_2] [Rogue_Amoeba_2] Defined TXT keys: None
+# shoutcast Nicecast [Rogue_Amoeba_2] [Rogue_Amoeba_2] Defined TXT keys: None
# Medical simulation patient
-# simmon monitor syncronisation [Niels_Castle] [Niels_Castle] Defined TXT keys: None
+# simmon monitor syncronisation [Niels_Castle] [Niels_Castle] Defined TXT keys: None
# protocol
-# simusoftpong simusoftpong iPhone game [Anders_Svensson] [Anders_Svensson] Defined TXT keys: Proprietary
+# simusoftpong simusoftpong iPhone game [Anders_Svensson] [Anders_Svensson] Defined TXT keys: Proprietary
# protocol
# Defined TXT keys:
# sipver SIP version
@@ -16316,8 +16339,8 @@
# fromuser username for SIP "from" header (see RFC3261)
# fromdomain domain for SIP "from" header (see RFC3261)
# registrar SIP registrar (see RFC3261)
-# sip udp Session Initiation Protocol, [Benjamin_Kowarsch] [Benjamin_Kowarsch] proxy SIP proxy (see RFC3261)
-# signalling protocol for VoIP natproxy SIP proxy for NATed clients
+# sip udp Session Initiation Protocol, [Benjamin_Kowarsch] [Benjamin_Kowarsch] proxy SIP proxy (see RFC3261)
+# signalling protocol for VoIP natproxy SIP proxy for NATed clients
# outproxy outbound SIP proxy (see RFC3261)
# stunserver STUN server DNS name or IP address
# contact SIP URI (see RFC3261)
@@ -16328,243 +16351,247 @@
# echotest SIP URI (see RFC3261)
# ivrtest SIP URI (see RFC3261)
# Further TXT record keys may be added in the future.
-# sipuri Session Initiation Protocol [Jae_Woo_Lee] [Jae_Woo_Lee] Defined TXT keys: Defined in URL specification
+# sipuri Session Initiation Protocol [Jae_Woo_Lee] [Jae_Woo_Lee] Defined TXT keys: Defined in URL specification
# Uniform Resource Identifier
-# sironaxray Sirona Xray Protocol [Michael_Dalpiaz] [Michael_Dalpiaz] Defined TXT keys: Manufacturer=Sirona
-# skype Skype Defined TXT keys: platform, status, auth, rversion, version
-# sleep-proxy udp Sleep Proxy Server [Stuart_Cheshire_5][Marc_Krochmal] [Stuart_Cheshire_5][Marc_Krochmal] Defined TXT keys: None
-# slimcli SliMP3 Server Command-Line [Dean_Blackketter_2] [Dean_Blackketter_2] Defined TXT keys: None
+# sironaxray Sirona Xray Protocol [Michael_Dalpiaz] [Michael_Dalpiaz] Defined TXT keys: Manufacturer=Sirona
+# skype Skype Defined TXT keys: platform, status, auth, rversion, version
+# sleep-proxy udp Sleep Proxy Server [Stuart_Cheshire_5][Marc_Krochmal] [Stuart_Cheshire_5][Marc_Krochmal] Defined TXT keys: None
+# slimcli SliMP3 Server Command-Line [Dean_Blackketter_2] [Dean_Blackketter_2] Defined TXT keys: None
# Interface
-# slimhttp SliMP3 Server Web Interface [Dean_Blackketter_2] [Dean_Blackketter_2] Defined TXT keys: None
-# smartenergy Smart Energy Profile [Robby_Simpson] [Robby_Simpson] Defined TXT keys: See http://www.zigbee.org/SmartEnergy
-# smb Server Message Block over Defined TXT keys: u=<username> p=<password> path=<path>
+# slimhttp SliMP3 Server Web Interface [Dean_Blackketter_2] [Dean_Blackketter_2] Defined TXT keys: None
+# smartenergy Smart Energy Profile [Robby_Simpson] [Robby_Simpson] Defined TXT keys: See http://www.zigbee.org/SmartEnergy
+# smb Server Message Block over Defined TXT keys: u=<username> p=<password> path=<path>
# TCP/IP
-# sms Short Text Message Sending [Christian_Flintrup] [Christian_Flintrup] Defined TXT keys: Proprietary
+# sms Short Text Message Sending [Christian_Flintrup] [Christian_Flintrup] Defined TXT keys: Proprietary
# and Delivery Status Service
-# Syncellence file Defined TXT keys: device=<device type> protocol=<version
-# smsync synchronization protocol [Dialectro_Software] [Gord_Peters] 2011-10-20 number> os=<operating system name> osver=<operating system
+# Syncellence file Defined TXT keys: device=<device type> protocol=<version
+# smsync synchronization protocol [Dialectro_Software] [Gord_Peters] 2011-10-20 number> os=<operating system name> osver=<operating system
# version>
-# soap Simple Object Access [Andrew_Donoho] [Andrew_Donoho] Defined TXT keys: None
+# soap Simple Object Access [Andrew_Donoho] [Andrew_Donoho] Defined TXT keys: None
# Protocol
-# socketcloud Socketcloud distributed [Robert_Goodyear] [Robert_Goodyear] Defined TXT keys: system, service, process, context,
-# application framework direction, status, progress, health, directive, flags
-# sox Simple Object eXchange [Igor_Mozolevsky] [Igor_Mozolevsky] Defined TXT keys: Proprietary
-# sparechange SpareChange data sharing [Dave_Carrigan] [Dave_Carrigan] Defined TXT keys: None
+# socketcloud Socketcloud distributed [Robert_Goodyear] [Robert_Goodyear] Defined TXT keys: system, service, process, context,
+# application framework direction, status, progress, health, directive, flags
+# sox Simple Object eXchange [Igor_Mozolevsky] [Igor_Mozolevsky] Defined TXT keys: Proprietary
+# sparechange SpareChange data sharing [Dave_Carrigan] [Dave_Carrigan] Defined TXT keys: None
# protocol
-# spearcat sPearCat Host Discovery [Pierre_Frisch_2] [Pierre_Frisch_2] Defined TXT keys: applicationname=<Application Name>,
+# spearcat sPearCat Host Discovery [Pierre_Frisch_2] [Pierre_Frisch_2] Defined TXT keys: applicationname=<Application Name>,
# osname=<OS Name>, sslsupport=<Uses SSL>
-# spidap tcp Sierra Photonics Inc. data [Sierra_Photonics_Inc] [Support_Staff] 2011-10-20 Defined TXT keys: None
+# spidap tcp Sierra Photonics Inc. data [Sierra_Photonics_Inc] [Support_Staff] 2011-10-20 Defined TXT keys: None
# protocol
-# spincrisis Spin Crisis [Sphera_Software] [Sphera_Software] Defined TXT keys: None
-# spl-itunes launchTunes [David_Nanian_2] [David_Nanian_2] Defined TXT keys: None
-# spr-itunes netTunes [David_Nanian_2] [David_Nanian_2] Defined TXT keys: None
-# splashsync SplashData Synchronization [Justin_Cepelak] [Justin_Cepelak] Defined TXT keys: Proprietary
+# spincrisis Spin Crisis [Sphera_Software] [Sphera_Software] Defined TXT keys: None
+# spl-itunes launchTunes [David_Nanian_2] [David_Nanian_2] Defined TXT keys: None
+# spr-itunes netTunes [David_Nanian_2] [David_Nanian_2] Defined TXT keys: None
+# splashsync SplashData Synchronization [Justin_Cepelak] [Justin_Cepelak] Defined TXT keys: Proprietary
# Service
# Defined TXT keys: txtvers=1 cport= the port for the content
# HTTP server (secondary HTTP server used for content
# publishing) mode= the mode in which the HMP device is
-# spx-hmp tcp SpinetiX HMP [SpinetiX_S_A] [Diego_Santa_Cruz] 2011-10-18 currently operating, one of "normal", "safe" or "recovery"
+# spx-hmp tcp SpinetiX HMP [SpinetiX_S_A] [Diego_Santa_Cruz] 2011-10-18 currently operating, one of "normal", "safe" or "recovery"
# serial= serial number of the HMP device firmware= firmware
# version string (e.g., 2.1.0-0.1.7844) model= model string
# (e.g., HMP100)
-# ssh tcp SSH Remote Login Protocol [Tatu_Ylonen] [Tatu_Ylonen] Defined TXT keys: u=<username> p=<password>
-# ssscreenshare Screen Sharing Defined TXT keys: None
-# strateges Strateges [Jean_Olivier_Lanctot] [Jean_Olivier_Lanctot] Defined TXT keys: None
-# sge-exec Sun Grid Engine (Execution [Bill_Van_Etten] [Bill_Van_Etten] Defined TXT keys: None
+# ssh tcp SSH Remote Login Protocol [Tatu_Ylonen] [Tatu_Ylonen] Defined TXT keys: u=<username> p=<password>
+# ssscreenshare Screen Sharing Defined TXT keys: None
+# strateges Strateges [Jean_Olivier_Lanctot] [Jean_Olivier_Lanctot] Defined TXT keys: None
+# sge-exec Sun Grid Engine (Execution [Bill_Van_Etten] [Bill_Van_Etten] Defined TXT keys: None
# Host)
-# sge-qmaster Sun Grid Engine (Master) [Bill_Van_Etten] [Bill_Van_Etten] Defined TXT keys: None
-# soda tcp Secure On Device API [Smith_Micro_Software_Inc] [David_Sperling_2] 2011-10-10 Defined TXT keys: a. ssid=<Wi-Fi SSID of the device> b.
+# sge-qmaster Sun Grid Engine (Master) [Bill_Van_Etten] [Bill_Van_Etten] Defined TXT keys: None
+# soda tcp Secure On Device API [Smith_Micro_Software_Inc] [David_Sperling_2] 2011-10-10 Defined TXT keys: a. ssid=<Wi-Fi SSID of the device> b.
# bssid=<Wi-Fi BSSID of the device>
-# souschef SousChef Recipe Sharing [Ben] [Ben] Defined TXT keys: None
+# souschef SousChef Recipe Sharing [Ben] [Ben] Defined TXT keys: None
# Protocol
# Defined TXT keys: txtvers=1 path=<relative or absolute URL of
# endpoint> protovers=<number> [if not specified then default
-# SPARQL Protocol and RDF is 1.0, corresponding to SPARQL version] binding=<HTTP |
-# sparql Query Language [Alex_Tucker] [Alex_Tucker] SOAP> [if not specified then default is HTTP] vocabs=<space
+# SPARQL Protocol and RDF is 1.0, corresponding to SPARQL version] binding=<HTTP |
+# sparql Query Language [Alex_Tucker] [Alex_Tucker] SOAP> [if not specified then default is HTTP] vocabs=<space
# separated list of URIs> [RDF vocabularies or OWL ontologies
# used by the endpoint] metadata=<URL> [to fetch RDF/XML
# description of SPARQL service]
-# sqp tcp Square Connect Control [Square_Connect_Inc] [Mat_Henshall] 2011-10-07 Defined TXT keys: Proprietary
+# sqp tcp Square Connect Control [Square_Connect_Inc] [Mat_Henshall] 2011-10-07 Defined TXT keys: Proprietary
# Protocol
-# stanza Lexcycle Stanza service for [Marc_Prud_hommeaux] [Marc_Prud_hommeaux] Defined TXT keys: None
+# stanza Lexcycle Stanza service for [Marc_Prud_hommeaux] [Marc_Prud_hommeaux] Defined TXT keys: None
# discovering shared books
-# stickynotes Sticky Notes [Johnnie_Walker] [Johnnie_Walker] Defined TXT keys: None
-# stotp tcp One Time Pad Synchronisation [softthere_com] [James_Crosby] 2011-10-17 Defined TXT keys: None
-# supple Supple Service protocol [Dave_Christianson] [Dave_Christianson] Defined TXT keys: type url
-# surveillus Surveillus Networks [Mark_Lewis_3] [Mark_Lewis_3] Defined TXT keys: None
+# stickynotes Sticky Notes [Johnnie_Walker] [Johnnie_Walker] Defined TXT keys: None
+# stotp tcp One Time Pad Synchronisation [softthere_com] [James_Crosby] 2011-10-17 Defined TXT keys: None
+# supple Supple Service protocol [Dave_Christianson] [Dave_Christianson] Defined TXT keys: type url
+# surveillus Surveillus Networks [Mark_Lewis_3] [Mark_Lewis_3] Defined TXT keys: None
# Discovery Protocol
-# svn Subversion [CollabNet] [CollabNet] Defined TXT keys: None
-# swcards Signwave Card Sharing [Signwave_Networking] [Signwave_Networking] Defined TXT keys: None
+# svn Subversion [CollabNet] [CollabNet] Defined TXT keys: None
+# swcards Signwave Card Sharing [Signwave_Networking] [Signwave_Networking] Defined TXT keys: None
# Protocol
-# switcher Wireless home control remote [Steve_Splonskowski] [Steve_Splonskowski] Defined TXT keys: None
+# switcher Wireless home control remote [Steve_Splonskowski] [Steve_Splonskowski] Defined TXT keys: None
# control protocol
-# swordfish Swordfish Protocol for [Jim_Wallace] [Jim_Wallace] Defined TXT keys: None
+# swordfish Swordfish Protocol for [Jim_Wallace] [Jim_Wallace] Defined TXT keys: None
# Input/Output
-# sxqdea Synchronize! Pro X [Qdea] [Qdea] Defined TXT keys: None
-# sybase-tds Sybase Server Defined TXT keys: None
-# syncopation Syncopation Synchronization [Sonzea] [Sonzea] Defined TXT keys: None
+# Framework for transferring
+# swyp any file from any app, to [ExoMachina] [Alexander_List] 2011-12-06 Defined TXT keys: NONE
+# any app on any device:
+# simply with a swyp.
+# sxqdea Synchronize! Pro X [Qdea] [Qdea] Defined TXT keys: None
+# sybase-tds Sybase Server Defined TXT keys: None
+# syncopation Syncopation Synchronization [Sonzea] [Sonzea] Defined TXT keys: None
# Protocol by Sonzea
-# syncqdea Synchronize! X Plus 2.0 [Qdea] [Qdea] Defined TXT keys: None
-# synergy Synergy Peer Discovery [Karl_Timmermann] [Karl_Timmermann] Defined TXT keys: None
-# synksharing SynkSharing synchronization [Benjamin_Rister] [Benjamin_Rister] Defined TXT keys: None
+# syncqdea Synchronize! X Plus 2.0 [Qdea] [Qdea] Defined TXT keys: None
+# synergy Synergy Peer Discovery [Karl_Timmermann] [Karl_Timmermann] Defined TXT keys: None
+# synksharing SynkSharing synchronization [Benjamin_Rister] [Benjamin_Rister] Defined TXT keys: None
# protocol
-# taccounting Data Transmission and [John_MacMullin] [John_MacMullin] Defined TXT keys: None
+# taccounting Data Transmission and [John_MacMullin] [John_MacMullin] Defined TXT keys: None
# Synchronization
-# tango Tango Remote Control [Tony_Amundson] [Tony_Amundson] Defined TXT keys: None
+# tango Tango Remote Control [Tony_Amundson] [Tony_Amundson] Defined TXT keys: None
# Protocol
-# tapinoma-ecs Tapinoma Easycontact [Bonjour] [Bonjour] Defined TXT keys: None
+# tapinoma-ecs Tapinoma Easycontact [Bonjour] [Bonjour] Defined TXT keys: None
# receiver
# Task Coach Two-way
-# taskcoachsync Synchronization Protocol for [Jerome_Laheurte] [Jerome_Laheurte] Defined TXT keys: None
+# taskcoachsync Synchronization Protocol for [Jerome_Laheurte] [Jerome_Laheurte] Defined TXT keys: None
# iPhone
# Defined TXT keys: txtvers=1, sesna, seid, setype, cosna,
-# tbricks tbricks internal protocol [Joakim_Johansson] [Joakim_Johansson] coid, cotype, sysna, syna, syid, subsyid, venid, protocols,
+# tbricks tbricks internal protocol [Joakim_Johansson] [Joakim_Johansson] coid, cotype, sysna, syna, syid, subsyid, venid, protocols,
# pid
-# tcode Time Code [Marshall_Anschutz] [Marshall_Anschutz] Defined TXT keys: None
-# tcu Tracking Control Unit by [James_Nikolai] [James_Nikolai] Defined TXT keys: None
+# tcode Time Code [Marshall_Anschutz] [Marshall_Anschutz] Defined TXT keys: None
+# tcu Tracking Control Unit by [James_Nikolai] [James_Nikolai] Defined TXT keys: None
# RPM-PSI
-# te-faxserver TE-SYSTEMS GmbH Fax Server [Tobias_Erichsen] [Tobias_Erichsen] Defined TXT keys: Proprietary
+# te-faxserver TE-SYSTEMS GmbH Fax Server [Tobias_Erichsen] [Tobias_Erichsen] Defined TXT keys: Proprietary
# Daemon
-# teamlist ARTIS Team Task [ARTIS_Software] [ARTIS_Software] Defined TXT keys: None
-# teleport udp teleport [Julien_Robert] [Julien_Robert] Defined TXT keys: None
-# tenir-rc tcp Proprietary [Tenir_Software] [Steve_Gums] 2011-10-27 Defined TXT keys: Proprietary
-# tera-fsmgr Terascala Filesystem Manager [Mike_Nuss] [Mike_Nuss] Defined TXT keys: Proprietary
+# teamlist ARTIS Team Task [ARTIS_Software] [ARTIS_Software] Defined TXT keys: None
+# teleport udp teleport [Julien_Robert] [Julien_Robert] Defined TXT keys: None
+# tenir-rc tcp Proprietary [Tenir_Software] [Steve_Gums] 2011-10-27 Defined TXT keys: Proprietary
+# tera-fsmgr Terascala Filesystem Manager [Mike_Nuss] [Mike_Nuss] Defined TXT keys: Proprietary
# Protocol
-# tera-mp Terascala Maintenance [Mike_Nuss] [Mike_Nuss] Defined TXT keys: Proprietary
+# tera-mp Terascala Maintenance [Mike_Nuss] [Mike_Nuss] Defined TXT keys: Proprietary
# Protocol
-# tf-redeye ThinkFlood RedEye IR bridge [Matt_Eagar] [Matt_Eagar] Defined TXT keys: None
-# thumbwrestling tinkerbuilt Thumb Wrestling [Jamie_Halmick] [Jamie_Halmick] Defined TXT keys: None
+# tf-redeye ThinkFlood RedEye IR bridge [Matt_Eagar] [Matt_Eagar] Defined TXT keys: None
+# thumbwrestling tinkerbuilt Thumb Wrestling [Jamie_Halmick] [Jamie_Halmick] Defined TXT keys: None
# game
-# ticonnectmgr TI Connect Manager Discovery [Stephen_Reid] [Stephen_Reid] Defined TXT keys: None
+# ticonnectmgr TI Connect Manager Discovery [Stephen_Reid] [Stephen_Reid] Defined TXT keys: None
# Service
-# tinavigator TI Navigator Hub 1.0 [Stephen_Reid] [Stephen_Reid] Defined TXT keys: None
+# tinavigator TI Navigator Hub 1.0 [Stephen_Reid] [Stephen_Reid] Defined TXT keys: None
# Discovery Service
-# tivo-device tcp TiVo Device Protocol [TiVo_Inc] [Developer_Support_2] 2011-10-18 Defined TXT keys: None
-# tivo-hme TiVo Home Media Engine [Developer_Support] [Developer_Support] Defined TXT keys: None
+# tivo-device tcp TiVo Device Protocol [TiVo_Inc] [Developer_Support_2] 2011-10-18 Defined TXT keys: None
+# tivo-hme TiVo Home Media Engine [Developer_Support] [Developer_Support] Defined TXT keys: None
# Protocol
-# tivo-mindrpc tcp TiVo RPC Protocol [TiVo_Inc] [Developer_Support_2] 2011-10-18 Defined TXT keys: None
-# tivo-music TiVo Music Protocol [Developer_Support] [Developer_Support] Defined TXT keys: None
-# tivo-photos TiVo Photos Protocol [Developer_Support] [Developer_Support] Defined TXT keys: None
-# tivo-remote TiVo Remote Protocol [Developer_Support] [Developer_Support] Defined TXT keys: protocol, path, swversion, platform, TSN
-# tivo-videos TiVo Videos Protocol [Developer_Support] [Developer_Support] Defined TXT keys: protocol, path, swversion, platform, TSN
-# todogwa 2Do Sync Helper Tool for Mac [Fahad_Gilani] [Fahad_Gilani] Defined TXT keys: None
+# tivo-mindrpc tcp TiVo RPC Protocol [TiVo_Inc] [Developer_Support_2] 2011-10-18 Defined TXT keys: None
+# tivo-music TiVo Music Protocol [Developer_Support] [Developer_Support] Defined TXT keys: None
+# tivo-photos TiVo Photos Protocol [Developer_Support] [Developer_Support] Defined TXT keys: None
+# tivo-remote TiVo Remote Protocol [Developer_Support] [Developer_Support] Defined TXT keys: protocol, path, swversion, platform, TSN
+# tivo-videos TiVo Videos Protocol [Developer_Support] [Developer_Support] Defined TXT keys: protocol, path, swversion, platform, TSN
+# todogwa 2Do Sync Helper Tool for Mac [Fahad_Gilani] [Fahad_Gilani] Defined TXT keys: None
# OS X and PCs
-# tomboy Tomboy [Alex_Graveley] [Alex_Graveley] Defined TXT keys: None
-# toothpicserver ToothPics Dental Office [Milton_Pulis] [Milton_Pulis] Defined TXT keys: None
+# tomboy Tomboy [Alex_Graveley] [Alex_Graveley] Defined TXT keys: None
+# toothpicserver ToothPics Dental Office [Milton_Pulis] [Milton_Pulis] Defined TXT keys: None
# Support Server
-# touch-able iPhone and iPod touch Remote [Amandeep_Jawa_3] [Amandeep_Jawa_3] Defined TXT keys: txtvers, CtlN, DbId, Ver, DvTy, OSsi, DvSv
+# touch-able iPhone and iPod touch Remote [Amandeep_Jawa_3] [Amandeep_Jawa_3] Defined TXT keys: txtvers, CtlN, DbId, Ver, DvTy, OSsi, DvSv
# Controllable
-# touch-remote iPhone and iPod touch Remote [Amandeep_Jawa_3] [Amandeep_Jawa_3] Defined TXT keys: txtvers, DvNm, Pair, RemV, RemN, DvTy
+# touch-remote iPhone and iPod touch Remote [Amandeep_Jawa_3] [Amandeep_Jawa_3] Defined TXT keys: txtvers, DvNm, Pair, RemV, RemN, DvTy
# Pairing
-# tri-vis-client triCerat Simplify Visibility [Christopher_Karper] [Christopher_Karper] Defined TXT keys: None
+# tri-vis-client triCerat Simplify Visibility [Christopher_Karper] [Christopher_Karper] Defined TXT keys: None
# Client
-# tri-vis-server triCerat Simplify Visibility [Christopher_Karper] [Christopher_Karper] Defined TXT keys: None
+# tri-vis-server triCerat Simplify Visibility [Christopher_Karper] [Christopher_Karper] Defined TXT keys: None
# Server
-# tryst Tryst [Francisco_Ryan_Tolma] [Francisco_Ryan_Tolma] Defined TXT keys: None
-# tt4inarow Trivial Technology's 4 in a [Nicolas_Payette] [Nicolas_Payette] Defined TXT keys: None
+# tryst Tryst [Francisco_Ryan_Tolma] [Francisco_Ryan_Tolma] Defined TXT keys: None
+# tt4inarow Trivial Technology's 4 in a [Nicolas_Payette] [Nicolas_Payette] Defined TXT keys: None
# Row
-# ttcheckers Trivial Technology's [Nicolas_Payette] [Nicolas_Payette] Defined TXT keys: None
+# ttcheckers Trivial Technology's [Nicolas_Payette] [Nicolas_Payette] Defined TXT keys: None
# Checkers
-# ttp4daemon TechTool Pro 4 Anti-Piracy [Micromat] [Micromat] Defined TXT keys: None
+# ttp4daemon TechTool Pro 4 Anti-Piracy [Micromat] [Micromat] Defined TXT keys: None
# Service
-# tunage Tunage Media Control Service [Matt_Patenaude] [Matt_Patenaude] Defined TXT keys: None
-# tuneranger TuneRanger [Acertant] [Acertant] Defined TXT keys: None
+# tunage Tunage Media Control Service [Matt_Patenaude] [Matt_Patenaude] Defined TXT keys: None
+# tuneranger TuneRanger [Acertant] [Acertant] Defined TXT keys: None
# TZ-Software remote procedure
-# tzrpc tcp call based synchronization [Thomas_Zwick] [Thomas_Zwick] 2011-10-12 Defined TXT keys: Proprietary
+# tzrpc tcp call based synchronization [Thomas_Zwick] [Thomas_Zwick] 2011-10-12 Defined TXT keys: Proprietary
# protocol
-# ubertragen Ubertragen [Widgetschmie_de] [Widgetschmie_de] Defined TXT keys: None
-# uddi Universal Description, [Paul_Denning] [Paul_Denning] Defined TXT keys: TBD
+# ubertragen Ubertragen [Widgetschmie_de] [Widgetschmie_de] Defined TXT keys: None
+# uddi Universal Description, [Paul_Denning] [Paul_Denning] Defined TXT keys: TBD
# Discovery and Integration
# Universal Description,
-# uddi-inq Discovery and Integration [Paul_Denning] [Paul_Denning] Defined TXT keys: TBD
+# uddi-inq Discovery and Integration [Paul_Denning] [Paul_Denning] Defined TXT keys: TBD
# Inquiry
# Universal Description,
-# uddi-pub Discovery and Integration [Paul_Denning] [Paul_Denning] Defined TXT keys: TBD
+# uddi-pub Discovery and Integration [Paul_Denning] [Paul_Denning] Defined TXT keys: TBD
# Publishing
# Universal Description,
-# uddi-sub Discovery and Integration [Paul_Denning] [Paul_Denning] Defined TXT keys: TBD
+# uddi-sub Discovery and Integration [Paul_Denning] [Paul_Denning] Defined TXT keys: TBD
# Subscription
# Universal Description,
-# uddi-sec Discovery and Integration [Paul_Denning] [Paul_Denning] Defined TXT keys: TBD
+# uddi-sec Discovery and Integration [Paul_Denning] [Paul_Denning] Defined TXT keys: TBD
# Security
-# upnp Universal Plug and Play [Andrew_Donoho] [Andrew_Donoho] Defined TXT keys: None
-# urlbookmark URL Advertising [Sven_S_Porst] [Sven_S_Porst] Defined TXT keys: URL=<URL that is advertised>, name=<Name of
+# upnp Universal Plug and Play [Andrew_Donoho] [Andrew_Donoho] Defined TXT keys: None
+# urlbookmark URL Advertising [Sven_S_Porst] [Sven_S_Porst] Defined TXT keys: URL=<URL that is advertised>, name=<Name of
# the bookmark>
-# uswi Universal Switching [Roger_Lemberg] [Roger_Lemberg] Defined TXT keys: None
+# uswi Universal Switching [Roger_Lemberg] [Roger_Lemberg] Defined TXT keys: None
# Corporation products
-# utest uTest [Gregory_Power] [Gregory_Power] Defined TXT keys: None
-# uwsgi Unbit Web Server Gateway [Roberto_De_Ioris] [Roberto_De_Ioris] Defined TXT keys: None
+# utest uTest [Gregory_Power] [Gregory_Power] Defined TXT keys: None
+# uwsgi Unbit Web Server Gateway [Roberto_De_Ioris] [Roberto_De_Ioris] Defined TXT keys: None
# Interface
-# ve-decoder American Dynamics VideoEdge [Gary_Sands] [Gary_Sands] Defined TXT keys: txtvers, macaddress, protovers, model,
-# Decoder Control Service serial, path, idp
-# ve-encoder American Dynamics VideoEdge [Gary_Sands] [Gary_Sands] Defined TXT keys: txtvers, macaddress, protovers, model,
-# Encoder Control Service serial, path, idp
-# ve-recorder American Dynamics VideoEdge [Gary_Sands] [Gary_Sands] Defined TXT keys: txtvers, macaddress, protovers, model,
-# Recorder Control Service serial, path, idp
-# virtualdj VirtualDJ Remote Control [Atomix_Productions] [Stephane_Clavel] 2011-10-12 Defined TXT keys: None
+# ve-decoder American Dynamics VideoEdge [Gary_Sands] [Gary_Sands] Defined TXT keys: txtvers, macaddress, protovers, model,
+# Decoder Control Service serial, path, idp
+# ve-encoder American Dynamics VideoEdge [Gary_Sands] [Gary_Sands] Defined TXT keys: txtvers, macaddress, protovers, model,
+# Encoder Control Service serial, path, idp
+# ve-recorder American Dynamics VideoEdge [Gary_Sands] [Gary_Sands] Defined TXT keys: txtvers, macaddress, protovers, model,
+# Recorder Control Service serial, path, idp
+# virtualdj VirtualDJ Remote Control [Atomix_Productions] [Stephane_Clavel] 2011-10-12 Defined TXT keys: None
# protocol
# Defined TXT keys: Version=<service version> Type=<service
-# visel visel Q-System services [Lehpaner_Sasa] [Lehpaner_Sasa] type> Name=<service Name> Zone=<service zone> ID=<serviceID>
+# visel visel Q-System services [Lehpaner_Sasa] [Lehpaner_Sasa] type> Name=<service Name> Zone=<service zone> ID=<serviceID>
# SString=<serviceString> SString1=<serviceString>
-# Virtual Object System (using Defined TXT keys: url=<Object URL with full path>
-# vos VOP/TCP) [Reed_Hedges][Peter_Amstutz] [Reed_Hedges][Peter_Amstutz] type=<Comma-seperated list of object types> title=<Short
+# Virtual Object System (using Defined TXT keys: url=<Object URL with full path>
+# vos VOP/TCP) [Reed_Hedges][Peter_Amstutz] [Reed_Hedges][Peter_Amstutz] type=<Comma-seperated list of object types> title=<Short
# title of service> descr=<Short description of service>
-# vue4rendercow VueProRenderCow Defined TXT keys: None
-# vxi-11 VXI-11 TCP/IP Instrument [Nick_Barendt_2] [Nick_Barendt_2] Defined TXT keys: None
+# vue4rendercow VueProRenderCow Defined TXT keys: None
+# vxi-11 VXI-11 TCP/IP Instrument [Nick_Barendt_2] [Nick_Barendt_2] Defined TXT keys: None
# Protocol
-# walkietalkie Walkie Talkie [Johan_Kool] [Johan_Kool] Defined TXT keys: None
-# we-jell Proprietary collaborative [Vaughn_Amann] [Vaughn_Amann] Defined TXT keys: user=<user name> stat=<OK, DND, AWY,
-# messaging protocol FWD:uname> agent=<agent type>
+# walkietalkie Walkie Talkie [Johan_Kool] [Johan_Kool] Defined TXT keys: None
+# we-jell Proprietary collaborative [Vaughn_Amann] [Vaughn_Amann] Defined TXT keys: user=<user name> stat=<OK, DND, AWY,
+# messaging protocol FWD:uname> agent=<agent type>
# World Wide Web Distributed
-# webdav Authoring and Versioning [Y_Y_Goland] [Y_Y_Goland] Defined TXT keys: u=<username> p=<password> path=<path>
+# webdav Authoring and Versioning [Y_Y_Goland] [Y_Y_Goland] Defined TXT keys: u=<username> p=<password> path=<path>
# (WebDAV)
-# webdavs WebDAV over SSL/TLS [Y_Y_Goland] [Y_Y_Goland] Defined TXT keys: u=<username> p=<password> path=<path>
-# webissync WebIS Sync Protocol [Alex_Kac] [Alex_Kac] Defined TXT keys: None
-# wedraw weDraw document sharing [Oleksandr_Zakharchuk] [Oleksandr_Zakharchuk] Defined TXT keys: None
+# webdavs WebDAV over SSL/TLS [Y_Y_Goland] [Y_Y_Goland] Defined TXT keys: u=<username> p=<password> path=<path>
+# webissync WebIS Sync Protocol [Alex_Kac] [Alex_Kac] Defined TXT keys: None
+# wedraw weDraw document sharing [Oleksandr_Zakharchuk] [Oleksandr_Zakharchuk] Defined TXT keys: None
# protocol
-# whamb Whamb [Whamb] [Whamb] Defined TXT keys: None
-# whistler Honeywell Video Systems [Shankar_Prasad_2] [Shankar_Prasad_2] Defined TXT keys: None
-# wicop udp WiFi Control Platform [Santorini_LLC] [Cameron_Colpitts] 2011-10-25 Defined TXT keys: state=<state> loc=<location>
-# witap WiTap Sample Game Protocol [Rory_McGuire_2] [Rory_McGuire_2] Defined TXT keys: None
-# witapvoice witapvoice [Roberto_Garcia] [Roberto_Garcia] Defined TXT keys: None
-# wkgrpsvr Workgroup Server Discovery [Forest_Hill] [Forest_Hill] Defined TXT keys: None
-# workstation Workgroup Manager [Kevin_Arnold] [Kevin_Arnold] Defined TXT keys: None
-# wormhole Roku Cascade Wormhole [Don_Woodward] [Don_Woodward] Defined TXT keys: txtvers=1
+# whamb Whamb [Whamb] [Whamb] Defined TXT keys: None
+# whistler Honeywell Video Systems [Shankar_Prasad_2] [Shankar_Prasad_2] Defined TXT keys: None
+# wicop udp WiFi Control Platform [Santorini_LLC] [Cameron_Colpitts] 2011-10-25 Defined TXT keys: state=<state> loc=<location>
+# witap WiTap Sample Game Protocol [Rory_McGuire_2] [Rory_McGuire_2] Defined TXT keys: None
+# witapvoice witapvoice [Roberto_Garcia] [Roberto_Garcia] Defined TXT keys: None
+# wkgrpsvr Workgroup Server Discovery [Forest_Hill] [Forest_Hill] Defined TXT keys: None
+# workstation Workgroup Manager [Kevin_Arnold] [Kevin_Arnold] Defined TXT keys: None
+# wormhole Roku Cascade Wormhole [Don_Woodward] [Don_Woodward] Defined TXT keys: txtvers=1
# Protocol
-# workgroup Novell collaboration [Brady_Anderson] [Brady_Anderson] Defined TXT keys: version=? description=?
+# workgroup Novell collaboration [Brady_Anderson] [Brady_Anderson] Defined TXT keys: version=? description=?
# workgroup
-# writietalkie Writie Talkie Data Sharing [Yin_Ki_Lau] [Yin_Ki_Lau] Defined TXT keys: None
-# ws Web Services [Andrew_Donoho] [Andrew_Donoho] Defined TXT keys: None
-# wtc-heleos Wyatt Technology Corporation [Brent_Fulgham] [Brent_Fulgham] Defined TXT keys: None
+# writietalkie Writie Talkie Data Sharing [Yin_Ki_Lau] [Yin_Ki_Lau] Defined TXT keys: None
+# ws Web Services [Andrew_Donoho] [Andrew_Donoho] Defined TXT keys: None
+# wtc-heleos Wyatt Technology Corporation [Brent_Fulgham] [Brent_Fulgham] Defined TXT keys: None
# HELEOS
-# wtc-qels Wyatt Technology Corporation [Brent_Fulgham] [Brent_Fulgham] Defined TXT keys: None
+# wtc-qels Wyatt Technology Corporation [Brent_Fulgham] [Brent_Fulgham] Defined TXT keys: None
# QELS
-# wtc-rex Wyatt Technology Corporation [Roy_Reapor] [Roy_Reapor] Defined TXT keys: None
+# wtc-rex Wyatt Technology Corporation [Roy_Reapor] [Roy_Reapor] Defined TXT keys: None
# Optilab rEX
-# wtc-viscostar Wyatt Technology Corporation [Roy_Reapor] [Roy_Reapor] Defined TXT keys: None
+# wtc-viscostar Wyatt Technology Corporation [Roy_Reapor] [Roy_Reapor] Defined TXT keys: None
# ViscoStar
-# wtc-wpr Wyatt Technology Corporation [Brent_Fulgham] [Brent_Fulgham] Defined TXT keys: None
+# wtc-wpr Wyatt Technology Corporation [Brent_Fulgham] [Brent_Fulgham] Defined TXT keys: None
# DynaPro Plate Reader
-# wwdcpic PictureSharing sample code [Marc_Krochmal] [Marc_Krochmal] Defined TXT keys: None
-# x-on x-on services [Matthias_Burghardt] [Matthias_Burghardt] Defined TXT keys: Proprietary
+# wwdcpic PictureSharing sample code [Marc_Krochmal] [Marc_Krochmal] Defined TXT keys: None
+# x-on x-on services [Matthias_Burghardt] [Matthias_Burghardt] Defined TXT keys: Proprietary
# synchronisation protocol
-# x-plane9 udp x-plane9 [Austin_Meyer] [Austin_Meyer] Defined TXT keys: None
-# xcodedistcc Xcode Distributed Compiler [Scott_Tooker] [Scott_Tooker] Defined TXT keys: None
-# xgate-rmi xGate Remote Management [Tim_Jobling] [Tim_Jobling] Defined TXT keys: tech=value (string) model=value (string)
-# Interface version=value (string)
-# xmp Xperientia Mobile Protocol [Henric_Bergh] [Henric_Bergh] 2007-01 Defined TXT keys: txtvers, user, system, nodeid, desc
-# xsanclient Xsan Client [Jeff_Albouze] [Jeff_Albouze] Defined TXT keys: None
-# xsanserver Xsan Server [Jeff_Albouze] [Jeff_Albouze] Defined TXT keys: None
-# xsansystem Xsan System [Jeff_Albouze] [Jeff_Albouze] Defined TXT keys: None
-# xtimelicence xTime License [AppMac_Software] [AppMac_Software] Defined TXT keys: None
-# xtshapro xTime Project [AppMac_Software] [AppMac_Software] Defined TXT keys: None
-# XUL (XML User Interface Defined TXT keys: u=<username> p=<password> path=<path to
-# xul-http Language) transported over [Eran_Gampel] [Eran_Gampel] document> (Same as for _http._tcp)
+# x-plane9 udp x-plane9 [Austin_Meyer] [Austin_Meyer] Defined TXT keys: None
+# xcodedistcc Xcode Distributed Compiler [Scott_Tooker] [Scott_Tooker] Defined TXT keys: None
+# xgate-rmi xGate Remote Management [Tim_Jobling] [Tim_Jobling] Defined TXT keys: tech=value (string) model=value (string)
+# Interface version=value (string)
+# xmp Xperientia Mobile Protocol [Henric_Bergh] [Henric_Bergh] 2007-01 Defined TXT keys: txtvers, user, system, nodeid, desc
+# xsanclient Xsan Client [Jeff_Albouze] [Jeff_Albouze] Defined TXT keys: None
+# xsanserver Xsan Server [Jeff_Albouze] [Jeff_Albouze] Defined TXT keys: None
+# xsansystem Xsan System [Jeff_Albouze] [Jeff_Albouze] Defined TXT keys: None
+# xtimelicence xTime License [AppMac_Software] [AppMac_Software] Defined TXT keys: None
+# xtshapro xTime Project [AppMac_Software] [AppMac_Software] Defined TXT keys: None
+# XUL (XML User Interface Defined TXT keys: u=<username> p=<password> path=<path to
+# xul-http Language) transported over [Eran_Gampel] [Eran_Gampel] document> (Same as for _http._tcp)
# HTTP
-# yakumo udp Yakumo iPhone OS Device [Daniel_Heffernan] [Daniel_Heffernan] Defined TXT keys: None
+# yakumo udp Yakumo iPhone OS Device [Daniel_Heffernan] [Daniel_Heffernan] Defined TXT keys: None
# Control Protocol
-# z-wave tcp Z-Wave Service Discovery [Sigma_Designs_Inc] [Anders_Brandt_2] 2011-10-03 Defined TXT keys: NIF, EP, LM
-# z-wave udp Z-Wave Service Discovery [Sigma_Designs_Inc] [Anders_Brandt_2] 2011-10-03 Defined TXT keys: NIF, EP, LM
+# z-wave tcp Z-Wave Service Discovery [Sigma_Designs_Inc] [Anders_Brandt_2] 2011-10-03 Defined TXT keys: NIF, EP, LM
+# z-wave udp Z-Wave Service Discovery [Sigma_Designs_Inc] [Anders_Brandt_2] 2011-10-03 Defined TXT keys: NIF, EP, LM
#
# Footnotes
#
@@ -16694,6 +16721,7 @@
# [Alexander_Griekspoor] Alexander Griekspoor mailto:a.griekspoor&nki.nl 2003-07
# [Alexander_Hartner] Alexander Hartner AddressBookServer.com mailto:dev&addressbookserver.com 2011-10-14
# [Alexander_Konovalov] Alexander Konovalov mailto:konovalov&member.ams.org 2007-11-27
+# [Alexander_List] Alexander List mailto:alist&exomachina.com 2011-12-06
# [Alexander_Medvinsky] Alexander Medvinsky mailto:smedvinsky&gi.com
# [Alexander_Philippou] Alexander Philippou mailto:alex&noemax.com 2003-10
# [Alexander_Raji] Alexander Raji mailto:araji&lucent.com
@@ -17019,6 +17047,7 @@
# [Bob_Dedrick] Bob Dedrick mailto:bob&staff.prodigy.com
# [Bob_Dolin] Bob Dolin mailto:bdolin&echelon.com 2008-04-10
# [Bob_Gaddie] Bob Gaddie mailto:bobg&dtn.com
+# [Bob_Iannucci] Bob Iannucci mailto:bob&rail.com 2011-11-23
# [Bob_Janssen] Bob Janssen mailto:bob&res.nl
# [Bob_Janssen_2] Bob Janssen mailto:b.janssen&ressoftware.com 2009-11-18
# [Bob_Kaiser] Bob Kaiser mailto:BKaiser&palindrome.com
@@ -17121,6 +17150,7 @@
# [Bridget_Walsh] Bridget Walsh mailto:bwalsh&iona.ie
# [Bridgette_Landers] Bridgette Landers mailto:blanders&boi.hp.com
# [Brigitte_Gagne] Brigitte Gagne mailto:bgagne&trigence.com 2006-08
+# [Brooks_Bell] Brooks Bell Layered Logic, Inc. mailto:brooks&layeredlogic.com 2012-01-04
# [Bruce_Carlson] Bruce Carlson mailto:bruce.carlson&iprintl.com 2003-01
# [Bruce_Casey] Bruce Casey mailto:bcasey&responselogic.com
# [Bruce_Davie] Bruce Davie mailto:bsd&cisco.com
@@ -17225,7 +17255,7 @@
# [Chris_Dern] Chris Dern mailto:cdern&nospam.alarismed.com 2004-06
# [Chris_Duncombe] Chris Duncombe mailto:cdunc&atpeng.com
# [Chris_Eich] Chris Eich Enphase Energy, Inc. mailto:ceich&enphaseenergy.com 2011-11-08
-# [Chris_Farey] Chris Farey mailto:chris_farey&stormagic.com 2011-03-09
+# [Chris_Farey] Chris Farey StorMagic Ltd mailto:chris_farey&stormagic.com 2011-12-16
# [Chris_Flynn] Chris Flynn mailto:cflynn&landmark.com
# [Chris_Greene] Chris Greene mailto:cgreeneOA&avidsports.com
# [Chris_Griffin] Chris Griffin mailto:cgriffin&dka.com
@@ -17333,6 +17363,7 @@
# [CityDisc] CityDisc mailto:citydisc&euronet.nl
# [Claes_Fredrik_Mannby] Claes-Fredrik Mannby mailto:cf&mannby.com
# [Clark_Williams] Clark Williams mailto:clark&wirespeed.com
+# [Claudio_Lastrucci] Claudio Lastrucci POWERSOFT S.R.L. mailto:claudio.lastrucci&powersoft.it 2012-01-03
# [Claudio_Procida] Claudio Procida mailto:claudio&emeraldion.it 2007-05
# [Claus_Jensen] Claus Jensen Libratone A/S mailto:cjn&libratone.com 2011-10-27
# [Claus_Thor_Barth] Claus Thor Barth mailto:iana&barth.dk
@@ -17374,6 +17405,8 @@
# [Corpus_Collusion] Corpus Collusion mailto:developer&corpuscollusion.com 2011-08-23
# [Craig_Calef] Craig Calef mailto:craig&katmango.com
# [Craig_Ching] Craig Ching mailto:cching&mqsoftware.com
+# [Craig_Dowell] Craig Dowell Qualcomm Innovation mailto:cdowell&quicinc.com 2011-12-21
+# Center, Inc.
# [Craig_Everhart] Craig Everhart mailto:Craig.Everhart&netapp.com 2010-07-06
# [Craig_Fowler] Craig Fowler mailto:cfowler&us.oracle.com
# [Craig_Langfahl] Craig Langfahl mailto:Craig_J_Langfahl&ccm.ch.intel.com
@@ -17912,6 +17945,7 @@
# [Evan_Rosen] Evan Rosen mailto:evan&robix.com 2005-11
# [Evgeniy_Filatov] Evgeniy Filatov mailto:evgeniyfilatov&yandex.ru 2009-11-25
# [Ewan_McNab] Ewan McNab mailto:ewan&qsc.co.uk 2004-11
+# [ExoMachina] ExoMachina mailto:hello&exomachina.com 2011-12-06
# [Extensis] Extensis mailto:webmaster&extensis.com
# [Eyal_Yardeni] Eyal Yardeni mailto:eyal.yardeni&smarts.com 2003-11
# [Ezinne_Oji] Ezinne Oji mailto:ezinne.oji&t-mobile.com 2006-06
@@ -18167,6 +18201,7 @@
# [Haim_Gelfenbeyn] Haim Gelfenbeyn mailto:haim&hageltech.com
# [Hal_Henderson] Hal Henderson mailto:hhenders&novell.com
# [Hali_Lindbloom] Hali Lindbloom mailto:halil&docent.com
+# [Hall_Research] Hall Research mailto:vishal&hallresearch.com 2011-11-29
# [Hani_Abdelazim] Hani Abdelazim mailto:hani&apple.com
# [Hannes_K] Hannes K SQRTSlber mailto:hannes.kaelber&x2e.de 2010-09-13
# [Hans_Christoph_Stein] Hans-Christoph Steiner mailto:hans&eds.org
@@ -19014,6 +19049,7 @@
# [Lawrence_Tarbox] Lawrence Tarbox mailto:ltarbox&scr.siemens.com
# [Lawrence_W_Dunn] Lawrence W. Dunn mailto:larrydunn&aptcomp.com 2003-04
# [Laxman_C_Marathe] Laxman C. Marathe mailto:lcmarathe&thomsonpress.com 2006-12
+# [Layered_Logic] Layered Logic, Inc. mailto:brooks&layeredlogic.com 2012-01-04
# [Lech_Lakomy] Lech Lakomy mailto:llakomy&apwi.com 2009-02-12
# [Lech_Laskowski] Lech Laskowski mailto:lech_laskowski&moldflow.com
# [Lecuivre_J] Lecuivre J mailto:software.team&mgeups.com 2005-08
@@ -19168,6 +19204,7 @@
# [Mark_Doyle] Mark Doyle mailto:mark&engagecom.com
# [Mark_E_Fogle] Mark E. Fogle mailto:mefogle&xantel.com
# [Mark_Ericksen] Mark Ericksen mailto:mark&jiiva.com
+# [Mark_Ethan_Trostler] Mark Ethan Trostler mailto:mark&zzo.com 2011-11-23
# [Mark_Farlin] Mark Farlin mailto:mfarlin&peerlogic.com
# [Mark_Fox] Mark Fox mailto:markf&uplanet.com
# [Mark_Gamble] Mark Gamble mailto:mark.gamble&sage.com 2003-02
@@ -19455,6 +19492,8 @@
# [Michel_Bourget] Michel Bourget mailto:michel&sgi.com 2009-01-06
# [Micromat] Micromat mailto:supportµmat.com
# [Microsoft_Corporation] Microsoft Corporation mailto:pratsharµsoft.com 2011-08-04
+# [MIDI_Manufacturers_Assoc_Inc] MIDI Manufacturers mailto:info&midi.org 2011-11-14
+# Assoc Inc
# [Miguel_Angel_Fernand] Miguel Angel Fernandez mailto:mafg&tid.es
# [Miguel_Angel_Garcia] Miguel Angel Garcia mailto:Miguel.A.Garcia&ericsson.com
# [Mike_Accetta] Mike Accetta mailto:MIKE.ACCETTA&cmu-cs-a.edu
@@ -19576,6 +19615,7 @@
# [Nedelcho_Stanev] Nedelcho Stanev mailto:nstanev&csoft.bg
# [Nedelcho_Stanev_2] Nedelcho Stanev mailto:decho&csoft.bg
# [Nedelcho_Stanev_3] Nedelcho Stanev mailto:decho&iname.com
+# [Neel_A_Bhatt] Neel A. Bhatt Symantec Corp mailto:neel_bhatt&symantec.com 2012-01-03
# [Neer_Kleinman] Neer Kleinman mailto:neer&qsr.co.il
# [Neil_Coggins] Neil Coggins mailto:neil.coggins&6thsight.com 2006-07
# [Neil_Salter] Neil Salter mailto:neil&indigo2.mvel.demon.co.uk
@@ -19692,6 +19732,7 @@
# [P_T_K_Farrar] P.T.K. Farrar mailto:farrarp&teccon.co.uk
# [P_V_Shivkumar] P.V.Shivkumar mailto:PSHIVKUM&us.oracle.com
# [Panic_Ride] Panic Ride mailto:panicride&hao.org
+# [Paolo_Desii] Paolo Desii POWERSOFT S.R.L. mailto:paolo.desii&powersoft.it 2012-01-03
# [Pat_Calhoun] Pat Calhoun mailto:CALHOUN&admin.eicon.qc.ca
# [Pat_Galvin] Pat Galvin mailto:pgalvin&databeam.com
# [Pat_Mcgowan] Pat Mcgowan mailto:pmcgowan&folio.com
@@ -19908,6 +19949,7 @@
# [Pit_Vetterick] Pit Vetterick mailto:pit&3dgo.com 2002-05
# [Portnoy_Boxman] Portnoy Boxman mailto:portnoy_boxman&bmc.com 2005-01
# [Portnoy_Boxman_2] Portnoy Boxman mailto:Portnoy_Boxman&bmc.com 2006-09
+# [POWERSOFT_SRL] POWERSOFT S.R.L. mailto:claudio.lastrucci&powersoft.it 2012-01-03
# [Prabu_Ambravaneswara] Prabu Ambravaneswaran mailto:prambravµsoft.com 2009-10-29
# [Pradeep_Bahl] Pradeep Bahl mailto:pradeepbµsoft.com
# [Prakash_Banthia] Prakash Banthia mailto:prakash_banthia&3com.com
@@ -19931,6 +19973,8 @@
# [Qentin_Neill] Qentin Neill mailto:quentin&columbiasc.ncr.com
# [Qiang_Zhang] Qiang Zhang mailto:qzhang&iwncomm.com 2006-10
# [Qiang_Zhang_2] Qiang Zhang mailto:iad&iwncomm.com 2006-10
+# [Qualcomm_Innovation_Center] Qualcomm Innovation mailto:cdowell&quicinc.com 2011-12-21
+# Center, Inc.
# [Quang_Thoi] Quang Thoi mailto:quang_thoi&symantec.com 2006-11
# [Quentin_Brown] Quentin Brown mailto:ndldev&ndl.co.uk 2002-03
# [Quinton_Tormanen] Quinton Tormanen mailto:quinton&deltacompsys.com
@@ -20585,11 +20629,11 @@
# [Steven_Sweeting] Steven Sweeting mailto:ssweeting&sls-technology.com 2008-01-28
# [Steven_W_Clark] Steven W. Clark mailto:steven.clark&avocent.com
# [Steven_W_Clark_2] Steven W. Clark mailto:sclark&equinox.com
+# [StorMagic_Ltd] StorMagic Ltd mailto:chris_farey&stormagic.com 2011-12-16
# [Stu_Mark] Stu Mark mailto:fordii&j51.com
# [Stuart_Allen] Stuart Allen mailto:stuart&jacl.animats.net 2002-02
# [Stuart_Button] Stuart Button mailto:button&promis.com
# [Stuart_Cheshire] Stuart Cheshire mailto:cheshire&apple.com 2007-12-03
-# [Stuart_Cheshire_2] Stuart Cheshire mailto:cheshire&multicastdns.org
# [Stuart_Cheshire_3] Stuart Cheshire mailto:mdnsresponder-ipc&multicastdns.org 2004-06
# [Stuart_Cheshire_4] Stuart Cheshire mailto:pdl-datastream&apple.com 2002-09
# [Stuart_Cheshire_5] Stuart Cheshire mailto:cheshire&apple.com
@@ -20631,6 +20675,7 @@
# [Sylvia_Scheuren] Sylvia Scheuren mailto:schsy02&cai.com
# [Sylvia_Siu] Sylvia Siu mailto:Sylvia_Siu&novell.co
# [Sylvia_Siu_2] Sylvia Siu mailto:ssiu&svnetworks.com
+# [Symantec_Corp] Symantec Corp mailto:neel_bhatt&symantec.com 2012-01-03
# [System_Administrator] System Administrator mailto:sysadmin&silvaco.com 2003-06
# [TAKEDA_Hiroyuki] TAKEDA Hiroyuki mailto:takeda&atashi.net 2003-01
# [Taha_Paksu] Taha Paksu mailto:tahapaksu&mavili.com.tr 2009-12-21
@@ -20825,6 +20870,8 @@
# [Tom_Taylor] Tom Taylor mailto:Tom.Taylor&unisys.com
# [Tom_Taylor_2] Tom Taylor mailto:taylor&nortelnetworks.com
# [Tom_Taylor_3] Tom Taylor mailto:taylor&nortel.com 2006-09
+# [Tom_White] Tom White MIDI Manufacturers mailto:info&midi.org 2011-11-14
+# Assoc Inc
# [Tom_Whittaker] Tom Whittaker mailto:tomw&ssec.wisc.edu
# [Tomas_Rajcan] Tomas Rajcan mailto:trajcan&ipesoft.sk
# [Tomas_Svoboda] Tomas Svoboda mailto:svoboda&infima.cz 2004-12
@@ -20942,6 +20989,7 @@
# [Vinh_Nguyn] Vinh Nguyn mailto:vinh&sportvision.com
# [Vipul_Ved_Prakash] Vipul Ved Prakash mailto:mail&vipul.net 2002-07
# [Virgilio_Lattanzi] Virgilio Lattanzi mailto:virgilio&harpax.com 2002-07
+# [Vishal_Dharmadhikari] Vishal Dharmadhikari Hall Research mailto:vishal&hallresearch.com 2011-11-29
# [Vishnu_Varadaraj] Vishnu Varadaraj mailto:vishnuv¶bay.com
# [Vishwas_Lele] Vishwas Lele mailto:Vishwas_Lele&appliedis.com
# [Vitali_Fomine] Vitali Fomine mailto:info&winpopup-lan-messenger.com 2005-11
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/svnversion.h
^
|
@@ -1,2 +1,2 @@
-#define SVNVERSION "SVN Rev 39941"
+#define SVNVERSION "SVN Rev 40429"
#define SVNPATH "/trunk-1.6"
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/tools/win-setup.sh
^
|
@@ -2,15 +2,18 @@
(set -o igncr) 2>/dev/null && set -o igncr; # hack to force this file to be processed by cygwin bash with -o igncr
# needed when this file is exec'd from win32-setup.sh & win64-setup.sh
#
-# $Id: win-setup.sh 35788 2011-02-03 19:33:48Z wmeier $
+# $Id: win-setup.sh 40393 2012-01-05 23:44:06Z gerald $
-# This MUST be in the form
-# http://anonsvn.wireshark.org/wireshark-win32-libs/tags/<date>/packages
-# or
-# http://anonsvn.wireshark.org/wireshark-win64-libs/tags/<date>/packages
-# in order to provide backward compatibility with older trees (e.g. a
-# previous release or an older SVN checkout).
-# Save previous tag.
+err_exit () {
+ echo ""
+ echo "ERROR: $1"
+ shift
+ for str in "$@" ; do
+ echo "$str"
+ done
+ echo ""
+ exit 1
+}
if [ -z "$DOWNLOAD_TAG" ]; then
err_exit "DOWNLOAD_TAG not defined (internal error)"
@@ -20,23 +23,20 @@
err_exit "WIRESHARK_TARGET_PLATFORM not defined (internal error)"
fi
+# This MUST be in the form
+# http://anonsvn.wireshark.org/wireshark-win32-libs/tags/<date>/packages
+# or
+# http://anonsvn.wireshark.org/wireshark-win64-libs/tags/<date>/packages
+# in order to provide backward compatibility with older trees (e.g. a
+# previous release or an older SVN checkout).
+# Save previous tag.
+
# Set DOWNLOAD_PREFIX to /packages to test uploads before creating the tag.
#DOWNLOAD_PREFIX="http://anonsvn.wireshark.org/wireshark-$WIRESHARK_TARGET_PLATFORM-libs/trunk/packages/"
DOWNLOAD_PREFIX="http://anonsvn.wireshark.org/wireshark-$WIRESHARK_TARGET_PLATFORM-libs/tags/$DOWNLOAD_TAG/packages/"
TAG_FILE="current_tag.txt"
-err_exit () {
- echo ""
- echo "ERROR: $1"
- shift
- for str in "$@" ; do
- echo "$str"
- done
- echo ""
- exit 1
-}
-
usage () {
echo "Usage:"
echo " $0 --appverify <appname> [<appname>] ..."
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/tshark.c
^
|
@@ -3,7 +3,7 @@
* Text-mode variant of Wireshark, along the lines of tcpdump and snoop,
* by Gilbert Ramirez <gram@alumni.rice.edu> and Guy Harris <guy@alum.mit.edu>.
*
- * $Id: tshark.c 38869 2011-09-02 20:22:41Z gerald $
+ * $Id: tshark.c 40402 2012-01-06 20:57:11Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -282,6 +282,8 @@
fprintf(output, " -d %s ...\n", decode_as_arg_template);
fprintf(output, " \"Decode As\", see the man page for details\n");
fprintf(output, " Example: tcp.port==8888,http\n");
+ fprintf(output, " -H <hosts file> read a list of entries from a hosts file, which will\n");
+ fprintf(output, " then be written to a capture file. (Implies -W n)\n");
/*fprintf(output, "\n");*/
fprintf(output, "Output:\n");
@@ -310,6 +312,8 @@
fprintf(output, " -u s|hms output format of seconds (def: s: seconds)\n");
fprintf(output, " -l flush standard output after each packet\n");
fprintf(output, " -q be more quiet on stdout (e.g. when using statistics)\n");
+ fprintf(output, " -W n Save extra information in the file, if supported.\n");
+ fprintf(output, " n = write network address resolution information\n");
fprintf(output, " -X <key>:<value> eXtension options, see the man page for details\n");
fprintf(output, " -z <statistics> various statistics, see the man page for details\n");
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/version_info.c
^
|
@@ -1,7 +1,7 @@
/* version_info.c
* Routines to report version information for stuff used by Wireshark
*
- * $Id: version_info.c 37984 2011-07-11 23:13:44Z gerald $
+ * $Id: version_info.c 40402 2012-01-06 20:57:11Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -581,7 +581,7 @@
get_copyright_info(void)
{
return
-"Copyright 1998-2011 Gerald Combs <gerald@wireshark.org> and contributors.\n"
+"Copyright 1998-2012 Gerald Combs <gerald@wireshark.org> and contributors.\n"
"This is free software; see the source for copying conditions. There is NO\n"
"warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.\n";
}
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/wiretap/5views.c
^
|
@@ -1,6 +1,6 @@
/* 5views.c
*
- * $Id: 5views.c 38869 2011-09-02 20:22:41Z gerald $
+ * $Id: 5views.c 40402 2012-01-06 20:57:11Z gerald $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -240,6 +240,16 @@
packet_size = TimeStamped_Header.RecSize;
orig_size = TimeStamped_Header.RecSize;
+ if (packet_size > WTAP_MAX_PACKET_SIZE) {
+ /*
+ * Probably a corrupt capture file; don't blow up trying
+ * to allocate space for an immensely-large packet.
+ */
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("5views: File has %u-byte packet, bigger than maximum of %u",
+ packet_size, WTAP_MAX_PACKET_SIZE);
+ return FALSE;
+ }
*data_offset = wth->data_offset;
@@ -346,19 +356,7 @@
static const int wtap_encap[] = {
-1, /* WTAP_ENCAP_UNKNOWN -> unsupported */
- CST_5VW_CAPTURE_ETH_FILEID, /* WTAP_ENCAP_ETHERNET -> Ehernet Ethernet */
- -1, /* WTAP_ENCAP_TOKEN_RING -> unsupported */
- -1, /* WTAP_ENCAP_SLIP -> unsupported */
- -1, /* WTAP_ENCAP_PPP -> unsupported */
- -1, /* WTAP_ENCAP_FDDI -> unsupported */
- -1, /* WTAP_ENCAP_FDDI_BITSWAPPED -> unsupported */
- -1, /* WTAP_ENCAP_RAW_IP -> unsupported */
- -1, /* WTAP_ENCAP_ARCNET -> unsupported */
- -1, /* WTAP_ENCAP_ATM_RFC1483 -> unsupported */
- -1, /* WTAP_ENCAP_LINUX_ATM_CLIP -> unsupported */
- -1, /* WTAP_ENCAP_LAPB -> unsupported */
- -1, /* WTAP_ENCAP_ATM_PDUS -> unsupported */
- -1 /* WTAP_ENCAP_NULL -> unsupported */
+ CST_5VW_CAPTURE_ETH_FILEID, /* WTAP_ENCAP_ETHERNET -> Ethernet */
};
#define NUM_WTAP_ENCAPS (sizeof wtap_encap / sizeof wtap_encap[0])
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/wiretap/airopeek9.c
^
|
@@ -1,7 +1,7 @@
/* airopeek9.c
* Routines for opening EtherPeek and AiroPeek V9 files
*
- * $Id: airopeek9.c 38869 2011-09-02 20:22:41Z gerald $
+ * $Id: airopeek9.c 40398 2012-01-06 18:33:39Z gerald $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -500,10 +500,23 @@
return FALSE;
wth->data_offset += hdrlen;
- /* force sliceLength to be the actual length of the packet */
+ /*
+ * If sliceLength is 0, force it to be the actual length of the packet.
+ */
if (hdr_info.sliceLength == 0)
hdr_info.sliceLength = hdr_info.length;
+ if (hdr_info.sliceLength > WTAP_MAX_PACKET_SIZE) {
+ /*
+ * Probably a corrupt capture file; don't blow up trying
+ * to allocate space for an immensely-large packet.
+ */
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("airopeek9: File has %u-byte packet, bigger than maximum of %u",
+ hdr_info.sliceLength, WTAP_MAX_PACKET_SIZE);
+ return FALSE;
+ }
+
/* fill in packet header length values before slicelength may be
adjusted */
wth->phdr.len = hdr_info.length;
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/wiretap/i4btrace.c
^
|
@@ -1,6 +1,6 @@
/* i4btrace.c
*
- * $Id: i4btrace.c 38869 2011-09-02 20:22:41Z gerald $
+ * $Id: i4btrace.c 40398 2012-01-06 18:33:39Z gerald $
*
* Wiretap Library
* Copyright (c) 1999 by Bert Driehuis <driehuis@playbeing.org>
@@ -145,6 +145,16 @@
return FALSE;
}
length = hdr.length - (guint32)sizeof(hdr);
+ if (length > WTAP_MAX_PACKET_SIZE) {
+ /*
+ * Probably a corrupt capture file; don't blow up trying
+ * to allocate space for an immensely-large packet.
+ */
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("i4btrace: File has %u-byte packet, bigger than maximum of %u",
+ length, WTAP_MAX_PACKET_SIZE);
+ return FALSE;
+ }
wth->phdr.len = length;
wth->phdr.caplen = length;
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/wiretap/iptrace.c
^
|
@@ -1,6 +1,6 @@
/* iptrace.c
*
- * $Id: iptrace.c 38869 2011-09-02 20:22:41Z gerald $
+ * $Id: iptrace.c 40398 2012-01-06 18:33:39Z gerald $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -152,7 +152,18 @@
wth->phdr.pkt_encap = wtap_encap_ift(pkt_hdr.if_type);
/* Read the packet data */
- packet_size = pntohl(&header[0]) - IPTRACE_1_0_PDATA_SIZE;
+ packet_size = pntohl(&header[0]);
+ if (packet_size < IPTRACE_1_0_PDATA_SIZE) {
+ /*
+ * Uh-oh, the record isn't big enough to even have a
+ * packet meta-data header.
+ */
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("iptrace: file has a %u-byte record, too small to have even a packet meta-data header",
+ packet_size);
+ return FALSE;
+ }
+ packet_size -= IPTRACE_1_0_PDATA_SIZE;
/*
* AIX appears to put 3 bytes of padding in front of FDDI
@@ -163,6 +174,16 @@
* The packet size is really a record size and includes
* the padding.
*/
+ if (packet_size < 3) {
+ /*
+ * Uh-oh, the record isn't big enough to even have
+ * the padding.
+ */
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("iptrace: file has a %u-byte record, too small to have even a packet meta-data header",
+ packet_size + IPTRACE_1_0_PDATA_SIZE);
+ return FALSE;
+ }
packet_size -= 3;
wth->data_offset += 3;
@@ -173,6 +194,16 @@
err_info))
return FALSE; /* Read error */
}
+ if (packet_size > WTAP_MAX_PACKET_SIZE) {
+ /*
+ * Probably a corrupt capture file; don't blow up trying
+ * to allocate space for an immensely-large packet.
+ */
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("iptrace: File has %u-byte packet, bigger than maximum of %u",
+ packet_size, WTAP_MAX_PACKET_SIZE);
+ return FALSE;
+ }
buffer_assure_space( wth->frame_buffer, packet_size );
data_ptr = buffer_start_ptr( wth->frame_buffer );
@@ -335,7 +366,18 @@
wth->phdr.pkt_encap = wtap_encap_ift(pkt_hdr.if_type);
/* Read the packet data */
- packet_size = pntohl(&header[0]) - IPTRACE_2_0_PDATA_SIZE;
+ packet_size = pntohl(&header[0]);
+ if (packet_size < IPTRACE_2_0_PDATA_SIZE) {
+ /*
+ * Uh-oh, the record isn't big enough to even have a
+ * packet meta-data header.
+ */
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("iptrace: file has a %u-byte record, too small to have even a packet meta-data header",
+ packet_size);
+ return FALSE;
+ }
+ packet_size -= IPTRACE_2_0_PDATA_SIZE;
/*
* AIX appears to put 3 bytes of padding in front of FDDI
@@ -346,6 +388,16 @@
* The packet size is really a record size and includes
* the padding.
*/
+ if (packet_size < 3) {
+ /*
+ * Uh-oh, the record isn't big enough to even have
+ * the padding.
+ */
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("iptrace: file has a %u-byte record, too small to have even a packet meta-data header",
+ packet_size + IPTRACE_2_0_PDATA_SIZE);
+ return FALSE;
+ }
packet_size -= 3;
wth->data_offset += 3;
@@ -356,6 +408,16 @@
err_info))
return FALSE; /* Read error */
}
+ if (packet_size > WTAP_MAX_PACKET_SIZE) {
+ /*
+ * Probably a corrupt capture file; don't blow up trying
+ * to allocate space for an immensely-large packet.
+ */
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("iptrace: File has %u-byte packet, bigger than maximum of %u",
+ packet_size, WTAP_MAX_PACKET_SIZE);
+ return FALSE;
+ }
buffer_assure_space( wth->frame_buffer, packet_size );
data_ptr = buffer_start_ptr( wth->frame_buffer );
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/wiretap/k12text.c
^
|
@@ -876,7 +876,7 @@
#line 39 "k12text.l"
/* k12text.l
*
- * $Id: k12text.l 38869 2011-09-02 20:22:41Z gerald $
+ * $Id: k12text.l 40389 2012-01-05 18:39:27Z gerald $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -2490,7 +2490,6 @@
{ WTAP_ENCAP_MTP3, "SSCF" },
{ WTAP_ENCAP_CHDLC, "HDLC" },
/* ... */
- { WTAP_ENCAP_UNKNOWN, "UNKNOWN" },
{ 0, NULL }
};
@@ -2503,23 +2502,41 @@
size_t left = K12BUF_SIZE;
gint wl;
char *p;
- const char* str_enc = "";
+ const char* str_enc;
guint i;
guint ns;
guint ms;
gboolean ret;
+ str_enc = NULL;
+ for(i=0; encaps[i].s; i++) {
+ if (phdr->pkt_encap == encaps[i].e) {
+ str_enc = encaps[i].s;
+ break;
+ }
+ }
+ if (str_enc == NULL) {
+ /*
+ * That encapsulation type is not supported. Fail.
+ */
+ *err = WTAP_ERR_UNSUPPORTED_ENCAP;
+ return FALSE;
+ }
+
buf = g_malloc(K12BUF_SIZE);
p = buf;
ms = phdr->ts.nsecs / 1000000;
ns = (phdr->ts.nsecs - (1000000*ms))/1000;
- for(i=0; encaps[i].s; i++) {
- str_enc = encaps[i].s;
- if (phdr->pkt_encap == encaps[i].e) break;
- }
-
+#ifdef _MSC_VER
+ /* calling gmtime() on MSVC 2005 with huge values causes it to crash */
+ /* XXX - find the exact value that still does work */
+ /* XXX - using _USE_32BIT_TIME_T might be another way to circumvent this problem */
+ if (phdr->ts.secs > 2000000000)
+ g_snprintf(p, 90, "+---------+---------------+----------+\r\nXX:XX:XX,");
+ else
+#endif
strftime(p, 90, "+---------+---------------+----------+\r\n%H:%M:%S,",
gmtime(&phdr->ts.secs));
wl = strlen(p);
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/wiretap/k12text.l
^
|
@@ -38,7 +38,7 @@
%{
/* k12text.l
*
- * $Id: k12text.l 38869 2011-09-02 20:22:41Z gerald $
+ * $Id: k12text.l 40389 2012-01-05 18:39:27Z gerald $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -337,7 +337,6 @@
{ WTAP_ENCAP_MTP3, "SSCF" },
{ WTAP_ENCAP_CHDLC, "HDLC" },
/* ... */
- { WTAP_ENCAP_UNKNOWN, "UNKNOWN" },
{ 0, NULL }
};
@@ -350,23 +349,41 @@
size_t left = K12BUF_SIZE;
gint wl;
char *p;
- const char* str_enc = "";
+ const char* str_enc;
guint i;
guint ns;
guint ms;
gboolean ret;
+ str_enc = NULL;
+ for(i=0; encaps[i].s; i++) {
+ if (phdr->pkt_encap == encaps[i].e) {
+ str_enc = encaps[i].s;
+ break;
+ }
+ }
+ if (str_enc == NULL) {
+ /*
+ * That encapsulation type is not supported. Fail.
+ */
+ *err = WTAP_ERR_UNSUPPORTED_ENCAP;
+ return FALSE;
+ }
+
buf = g_malloc(K12BUF_SIZE);
p = buf;
ms = phdr->ts.nsecs / 1000000;
ns = (phdr->ts.nsecs - (1000000*ms))/1000;
- for(i=0; encaps[i].s; i++) {
- str_enc = encaps[i].s;
- if (phdr->pkt_encap == encaps[i].e) break;
- }
-
+#ifdef _MSC_VER
+ /* calling gmtime() on MSVC 2005 with huge values causes it to crash */
+ /* XXX - find the exact value that still does work */
+ /* XXX - using _USE_32BIT_TIME_T might be another way to circumvent this problem */
+ if (phdr->ts.secs > 2000000000)
+ g_snprintf(p, 90, "+---------+---------------+----------+\r\nXX:XX:XX,");
+ else
+#endif
strftime(p, 90, "+---------+---------------+----------+\r\n%H:%M:%S,",
gmtime(&phdr->ts.secs));
wl = strlen(p);
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/wiretap/lanalyzer.c
^
|
@@ -1,6 +1,6 @@
/* lanalyzer.c
*
- * $Id: lanalyzer.c 38869 2011-09-02 20:22:41Z gerald $
+ * $Id: lanalyzer.c 40398 2012-01-06 18:33:39Z gerald $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -341,6 +341,16 @@
return FALSE;
}
else {
+ if (record_length < DESCRIPTOR_LEN) {
+ /*
+ * Uh-oh, the record isn't big enough to even have a
+ * descriptor.
+ */
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("lanalyzer: file has a %u-byte record, too small to have even a packet descriptor",
+ record_length);
+ return FALSE;
+ }
packet_size = record_length - DESCRIPTOR_LEN;
}
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/wiretap/netmon.c
^
|
@@ -1,6 +1,6 @@
/* netmon.c
*
- * $Id: netmon.c 38869 2011-09-02 20:22:41Z gerald $
+ * $Id: netmon.c 40402 2012-01-06 20:57:11Z gerald $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -37,7 +37,9 @@
* ftp://ftp.microsoft.com/developr/drg/cifs/cifs/Bhfile.zip
*
* contains "STRUCT.H", which declares the typedef CAPTUREFILE_HEADER
- * for the header of a Microsoft Network Monitor capture file.
+ * for the header of a Microsoft Network Monitor 1.x capture file.
+ *
+ * The help files for Network Monitor 3.x document the 2.x file format.
*/
/* Capture file header, *including* magic number, is padded to 128 bytes. */
@@ -86,11 +88,12 @@
guint16 incl_len; /* number of octets captured in file */
};
-/* Network Monitor 2.x record header; not defined in STRUCT.H, but deduced by
- * looking at capture files. */
+/*
+ * Network Monitor 2.x record header, as documented in NetMon 3.x's
+ * help files.
+ */
struct netmonrec_2_x_hdr {
- guint32 ts_delta_lo; /* time stamp - usecs since start of capture */
- guint32 ts_delta_hi; /* time stamp - usecs since start of capture */
+ guint64 ts_delta; /* time stamp - tenths of usecs since start of capture */
guint32 orig_len; /* actual length of packet */
guint32 incl_len; /* number of octets captured in file */
};
@@ -131,7 +134,7 @@
typedef struct {
time_t start_secs;
- guint32 start_usecs;
+ guint32 start_nsecs;
guint8 version_major;
guint8 version_minor;
guint32 *frame_table;
@@ -298,7 +301,7 @@
* intervals since 1601-01-01 00:00:00 "UTC", there, instead
* of stuffing a SYSTEMTIME, which is time-zone-dependent, there?).
*/
- netmon->start_usecs = pletohs(&hdr.ts_msec)*1000;
+ netmon->start_nsecs = pletohs(&hdr.ts_msec)*1000000;
netmon->version_major = hdr.ver_major;
netmon->version_minor = hdr.ver_minor;
@@ -335,6 +338,26 @@
g_free(netmon);
return -1;
}
+ /*
+ * XXX - clamp the size of the frame table, so that we don't
+ * attempt to allocate a huge frame table and fail.
+ *
+ * Given that file offsets in the frame table are 32-bit,
+ * a NetMon file cannot be bigger than 2^32 bytes.
+ * Given that a NetMon 1.x-format packet header is 8 bytes,
+ * that means a NetMon file cannot have more than
+ * 512*2^20 packets. We'll pick that as the limit for
+ * now; it's 1/8th of a 32-bit address space, which is
+ * probably not going to exhaust the address space all by
+ * itself, and probably won't exhaust the backing store.
+ */
+ if (frame_table_size > 512*1024*1024) {
+ *err = WTAP_ERR_UNSUPPORTED;
+ *err_info = g_strdup_printf("netmon: frame table length is %u, which is larger than we support",
+ frame_table_length);
+ g_free(netmon);
+ return -1;
+ }
if (file_seek(wth->fh, frame_table_offset, SEEK_SET, err) == -1) {
g_free(netmon);
return -1;
@@ -363,8 +386,26 @@
/* Set up to start reading at the first frame. */
netmon->current_frame = 0;
- wth->tsprecision = WTAP_FILE_TSPREC_USEC;
+ switch (netmon->version_major) {
+
+ case 1:
+ /*
+ * Version 1.x of the file format supports
+ * millisecond precision.
+ */
+ wth->tsprecision = WTAP_FILE_TSPREC_MSEC;
+ break;
+ case 2:
+ /*
+ * Version 1.x of the file format supports
+ * 100-nanosecond precision; we don't
+ * currently support that, so say
+ * "nanosecond precision" for now.
+ */
+ wth->tsprecision = WTAP_FILE_TSPREC_NSEC;
+ break;
+ }
return 1;
}
@@ -445,9 +486,9 @@
int rec_offset;
guint8 *data_ptr;
gint64 delta = 0; /* signed - frame times can be before the nominal start */
+ gint64 t;
time_t secs;
- guint32 usecs;
- double t;
+ guint32 nsecs;
again:
/* Have we reached the end of the packet data? */
@@ -569,7 +610,6 @@
return FALSE; /* Read error */
wth->data_offset += packet_size;
- t = (double)netmon->start_usecs;
switch (netmon->version_major) {
case 1:
@@ -577,25 +617,68 @@
* According to Paul Long, this offset is unsigned.
* It's 32 bits, so the maximum value will fit in
* a gint64 such as delta, even after multiplying
- * it by 1000.
+ * it by 1000000.
*
* pletohl() returns a guint32; we cast it to gint64
* before multiplying, so that the product doesn't
* overflow a guint32.
*/
- delta = ((gint64)pletohl(&hdr.hdr_1_x.ts_delta))*1000;
+ delta = ((gint64)pletohl(&hdr.hdr_1_x.ts_delta))*1000000;
break;
case 2:
- delta = pletohl(&hdr.hdr_2_x.ts_delta_lo)
- | (((guint64)pletohl(&hdr.hdr_2_x.ts_delta_hi)) << 32);
+ /*
+ * OK, this is weird. Microsoft's documentation
+ * says this is in microseconds and is a 64-bit
+ * unsigned number, but it can be negative; they
+ * say what appears to amount to "treat it as an
+ * unsigned number, multiply it by 10, and then
+ * interpret the resulting 64-bit quantity as a
+ * signed number". That operation can turn a
+ * value with the uppermost bit 0 to a value with
+ * the uppermost bit 1, hence turning a large
+ * positive number-of-microseconds into a small
+ * negative number-of-100-nanosecond-increments.
+ */
+ delta = pletohll(&hdr.hdr_2_x.ts_delta)*10;
+
+ /*
+ * OK, it's now a signed value in 100-nanosecond
+ * units. Now convert it to nanosecond units.
+ */
+ delta *= 100;
break;
}
- t += (double)delta;
- secs = (time_t)(t/1000000);
- usecs = (guint32)(t - (double)secs*1000000);
+ secs = 0;
+ t = netmon->start_nsecs + delta;
+ while (t < 0) {
+ /*
+ * Propagate a borrow into the seconds.
+ * The seconds is a time_t, and can be < 0
+ * (unlikely, as Windows didn't exist before
+ * January 1, 1970, 00:00:00 UTC), while the
+ * nanoseconds should be positive, as in
+ * "nanoseconds since the instant of time
+ * represented by the seconds".
+ *
+ * We do not want t to be negative, as, according
+ * to the C90 standard, "if either operand [of /
+ * or %] is negative, whether the result of the
+ * / operator is the largest integer less than or
+ * equal to the algebraic quotient or the smallest
+ * greater than or equal to the algebraic quotient
+ * is implementation-defined, as is the sign of
+ * the result of the % operator", and we want
+ * the result of the division and remainder
+ * operations to be the same on all platforms.
+ */
+ t += 1000000000;
+ secs--;
+ }
+ secs += (time_t)(t/1000000000);
+ nsecs = (guint32)(t%1000000000);
wth->phdr.ts.secs = netmon->start_secs + secs;
- wth->phdr.ts.nsecs = usecs * 1000;
+ wth->phdr.ts.nsecs = nsecs;
wth->phdr.caplen = packet_size;
wth->phdr.len = orig_size;
@@ -853,11 +936,11 @@
3, /* WTAP_ENCAP_FDDI_BITSWAPPED -> NDIS FDDI */
-1, /* WTAP_ENCAP_RAW_IP -> unsupported */
-1, /* WTAP_ENCAP_ARCNET -> unsupported */
+ -1, /* WTAP_ENCAP_ARCNET_LINUX -> unsupported */
-1, /* WTAP_ENCAP_ATM_RFC1483 -> unsupported */
-1, /* WTAP_ENCAP_LINUX_ATM_CLIP -> unsupported */
-1, /* WTAP_ENCAP_LAPB -> unsupported*/
4, /* WTAP_ENCAP_ATM_PDUS -> NDIS WAN (*NOT* ATM!) */
- -1 /* WTAP_ENCAP_NULL -> unsupported */
};
#define NUM_WTAP_ENCAPS (sizeof wtap_encap / sizeof wtap_encap[0])
@@ -914,17 +997,24 @@
struct netmonrec_2_x_hdr rec_2_x_hdr;
char *hdrp;
size_t hdr_size;
- double t;
- guint32 time_low, time_high;
struct netmon_atm_hdr atm_hdr;
int atm_hdrsize;
+ gint64 secs;
+ gint32 nsecs;
- /* NetMon files have a capture start time in the file header,
- and have times relative to that in the packet headers;
- pick the time of the first packet as the capture start
- time. */
+ /*
+ * NetMon files have a capture start time in the file header,
+ * and have times relative to that in the packet headers;
+ * pick the time of the first packet as the capture start
+ * time.
+ *
+ * That time has millisecond resolution, so chop any
+ * sub-millisecond part of the time stamp off.
+ */
if (!netmon->got_first_record_time) {
- netmon->first_record_time = phdr->ts;
+ netmon->first_record_time.secs = phdr->ts.secs;
+ netmon->first_record_time.nsecs =
+ (phdr->ts.nsecs/1000000)*1000000;
netmon->got_first_record_time = TRUE;
}
@@ -932,12 +1022,37 @@
atm_hdrsize = sizeof (struct netmon_atm_hdr);
else
atm_hdrsize = 0;
+ secs = (gint64)(phdr->ts.secs - netmon->first_record_time.secs);
+ nsecs = phdr->ts.nsecs - netmon->first_record_time.nsecs;
+ while (nsecs < 0) {
+ /*
+ * Propagate a borrow into the seconds.
+ * The seconds is a time_t, and can be < 0
+ * (unlikely, as neither UN*X nor DOS
+ * nor the original Mac System existed
+ * before January 1, 1970, 00:00:00 UTC),
+ * while the nanoseconds should be positive,
+ * as in "nanoseconds since the instant of time
+ * represented by the seconds".
+ *
+ * We do not want t to be negative, as, according
+ * to the C90 standard, "if either operand [of /
+ * or %] is negative, whether the result of the
+ * / operator is the largest integer less than or
+ * equal to the algebraic quotient or the smallest
+ * greater than or equal to the algebraic quotient
+ * is implementation-defined, as is the sign of
+ * the result of the % operator", and we want
+ * the result of the division and remainder
+ * operations to be the same on all platforms.
+ */
+ nsecs += 1000000000;
+ secs--;
+ }
switch (wdh->file_type) {
case WTAP_FILE_NETMON_1_x:
- rec_1_x_hdr.ts_delta = htolel(
- (phdr->ts.secs - netmon->first_record_time.secs)*1000
- + (phdr->ts.nsecs - netmon->first_record_time.nsecs + 500000)/1000000);
+ rec_1_x_hdr.ts_delta = htolel(secs*1000 + (nsecs + 500000)/1000000);
rec_1_x_hdr.orig_len = htoles(phdr->len + atm_hdrsize);
rec_1_x_hdr.incl_len = htoles(phdr->caplen + atm_hdrsize);
hdrp = (char *)&rec_1_x_hdr;
@@ -945,18 +1060,7 @@
break;
case WTAP_FILE_NETMON_2_x:
- /*
- * Unfortunately, not all the platforms on which we run
- * support 64-bit integral types, even though most do
- * (even on 32-bit processors), so we do it in floating
- * point.
- */
- t = (phdr->ts.secs - netmon->first_record_time.secs)*1000000.0
- + (phdr->ts.nsecs - netmon->first_record_time.nsecs) / 1000;
- time_high = (guint32) (t/4294967296.0);
- time_low = (guint32) (t - (time_high*4294967296.0));
- rec_2_x_hdr.ts_delta_lo = htolel(time_low);
- rec_2_x_hdr.ts_delta_hi = htolel(time_high);
+ rec_2_x_hdr.ts_delta = htolell(secs*1000000 + (nsecs + 500)/1000);
rec_2_x_hdr.orig_len = htolel(phdr->len + atm_hdrsize);
rec_2_x_hdr.incl_len = htolel(phdr->caplen + atm_hdrsize);
hdrp = (char *)&rec_2_x_hdr;
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/wiretap/nettl.c
^
|
@@ -1,6 +1,6 @@
/* nettl.c
*
- * $Id: nettl.c 38869 2011-09-02 20:22:41Z gerald $
+ * $Id: nettl.c 40398 2012-01-06 18:33:39Z gerald $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -318,6 +318,17 @@
}
wth->data_offset += ret;
+ if (wth->phdr.caplen > WTAP_MAX_PACKET_SIZE) {
+ /*
+ * Probably a corrupt capture file; don't blow up trying
+ * to allocate space for an immensely-large packet.
+ */
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("nettl: File has %u-byte packet, bigger than maximum of %u",
+ wth->phdr.caplen, WTAP_MAX_PACKET_SIZE);
+ return FALSE;
+ }
+
/*
* If the per-file encapsulation isn't known, set it to this
* packet's encapsulation.
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/wiretap/ngsniffer.c
^
|
@@ -1,6 +1,6 @@
/* ngsniffer.c
*
- * $Id: ngsniffer.c 38869 2011-09-02 20:22:41Z gerald $
+ * $Id: ngsniffer.c 40402 2012-01-06 20:57:11Z gerald $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -2026,6 +2026,7 @@
9, /* WTAP_ENCAP_FDDI_BITSWAPPED */
-1, /* WTAP_ENCAP_RAW_IP -> unsupported */
2, /* WTAP_ENCAP_ARCNET */
+ -1, /* WTAP_ENCAP_ARCNET_LINUX -> unsupported */
-1, /* WTAP_ENCAP_ATM_RFC1483 */
-1, /* WTAP_ENCAP_LINUX_ATM_CLIP */
7, /* WTAP_ENCAP_LAPB -> Internetwork analyzer (synchronous) */
@@ -2104,6 +2105,14 @@
date. */
if (ngsniffer->first_frame) {
ngsniffer->first_frame=FALSE;
+#ifdef _MSC_VER
+ /* calling localtime() on MSVC 2005 with huge values causes it to crash */
+ /* XXX - find the exact value that still does work */
+ /* XXX - using _USE_32BIT_TIME_T might be another way to circumvent this problem */
+ if (phdr->ts.secs > 2000000000)
+ tm = NULL;
+ else
+#endif
tm = localtime(&phdr->ts.secs);
if (tm != NULL) {
start_date = (tm->tm_year - (1980 - 1900)) << 9;
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/wiretap/packetlogger.c
^
|
@@ -2,7 +2,7 @@
* Routines for opening Apple's (Bluetooth) PacketLogger file format captures
* Copyright 2008-2009, Stephen Fisher (see AUTHORS file)
*
- * $Id: packetlogger.c 38869 2011-09-02 20:22:41Z gerald $
+ * $Id: packetlogger.c 40398 2012-01-06 18:33:39Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -106,6 +106,16 @@
*err_info = g_strdup_printf("packetlogger: record length %u is too small", pl_hdr.len);
return FALSE;
}
+ if (pl_hdr.len - 8 > WTAP_MAX_PACKET_SIZE) {
+ /*
+ * Probably a corrupt capture file; don't blow up trying
+ * to allocate space for an immensely-large packet.
+ */
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("packetlogger: File has %u-byte packet, bigger than maximum of %u",
+ pl_hdr.len - 8, WTAP_MAX_PACKET_SIZE);
+ return FALSE;
+ }
buffer_assure_space(wth->frame_buffer, pl_hdr.len - 8);
bytes_read = file_read(buffer_start_ptr(wth->frame_buffer),
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/wiretap/pcapng.c
^
|
@@ -1,6 +1,6 @@
/* pcapng.c
*
- * $Id: pcapng.c 38869 2011-09-02 20:22:41Z gerald $
+ * $Id: pcapng.c 40389 2012-01-05 18:39:27Z gerald $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -1948,6 +1948,7 @@
guint32 interface_id;
guint64 ts;
pcapng_dump_t *pcapng = (pcapng_dump_t *)wdh->priv;
+ int pcap_encap;
pcapng_debug2("pcapng_dump: encap = %d (%s)",
phdr->pkt_encap,
@@ -1958,13 +1959,28 @@
interface_id = pcapng_lookup_interface_id_by_encap(phdr->pkt_encap, wdh);
if (interface_id == G_MAXUINT32) {
+ /*
+ * We haven't yet written out an interface description
+ * block for an interface with this encapsulation.
+ *
+ * Is this encapsulation even supported in pcap-ng?
+ */
+ pcap_encap = wtap_wtap_encap_to_pcap_encap(phdr->pkt_encap);
+ if (pcap_encap == -1) {
+ /*
+ * No. Fail.
+ */
+ *err = WTAP_ERR_UNSUPPORTED_ENCAP;
+ return FALSE;
+ }
+
/* write the interface description block */
wblock.frame_buffer = NULL;
wblock.pseudo_header = NULL;
wblock.packet_header = NULL;
wblock.file_encap = NULL;
wblock.type = BLOCK_TYPE_IDB;
- wblock.data.if_descr.link_type = wtap_wtap_encap_to_pcap_encap(phdr->pkt_encap);
+ wblock.data.if_descr.link_type = pcap_encap;
wblock.data.if_descr.snap_len = (wdh->snaplen != 0) ? wdh->snaplen :
WTAP_MAX_PACKET_SIZE; /* XXX */
|
[-]
[+]
|
Changed |
wireshark-1.6.5.tar.bz2/wiretap/snoop.c
^
|
@@ -1,6 +1,6 @@
/* snoop.c
*
- * $Id: snoop.c 38869 2011-09-02 20:22:41Z gerald $
+ * $Id: snoop.c 40402 2012-01-06 20:57:11Z gerald $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -862,11 +862,11 @@
0x08, /* WTAP_ENCAP_FDDI_BITSWAPPED -> DL_FDDI */
-1, /* WTAP_ENCAP_RAW_IP -> unsupported */
-1, /* WTAP_ENCAP_ARCNET -> unsupported */
+ -1, /* WTAP_ENCAP_ARCNET_LINUX -> unsupported */
-1, /* WTAP_ENCAP_ATM_RFC1483 -> unsupported */
-1, /* WTAP_ENCAP_LINUX_ATM_CLIP -> unsupported */
-1, /* WTAP_ENCAP_LAPB -> unsupported*/
0x12, /* WTAP_ENCAP_ATM_PDUS -> DL_IPATM */
- -1 /* WTAP_ENCAP_NULL -> unsupported */
};
#define NUM_WTAP_ENCAPS (sizeof wtap_encap / sizeof wtap_encap[0])
|