[-]
[+]
|
Changed |
wireshark.changes
|
|
[-]
[+]
|
Changed |
wireshark.spec
^
|
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/AUTHORS
^
|
@@ -3088,6 +3088,12 @@
BACNET dissector fixes and enhancements
}
+Grzegorz Szczytowski <Grzegorz.Szczytowski [AT] gmail.com> {
+ Diameter dictionary RFC 3588 AVP 299
+ GTPv1 Bearer Control Mode dissection
+ E212 dissector MCC 260 upgrade and modification
+}
+
and by:
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/ChangeLog
^
|
@@ -1,1391 +1,750 @@
------------------------------------------------------------------------
-r34596 | gerald | 2010-10-20 14:04:08 -0700 (Wed, 20 Oct 2010) | 2 lines
+r35491 | gerald | 2011-01-11 15:07:11 -0800 (Tue, 11 Jan 2011) | 2 lines
Changed paths:
M /trunk-1.4/docbook/release-notes.xml
-Add an item about the LDSS overflow.
+Remove a link.
------------------------------------------------------------------------
-r34635 | gerald | 2010-10-24 09:04:19 -0700 (Sun, 24 Oct 2010) | 1 line
+r35553 | gerald | 2011-01-16 09:04:44 -0800 (Sun, 16 Jan 2011) | 1 line
Changed paths:
M /trunk-1.4/epan/enterprise-numbers
M /trunk-1.4/manuf
- M /trunk-1.4/services
-
-[Automatic manuf, services and enterprise-numbers update for 2010-10-24]
-------------------------------------------------------------------------
-r34723 | morriss | 2010-10-30 10:52:42 -0700 (Sat, 30 Oct 2010) | 1 line
-Changed paths:
- M /trunk-1.4/asn1/snmp/packet-snmp-template.c
- M /trunk-1.4/epan/dissectors/packet-snmp.c
-
-Include string.h to avoid some warnings (trunk already has this).
-------------------------------------------------------------------------
-r34737 | gerald | 2010-10-31 09:04:08 -0700 (Sun, 31 Oct 2010) | 1 line
-Changed paths:
- M /trunk-1.4/epan/enterprise-numbers
- M /trunk-1.4/manuf
- M /trunk-1.4/services
-
-[Automatic manuf, services and enterprise-numbers update for 2010-10-31]
-------------------------------------------------------------------------
-r34800 | gerald | 2010-11-07 09:04:15 -0800 (Sun, 07 Nov 2010) | 1 line
-Changed paths:
- M /trunk-1.4/epan/enterprise-numbers
- M /trunk-1.4/manuf
- M /trunk-1.4/services
-
-[Automatic manuf, services and enterprise-numbers update for 2010-11-07]
-------------------------------------------------------------------------
-r34833 | gerald | 2010-11-10 08:25:54 -0800 (Wed, 10 Nov 2010) | 1 line
-Changed paths:
- M /trunk-1.4/epan/enterprise-numbers
- M /trunk-1.4/manuf
- M /trunk-1.4/services
-[Automatic manuf, services and enterprise-numbers update for 2010-11-10]
+[Automatic manuf, services and enterprise-numbers update for 2011-01-16]
------------------------------------------------------------------------
-r34870 | gerald | 2010-11-14 09:05:04 -0800 (Sun, 14 Nov 2010) | 1 line
+r35628 | gerald | 2011-01-23 09:04:46 -0800 (Sun, 23 Jan 2011) | 1 line
Changed paths:
M /trunk-1.4/epan/enterprise-numbers
M /trunk-1.4/manuf
-[Automatic manuf, services and enterprise-numbers update for 2010-11-14]
+[Automatic manuf, services and enterprise-numbers update for 2011-01-23]
------------------------------------------------------------------------
-r34889 | gerald | 2010-11-15 13:38:16 -0800 (Mon, 15 Nov 2010) | 169 lines
+r35635 | gerald | 2011-01-24 09:19:19 -0800 (Mon, 24 Jan 2011) | 2 lines
Changed paths:
- M /trunk-1.4/doc/rawshark.pod
M /trunk-1.4/docbook/release-notes.xml
- M /trunk-1.4/dumpcap.c
- M /trunk-1.4/epan/dissectors/packet-diameter.c
- M /trunk-1.4/epan/dissectors/packet-ftp.c
- M /trunk-1.4/epan/dissectors/packet-http.c
- M /trunk-1.4/epan/dissectors/packet-ldss.c
- M /trunk-1.4/epan/dissectors/packet-ms-mms.c
- M /trunk-1.4/epan/dissectors/packet-multipart.c
- M /trunk-1.4/epan/dissectors/packet-rdt.c
- M /trunk-1.4/epan/dissectors/packet-sip.c
- M /trunk-1.4/epan/dissectors/packet-sipfrag.c
- M /trunk-1.4/epan/dissectors/packet-telnet.c
- M /trunk-1.4/epan/dissectors/packet-zbee-zcl.c
- M /trunk-1.4/epan/proto.c
- M /trunk-1.4/epan/wslua/wslua_dumper.c
- M /trunk-1.4/file.c
- M /trunk-1.4/gtk/main.c
- M /trunk-1.4/plugins/profinet/packet-dcerpc-pn-io.c
- M /trunk-1.4/plugins/profinet/packet-pn-mrp.c
- M /trunk-1.4/rawshark.c
- M /trunk-1.4/tshark.c
- M /trunk-1.4/version_info.c
- M /trunk-1.4/version_info.h
-
-Copy over revisions from the trunk:
-
-------------------------------------------------------------------------
-r34124 | martinm | 2010-09-15 11:16:23 -0500 (Wed, 15 Sep 2010) | 2 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-diameter.c
- M /trunk/epan/dissectors/packet-ftp.c
- M /trunk/epan/dissectors/packet-ms-mms.c
- M /trunk/epan/dissectors/packet-rdt.c
- M /trunk/epan/dissectors/packet-sipfrag.c
-
-Remove a few more calls to check_col()
-------------------------------------------------------------------------
-r34507 | wmeier | 2010-10-13 23:53:07 -0500 (Wed, 13 Oct 2010) | 3 lines
-Changed paths:
- M /trunk/epan/proto.c
-
-Fix crash for 'tshark -G values' when printing "extended value string" value.
-Fixes bug #5296 [ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5296 ]
-------------------------------------------------------------------------
-r34523 | morriss | 2010-10-15 12:10:29 -0500 (Fri, 15 Oct 2010) | 10 lines
-Changed paths:
- M /trunk/plugins/profinet/packet-dcerpc-pn-io.c
-
-From ToddS via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5299 :
-
-In profinet plugin, there is a dissection based on whether the read data
-returned is expected to contain a single or multiple blocks. Currently, the
-I&M0FilterData case assumes only a single block is returned. Profinet specifies
-two optional additional blocks.
-
-This change moves I&M0FilterData to expect multiple blocks to correct decode
-the optional information.
-------------------------------------------------------------------------
-r34524 | morriss | 2010-10-15 12:17:04 -0500 (Fri, 15 Oct 2010) | 9 lines
-Changed paths:
- M /trunk/plugins/profinet/packet-pn-mrp.c
-
-From ToddS via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5300 :
-
-In the profinet plugin, the decoding of the MRP LinkUp and MRP LinkDown
-messages is missing the MRP_SA field which garbles the decode of the rest of
-the packet.
-
-This fix adds the decoding of the MRP_SA field to the MRP LinkUp and MRP
-LinkDown dissectors.
-------------------------------------------------------------------------
-r34527 | jmayer | 2010-10-15 16:02:30 -0500 (Fri, 15 Oct 2010) | 2 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-telnet.c
-
-Make the telnet data lines filterable elements.
-------------------------------------------------------------------------
-r34557 | morriss | 2010-10-18 10:56:06 -0500 (Mon, 18 Oct 2010) | 1 line
-Changed paths:
- M /trunk/epan/dissectors/packet-diameter.c
-
-Use port range for SCTP too.
-------------------------------------------------------------------------
-r34563 | morriss | 2010-10-18 15:52:54 -0500 (Mon, 18 Oct 2010) | 12 lines
-Changed paths:
- M /trunk/file.c
-
-Fix progress bar when loading compressed files.
-
-Continue to use the data offset ((uncompressed) bytes read) as our progress
-indicator, at least until we get a progress value greater than 1.0. Then,
-in addition to checking if the size of the file changed, check our position in
-the file and use that as our progress indicator.
-
-This optimizes uncompressed file accesses (avoiding an lseek()) at the "expense"
-of switching progress measures (from data read to position in the file) while
-loading a file. Tests have shown that the progress bar never shows the data
-offset number when loading a compressed file, so this should be okay.
-------------------------------------------------------------------------
-r34564 | morriss | 2010-10-18 16:36:41 -0500 (Mon, 18 Oct 2010) | 1 line
-Changed paths:
- M /trunk/file.c
-
-Fix the win64 build
-------------------------------------------------------------------------
-r34575 | etxrab | 2010-10-19 14:19:42 -0500 (Tue, 19 Oct 2010) | 4 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-zbee-zcl.c
-
-From Fred Fierling:
-Infinite loop in ZCL Discover Attributes dissection
-
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5303
-------------------------------------------------------------------------
-r34581 | morriss | 2010-10-19 20:49:32 -0500 (Tue, 19 Oct 2010) | 4 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-ldss.c
-
-Fix SE memory corruption reported in https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5318 :
-
-Ensure the digest is smaller than our buffer before copying it.
-------------------------------------------------------------------------
-r34595 | etxrab | 2010-10-20 15:50:39 -0500 (Wed, 20 Oct 2010) | 4 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-zbee-zcl.c
-From Fred Fierling:
-Cleanup of unnecessary tree == NULL checks in ZCL dissector
+Clear out old items.
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5321
------------------------------------------------------------------------
-r34597 | morriss | 2010-10-20 19:37:40 -0500 (Wed, 20 Oct 2010) | 9 lines
+r35660 | wmeier | 2011-01-26 09:02:28 -0800 (Wed, 26 Jan 2011) | 22 lines
Changed paths:
- M /trunk/epan/wslua/wslua_dumper.c
+ M /trunk-1.4/epan/dissectors/packet-ntlmssp.c
-From Holger Freyther via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5320 :
+Copy over revisions from trunk.
-Doing a Dumper:close() and then forcing the dumper to be garbage collected will
-cause a segfault.
-
-The code attempts to handle the GC that could follow but fails to do it
-properly. Assigning Dumper dp = NULL will only have an affect within the scope
-of this method... Assumingly this should be a *dp = NULL.
------------------------------------------------------------------------
-r34601 | stig | 2010-10-21 02:13:43 -0500 (Thu, 21 Oct 2010) | 2 lines
+r34018 | morriss | 2010-08-30 13:05:37 -0400 (Mon, 30 Aug 2010) | 5 lines
Changed paths:
- M /trunk/dumpcap.c
- M /trunk/gtk/main.c
- M /trunk/rawshark.c
- M /trunk/tshark.c
- M /trunk/version_info.c
- M /trunk/version_info.h
+ M /trunk/epan/dissectors/packet-ntlmssp.c
-Fixed "Compiled with" information in the About box.
-------------------------------------------------------------------------
-r34657 | jake | 2010-10-27 01:48:39 -0500 (Wed, 27 Oct 2010) | 2 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-multipart.c
+Fix the crash reported in https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5157 :
-Supply an entry to use for unknown multipart subtype.
-------------------------------------------------------------------------
-r34658 | jake | 2010-10-27 01:49:18 -0500 (Wed, 27 Oct 2010) | 2 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-http.c
+If get_unicode_or_ascii_string() returns a NULL pointer, return a pointer to an
+empty string back to our caller.
-Try to decode the unknown multipart subtype anyway.
------------------------------------------------------------------------
-r34659 | jake | 2010-10-27 01:49:39 -0500 (Wed, 27 Oct 2010) | 2 lines
+r34300 | wmeier | 2010-09-30 17:32:42 -0400 (Thu, 30 Sep 2010) | 3 lines
Changed paths:
- M /trunk/epan/dissectors/packet-sip.c
-
-Try to decode the unknown multipart subtype anyway.
-------------------------------------------------------------------------
+ M /trunk/epan/dissectors/packet-ntlmssp.c
-
-Copy over with manual intervention:
+Fix some mangled comments (apparently mangled so that code could be commented out by an
+enclosing comment). The code is now commented out with #if 0.
------------------------------------------------------------------------
-r34522 | gerald | 2010-10-15 11:05:06 -0500 (Fri, 15 Oct 2010) | 7 lines
-Changed paths:
- M /trunk/doc/rawshark.pod
- M /trunk/rawshark.c
-
-Revision 27919 added the ability to feed a libpcap-formatted file to
-rawshark but broke the ability to feed it live packets with a
-pcap_pkthdr prefix on some 64-bit architectures.
-
-Add a "-p" flag which lets us explicitly handle file-based or
-memory-based packet record headers.
-------------------------------------------------------------------------
-
-Update the release notes.
------------------------------------------------------------------------
-r34892 | gerald | 2010-11-15 14:43:07 -0800 (Mon, 15 Nov 2010) | 76 lines
+r35661 | wmeier | 2011-01-26 09:24:24 -0800 (Wed, 26 Jan 2011) | 2 lines
Changed paths:
M /trunk-1.4/docbook/release-notes.xml
- M /trunk-1.4/editcap.c
- M /trunk-1.4/epan/dissectors/packet-ip.c
- M /trunk-1.4/epan/dissectors/packet-nbns.c
- M /trunk-1.4/epan/libwireshark.def
- M /trunk-1.4/epan/nstime.c
- M /trunk-1.4/epan/nstime.h
- M /trunk-1.4/gtk/io_stat.c
- M /trunk-1.4/gtk/uat_gui.c
- M /trunk-1.4/wiretap/erf.c
-
-Copy over revisions from the trunk:
-
-------------------------------------------------------------------------
-r34661 | stig | 2010-10-27 02:45:31 -0500 (Wed, 27 Oct 2010) | 4 lines
-Changed paths:
- M /trunk/gtk/io_stat.c
-
-Calculate correct io->start_time.
-This fixes bug 5340.
-------------------------------------------------------------------------
-r34665 | etxrab | 2010-10-28 09:33:55 -0500 (Thu, 28 Oct 2010) | 3 lines
-Changed paths:
- M /trunk/wiretap/erf.c
-
-From Stephen Donnelly:
-Wireshark tools do not detect and read some ERF files correctly
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5344
-------------------------------------------------------------------------
-r34709 | stig | 2010-10-30 06:43:11 -0500 (Sat, 30 Oct 2010) | 3 lines
-Changed paths:
- M /trunk/gtk/uat_gui.c
-
-Redissect packets instead of reload file on UAT changes.
-This way we can do changes while capturing.
-------------------------------------------------------------------------
-r34742 | morriss | 2010-11-01 09:33:14 -0500 (Mon, 01 Nov 2010) | 12 lines
-Changed paths:
- M /trunk/editcap.c
-
-From Jose Pedro Oliveira via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5353 :
+Clear out old entries from "Updated Protocols" & "Update Capture File Suport".
-editcap -h sends 9 lines to stderr and the rest to stdout. This problem
-affects editcap 1.4.x (branch 1.4) and devel (trunk).
-
-How to duplicate:
- 1) run "editcap -h"
- 2) run "editcap -h > /dev/null"
-
-The attached patch replaces 9 ocurrences of "stderr" by "output" in the usage
-function.
------------------------------------------------------------------------
-r34750 | jake | 2010-11-02 03:48:06 -0500 (Tue, 02 Nov 2010) | 8 lines
+r35662 | wmeier | 2011-01-26 10:05:22 -0800 (Wed, 26 Jan 2011) | 2 lines
Changed paths:
- M /trunk/epan/dissectors/packet-ip.c
-
-From Simon Leinen:
-The IP Timestamp Option (RFC 781) has three variants. One (flag=0) just stores
-a sequence timestamps in the option, but the other two (flag=1 and flag=3)
-store alternate IP addresses and timestamps.
-
-From me:
-Mark option full when offset (pointer) is set to one, as per RFC 781.
-------------------------------------------------------------------------
-r34755 | cmaynard | 2010-11-02 13:43:26 -0500 (Tue, 02 Nov 2010) | 3 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-nbns.c
-
-Removed call to proto_item_set_len() for SESSION_MESSAGE case. Protect some
-other of these calls with "if (ti != NULL)". Fixes bug 5289.
-------------------------------------------------------------------------
-
-
-Copy over with manual intervention:
-------------------------------------------------------------------------
-r34660 | stig | 2010-10-27 02:44:26 -0500 (Wed, 27 Oct 2010) | 2 lines
-Changed paths:
- M /trunk/epan/libwireshark.def
- M /trunk/epan/nstime.c
- M /trunk/epan/nstime.h
-
-Added two new functions: nstime_diff() and nstime_subtract().
-------------------------------------------------------------------------
+ M /trunk-1.4/docbook/release-notes.xml
-Update the release notes.
+Update release notes re NTLMSSP fixes.
------------------------------------------------------------------------
-r34907 | etxrab | 2010-11-16 09:29:00 -0800 (Tue, 16 Nov 2010) | 1 line
+r35701 | gerald | 2011-01-30 09:06:15 -0800 (Sun, 30 Jan 2011) | 1 line
Changed paths:
- M /trunk-1.4/diameter/TGPPGmb.xml
- M /trunk-1.4/diameter/TGPPSh.xml
- M /trunk-1.4/diameter/dictionary.xml
- M /trunk-1.4/diameter/etsie2e4.xml
- M /trunk-1.4/diameter/gqpolicy.xml
- M /trunk-1.4/diameter/mobileipv4.xml
- M /trunk-1.4/diameter/nasreq.xml
+ M /trunk-1.4/epan/enterprise-numbers
+ M /trunk-1.4/manuf
-Update Diameter AVP:s
+[Automatic manuf, services and enterprise-numbers update for 2011-01-30]
------------------------------------------------------------------------
-r34909 | gerald | 2010-11-16 09:43:11 -0800 (Tue, 16 Nov 2010) | 84 lines
+r35792 | gerald | 2011-02-03 14:53:50 -0800 (Thu, 03 Feb 2011) | 16 lines
Changed paths:
M /trunk-1.4/docbook/release-notes.xml
- M /trunk-1.4/epan/dissectors/packet-agentx.c
- M /trunk-1.4/epan/dissectors/packet-sip.c
- M /trunk-1.4/gtk/dfilter_expr_dlg.c
- M /trunk-1.4/gtk/file_dlg_win32.c
- M /trunk-1.4/gtk/main_proto_draw.c
M /trunk-1.4/tshark.c
- M /trunk-1.4/wiretap/network_instruments.c
-
-Copy over revisions from the trunk:
+ M /trunk-1.4/wiretap/pcapng.c
-------------------------------------------------------------------------
-r34762 | jake | 2010-11-03 10:57:22 -0700 (Wed, 03 Nov 2010) | 4 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-agentx.c
+Copy over r35791 from the trunk.
-From Fulko Hew:
-The hex field highlighting when the 'PDU Header' sub-tree is selected
-highlights 5 octets rather than the correct 4 (only) octets.
------------------------------------------------------------------------
-r34765 | jake | 2010-11-03 13:44:46 -0700 (Wed, 03 Nov 2010) | 6 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-agentx.c
-
-From Fulko Hew:
-According to RFC 2741 section 6.2.1 the Open-PDU can have an o.id
-field containing a 'null' identifier. The dissector currently does
-not handle it and causes other (misleading) error messages to appear
-on the decode window.
-------------------------------------------------------------------------
-r34779 | jake | 2010-11-04 13:53:02 -0700 (Thu, 04 Nov 2010) | 2 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-sip.c
-
-Prevent false related packet information, which may be missing or ignored.
-------------------------------------------------------------------------
-r34783 | etxrab | 2010-11-05 00:14:21 -0700 (Fri, 05 Nov 2010) | 3 lines
-Changed paths:
- M /trunk/wiretap/network_instruments.c
-
-From Robert Bullen:
-Network Instruments' trace files sometimes cannot be read with an error message of "Observer: bad record: Invalid magic number"
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5330
-------------------------------------------------------------------------
-r34791 | etxrab | 2010-11-05 08:01:05 -0700 (Fri, 05 Nov 2010) | 2 lines
+r35791 | gerald | 2011-02-03 14:50:49 -0800 (Thu, 03 Feb 2011) | 5 lines
Changed paths:
M /trunk/tshark.c
+ M /trunk/wiretap/pcapng.c
-Bug fix: Running tshark with the following command will leave a temp file on the file system.
-\tshark -f "port 53" -a duration:1 -z proto,col info,dns.qry.type,dns.qry.type
-------------------------------------------------------------------------
-r34796 | etxrab | 2010-11-06 08:25:34 -0700 (Sat, 06 Nov 2010) | 3 lines
-Changed paths:
- M /trunk/gtk/main_proto_draw.c
-
-From Alexander Koeppe:
-Patch that fixes overflowing highlighting of data.
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5374
-------------------------------------------------------------------------
-r34821 | stig | 2010-11-09 04:31:50 -0800 (Tue, 09 Nov 2010) | 5 lines
-Changed paths:
- M /trunk/gtk/main_proto_draw.c
-
-Added check for valid finfo->ds_tvb in packet_hex_print(), as we do not
-always have finfo->ds_tvb.
-
-This bug was introdused in revision 34796.
-------------------------------------------------------------------------
-
-
-Copy over with manual intervention:
+From Huzaifa Sidhpurwala of the Red Hat Security Response Team: Don't
+free uninitialized memory.
-------------------------------------------------------------------------
-r34759 | cmaynard | 2010-11-03 07:45:17 -0700 (Wed, 03 Nov 2010) | 4 lines
-Changed paths:
- M /trunk/gtk/file_dlg_win32.c
-
-Use g_utf16_toutf8() instead of utf_16to8() to avoid the last display filter
-applied from being overwritten. Fixes bug 3894. Also, combined the open and
-merge filters into one, so we have a single most recently used filter.
-------------------------------------------------------------------------
-r34785 | stig | 2010-11-05 01:10:40 -0700 (Fri, 05 Nov 2010) | 5 lines
-Changed paths:
- M /trunk/gtk/dfilter_expr_dlg.c
-
-Corrected an if-statement in field_select_row_cb() where checking for
-hfinfo->strings and hfinfo->display.
-
-This bug was found by clang.
+See also: bug 5652.
------------------------------------------------------------------------
Update the release notes.
------------------------------------------------------------------------
-r34916 | gerald | 2010-11-16 13:18:03 -0800 (Tue, 16 Nov 2010) | 59 lines
+r35794 | gerald | 2011-02-03 14:56:46 -0800 (Thu, 03 Feb 2011) | 2 lines
Changed paths:
- M /trunk-1.4/config.nmake
M /trunk-1.4/docbook/release-notes.xml
- M /trunk-1.4/dumpcap.c
- M /trunk-1.4/epan/dissectors/packet-ancp.c
- M /trunk-1.4/epan/dissectors/packet-tcp.c
- M /trunk-1.4/epan/libwireshark.def
- M /trunk-1.4/epan/wspython/wspy_libws.py
- M /trunk-1.4/gtk/sctp_graph_dlg.c
-
-Copy over revisions from the trunk:
-------------------------------------------------------------------------
-r34799 | etxrab | 2010-11-06 14:05:45 -0700 (Sat, 06 Nov 2010) | 4 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-tcp.c
+Update revision numbers.
-display the the PDU length as "cut short"if it crosses the boundary of the
- * packet and no more packets are available.
-Based on the patch from Alexander Koeppe in
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5285
------------------------------------------------------------------------
-r34823 | tuexen | 2010-11-09 08:29:15 -0800 (Tue, 09 Nov 2010) | 4 lines
+r35798 | morriss | 2011-02-03 18:15:16 -0800 (Thu, 03 Feb 2011) | 8 lines
Changed paths:
- M /trunk/gtk/sctp_graph_dlg.c
+ M /trunk-1.4/wiretap/pcapng.c
-Bugfix from Irene Ruengeler to improve the TSN plot for SCTP
-when large gap reports are present.
-------------------------------------------------------------------------
-r34829 | wmeier | 2010-11-09 15:03:47 -0800 (Tue, 09 Nov 2010) | 3 lines
-Changed paths:
- M /trunk/config.nmake
+Copy over revision from trunk:
-From Michael Wells: Fix "missing path seperator in config.nmake"
-See: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5378
------------------------------------------------------------------------
-r34841 | guy | 2010-11-10 23:34:12 -0800 (Wed, 10 Nov 2010) | 4 lines
-Changed paths:
- M /trunk/dumpcap.c
+r35796 | morriss | 2011-02-03 21:08:47 -0500 (Thu, 03 Feb 2011) | 1 line
-OS X 10.6.5 is out, and it re-incorporates the libpcap workaround for
-the BPF BIOCSRTIMEOUT bug in 64-bit mode, so we don't need to do our own
-workaround in 10.6.5 or later.
-------------------------------------------------------------------------
-r34848 | stig | 2010-11-12 05:32:04 -0800 (Fri, 12 Nov 2010) | 4 lines
-Changed paths:
- M /trunk/epan/wspython/wspy_libws.py
+Use g_strdup() instead of strdup()
-Use python comments in python code.
-Reported by Emil Wojak in bug 5389.
------------------------------------------------------------------------
-r34867 | sfisher | 2010-11-14 07:53:41 -0800 (Sun, 14 Nov 2010) | 6 lines
+r35802 | guy | 2011-02-03 18:28:11 -0800 (Thu, 03 Feb 2011) | 12 lines
Changed paths:
- M /trunk/epan/libwireshark.def
+ M /trunk-1.4/wiretap/pcapng.c
-Add proto_item_append_string() to exported functions per:
+Copy over revision from trunk:
- http://www.wireshark.org/lists/wireshark-dev/201011/msg00153.html
------------------------------------------------------------------------
-r34879 | jake | 2010-11-15 10:28:36 -0800 (Mon, 15 Nov 2010) | 2 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-ancp.c
+r35800 | guy | 2011-02-03 18:24:33 -0800 (Thu, 03 Feb 2011) | 7 lines
-Skip reserved word in ANCP OAM-Loopback-Test-Parameters TLV.
-------------------------------------------------------------------------
+Put more data into the "additional error information" messages.
-Update the release notes.
+Get rid of debugging printouts that are equivalent to the "additional
+error information" messages.
-------------------------------------------------------------------------
-r34917 | gerald | 2010-11-16 16:05:32 -0800 (Tue, 16 Nov 2010) | 11 lines
-Changed paths:
- M /trunk-1.4/Makefile.nmake
-
-Copy over r33460 from the trunk:
+Return additional error info for all WTAP_ERR_BAD_RECORD errors.
------------------------------------------------------------------------
-r33460 | gerald | 2010-07-06 15:35:33 -0700 (Tue, 06 Jul 2010) | 2 lines
+r35812 | guy | 2011-02-04 02:21:50 -0800 (Fri, 04 Feb 2011) | 7 lines
Changed paths:
- M /trunk/Makefile.nmake
-
-Add a target which creates a zip file containing our .pdb files.
-------------------------------------------------------------------------
+ M /trunk-1.4/wiretap/k12.c
+Copy over revision from trunk:
------------------------------------------------------------------------
-r34937 | etxrab | 2010-11-17 14:01:14 -0800 (Wed, 17 Nov 2010) | 1 line
-Changed paths:
- M /trunk-1.4/diameter/dictionary.xml
- M /trunk-1.4/diameter/nasreq.xml
+r35809 | guy | 2011-02-04 01:45:39 -0800 (Fri, 04 Feb 2011) | 2 lines
-Update Diameter AVP:s
-------------------------------------------------------------------------
-r34939 | gerald | 2010-11-17 15:52:44 -0800 (Wed, 17 Nov 2010) | 11 lines
-Changed paths:
- M /trunk-1.4/dumpcap.c
-
-Copy over r34938 from the trunk:
+Set the error code and additional information string in more cases.
------------------------------------------------------------------------
-r34938 | gerald | 2010-11-17 15:51:31 -0800 (Wed, 17 Nov 2010) | 3 lines
+r35826 | gerald | 2011-02-04 08:24:32 -0800 (Fri, 04 Feb 2011) | 2 lines
Changed paths:
- M /trunk/dumpcap.c
+ M /trunk-1.4/docbook/release-notes.xml
-Set the pipe read timeout to 100 milliseconds instead of 100 microseconds.
-Should fix bug 5309.
-------------------------------------------------------------------------
+Add a CVE ID.
------------------------------------------------------------------------
-r34948 | gerald | 2010-11-18 10:14:23 -0800 (Thu, 18 Nov 2010) | 11 lines
+r35833 | etxrab | 2011-02-05 04:20:47 -0800 (Sat, 05 Feb 2011) | 8 lines
Changed paths:
- M /trunk-1.4/packaging/macosx/osx-app.sh
-
-Copy over r34583 from the trunk:
+ M /trunk-1.4/asn1/ansi_map/ansi_map.asn
+ M /trunk-1.4/docbook/release-notes.xml
+ M /trunk-1.4/epan/dissectors/packet-ansi_map.c
+Log:
+ Copy over revision from trunk:
+
+ ------------------------------------------------------------------------
+35556 |etxrab |Sun Jan 16 18:36:17 2011 UTC
+
+ From Porus Mehta:
+Corrections to ANSI MAP ASN.1 specifications.
------------------------------------------------------------------------
-r34583 | stig | 2010-10-20 03:37:11 -0700 (Wed, 20 Oct 2010) | 2 lines
+r35835 | etxrab | 2011-02-05 06:49:12 -0800 (Sat, 05 Feb 2011) | 9 lines
Changed paths:
- M /trunk/packaging/macosx/osx-app.sh
+ M /trunk-1.4/asn1/ansi_map/packet-ansi_map-template.c
+ M /trunk-1.4/asn1/ansi_map/packet-ansi_map-template.h
+ M /trunk-1.4/asn1/ansi_tcap/packet-ansi_tcap-template.c
+ M /trunk-1.4/epan/dissectors/packet-ansi_map.c
+ M /trunk-1.4/epan/dissectors/packet-ansi_map.h
+ M /trunk-1.4/epan/dissectors/packet-ansi_tcap.c
-Copy GDK pixbuf loaders libs to the Wireshark.app.
-------------------------------------------------------------------------
+Copy ower:
+http://anonsvn.wireshark.org/viewvc/viewvc.cgi?view=rev&revision=35822
+User: etxrab
+Date: 2011/02/04 08:13 AM
+Log:
+ Introduce preferences to set the strictness of Invoke/response
+ tracking.
------------------------------------------------------------------------
-r34949 | gerald | 2010-11-18 10:15:26 -0800 (Thu, 18 Nov 2010) | 2 lines
+r35838 | gerald | 2011-02-06 09:04:41 -0800 (Sun, 06 Feb 2011) | 1 line
Changed paths:
- M /trunk-1.4/ChangeLog
- M /trunk-1.4/NEWS
- M /trunk-1.4/docbook/release-notes.xml
-
-Update the release notes and ChangeLog/NEWS.
+ M /trunk-1.4/epan/enterprise-numbers
+ M /trunk-1.4/manuf
+[Automatic manuf, services and enterprise-numbers update for 2011-02-06]
------------------------------------------------------------------------
-r34952 | gerald | 2010-11-18 10:19:02 -0800 (Thu, 18 Nov 2010) | 2 lines
+r35857 | gerald | 2011-02-07 11:39:56 -0800 (Mon, 07 Feb 2011) | 5 lines
Changed paths:
- M /trunk-1.4/version.conf
-
-Build 1.4.2.
+ M /trunk-1.4/wiretap/pcapng.c
-------------------------------------------------------------------------
-r34957 | gerald | 2010-11-18 13:16:33 -0800 (Thu, 18 Nov 2010) | 2 lines
-Changed paths:
- M /trunk-1.4/NEWS
- M /trunk-1.4/docbook/release-notes.xml
+Check for a large packet_len. Fixes a bug reported by Huzaifa
+Sidhpurwala of the Red Hat Security Response Team.
-Fix version info.
+See also: bug 5661.
------------------------------------------------------------------------
-r34959 | gerald | 2010-11-18 13:20:38 -0800 (Thu, 18 Nov 2010) | 2 lines
+r35859 | gerald | 2011-02-07 11:43:07 -0800 (Mon, 07 Feb 2011) | 2 lines
Changed paths:
- M /trunk-1.4/NEWS
M /trunk-1.4/docbook/release-notes.xml
-More release note fixes.
+Update the release notes.
------------------------------------------------------------------------
-r34982 | gerald | 2010-11-19 11:53:06 -0800 (Fri, 19 Nov 2010) | 2 lines
+r35925 | gerald | 2011-02-11 16:07:21 -0800 (Fri, 11 Feb 2011) | 2 lines
Changed paths:
M /trunk-1.4/config.nmake
- M /trunk-1.4/configure.in
- M /trunk-1.4/debian/changelog
- M /trunk-1.4/docbook/release-notes.xml
- M /trunk-1.4/version.conf
-
-1.4.2 → 1.4.3.
-
-------------------------------------------------------------------------
-r34993 | gerald | 2010-11-21 09:04:25 -0800 (Sun, 21 Nov 2010) | 1 line
-Changed paths:
- M /trunk-1.4/epan/enterprise-numbers
- M /trunk-1.4/manuf
-
-[Automatic manuf, services and enterprise-numbers update for 2010-11-21]
-------------------------------------------------------------------------
-r35052 | gerald | 2010-11-28 09:04:31 -0800 (Sun, 28 Nov 2010) | 1 line
-Changed paths:
- M /trunk-1.4/epan/enterprise-numbers
- M /trunk-1.4/manuf
-[Automatic manuf, services and enterprise-numbers update for 2010-11-28]
-------------------------------------------------------------------------
-r35121 | gerald | 2010-12-05 09:04:35 -0800 (Sun, 05 Dec 2010) | 1 line
-Changed paths:
- M /trunk-1.4/epan/enterprise-numbers
- M /trunk-1.4/manuf
+Check for Python 2.7.
-[Automatic manuf, services and enterprise-numbers update for 2010-12-05]
------------------------------------------------------------------------
-r35123 | gerald | 2010-12-05 10:33:00 -0800 (Sun, 05 Dec 2010) | 1 line
+r35932 | gerald | 2011-02-12 09:57:26 -0800 (Sat, 12 Feb 2011) | 2 lines
Changed paths:
- M /trunk-1.4/epan/enterprise-numbers
+ M /trunk-1.4/packaging/portableapps/win32/makefile.nmake
-[Automatic manuf, services and enterprise-numbers update for 2010-12-05]
-------------------------------------------------------------------------
-r35179 | gerald | 2010-12-12 09:04:33 -0800 (Sun, 12 Dec 2010) | 1 line
-Changed paths:
- M /trunk-1.4/epan/enterprise-numbers
- M /trunk-1.4/manuf
+Cygwin 1.7 is much pickier about paths. Pass a POSIX path to bash.
-[Automatic manuf, services and enterprise-numbers update for 2010-12-12]
------------------------------------------------------------------------
-r35221 | gerald | 2010-12-19 09:04:10 -0800 (Sun, 19 Dec 2010) | 1 line
+r35941 | gerald | 2011-02-13 09:04:45 -0800 (Sun, 13 Feb 2011) | 1 line
Changed paths:
M /trunk-1.4/epan/enterprise-numbers
M /trunk-1.4/manuf
-[Automatic manuf, services and enterprise-numbers update for 2010-12-19]
+[Automatic manuf, services and enterprise-numbers update for 2011-02-13]
------------------------------------------------------------------------
-r35264 | gerald | 2010-12-26 09:04:20 -0800 (Sun, 26 Dec 2010) | 1 line
-Changed paths:
- M /trunk-1.4/epan/enterprise-numbers
- M /trunk-1.4/manuf
-
-[Automatic manuf, services and enterprise-numbers update for 2010-12-26]
-------------------------------------------------------------------------
-r35326 | gerald | 2011-01-02 09:04:24 -0800 (Sun, 02 Jan 2011) | 1 line
+r36014 | gerald | 2011-02-20 09:04:17 -0800 (Sun, 20 Feb 2011) | 1 line
Changed paths:
M /trunk-1.4/epan/enterprise-numbers
M /trunk-1.4/manuf
+ M /trunk-1.4/services
-[Automatic manuf, services and enterprise-numbers update for 2011-01-02]
+[Automatic manuf, services and enterprise-numbers update for 2011-02-20]
------------------------------------------------------------------------
-r35415 | gerald | 2011-01-06 16:49:51 -0800 (Thu, 06 Jan 2011) | 119 lines
+r36024 | jake | 2011-02-21 14:00:45 -0800 (Mon, 21 Feb 2011) | 2 lines
Changed paths:
M /trunk-1.4/docbook/release-notes.xml
- M /trunk-1.4/epan/dissectors/packet-dhcpv6.c
- M /trunk-1.4/epan/dissectors/packet-ieee80211.c
- M /trunk-1.4/epan/dissectors/packet-infiniband.c
- M /trunk-1.4/epan/dissectors/packet-per.c
- M /trunk-1.4/epan/dissectors/packet-sip.c
- M /trunk-1.4/epan/to_str.c
- M /trunk-1.4/epan/tvbuff.c
- M /trunk-1.4/gtk/main.c
- M /trunk-1.4/plugins/asn1/packet-asn1.c
- M /trunk-1.4/version_info.c
- M /trunk-1.4/wsutil/Makefile.am
- M /trunk-1.4/wsutil/file_util.c
-
-Copy over revisions from the trunk:
-------------------------------------------------------------------------
-r33820 | sfisher | 2010-08-16 14:41:29 -0700 (Mon, 16 Aug 2010) | 1 line
-Changed paths:
- M /trunk/epan/dissectors/packet-dhcpv6.c
+Clean up the release notes.
-Fix display of Client's FQDN and clear up the confusion with the S, O and N bits from the RFC descriptions.
------------------------------------------------------------------------
-r34764 | wmeier | 2010-11-03 11:37:29 -0700 (Wed, 03 Nov 2010) | 2 lines
+r36027 | jake | 2011-02-22 11:42:40 -0800 (Tue, 22 Feb 2011) | 2 lines
Changed paths:
- M /trunk/epan/dissectors/packet-sip.c
+ M /trunk-1.4/docbook/release-notes.xml
-(Trivial): Fix up a comment.
-------------------------------------------------------------------------
-r35004 | etxrab | 2010-11-22 07:02:06 -0800 (Mon, 22 Nov 2010) | 2 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-sip.c
+Fix the cleanup.
-Remove faulty return, probably forgotten during test.
-Fixing dissection on Via header.
------------------------------------------------------------------------
-r35010 | gerald | 2010-11-22 12:43:22 -0800 (Mon, 22 Nov 2010) | 3 lines
+r36030 | jake | 2011-02-22 23:23:36 -0800 (Tue, 22 Feb 2011) | 30 lines
Changed paths:
- M /trunk/wsutil/file_util.c
+ M /trunk-1.4/docbook/release-notes.xml
+ M /trunk-1.4/epan/dissectors/packet-bittorrent.c
+ M /trunk-1.4/epan/dissectors/packet-dtpt.c
+ M /trunk-1.4/epan/dissectors/packet-quake.c
+ M /trunk-1.4/epan/wslua/wslua_pinfo.c
-Make sure we pass a directory path and not a file path to
-SetCurrentDirectory. Should fix bug 5420.
-------------------------------------------------------------------------
-r35015 | etxrab | 2010-11-23 09:33:57 -0800 (Tue, 23 Nov 2010) | 2 lines
-Changed paths:
- M /trunk/epan/tvbuff.c
+Copy over revisions from the trunk:
-From Vincent Helfre:
-Bug in tvb_get_bits32(), The last bitshift is too large, which causes the least significant bits to be 0 all the time.
------------------------------------------------------------------------
-r35021 | etxrab | 2010-11-24 08:21:04 -0800 (Wed, 24 Nov 2010) | 3 lines
+r33136 | wmeier | 2010-06-07 18:32:21 +0200 (Mon, 07 Jun 2010) | 3 lines
Changed paths:
- M /trunk/epan/dissectors/packet-per.c
+ M /trunk/epan/dissectors/packet-bittorrent.c
+ M /trunk/epan/dissectors/packet-dtpt.c
+ M /trunk/epan/dissectors/packet-quake.c
-From Johannes Lange:
-Bug 5393 - Wrong length calculation in new_octet_aligned_subset_bits() (PER dissector) .
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5393
+Use find_or_create_conversation() rather than only conversation_new().
+Fixes bug #2907: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2907
------------------------------------------------------------------------
-r35023 | etxrab | 2010-11-24 08:35:23 -0800 (Wed, 24 Nov 2010) | 3 lines
+r34618 | stig | 2010-10-22 08:47:00 +0200 (Fri, 22 Oct 2010) | 4 lines
Changed paths:
- M /trunk/epan/dissectors/packet-per.c
+ M /trunk/epan/wslua/wslua_pinfo.c
-From Johannes Lange:
-Function dissect_per_bit_string_display might read more bytes than available (PER dissector).
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5394
+From Regis Cridlig via bug 5326:
+The Lua text string passed to column:set(text) by a dissector will eventually
+be reclaimed. This causes the column to display incorrect characters.
------------------------------------------------------------------------
-r35030 | rbalint | 2010-11-25 15:00:16 -0800 (Thu, 25 Nov 2010) | 4 lines
+r35795 | jake | 2011-02-04 00:17:31 +0100 (Fri, 04 Feb 2011) | 5 lines
Changed paths:
- M /trunk/wsutil/Makefile.am
+ M /trunk/epan/wslua/wslua_pinfo.c
-Add libtool version info to libwsutil.
-From Eloy Paris <peloy@debian.org>
-http://svn.debian.org/wsvn/collab-maint/ext-maint/wireshark/branches/wireshark-1.4.x%2Blibseparation/debian/patches/25_libwsutil-version.patch
+From David Carne:
+col_set_str simply stores the pointer passed to it, and luaL_checkstring
+returns a temporary pointer. Changing col_set_str to col_add_str in
+Columns_newindex seems to fix the issue.
------------------------------------------------------------------------
-r35055 | etxrab | 2010-11-28 13:03:43 -0800 (Sun, 28 Nov 2010) | 3 lines
-Changed paths:
- M /trunk/plugins/asn1/packet-asn1.c
-From Robert Groenenberg:
-Assert when using ASN.1 dissector with loading a 'type table'
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5447
------------------------------------------------------------------------
-r35056 | etxrab | 2010-11-28 13:08:03 -0800 (Sun, 28 Nov 2010) | 3 lines
+r36036 | gerald | 2011-02-23 13:49:51 -0800 (Wed, 23 Feb 2011) | 3 lines
Changed paths:
- M /trunk/epan/dissectors/packet-infiniband.c
+ M /trunk-1.4/docbook/release-notes.xml
+ M /trunk-1.4/epan/dissectors/packet-6lowpan.c
-From Slava:
-Bug with RWH parsing in Infiniband dissector.
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5444
-------------------------------------------------------------------------
-r35074 | sake | 2010-11-29 14:50:21 -0800 (Mon, 29 Nov 2010) | 3 lines
-Changed paths:
- M /trunk/gtk/main.c
+Paul Makowski discovered that 32 bit systems could crash while reading a
+malformed 6LoWPAN packet.
-Fix "colorize with filter" functionality that got broken with the new_packet_list.
------------------------------------------------------------------------
-r35086 | wmeier | 2010-11-30 17:31:49 -0800 (Tue, 30 Nov 2010) | 13 lines
+r36038 | gerald | 2011-02-23 15:05:41 -0800 (Wed, 23 Feb 2011) | 2 lines
Changed paths:
- M /trunk/epan/to_str.c
-
-On Windows: convert _tzname[] strings from the system charset to UTF8 before use.
-
- In the Windows C Runtime the strings in the global array _tzname[]
- are encoded using the "system default ansi code page".
- They must be converted to UTF8 before use by Wireshark/GTK.
- (See comment in the code for details).
+ M /trunk-1.4/docbook/release-notes.xml
- Fixes Bug #5421 (I hope).
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5421
+Fix attribution.
-Also: Fix bug: when the timezone name is not available from the system
- ?ST was used when ?DT should have been used (and vice-versa).
------------------------------------------------------------------------
-r35090 | sfisher | 2010-12-01 08:39:28 -0800 (Wed, 01 Dec 2010) | 1 line
+r36041 | etxrab | 2011-02-23 22:17:25 -0800 (Wed, 23 Feb 2011) | 1 line
Changed paths:
- M /trunk/version_info.c
+ M /trunk-1.4/epan/dissectors/packet-isup.c
-Fix bug #5453 "Help->About Wireshark mis-reports OS" (again) without the help of MSDN code fragments.
+Register the BICC dissector by name.
------------------------------------------------------------------------
-
-
-Copy over by hand:
-------------------------------------------------------------------------
-r35016 | etxrab | 2010-11-23 11:42:11 -0800 (Tue, 23 Nov 2010) | 2 lines
+r36043 | etxrab | 2011-02-23 22:23:54 -0800 (Wed, 23 Feb 2011) | 1 line
Changed paths:
- M /trunk/epan/dissectors/packet-ieee80211.c
-
-Remove Supported Channels lenght check fixes
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5430
-------------------------------------------------------------------------
-
-Update the release notes.
+ M /trunk-1.4/diameter/dictionary.xml
+Update Diameter files.
------------------------------------------------------------------------
-r35416 | gerald | 2011-01-06 17:31:01 -0800 (Thu, 06 Jan 2011) | 145 lines
+r36046 | jake | 2011-02-23 23:50:30 -0800 (Wed, 23 Feb 2011) | 61 lines
Changed paths:
+ M /trunk-1.4/asn1/snmp/packet-snmp-template.c
M /trunk-1.4/docbook/release-notes.xml
+ M /trunk-1.4/epan/addr_resolv.c
M /trunk-1.4/epan/dfilter/semcheck.c
- M /trunk-1.4/epan/dissectors/packet-catapult-dct2000.c
- M /trunk-1.4/epan/dissectors/packet-cigi.c
- M /trunk-1.4/epan/dissectors/packet-gsm_a_gm.c
- M /trunk-1.4/epan/dissectors/packet-mp2t.c
- M /trunk-1.4/epan/dissectors/packet-sccp.c
- M /trunk-1.4/epan/dissectors/packet-ssl-utils.c
- M /trunk-1.4/epan/dissectors/packet-ssl-utils.h
- M /trunk-1.4/epan/dissectors/packet-ssl.c
- M /trunk-1.4/epan/emem.c
- M /trunk-1.4/epan/reassemble.c
- M /trunk-1.4/gtk/rtp_stream_dlg.c
- M /trunk-1.4/radius/README.radius_dictionary
- M /trunk-1.4/radius/dictionary.ascend
+ M /trunk-1.4/epan/dissectors/packet-p_mul.c
+ M /trunk-1.4/epan/dissectors/packet-snmp.c
+ M /trunk-1.4/epan/oids.c
+ M /trunk-1.4/gtk/main_proto_draw.c
Copy over revisions from the trunk:
------------------------------------------------------------------------
-r35091 | etxrab | 2010-12-01 09:34:26 -0800 (Wed, 01 Dec 2010) | 3 lines
+r35583 | sfisher | 2011-01-19 18:58:53 +0100 (Wed, 19 Jan 2011) | 5 lines
Changed paths:
- M /trunk/radius/README.radius_dictionary
- M /trunk/radius/dictionary.ascend
+ M /trunk/gtk/main_proto_draw.c
-Delegated-IPv6-Prefix(123) is shown incorrect as X-Ascend-Call-Attempt-Limit(123)
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5455
+From Cal Turney via bug #5585: When searching in packet bytes, the field and
+bytes are not immediately shown.
------------------------------------------------------------------------
-r35097 | morriss | 2010-12-01 15:12:46 -0800 (Wed, 01 Dec 2010) | 7 lines
+r35594 | jake | 2011-01-20 09:58:03 +0100 (Thu, 20 Jan 2011) | 2 lines
Changed paths:
- M /trunk/epan/dissectors/packet-sccp.c
-
-From Neil Piercy via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3301 :
+ M /trunk/asn1/snmp/packet-snmp-template.c
+ M /trunk/epan/dissectors/packet-snmp.c
-The packet-sccp.c has a bug in the declared valid ranges of the SSN and DPC
-values in the user table used to match to a subdissector. The SSN range is 16
-bits rather than 8 (not really an issue) but the DPC range is 16 bits rather
-than 24 - so many traces cannot be matched by this table.
+Allow for expert items to be actually attached somewhere.
------------------------------------------------------------------------
-r35128 | sfisher | 2010-12-06 09:30:08 -0800 (Mon, 06 Dec 2010) | 8 lines
+r35599 | jake | 2011-01-20 21:04:39 +0100 (Thu, 20 Jan 2011) | 2 lines
Changed paths:
- M /trunk/epan/emem.c
+ M /trunk/epan/oids.c
-Fix bug #5463 (and likely others) so that ep_strbuf_new() no longer
-truncates newly created and copied strings. The problem was that
-strlen() (which returns a length not counting the NULL terminator) was
-being mixed with functions that do malloc() (which need to allocate
-memory large enough to inculde the NULL string terminator).
+Allow presentation of Gauge32 values larger than 0x7FFFFFFF.
------------------------------------------------------------------------
-r35151 | wmeier | 2010-12-07 15:27:11 -0800 (Tue, 07 Dec 2010) | 2 lines
+r35621 | morriss | 2011-01-22 16:15:51 +0100 (Sat, 22 Jan 2011) | 14 lines
Changed paths:
- M /trunk/epan/dissectors/packet-mp2t.c
+ M /trunk/epan/dfilter/semcheck.c
-Init fragment_table and reassembly table every "session" rather than just once in proto_register...()
-------------------------------------------------------------------------
-r35153 | etxrab | 2010-12-07 22:32:04 -0800 (Tue, 07 Dec 2010) | 2 lines
-Changed paths:
- M /trunk/epan/reassemble.c
+From Johannes Lange via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5606 :
-Reassemble.c leaks memory for GLIB > 2.8
-Free fragment data and fragment keys in fragment_table when neccessary. reassembled_table remains to be fixed.
-------------------------------------------------------------------------
-r35154 | etxrab | 2010-12-08 00:26:40 -0800 (Wed, 08 Dec 2010) | 1 line
-Changed paths:
- M /trunk/epan/reassemble.c
+In semcheck.c the display filter string of an expression is checked against the
+header_field_info.display value BASE_CUSTOM. But the value of BASE_CUSTOM is
+applied as bitmask while the actual type is an enum (BASE_CUSTOM = 6).
-fragment_free_key to be used only if Glib >= 2.10
-------------------------------------------------------------------------
-r35155 | etxrab | 2010-12-08 01:12:03 -0800 (Wed, 08 Dec 2010) | 2 lines
-Changed paths:
- M /trunk/epan/reassemble.c
+With this BASE_DEC, BASE_DEC_HEX and BASE_HEX_DEC are also matching and are not
+accepted as filter expression.
-reassemble.c: In function 'free_all_fragments':
-reassemble.c:222: warning: unused variable 'key'
-------------------------------------------------------------------------
-r35156 | etxrab | 2010-12-08 03:25:22 -0800 (Wed, 08 Dec 2010) | 2 lines
-Changed paths:
- M /trunk/epan/reassemble.c
-Mark parameter as unused.
-reassemble.c:220: warning: unused parameter 'key_arg'
+Actually: BASE_DEC works but not BASE_HEX. And the problem only shows up when
+trying to match a field in one of these bases against a string (from a
+value_string).
------------------------------------------------------------------------
-r35175 | wmeier | 2010-12-10 19:22:09 -0800 (Fri, 10 Dec 2010) | 4 lines
+r35626 | stig | 2011-01-22 19:07:28 +0100 (Sat, 22 Jan 2011) | 6 lines
Changed paths:
- M /trunk/epan/reassemble.c
+ M /trunk/epan/dissectors/packet-p_mul.c
-Fix bug #5477: fuzz-test failure found by using G_SLICE=debug-blocks.
-Essentially: doing g_slice_free with the wrong 'type' for the data to be freed.
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5477
+Ensure we keep the pkg_data pointer for the init routine to cleanup correctly,
+because the ep memory is cleared before the init routine is called.
+
+Fixed the variable name for the no_yes true_false_string.
+Update reference to protocol description.
------------------------------------------------------------------------
-r35176 | wmeier | 2010-12-10 20:11:31 -0800 (Fri, 10 Dec 2010) | 2 lines
+r35651 | jake | 2011-01-25 23:11:59 +0100 (Tue, 25 Jan 2011) | 4 lines
Changed paths:
- M /trunk/epan/reassemble.c
+ M /trunk/epan/addr_resolv.c
-Rework some comments.
+Fix fo bug 5615:
+Remove the filters on IPv6 Link Local and Multicast addresses, since
+these _can_ be resolved through the hosts file and manual entry.
------------------------------------------------------------------------
-r35194 | jake | 2010-12-15 23:25:01 -0800 (Wed, 15 Dec 2010) | 4 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-gsm_a_gm.c
-Fix for bug 5475:
-Track dissection properly of Packet Flow Identifier IE to
-avoid Extraneous Data reporting.
------------------------------------------------------------------------
-r35216 | sake | 2010-12-17 17:16:11 -0800 (Fri, 17 Dec 2010) | 5 lines
+r36050 | gerald | 2011-02-24 10:37:21 -0800 (Thu, 24 Feb 2011) | 12 lines
Changed paths:
- M /trunk/epan/dissectors/packet-ssl-utils.c
- M /trunk/epan/dissectors/packet-ssl-utils.h
- M /trunk/epan/dissectors/packet-ssl.c
+ M /trunk-1.4/docbook/release-notes.xml
+ M /trunk-1.4/wiretap/dct3trace.c
-Add support for the TLSv1.2 format of the CertificateRequest handshake message.
+Copy over r35953 from the trunk:
-(see: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5485 )
------------------------------------------------------------------------
-r35228 | martinm | 2010-12-20 03:26:50 -0800 (Mon, 20 Dec 2010) | 3 lines
+r35953 | gerald | 2011-02-15 16:42:06 -0800 (Tue, 15 Feb 2011) | 2 lines
Changed paths:
- M /trunk/epan/dissectors/packet-catapult-dct2000.c
+ M /trunk/wiretap/dct3trace.c
-From Papan Kumar Singh (bug 5504 & 5505):
-Add missing break so that PDCP-LTE direction is set properly.
+Fix a buffer overflow found by the Visual C++ analyzer.
------------------------------------------------------------------------
-r35241 | jake | 2010-12-21 13:29:47 -0800 (Tue, 21 Dec 2010) | 12 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-cigi.c
-From daulis0@gmail.com:
-There are 2 parts to the CIGI protocol. 1) Host to IG messages and 2) IG to
-Host messages. Currently, Host to IG messages are parsed correctly, but IG to
-Host messages show Malformed Packet (or may not even detect as CIGI at all)
-
-Some of the protocol format is different between versions. The "Minor Version"
-is used by the dissector to separate the differences, but this field is in a
-different location in the IG Control Packet (Host to IG message) vs the Start
-of Frame Packet (IG to Host message).
+Update the release notes.
-Attached patch to correct this.
------------------------------------------------------------------------
-r35247 | jake | 2010-12-22 12:24:51 -0800 (Wed, 22 Dec 2010) | 3 lines
+r36053 | gerald | 2011-02-24 12:07:11 -0800 (Thu, 24 Feb 2011) | 27 lines
Changed paths:
- M /trunk/gtk/rtp_stream_dlg.c
-
-Fix for bug 5513:
-Prepare filter must take Fwd and Rev part in combined filter.
-------------------------------------------------------------------------
-
+ M /trunk-1.4/asn1/ldap/packet-ldap-template.c
+ M /trunk-1.4/asn1/ldap/packet-ldap-template.h
+ M /trunk-1.4/docbook/release-notes.xml
+ M /trunk-1.4/epan/dissectors/packet-dns.c
+ M /trunk-1.4/epan/dissectors/packet-dns.h
+ M /trunk-1.4/epan/dissectors/packet-ldap.c
+ M /trunk-1.4/epan/dissectors/packet-ldap.h
+ M /trunk-1.4/epan/dissectors/packet-smb-common.c
+ M /trunk-1.4/epan/dissectors/packet-smb-common.h
+ M /trunk-1.4/epan/dissectors/packet-smb-logon.c
-Copy over manually:
+Copy over r36029 with manual assistance:
------------------------------------------------------------------------
-r35115 | morriss | 2010-12-03 14:59:16 -0800 (Fri, 03 Dec 2010) | 5 lines
+r36029 | gerald | 2011-02-22 16:51:02 -0800 (Tue, 22 Feb 2011) | 9 lines
Changed paths:
- M /trunk/epan/dfilter/semcheck.c
+ M /trunk/asn1/ldap/packet-ldap-template.c
+ M /trunk/asn1/ldap/packet-ldap-template.h
+ M /trunk/epan/dissectors/packet-dns.c
+ M /trunk/epan/dissectors/packet-dns.h
+ M /trunk/epan/dissectors/packet-ldap.c
+ M /trunk/epan/dissectors/packet-ldap.h
+ M /trunk/epan/dissectors/packet-smb-common.c
+ M /trunk/epan/dissectors/packet-smb-common.h
+ M /trunk/epan/dissectors/packet-smb-logon.c
+
+Split get_dns_name() into get_dns_name() and expand_dns_name().
-Fix a problem noticed in https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5380#c2 :
+In dissect_ms_compressed_string() dissect_mscldap_string() simply call
+expand_dns_name() instead of using duplicate (and insecure) code. This
+*might* break CLDAP and SMB dissection. If that's the case we should
+probably revert get_dns_name() and simplify expand_dns_name().
-Don't attempt to use a BASE_CUSTOM field's 'strings' field as a
-value_string: it's not, it's a pointer to a function.
+Fixes infinite recursion errors found by joernchen of Phenoelit.
------------------------------------------------------------------------
Update the release notes.
------------------------------------------------------------------------
-r35424 | gerald | 2011-01-07 16:35:26 -0800 (Fri, 07 Jan 2011) | 54 lines
+r36056 | jake | 2011-02-24 14:12:02 -0800 (Thu, 24 Feb 2011) | 55 lines
Changed paths:
+ M /trunk-1.4/cmake/modules/FindGTK2.cmake
M /trunk-1.4/docbook/release-notes.xml
- M /trunk-1.4/epan/dissectors/packet-cfm.c
- M /trunk-1.4/epan/dissectors/packet-gsm_a_bssmap.c
- M /trunk-1.4/epan/dissectors/packet-ltp.c
- M /trunk-1.4/epan/dissectors/packet-wps.c
- M /trunk-1.4/wiretap/netmon.c
+ M /trunk-1.4/epan/dissectors/packet-dcm.c
+ M /trunk-1.4/epan/dissectors/packet-dhcpv6.c
+ M /trunk-1.4/epan/dissectors/packet-hip.c
+ M /trunk-1.4/epan/dissectors/packet-lldp.c
+ M /trunk-1.4/gtk/voip_calls.c
Copy over revisions from the trunk:
------------------------------------------------------------------------
-r35252 | jake | 2010-12-23 09:45:02 -0800 (Thu, 23 Dec 2010) | 3 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-cfm.c
-
-Fix for bug 5517:
-MEG ID, ICC-based format is text, not binary.
-------------------------------------------------------------------------
-r35267 | etxrab | 2010-12-26 13:23:06 -0800 (Sun, 26 Dec 2010) | 4 lines
+r35686 | sfisher | 2011-01-28 01:20:37 +0100 (Fri, 28 Jan 2011) | 7 lines
Changed paths:
- M /trunk/epan/dissectors/packet-gsm_a_bssmap.c
-
-Correct:
-RESET IP RESOURCE
-RESET IP RESOURCE ACKNOWLEDGE
-Tags
-------------------------------------------------------------------------
-r35282 | jake | 2010-12-28 01:30:24 -0800 (Tue, 28 Dec 2010) | 3 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-wps.c
-
-From Masashi Honma:
-EAP WPS RF band may be '2.4 GHz and 5 GHz'.
-------------------------------------------------------------------------
-r35287 | cmaynard | 2010-12-28 10:02:24 -0800 (Tue, 28 Dec 2010) | 2 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-ltp.c
-
-Improve sanity checking of reception claim count. Fixes bug 5521.
-------------------------------------------------------------------------
-r35291 | guy | 2010-12-28 12:32:58 -0800 (Tue, 28 Dec 2010) | 4 lines
-Changed paths:
- M /trunk/wiretap/netmon.c
-
-It is not guaranteed that the records in numerical (frame table) order
-will be in sequential (byte offset) order in the file; don't treat the
-record offset going backwards as an error.
-------------------------------------------------------------------------
+ M /trunk/epan/dissectors/packet-dhcpv6.c
-Copy over by hand:
+Fix bug #5627: DHCPv6 dissector formats DUID_LLT time incorrectly
+Add 30 years of seconds, not 20 years, since the DHCP_LLT time is seconds
+since Jan 1 2000 and epoch is 30 years before that.
------------------------------------------------------------------------
-r35271 | etxrab | 2010-12-27 01:33:39 -0800 (Mon, 27 Dec 2010) | 1 line
+r35726 | wmeier | 2011-01-31 19:58:38 +0100 (Mon, 31 Jan 2011) | 8 lines
Changed paths:
- M /trunk/epan/dissectors/packet-gsm_a_bssmap.c
+ M /trunk/epan/dissectors/packet-dcm.c
+ M /trunk/gtk/voip_calls.c
-Fix the Message numbering.
-------------------------------------------------------------------------
+Fix two cases of 'if (x = y)' which should be 'if (x == y)'.
-Update the release notes.
+Found by reviewing msvc level 4 warnings "assignment within conditional expression".
+(Unfortunately most of the warnings are false positives so this warning can't be enabled)
------------------------------------------------------------------------
-r35435 | gerald | 2011-01-09 09:04:18 -0800 (Sun, 09 Jan 2011) | 1 line
+r35737 | jake | 2011-01-31 23:31:05 +0100 (Mon, 31 Jan 2011) | 7 lines
Changed paths:
- M /trunk-1.4/epan/enterprise-numbers
- M /trunk-1.4/manuf
+ M /trunk/epan/dissectors/packet-lldp.c
-[Automatic manuf, services and enterprise-numbers update for 2011-01-09]
+From Johan Kristell:
+In the standard 802.3at-2009 the PoE+ TLVs are 12 bytes long, but in the
+earlier version 802.3bc-2009, they are 7 bytes long (the power type/
+source/priority, and the requested and allocated fields are lacking).
+Not respecting the length of the TLV leads to wireshark displaying garbage
+data and could lead to reading outside of buffer.
------------------------------------------------------------------------
-r35457 | gerald | 2011-01-10 10:20:24 -0800 (Mon, 10 Jan 2011) | 13 lines
+r35777 | jake | 2011-02-03 07:32:35 +0100 (Thu, 03 Feb 2011) | 8 lines
Changed paths:
- M /trunk-1.4/docbook/release-notes.xml
- M /trunk-1.4/epan/dissectors/packet-mac-lte.c
+ M /trunk/epan/dissectors/packet-hip.c
-Copy over r35292 from the trunk:
+From Samu Varjonen:
+This patch fixes four issues with the Host Identity Protocol (HIP dissector:
+1. The incorrect parsing of the "type 1" locator of HIP.
+2. Updates the comments to reflect the approval of RFC 5770.
+3. Cosmetic change (uppercase SPI)
+4. Change in the checksum dissection
+ (when the HIP packet is UDP encapsulated 0 checksum is correct).
------------------------------------------------------------------------
-r35292 | gerald | 2010-12-28 12:47:48 -0800 (Tue, 28 Dec 2010) | 3 lines
+r35888 | jake | 2011-02-09 08:43:34 +0100 (Wed, 09 Feb 2011) | 2 lines
Changed paths:
- M /trunk/epan/dissectors/packet-mac-lte.c
+ M /trunk/cmake/modules/FindGTK2.cmake
-From non-customers via bug 5530: Fix a buffer overflow in the MAC LTE
-dissector. From me: Add a define, ep_allocate the buffer.
+Accommodate the CMake build on Ubuntu 10.10.
------------------------------------------------------------------------
-Update the release notes.
-
------------------------------------------------------------------------
-r35458 | gerald | 2011-01-10 10:32:48 -0800 (Mon, 10 Jan 2011) | 17 lines
+r36057 | gerald | 2011-02-24 15:10:30 -0800 (Thu, 24 Feb 2011) | 37 lines
Changed paths:
M /trunk-1.4/docbook/release-notes.xml
- M /trunk-1.4/epan/dissectors/packet-enttec.c
+ M /trunk-1.4/epan/dissectors/packet-gsm_a_gm.c
+ M /trunk-1.4/epan/dissectors/packet-gtp.c
+ M /trunk-1.4/epan/tfs.c
+ M /trunk-1.4/epan/tfs.h
+ M /trunk-1.4/gtk/capture_dlg.c
-Copy over r35318 from the trunk:
+Copy over revisions from the trunk:
------------------------------------------------------------------------
-r35318 | gerald | 2010-12-31 14:24:06 -0800 (Fri, 31 Dec 2010) | 7 lines
+r35596 | etxrab | 2011-01-20 05:19:26 -0800 (Thu, 20 Jan 2011) | 1 line
Changed paths:
- M /trunk/epan/dissectors/packet-enttec.c
-
-From FRAsse via bug 5539:
-
-There's a buffer overflow in ENTTEC DMX Data RLE, leading to crashes and
-potential code execution.
+ M /trunk/epan/dissectors/packet-gtp.c
-From me: ep_allocate our buffers.
+Update a comment.
------------------------------------------------------------------------
-
-Update the release notes.
-
-------------------------------------------------------------------------
-r35459 | gerald | 2011-01-10 10:41:02 -0800 (Mon, 10 Jan 2011) | 13 lines
+r35597 | etxrab | 2011-01-20 06:03:13 -0800 (Thu, 20 Jan 2011) | 1 line
Changed paths:
- M /trunk-1.4/asn1/snmp/packet-snmp-template.c
- M /trunk-1.4/docbook/release-notes.xml
- M /trunk-1.4/epan/dissectors/packet-snmp.c
-
-Copy over r35298 with manual intervention:
+ M /trunk/epan/dissectors/packet-gtp.c
+Fix typos
------------------------------------------------------------------------
-r35298 | gerald | 2010-12-29 12:09:27 -0800 (Wed, 29 Dec 2010) | 2 lines
-Changed paths:
- M /trunk/asn1/snmp/packet-snmp-template.c
- M /trunk/epan/dissectors/packet-snmp.c
-Fix a buffer overflow in the engineId preferences. Fixes bug 5530.
-------------------------------------------------------------------------
-Update the release notes.
+Copy over with manual intervention:
------------------------------------------------------------------------
-r35462 | gerald | 2011-01-10 13:13:38 -0800 (Mon, 10 Jan 2011) | 140 lines
+r35561 | etxrab | 2011-01-16 14:32:22 -0800 (Sun, 16 Jan 2011) | 2 lines
Changed paths:
- M /trunk-1.4/docbook/release-notes.xml
- M /trunk-1.4/docbook/wsdg_src/WSDG_chapter_works.xml
- M /trunk-1.4/docbook/wsug_src/WSUG_chapter_capture.xml
- M /trunk-1.4/epan/dissectors/packet-amqp.c
- M /trunk-1.4/epan/dissectors/packet-ber.c
- M /trunk-1.4/epan/dissectors/packet-dcerpc-samr.c
- M /trunk-1.4/epan/dissectors/packet-diameter.c
- M /trunk-1.4/epan/dissectors/packet-ltp.c
- M /trunk-1.4/epan/dissectors/packet-tcp.c
- M /trunk-1.4/epan/dissectors/packet-tn3270.c
- M /trunk-1.4/epan/dissectors/pidl/samr.cnf
- M /trunk-1.4/epan/dissectors/pidl/samr.idl
- M /trunk-1.4/packaging/macosx/Info.plist.in
- M /trunk-1.4/plugins/unistim/packet-unistim.c
- M /trunk-1.4/version_info.c
- M /trunk-1.4/wiretap/vms.c
-
-Copy over revisions from the trunk:
+ M /trunk/epan/dissectors/packet-gsm_a_gm.c
+Switch to using proto_add_bits_item in a couple of places and fix
+missing stepping of bit_offset.
------------------------------------------------------------------------
-r35295 | jake | 2010-12-29 10:16:50 -0800 (Wed, 29 Dec 2010) | 2 lines
+r35595 | etxrab | 2011-01-20 05:05:17 -0800 (Thu, 20 Jan 2011) | 3 lines
Changed paths:
- M /trunk/docbook/wsug_src/WSUG_chapter_capture.xml
+ M /trunk/epan/dissectors/packet-gtp.c
-Update capture options dialog description.
+In MM context the container contains IE:s not a complete
+DTAP message.
+https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5598
------------------------------------------------------------------------
-r35304 | guy | 2010-12-29 18:56:51 -0800 (Wed, 29 Dec 2010) | 9 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-dcerpc-samr.c
- M /trunk/epan/dissectors/pidl/samr.cnf
- M /trunk/epan/dissectors/pidl/samr.idl
-The rids argument to samr_GetGroupsForUser() is *not* a single RID, it's
-an array of samr_RidWithAttributeArray structures. Don't equate it to
-hf_samr_rid; that causes hf_samr_rid to be added as an item with a
-length of -1, but, as hf_samr_rid is an FT_UINT32 field, that causes a
-dissector bug error.
-The version of Yapp I was using, at least, didn't like C++-style
-comments in the IDL file; replace them with C-style comments.
------------------------------------------------------------------------
-r35313 | guy | 2010-12-30 16:02:54 -0800 (Thu, 30 Dec 2010) | 4 lines
+r36058 | gerald | 2011-02-24 15:52:22 -0800 (Thu, 24 Feb 2011) | 77 lines
Changed paths:
- M /trunk/epan/dissectors/packet-tcp.c
+ M /trunk-1.4/AUTHORS
+ M /trunk-1.4/asn1/ulp/ulp.cnf
+ M /trunk-1.4/docbook/release-notes.xml
+ M /trunk-1.4/dumpcap.c
+ M /trunk-1.4/epan/dissectors/packet-e212.c
+ M /trunk-1.4/epan/dissectors/packet-ieee802154.c
+ M /trunk-1.4/epan/dissectors/packet-ipp.c
+ M /trunk-1.4/epan/dissectors/packet-netflow.c
+ M /trunk-1.4/epan/dissectors/packet-skinny.c
+ M /trunk-1.4/epan/dissectors/packet-ulp.c
+ M /trunk-1.4/epan/to_str.c
-It's not a good idea to use tcph->th_seglen if you haven't set it.
+Copy over revisions from the trunk:
-Fixes bug 4211.
------------------------------------------------------------------------
-r35322 | stig | 2011-01-01 04:23:21 -0800 (Sat, 01 Jan 2011) | 2 lines
+r35679 | etxrab | 2011-01-27 07:43:55 -0800 (Thu, 27 Jan 2011) | 2 lines
Changed paths:
- M /trunk/packaging/macosx/Info.plist.in
- M /trunk/version_info.c
+ M /trunk/asn1/ulp/ulp.cnf
+ M /trunk/epan/dissectors/packet-ulp.c
-New Year.
+The attemt to pretify MSISDN and IMSI breaks the dissection.
+https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5593
------------------------------------------------------------------------
-r35328 | guy | 2011-01-02 11:39:24 -0800 (Sun, 02 Jan 2011) | 2 lines
+r35914 | guy | 2011-02-10 21:54:34 -0800 (Thu, 10 Feb 2011) | 3 lines
Changed paths:
- M /trunk/plugins/unistim/packet-unistim.c
+ M /trunk/epan/dissectors/packet-ipp.c
-Fix some cut-and-pasteos and other typoes.
+Register for the media type "application/ipp", so *any* HTTP request or
+response with that content type will be dissected as IPP.
------------------------------------------------------------------------
-r35332 | guy | 2011-01-02 19:30:20 -0800 (Sun, 02 Jan 2011) | 3 lines
+r35916 | guy | 2011-02-11 01:28:05 -0800 (Fri, 11 Feb 2011) | 2 lines
Changed paths:
- M /trunk/epan/dissectors/packet-diameter.c
+ M /trunk/epan/dissectors/packet-ipp.c
-Do length checking for Integer32, Integer64, Unsigned64, Float32, and
-Float64, as well as for Unsigned32.
+Don't assume we're on port 631.
------------------------------------------------------------------------
-r35333 | jake | 2011-01-02 23:40:21 -0800 (Sun, 02 Jan 2011) | 2 lines
+r35947 | jake | 2011-02-14 12:51:40 -0800 (Mon, 14 Feb 2011) | 2 lines
Changed paths:
- M /trunk/docbook/wsdg_graphics/ws-function-blocks.dia
- M /trunk/docbook/wsdg_graphics/ws-function-blocks.png
- M /trunk/docbook/wsdg_src/WSDG_chapter_works.xml
+ M /trunk/epan/dissectors/packet-skinny.c
-Include dumpcap in the description.
+Make sure RTP conversations are created.
------------------------------------------------------------------------
-r35335 | guy | 2011-01-03 00:21:35 -0800 (Mon, 03 Jan 2011) | 4 lines
+r35949 | jake | 2011-02-14 23:14:22 -0800 (Mon, 14 Feb 2011) | 3 lines
Changed paths:
- M /trunk/epan/dissectors/packet-diameter.c
+ M /trunk/epan/to_str.c
-If we have no value to dissect, because the AVP has the wrong length for
-the value's type, return NULL as the label, rather than returning an
-uninitialized value as the label.
+From Matthew Parris:
+Display "Day of Year" for January 1 as 1, not 0.
------------------------------------------------------------------------
-r35336 | guy | 2011-01-03 00:31:45 -0800 (Mon, 03 Jan 2011) | 6 lines
+r35999 | jake | 2011-02-18 00:02:53 -0800 (Fri, 18 Feb 2011) | 4 lines
Changed paths:
- M /trunk/epan/dissectors/packet-tn3270.c
-
-Put the query list items under the top-level query list item (which
-should've been done in the previous checkin).
+ M /trunk/epan/dissectors/packet-ieee802154.c
-Display the "request type" field in a Read Partition request correctly
-(only the upper 2 bits matter, and they're an enumerated value).
+From Ivan Lawrow:
+The Final CAP Slot field "wpan.cap" in the Superframe Specification for a
+beacon is always displayed as zero.
------------------------------------------------------------------------
-r35337 | guy | 2011-01-03 01:17:20 -0800 (Mon, 03 Jan 2011) | 9 lines
+r36052 | wmeier | 2011-02-24 11:26:38 -0800 (Thu, 24 Feb 2011) | 4 lines
Changed paths:
- M /trunk/wiretap/vms.c
-
-We must always return an error code on an error; otherwise, our caller
-will see random crap as the error code.
-
-However, if we're skipping a "TCPIPTRACE-W-BUFFERSFUL" error, if the
-"error" we get is an end-of-file indication, that's *not* an error.
+ M /trunk/dumpcap.c
-It is, however, ultimately a "we dropped some packets" indication; add a
-comment noting that we should eventually treat it as such.
+Fix Bug #5716: "dumpcap: -q option behavior doesn't match documentation"
+Rework code slightly to print "Packets captured: " at 'dumpcap -q ...' exit.
+Also: SigInfo now prints: "Packets captured: n" iso "n Packets captured".
------------------------------------------------------------------------
-r35356 | guy | 2011-01-03 23:48:28 -0800 (Mon, 03 Jan 2011) | 9 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-ltp.c
-Instead of going over the Report segment twice, once to get the fields
-in the segment and once to put them into the protocol tree, just do it
-once. That also means we don't need to allocate an array for all the
-reception claims, so we don't have to worry about the claim count (other
-than making sure it's non-negative), and that we won't abort the
-dissection until we run past the end of the packet.
-(The rest of the dissector should be changed to work that way as well.)
-------------------------------------------------------------------------
-r35357 | guy | 2011-01-04 00:04:27 -0800 (Tue, 04 Jan 2011) | 3 lines
-Changed paths:
- M /trunk/epan/dissectors/packet-amqp.c
+Copy over with manual intervention:
-Don't use DISSECTOR_ASSERT() to catch malformed packets. Fixes bug
-4048.
------------------------------------------------------------------------
-r35369 | guy | 2011-01-04 22:11:10 -0800 (Tue, 04 Jan 2011) | 2 lines
+r35889 | jake | 2011-02-09 00:46:21 -0800 (Wed, 09 Feb 2011) | 5 lines
Changed paths:
- M /trunk/epan/dissectors/packet-amqp.c
+ M /trunk/AUTHORS
+ M /trunk/epan/dissectors/packet-e212.c
-Put end-of-field-table checks back into dissect_amqp_field_table().
+From Grzegorz Szczytowski:
+Update of packet-e212.c dissector according to local national regulatory
+MNC assignment document.
+www.uke.gov.pl/uke/redir.jsp?place=galleryStats&id=24439
------------------------------------------------------------------------
-
-
-Copy over by hand:
-------------------------------------------------------------------------
-r35330 | guy | 2011-01-02 13:27:57 -0800 (Sun, 02 Jan 2011) | 12 lines
+r36028 | jake | 2011-02-22 13:19:13 -0800 (Tue, 22 Feb 2011) | 4 lines
Changed paths:
- M /trunk/epan/dissectors/packet-ber.c
-
-For those cases where we interpret the contents of an OCTET STRING,
-which could be of arbitrary length - even if it's not supposed to be! -
-as a value of some other type, by adding them as a registered field,
-first check to make sure the length of the field is appropriate for the
-type and, if not, show a dissection error, rather than showing a
-dissector-bug assertion when we call proto_tree_add_item().
-
-This fixes a bunch of dissector-bug assertions that show up with
-malformed BER-encoded packets.
+ M /trunk/epan/dissectors/packet-netflow.c
-Also, fix a typo, and expand a comment.
+Fix for bug 5702:
+In RFC 5102 (for IPFIX), id=128 is defined as "bgpNextAdjacentAsNumber" which
+is DST_AS_PEER and id=129 as "bgpPrevAdjacentAsNumber" which is SRC_AS_PEER.
------------------------------------------------------------------------
-Update the release notes.
-
------------------------------------------------------------------------
-r35464 | gerald | 2011-01-10 13:45:49 -0800 (Mon, 10 Jan 2011) | 15 lines
+r36064 | gerald | 2011-02-24 17:09:08 -0800 (Thu, 24 Feb 2011) | 16 lines
Changed paths:
M /trunk-1.4/docbook/release-notes.xml
- M /trunk-1.4/epan/dissectors/packet-ber.c
+ M /trunk-1.4/wiretap/lanalyzer.c
-Copy over revisions from the trunk:
+Copy over r36061 from the trunk:
------------------------------------------------------------------------
-r35342 | morriss | 2011-01-03 09:37:41 -0800 (Mon, 03 Jan 2011) | 5 lines
+r36061 | wmeier | 2011-02-24 16:40:22 -0800 (Thu, 24 Feb 2011) | 6 lines
Changed paths:
- M /trunk/epan/dissectors/packet-ber.c
+ M /trunk/wiretap/lanalyzer.c
-Fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5537 :
+From Robert Bullen: Fix "Potential access violation when writing to LANalyzer files"
+https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5698
-Don't go modifying the bitstring if its length is 0 (meaning that there is only
-the NULL terminator).
+(Note from me: Before the fix "File ! Save As" in Lanalyzer format
+ crashed quite consistently on my Windows 7)
------------------------------------------------------------------------
-Update the release notes.
+Update the releast notes.
------------------------------------------------------------------------
-r35465 | gerald | 2011-01-10 13:53:01 -0800 (Mon, 10 Jan 2011) | 52 lines
+r36066 | etxrab | 2011-02-24 23:27:20 -0800 (Thu, 24 Feb 2011) | 2 lines
Changed paths:
- M /trunk-1.4/docbook/CMakeLists.txt
- M /trunk-1.4/docbook/Makefile.common
- M /trunk-1.4/docbook/user-guide.xml
- M /trunk-1.4/docbook/wsug_graphics/ws-analyze-menu.png
- M /trunk-1.4/docbook/wsug_graphics/ws-capture-menu.png
- M /trunk-1.4/docbook/wsug_graphics/ws-capture-options.png
- A /trunk-1.4/docbook/wsug_graphics/ws-column-header-popup-menu.png
- M /trunk-1.4/docbook/wsug_graphics/ws-details-pane-popup-menu.png
- M /trunk-1.4/docbook/wsug_graphics/ws-edit-menu.png
- M /trunk-1.4/docbook/wsug_graphics/ws-export-pdml.png
- M /trunk-1.4/docbook/wsug_graphics/ws-export-plain.png
- M /trunk-1.4/docbook/wsug_graphics/ws-export-ps.png
- M /trunk-1.4/docbook/wsug_graphics/ws-export-psml.png
- M /trunk-1.4/docbook/wsug_graphics/ws-export-selected.png
- M /trunk-1.4/docbook/wsug_graphics/ws-file-menu.png
- M /trunk-1.4/docbook/wsug_graphics/ws-go-menu.png
- M /trunk-1.4/docbook/wsug_graphics/ws-help-menu.png
- M /trunk-1.4/docbook/wsug_graphics/ws-main-toolbar.png
- M /trunk-1.4/docbook/wsug_graphics/ws-main.png
- M /trunk-1.4/docbook/wsug_graphics/ws-packet-pane-popup-menu.png
- M /trunk-1.4/docbook/wsug_graphics/ws-statistics-menu.png
- M /trunk-1.4/docbook/wsug_graphics/ws-telephony-menu.png
- A /trunk-1.4/docbook/wsug_graphics/ws-tools-menu.png
- M /trunk-1.4/docbook/wsug_graphics/ws-view-menu.png
- M /trunk-1.4/docbook/wsug_src/WSUG_chapter_introduction.xml
- M /trunk-1.4/docbook/wsug_src/WSUG_chapter_use.xml
-
-Copy over revisions from the trunk:
+ M /trunk-1.4/asn1/ansi_map/ansi_map.asn
+ M /trunk-1.4/epan/dissectors/packet-ansi_map.c
+Copy over 35842
+Add a missing IE found in trace from https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5637
------------------------------------------------------------------------
-r35412 | jake | 2011-01-06 15:34:46 -0800 (Thu, 06 Jan 2011) | 2 lines
+r36076 | jake | 2011-02-26 03:02:41 -0800 (Sat, 26 Feb 2011) | 2 lines
Changed paths:
- M /trunk/docbook/user-guide.xml
- M /trunk/docbook/wsug_src/WSUG_chapter_introduction.xml
+ M /trunk-1.4/Makefile.nmake
+ M /trunk-1.4/tools/win32-setup.sh
+ M /trunk-1.4/tools/win64-setup.sh
-Tell the user about the Q&A site.
-------------------------------------------------------------------------
-r35443 | jake | 2011-01-09 13:59:00 -0800 (Sun, 09 Jan 2011) | 2 lines
-Changed paths:
- M /trunk/docbook/user-guide.xml
- A /trunk/docbook/wsug_graphics/ws-column-header-popup-menu.png
- M /trunk/docbook/wsug_graphics/ws-details-pane-popup-menu.png
- M /trunk/docbook/wsug_graphics/ws-packet-pane-popup-menu.png
+Update the User's Guide.
-Update the pop-up menu screen shots.
------------------------------------------------------------------------
-r35444 | jake | 2011-01-09 14:17:14 -0800 (Sun, 09 Jan 2011) | 2 lines
+r36081 | gerald | 2011-02-27 09:04:32 -0800 (Sun, 27 Feb 2011) | 1 line
Changed paths:
- M /trunk/docbook/CMakeLists.txt
- M /trunk/docbook/Makefile.common
+ M /trunk-1.4/epan/enterprise-numbers
+ M /trunk-1.4/manuf
+ M /trunk-1.4/services
-Add the graphic files to the distribution.
+[Automatic manuf, services and enterprise-numbers update for 2011-02-27]
------------------------------------------------------------------------
+r36102 | gerald | 2011-02-28 17:09:12 -0800 (Mon, 28 Feb 2011) | 17 lines
+Changed paths:
+ M /trunk-1.4/asn1/ldap/ldap.cnf
+ M /trunk-1.4/asn1/ldap/packet-ldap-template.c
+ M /trunk-1.4/docbook/release-notes.xml
+ M /trunk-1.4/epan/dissectors/packet-ldap.c
+Copy over revisions from the trunk:
-Copy over by hand:
------------------------------------------------------------------------
-r35441 | jake | 2011-01-09 11:44:21 -0800 (Sun, 09 Jan 2011) | 2 lines
+r36101 | gerald | 2011-02-28 16:50:17 -0800 (Mon, 28 Feb 2011) | 5 lines
Changed paths:
- M /trunk/docbook/user-guide.xml
- M /trunk/docbook/wsug_graphics/ws-analyze-menu.png
- M /trunk/docbook/wsug_graphics/ws-capture-menu.png
- M /trunk/docbook/wsug_graphics/ws-edit-menu.png
- M /trunk/docbook/wsug_graphics/ws-file-menu.png
- M /trunk/docbook/wsug_graphics/ws-go-menu.png
- M /trunk/docbook/wsug_graphics/ws-help-menu.png
- M /trunk/docbook/wsug_graphics/ws-main-toolbar.png
- M /trunk/docbook/wsug_graphics/ws-main.png
- M /trunk/docbook/wsug_graphics/ws-statistics-menu.png
- M /trunk/docbook/wsug_graphics/ws-telephony-menu.png
- A /trunk/docbook/wsug_graphics/ws-tools-menu.png
- M /trunk/docbook/wsug_graphics/ws-view-menu.png
- M /trunk/docbook/wsug_src/WSUG_chapter_use.xml
+ M /trunk/asn1/ldap/ldap.cnf
+ M /trunk/asn1/ldap/packet-ldap-template.c
+ M /trunk/epan/dissectors/packet-ldap.c
-Update the menu screenshots and descriptions.
+If we encounter an excessively long filter string or one with too many
+elements, add an expert item and throw a ReportedBoundsError. We may
+want to handle this more cleanly in the future but this avoids
+allocating a huge amount of memory.
------------------------------------------------------------------------
Update the release notes.
------------------------------------------------------------------------
-r35468 | gerald | 2011-01-10 15:36:41 -0800 (Mon, 10 Jan 2011) | 10 lines
+r36104 | gerald | 2011-02-28 17:14:20 -0800 (Mon, 28 Feb 2011) | 12 lines
Changed paths:
- M /trunk-1.4/docbook/wsug_src/WSUG_chapter_work.xml
+ M /trunk-1.4/epan/uat_load.l
-Copy over r35467 from the trunk:
+Copy over r36096 from the trunk:
------------------------------------------------------------------------
-r35467 | jake | 2011-01-10 15:29:54 -0800 (Mon, 10 Jan 2011) | 2 lines
+r36096 | stig | 2011-02-28 08:11:20 -0800 (Mon, 28 Feb 2011) | 4 lines
Changed paths:
- M /trunk/docbook/wsug_src/WSUG_chapter_work.xml
+ M /trunk/epan/uat_load.l
-Complete the chapter on popup menus.
-------------------------------------------------------------------------
+Close UAT file after loading.
+Open files may prevent deleting a used profile with UAT files.
------------------------------------------------------------------------
-r35472 | gerald | 2011-01-10 16:38:08 -0800 (Mon, 10 Jan 2011) | 2 lines
-Changed paths:
- M /trunk-1.4/docbook/release-notes.xml
-
-Add 1.2 info to the release notes.
------------------------------------------------------------------------
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/Makefile.nmake
^
|
@@ -1,7 +1,7 @@
## Makefile for building wireshark.exe with Microsoft C and nmake
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id: Makefile.nmake 34917 2010-11-17 00:05:32Z gerald $
+# $Id: Makefile.nmake 36076 2011-02-26 11:02:41Z jake $
# We "Deploy using XCopy," which is described at
# http://msdn.microsoft.com/en-us/library/ms235291.aspx
@@ -829,7 +829,7 @@
!ENDIF
!IFDEF HHC_DIR
@$(SH) $(WIN_SETUP) "$(WIN_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
- user-guide user-guide-34434.zip
+ user-guide user-guide-36031.zip
!ENDIF
!IFDEF UPX
@$(SH) $(WIN_SETUP) "$(WIN_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/NEWS
^
|
@@ -1,4 +1,4 @@
-Wireshark 1.4.3 Release Notes
+Wireshark 1.4.4 Release Notes
------------------------------------------------------------------
@@ -15,82 +15,102 @@
The following vulnerabilities have been fixed. See the security
advisory for details and a workaround.
- o FRAsse discovered that the MAC-LTE dissector could overflow a
- buffer. (Bug 5530)
+ o Huzaifa Sidhpurwala of the Red Hat Security Response Team
+ discovered that Wireshark could free an uninitialized pointer
+ while reading a malformed pcap-ng file. (Bug 5652)
- Versions affected: 1.2.0 to 1.2.13 and 1.4.0 to 1.4.2.
+ Versions affected: 1.2.0 to 1.2.14 and 1.4.0 to 1.4.3.
- o FRAsse discovered that the ENTTEC dissector could overflow a
- buffer. (Bug 5539)
+ CVE-2011-0538
- Versions affected: 1.2.0 to 1.2.13 and 1.4.0 to 1.4.2.
+ o Huzaifa Sidhpurwala of the Red Hat Security Response Team
+ discovered that a large packet length in a pcap-ng file could
+ crash Wireshark. (Bug 5661)
- CVE-2010-4538
+ Versions affected: 1.2.0 to 1.2.14 and 1.4.0 to 1.4.3.
- o The ASN.1 BER dissector could assert and make Wireshark exit
- prematurely. (Bug 5537)
+ o Wireshark could overflow a buffer while reading a Nokia DCT3
+ trace file. (Bug 5661)
- Versions affected: 1.4.0 to 1.4.2.
+ Versions affected: 1.2.0 to 1.2.14 and 1.4.0 to 1.4.3.
- The following bugs have been fixed:
+ CVE-2011-0713
+
+ o Paul Makowski working for SEI/CERT discovered that Wireshark
+ on 32 bit systems could crash while reading a malformed
+ 6LoWPAN packet. (Bug 5661)
+
+ Versions affected: 1.4.0 to 1.4.3.
+
+ o joernchen of Phenoelit discovered that the LDAP and SMB
+ dissectors could overflow the stack. (Bug 5717)
- o AMQP failed assertion. (Bug 4048)
+ Versions affected: 1.2.0 to 1.2.14 and 1.4.0 to 1.4.3. (Prior
+ versions including 1.0.x are also affected.)
- o Reassemble.c leaks memory for GLIB > 2.8. (Bug 4141)
+ o Xiaopeng Zhang of Fortinet's Fortiguard Labs discovered that
+ large LDAP Filter strings can consume excessive amounts of
+ memory. (Bug 5732)
- o Fuzz testing reports possible dissector bug: TCP. (Bug 4211)
+ Versions affected: 1.2.0 to 1.2.14 and 1.4.0 to 1.4.3. (Prior
+ versions including 1.0.x are also affected.)
- o Wrong length calculation in new_octet_aligned_subset_bits()
- (PER dissector). (Bug 5393)
+ The following bugs have been fixed:
+
+ o A TCP stream would not always be recognized as the same
+ stream. (Bug 2907)
- o Function dissect_per_bit_string_display might read more bytes
- than available (PER dissector). (Bug 5394)
+ o Wireshark Crashing by pressing 2 Buttons. (Bug 4645)
- o Cannot load wpcap.dll & packet.dll from Wireshark program
- directory. (Bug 5420)
+ o A crash can occur in the NTLMSSP dissector. (Bug 5157)
- o Wireshark crashes with Copy -> Description on date/time
- fields. (Bug 5421)
+ o The column texts from a Lua dissector could be mangled. (Bug
+ 5326) (Bug 5630)
- o DHCPv6 OPTION_CLIENT_FQDN parse error. (Bug 5426)
+ o Corrections to ANSI MAP ASN.1 specifications. (Bug 5584)
- o Information element Error for supported channels. (Bug 5430)
+ o When searching in packet bytes, the field and bytes are not
+ immediately shown. (Bug 5585)
- o Assert when using ASN.1 dissector with loading a 'type table'.
- (Bug 5447)
+ o Malformed Packet: ULP reported when dissecting ULP SessionID
+ PDU. (Bug 5593)
- o Bug with RWH parsing in Infiniband dissector. (Bug 5444)
+ o Wrong IEI in container of decode_gtp_mm_cntxt. (Bug 5598)
- o Help->About Wireshark mis-reports OS. (Bug 5453)
+ o Display filter does not work for expressions of type BASE_DEC,
+ BASE_DEC_HEX and BASE_HEX_DEC. (Bug 5606)
- o Delegated-IPv6-Prefix(123) is shown incorrect as
- X-Ascend-Call-Attempt-Limit(123). (Bug 5455)
+ o NTLMSSP dissector may fail to compile due to space embedded in
+ C comment delimiters. (Bug 5614)
- o "tshark -r file -T fields" is truncating exported data. (Bug
- 5463)
+ o Allow for name resolution of link-scope and multicast IPv6
+ addresses from local host file. (Bug 5615)
- o gsm_a_dtap: incorrect "Extraneous Data" when decoding Packet
- Flow Identifier. (Bug 5475)
+ o DHCPv6 dissector formats DUID_LLT time incorrectly. (Bug 5627)
- o Improper decode of TLS 1.2 packet containing both
- CertificateRequest and ServerHelloDone messages. (Bug 5485)
+ o Allow for IEEE 802.3bc-2009 style PoE TLVs. (Bug 5639)
- o LTE-PDCP UL and DL problem. (Bug 5505)
+ o Various fixes to the HIP packet dissector. (Bug 5646)
- o CIGI 3.2/3.3 support broken. (Bug 5510)
+ o Display "Day of Year" for January 1 as 1, not 0. (Bug 5653)
- o Prepare Filter in RTP Streams dialog does not work correctly.
- (Bug 5513)
+ o Accommodate the CMake build on Ubuntu 10.10. (Bug 5665)
- o Wrong decode at ethernet OAM Y.1731 ETH-CC. (Bug 5517)
+ o E.212 MCC 260 Poland update according to local national
+ regulatory. (Bug 5668)
- o WPS: RF bands decryption. (Bug 5523)
+ o IPP on ports other than 631 not recognized. (Bug 5677)
- o Incorrect LTP SDNV value handling. (Bug 5521)
+ o Potential access violation when writing to LANalyzer files.
+ (Bug 5698)
- o LTP bug found by randpkt. (Bug 5323)
+ o IEEE 802.15.4 Superframe Specification - Final CAP Slot always
+ 0. (Bug 5700)
- o Buffer overflow in SNMP EngineID preferences. (Bug 5530)
+ o Peer SRC and DST AS numbers are swapped for cflow. (Bug 5702)
+
+ o dumpcap: -q option behavior doesn't match documentation. (Bug
+ 5716)
New and Updated Features
@@ -102,13 +122,13 @@
Updated Protocol Support
- AMQP, ASN.1 BER, ASN.1 PER, CFM, CIGI, DHCPv6, Diameter, ENTTEC,
- GSM A GM, IEEE 802.11, InfiniBand, LTE-PDCP, LTP, MAC-LTE, MP2T,
- RADIUS, SAMR, SCCP, SIP, SNMP, TCP, TLS, TN3270, UNISTIM, WPS
+ ANSI MAP, BitTorrent, DCM, DHCPv6, DTAP, DTPT, E.212, GSM
+ Management, GTP, HIP, IEEE 802.15.4, IPP, LDAP, LLDP, Netflow,
+ NTLMSSP, P_Mul, Quake, Skinny, SMB, SNMP, ULP
New and Updated Capture File Support
- Endace ERF, Microsoft Network Monitor, VMS TCPtrace.
+ LANalyzer, Nokia DCT3, Pcap-ng
Getting Wireshark
@@ -162,8 +182,6 @@
archives for all of Wireshark's mailing lists can be found on the
web site.
- Commercial support is available from CACE Technologies.
-
Training is available from Wireshark University.
Frequently Asked Questions
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/asn1/ansi_map/ansi_map.asn
^
|
@@ -1,5 +1,5 @@
-- Copyright 2005 - 2009 Anders Broman
--- $Id: ansi_map.asn 32354 2010-04-01 20:07:17Z etxrab $
+-- $Id: ansi_map.asn 36066 2011-02-25 07:27:20Z etxrab $
MAP-Protocol{ 0 identified-organization (4) etsi (0) mobileDomain (0) gsm-Network (1) modules (3) map-Protocol (4) version5 (5) }
DEFINITIONS ::=
@@ -2790,8 +2790,10 @@
-- O 6.5.2.122 b, c
sms-Address [104] IMPLICIT SMS-Address OPTIONAL,
-- O 6.5.2.123 c, d
- sms-CauseCode [153] IMPLICIT SMS-CauseCode OPTIONAL
+ sms-CauseCode [153] IMPLICIT SMS-CauseCode OPTIONAL,
-- O 6.5.2.125
+ transactionCapability [123] IMPLICIT TransactionCapability OPTIONAL
+ -- O 2.285 f
}
-- 6.4.2.46 TransferToNumberRequest Updated with N.S0023-0 v 1.0
@@ -4587,7 +4589,7 @@
-- O 6.5.2.hj h
servingCellID [2] IMPLICIT ServingCellID OPTIONAL,
-- O 6.5.2.117 p f
- tdma-MAHORequest [364] IMPLICIT TDMA-MAHORequest
+ tdma-MAHORequest [364] IMPLICIT TDMA-MAHORequest OPTIONAL
-- O 6.5.2.gu
}
@@ -4698,7 +4700,7 @@
-- O 6.5.2.hi g
pqos-VerticalVelocity [378] IMPLICIT PQOS-VerticalVelocity OPTIONAL,
-- O 6.5.2.hj h
- tdma-MAHORequest [364] IMPLICIT TDMA-MAHORequest
+ tdma-MAHORequest [364] IMPLICIT TDMA-MAHORequest OPTIONAL
-- O 6.5.2.gu c
}
--InterSystemPositionRequestForward RETURN RESULT Parameters
@@ -7202,8 +7204,8 @@
-- 1 0 0 0 0 0 1 0 (0x82)
-- 0 0 0 0 1 1 1 0 (0x0e) (270)
ServiceDataAccessElement ::= SEQUENCE {
- dataAccessElementList [250] IMPLICIT DataAccessElementList OPTIONAL,
- serviceID [246] IMPLICIT ServiceID
+ dataAccessElementList [250] IMPLICIT DataAccessElementList,
+ serviceID [246] IMPLICIT ServiceID OPTIONAL
}
-- 6.5.2.cz
@@ -7217,8 +7219,8 @@
-- 1 0 0 0 0 0 1 0 (0x82)
-- 0 0 0 1 0 0 0 0 (0x10)(272)
ServiceDataResult ::= SEQUENCE {
- dataUpdateResultList [255] IMPLICIT DataUpdateResultList OPTIONAL,
- serviceID [246] IMPLICIT ServiceID
+ dataUpdateResultList [255] IMPLICIT DataUpdateResultList,
+ serviceID [246] IMPLICIT ServiceID OPTIONAL
}
-- 6.5.2.db
@@ -7791,7 +7793,7 @@
-- M 6.5.2.gd
cdmaTargetMAHOList [136] IMPLICIT CDMATargetMAHOList,
-- M 6.5.2.43
- cdmaTargetMAHOList2 [136] IMPLICIT CDMATargetMAHOList
+ cdmaTargetMAHOList2 [136] IMPLICIT CDMATargetMAHOList OPTIONAL
-- O 6.5.2.43 a
}
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/asn1/ansi_map/packet-ansi_map-template.c
^
|
@@ -7,7 +7,7 @@
*
* Copyright 2005 - 2009, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-ansi_map-template.c 32417 2010-04-07 16:54:29Z wmeier $
+ * $Id: packet-ansi_map-template.c 35835 2011-02-05 14:49:12Z etxrab $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -108,6 +108,9 @@
/* Preference settings default */
#define MAX_SSN 254
static range_t *global_ssn_range;
+gint ansi_map_response_matching_type = 1;
+
+#define ANSI_MAP_TID_ONLY 0
static dissector_handle_t ansi_map_handle=NULL;
@@ -428,7 +431,17 @@
if ((!pinfo->fd->flags.visited)&&(p_private_tcap->TransactionID_str)){
/* Only do this once XXX I hope its the right thing to do */
/* The hash string needs to contain src and dest to distiguish differnt flows */
- g_snprintf(buf,1024,"%s%s%s",p_private_tcap->TransactionID_str,src_str,dst_str);
+ switch(ansi_map_response_matching_type){
+ case ANSI_MAP_TID_ONLY:
+ g_snprintf(buf,1024,"%s",p_private_tcap->TransactionID_str);
+ break;
+ case 1:
+ g_snprintf(buf,1024,"%s%s",p_private_tcap->TransactionID_str,src_str);
+ break;
+ default:
+ g_snprintf(buf,1024,"%s%s%s",p_private_tcap->TransactionID_str,src_str,dst_str);
+ break;
+ }
/* If the entry allready exists don't owervrite it */
ansi_map_saved_invokedata = g_hash_table_lookup(TransactionId_table,buf);
if(ansi_map_saved_invokedata)
@@ -441,9 +454,7 @@
g_hash_table_insert(TransactionId_table,
g_strdup(buf),
ansi_map_saved_invokedata);
- /*
- g_warning("Invoke Hash string %s",buf);
- */
+ /*g_warning("Invoke Hash string %s pkt: %u",buf,pinfo->fd->num);*/
}
}
@@ -4347,10 +4358,19 @@
src_str = ep_address_to_str(src);
dst_str = ep_address_to_str(dst);
/* Reverse order to invoke */
- g_snprintf(buf,1024,"%s%s%s",p_private_tcap->TransactionID_str,dst_str,src_str);
- /*
- g_warning("Find Hash string %s",buf);
- */
+ switch(ansi_map_response_matching_type){
+ case ANSI_MAP_TID_ONLY:
+ g_snprintf(buf,1024,"%s",p_private_tcap->TransactionID_str);
+ break;
+ case 1:
+ g_snprintf(buf,1024,"%s%s",p_private_tcap->TransactionID_str,dst_str);
+ break;
+ default:
+ g_snprintf(buf,1024,"%s%s%s",p_private_tcap->TransactionID_str,dst_str,src_str);
+ break;
+ }
+
+ /*g_warning("Find Hash string %s pkt: %u",buf,actx->pinfo->fd->num);*/
ansi_map_saved_invokedata = g_hash_table_lookup(TransactionId_table, buf);
if(ansi_map_saved_invokedata){
OperationCode = ansi_map_saved_invokedata->opcode & 0xff;
@@ -4359,6 +4379,7 @@
OperationCode = OperationCode & 0x00ff;
}
}else{
+ /*g_warning("No private data pkt: %u",actx->pinfo->fd->num);*/
OperationCode = OperationCode & 0x00ff;
}
return OperationCode;
@@ -4411,22 +4432,22 @@
case 1:
OperationCode = p_private_tcap->d.OperationCode_private & 0x00ff;
ansi_map_is_invoke = TRUE;
- col_add_fstr(pinfo->cinfo, COL_INFO,"%s Invoke ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
+ col_add_fstr(pinfo->cinfo, COL_INFO,"%s Invoke ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
proto_item_append_text(p_private_tcap->d.OperationCode_item," %s",val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
offset = dissect_invokeData(ansi_map_tree, tvb, 0, &asn1_ctx);
update_saved_invokedata(pinfo, ansi_map_tree, tvb);
break;
case 2:
OperationCode = find_saved_invokedata(&asn1_ctx);
- col_add_fstr(pinfo->cinfo, COL_INFO,"%s ReturnResult ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
+ col_add_fstr(pinfo->cinfo, COL_INFO,"%s ReturnResult ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
proto_item_append_text(p_private_tcap->d.OperationCode_item," %s",val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
offset = dissect_returnData(ansi_map_tree, tvb, 0, &asn1_ctx);
break;
case 3:
- col_add_fstr(pinfo->cinfo, COL_INFO,"%s ReturnError ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
+ col_add_fstr(pinfo->cinfo, COL_INFO,"%s ReturnError ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
break;
case 4:
- col_add_fstr(pinfo->cinfo, COL_INFO,"%s Reject ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
+ col_add_fstr(pinfo->cinfo, COL_INFO,"%s Reject ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
break;
default:
/* Must be Invoke ReturnResult ReturnError or Reject */
@@ -5312,6 +5333,12 @@
#include "packet-ansi_map-ettarr.c"
};
+ static enum_val_t ansi_map_response_matching_type_values[] = {
+ {"Only Transaction ID will be used in Invoke/response matching", "Transaction ID only", 0},
+ {"Transaction ID and Source will be used in Invoke/response matching", "Transaction ID and Source", 1},
+ {"Transaction ID Source and Destination will be used in Invoke/response matching", "Transaction ID Source and Destination", 2},
+ {NULL, NULL, -1}
+ };
/* Register protocol */
proto_ansi_map = proto_register_protocol(PNAME, PSNAME, PFNAME);
@@ -5345,6 +5372,11 @@
"ANSI MAP SSNs to decode as ANSI MAP",
&global_ssn_range, MAX_SSN);
+ prefs_register_enum_preference(ansi_map_module, "transaction.matchtype",
+ "Type of matching invoke/response",
+ "Type of matching invoke/response, risk of missmatch if loose matching choosen",
+ &ansi_map_response_matching_type, ansi_map_response_matching_type_values, FALSE);
+
register_init_routine(&ansi_map_init_protocol);
}
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/asn1/ansi_map/packet-ansi_map-template.h
^
|
@@ -2,7 +2,7 @@
* Routines for ansi_map packet dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-ansi_map-template.h 18524 2006-06-20 18:30:54Z gerald $
+ * $Id: packet-ansi_map-template.h 35835 2011-02-05 14:49:12Z etxrab $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -36,7 +36,7 @@
/*
* the following allows TAP code access to the messages
- * without having to duplicate it. With MSVC and a
+ * without having to duplicate it. With MSVC and a
* libwireshark.dll, we need a special declaration.
*/
WS_VAR_IMPORT const value_string ansi_map_opr_code_strings[];
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/asn1/ansi_tcap/packet-ansi_tcap-template.c
^
|
@@ -3,7 +3,7 @@
* Copyright 2007 Anders Broman <anders.broman@ericsson.com>
* Built from the gsm-map dissector Copyright 2004 - 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-ansi_tcap-template.c 33089 2010-06-04 19:28:39Z morriss $
+ * $Id: packet-ansi_tcap-template.c 35835 2011-02-05 14:49:12Z etxrab $
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -30,6 +30,7 @@
#include <glib.h>
#include <epan/packet.h>
+#include <epan/prefs.h>
#include <epan/oids.h>
#include <epan/emem.h>
#include <epan/asn1.h>
@@ -45,6 +46,10 @@
#define PSNAME "ANSI_TCAP"
#define PFNAME "ansi_tcap"
+
+/* Preferences defaults */
+gint ansi_tcap_response_matching_type = 0;
+
/* Initialize the protocol and registered fields */
static int proto_ansi_tcap = -1;
@@ -179,9 +184,17 @@
/* The hash string needs to contain src and dest to distiguish differnt flows */
buf = ep_alloc(MAX_TID_STR_LEN);
buf[0] = '\0';
- g_snprintf(buf, MAX_TID_STR_LEN, "%s%s%s",
- ansi_tcap_private.TransactionID_str, ep_address_to_str(src),
- ep_address_to_str(dst));
+ switch(ansi_tcap_response_matching_type){
+ case 0:
+ g_snprintf(buf,MAX_TID_STR_LEN,"%s",ansi_tcap_private.TransactionID_str);
+ break;
+ case 1:
+ g_snprintf(buf,MAX_TID_STR_LEN,"%s%s",ansi_tcap_private.TransactionID_str,ep_address_to_str(src));
+ break;
+ default:
+ g_snprintf(buf,MAX_TID_STR_LEN,"%s%s%s",ansi_tcap_private.TransactionID_str,ep_address_to_str(src),ep_address_to_str(dst));
+ break;
+ }
/* If the entry allready exists don't owervrite it */
ansi_tcap_saved_invokedata = g_hash_table_lookup(TransactionId_table,buf);
@@ -220,6 +233,17 @@
g_snprintf(buf, MAX_TID_STR_LEN, "%s%s%s",
ansi_tcap_private.TransactionID_str, ep_address_to_str(dst),
ep_address_to_str(src));
+ switch(ansi_tcap_response_matching_type){
+ case 0:
+ g_snprintf(buf,MAX_TID_STR_LEN,"%s",ansi_tcap_private.TransactionID_str);
+ break;
+ case 1:
+ g_snprintf(buf,MAX_TID_STR_LEN,"%s%s",ansi_tcap_private.TransactionID_str,ep_address_to_str(dst));
+ break;
+ default:
+ g_snprintf(buf,MAX_TID_STR_LEN,"%s%s%s",ansi_tcap_private.TransactionID_str,ep_address_to_str(dst),ep_address_to_str(src));
+ break;
+ }
ansi_tcap_saved_invokedata = g_hash_table_lookup(TransactionId_table, buf);
if(ansi_tcap_saved_invokedata){
@@ -390,6 +414,8 @@
void
proto_register_ansi_tcap(void)
{
+ module_t *ansi_tcap_module;
+
/* Setup list of header fields See Section 1.6.1 for details*/
static hf_register_info hf[] = {
@@ -437,11 +463,12 @@
#include "packet-ansi_tcap-ettarr.c"
};
- /*static enum_val_t tcap_options[] = {
- { "itu", "ITU", ITU_TCAP_STANDARD },
- { "ansi", "ANSI", ANSI_TCAP_STANDARD },
- { NULL, NULL, 0 }
- };*/
+ static enum_val_t ansi_tcap_response_matching_type_values[] = {
+ {"Only Transaction ID will be used in Invoke/response matching", "Transaction ID only", 0},
+ {"Transaction ID and Source will be used in Invoke/response matching", "Transaction ID and Source", 1},
+ {"Transaction ID Source and Destination will be used in Invoke/response matching", "Transaction ID Source and Destination", 2},
+ {NULL, NULL, -1}
+ };
/* Register the protocol name and description */
@@ -452,6 +479,12 @@
proto_register_field_array(proto_ansi_tcap, hf, array_length(hf));
proto_register_subtree_array(ett, array_length(ett));
+ ansi_tcap_module = prefs_register_protocol(proto_ansi_tcap, proto_reg_handoff_ansi_tcap);
+
+ prefs_register_enum_preference(ansi_tcap_module, "transaction.matchtype",
+ "Type of matching invoke/response",
+ "Type of matching invoke/response, risk of missmatch if loose matching choosen",
+ &ansi_tcap_response_matching_type, ansi_tcap_response_matching_type_values, FALSE);
register_init_routine(&ansi_tcap_init_protocol);
}
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/asn1/ldap/ldap.cnf
^
|
@@ -1,7 +1,7 @@
# ldap.cnf
# LDAP conformation file
# Copyright 2005 Anders Broman
-# $Id: ldap.cnf 34415 2010-10-07 23:08:08Z gerald $
+# $Id: ldap.cnf 36102 2011-03-01 01:09:12Z gerald $
#.PDU
@@ -678,6 +678,16 @@
proto_item *it=NULL;
attributedesc_string=NULL;
+ if (Filter_length++ > MAX_FILTER_LEN) {
+ expert_add_info_format(actx->pinfo, tree, PI_UNDECODED, PI_ERROR, "Filter length exceeds %%u. Giving up.", MAX_FILTER_LEN);
+ THROW(ReportedBoundsError);
+ }
+
+ if (Filter_elements++ > MAX_FILTER_ELEMENTS) {
+ expert_add_info_format(actx->pinfo, tree, PI_UNDECODED, PI_ERROR, "Found more than %%u filter elements. Giving up.", MAX_FILTER_ELEMENTS);
+ THROW(ReportedBoundsError);
+ }
+
if(tree){
it=proto_tree_add_text(tree, tvb, offset, tvb_length_remaining(tvb, offset), "Filter: ");
tr=proto_item_add_subtree(it, ett_ldap_Filter);
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/asn1/ldap/packet-ldap-template.c
^
|
@@ -3,7 +3,7 @@
*
* See RFC 1777 (LDAP v2), RFC 2251 (LDAP v3), and RFC 2222 (SASL).
*
- * $Id: packet-ldap-template.c 33490 2010-07-12 20:50:35Z gerald $
+ * $Id: packet-ldap-template.c 36102 2011-03-01 01:09:12Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -103,6 +103,7 @@
#include <epan/dissectors/packet-windows-common.h>
#include <epan/dissectors/packet-dcerpc.h>
#include <epan/asn1.h>
+#include <epan/expert.h>
#include "packet-ldap.h"
#include "packet-ntlmssp.h"
@@ -111,6 +112,7 @@
#include "packet-ber.h"
#include "packet-per.h"
+#include "packet-dns.h"
#define PNAME "Lightweight Directory Access Protocol"
#define PSNAME "LDAP"
@@ -551,6 +553,12 @@
static const char *matching_rule_string=NULL;
static gboolean matching_rule_dnattr=FALSE;
+#define MAX_FILTER_LEN 4096
+static gint Filter_length;
+
+#define MAX_FILTER_ELEMENTS 200
+static gint Filter_elements;
+
/* Global variables */
char *mechanism = NULL;
static gint MessageID =-1;
@@ -1088,64 +1096,19 @@
}
}
-int dissect_mscldap_string(tvbuff_t *tvb, int offset, char *str, int maxlen, gboolean prepend_dot)
+/*
+ * prepend_dot is no longer used, but is being left in place in order to
+ * maintain ABI compatibility.
+ */
+int dissect_mscldap_string(tvbuff_t *tvb, int offset, char *str, int max_len, gboolean prepend_dot _U_)
{
- guint8 len;
-
- len=tvb_get_guint8(tvb, offset);
- offset+=1;
- *str=0;
- attributedesc_string=NULL;
-
- while(len){
- /* add potential field separation dot */
- if(prepend_dot){
- if(!maxlen){
- *str=0;
- return offset;
- }
- maxlen--;
- *str++='.';
- *str=0;
- }
-
- if(len==0xc0){
- int new_offset;
- /* ops its a mscldap compressed string */
-
- new_offset=tvb_get_guint8(tvb, offset);
- if (new_offset == offset - 1)
- THROW(ReportedBoundsError);
- offset+=1;
+ int compr_len;
+ const guchar *name;
- dissect_mscldap_string(tvb, new_offset, str, maxlen, FALSE);
-
- return offset;
- }
-
- prepend_dot=TRUE;
-
- if(maxlen<=len){
- if(maxlen>3){
- *str++='.';
- *str++='.';
- *str++='.';
- }
- *str=0;
- return offset; /* will mess up offset in caller, is unlikely */
- }
- tvb_memcpy(tvb, str, offset, len);
- str+=len;
- *str=0;
- maxlen-=len;
- offset+=len;
-
-
- len=tvb_get_guint8(tvb, offset);
- offset+=1;
- }
- *str=0;
- return offset;
+ /* The name data MUST start at offset 0 of the tvb */
+ compr_len = expand_dns_name(tvb, offset, max_len, 0, &name);
+ g_strlcpy(str, name, max_len);
+ return offset + compr_len;
}
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/asn1/ldap/packet-ldap-template.h
^
|
@@ -2,7 +2,7 @@
* Routines for ros packet dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-ldap-template.h 31650 2010-01-25 05:38:22Z sahlberg $
+ * $Id: packet-ldap-template.h 36053 2011-02-24 20:07:11Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -103,7 +103,7 @@
void register_ldap_name_dissector_handle(const char *attr_type, dissector_handle_t dissector);
void register_ldap_name_dissector(const char *attr_type, dissector_t dissector, int proto);
-int dissect_mscldap_string(tvbuff_t *tvb, int offset, char *str, int maxlen, gboolean prepend_dot);
+int dissect_mscldap_string(tvbuff_t *tvb, int offset, char *str, int max_len, gboolean prepend_dot _U_);
/*#include "packet-ldap-exp.h" */
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/asn1/snmp/packet-snmp-template.c
^
|
@@ -17,7 +17,7 @@
* See RFC 2578 for Structure of Management Information Version 2 (SMIv2)
* Copyright (C) 2007 Luis E. Garcia Ontanon <luis@ontanon.org>
*
- * $Id: packet-snmp-template.c 35459 2011-01-10 18:41:02Z gerald $
+ * $Id: packet-snmp-template.c 36046 2011-02-24 07:50:30Z jake $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -732,23 +732,26 @@
if (oid_info_is_ok && oid_info->value_type) {
if (ber_class == BER_CLASS_UNI && tag == BER_UNI_TAG_NULL) {
pi_value = proto_tree_add_item(pt_varbind,hf_snmp_unSpecified,tvb,value_offset,value_len,FALSE);
- } else {
+ } else {
+ /* Provide a tree_item to attach errors to, if needed. */
+ pi_value = pi_name;
+
if ((oid_info->value_type->ber_class != BER_CLASS_ANY) &&
(ber_class != oid_info->value_type->ber_class))
format_error = BER_WRONG_TAG;
-
- if ((oid_info->value_type->ber_tag != BER_TAG_ANY) &&
+ else if ((oid_info->value_type->ber_tag != BER_TAG_ANY) &&
(tag != oid_info->value_type->ber_tag))
format_error = BER_WRONG_TAG;
+ else {
+ max_len = oid_info->value_type->max_len == -1 ? 0xffffff : oid_info->value_type->max_len;
+ min_len = oid_info->value_type->min_len;
- max_len = oid_info->value_type->max_len == -1 ? 0xffffff : oid_info->value_type->max_len;
- min_len = oid_info->value_type->min_len;
+ if ((int)value_len < min_len || (int)value_len > max_len)
+ format_error = BER_WRONG_LENGTH;
+ }
- if ((int)value_len < min_len || (int)value_len > max_len) {
- format_error = BER_WRONG_LENGTH;
- } else {
+ if (format_error == BER_NO_ERROR)
pi_value = proto_tree_add_item(pt_varbind,oid_info->value_hfid,tvb,value_offset,value_len,FALSE);
- }
}
} else {
switch(ber_class|(tag<<4)) {
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/asn1/ulp/ulp.cnf
^
|
@@ -1,7 +1,7 @@
# upl.cnf
# upl conformation file
# Copyright 2006-2010 Anders Broman
-# $Id: ulp.cnf 31519 2010-01-13 20:32:01Z etxrab $
+# $Id: ulp.cnf 36058 2011-02-24 23:52:22Z gerald $
#.OPT
PER
@@ -53,33 +53,6 @@
call_dissector(rrlp_handle, rrlp_tvb, %(ACTX)s->pinfo, tree);
}
-#.FN_BODY SETId/msisdn VAL_PTR = ¶meter_tvb
- tvbuff_t *parameter_tvb;
- asn1_ctx_t asn1_ctx;
-
- /* "Hide" the first dissection to avoid double tree entries */
- hf_index = -1;
-%(DEFAULT_BODY)s
-
-if(!parameter_tvb)
- return offset;
-/* msisdn is ISDN-addressstring */
- asn1_ctx_init(&asn1_ctx, ASN1_ENC_PER, TRUE, actx->pinfo);
- dissect_gsm_map_ISDN_AddressString(TRUE, parameter_tvb, 0, &asn1_ctx, tree, hf_ulp_msisdn);
-
-#.FN_BODY SETId/imsi VAL_PTR = ¶meter_tvb
- tvbuff_t *parameter_tvb;
- asn1_ctx_t asn1_ctx;
-
- /* "Hide" the first dissection to avoid double tree entries */
- hf_index = -1;
-%(DEFAULT_BODY)s
-
-if(!parameter_tvb)
- return offset;
- asn1_ctx_init(&asn1_ctx, ASN1_ENC_PER, TRUE, actx->pinfo);
- dissect_gsm_map_IMSI(TRUE, parameter_tvb, 0, &asn1_ctx, tree, hf_ulp_imsi);
-
#.FN_BODY ThirdPartyID/sip-uri
# asn2wrs does not handle '%' in the resticted string ( Has to be there twice)
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/cmake/modules/FindGTK2.cmake
^
|
@@ -172,6 +172,7 @@
/usr/openwin/lib
/sw/include
/sw/lib
+ /usr/include/gdk-pixbuf-2.0
/opt/local/include
/opt/local/lib
$ENV{GTKMM_BASEPATH}/include
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/config.nmake
^
|
@@ -1,4 +1,4 @@
-# $Id: config.nmake 34982 2010-11-19 19:53:06Z gerald $
+# $Id: config.nmake 35925 2011-02-12 00:07:21Z gerald $
# Some more information about the settings in this file can be found in
# the file README.windows and the Developer's Guide (available online).
@@ -16,8 +16,8 @@
# It's highly recommended to leave MAJOR/MINOR/MICRO unchanged
VERSION_MAJOR=1
VERSION_MINOR=4
-VERSION_MICRO=3
-VERSION_BUILD=35482
+VERSION_MICRO=4
+VERSION_BUILD=36110
# It's recommended to change VERSION_EXTRA for your own custom builds
# e.g. "-SVN-12345"
VERSION_EXTRA=
@@ -697,7 +697,9 @@
# Find native Python automatically if PYTHON(_DIR) wasn't defined
!IF !DEFINED(PYTHON) && !DEFINED(PYTHON_DIR)
-!IF EXIST(c:\Python26\python.exe)
+!IF EXIST(c:\Python27\python.exe)
+PYTHON_VER=27
+!ELSE IF EXIST(c:\Python26\python.exe)
PYTHON_VER=26
!ELSE IF EXIST(c:\Python25\python.exe)
PYTHON_VER=25
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/configure
^
|
@@ -1,6 +1,6 @@
#! /bin/sh
# Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.65 for wireshark 1.4.3.
+# Generated by GNU Autoconf 2.65 for wireshark 1.4.4.
#
#
# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
@@ -698,8 +698,8 @@
# Identity of this package.
PACKAGE_NAME='wireshark'
PACKAGE_TARNAME='wireshark'
-PACKAGE_VERSION='1.4.3'
-PACKAGE_STRING='wireshark 1.4.3'
+PACKAGE_VERSION='1.4.4'
+PACKAGE_STRING='wireshark 1.4.4'
PACKAGE_BUGREPORT=''
PACKAGE_URL=''
@@ -1619,7 +1619,7 @@
# Omit some internal or obsolete options to make the list less imposing.
# This message is too long to be a string in the A/UX 3.1 sh.
cat <<_ACEOF
-\`configure' configures wireshark 1.4.3 to adapt to many kinds of systems.
+\`configure' configures wireshark 1.4.4 to adapt to many kinds of systems.
Usage: $0 [OPTION]... [VAR=VALUE]...
@@ -1690,7 +1690,7 @@
if test -n "$ac_init_help"; then
case $ac_init_help in
- short | recursive ) echo "Configuration of wireshark 1.4.3:";;
+ short | recursive ) echo "Configuration of wireshark 1.4.4:";;
esac
cat <<\_ACEOF
@@ -1874,7 +1874,7 @@
test -n "$ac_init_help" && exit $ac_status
if $ac_init_version; then
cat <<\_ACEOF
-wireshark configure 1.4.3
+wireshark configure 1.4.4
generated by GNU Autoconf 2.65
Copyright (C) 2009 Free Software Foundation, Inc.
@@ -2414,7 +2414,7 @@
This file contains any messages produced by compilers while
running configure, to aid debugging if configure makes a mistake.
-It was created by wireshark $as_me 1.4.3, which was
+It was created by wireshark $as_me 1.4.4, which was
generated by GNU Autoconf 2.65. Invocation command line was
$ $0 $@
@@ -3186,7 +3186,7 @@
# Define the identity of the package.
PACKAGE='wireshark'
- VERSION='1.4.3'
+ VERSION='1.4.4'
cat >>confdefs.h <<_ACEOF
@@ -24996,7 +24996,7 @@
# report actual input values of CONFIG_FILES etc. instead of their
# values after options handling.
ac_log="
-This file was extended by wireshark $as_me 1.4.3, which was
+This file was extended by wireshark $as_me 1.4.4, which was
generated by GNU Autoconf 2.65. Invocation command line was
CONFIG_FILES = $CONFIG_FILES
@@ -25062,7 +25062,7 @@
cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
ac_cs_version="\\
-wireshark config.status 1.4.3
+wireshark config.status 1.4.4
configured by $0, generated by GNU Autoconf 2.65,
with options \\"\$ac_cs_config\\"
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/configure.in
^
|
@@ -1,8 +1,8 @@
-# $Id: configure.in 34982 2010-11-19 19:53:06Z gerald $
+# $Id: configure.in 35489 2011-01-11 23:00:27Z gerald $
#
AC_PREREQ(2.60)
-AC_INIT(wireshark, 1.4.3)
+AC_INIT(wireshark, 1.4.4)
dnl Check for CPU / vendor / OS
dnl The user is encouraged to use either `AC_CANONICAL_BUILD', or
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/debian/changelog
^
|
@@ -1,4 +1,4 @@
-wireshark (1.4.3) unstable; urgency=low
+wireshark (1.4.4) unstable; urgency=low
* Self-made package
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/diameter/dictionary.xml
^
|
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!-- $Id: dictionary.xml 34937 2010-11-17 22:01:14Z etxrab $ -->
+<!-- $Id: dictionary.xml 36043 2011-02-24 06:23:54Z etxrab $ -->
<?type-proto key="MIPRegistrationRequest" value="mip" ?>
<?avp-proto key="Example-AVP" value="data" ?>
@@ -29,8 +29,8 @@
dictionary as an XML file rather than building it in, and various
Diameter updates.
- Revision 1.8 2008/01/06 02:49:24 grzegorz Added missing RFC 3588
- AVP 299 by Grzegorz Szczytowski
+ Revision 1.8 2008/01/06 02:49:24 grzegorz Added missing RFC 3588
+ AVP 299 by Grzegorz Szczytowski
Revision 1.7 2001/08/24 18:03:24 chaos
Mark's Changes
@@ -57,19 +57,19 @@
<!--256 Unassigned -->
<command name="Capabilities-Exchange" code="257" vendor-id="None"/>
<command name="Re-Auth" code="258" vendor-id="None"/>
- <!-- 259 Unassigned
+ <!-- 259 Unassigned
260 AMR / AMA [RFC4004] mobileipv4.xml
- 261 Unassigned
+ 261 Unassigned
262 HAR / HAA [RFC4004] mobileipv4.xml
- 263-264 Unassigned
+ 263-264 Unassigned
265 AAR / AAA [RFC4005] nasreq.xml
- 266-267 Unassigned
+ 266-267 Unassigned
268 DER / DEA [RFC4072] eap.xml
- 269-270 Unassigned
+ 269-270 Unassigned
-->
<command name="Accounting" code="271" vendor-id="None"/>
<!-- 272 CCR / CCA [RFC4006] chargecontrol.xml
- 273 Unassigned
+ 273 Unassigned
-->
<command name="Abort-Session" code="274" vendor-id="None"/>
<command name="Session-Termination" code="275" vendor-id="None"/>
@@ -82,20 +82,20 @@
286 MAR / MAA [RFC4740] sip.xml
287 RTR / RTA [RFC4740] sip.xml
288 PPR / PPA [RFC4740] sip.xml
- 289-299 Unassigned
- 300-313 Allocated for 3GPP [RFC3589]
+ 289-299 Unassigned
+ 300-313 Allocated for 3GPP [RFC3589]
imscxdx.xml ( 300 - 305 )
300 User-Authorization-Request/-Answer UAR/UAA 29.229 [2]
- 301 Server-Assignment-Request/-Answer SAR/SAA
- 302 Location-Info-Request/-Answer LIR/LIA
- 303 Multimedia-Auth-Request/-Answer MAR/MAA
- 304 Registration-Termination-Request/-Answer RTR/RTA
- 305 Push-Profile-Request/-Answer PPR/PPA
+ 301 Server-Assignment-Request/-Answer SAR/SAA
+ 302 Location-Info-Request/-Answer LIR/LIA
+ 303 Multimedia-Auth-Request/-Answer MAR/MAA
+ 304 Registration-Termination-Request/-Answer RTR/RTA
+ 305 Push-Profile-Request/-Answer PPR/PPA
TGPPSh.xml ( 306 - 309 )
- 306 User-Data-Request/-Answer UDR/UDA
- 307 Profile-Update-Request/-Answer PUR/PUA
- 308 Subscribe-Notifications-Request/-Answer SNR/SNA
- 309 Push-Notification-Request/-Answer PNR/PNA
+ 306 User-Data-Request/-Answer UDR/UDA
+ 307 Profile-Update-Request/-Answer PUR/PUA
+ 308 Subscribe-Notifications-Request/-Answer SNR/SNA
+ 309 Push-Notification-Request/-Answer PNR/PNA
-->
<command name="Boostrapping-Info" code="310" vendor-id="None"/> <!-- BIR/BIA 29.109 [7] -->
@@ -118,7 +118,7 @@
<command name="MIP6" code="325" vendor-id="None"/> <!--(MIR/MIA) [RFC5778] -->
<command name="QoS-Authorization" code="326" vendor-id="None"/> <!--(QAR/QAA) [RFC-ietf-dime-diameter-qos-15] -->
<command name="QoS-Install" code="327" vendor-id="None"/> <!--(QIR/QIA) [RFC-ietf-dime-diameter-qos-15] -->
- <!--
+ <!--
328-8388607 Unassigned
8388608 WIMAX-HRPD-SFF Request/Answer [http://www.3gpp2.org/Public_html/specs/tsgx.cfm][3GPP2 X.S0058-0 v1.0][Avi_Lior]
8388609 WiMAX-Diameter-EAP-Request/Answer (WDER/WDEA) WDE [http://www.wimaxforum.org/resources/documents/technical/T33][WiMAX Release 1.5][Avi_Lior]
@@ -764,8 +764,15 @@
<enum name="Accounting-On" code="7"/>
<enum name="Accounting-Off" code="8"/>
<!-- 9-14 Reserved for Tunnel Accounting -->
- <!-- 15 Reserved for Tunnel Failed -->
- </avp>
+ <enum name="Tunnel-Start" code="9"/>
+ <enum name="Tunnel-Stop" code="10"/>
+ <enum name="Tunnel-Reject" code="11"/>
+ <enum name="Tunnel-Link-Start" code="12"/>
+ <enum name="Tunnel-Link-Stop" code="13"/>
+ <enum name="Tunnel-Link-Rejectf" code="14"/>
+ <!-- 15 Reserved for Tunnel Failed -->
+ <enum name="Failed" code="15"/>
+ </avp>
<avp name="Acct-Delay-Time" code="41" mandatory="must" protected="may" may-encrypt="yes" vendor-bit="mustnot">
<type type-name="Unsigned32"/>
</avp>
@@ -1502,7 +1509,7 @@
<avp name="Implementation-Specific" code="240" mandatory="may">
<type type-name="OctetString"/>
</avp>
- <!--241-255 Reserved [RFC3575] -->
+ <!--241-255 Reserved [RFC3575] -->
<avp name="Reserved" code="241" mandatory="may">
<type type-name="OctetString"/>
</avp>
@@ -1594,9 +1601,9 @@
<enum name="Juniper Cluster" code="16777239"/>
<enum name="Juniper Policy-Control-AAA" code="16777240"/>
<enum name="iptego USPI" code="16777241"/>
- <enum name="Covergence-specific SIP routing" code="16777242"/>
- <enum name="Policy Processing" code="16777243"/>
- <enum name="Juniper Policy-Control-JSRC" code="16777244"/>
+ <enum name="Covergence-specific SIP routing" code="16777242"/>
+ <enum name="Policy Processing" code="16777243"/>
+ <enum name="Juniper Policy-Control-JSRC" code="16777244"/>
<enum name="ITU-T S-TC1" code="16777245"/> <!-- ITU-T Rec. Q.3221 -->
<enum name="NSN Unified Charging Trigger Function (UCTF)" code="16777246"/>
<enum name="3GPP2 CAN Access Authentication and Authorization" code="16777247"/>
@@ -1852,7 +1859,7 @@
</avp>
<avp name="Failed-AVP" code="279" mandatory="must" may-encrypt="no" vendor-bit="mustnot">
<grouped>
-
+
</grouped>
</avp>
<avp name="Proxy-Host" code="280" mandatory="must" may-encrypt="no" protected="mustnot" vendor-bit="mustnot">
@@ -2009,7 +2016,7 @@
<type type-name="Unsigned32"/>
<enum name="NO_INBAND_SECURITY" code="0"/>
<enum name="TLS" code="1"/>
- </avp>
+ </avp>
<avp name="E2E-Sequence" code="300" mandatory="must">
<grouped>
<gavp name="foo"/>
@@ -2068,37 +2075,37 @@
<type type-name="OctetString"/>
</avp>
<!-- AVP:s 318 - 348 Belongs to Diameter Mobile IPv4 Application and is defined in mobileipv4.xml
-318 MIP-FA-to-HA-SPI [RFC4004]
-319 MIP-FA-to-MN-SPI [RFC4004]
-320 MIP-Reg-Request [RFC4004]
-321 MIP-Reg-Reply [RFC4004]
-322 MIP-MN-AAA-Auth [RFC4004]
-323 MIP-HA-to-FA-SPI [RFC4004]
-324 Unassigned
-325 MIP-MN-to-FA-MSA [RFC4004]
-326 MIP-FA-to-MN-MSA [RFC4004]
-327 Unassigned
-328 MIP-FA-to-HA-MSA [RFC4004]
-329 MIP-HA-to-FA-MSA [RFC4004]
-331 MIP-MN-to-HA-MSA [RFC4004]
-332 MIP-HA-to-MN-MSA [RFC4004]
-333 MIP-Mobile-Node-Address [RFC4004]
-334 MIP-Home-Agent-Address [RFC4004]
-335 MIP-Nonce [RFC4004]
-336 MIP-Candidate-Home-Agent-Host [RFC4004]
-337 MIP-Feature-Vector [RFC4004]
-338 MIP-Auth-Input-Data-Length [RFC4004]
-339 MIP-Authenticator-Length [RFC4004]
-340 MIP-Authenticator-Offset [RFC4004]
-341 MIP-MN-AAA-SPI [RFC4004]
-342 MIP-Filter-Rule [RFC4004]
-343 MIP-Session-Key [RFC4004]
-344 MIP-FA-Challenge [RFC4004]
-345 MIP-Algorithm-Type [RFC4004]
-346 MIP-Replay-Mode [RFC4004]
-347 MIP-Originating-Foreign-AAA [RFC4004]
-348 MIP-Home-Agent-Host [RFC4004]
--->
+318 MIP-FA-to-HA-SPI [RFC4004]
+319 MIP-FA-to-MN-SPI [RFC4004]
+320 MIP-Reg-Request [RFC4004]
+321 MIP-Reg-Reply [RFC4004]
+322 MIP-MN-AAA-Auth [RFC4004]
+323 MIP-HA-to-FA-SPI [RFC4004]
+324 Unassigned
+325 MIP-MN-to-FA-MSA [RFC4004]
+326 MIP-FA-to-MN-MSA [RFC4004]
+327 Unassigned
+328 MIP-FA-to-HA-MSA [RFC4004]
+329 MIP-HA-to-FA-MSA [RFC4004]
+331 MIP-MN-to-HA-MSA [RFC4004]
+332 MIP-HA-to-MN-MSA [RFC4004]
+333 MIP-Mobile-Node-Address [RFC4004]
+334 MIP-Home-Agent-Address [RFC4004]
+335 MIP-Nonce [RFC4004]
+336 MIP-Candidate-Home-Agent-Host [RFC4004]
+337 MIP-Feature-Vector [RFC4004]
+338 MIP-Auth-Input-Data-Length [RFC4004]
+339 MIP-Authenticator-Length [RFC4004]
+340 MIP-Authenticator-Offset [RFC4004]
+341 MIP-MN-AAA-SPI [RFC4004]
+342 MIP-Filter-Rule [RFC4004]
+343 MIP-Session-Key [RFC4004]
+344 MIP-FA-Challenge [RFC4004]
+345 MIP-Algorithm-Type [RFC4004]
+346 MIP-Replay-Mode [RFC4004]
+347 MIP-Originating-Foreign-AAA [RFC4004]
+348 MIP-Home-Agent-Host [RFC4004]
+-->
<!-- AVP:s 349-362 Unassigned -->
<avp name="Unassigned" code="349" mandatory="may">
<type type-name="OctetString"/>
@@ -2143,38 +2150,38 @@
<type type-name="OctetString"/>
</avp>
- <!-- AVP:s 368 - 393 is in sip.xml
-363 Accounting-Input-Octets [RFC4005][RFC4004]
-364 Accounting-Output-Octets [RFC4005][RFC4004]
-365 Accounting-Input-Packets [RFC4005][RFC4004]
-366 Accounting-Output-Packets [RFC4005][RFC4004]
-367 MIP-MSA-Lifetime [RFC4004]
-368 SIP-Accounting-Information [RFC4740]
-369 SIP-Accounting-Server-URI [RFC4740]
-370 SIP-Credit-Control-Server-URI [RFC4740]
-371 SIP-Server-URI [RFC4740]
-372 SIP-Server-Capabilities [RFC4740]
-373 SIP-Mandatory-Capability [RFC4740]
-374 SIP-Optional-Capability [RFC4740]
-375 SIP-Server-Assignment-Type [RFC4740]
-376 SIP-Auth-Data-Item [RFC4740]
-377 SIP-Authentication-Scheme [RFC4740]
-378 SIP-Item-Number [RFC4740]
-379 SIP-Authenticate [RFC4740]
-380 SIP-Authorization [RFC4740]
-381 SIP-Authentication-Info [RFC4740]
-382 SIP-Number-Auth-Items [RFC4740]
-383 SIP-Deregistration-Reason [RFC4740]
-384 SIP-Reason-Code [RFC4740]
-385 SIP-Reason-Info [RFC4740]
-386 SIP-Visited-Network-Id [RFC4740]
-387 SIP-User-Authorization-Type [RFC4740]
-388 SIP-Supported-User-Data-Type [RFC4740]
-389 SIP-User-Data [RFC4740]
-390 SIP-User-Data-Type [RFC4740]
-391 SIP-User-Data-Contents [RFC4740]
-392 SIP-User-Data-Already-Available [RFC4740]
-393 SIP-Method [RFC4740]
+ <!-- AVP:s 368 - 393 is in sip.xml
+363 Accounting-Input-Octets [RFC4005][RFC4004]
+364 Accounting-Output-Octets [RFC4005][RFC4004]
+365 Accounting-Input-Packets [RFC4005][RFC4004]
+366 Accounting-Output-Packets [RFC4005][RFC4004]
+367 MIP-MSA-Lifetime [RFC4004]
+368 SIP-Accounting-Information [RFC4740]
+369 SIP-Accounting-Server-URI [RFC4740]
+370 SIP-Credit-Control-Server-URI [RFC4740]
+371 SIP-Server-URI [RFC4740]
+372 SIP-Server-Capabilities [RFC4740]
+373 SIP-Mandatory-Capability [RFC4740]
+374 SIP-Optional-Capability [RFC4740]
+375 SIP-Server-Assignment-Type [RFC4740]
+376 SIP-Auth-Data-Item [RFC4740]
+377 SIP-Authentication-Scheme [RFC4740]
+378 SIP-Item-Number [RFC4740]
+379 SIP-Authenticate [RFC4740]
+380 SIP-Authorization [RFC4740]
+381 SIP-Authentication-Info [RFC4740]
+382 SIP-Number-Auth-Items [RFC4740]
+383 SIP-Deregistration-Reason [RFC4740]
+384 SIP-Reason-Code [RFC4740]
+385 SIP-Reason-Info [RFC4740]
+386 SIP-Visited-Network-Id [RFC4740]
+387 SIP-User-Authorization-Type [RFC4740]
+388 SIP-Supported-User-Data-Type [RFC4740]
+389 SIP-User-Data [RFC4740]
+390 SIP-User-Data-Type [RFC4740]
+391 SIP-User-Data-Contents [RFC4740]
+392 SIP-User-Data-Already-Available [RFC4740]
+393 SIP-Method [RFC4740]
-->
<!-- 394-399 Unassigned -->
<avp name="Unassigned" code="394" mandatory="may">
@@ -2197,15 +2204,15 @@
</avp>
<!-- 400 408 is defined in nasreq.xml
-400 NAS-Filter-Rule [RFC4005]
-401 Tunneling [RFC4005]
-402 CHAP-Auth [RFC4005]
-403 CHAP-Algorithm [RFC4005]
-404 CHAP-Ident [RFC4005]
-405 CHAP-Response [RFC4005]
-406 Acounting-Auth-Method [RFC4005]
-407 QoS-Filter-Rule [RFC4005]
-408 Origin-AAA-Protocol [RFC4005]
+400 NAS-Filter-Rule [RFC4005]
+401 Tunneling [RFC4005]
+402 CHAP-Auth [RFC4005]
+403 CHAP-Algorithm [RFC4005]
+404 CHAP-Ident [RFC4005]
+405 CHAP-Response [RFC4005]
+406 Acounting-Auth-Method [RFC4005]
+407 QoS-Filter-Rule [RFC4005]
+408 Origin-AAA-Protocol [RFC4005]
-->
<!-- 409-410 Unassigned -->
<avp name="Unassigned" code="409" mandatory="may">
@@ -2216,64 +2223,64 @@
</avp>
<!-- AVP:s 411 - 461 Belongs to Carge Control and is defined in chargecontrol.xml
-411 CC-Correlation-Id [RFC4006]
-412 CC-Input-Octets [RFC4006]
-413 CC-Money [RFC4006]
-414 CC-Output-Octets [RFC4006]
-415 CC-Request-Number [RFC4006]
-416 CC-Request-Type [RFC4006]
-417 CC-Service-Specific-Units [RFC4006]
-418 CC-Session-Failover [RFC4006]
-419 CC-Sub-Session-Id [RFC4006]
-420 CC-Time [RFC4006]
-421 CC-Total-Octets [RFC4006]
-422 Check-Balance-Result [RFC4006]
-423 Cost-Information [RFC4006]
-424 Cost-Unit [RFC4006]
-425 Currency-Code [RFC4006]
-426 Credit-Control [RFC4006]
-427 Credit-Control-Failure-Handling [RFC4006]
-428 Direct-Debiting-Failure-Handling [RFC4006]
-429 Exponent [RFC4006]
-430 Final-Unit-Indication [RFC4006]
-431 Granted-Service-Unit [RFC4006]
-432 Rating-Group [RFC4006]
-433 Redirect-Address-Type [RFC4006]
-434 Redirect-Server [RFC4006]
-435 Redirect-Server-Address [RFC4006]
-436 Requested-Action [RFC4006]
-437 Requested-Service-Unit [RFC4006]
-438 Restriction-Filter-Rule [RFC4006]
-439 Service-Identifier [RFC4006]
-440 Service-Parameter-Info [RFC4006]
-441 Service-Parameter-Type [RFC4006]
-442 Service-Parameter-Value [RFC4006]
-443 Subscription-Id [RFC4006]
-444 Subscription-Id-Data [RFC4006]
-445 Unit-Value [RFC4006]
-446 Used-Service-Unit [RFC4006]
-447 Value-Digits [RFC4006]
-448 Validity-Time [RFC4006]
-449 Final-Unit-Action [RFC4006]
-450 Subscription-Id-Type [RFC4006]
-451 Tariff-Time-Change [RFC4006]
-452 Tariff-Change-Usage [RFC4006]
-453 G-S-U-Pool-Identifier [RFC4006]
-454 CC-Unit-Type [RFC4006]
-455 Multiple-Services-Indicator [RFC4006]
-456 Multiple-Services-Credit-Control [RFC4006]
-457 G-S-U-Pool-Reference [RFC4006]
-458 User-Equipment-Info [RFC4006]
-459 User-Equipment-Info-Type [RFC4006]
-460 User-Equipment-Info-Value [RFC4006]
-461 Service-Context-Id [RFC4006]
+411 CC-Correlation-Id [RFC4006]
+412 CC-Input-Octets [RFC4006]
+413 CC-Money [RFC4006]
+414 CC-Output-Octets [RFC4006]
+415 CC-Request-Number [RFC4006]
+416 CC-Request-Type [RFC4006]
+417 CC-Service-Specific-Units [RFC4006]
+418 CC-Session-Failover [RFC4006]
+419 CC-Sub-Session-Id [RFC4006]
+420 CC-Time [RFC4006]
+421 CC-Total-Octets [RFC4006]
+422 Check-Balance-Result [RFC4006]
+423 Cost-Information [RFC4006]
+424 Cost-Unit [RFC4006]
+425 Currency-Code [RFC4006]
+426 Credit-Control [RFC4006]
+427 Credit-Control-Failure-Handling [RFC4006]
+428 Direct-Debiting-Failure-Handling [RFC4006]
+429 Exponent [RFC4006]
+430 Final-Unit-Indication [RFC4006]
+431 Granted-Service-Unit [RFC4006]
+432 Rating-Group [RFC4006]
+433 Redirect-Address-Type [RFC4006]
+434 Redirect-Server [RFC4006]
+435 Redirect-Server-Address [RFC4006]
+436 Requested-Action [RFC4006]
+437 Requested-Service-Unit [RFC4006]
+438 Restriction-Filter-Rule [RFC4006]
+439 Service-Identifier [RFC4006]
+440 Service-Parameter-Info [RFC4006]
+441 Service-Parameter-Type [RFC4006]
+442 Service-Parameter-Value [RFC4006]
+443 Subscription-Id [RFC4006]
+444 Subscription-Id-Data [RFC4006]
+445 Unit-Value [RFC4006]
+446 Used-Service-Unit [RFC4006]
+447 Value-Digits [RFC4006]
+448 Validity-Time [RFC4006]
+449 Final-Unit-Action [RFC4006]
+450 Subscription-Id-Type [RFC4006]
+451 Tariff-Time-Change [RFC4006]
+452 Tariff-Change-Usage [RFC4006]
+453 G-S-U-Pool-Identifier [RFC4006]
+454 CC-Unit-Type [RFC4006]
+455 Multiple-Services-Indicator [RFC4006]
+456 Multiple-Services-Credit-Control [RFC4006]
+457 G-S-U-Pool-Reference [RFC4006]
+458 User-Equipment-Info [RFC4006]
+459 User-Equipment-Info-Type [RFC4006]
+460 User-Equipment-Info-Value [RFC4006]
+461 Service-Context-Id [RFC4006]
--->
+-->
<!-- epa.xml
- 462 EAP-Payload [RFC4072]
- 463 EAP-Reissued-Payload [RFC4072]
- 464 EAP-Master-Session-Key [RFC4072]
- 465 Accounting-EAP-Auth-Method [RFC4072]
+ 462 EAP-Payload [RFC4072]
+ 463 EAP-Reissued-Payload [RFC4072]
+ 464 EAP-Master-Session-Key [RFC4072]
+ 465 Accounting-EAP-Auth-Method [RFC4072]
-->
<!-- 466-479 Unallocated -->
<avp name="Unassigned" code="466" mandatory="may">
@@ -2392,80 +2399,80 @@
504 - 507 in mobileipv6.xml
-->
<!--
-508 QoS-Resources [RFC5777]
-509 Filter-Rule [RFC5777]
-510 Filter-Rule-Precedence [RFC5777]
-511 Classifier [RFC5777]
-512 Classifier-ID [RFC5777]
-513 Protocol [RFC5777]
-514 Direction [RFC5777]
-515 From-Spec [RFC5777]
-516 To-Spec [RFC5777]
-517 Negated [RFC5777]
-518 IP-Address [RFC5777]
-519 IP-Address-Range [RFC5777]
-520 IP-Address-Start [RFC5777]
-521 IP-Address-End [RFC5777]
-522 IP-Address-Mask [RFC5777]
-523 IP-Mask-Bit-Mask-Width [RFC5777]
-524 MAC-Address [RFC5777]
-525 MAC-Address-Mask [RFC5777]
-526 MAC-Address-Mask-Pattern [RFC5777]
-527 EUI64-Address [RFC5777]
-528 EUI64-Address-Mask [RFC5777]
-529 EUI64-Address-Mask-Pattern [RFC5777]
-530 Port [RFC5777]
-531 Port-Range [RFC5777]
-532 Port-Start [RFC5777]
-533 Port-End [RFC5777]
-534 Use-Assigned-Address [RFC5777]
-535 Diffserv-Code-Point [RFC5777]
-536 Fragmentation-Flag [RFC5777]
-537 IP-Option [RFC5777]
-538 IP-Option-Type [RFC5777]
-539 IP-Option-Value [RFC5777]
-540 TCP-Option [RFC5777]
-541 TCP-Option-Type [RFC5777]
-542 TCP-Option-Value [RFC5777]
-543 TCP-Flags [RFC5777]
-544 TCP-Flag-Type [RFC5777]
-545 ICMP-Type [RFC5777]
-546 ICMP-Type-Number [RFC5777]
-547 ICMP-Code [RFC5777]
-548 ETH-Option [RFC5777]
-549 ETH-Proto-Type [RFC5777]
-550 ETH-Ether-Type [RFC5777]
-551 ETH-SAP [RFC5777]
-552 VLAN-ID-Range [RFC5777]
-553 S-VID-Start [RFC5777]
-554 S-VID-End [RFC5777]
-555 C-VID-Start [RFC5777]
-556 C-VID-End [RFC5777]
-557 User-Priority-Range [RFC5777]
-558 Low-User-Priority [RFC5777]
-559 High-User-Priority [RFC5777]
-560 Time-Of-Day-Condition [RFC5777]
-561 Time-Of-Day-Start [RFC5777]
-562 Time-Of-Day-End [RFC5777]
-563 Day-Of-Week-Mask [RFC5777]
-564 Day-Of-Month-Mask [RFC5777]
-565 Month-Of-Year-Mask [RFC5777]
-566 Absolute-Start-Time [RFC5777]
-567 Absolute-Start-Fractional-Seconds [RFC5777]
-568 Absolute-End-Time [RFC5777]
-569 Absolute-End-Fractional-Seconds [RFC5777]
-570 Timezone-Flag [RFC5777]
-571 Timezone-Offset [RFC5777]
-572 Treatment-Action [RFC5777]
-573 QoS-Profile-Id [RFC5777]
-574 QoS-Profile-Template [RFC5777]
-575 QoS-Semantics [RFC5777]
-576 QoS-Parameters [RFC5777]
-577 Excess-Treatment [RFC5777]
-578 QoS-Capability [RFC5777]
-579 QoS-Authorization-Data [RFC-ietf-dime-diameter-qos-15]
-580 Bound-Auth-Session-Id [RFC-ietf-dime-diameter-qos-15]
-581-0xffffff Unassigned
+508 QoS-Resources [RFC5777]
+509 Filter-Rule [RFC5777]
+510 Filter-Rule-Precedence [RFC5777]
+511 Classifier [RFC5777]
+512 Classifier-ID [RFC5777]
+513 Protocol [RFC5777]
+514 Direction [RFC5777]
+515 From-Spec [RFC5777]
+516 To-Spec [RFC5777]
+517 Negated [RFC5777]
+518 IP-Address [RFC5777]
+519 IP-Address-Range [RFC5777]
+520 IP-Address-Start [RFC5777]
+521 IP-Address-End [RFC5777]
+522 IP-Address-Mask [RFC5777]
+523 IP-Mask-Bit-Mask-Width [RFC5777]
+524 MAC-Address [RFC5777]
+525 MAC-Address-Mask [RFC5777]
+526 MAC-Address-Mask-Pattern [RFC5777]
+527 EUI64-Address [RFC5777]
+528 EUI64-Address-Mask [RFC5777]
+529 EUI64-Address-Mask-Pattern [RFC5777]
+530 Port [RFC5777]
+531 Port-Range [RFC5777]
+532 Port-Start [RFC5777]
+533 Port-End [RFC5777]
+534 Use-Assigned-Address [RFC5777]
+535 Diffserv-Code-Point [RFC5777]
+536 Fragmentation-Flag [RFC5777]
+537 IP-Option [RFC5777]
+538 IP-Option-Type [RFC5777]
+539 IP-Option-Value [RFC5777]
+540 TCP-Option [RFC5777]
+541 TCP-Option-Type [RFC5777]
+542 TCP-Option-Value [RFC5777]
+543 TCP-Flags [RFC5777]
+544 TCP-Flag-Type [RFC5777]
+545 ICMP-Type [RFC5777]
+546 ICMP-Type-Number [RFC5777]
+547 ICMP-Code [RFC5777]
+548 ETH-Option [RFC5777]
+549 ETH-Proto-Type [RFC5777]
+550 ETH-Ether-Type [RFC5777]
+551 ETH-SAP [RFC5777]
+552 VLAN-ID-Range [RFC5777]
+553 S-VID-Start [RFC5777]
+554 S-VID-End [RFC5777]
+555 C-VID-Start [RFC5777]
+556 C-VID-End [RFC5777]
+557 User-Priority-Range [RFC5777]
+558 Low-User-Priority [RFC5777]
+559 High-User-Priority [RFC5777]
+560 Time-Of-Day-Condition [RFC5777]
+561 Time-Of-Day-Start [RFC5777]
+562 Time-Of-Day-End [RFC5777]
+563 Day-Of-Week-Mask [RFC5777]
+564 Day-Of-Month-Mask [RFC5777]
+565 Month-Of-Year-Mask [RFC5777]
+566 Absolute-Start-Time [RFC5777]
+567 Absolute-Start-Fractional-Seconds [RFC5777]
+568 Absolute-End-Time [RFC5777]
+569 Absolute-End-Fractional-Seconds [RFC5777]
+570 Timezone-Flag [RFC5777]
+571 Timezone-Offset [RFC5777]
+572 Treatment-Action [RFC5777]
+573 QoS-Profile-Id [RFC5777]
+574 QoS-Profile-Template [RFC5777]
+575 QoS-Semantics [RFC5777]
+576 QoS-Parameters [RFC5777]
+577 Excess-Treatment [RFC5777]
+578 QoS-Capability [RFC5777]
+579 QoS-Authorization-Data [RFC-ietf-dime-diameter-qos-15]
+580 Bound-Auth-Session-Id [RFC-ietf-dime-diameter-qos-15]
+581-0xffffff Unassigned
<!-- ************************ END DIAMETER BASE PROTOCOL AVPS ******************* -->
<!--
3GPP TS 29.230 version 8.7.0 Release 8 Table 7.1: 3GPP specific AVP codes
@@ -2630,7 +2637,7 @@
29.109 [7]
Note: The AVP codes from 421 to 499 are reserved for TS 29.109
-->
-<!-- Ref 3GPP TS 29.209 version 6.7.0 Release 6
+<!-- Ref 3GPP TS 29.209 version 6.7.0 Release 6
NOTE AVP 500 - 523 is in gqpolicy.xml
AVP 524 - 527 is in TGPPRx.xml (3GPP TS 29.214)
Note: The AVP codes from 524 to 599 are reserved for TS 29.209 and TS 29.211
@@ -2846,7 +2853,7 @@
<enum name="Server Time-out" code="504"/>
<enum name="Version Not Supported" code="505"/>
<enum name="Message Too Large" code="513"/>
- <enum name="Precondition Failure" code="580"/>
+ <enum name="Precondition Failure" code="580"/>
<enum name="Busy Everywhere" code="600"/>
<enum name="Decline" code="603"/>
<enum name="Does Not Exist Anywhere" code="604"/>
@@ -3073,7 +3080,7 @@
<gavp name="Originator-Address"/>
<gavp name="Recipient-Address"/>
<gavp name="Submission-Time"/>
- <gavp name="MM-Content-Type"/>
+ <gavp name="MM-Content-Type"/>
<gavp name="Priority"/>
<gavp name="Message-ID"/>
<gavp name="Message-Type"/>
@@ -3444,7 +3451,7 @@
<type type-name="OctetString"/>
</avp>
<avp name="PDP-Session-operation" code="1015" vendor-id="TGPP" protected="may" mandatory="must" may-encrypt="yes" vendor-bit="must">
- <type type-name="Unsigned32" />
+ <type type-name="Unsigned32" />
<enum name="PDP-SESSION-TERMINATION" code="0"/>
</avp>
<avp name="QoS-Information" code="1016" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
@@ -3505,7 +3512,7 @@
</avp>
<avp name="Guaranteed-Bitrate-DL" code="1025" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
<type type-name="Unsigned32"/>
- </avp>
+ </avp>
<avp name="Guaranteed-Bitrate-UL" code="1026" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
<type type-name="Unsigned32"/>
</avp>
@@ -3782,7 +3789,7 @@
<gavp name="MSISDN"/>
<gavp name="VASP-ID"/>
<gavp name="VAS-ID"/>
- </grouped>
+ </grouped>
</avp>
<avp name="VASP-ID" code="1101" may-encrypt="no" protected="mustnot" vendor-bit="must" vendor-id="TGPP">
<type type-name="UTF8String"/>
@@ -3805,7 +3812,7 @@
<grouped>
<gavp name="Sequence-Number"/>
<gavp name="Recipient-Address"/>
- </grouped>
+ </grouped>
</avp>
<avp name="Result-Recipient-Address" code="1106" may-encrypt="no" protected="mustnot" vendor-bit="must" vendor-id="TGPP">
<grouped>
@@ -3813,7 +3820,7 @@
<gavp name="Recipient-Address"/>
<gavp name="Routeing-Address"/>
<gavp name="Sender-Address"/>
- </grouped>
+ </grouped>
</avp>
<avp name="Sequence-Number" code="1107" may-encrypt="no" protected="mustnot" vendor-bit="must" vendor-id="TGPP">
<type type-name="Unsigned32"/>
@@ -3856,7 +3863,7 @@
<grouped>
<gavp name="Status-Code"/>
<gavp name="Status-Text"/>
- </grouped>
+ </grouped>
</avp>
<avp name="Status-Code" code="1117" may-encrypt="no" protected="mustnot" vendor-bit="must" vendor-id="TGPP">
<type type-name="UTF8String"/>
@@ -3882,7 +3889,7 @@
<gavp name="Address-Data"/>
<gavp name="Address-Domain"/>
<gavp name="Addressee-Type"/>
- </grouped>
+ </grouped>
</avp>
<avp name="Submission-Time" code="1202" may-encrypt="no" protected="mustnot" vendor-bit="must" vendor-id="TGPP">
<type type-name="Time"/>
@@ -3902,9 +3909,9 @@
<type type-name="Enumerated"/>
<enum name="*/*" code="0"/>
<enum name="text/*" code="1"/>
- <enum name="text/html" code="2"/>
- <enum name="text/plain" code="3"/>
- <enum name="text/x-hdml" code="4"/>
+ <enum name="text/html" code="2"/>
+ <enum name="text/plain" code="3"/>
+ <enum name="text/x-hdml" code="4"/>
<enum name="text/x-ttml" code="5"/>
<enum name="text/x-vCalendar" code="6"/>
<enum name="text/x-vCard" code="7"/>
@@ -3917,7 +3924,7 @@
<enum name="multipart/byterantes" code="14"/>
<enum name="multipart/alternative" code="15"/>
<enum name="application/*" code="16"/>
- <enum name="application/java-vm" code="17"/>
+ <enum name="application/java-vm" code="17"/>
<enum name="application/x-www-form-urlencoded" code="18"/>
<enum name="application/x-hdmlc" code="19"/>
<enum name="application/vnd.wap.wmlc" code="20"/>
@@ -4008,8 +4015,8 @@
<avp name="Priority" code="1209" may-encrypt="no" protected="mustnot" vendor-bit="must" vendor-id="TGPP">
<type type-name="Enumerated"/>
<enum name="Low" code="0"/>
- <enum name="Normal" code="1"/>
- <enum name="High" code="2"/>
+ <enum name="Normal" code="1"/>
+ <enum name="High" code="2"/>
</avp>
<avp name="Message-ID" code="1210" may-encrypt="no" protected="mustnot" vendor-bit="must" vendor-id="TGPP">
<type type-name="UTF8String"/>
@@ -4287,7 +4294,7 @@
</avp>
<avp name="Trigger" code="1264" vendor-bit="must" vendor-id="TGPP">
<grouped>
- <gavp name="Trigger-Type_3GPP"/>
+ <gavp name="Trigger-Type"/>
</grouped>
</avp>
<avp name="Base-Time-Interval" code="1265" vendor-bit="must" vendor-id="TGPP">
@@ -4352,7 +4359,7 @@
<gavp name="AF-Charging-Identifier"/>
<gavp name="Flows"/>
</grouped>
- </avp>
+ </avp>
<avp name="PoC-Session-Initiation-type" code="1277" vendor-bit="must" vendor-id="TGPP">
<type type-name="Enumerated"/>
<enum name="Pre-established" code="0"/>
@@ -4371,7 +4378,7 @@
<enum name="Normal" code="0"/>
<enum name="NW PoC Box" code="1"/>
<enum name="UE PoC Box" code="2"/>
- </avp>
+ </avp>
<avp name="Alternate-Charged-Party-Address" code="1280" vendor-bit="must" vendor-id="TGPP">
<type type-name="UTF8String"/>
</avp>
@@ -4399,36 +4406,36 @@
<avp name="Media-Initiator-Party" code="1288" vendor-bit="must" vendor-id="TGPP">
<type type-name="UTF8String"/>
</avp>
-<!--
+<!--
Note: The AVP codes from 1289 to 1399 are reserved for TS 32.299
-->
-<!--
+<!--
3GPP TS 29.272 V9.1.0 (2009-12
-->
<avp name="Subscription-Data" code="1400" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
<grouped>
<gavp name="Subscriber-Status"/>
- <gavp name="MSISDN"/>
- <gavp name="STN-SR"/>
+ <gavp name="MSISDN"/>
+ <gavp name="STN-SR"/>
<gavp name="Network-Access-Mode"/>
<gavp name="Operator-Determined-Barring"/>
<gavp name="HPLMN-ODB"/>
<gavp name="Regional-Subscription-Zone-Code"/>
<gavp name="Access-Restriction-Data"/>
<gavp name="APN-OI-Replacement"/>
- <gavp name="3GPP-Charging-Characteristics"/>
+ <gavp name="3GPP-Charging-Characteristics"/>
<gavp name="AMBR"/>
<gavp name="APN-Configuration-Profile"/>
<gavp name="RAT-Frequency-Selection-Priority-ID"/>
<gavp name="Trace-Data"/>
<gavp name="GPRS-Subscription-Data"/>
- <gavp name="CSG-Subscription-Data"/>
+ <gavp name="CSG-Subscription-Data"/>
<gavp name="Roaming-Restricted-Due-To-Unsupported-Feature"/>
</grouped>
</avp>
<avp name="Terminal-Information" code="1401" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
<grouped>
- <gavp name="IMEI"/>
+ <gavp name="IMEI"/>
<gavp name="TGPP2-MEID"/>
<gavp name="Software-Version"/>
</grouped>
@@ -4476,11 +4483,11 @@
</avp>
<avp name="Authentication-Info" code="1413" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
<grouped>
- <gavp name="E-UTRAN-Vector"/>
+ <gavp name="E-UTRAN-Vector"/>
<gavp name="UTRAN-Vector"/>
<gavp name="GERAN-Vector"/>
</grouped>
- </avp>
+ </avp>
<avp name="E-UTRAN-Vector" code="1414" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
<grouped>
<gavp name="Item-Number"/>
@@ -4565,7 +4572,7 @@
</avp>
<avp name="APN-Configuration" code="1430" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
<grouped>
- <gavp name="Context-Identifier"/>
+ <gavp name="Context-Identifier"/>
<gavp name="Served-Party-IP-Address"/>
<gavp name="Served-Party-IP-Address"/>
<gavp name="PDN-Type"/>
@@ -4667,6 +4674,13 @@
<avp name="SRES" code="1454" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
<type type-name="OctetString"/>
</avp>
+ <-- Requesting-Node-Type is from old (v8.1.0 - v8.2.0) versions of 29.272. -->
+ <avp name="Requesting-Node-Type" code="1455" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
+ <type type-name="Enumerated"/>
+ <enum name="MME" code="0"/>
+ <enum name="SGSN" code="1"/>
+ <enum name="MME/SGSN" code="2"/>
+ </avp>
<avp name="PDN-Type" code="1456" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
<type type-name="Enumerated"/>
<enum name="IPv4" code="0"/>
@@ -4677,7 +4691,7 @@
<type type-name="Enumerated"/>
<enum name="Roaming-Restricted-Due-To-Unsupported-Feature" code="0"/>
</avp>
- <avp name="Trace-Data" code="1458" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
+ <avp name="Trace-Data" code="1458" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
<grouped>
<gavp name="Trace-Reference"/>
<gavp name="Trace-Depth"/>
@@ -4689,7 +4703,7 @@
</grouped>
</avp>
<avp name="Trace-Reference" code="1459" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
- <type type-name="OctetString"/>
+ <type type-name="OctetString"/>
</avp>
<avp name="Trace-Depth" code="1462" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
<type type-name="Enumerated"/>
@@ -4700,7 +4714,7 @@
<enum name="MediumWithoutVendorSpecificExtension" code="4"/>
<enum name="MaximumWithoutVendorSpecificExtension" code="5"/>
<!--
- The Trace-Depth AVP is of type Enumerated.
+ The Trace-Depth AVP is of type Enumerated.
The possible values are those defined in 3GPP TS 32.422 [23] for Trace Depth.
-->
</avp>
@@ -4739,9 +4753,9 @@
</grouped>
</avp>
<avp name="PDP-Type" code="1470" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
- <type type-name="OctetString"/>
+ <type type-name="OctetString"/>
</avp>
- <avp name="TGPP2-MEID" code="1471" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
+ <avp name="TGPP2-MEID" code="1471" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
<type type-name="OctetString"/>
</avp>
<avp name="Specific-APN-Info" code="1472" mandatory="must" vendor-bit="must" may-encrypt="no" vendor-id="TGPP">
@@ -4980,13 +4994,13 @@
<type type-name="OctetString"/>
</avp>
- <!--
+ <!--
1610 Current-Location-Retrieved Enumerated
1611 Age-Of-Location-Information Unsigned32
1612 Active-APN Grouped
Note: The AVP codes from 1621 to 1699 are reserved for TS 29.272.
-->
- <avp name="SMS-Information" code="2000" vendor-bit="must" vendor-id="TGPP">
+ <avp name="SMS-Information" code="2000" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="SMS-Node"/>
<gavp name="Client-Address"/>
@@ -5006,10 +5020,10 @@
<gavp name="Recipients"/>
</grouped>
</avp>
- <avp name="Data-Coding-Scheme" code="2001" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Data-Coding-Scheme" code="2001" vendor-bit="must" vendor-id="TGPP">
<type type-name="Integer32"/>
</avp>
- <avp name="Destination-Interface" code="2002" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Destination-Interface" code="2002" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="Interface-Id"/>
<gavp name="Interface-Text"/>
@@ -5017,13 +5031,13 @@
<gavp name="Interface-Type"/>
</grouped>
</avp>
- <avp name="Interface-Id" code="2003" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Interface-Id" code="2003" vendor-bit="must" vendor-id="TGPP">
<type type-name="UTF8String"/>
</avp>
- <avp name="Interface-Port" code="2004" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Interface-Port" code="2004" vendor-bit="must" vendor-id="TGPP">
<type type-name="UTF8String"/>
</avp>
- <avp name="Interface-Text" code="2005" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Interface-Text" code="2005" vendor-bit="must" vendor-id="TGPP">
<type type-name="UTF8String"/>
</avp>
<avp name="Interface-Type" code="2006" vendor-bit="must" vendor-id="TGPP">
@@ -5040,10 +5054,10 @@
<enum name="DELIVERY_REPORT" code="1"/>
<enum name="SM Service Request" code="2"/>
</avp>
- <avp name="Originating-SCCP-Address" code="2008" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Originating-SCCP-Address" code="2008" vendor-bit="must" vendor-id="TGPP">
<type type-name="IPAddress"/>
</avp>
- <avp name="Originator-Interface" code="2009" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Originator-Interface" code="2009" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="Interface-Id"/>
<gavp name="Interface-Text"/>
@@ -5051,7 +5065,7 @@
<gavp name="Interface-Type"/>
</grouped>
</avp>
- <avp name="Recipient-SCCP-Address" code="2010" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Recipient-SCCP-Address" code="2010" vendor-bit="must" vendor-id="TGPP">
<type type-name="IPAddress"/>
</avp>
<avp name="Reply-Path-Requested" code="2011" vendor-bit="must" vendor-id="TGPP">
@@ -5059,16 +5073,16 @@
<enum name="No Reply Path Set" code="0"/>
<enum name="Reply path Set" code="1"/>
</avp>
- <avp name="SM-Discharge-Time" code="2012" vendor-bit="must" vendor-id="TGPP">
+ <avp name="SM-Discharge-Time" code="2012" vendor-bit="must" vendor-id="TGPP">
<type type-name="Time"/>
</avp>
- <avp name="SM-Protocol-ID" code="2013" vendor-bit="must" vendor-id="TGPP">
+ <avp name="SM-Protocol-ID" code="2013" vendor-bit="must" vendor-id="TGPP">
<type type-name="OctetString"/>
</avp>
- <avp name="SM-Status" code="2014" vendor-bit="must" vendor-id="TGPP">
+ <avp name="SM-Status" code="2014" vendor-bit="must" vendor-id="TGPP">
<type type-name="OctetString"/>
</avp>
- <avp name="SM-User-Data-Header" code="2015" vendor-bit="must" vendor-id="TGPP">
+ <avp name="SM-User-Data-Header" code="2015" vendor-bit="must" vendor-id="TGPP">
<type type-name="OctetString"/>
</avp>
<avp name="SMS-Node" code="2016" vendor-bit="must" vendor-id="TGPP">
@@ -5078,13 +5092,13 @@
<enum name="SMS Router and IP-SM-GW" code="2"/>
<enum name="SMS-SC" code="3"/>
</avp>
- <avp name="SMSC-Address" code="2017" vendor-bit="must" vendor-id="TGPP">
+ <avp name="SMSC-Address" code="2017" vendor-bit="must" vendor-id="TGPP">
<type type-name="IPAddress"/>
</avp>
- <avp name="Client-Address" code="2018" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Client-Address" code="2018" vendor-bit="must" vendor-id="TGPP">
<type type-name="IPAddress"/>
</avp>
- <avp name="Number-of-Messages-Sent" code="2019" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Number-of-Messages-Sent" code="2019" vendor-bit="must" vendor-id="TGPP">
<type type-name="Unsigned32"/>
</avp>
<avp name="Low-Balance-Indication" code="2020" vendor-bit="must" vendor-id="TGPP">
@@ -5092,19 +5106,19 @@
<enum name="NOT-APPLICABLE" code="0"/>
<enum name="YES" code="1"/>
</avp>
- <avp name="Remaining-Balance" code="2021" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Remaining-Balance" code="2021" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="Unit-Value"/>
<gavp name="Currency-Code"/>
</grouped>
</avp>
- <avp name="Refund-Information" code="2022" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Refund-Information" code="2022" vendor-bit="must" vendor-id="TGPP">
<type type-name="OctetString"/>
</avp>
- <avp name="Carrier-Select-Routing-Information" code="2023" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Carrier-Select-Routing-Information" code="2023" vendor-bit="must" vendor-id="TGPP">
<type type-name="UTF8String"/>
</avp>
- <avp name="Number-Portability-Routing-Information" code="2024" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Number-Portability-Routing-Information" code="2024" vendor-bit="must" vendor-id="TGPP">
<type type-name="UTF8String"/>
</avp>
<avp name="PoC-Event-Type" code="2025" vendor-bit="must" vendor-id="TGPP">
@@ -5115,19 +5129,19 @@
<enum name="Early Ssession Setting-up event" code="3"/>
<enum name="PoC Talk Burst" code="4"/>
</avp>
- <avp name="Recipients" code="2026" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Recipients" code="2026" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="Recipient-Address"/>
</grouped>
</avp>
- <avp name="Destination-Interface" code="2027" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Destination-Interface" code="2027" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="Address-Type"/>
<gavp name="Address-Data"/>
<gavp name="Address-Domain"/>
</grouped>
</avp>
- <avp name="Recipient-Received-Address" code="2028" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Recipient-Received-Address" code="2028" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="Address-Type"/>
<gavp name="Address-Data"/>
@@ -5147,8 +5161,8 @@
<enum name="VAS4SMS Short Message Auto Reply" code="8"/>
<enum name="VAS4SMS Short Message Personal Signature" code="9"/>
<enum name="VAS4SMS Short Message Deferred Delivery" code="10"/>
- </avp>
- <avp name="MMTel-Information" code="2030" vendor-bit="must" vendor-id="TGPP">
+ </avp>
+ <avp name="MMTel-Information" code="2030" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="Service-type"/>
<gavp name="Service-mode"/>
@@ -5157,10 +5171,10 @@
<gavp name="Associated-Party-Address"/>
</grouped>
</avp>
- <avp name="Service-type" code="2031" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Service-type" code="2031" vendor-bit="must" vendor-id="TGPP">
<type type-name="Enumerated"/>
</avp>
- <avp name="Service-Mode" code="2032" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Service-Mode" code="2032" vendor-bit="must" vendor-id="TGPP">
<type type-name="Enumerated"/>
</avp>
<avp name="Subscriber-Role" code="2033" vendor-bit="must" vendor-id="TGPP">
@@ -5168,27 +5182,27 @@
<enum name="ORIGINATING" code="0"/>
<enum name="TERMINATING" code="1"/>
</avp>
- <avp name="Number-Of-Diversions" code="2034" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Number-Of-Diversions" code="2034" vendor-bit="must" vendor-id="TGPP">
<type type-name="Unsigned32"/>
</avp>
- <avp name="Associated-Party-Address" code="2035" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Associated-Party-Address" code="2035" vendor-bit="must" vendor-id="TGPP">
<type type-name="UTF8String"/>
</avp>
- <avp name="SDP-Type" code="2036" vendor-bit="must" vendor-id="TGPP">
+ <avp name="SDP-Type" code="2036" vendor-bit="must" vendor-id="TGPP">
<type type-name="Enumerated"/>
<enum name="SDP Offer" code="0"/>
<enum name="SDP Answer" code="1"/>
</avp>
- <avp name="Change-Condition" code="2037" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Change-Condition" code="2037" vendor-bit="must" vendor-id="TGPP">
<type type-name="Integer32"/>
</avp>
- <avp name="Change-Time" code="2038" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Change-Time" code="2038" vendor-bit="must" vendor-id="TGPP">
<type type-name="Time"/>
</avp>
- <avp name="Diagnostics" code="2039" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Diagnostics" code="2039" vendor-bit="must" vendor-id="TGPP">
<type type-name="Time"/>
</avp>
- <avp name="Service-Data-Container" code="2040" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Service-Data-Container" code="2040" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="AF-Correlation-Information"/>
<gavp name="Charging-Rule-Base-Name"/>
@@ -5211,22 +5225,22 @@
<gavp name="3GPP2-BSID"/>
</grouped>
</avp>
- <avp name="Start-Time" code="2041" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Start-Time" code="2041" vendor-bit="must" vendor-id="TGPP">
<type type-name="Time"/>
</avp>
- <avp name="Stop-Time" code="2042" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Stop-Time" code="2042" vendor-bit="must" vendor-id="TGPP">
<type type-name="Time"/>
</avp>
- <avp name="Time-First-Usage" code="2043" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Time-First-Usage" code="2043" vendor-bit="must" vendor-id="TGPP">
<type type-name="Time"/>
</avp>
- <avp name="Time-Last-Usage" code="2044" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Time-Last-Usage" code="2044" vendor-bit="must" vendor-id="TGPP">
<type type-name="Time"/>
</avp>
- <avp name="Time-Usage" code="2045" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Time-Usage" code="2045" vendor-bit="must" vendor-id="TGPP">
<type type-name="Unsigned32"/>
</avp>
- <avp name="Traffic-Data-Volumes" code="2046" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Traffic-Data-Volumes" code="2046" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="QoS-Information"/>
<gavp name="Accounting-Input-Octets"/>
@@ -5238,7 +5252,7 @@
<gavp name="3GPP-User-Location-Info"/>
</grouped>
</avp>
- <avp name="Serving-Node-Type" code="2047" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Serving-Node-Type" code="2047" vendor-bit="must" vendor-id="TGPP">
<type type-name="Enumerated"/>
<enum name="SGSN" code="0"/>
<enum name="PMIPSGW" code="1"/>
@@ -5247,7 +5261,7 @@
<enum name="hSGW" code="4"/>
<enum name="MME" code="5"/>
</avp>
- <avp name="Supplementary-Service" code="2048" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Supplementary-Service" code="2048" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="Service-Type"/>
<gavp name="Service-Mode"/>
@@ -5259,49 +5273,49 @@
<gavp name="Participant-Action-Type"/>
</grouped>
</avp>
- <avp name="Participant-Action-Type" code="2049" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Participant-Action-Type" code="2049" vendor-bit="must" vendor-id="TGPP">
<type type-name="Enumerated"/>
<enum name="CREATE_CONF" code="0"/>
<enum name="JOIN_CONF" code="1"/>
<enum name="INVITE_INTO_CONF" code="2"/>
<enum name="QUIT_CONF" code="3"/>
</avp>
- <avp name="PDN-Conncetion-ID" code="2050" vendor-bit="must" vendor-id="TGPP">
+ <avp name="PDN-Conncetion-ID" code="2050" vendor-bit="must" vendor-id="TGPP">
<type type-name="Unsigned32"/>
</avp>
- <avp name="Dynamic-Address-Flag" code="2051" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Dynamic-Address-Flag" code="2051" vendor-bit="must" vendor-id="TGPP">
<type type-name="Enumerated"/>
<enum name="Static" code="0"/>
<enum name="Dynamic" code="1"/>
</avp>
- <avp name="Accumulated-Cost" code="2052" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Accumulated-Cost" code="2052" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="Value-Digits"/>
<gavp name="Exponent"/>
</grouped>
</avp>
- <avp name="AoC-Cost-Information" code="2053" vendor-bit="must" vendor-id="TGPP">
+ <avp name="AoC-Cost-Information" code="2053" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="Accumulated-Cost"/>
<gavp name="Incremental-Cost"/>
<gavp name="Currency-Code"/>
</grouped>
</avp>
- <avp name="AoC-Information" code="2054" vendor-bit="must" vendor-id="TGPP">
+ <avp name="AoC-Information" code="2054" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="AoC-Cost-Information"/>
<gavp name="Incremental-Cost"/>
<gavp name="Tariff-Information"/>
</grouped>
</avp>
- <avp name="AoC-Request-Type" code="2055" vendor-bit="must" vendor-id="TGPP">
+ <avp name="AoC-Request-Type" code="2055" vendor-bit="must" vendor-id="TGPP">
<type type-name="Enumerated"/>
<enum name="AoC_NOT_REQUESTED" code="0"/>
<enum name="AoC_FULL" code="1"/>
<enum name="AoC_COST_ONLY" code="2"/>
<enum name="AoC_TARIFF_ONLY" code="3"/>
</avp>
- <avp name="Current-Tariff" code="2056" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Current-Tariff" code="2056" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="Value-Digits"/>
<gavp name="Exponent"/>
@@ -5322,7 +5336,7 @@
<gavp name="Unit-Threshold"/>
</grouped>
</avp>
- <avp name="Scale-Factor" code="2059" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Scale-Factor" code="2059" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="Value-Digits"/>
<gavp name="Exponent"/>
@@ -5367,7 +5381,7 @@
<enum name="Roaming-Default" code="4"/>
<enum name="Visiting-Default" code="5"/>
</avp>
-<!--
+<!--
Note: The AVP codes from 2067 to 2099 are reserved for TS 32.299
-->
<avp name="Reserved" code="2100" vendor-bit="must" vendor-id="TGPP">
@@ -5376,7 +5390,7 @@
<avp name="Application-Server-ID" code="2101" vendor-bit="must" vendor-id="TGPP">
<type type-name="Unsigned32"/>
</avp>
- <avp name="Application-Service-Type" code="2102" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Application-Service-Type" code="2102" vendor-bit="must" vendor-id="TGPP">
<type type-name="Enumerated"/>
<enum name="SENDING" code="100"/>
<enum name="RECEIVING" code="101"/>
@@ -5406,7 +5420,7 @@
<avp name="Reserved" code="2109" vendor-bit="must" vendor-id="TGPP">
<type type-name="OctetString"/>
</avp>
- <avp name="IM-Information" code="2110" vendor-bit="must" vendor-id="TGPP">
+ <avp name="IM-Information" code="2110" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="Interface-Id"/>
<gavp name="Interface-Text"/>
@@ -5449,7 +5463,7 @@
<avp name="SIP-Response-Timestamp-Fraction" code="2302" vendor-bit="must" vendor-id="TGPP">
<type type-name="Unsigned32"/>
</avp>
- <avp name="Online-Charging-Flag" code="2303" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Online-Charging-Flag" code="2303" vendor-bit="must" vendor-id="TGPP">
<type type-name="Enumerated"/>
<enum name="ECF address not provided" code="0"/>
<enum name="ECF address provided" code="1"/>
@@ -5457,7 +5471,7 @@
<avp name="CUG-Information" code="2304" vendor-bit="must" vendor-id="TGPP">
<type type-name="OctetString"/>
</avp>
- <avp name="Real-Time-Tariff-Information" code="2305" vendor-bit="must" vendor-id="TGPP">
+ <avp name="Real-Time-Tariff-Information" code="2305" vendor-bit="must" vendor-id="TGPP">
<grouped>
<gavp name="Tariff-Information"/>
<gavp name="Tariff-XML"/>
@@ -5469,7 +5483,7 @@
<avp name="MBMS-GW-Address" code="2307" vendor-bit="must" vendor-id="TGPP">
<type type-name="IPAddress"/>
</avp>
- <avp name="IMSI-Unauthenticated-Flag" code="2308" vendor-bit="must" vendor-id="TGPP">
+ <avp name="IMSI-Unauthenticated-Flag" code="2308" vendor-bit="must" vendor-id="TGPP">
<type type-name="Enumerated"/>
<enum name="Authenticated" code="0"/>
<enum name="Unauthenticated" code="1"/>
@@ -5488,43 +5502,43 @@
2319 User-CSG-Information Grouped
Note: The AVP codes from 2320 to 2399 are reserved for TS 32.299
-2400 LMSI OctetString
-2401 Serving-Node Grouped
-2402 MME-Name DiameterIdentity
-2403 MSC-Number OctetString
-2404 LCS-Capabilities-Sets Unsigned32
-2405 GMLC-Address Address
-2406 Additional-Serving-Node Grouped
-2407 PPR-Address Address
+2400 LMSI OctetString
+2401 Serving-Node Grouped
+2402 MME-Name DiameterIdentity
+2403 MSC-Number OctetString
+2404 LCS-Capabilities-Sets Unsigned32
+2405 GMLC-Address Address
+2406 Additional-Serving-Node Grouped
+2407 PPR-Address Address
Note: The AVP codes from 2408 to 2499 are reserved for TS 29.173
-2500 Location-Type Enumerated
-2501 LCS-EPS-Client-Name Grouped
-2502 LCS-Requestor-Name Grouped
-2503 LCS-Priority Unsigned32
-2504 LCS-QoS Grouped
-2505 Horizontal-Accuracy Unsigned32
-2506 Vertical-Accuracy Unsigned32
-2507 Vertical-Requested Enumerated
-2508 Velocity-Requested Enumerated
-2509 Response-Time Enumerated
-2510 Supported-GAD-Shapes Unsigned32
-2511 LCS-Codeword UTF8String
-2512 LCS-Privacy-Check Enumerated
-2513 Accuracy-Fulfilment-Indicator Enumerated
-2514 Age-Of-Location-Estimate Unsigned32
-2515 Velocity-Estimate OctetString
-2516 EUTRAN-Positioning-Data OctetString
-2517 ECGI OctetString
-2518 Location-Event Enumerated
-2519 Pseudonym-Indicator Enumerated
-2520 LCS-Service-Type-ID Unsigned32
-2521 LCS-Privacy-Check-Non-Session Grouped
-2522 LCS-Privacy-Check-Session Grouped
-2523 LCS-QoS-Class Enumerated
+2500 Location-Type Enumerated
+2501 LCS-EPS-Client-Name Grouped
+2502 LCS-Requestor-Name Grouped
+2503 LCS-Priority Unsigned32
+2504 LCS-QoS Grouped
+2505 Horizontal-Accuracy Unsigned32
+2506 Vertical-Accuracy Unsigned32
+2507 Vertical-Requested Enumerated
+2508 Velocity-Requested Enumerated
+2509 Response-Time Enumerated
+2510 Supported-GAD-Shapes Unsigned32
+2511 LCS-Codeword UTF8String
+2512 LCS-Privacy-Check Enumerated
+2513 Accuracy-Fulfilment-Indicator Enumerated
+2514 Age-Of-Location-Estimate Unsigned32
+2515 Velocity-Estimate OctetString
+2516 EUTRAN-Positioning-Data OctetString
+2517 ECGI OctetString
+2518 Location-Event Enumerated
+2519 Pseudonym-Indicator Enumerated
+2520 LCS-Service-Type-ID Unsigned32
+2521 LCS-Privacy-Check-Non-Session Grouped
+2522 LCS-Privacy-Check-Session Grouped
+2523 LCS-QoS-Class Enumerated
Note: The AVP codes from 2524 to 2599 are reserved for TS 29.172
-->
-<!--- TGPP2 AVP's X.S0013-014-0
+<!--- TGPP2 AVP's X.S0013-014-0
http://www.3gcn.org/TGPP2/TSGX/Projects/X.P0013-B%20IP%20Network%20-%20MMD/X.S0013-014%20v0.3.0%20SBBC%20Ty%20Stage-3.doc
-->
<avp name="Bearer-Usage" code="1000" vendor-bit="must" vendor-id="TGPP2">
@@ -5631,7 +5645,9 @@
</application>
<application id="16777224" name="3GPP Gx" uri="http://www.3gpp.org/ftp/Specs/html-info/29210.htm">
</application>
- <application id="16777238" name="3GPP Gx" uri="http://www.3gpp.org/ftp/Specs/html-info/29212.htm">
+ <application id="16777232" name="Ericsson Charging-CIP" uri="http://www.3gpp.org/ftp/Specs/html-info/29210.htm">
+ </application>
+ <application id="16777238" name="3GPP Gx" uri="http://www.3gpp.org/ftp/Specs/html-info/29212.htm">
</application>
<application id="16777251" name="3GPP S6a/S6d" uri="http://www.ietf.org/rfc/rfc5516.txt?number=5516">
</application>
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/docbook/release-notes.xml
^
|
@@ -2,7 +2,7 @@
<!DOCTYPE article PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
"http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd" [
-<!-- $Id: release-notes.xml 35482 2011-01-11 18:11:35Z gerald $ -->
+<!-- $Id: release-notes.xml 36110 2011-03-01 16:55:04Z gerald $ -->
<!--
DOCUMENT SECTION
@@ -12,7 +12,7 @@
<!--
Wireshark Info
-->
- <!ENTITY WiresharkCurrentVersion "1.4.3">
+ <!ENTITY WiresharkCurrentVersion "1.4.4">
]>
@@ -32,57 +32,112 @@
<para>
The following vulnerabilities have been fixed. See the
- <ulink url="http://www.wireshark.org/security/wnpa-sec-2011-02.html">security advisory</ulink> for details and a workaround.
+ <ulink url="http://www.wireshark.org/security/wnpa-sec-2011-04.html">security advisory</ulink> for details and a workaround.
<itemizedlist>
<listitem>
<para>
- FRAsse discovered that the MAC-LTE dissector could overflow a buffer.
- <!-- Fixed in trunk: r35292 -->
- <!-- Fixed in trunk-1.4: r35457 -->
- <!-- Fixed in trunk-1.2: r35469 -->
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5530">Bug
- 5530</ulink>)
+ Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
+ that Wireshark could free an uninitialized pointer while reading a
+ malformed pcap-ng file.
+ <!-- Fixed in trunk: r35791 -->
+ <!-- Fixed in trunk-1.4: r35792 -->
+ <!-- Fixed in trunk-1.2: r35793 -->
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5652">Bug
+ 5652</ulink>)
</para>
- <para>Versions affected: 1.2.0 to 1.2.13 and 1.4.0 to 1.4.2.</para>
-<!--
+ <para>Versions affected: 1.2.0 to 1.2.14 and 1.4.0 to 1.4.3.</para>
<para>
- <ulink url="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-????">CVE-2010-????</ulink>
+ <ulink url="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0538">CVE-2011-0538</ulink>
</para>
--->
</listitem>
<listitem>
<para>
- FRAsse discovered that the ENTTEC dissector could overflow a buffer.
- <!-- Fixed in trunk: r35318 -->
- <!-- Fixed in trunk-1.4: r35458 -->
- <!-- Fixed in trunk-1.2: r35471 -->
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5539">Bug
- 5539</ulink>)
+ Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
+ that a large packet length in a pcap-ng file could crash Wireshark.
+ <!-- Fixed in trunk: r35855 -->
+ <!-- Fixed in trunk-1.4: r35857 -->
+ <!-- Fixed in trunk-1.2: r35858 -->
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5661">Bug
+ 5661</ulink>)
</para>
- <para>Versions affected: 1.2.0 to 1.2.13 and 1.4.0 to 1.4.2.</para>
+ <para>Versions affected: 1.2.0 to 1.2.14 and 1.4.0 to 1.4.3.</para>
+ <!--
<para>
- <ulink url="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4538">CVE-2010-4538</ulink>
+ <ulink url="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-????">CVE-2011-????</ulink>
</para>
+ -->
</listitem>
<listitem>
<para>
- The ASN.1 BER dissector could assert and make Wireshark exit
- prematurely.
- <!-- Fixed in trunk: r35342 -->
- <!-- Fixed in trunk-1.4: r35464 -->
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5537">Bug
- 5537</ulink>)
+ Wireshark could overflow a buffer while reading a Nokia DCT3
+ trace file.
+ <!-- Fixed in trunk: r35953 -->
+ <!-- Fixed in trunk-1.4: r36050 -->
+ <!-- Fixed in trunk-1.2: r36051 -->
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5661">Bug
+ 5661</ulink>)
</para>
- <para>Versions affected: 1.4.0 to 1.4.2.</para>
-<!--
+ <para>Versions affected: 1.2.0 to 1.2.14 and 1.4.0 to 1.4.3.</para>
<para>
- <ulink url="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-????">CVE-2010-????</ulink>
+ <ulink url="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0713">CVE-2011-0713</ulink>
</para>
--->
+ </listitem>
+
+ <listitem>
+ <para>
+ Paul Makowski working for SEI/CERT discovered that Wireshark on 32
+ bit systems could crash while reading a malformed 6LoWPAN packet.
+ <!-- Fixed in trunk: r36037 -->
+ <!-- Fixed in trunk-1.4: r36036 -->
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5661">Bug
+ 5661</ulink>)
+ </para>
+ <para>Versions affected: 1.4.0 to 1.4.3.</para>
+ <!--
+ <para>
+ <ulink url="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-????">CVE-2011-????</ulink>
+ </para>
+ -->
+ </listitem>
+
+ <listitem>
+ <para>
+ joernchen of Phenoelit discovered that the LDAP and SMB dissectors
+ could overflow the stack.
+ <!-- Fixed in trunk: r36029 -->
+ <!-- Fixed in trunk-1.4: r36053 -->
+ <!-- Fixed in trunk-1.2: r36054 -->
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5717">Bug
+ 5717</ulink>)
+ </para>
+ <para>Versions affected: 1.2.0 to 1.2.14 and 1.4.0 to 1.4.3. (Prior versions including 1.0.x are also affected.)</para>
+ <!--
+ <para>
+ <ulink url="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-????">CVE-2011-????</ulink>
+ </para>
+ -->
+ </listitem>
+
+ <listitem>
+ <para>
+ Xiaopeng Zhang of Fortinet's Fortiguard Labs discovered that large
+ LDAP Filter strings can consume excessive amounts of memory.
+ <!-- Fixed in trunk: r36101 -->
+ <!-- Fixed in trunk-1.4: r36102 -->
+ <!-- Fixed in trunk-1.2: r36103 -->
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5732">Bug
+ 5732</ulink>)
+ </para>
+ <para>Versions affected: 1.2.0 to 1.2.14 and 1.4.0 to 1.4.3. (Prior versions including 1.0.x are also affected.)</para>
+ <!--
+ <para>
+ <ulink url="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-????">CVE-2011-????</ulink>
+ </para>
+ -->
</listitem>
</itemizedlist>
@@ -95,6 +150,7 @@
<itemizedlist>
+<!-- Sort by bug # -->
<!--
<listitem><para>
Wireshark can contribute to ennui in adolescent rats.
@@ -102,149 +158,138 @@
0000</ulink>)
</para></listitem>
-->
-
<listitem><para>
- AMQP failed assertion.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4048">Bug
- 4048</ulink>)
+ A TCP stream would not always be recognized as the same stream.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2907">Bug
+ 2907</ulink>)
</para></listitem>
<listitem><para>
- Reassemble.c leaks memory for GLIB > 2.8.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4141">Bug
- 4141</ulink>)
+ Wireshark Crashing by pressing 2 Buttons.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4645">Bug
+ 4645</ulink>)
</para></listitem>
<listitem><para>
- Fuzz testing reports possible dissector bug: TCP.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4211">Bug
- 4211</ulink>)
+ A crash can occur in the NTLMSSP dissector.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5157">Bug
+ 5157</ulink>)
</para></listitem>
<listitem><para>
- Wrong length calculation in new_octet_aligned_subset_bits() (PER dissector).
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5393">Bug
- 5393</ulink>)
+ The column texts from a Lua dissector could be mangled.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5326">Bug
+ 5326</ulink>)
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5630">Bug
+ 5630</ulink>)
</para></listitem>
<listitem><para>
- Function dissect_per_bit_string_display might read more bytes than available (PER dissector).
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5394">Bug
- 5394</ulink>)
+ Corrections to ANSI MAP ASN.1 specifications.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5584">Bug
+ 5584</ulink>)
</para></listitem>
<listitem><para>
- Cannot load wpcap.dll & packet.dll from Wireshark program directory.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5420">Bug
- 5420</ulink>)
+ When searching in packet bytes, the field and bytes are not immediately shown.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5585">Bug
+ 5585</ulink>)
</para></listitem>
<listitem><para>
- Wireshark crashes with Copy -> Description on date/time fields.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5421">Bug
- 5421</ulink>)
+ Malformed Packet: ULP reported when dissecting ULP SessionID PDU.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5593">Bug
+ 5593</ulink>)
</para></listitem>
<listitem><para>
- DHCPv6 OPTION_CLIENT_FQDN parse error.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5426">Bug
- 5426</ulink>)
+ Wrong IEI in container of decode_gtp_mm_cntxt.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5598">Bug
+ 5598</ulink>)
</para></listitem>
<listitem><para>
- Information element Error for supported channels.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5430">Bug
- 5430</ulink>)
+ Display filter does not work for expressions of type BASE_DEC, BASE_DEC_HEX and BASE_HEX_DEC.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5606">Bug
+ 5606</ulink>)
</para></listitem>
<listitem><para>
- Assert when using ASN.1 dissector with loading a 'type table'.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5447">Bug
- 5447</ulink>)
+ NTLMSSP dissector may fail to compile due to space embedded in C comment delimiters.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5614">Bug
+ 5614</ulink>)
</para></listitem>
<listitem><para>
- Bug with RWH parsing in Infiniband dissector.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5444">Bug
- 5444</ulink>)
+ Allow for name resolution of link-scope and multicast IPv6 addresses from local host file.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5615">Bug
+ 5615</ulink>)
</para></listitem>
<listitem><para>
- Help->About Wireshark mis-reports OS.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5453">Bug
- 5453</ulink>)
+ DHCPv6 dissector formats DUID_LLT time incorrectly.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5627">Bug
+ 5627</ulink>)
</para></listitem>
<listitem><para>
- Delegated-IPv6-Prefix(123) is shown incorrect as X-Ascend-Call-Attempt-Limit(123).
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5455">Bug
- 5455</ulink>)
+ Allow for IEEE 802.3bc-2009 style PoE TLVs.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5639">Bug
+ 5639</ulink>)
</para></listitem>
<listitem><para>
- "tshark -r file -T fields" is truncating exported data.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5463">Bug
- 5463</ulink>)
+ Various fixes to the HIP packet dissector.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5646">Bug
+ 5646</ulink>)
</para></listitem>
<listitem><para>
- gsm_a_dtap: incorrect "Extraneous Data" when decoding Packet Flow Identifier.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5475">Bug
- 5475</ulink>)
+ Display "Day of Year" for January 1 as 1, not 0.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5653">Bug
+ 5653</ulink>)
</para></listitem>
<listitem><para>
- Improper decode of TLS 1.2 packet containing both CertificateRequest and ServerHelloDone messages.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5485">Bug
- 5485</ulink>)
+ Accommodate the CMake build on Ubuntu 10.10.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5665">Bug
+ 5665</ulink>)
</para></listitem>
<listitem><para>
- LTE-PDCP UL and DL problem.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5505">Bug
- 5505</ulink>)
+ E.212 MCC 260 Poland update according to local national regulatory.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5668">Bug
+ 5668</ulink>)
</para></listitem>
<listitem><para>
- CIGI 3.2/3.3 support broken.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5510">Bug
- 5510</ulink>)
+ IPP on ports other than 631 not recognized.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5677">Bug
+ 5677</ulink>)
</para></listitem>
<listitem><para>
- Prepare Filter in RTP Streams dialog does not work correctly.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5513">Bug
- 5513</ulink>)
+ Potential access violation when writing to LANalyzer files.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5698">Bug
+ 5698</ulink>)
</para></listitem>
<listitem><para>
- Wrong decode at ethernet OAM Y.1731 ETH-CC.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5517">Bug
- 5517</ulink>)
+ IEEE 802.15.4 Superframe Specification - Final CAP Slot always 0.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5700">Bug
+ 5700</ulink>)
</para></listitem>
<listitem><para>
- WPS: RF bands decryption.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5523">Bug
- 5523</ulink>)
+ Peer SRC and DST AS numbers are swapped for cflow.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5702">Bug
+ 5702</ulink>)
</para></listitem>
<listitem><para>
- Incorrect LTP SDNV value handling.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5521">Bug
- 5521</ulink>)
- </para></listitem>
-
- <listitem><para>
- LTP bug found by randpkt.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5323">Bug
- 5323</ulink>)
- </para></listitem>
-
- <listitem><para>
- Buffer overflow in SNMP EngineID preferences.
- (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5530">Bug
- 5530</ulink>)
+ dumpcap: -q option behavior doesn't match documentation.
+ (<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5716">Bug
+ 5716</ulink>)
</para></listitem>
</itemizedlist>
@@ -272,31 +317,29 @@
<section id="UpdatedProtocols"><title>Updated Protocol Support</title>
<para>
-AMQP,
-ASN.1 BER,
-ASN.1 PER,
-CFM,
-CIGI,
+<!-- Sort alphabetically -->
+ANSI MAP,
+BitTorrent,
+DCM,
DHCPv6,
-Diameter,
-ENTTEC,
-GSM A GM,
-IEEE 802.11,
-InfiniBand,
-LTE-PDCP,
-LTP,
-MAC-LTE,
-MP2T,
-RADIUS,
-SAMR,
-SCCP,
-SIP,
+DTAP,
+DTPT,
+E.212,
+GSM Management,
+GTP,
+HIP,
+IEEE 802.15.4,
+IPP,
+LDAP,
+LLDP,
+Netflow,
+NTLMSSP,
+P_Mul,
+Quake,
+Skinny,
+SMB,
SNMP,
-TCP,
-TLS,
-TN3270,
-UNISTIM,
-WPS
+ULP
</para>
</section>
@@ -304,7 +347,7 @@
<section id="NewCapture"><title>New and Updated Capture File Support</title>
<para>
-Endace ERF, Microsoft Network Monitor, VMS TCPtrace.
+LANalyzer, Nokia DCT3, Pcap-ng
</para>
</section>
@@ -416,10 +459,6 @@
web site</ulink>.
</para>
<para>
- Commercial support is available from
- <ulink url="http://www.cacetech.com/products/sharknet.html">CACE Technologies</ulink>.
- </para>
- <para>
Training is available from
<ulink url="http://www.wiresharktraining.com/">Wireshark University</ulink>.
</para>
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/docbook/svn_version.xml
^
|
@@ -1 +1 @@
-<!ENTITY SvnVersion "35482">
+<!ENTITY SvnVersion "36110">
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/dumpcap.c
^
|
@@ -1,6 +1,6 @@
/* dumpcap.c
*
- * $Id: dumpcap.c 34939 2010-11-17 23:52:44Z gerald $
+ * $Id: dumpcap.c 36058 2011-02-24 23:52:22Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -172,7 +172,7 @@
* blocked in the select() when the signal arrives, and can just bail
* out of the loop at that point.
*
- * However, we don't want to that on BSD (because "select()" doesn't work
+ * However, we don't want to do that on BSD (because "select()" doesn't work
* correctly on BPF devices on at least some releases of some flavors of
* BSD), and we don't want to do it on Windows (because "select()" is
* something for sockets, not for arbitrary handles). (Note that "Windows"
@@ -313,7 +313,7 @@
/* capture related options */
static capture_options global_capture_opts;
-static gboolean quiet;
+static gboolean quiet = FALSE;
static void capture_loop_packet_cb(u_char *user, const struct pcap_pkthdr *phdr,
const u_char *pd);
@@ -1052,19 +1052,27 @@
#endif
-#ifdef SIGINFO
static void
-report_counts(void)
+report_capture_count(void)
{
/* Don't print this if we're a capture child. */
if (!capture_child) {
if (quiet) {
/* Report the count only if we aren't printing a packet count
as packets arrive. */
- fprintf(stderr, "%u packet%s captured\n", global_ld.packet_count,
- plurality(global_ld.packet_count, "", "s"));
+ fprintf(stderr, "Packets captured: %u\n", global_ld.packet_count);
+ /* stderr could be line buffered */
+ fflush(stderr);
+ }
}
}
+
+
+#ifdef SIGINFO
+static void
+report_counts_for_siginfo(void)
+{
+ report_capture_count();
infoprint = FALSE; /* we just reported it */
}
@@ -1079,7 +1087,7 @@
if (infodelay)
infoprint = TRUE;
else
- report_counts();
+ report_counts_for_siginfo();
errno = sav_errno;
}
#endif /* SIGINFO */
@@ -3007,6 +3015,8 @@
* mode, cap_pipe_open_live() will say "End of file on pipe during open".
*/
+ report_capture_count(); /* print final capture count only if (quiet && !capture_child) */
+
/* get packet drop statistics from pcap */
if(global_ld.pcap_h != NULL) {
g_assert(!global_ld.from_cap_pipe);
@@ -3878,7 +3888,7 @@
* If a SIGINFO handler asked us to write out capture counts, do so.
*/
if (infoprint)
- report_counts();
+ report_counts_for_siginfo();
#endif /* SIGINFO */
}
}
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/addr_resolv.c
^
|
@@ -1,7 +1,7 @@
/* addr_resolv.c
* Routines for network object lookup
*
- * $Id: addr_resolv.c 34439 2010-10-08 19:42:00Z gerald $
+ * $Id: addr_resolv.c 36046 2011-02-24 07:50:30Z jake $
*
* Laurent Deniel <laurent.deniel@free.fr>
*
@@ -2623,8 +2623,9 @@
gboolean resolve = g_resolv_flags & RESOLV_NETWORK;
hashipv6_t *tp = host_lookup6(addr, resolve, &found);
- if (!resolve || E_IN6_IS_ADDR_LINKLOCAL(addr) || E_IN6_IS_ADDR_MULTICAST(addr))
+ if (!resolve)
return tp->ip6;
+
return tp->name;
}
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dfilter/semcheck.c
^
|
@@ -1,5 +1,5 @@
/*
- * $Id: semcheck.c 35416 2011-01-07 01:31:01Z gerald $
+ * $Id: semcheck.c 36046 2011-02-24 07:50:30Z jake $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -230,7 +230,7 @@
hfinfo->abbrev);
return NULL;
}
- else if (hfinfo->display & BASE_CUSTOM) {
+ else if (hfinfo->display == BASE_CUSTOM) {
/* If a user wants to match against a custom string, we would
* somehow have to have the integer value here to pass it in
* to the custom-display function. But we don't have an
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-6lowpan.c
^
|
@@ -3,7 +3,7 @@
* By Owen Kirby <osk@exegin.com>
* Copyright 2009 Owen Kirby
*
- * $Id: packet-6lowpan.c 33659 2010-07-28 23:19:34Z gerald $
+ * $Id: packet-6lowpan.c 36036 2011-02-23 21:49:51Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1081,7 +1081,7 @@
/* Construct the next header for the UDP datagram. */
offset = BITS_TO_BYTE_LEN(0, bit_offset);
- length = tvb_length_remaining(tvb, offset);
+ length = (gint)tvb_ensure_length_remaining(tvb, offset);
nhdr_list = (struct lowpan_nhdr *)ep_alloc(sizeof(struct lowpan_nhdr) + sizeof(struct udp_hdr) + length);
nhdr_list->next = NULL;
nhdr_list->proto = IP_PROTO_UDP;
@@ -1097,11 +1097,13 @@
*=====================================================
*/
else {
+ gint length;
offset = BITS_TO_BYTE_LEN(0, bit_offset);
- nhdr_list = (struct lowpan_nhdr *)ep_alloc(sizeof(struct lowpan_nhdr) + tvb_length_remaining(tvb, offset));
+ length = (gint)tvb_ensure_length_remaining(tvb, offset);
+ nhdr_list = (struct lowpan_nhdr *)ep_alloc(sizeof(struct lowpan_nhdr) + length);
nhdr_list->next = NULL;
nhdr_list->proto = ipv6.ip6_nxt;
- nhdr_list->length = tvb_length_remaining(tvb, offset);
+ nhdr_list->length = length;
if (dgram_size < 0) {
nhdr_list->reported = tvb_reported_length_remaining(tvb, offset);
}
@@ -1494,10 +1496,11 @@
}
/* Create an extension header for the remaining payload. */
else {
- nhdr_list = (struct lowpan_nhdr *)ep_alloc(sizeof(struct lowpan_nhdr) + tvb_length_remaining(tvb, offset));
+ length = (gint)tvb_ensure_length_remaining(tvb, offset);
+ nhdr_list = (struct lowpan_nhdr *)ep_alloc(sizeof(struct lowpan_nhdr) + length);
nhdr_list->next = NULL;
nhdr_list->proto = ipv6.ip6_nxt;
- nhdr_list->length = tvb_length_remaining(tvb, offset);
+ nhdr_list->length = length;
if (dgram_size < 0) {
nhdr_list->reported = tvb_reported_length_remaining(tvb, offset);
}
@@ -1635,10 +1638,11 @@
}
else {
/* Create another next header structure for the remaining payload. */
- nhdr->next = (struct lowpan_nhdr *)ep_alloc(sizeof(struct lowpan_nhdr) + tvb_length_remaining(tvb, offset));
+ length = (gint)tvb_ensure_length_remaining(tvb, offset);
+ nhdr->next = (struct lowpan_nhdr *)ep_alloc(sizeof(struct lowpan_nhdr) + length);
nhdr->next->next = NULL;
nhdr->next->proto = ipv6_ext.ip6e_nxt;
- nhdr->next->length = tvb_length_remaining(tvb, offset);
+ nhdr->next->length = length;
if (dgram_size < 0) {
nhdr->next->reported = tvb_reported_length_remaining(tvb, offset);
}
@@ -1787,10 +1791,11 @@
#endif
/* Create the next header structure for the UDP datagram. */
- nhdr = (struct lowpan_nhdr *)ep_alloc(sizeof(struct lowpan_nhdr) + sizeof(struct udp_hdr) + tvb_length_remaining(tvb, offset));
+ length = (gint)tvb_ensure_length_remaining(tvb, offset);
+ nhdr = (struct lowpan_nhdr *)ep_alloc(sizeof(struct lowpan_nhdr) + sizeof(struct udp_hdr) + length);
nhdr->next = NULL;
nhdr->proto = IP_PROTO_UDP;
- nhdr->length = tvb_length_remaining(tvb, offset) + sizeof(struct udp_hdr);
+ nhdr->length = length + sizeof(struct udp_hdr);
nhdr->reported = g_ntohs(udp.length);
/* Copy the UDP header and payload into the buffer. */
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-ansi_map.c
^
|
@@ -15,7 +15,7 @@
*
* Copyright 2005 - 2009, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-ansi_map.c 32748 2010-05-11 03:53:31Z morriss $
+ * $Id: packet-ansi_map.c 36066 2011-02-25 07:27:20Z etxrab $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -116,6 +116,9 @@
/* Preference settings default */
#define MAX_SSN 254
static range_t *global_ssn_range;
+gint ansi_map_response_matching_type = 1;
+
+#define ANSI_MAP_TID_ONLY 0
static dissector_handle_t ansi_map_handle=NULL;
@@ -876,7 +879,7 @@
static int hf_ansi_map_qualificationRequest2Res = -1; /* QualificationRequest2Res */
/*--- End of included file: packet-ansi_map-hf.c ---*/
-#line 320 "packet-ansi_map-template.c"
+#line 323 "packet-ansi_map-template.c"
/* Initialize the subtree pointers */
static gint ett_ansi_map = -1;
@@ -1136,7 +1139,7 @@
static gint ett_ansi_map_ReturnData = -1;
/*--- End of included file: packet-ansi_map-ett.c ---*/
-#line 352 "packet-ansi_map-template.c"
+#line 355 "packet-ansi_map-template.c"
/* Global variables */
static dissector_table_t is637_tele_id_dissector_table; /* IS-637 Teleservice ID */
@@ -1216,7 +1219,17 @@
if ((!pinfo->fd->flags.visited)&&(p_private_tcap->TransactionID_str)){
/* Only do this once XXX I hope its the right thing to do */
/* The hash string needs to contain src and dest to distiguish differnt flows */
- g_snprintf(buf,1024,"%s%s%s",p_private_tcap->TransactionID_str,src_str,dst_str);
+ switch(ansi_map_response_matching_type){
+ case ANSI_MAP_TID_ONLY:
+ g_snprintf(buf,1024,"%s",p_private_tcap->TransactionID_str);
+ break;
+ case 1:
+ g_snprintf(buf,1024,"%s%s",p_private_tcap->TransactionID_str,src_str);
+ break;
+ default:
+ g_snprintf(buf,1024,"%s%s%s",p_private_tcap->TransactionID_str,src_str,dst_str);
+ break;
+ }
/* If the entry allready exists don't owervrite it */
ansi_map_saved_invokedata = g_hash_table_lookup(TransactionId_table,buf);
if(ansi_map_saved_invokedata)
@@ -1229,9 +1242,7 @@
g_hash_table_insert(TransactionId_table,
g_strdup(buf),
ansi_map_saved_invokedata);
- /*
- g_warning("Invoke Hash string %s",buf);
- */
+ /*g_warning("Invoke Hash string %s pkt: %u",buf,pinfo->fd->num);*/
}
}
@@ -11233,6 +11244,7 @@
{ &hf_ansi_map_sms_AccessDeniedReason, BER_CLASS_CON, 152, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_SMS_AccessDeniedReason },
{ &hf_ansi_map_sms_Address, BER_CLASS_CON, 104, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_SMS_Address },
{ &hf_ansi_map_sms_CauseCode, BER_CLASS_CON, 153, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_SMS_CauseCode },
+ { &hf_ansi_map_transactionCapability, BER_CLASS_CON, 123, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_TransactionCapability },
{ NULL, 0, 0, 0, NULL }
};
@@ -12294,8 +12306,8 @@
static const ber_sequence_t ServiceDataAccessElement_sequence[] = {
- { &hf_ansi_map_dataAccessElementList, BER_CLASS_CON, 250, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_DataAccessElementList },
- { &hf_ansi_map_serviceID , BER_CLASS_CON, 246, BER_FLAGS_IMPLTAG, dissect_ansi_map_ServiceID },
+ { &hf_ansi_map_dataAccessElementList, BER_CLASS_CON, 250, BER_FLAGS_IMPLTAG, dissect_ansi_map_DataAccessElementList },
+ { &hf_ansi_map_serviceID , BER_CLASS_CON, 246, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_ServiceID },
{ NULL, 0, 0, 0, NULL }
};
@@ -12439,8 +12451,8 @@
static const ber_sequence_t ServiceDataResult_sequence[] = {
- { &hf_ansi_map_dataUpdateResultList, BER_CLASS_CON, 255, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_DataUpdateResultList },
- { &hf_ansi_map_serviceID , BER_CLASS_CON, 246, BER_FLAGS_IMPLTAG, dissect_ansi_map_ServiceID },
+ { &hf_ansi_map_dataUpdateResultList, BER_CLASS_CON, 255, BER_FLAGS_IMPLTAG, dissect_ansi_map_DataUpdateResultList },
+ { &hf_ansi_map_serviceID , BER_CLASS_CON, 246, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_ServiceID },
{ NULL, 0, 0, 0, NULL }
};
@@ -13879,7 +13891,7 @@
static const ber_sequence_t CDMAPSMMList_item_set[] = {
{ &hf_ansi_map_cdmaServingOneWayDelay2, BER_CLASS_CON, 347, BER_FLAGS_IMPLTAG, dissect_ansi_map_CDMAServingOneWayDelay2 },
{ &hf_ansi_map_cdmaTargetMAHOList, BER_CLASS_CON, 136, BER_FLAGS_IMPLTAG, dissect_ansi_map_CDMATargetMAHOList },
- { &hf_ansi_map_cdmaTargetMAHOList2, BER_CLASS_CON, 136, BER_FLAGS_IMPLTAG, dissect_ansi_map_CDMATargetMAHOList },
+ { &hf_ansi_map_cdmaTargetMAHOList2, BER_CLASS_CON, 136, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_CDMATargetMAHOList },
{ NULL, 0, 0, 0, NULL }
};
@@ -14168,7 +14180,7 @@
{ &hf_ansi_map_pqos_VerticalPosition, BER_CLASS_CON, 377, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_PQOS_VerticalPosition },
{ &hf_ansi_map_pqos_VerticalVelocity, BER_CLASS_CON, 378, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_PQOS_VerticalVelocity },
{ &hf_ansi_map_servingCellID, BER_CLASS_CON, 2, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_ServingCellID },
- { &hf_ansi_map_tdma_MAHORequest, BER_CLASS_CON, 364, BER_FLAGS_IMPLTAG, dissect_ansi_map_TDMA_MAHORequest },
+ { &hf_ansi_map_tdma_MAHORequest, BER_CLASS_CON, 364, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_TDMA_MAHORequest },
{ NULL, 0, 0, 0, NULL }
};
@@ -14334,7 +14346,7 @@
{ &hf_ansi_map_pqos_ResponseTime, BER_CLASS_CON, 376, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_PQOS_ResponseTime },
{ &hf_ansi_map_pqos_VerticalPosition, BER_CLASS_CON, 377, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_PQOS_VerticalPosition },
{ &hf_ansi_map_pqos_VerticalVelocity, BER_CLASS_CON, 378, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_PQOS_VerticalVelocity },
- { &hf_ansi_map_tdma_MAHORequest, BER_CLASS_CON, 364, BER_FLAGS_IMPLTAG, dissect_ansi_map_TDMA_MAHORequest },
+ { &hf_ansi_map_tdma_MAHORequest, BER_CLASS_CON, 364, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_TDMA_MAHORequest },
{ NULL, 0, 0, 0, NULL }
};
@@ -15498,7 +15510,7 @@
/*--- End of included file: packet-ansi_map-fn.c ---*/
-#line 3631 "packet-ansi_map-template.c"
+#line 3642 "packet-ansi_map-template.c"
/*
* 6.5.2.dk N.S0013-0 v 1.0,X.S0004-550-E v1.0 2.301
@@ -16218,10 +16230,19 @@
src_str = ep_address_to_str(src);
dst_str = ep_address_to_str(dst);
/* Reverse order to invoke */
- g_snprintf(buf,1024,"%s%s%s",p_private_tcap->TransactionID_str,dst_str,src_str);
- /*
- g_warning("Find Hash string %s",buf);
- */
+ switch(ansi_map_response_matching_type){
+ case ANSI_MAP_TID_ONLY:
+ g_snprintf(buf,1024,"%s",p_private_tcap->TransactionID_str);
+ break;
+ case 1:
+ g_snprintf(buf,1024,"%s%s",p_private_tcap->TransactionID_str,dst_str);
+ break;
+ default:
+ g_snprintf(buf,1024,"%s%s%s",p_private_tcap->TransactionID_str,dst_str,src_str);
+ break;
+ }
+
+ /*g_warning("Find Hash string %s pkt: %u",buf,actx->pinfo->fd->num);*/
ansi_map_saved_invokedata = g_hash_table_lookup(TransactionId_table, buf);
if(ansi_map_saved_invokedata){
OperationCode = ansi_map_saved_invokedata->opcode & 0xff;
@@ -16230,6 +16251,7 @@
OperationCode = OperationCode & 0x00ff;
}
}else{
+ /*g_warning("No private data pkt: %u",actx->pinfo->fd->num);*/
OperationCode = OperationCode & 0x00ff;
}
return OperationCode;
@@ -16282,22 +16304,22 @@
case 1:
OperationCode = p_private_tcap->d.OperationCode_private & 0x00ff;
ansi_map_is_invoke = TRUE;
- col_add_fstr(pinfo->cinfo, COL_INFO,"%s Invoke ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
+ col_add_fstr(pinfo->cinfo, COL_INFO,"%s Invoke ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
proto_item_append_text(p_private_tcap->d.OperationCode_item," %s",val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
offset = dissect_invokeData(ansi_map_tree, tvb, 0, &asn1_ctx);
update_saved_invokedata(pinfo, ansi_map_tree, tvb);
break;
case 2:
OperationCode = find_saved_invokedata(&asn1_ctx);
- col_add_fstr(pinfo->cinfo, COL_INFO,"%s ReturnResult ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
+ col_add_fstr(pinfo->cinfo, COL_INFO,"%s ReturnResult ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
proto_item_append_text(p_private_tcap->d.OperationCode_item," %s",val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
offset = dissect_returnData(ansi_map_tree, tvb, 0, &asn1_ctx);
break;
case 3:
- col_add_fstr(pinfo->cinfo, COL_INFO,"%s ReturnError ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
+ col_add_fstr(pinfo->cinfo, COL_INFO,"%s ReturnError ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
break;
case 4:
- col_add_fstr(pinfo->cinfo, COL_INFO,"%s Reject ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
+ col_add_fstr(pinfo->cinfo, COL_INFO,"%s Reject ", val_to_str(OperationCode, ansi_map_opr_code_strings, "Unknown ANSI-MAP PDU (%u)"));
break;
default:
/* Must be Invoke ReturnResult ReturnError or Reject */
@@ -19340,7 +19362,7 @@
NULL, HFILL }},
/*--- End of included file: packet-ansi_map-hfarr.c ---*/
-#line 5280 "packet-ansi_map-template.c"
+#line 5301 "packet-ansi_map-template.c"
};
/* List of subtrees */
@@ -19601,9 +19623,15 @@
&ett_ansi_map_ReturnData,
/*--- End of included file: packet-ansi_map-ettarr.c ---*/
-#line 5313 "packet-ansi_map-template.c"
+#line 5334 "packet-ansi_map-template.c"
};
+ static enum_val_t ansi_map_response_matching_type_values[] = {
+ {"Only Transaction ID will be used in Invoke/response matching", "Transaction ID only", 0},
+ {"Transaction ID and Source will be used in Invoke/response matching", "Transaction ID and Source", 1},
+ {"Transaction ID Source and Destination will be used in Invoke/response matching", "Transaction ID Source and Destination", 2},
+ {NULL, NULL, -1}
+ };
/* Register protocol */
proto_ansi_map = proto_register_protocol(PNAME, PSNAME, PFNAME);
@@ -19637,6 +19665,11 @@
"ANSI MAP SSNs to decode as ANSI MAP",
&global_ssn_range, MAX_SSN);
+ prefs_register_enum_preference(ansi_map_module, "transaction.matchtype",
+ "Type of matching invoke/response",
+ "Type of matching invoke/response, risk of missmatch if loose matching choosen",
+ &ansi_map_response_matching_type, ansi_map_response_matching_type_values, FALSE);
+
register_init_routine(&ansi_map_init_protocol);
}
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-ansi_map.h
^
|
@@ -10,7 +10,7 @@
* Routines for ansi_map packet dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-ansi_map.h 28379 2009-05-16 22:07:03Z stig $
+ * $Id: packet-ansi_map.h 35835 2011-02-05 14:49:12Z etxrab $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -44,7 +44,7 @@
/*
* the following allows TAP code access to the messages
- * without having to duplicate it. With MSVC and a
+ * without having to duplicate it. With MSVC and a
* libwireshark.dll, we need a special declaration.
*/
WS_VAR_IMPORT const value_string ansi_map_opr_code_strings[];
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-ansi_tcap.c
^
|
@@ -11,7 +11,7 @@
* Copyright 2007 Anders Broman <anders.broman@ericsson.com>
* Built from the gsm-map dissector Copyright 2004 - 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-ansi_tcap.c 33421 2010-07-02 19:31:33Z gerald $
+ * $Id: packet-ansi_tcap.c 35835 2011-02-05 14:49:12Z etxrab $
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
@@ -38,6 +38,7 @@
#include <glib.h>
#include <epan/packet.h>
+#include <epan/prefs.h>
#include <epan/oids.h>
#include <epan/emem.h>
#include <epan/asn1.h>
@@ -53,6 +54,10 @@
#define PSNAME "ANSI_TCAP"
#define PFNAME "ansi_tcap"
+
+/* Preferences defaults */
+gint ansi_tcap_response_matching_type = 0;
+
/* Initialize the protocol and registered fields */
static int proto_ansi_tcap = -1;
@@ -118,7 +123,7 @@
static int hf_ansi_tcap_paramSet = -1; /* T_paramSet */
/*--- End of included file: packet-ansi_tcap-hf.c ---*/
-#line 58 "packet-ansi_tcap-template.c"
+#line 63 "packet-ansi_tcap-template.c"
/* Initialize the subtree pointers */
static gint ett_tcap = -1;
@@ -160,7 +165,7 @@
static gint ett_ansi_tcap_T_paramSet = -1;
/*--- End of included file: packet-ansi_tcap-ett.c ---*/
-#line 73 "packet-ansi_tcap-template.c"
+#line 78 "packet-ansi_tcap-template.c"
#define MAX_SSN 254
@@ -270,9 +275,17 @@
/* The hash string needs to contain src and dest to distiguish differnt flows */
buf = ep_alloc(MAX_TID_STR_LEN);
buf[0] = '\0';
- g_snprintf(buf, MAX_TID_STR_LEN, "%s%s%s",
- ansi_tcap_private.TransactionID_str, ep_address_to_str(src),
- ep_address_to_str(dst));
+ switch(ansi_tcap_response_matching_type){
+ case 0:
+ g_snprintf(buf,MAX_TID_STR_LEN,"%s",ansi_tcap_private.TransactionID_str);
+ break;
+ case 1:
+ g_snprintf(buf,MAX_TID_STR_LEN,"%s%s",ansi_tcap_private.TransactionID_str,ep_address_to_str(src));
+ break;
+ default:
+ g_snprintf(buf,MAX_TID_STR_LEN,"%s%s%s",ansi_tcap_private.TransactionID_str,ep_address_to_str(src),ep_address_to_str(dst));
+ break;
+ }
/* If the entry allready exists don't owervrite it */
ansi_tcap_saved_invokedata = g_hash_table_lookup(TransactionId_table,buf);
@@ -311,6 +324,17 @@
g_snprintf(buf, MAX_TID_STR_LEN, "%s%s%s",
ansi_tcap_private.TransactionID_str, ep_address_to_str(dst),
ep_address_to_str(src));
+ switch(ansi_tcap_response_matching_type){
+ case 0:
+ g_snprintf(buf,MAX_TID_STR_LEN,"%s",ansi_tcap_private.TransactionID_str);
+ break;
+ case 1:
+ g_snprintf(buf,MAX_TID_STR_LEN,"%s%s",ansi_tcap_private.TransactionID_str,ep_address_to_str(dst));
+ break;
+ default:
+ g_snprintf(buf,MAX_TID_STR_LEN,"%s%s%s",ansi_tcap_private.TransactionID_str,ep_address_to_str(dst),ep_address_to_str(src));
+ break;
+ }
ansi_tcap_saved_invokedata = g_hash_table_lookup(TransactionId_table, buf);
if(ansi_tcap_saved_invokedata){
@@ -1287,7 +1311,7 @@
/*--- End of included file: packet-ansi_tcap-fn.c ---*/
-#line 310 "packet-ansi_tcap-template.c"
+#line 334 "packet-ansi_tcap-template.c"
@@ -1371,6 +1395,8 @@
void
proto_register_ansi_tcap(void)
{
+ module_t *ansi_tcap_module;
+
/* Setup list of header fields See Section 1.6.1 for details*/
static hf_register_info hf[] = {
@@ -1614,7 +1640,7 @@
NULL, HFILL }},
/*--- End of included file: packet-ansi_tcap-hfarr.c ---*/
-#line 428 "packet-ansi_tcap-template.c"
+#line 454 "packet-ansi_tcap-template.c"
};
/* Setup protocol subtree array */
@@ -1651,14 +1677,15 @@
&ett_ansi_tcap_T_paramSet,
/*--- End of included file: packet-ansi_tcap-ettarr.c ---*/
-#line 438 "packet-ansi_tcap-template.c"
+#line 464 "packet-ansi_tcap-template.c"
};
- /*static enum_val_t tcap_options[] = {
- { "itu", "ITU", ITU_TCAP_STANDARD },
- { "ansi", "ANSI", ANSI_TCAP_STANDARD },
- { NULL, NULL, 0 }
- };*/
+ static enum_val_t ansi_tcap_response_matching_type_values[] = {
+ {"Only Transaction ID will be used in Invoke/response matching", "Transaction ID only", 0},
+ {"Transaction ID and Source will be used in Invoke/response matching", "Transaction ID and Source", 1},
+ {"Transaction ID Source and Destination will be used in Invoke/response matching", "Transaction ID Source and Destination", 2},
+ {NULL, NULL, -1}
+ };
/* Register the protocol name and description */
@@ -1669,6 +1696,12 @@
proto_register_field_array(proto_ansi_tcap, hf, array_length(hf));
proto_register_subtree_array(ett, array_length(ett));
+ ansi_tcap_module = prefs_register_protocol(proto_ansi_tcap, proto_reg_handoff_ansi_tcap);
+
+ prefs_register_enum_preference(ansi_tcap_module, "transaction.matchtype",
+ "Type of matching invoke/response",
+ "Type of matching invoke/response, risk of missmatch if loose matching choosen",
+ &ansi_tcap_response_matching_type, ansi_tcap_response_matching_type_values, FALSE);
register_init_routine(&ansi_tcap_init_protocol);
}
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-bittorrent.c
^
|
@@ -2,7 +2,7 @@
* Routines for bittorrent packet dissection
* Copyright (C) 2004 Jelmer Vernooij <jelmer@samba.org>
*
- * $Id: packet-bittorrent.c 32755 2010-05-11 16:54:55Z wmeier $
+ * $Id: packet-bittorrent.c 36030 2011-02-23 07:23:36Z jake $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -812,9 +812,7 @@
if (tvb_length(tvb) >= 20 &&
tvb_get_guint8(tvb, 0) == 19 &&
tvb_memeql(tvb, 1, "BitTorrent protocol", 19) == 0) {
- /* XXXX why new ? */
- conversation = conversation_new (pinfo->fd->num, &pinfo->src, &pinfo->dst, pinfo->ptype, pinfo->srcport, pinfo->destport, 0);
-
+ conversation = find_or_create_conversation(pinfo);
conversation_set_dissector(conversation, dissector_handle);
dissect_bittorrent(tvb, pinfo, tree);
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-dcm.c
^
|
@@ -7,7 +7,7 @@
* http://medical.nema.org/dicom/2008
* DICOM Part 8: Network Communication Support for Message Exchange
*
- * $Id: packet-dcm.c 33988 2010-08-29 04:11:06Z gerald $
+ * $Id: packet-dcm.c 36056 2011-02-24 22:12:02Z jake $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -5349,7 +5349,7 @@
else if ((val8 >= 0x20) && (val8 <= 0x7E)) {
/* No extended ASCII, 0-9, A-Z, a-z */
}
- else if ((i == vl_max -1) && (val8 = 0x00)) {
+ else if ((i == vl_max -1) && (val8 == 0x00)) {
/* Last Byte can be null*/
is_padded = TRUE;
}
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-dhcpv6.c
^
|
@@ -6,7 +6,7 @@
* SHIRASAKI Yasuhiro <yasuhiro@gnome.gr.jp>
* Tony Lindstrom <tony.lindstrom@ericsson.com>
*
- * $Id: packet-dhcpv6.c 35415 2011-01-07 00:49:51Z gerald $
+ * $Id: packet-dhcpv6.c 36056 2011-02-24 22:12:02Z jake $
*
* The information used comes from:
* RFC3315.txt (DHCPv6)
@@ -1138,10 +1138,10 @@
proto_tree_add_text(subtree, tvb, off + 2, 2,
"Hardware type: %s (%u)", arphrdtype_to_str(hwtype, "Unknown"),
hwtype);
- /* XXX seconds since Jan 1 2000 */
+ /* Packet specifies seconds since Jan 1 2000, so add 946684800U (30 years) to get back to epoch */
proto_tree_add_text(subtree, tvb, off + 4, 4,
"Time: %s",
- abs_time_secs_to_str(tvb_get_ntohl(tvb, off + 4)+630822816U, ABSOLUTE_TIME_LOCAL, TRUE));
+ abs_time_secs_to_str(tvb_get_ntohl(tvb, off + 4)+946684800U, ABSOLUTE_TIME_LOCAL, TRUE));
if (optlen > 8) {
proto_tree_add_text(subtree, tvb, off + 8,
optlen - 8, "Link-layer address: %s",
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-dns.c
^
|
@@ -2,7 +2,7 @@
* Routines for DNS packet disassembly
* Copyright 2004, Nicolas DICHTEL - 6WIND - <nicolas.dichtel@6wind.com>
*
- * $Id: packet-dns.c 32913 2010-05-21 06:33:25Z guy $
+ * $Id: packet-dns.c 36053 2011-02-24 20:07:11Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -650,7 +650,7 @@
* it will be automatically free()d when the packet has been dissected.
*/
int
-get_dns_name(tvbuff_t *tvb, int offset, int max_len, int dns_data_offset,
+expand_dns_name(tvbuff_t *tvb, int offset, int max_len, int dns_data_offset,
const guchar **name)
{
int start_offset = offset;
@@ -812,14 +812,25 @@
set the length, so set it. */
if (len < 0)
len = offset - start_offset;
- /* Zero-length name means "root server" */
- if (**name == '\0')
- *name="<Root>";
if (len < min_len)
THROW(ReportedBoundsError);
return len;
}
+int
+get_dns_name(tvbuff_t *tvb, int offset, int max_len, int dns_data_offset,
+ const guchar **name)
+{
+ int len;
+
+ len = expand_dns_name(tvb, offset, max_len, dns_data_offset, name);
+
+ /* Zero-length name means "root server" */
+ if (**name == '\0')
+ *name="<Root>";
+
+ return len;
+}
static int
get_dns_name_type_class(tvbuff_t *tvb, int offset, int dns_data_offset,
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-dns.h
^
|
@@ -2,7 +2,7 @@
* Definitions for packet disassembly structures and routines used both by
* DNS and NBNS.
*
- * $Id: packet-dns.h 27825 2009-03-23 12:41:56Z stig $
+ * $Id: packet-dns.h 36053 2011-02-24 20:07:11Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -29,6 +29,8 @@
const char *dns_class_name(int class);
+int expand_dns_name(tvbuff_t *, int, int, int, const guchar **);
+/* Just like expand_dns_name, but pretty-prints empty names. */
int get_dns_name(tvbuff_t *, int, int, int, const guchar **);
#define MAXDNAME 1025 /* maximum domain name length */
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-dtpt.c
^
|
@@ -5,7 +5,7 @@
* Uwe Girlich <uwe@planetquake.com>
* http://www.synce.org/moin/ProtocolDocumentation/DesktopPassThrough
*
- * $Id: packet-dtpt.c 29446 2009-08-16 12:36:22Z krj $
+ * $Id: packet-dtpt.c 36030 2011-02-23 07:23:36Z jake $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -733,11 +733,8 @@
if (message_type == LookupBeginRequest) {
conversation_t *c;
- c = conversation_new(pinfo->fd->num, &pinfo->src, &pinfo->dst, PT_TCP, pinfo->srcport,
- pinfo->destport, 0);
- if (c) {
- conversation_set_dissector(c, dtpt_conversation_handle);
- }
+ c = find_or_create_conversation(pinfo);
+ conversation_set_dissector(c, dtpt_conversation_handle);
}
if (tree) {
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-e212.c
^
|
@@ -3,7 +3,7 @@
* to many dissectors.
* Copyright 2006, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-e212.c 32813 2010-05-14 21:12:48Z dimeg $
+ * $Id: packet-e212.c 36058 2011-02-24 23:52:22Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -23,6 +23,11 @@
* along with this program; if not, write to the Free Software
* Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.
*/
+/*
+ * Updates and corrections for Polish networks MCC=260
+ * according to www.uke.gov.pl status from January 2011
+ * Copyright 2011, Grzegorz Szczytowski <grzegorz.szczytowski@gmail.com>
+ */
#ifdef HAVE_CONFIG_H
# include "config.h"
@@ -536,16 +541,36 @@
{ 259010, "Orange Moldova GSM" },
{ 259020, "Moldcell GSM" },
{ 259040, "Eventis Mobile GSM" },
- { 260010, "Plus GSM (Polkomtel S.A.)" },
- { 260020, "ERA GSM (Polska Telefonia Cyfrowa Sp. Z.o.o.)" },
- { 260030, "Idea (Polska Telefonia Komorkowa Centertel Sp. Z.o.o)" },
- { 260040, "Tele2 Polska (Tele2 Polska Sp. Z.o.o.)" },
- { 260050, "IDEA (UMTS)/PTK Centertel sp. Z.o.o." },
- { 260060, "Netia Mobile" },
- { 260070, "Premium internet" },
- { 260080, "E-Telko" },
- { 260090, "Telekomunikacja Kolejowa (GSM-R)" },
- { 260100, "Telefony Opalenickie" },
+ { 260010, "Plus (Polkomtel S.A.)" },
+ { 260020, "Era (Polska Telefonia Cyfrowa Sp. z o.o.)" },
+ { 260030, "Orange (Polska Telefonia Komorkowa Centertel Sp. z o.o)" },
+ { 260040, "CenterNet S.A" },
+ { 260050, "Orange UMTS (Polska Telefonia Komorkowa Centertel Sp. z o.o)" },
+ { 260060, "Play (P4 Sp. z o.o.)" },
+ { 260070, "Netia S.A" },
+ { 260080, "E-Telko Sp. z o.o." },
+ { 260100, "Sferia S.A." },
+ { 260110, "Nordisk Polska Sp. z o.o." },
+ { 260120, "Cyfrowy Polsat S.A." },
+ { 260130, "Sferia S.A." },
+ { 260140, "Sferia S.A." },
+ { 260150, "CenterNet S.A." },
+ { 260160, "Mobyland Sp. z o.o." },
+ { 260170, "Aero 2 Sp. z o.o." },
+ { 260180, "AMD Telecom S.A." },
+ { 260200, "Mobile.Net Sp. z o.o." },
+ { 260210, "Exteri Sp. z o.o." },
+ { 260220, "Arcomm Sp. z o.o." },
+ { 260230, "Amicomm Sp. z o.o." },
+ { 260240, "WideNet Sp. z o.o." },
+ { 260250, "Best Solutions & Technology Sp. z o.o." },
+ { 260260, "ATE-Advanced Technology & Experience Sp. z o.o." },
+ { 260270, "Intertelcom Sp. z o.o." },
+ { 260280, "PhoneNet Sp. z o.o." },
+ { 260290, "Interfonica Sp. z o.o." },
+ { 260300, "GrandTel Sp. z o.o." },
+ { 260310, "Phone IT Sp. z o.o." },
+ { 260980, "Play Testlab (P4 Sp. z o.o.)" },
{ 262010, "T-Mobile Deutschland GmbH" },
{ 262020, "Vodafone D2 GmbH" },
{ 262030, "E-Plus Mobilfunk GmbH & Co. KG" },
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-gsm_a_gm.c
^
|
@@ -35,7 +35,7 @@
* Stage 3
* (3GPP TS 24.008 version 8.6.0 Release 8)
*
- * $Id: packet-gsm_a_gm.c 35416 2011-01-07 01:31:01Z gerald $
+ * $Id: packet-gsm_a_gm.c 36057 2011-02-24 23:10:30Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -287,6 +287,17 @@
static int hf_gsm_a_sm_tmgi = -1;
static int hf_gsm_a_sm_enh_nsapi = -1;
static int hf_gsm_a_sm_req_type = -1;
+static int hf_gsm_a_gm_rac_ctrled_early_cm_sending = -1;
+static int hf_gsm_a_gm_rac_multislot_capability = -1;
+static int hf_gsm_a_gm_rac_single_slt_dtm = -1;
+static int hf_gsm_a_gm_rac_dtm_egprs_multi_slot_cls_pres = -1;
+static int hf_gsm_a_gm_rac_8psk_pow_cap_pres = -1;
+static int hf_gsm_a_gm_rac_comp_int_meas_cap = -1;
+static int hf_gsm_a_gm_rac_geran_feat_pkg = -1;
+static int hf_gsm_a_gm_rac_umts_fdd_cap = -1;
+static int hf_gsm_a_gm_rac_umts_384_tdd_ra_cap = -1;
+static int hf_gsm_a_gm_rac_cdma2000_cap = -1;
+static int hf_gsm_a_gm_rac_umts_128_tdd_ra_cap = -1;
static int hf_gsm_a_gmm_net_cap_gea1 = -1;
static int hf_gsm_a_gmm_net_cap_smdch = -1;
@@ -327,6 +338,7 @@
static gint ett_gmm_update_type = -1;
static gint ett_gmm_radio_cap = -1;
static gint ett_gmm_network_cap = -1;
+static gint ett_gsm_a_gm_msrac_multislot_capability = -1;
static gint ett_gmm_rai = -1;
static gint ett_gmm_gprs_timer = -1;
@@ -1016,8 +1028,8 @@
guint32 curr_offset;
guint curr_len;
int bit_offset;
- proto_item *tf = NULL;
- proto_tree *tf_tree = NULL;
+ proto_item *tf = NULL, *mc_item = NULL;
+ proto_tree *tf_tree = NULL, *mc_tree = NULL;
guint32 oct;
guchar bits_in_oct;
guchar bits_needed;
@@ -1128,6 +1140,7 @@
curr_bits_length -= bits_needed;
oct <<= bits_needed;
bits_in_oct -= bits_needed;
+ bit_offset++;
if (( curr_len*8 + bits_in_oct ) < 11 )
break;
@@ -1138,6 +1151,7 @@
curr_bits_length -= bits_needed;
oct <<= bits_needed;
bits_in_oct -= bits_needed;
+ bit_offset++;
break;
}
}
@@ -1172,6 +1186,7 @@
GET_DATA;
bits_length = curr_bits_length = oct>>(32-bits_needed);
+
proto_tree_add_bits_item(tf_tree, hf_gsm_a_gm_acc_cap_struct_len, tvb, bit_offset, 7, FALSE);
proto_item_set_len(tf, (bits_length>>3)+1);
/* This is already done - length doesn't contain this field
@@ -1452,17 +1467,7 @@
bits_needed = 1;
GET_DATA;
- /* analyse bits */
- switch ( oct>>(32-bits_needed) )
- {
- case 0x00: str="controlled early Classmark Sending option is not implemented"; break;
- case 0x01: str="controlled early Classmark Sending option is implemented"; break;
- default: str="This should not happen";
- }
-
- proto_tree_add_text(tf_tree,
- tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
- "Controlled early Classmark Sending: %s (%u)",str,oct>>(32-bits_needed));
+ proto_tree_add_bits_item(tf_tree, hf_gsm_a_gm_rac_ctrled_early_cm_sending, tvb, bit_offset, 1, FALSE);
bit_offset++;
curr_bits_length -= bits_needed;
oct <<= bits_needed;
@@ -1540,28 +1545,19 @@
bits_needed = 1;
GET_DATA;
- /* analyse bits */
- if ((oct>>(32-bits_needed))==0)
- {
- proto_tree_add_text(tf_tree,
- tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
- "Multislot capability: Same values apply for parameters as in the immediately preceding Access capabilities field within this IE (%u)",oct>>(32-bits_needed));
- bit_offset++;
- curr_bits_length -= bits_needed;
- oct <<= bits_needed;
- bits_in_oct -= bits_needed;
- }
- else
- {
- proto_tree_add_text(tf_tree,
- tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
- "Multislot capability: Multislot capability struct available (%u)",oct>>(32-bits_needed));
+ value = oct>>(32-bits_needed);
+
+ mc_item = proto_tree_add_bits_item(tf_tree, hf_gsm_a_gm_rac_multislot_capability, tvb, bit_offset, 1, FALSE);
bit_offset++;
curr_bits_length -= bits_needed;
oct <<= bits_needed;
bits_in_oct -= bits_needed;
+ /* analyse bits */
+ if (value==1)
+ {
+ mc_tree = proto_item_add_subtree(mc_item, ett_gsm_a_gm_msrac_multislot_capability);
/*
* HSCSD multislot class?
*/
@@ -1571,7 +1567,7 @@
/* analyse bits */
if ((oct>>(32-bits_needed))==0)
{
- proto_tree_add_text(tf_tree,
+ proto_tree_add_text(mc_tree,
tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
"HSCSD multislot class: Bits are not available (%u)",oct>>(32-bits_needed));
bit_offset++;
@@ -1593,7 +1589,7 @@
GET_DATA;
/* analyse bits */
- proto_tree_add_text(tf_tree,
+ proto_tree_add_text(mc_tree,
tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
"HSCSD multislot class: %s (%u)",multi_slot_str[oct>>(32-bits_needed)],oct>>(32-bits_needed));
bit_offset+=5;
@@ -1611,7 +1607,7 @@
/* analyse bits */
if ((oct>>(32-bits_needed))==0)
{
- proto_tree_add_text(tf_tree,
+ proto_tree_add_text(mc_tree,
tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
"GPRS multislot class: Bits are not available (%u)",oct>>(32-bits_needed));
bit_offset++;
@@ -1633,7 +1629,7 @@
GET_DATA;
/* analyse bits */
- proto_tree_add_text(tf_tree,
+ proto_tree_add_text(mc_tree,
tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
"GPRS multislot class: %s (%u)",multi_slot_str[oct>>(32-bits_needed)],oct>>(32-bits_needed));
bit_offset+=5;
@@ -1654,7 +1650,7 @@
case 0x01: str="Extended Dynamic Allocation Capability for GPRS is implemented"; break;
default: str="This should not happen";
}
- proto_tree_add_text(tf_tree,
+ proto_tree_add_text(mc_tree,
tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
"GPRS Extended Dynamic Allocation Capability: %s (%u)",str,oct>>(32-bits_needed));
bit_offset++;
@@ -1672,7 +1668,7 @@
/* analyse bits */
if ((oct>>(32-bits_needed))==0)
{
- proto_tree_add_text(tf_tree,
+ proto_tree_add_text(mc_tree,
tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
"SMS/SM values: Bits are not available (%u)",oct>>(32-bits_needed));
bit_offset++;
@@ -1694,7 +1690,7 @@
GET_DATA;
/* analyse bits */
- proto_tree_add_bits_item(tf_tree, hf_gsm_a_gm_sms_value, tvb, bit_offset, 4, FALSE);
+ proto_tree_add_bits_item(mc_tree, hf_gsm_a_gm_sms_value, tvb, bit_offset, 4, FALSE);
bit_offset+=4;
curr_bits_length -= bits_needed;
oct <<= bits_needed;
@@ -1707,7 +1703,7 @@
GET_DATA;
/* analyse bits */
- proto_tree_add_bits_item(tf_tree, hf_gsm_a_gm_sm_value, tvb, bit_offset, 4, FALSE);
+ proto_tree_add_bits_item(mc_tree, hf_gsm_a_gm_sm_value, tvb, bit_offset, 4, FALSE);
bit_offset+=4;
curr_bits_length -= bits_needed;
oct <<= bits_needed;
@@ -1723,7 +1719,7 @@
/* analyse bits */
if ((oct>>(32-bits_needed))==0)
{
- proto_tree_add_text(tf_tree,
+ proto_tree_add_text(mc_tree,
tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
"ECSD multislot class: Bits are not available (%u)",oct>>(32-bits_needed));
bit_offset++;
@@ -1745,7 +1741,7 @@
GET_DATA;
/* analyse bits */
- proto_tree_add_text(tf_tree,
+ proto_tree_add_text(mc_tree,
tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
"ECSD multislot class: %s (%u)",multi_slot_str[oct>>(32-bits_needed)],oct>>(32-bits_needed));
bit_offset+=5;
@@ -1763,7 +1759,7 @@
/* analyse bits */
if ((oct>>(32-bits_needed))==0)
{
- proto_tree_add_text(tf_tree,
+ proto_tree_add_text(mc_tree,
tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
"EGPRS multislot class: Bits are not available (%u)",oct>>(32-bits_needed));
curr_bits_length -= bits_needed;
@@ -1785,7 +1781,7 @@
GET_DATA;
/* analyse bits */
- proto_tree_add_text(tf_tree,
+ proto_tree_add_text(mc_tree,
tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
"EGPRS multislot class: %s (%u)",multi_slot_str[oct>>(32-bits_needed)],oct>>(32-bits_needed));
bit_offset+=5;
@@ -1806,7 +1802,7 @@
case 0x01: str="Extended Dynamic Allocation Capability for EGPRS is implemented"; break;
default: str="This should not happen";
}
- proto_tree_add_text(tf_tree,
+ proto_tree_add_text(mc_tree,
tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
"EGPRS Extended Dynamic Allocation Capability: %s (%u)",str, oct>>(32-bits_needed));
bit_offset++;
@@ -1824,7 +1820,7 @@
/* analyse bits */
if ((oct>>(32-bits_needed))==0)
{
- proto_tree_add_text(tf_tree,
+ proto_tree_add_text(mc_tree,
tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
"DTM GPRS Multi Slot Class: Bits are not available (%u)",oct>>(32-bits_needed));
bit_offset++;
@@ -1857,7 +1853,7 @@
default: str="This should not happen";
}
- proto_tree_add_text(tf_tree,
+ proto_tree_add_text(mc_tree,
tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
"DTM GPRS Multi Slot Class: %s (%u)",str,oct>>(32-bits_needed));
bit_offset+=2;
@@ -1871,16 +1867,7 @@
bits_needed = 1;
GET_DATA;
- /* analyse bits */
- switch ( oct>>(32-bits_needed) )
- {
- case 0x00: str="Single Slot DTM not supported"; break;
- case 0x01: str="Single Slot DTM supported"; break;
- default: str="This should not happen";
- }
- proto_tree_add_text(tf_tree,
- tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
- "Single Slot DTM: %s (%u)",str,oct>>(32-bits_needed));
+ proto_tree_add_bits_item(mc_tree, hf_gsm_a_gm_rac_single_slt_dtm, tvb, bit_offset, 1, FALSE);
bit_offset++;
curr_bits_length -= bits_needed;
oct <<= bits_needed;
@@ -1894,24 +1881,14 @@
/* analyse bits */
dtm_egprs_mslot = oct>>(32-bits_needed);
-
- if ((oct>>(32-bits_needed))==0)
- {
- proto_tree_add_text(tf_tree,
- tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
- "DTM EGPRS Multi Slot Class: Bits are not available (%u)",oct>>(32-bits_needed));
+ proto_tree_add_bits_item(mc_tree, hf_gsm_a_gm_rac_dtm_egprs_multi_slot_cls_pres, tvb, bit_offset, 1, FALSE);
bit_offset++;
curr_bits_length -= bits_needed;
oct <<= bits_needed;
bits_in_oct -= bits_needed;
- }
- else
- {
- curr_bits_length -= bits_needed;
- oct <<= bits_needed;
- bits_in_oct -= bits_needed;
- bit_offset++;
+ if ((oct>>(32-bits_needed))==1)
+ {
/*
* DTM EGPRS Multi Slot Class
*/
@@ -1928,7 +1905,7 @@
default: str="This should not happen";
}
- proto_tree_add_text(tf_tree,
+ proto_tree_add_text(mc_tree,
tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
"DTM EGPRS Multi Slot Class: %s (%u)",str,oct>>(32-bits_needed));
bit_offset+=2;
@@ -1945,24 +1922,15 @@
bits_needed = 1;
GET_DATA;
- /* analyse bits */
- if ((oct>>(32-bits_needed))==0)
- {
- proto_tree_add_text(tf_tree,
- tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
- "8PSK Power Capability: Bits are not available (%u)",oct>>(32-bits_needed));
+ proto_tree_add_bits_item(tf_tree, hf_gsm_a_gm_rac_8psk_pow_cap_pres, tvb, bit_offset, 1, FALSE);
bit_offset++;
curr_bits_length -= bits_needed;
oct <<= bits_needed;
bits_in_oct -= bits_needed;
- }
- else
- {
- curr_bits_length -= bits_needed;
- oct <<= bits_needed;
- bits_in_oct -= bits_needed;
- bit_offset++;
+ /* analyse bits */
+ if ((oct>>(32-bits_needed))==1)
+ {
/*
* 8PSK Power Capability
*/
@@ -1994,17 +1962,7 @@
bits_needed = 1;
GET_DATA;
- /* analyse bits */
- switch ( oct>>(32-bits_needed) )
- {
- case 0x00: str="COMPACT Interference Measurement Capability is not implemented"; break;
- case 0x01: str="COMPACT Interference Measurement Capability is implemented"; break;
- default: str="This should not happen";
- }
-
- proto_tree_add_text(tf_tree,
- tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
- "COMPACT Interference Measurement Capability: %s (%u)", str, oct>>(32-bits_needed));
+ proto_tree_add_bits_item(tf_tree, hf_gsm_a_gm_rac_comp_int_meas_cap, tvb, bit_offset, 1, FALSE);
bit_offset++;
curr_bits_length -= bits_needed;
oct <<= bits_needed;
@@ -2038,17 +1996,7 @@
bits_needed = 1;
GET_DATA;
- /* analyse bits */
- switch ( oct>>(32-bits_needed) )
- {
- case 0x00: str="UMTS FDD not supported"; break;
- case 0x01: str="UMTS FDD supported"; break;
- default: str="This should not happen";
- }
-
- proto_tree_add_text(tf_tree,
- tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
- "UMTS FDD Radio Access Technology Capability: %s (%u)",str,oct>>(32-bits_needed));
+ proto_tree_add_bits_item(tf_tree, hf_gsm_a_gm_rac_umts_fdd_cap, tvb, bit_offset, 1, FALSE);
bit_offset++;
curr_bits_length -= bits_needed;
oct <<= bits_needed;
@@ -2060,17 +2008,7 @@
bits_needed = 1;
GET_DATA;
- /* analyse bits */
- switch ( oct>>(32-bits_needed) )
- {
- case 0x00: str="UMTS 3.84 Mcps TDD not supported"; break;
- case 0x01: str="UMTS 3.84 Mcps TDD supported"; break;
- default: str="This should not happen";
- }
-
- proto_tree_add_text(tf_tree,
- tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
- "UMTS 3.84 Mcps TDD Radio Access Technology Capability: %s (%u)",str,oct>>(32-bits_needed));
+ proto_tree_add_bits_item(tf_tree, hf_gsm_a_gm_rac_umts_384_tdd_ra_cap, tvb, bit_offset, 1, FALSE);
bit_offset++;
curr_bits_length -= bits_needed;
oct <<= bits_needed;
@@ -2082,17 +2020,7 @@
bits_needed = 1;
GET_DATA;
- /* analyse bits */
- switch ( oct>>(32-bits_needed) )
- {
- case 0x00: str="CDMA 2000 not supported"; break;
- case 0x01: str="CDMA 2000 supported"; break;
- default: str="This should not happen";
- }
-
- proto_tree_add_text(tf_tree,
- tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
- "CDMA 2000 Radio Access Technology Capability: %s (%u)",str,oct>>(32-bits_needed));
+ proto_tree_add_bits_item(tf_tree, hf_gsm_a_gm_rac_cdma2000_cap, tvb, bit_offset, 1, FALSE);
bit_offset++;
curr_bits_length -= bits_needed;
oct <<= bits_needed;
@@ -2104,17 +2032,7 @@
bits_needed = 1;
GET_DATA;
- /* analyse bits */
- switch ( oct>>(32-bits_needed) )
- {
- case 0x00: str="UMTS 1.28 Mcps TDD not supported"; break;
- case 0x01: str="UMTS 1.28 Mcps TDD supported"; break;
- default: str="This should not happen";
- }
-
- proto_tree_add_text(tf_tree,
- tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
- "UMTS 1.28 Mcps TDD Radio Access Technology Capability: %s (%u)",str,oct>>(32-bits_needed));
+ proto_tree_add_bits_item(tf_tree, hf_gsm_a_gm_rac_umts_128_tdd_ra_cap, tvb, bit_offset, 1, FALSE);
bit_offset++;
curr_bits_length -= bits_needed;
oct <<= bits_needed;
@@ -2126,17 +2044,7 @@
bits_needed = 1;
GET_DATA;
- /* analyse bits */
- switch ( oct>>(32-bits_needed) )
- {
- case 0x00: str="GERAN feature package 1 not supported"; break;
- case 0x01: str="GERAN feature package 1 supported"; break;
- default: str="This should not happen";
- }
-
- proto_tree_add_text(tf_tree,
- tvb, curr_offset-1-add_ocetets, 1+add_ocetets,
- "GERAN Feature Package 1: %s (%u)",str,oct>>(32-bits_needed));
+ proto_tree_add_bits_item(tf_tree, hf_gsm_a_gm_rac_geran_feat_pkg, tvb, bit_offset, 1, FALSE);
bit_offset++;
curr_bits_length -= bits_needed;
oct <<= bits_needed;
@@ -2145,6 +2053,7 @@
/*
* Extended DTM (E)GPRS Multi Slot Class
*/
+
bits_needed = 1;
GET_DATA;
@@ -2419,6 +2328,7 @@
bits_in_oct -= bits_needed;
}
+
} while ( 1 );
curr_offset+= curr_len;
@@ -6384,10 +6294,66 @@
FT_UINT8, BASE_DEC, VALS(gsm_a_sm_req_type_vals), 0x07,
NULL, HFILL }
},
+ { &hf_gsm_a_gm_rac_ctrled_early_cm_sending,
+ { "Controlled early Classmark Sending", "gsm_a.gm.rac.comp_int_meas_cap",
+ FT_BOOLEAN, 8, TFS(&tfs_implemented_not_implemented), 0x0,
+ NULL, HFILL }
+ },
+ { &hf_gsm_a_gm_rac_multislot_capability,
+ { "Multislot capability struct", "gsm_a.gm.rac.multislot_capability",
+ FT_BOOLEAN, 8, TFS(&tfs_present_not_present), 0x0,
+ NULL, HFILL }
+ },
+
+ { &hf_gsm_a_gm_rac_single_slt_dtm,
+ { "Single Slot DTM", "gsm_a.gm.rac.single_slt_dtm",
+ FT_BOOLEAN, 8, TFS(&tfs_supported_not_supported), 0x0,
+ NULL, HFILL }
+ },
+ { &hf_gsm_a_gm_rac_dtm_egprs_multi_slot_cls_pres,
+ { "DTM EGPRS Multi Slot Class", "gsm_a.gm.rac.dtm_egprs_multi_slot_cls_pres",
+ FT_BOOLEAN, 8, TFS(&tfs_present_not_present), 0x0,
+ NULL, HFILL }
+ },
+ { &hf_gsm_a_gm_rac_8psk_pow_cap_pres,
+ { "8PSK Power Capability Bits", "gsm_a.gm.rac.8psk_pow_cap_pres",
+ FT_BOOLEAN, 8, TFS(&tfs_present_not_present), 0x0,
+ NULL, HFILL }
+ },
+ { &hf_gsm_a_gm_rac_comp_int_meas_cap,
+ { "COMPACT Interference Measurement Capability", "gsm_a.gm.rac.comp_int_meas_cap",
+ FT_BOOLEAN, 8, TFS(&tfs_implemented_not_implemented), 0x0,
+ NULL, HFILL }
+ },
+ { &hf_gsm_a_gm_rac_umts_fdd_cap,
+ { "UMTS FDD Radio Access Technology Capability", "gsm_a.gm.rac.umts_fdd_cap",
+ FT_BOOLEAN, 8, TFS(&tfs_supported_not_supported), 0x0,
+ NULL, HFILL }
+ },
+ { &hf_gsm_a_gm_rac_umts_384_tdd_ra_cap,
+ { "UMTS 3.84 Mcps TDD Radio Access Technology Capability", "gsm_a.gm.rac.umts_384_tdd_ra_cap",
+ FT_BOOLEAN, 8, TFS(&tfs_supported_not_supported), 0x0,
+ NULL, HFILL }
+ },
+ { &hf_gsm_a_gm_rac_cdma2000_cap,
+ { "CDMA 2000 Radio Access Technology Capability", "gsm_a.gm.rac.cdma2000_cap",
+ FT_BOOLEAN, 8, TFS(&tfs_supported_not_supported), 0x0,
+ NULL, HFILL }
+ },
+ { &hf_gsm_a_gm_rac_umts_128_tdd_ra_cap,
+ { "UMTS 1.28 Mcps TDD Radio Access Technology Capability", "gsm_a.gm.rac.umts_128_tdd_ra_cap",
+ FT_BOOLEAN, 8, TFS(&tfs_supported_not_supported), 0x0,
+ NULL, HFILL }
+ },
+ { &hf_gsm_a_gm_rac_geran_feat_pkg,
+ { "GERAN Feature Package 1", "gsm_a.gm.rac.geran_feat_pkg",
+ FT_BOOLEAN, 8, TFS(&tfs_supported_not_supported), 0x0,
+ NULL, HFILL }
+ },
};
/* Setup protocol subtree array */
-#define NUM_INDIVIDUAL_ELEMS 17
+#define NUM_INDIVIDUAL_ELEMS 18
gint *ett[NUM_INDIVIDUAL_ELEMS +
NUM_GSM_DTAP_MSG_GMM + NUM_GSM_DTAP_MSG_SM +
NUM_GSM_GM_ELEM];
@@ -6409,6 +6375,7 @@
ett[14] = &ett_sm_tft;
ett[15] = &ett_gmm_gprs_timer;
ett[16] = &ett_gmm_network_cap;
+ ett[17] = &ett_gsm_a_gm_msrac_multislot_capability;
last_offset = NUM_INDIVIDUAL_ELEMS;
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-gtp.c
^
|
@@ -7,7 +7,7 @@
* Updates and corrections:
* Copyright 2006 - 2009, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-gtp.c 34392 2010-10-06 00:30:29Z gerald $
+ * $Id: packet-gtp.c 36057 2011-02-24 23:10:30Z gerald $
*
* Control Plane Request-Response tracking code Largely based on similar routines in
* packet-ldap.c by Ronnie Sahlberg
@@ -3576,13 +3576,11 @@
{
guint16 length, quint_len, con_len;
- guint8 cksn, count, sec_mode, len;
+ guint8 cksn, count, sec_mode, len, iei;
proto_tree *ext_tree_mm;
proto_item *te;
proto_item *tf = NULL;
proto_tree *tf_tree = NULL;
- tvbuff_t *l3_tvb;
-
te = proto_tree_add_text(tree, tvb, offset, 1, "%s", val_to_str(GTP_EXT_MM_CNTXT, gtp_val, "Unknown message"));
ext_tree_mm = proto_item_add_subtree(te, ett_gtp_mm);
@@ -3678,9 +3676,23 @@
de_gmm_ms_net_cap(tvb, tf_tree, offset, len, NULL, 0);
offset = offset + len;
-/* Container contains one or several optional information elements as described in the clause 'Overview',
- * from the clause 'General message format and information elements coding' in 3GPP TS 24.008.
- * The IMEISV shall, if available, be included in the Container.
+/* 3GPP TS 29.060 version 9.4.0 Release 9
+ * The two octets Container Length holds the length of the Container, excluding the Container Length octets.
+ * Container contains one or several optional information elements as described in the clause "Overview", from the clause
+ * "General message format and information elements coding" in 3GPP TS 24.008 [5]. For the definition of the IEI see
+ * table 47a, "IEIs for information elements used in the container". The IMEISV shall, if available, be included in the
+ * Container. The IMEISV is included in the Mobile identity IE. If Container is not included, its Length field value shall
+ * be set to 0. If the MS is emergency attached and the MS is UICCless or the IMSI is unauthenticated, the International
+ * Mobile Equipment Identity (IMEI) shall be used as the MS identity.
+ *
+ * Table 47A: IEIs for information elements used in the container
+ * IEI Information element
+ * 0x23 Mobile identity
+ *
+ * NOTE: In 3GPP TS 24.008 [5] the IEI definition is
+ * message dependent. The table is added to
+ * have a unique definition in the present
+ * document for the used IEI in the MMcontext.
*/
con_len = tvb_get_ntohs(tvb, offset);
@@ -3688,10 +3700,19 @@
offset = offset + 2;
if (con_len > 0) {
+ proto_tree_add_text(ext_tree_mm, tvb, offset, con_len, "Container");
- l3_tvb = tvb_new_subset(tvb, offset, con_len, con_len);
- if (!dissector_try_port(bssap_pdu_type_table, BSSAP_PDU_TYPE_DTAP, l3_tvb, pinfo, ext_tree_mm))
- call_dissector(data_handle, l3_tvb, pinfo, ext_tree_mm);
+ iei = tvb_get_guint8(tvb,offset);
+ if (iei == 0x23){
+ proto_tree_add_text(ext_tree_mm, tvb, offset, 1, "Mobile identity IEI %u",iei);
+ offset++;
+ len = tvb_get_guint8(tvb,offset);
+ proto_tree_add_text(ext_tree_mm, tvb, offset, 1, "Length %u",len);
+ offset++;
+ de_mid(tvb, ext_tree_mm, offset, len, NULL, 0);
+ }else{
+ proto_tree_add_text(ext_tree_mm, tvb, offset, 1, "Unknown IEI %u - Later spec than TS 29.060 9.4.0 used?",iei);
+ }
}
return 3 + length;
@@ -4668,6 +4689,11 @@
offset = offset + 1;
proto_tree_add_item(ext_tree, hf_gtp_ext_length, tvb, offset, 2, FALSE);
offset = offset + 2;
+ /* The Target Identification information element contains the identification of a target RNC. Octets 4-n shall be encoded
+ * as the "Target RNC-ID" part of the "Target ID" parameter in 3GPP TS 25.413 [7]. Therefore, the "Choice Target ID"
+ * that indicates "Target RNC-ID" (numerical value of 0x20) shall not be included in the "Target RNC-ID" value in octets
+ * 4-n.
+ */
next_tvb = tvb_new_subset(tvb, offset, length, length);
dissect_ranap_TargetRNC_ID(next_tvb, 0, &asn1_ctx, ext_tree, hf_gtp_targetRNC_ID);
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-hip.c
^
|
@@ -2,7 +2,7 @@
* Definitions and routines for HIP control packet disassembly
* Samu Varjonen <samu.varjonen@hiit.fi>
*
- * $Id: packet-hip.c 33086 2010-06-04 17:59:53Z wmeier $
+ * $Id: packet-hip.c 36056 2011-02-24 22:12:02Z jake $
*
* Based on dissector originally created by
* Jeff Ahrenholz <jeffrey.m.ahrenholz@boeing.com>
@@ -97,7 +97,7 @@
#define PARAM_VIA_RVS 65502
/* RFC 5206 */
#define PARAM_LOCATOR 193
-/* RFC-ietf-hip-nat-traversal-09.txt */
+/* RFC 5770 */
#define PARAM_NAT_TRAVERSAL_MODE 608
#define PARAM_TRANSACTION_PACING 610
#define PARAM_REG_FROM 950
@@ -119,7 +119,7 @@
#define HIP_CONTROL_C_MASK 0x0002
#define HI_HDR_FLAGS_MASK 0xFFFF0000
#define HI_HDR_PROTO_MASK 0x0000FF00
-#define HI_HDR_ALG_MASK 0x000000FF
+#define HI_HDR_ALG_MASK 0x000000FF
static const value_string pinfo_vals[] = {
{ HIP_I1, "HIP I1 (HIP Initiator Packet)" },
@@ -194,7 +194,7 @@
static const value_string reg_type_vals[] = {
{ 0x01, "RENDEZVOUS" }, /* RFC 5204 */
- { 0x02, "RELAY_UDP_HIP" }, /* draft-ietf-hip-nat-traversal-09.txt */
+ { 0x02, "RELAY_UDP_HIP" }, /* RFC 5770 */
{ 0, NULL }
};
@@ -206,7 +206,7 @@
{ 0, NULL }
};
-/* draft-ietf-hip-nat-traversal-09.txt */
+/* RFC 5770 */
static const value_string mode_id_vals[] = {
{ 0x0, "Reserved" },
{ 0x01, "UDP-encapsulation" },
@@ -264,7 +264,7 @@
{ 0, NULL }
};
-/* draft-ietf-hip-nat-traversal-09.txt */
+/* RFC 5770 */
static const value_string nat_traversal_mode_vals[] = {
{ 0, "Reserved"},
{ 1, "UDP-encapsulation"},
@@ -486,13 +486,20 @@
"Checksum: 0x%04x (correct)",
checksum_h);
} else {
- proto_tree_add_uint_format(hip_tree, hf_hip_checksum, tvb,
- offset+4, 2, checksum_h,
- "Checksum: 0x%04x (incorrect, "
- "should be 0x%04x)",
- checksum_h,
- in_cksum_shouldbe(checksum_h,
- computed_checksum));
+ if (checksum_h == 0 && pinfo->ipproto == IP_PROTO_UDP) {
+ proto_tree_add_uint_format(hip_tree, hf_hip_checksum, tvb,
+ offset+4, 2, checksum_h,
+ "Checksum: 0x%04x (correct)",
+ checksum_h);
+ } else {
+ proto_tree_add_uint_format(hip_tree, hf_hip_checksum, tvb,
+ offset+4, 2, checksum_h,
+ "Checksum: 0x%04x (incorrect, "
+ "should be 0x%04x)",
+ checksum_h,
+ in_cksum_shouldbe(checksum_h,
+ computed_checksum));
+ }
}
} else {
proto_tree_add_uint_format(hip_tree, hf_hip_checksum, tvb,
@@ -596,9 +603,7 @@
proto_tree_add_item(t, hf_hip_tlv_r1count, tvb, newoffset, 8, FALSE);
break;
case PARAM_LOCATOR:
- /* RFC 5206 section 4. and
- * draft-ietf-hip-nat-raversal-06.txt section 5.7.
- * for type 2 locators
+ /* RFC 5206 section 4. and RFC 5770 section 5.7. for type 2 locators
*/
t = proto_item_add_subtree(ti, ett_hip_tlv_data);
tlv_len -= 4;
@@ -610,9 +615,12 @@
* tree_item for this subtree
*/
locator_type = tvb_get_guint8(tvb, newoffset + 1);
- if (locator_type == 1 || locator_type == 0) {
+ if (locator_type == 0) {
ti_loc = proto_tree_add_item(t, hf_hip_tlv_locator_address,
tvb, newoffset + 8, 16, FALSE);
+ } else if (locator_type == 1) {
+ ti_loc = proto_tree_add_item(t, hf_hip_tlv_locator_address,
+ tvb, newoffset + 12, 16, FALSE);
} else if (locator_type == 2) {
ti_loc = proto_tree_add_item(t, hf_hip_tlv_locator_address,
tvb, newoffset + 20, 16, FALSE);
@@ -648,22 +656,33 @@
proto_tree_add_item(ti_loc, hf_hip_tlv_locator_lifetime, tvb,
newoffset, 4, FALSE);
newoffset += 4;
- /* Locator types 1 and 0 RFC 5206 section 4.2.*/
- if (locator_type == 1 || locator_type == 0) {
+ if (locator_type == 0) {
+ /* Locator types 1 and 0 RFC 5206 section 4.2.*/
/* Locator */
proto_tree_add_item(ti_loc, hf_hip_tlv_locator_address,
tvb, newoffset, 16, FALSE);
- newoffset += 16;
+ newoffset += 16;
tlv_len -= 24;
- /* Locator type 2 draft-ietf-hip-nat-raversal-06.txt section 5.7. */
+ } else if (locator_type == 1) {
+ /* Locator types 1 and 0 RFC 5206 section 4.2.*/
+ /* SPI */
+ proto_tree_add_item(ti_loc, hf_hip_tlv_locator_spi, tvb,
+ newoffset, 4, FALSE);
+ newoffset += 4;
+ /* Locator */
+ proto_tree_add_item(ti_loc, hf_hip_tlv_locator_address,
+ tvb, newoffset, 16, FALSE);
+ newoffset += 16;
+ tlv_len -= 28;
} else if (locator_type == 2) {
+ /* Locator type 2 RFC 5770 section 5.7. */
/* Tansport port */
proto_tree_add_item(ti_loc, hf_hip_tlv_locator_port, tvb,
newoffset, 2, FALSE);
newoffset += 2;
/* Transport protocol */
transport_proto = tvb_get_guint8(tvb, newoffset);
- /* draft-ietf-hip-nat-traversal-09 section 5.6 */
+ /* RFC 5770 section 5.6 */
proto_tree_add_uint_format(ti_loc, hf_hip_tlv_locator_transport_protocol,
tvb, newoffset, 1, transport_proto,
"Transport protocol: %d %s",
@@ -1416,7 +1435,7 @@
FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL }},
{ &hf_hip_tlv_locator_spi,
- { "Locator spi", "hip.tlv.locator_spi",
+ { "Locator SPI", "hip.tlv.locator_spi",
FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL }},
{ &hf_hip_tlv_locator_address,
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-ieee802154.c
^
|
@@ -1,6 +1,6 @@
/* packet-ieee802154.c
*
- * $Id: packet-ieee802154.c 32572 2010-04-27 07:41:28Z guy $
+ * $Id: packet-ieee802154.c 36058 2011-02-24 23:52:22Z gerald $
*
* Auxiliary Security Header support and
* option to force TI CC24xx FCS format
@@ -1314,7 +1314,7 @@
/* Add Beacon Order to the superframe spec. */
proto_tree_add_uint(field_tree, hf_ieee802154_beacon_order, tvb, *offset, 2, superframe & IEEE802154_BEACON_ORDER_MASK);
proto_tree_add_uint(field_tree, hf_ieee802154_superframe_order, tvb, *offset, 2, superframe & IEEE802154_SUPERFRAME_ORDER_MASK);
- proto_tree_add_uint(field_tree, hf_ieee802154_cap, tvb, *offset, 2, (superframe & IEEE802154_SUPERFRAME_CAP_MASK) >> IEEE802154_SUPERFRAME_CAP_SHIFT);
+ proto_tree_add_uint(field_tree, hf_ieee802154_cap, tvb, *offset, 2, superframe & IEEE802154_SUPERFRAME_CAP_MASK);
proto_tree_add_boolean(field_tree, hf_ieee802154_superframe_battery_ext, tvb, *offset, 2, superframe & IEEE802154_BATT_EXTENSION_MASK);
proto_tree_add_boolean(field_tree, hf_ieee802154_superframe_coord, tvb, *offset, 2, superframe & IEEE802154_SUPERFRAME_COORD_MASK);
proto_tree_add_boolean(field_tree, hf_ieee802154_assoc_permit, tvb, *offset, 2, superframe & IEEE802154_ASSOC_PERMIT_MASK);
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-ipp.c
^
|
@@ -3,7 +3,7 @@
*
* Guy Harris <guy@alum.mit.edu>
*
- * $Id: packet-ipp.c 32913 2010-05-21 06:33:25Z guy $
+ * $Id: packet-ipp.c 36058 2011-02-24 23:52:22Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -185,7 +185,8 @@
proto_tree *ipp_tree;
proto_item *ti;
int offset = 0;
- gboolean is_request = (pinfo->destport == 631);
+ gboolean is_request = (pinfo->destport == pinfo->match_port);
+ /* XXX - should this be based on the HTTP header? */
guint16 status_code;
const gchar *status_fmt;
@@ -710,5 +711,6 @@
*/
ipp_handle = create_dissector_handle(dissect_ipp, proto_ipp);
http_dissector_add(631, ipp_handle);
+ dissector_add_string("media_type", "application/ipp", ipp_handle);
data_handle = find_dissector("data");
}
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-isup.c
^
|
@@ -10,7 +10,7 @@
* Modified 2004-01-10 by Anders Broman to add abillity to dissect
* Content type application/ISUP RFC 3204 used in SIP-T
*
- * $Id: packet-isup.c 32411 2010-04-06 22:09:47Z wmeier $
+ * $Id: packet-isup.c 36041 2011-02-24 06:17:25Z etxrab $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -8293,6 +8293,7 @@
};
proto_bicc = proto_register_protocol("Bearer Independent Call Control",
"BICC", "bicc");
+ register_dissector("bicc", dissect_bicc, proto_bicc);
/* Required function calls to register the header fields and subtrees used */
proto_register_field_array(proto_bicc, hf, array_length(hf));
proto_register_subtree_array(ett, array_length(ett));
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-ldap.c
^
|
@@ -11,7 +11,7 @@
*
* See RFC 1777 (LDAP v2), RFC 2251 (LDAP v3), and RFC 2222 (SASL).
*
- * $Id: packet-ldap.c 34415 2010-10-07 23:08:08Z gerald $
+ * $Id: packet-ldap.c 36102 2011-03-01 01:09:12Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -111,6 +111,7 @@
#include <epan/dissectors/packet-windows-common.h>
#include <epan/dissectors/packet-dcerpc.h>
#include <epan/asn1.h>
+#include <epan/expert.h>
#include "packet-ldap.h"
#include "packet-ntlmssp.h"
@@ -119,6 +120,7 @@
#include "packet-ber.h"
#include "packet-per.h"
+#include "packet-dns.h"
#define PNAME "Lightweight Directory Access Protocol"
#define PSNAME "LDAP"
@@ -338,7 +340,7 @@
static int hf_ldap_error = -1; /* T_error */
/*--- End of included file: packet-ldap-hf.c ---*/
-#line 186 "packet-ldap-template.c"
+#line 188 "packet-ldap-template.c"
/* Initialize the subtree pointers */
static gint ett_ldap = -1;
@@ -410,7 +412,7 @@
static gint ett_ldap_T_warning = -1;
/*--- End of included file: packet-ldap-ett.c ---*/
-#line 197 "packet-ldap-template.c"
+#line 199 "packet-ldap-template.c"
static dissector_table_t ldap_name_dissector_table=NULL;
static const char *object_identifier_id = NULL; /* LDAP OID */
@@ -768,6 +770,12 @@
static const char *matching_rule_string=NULL;
static gboolean matching_rule_dnattr=FALSE;
+#define MAX_FILTER_LEN 4096
+static gint Filter_length;
+
+#define MAX_FILTER_ELEMENTS 200
+static gint Filter_elements;
+
/* Global variables */
char *mechanism = NULL;
static gint MessageID =-1;
@@ -1211,7 +1219,7 @@
static int
dissect_ldap_T_ntlmsspNegotiate(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 691 "ldap.cnf"
+#line 701 "ldap.cnf"
/* make sure the protocol op comes first */
ldap_do_protocolop(actx->pinfo);
@@ -1227,7 +1235,7 @@
static int
dissect_ldap_T_ntlmsspAuth(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 698 "ldap.cnf"
+#line 708 "ldap.cnf"
/* make sure the protocol op comes first */
ldap_do_protocolop(actx->pinfo);
@@ -1392,7 +1400,7 @@
static int
dissect_ldap_T_bindResponse_matchedDN(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 705 "ldap.cnf"
+#line 715 "ldap.cnf"
tvbuff_t *new_tvb=NULL;
offset = dissect_ber_octet_string(FALSE, actx, tree, tvb, offset, hf_ldap_matchedDN, &new_tvb);
@@ -2071,6 +2079,16 @@
proto_item *it=NULL;
attributedesc_string=NULL;
+ if (Filter_length++ > MAX_FILTER_LEN) {
+ expert_add_info_format(actx->pinfo, tree, PI_UNDECODED, PI_ERROR, "Filter length exceeds %u. Giving up.", MAX_FILTER_LEN);
+ THROW(ReportedBoundsError);
+ }
+
+ if (Filter_elements++ > MAX_FILTER_ELEMENTS) {
+ expert_add_info_format(actx->pinfo, tree, PI_UNDECODED, PI_ERROR, "Found more than %u filter elements. Giving up.", MAX_FILTER_ELEMENTS);
+ THROW(ReportedBoundsError);
+ }
+
if(tree){
it=proto_tree_add_text(tree, tvb, offset, tvb_length_remaining(tvb, offset), "Filter: ");
tr=proto_item_add_subtree(it, ett_ldap_Filter);
@@ -2380,7 +2398,7 @@
static int
dissect_ldap_SearchResultReference(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 765 "ldap.cnf"
+#line 775 "ldap.cnf"
offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset,
hf_index, BER_CLASS_APP, 19, TRUE, dissect_ldap_SEQUENCE_OF_LDAPURL);
@@ -2657,7 +2675,7 @@
static int
dissect_ldap_AbandonRequest(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 772 "ldap.cnf"
+#line 782 "ldap.cnf"
offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset,
hf_index, BER_CLASS_APP, 16, TRUE, dissect_ldap_MessageID);
@@ -2729,7 +2747,7 @@
static int
dissect_ldap_T_requestValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 740 "ldap.cnf"
+#line 750 "ldap.cnf"
if((object_identifier_id != NULL) && oid_has_dissector(object_identifier_id)) {
offset = call_ber_oid_callback(object_identifier_id, tvb, offset, actx->pinfo, tree);
@@ -2878,12 +2896,12 @@
static int
dissect_ldap_T_intermediateResponse_responseValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 748 "ldap.cnf"
+#line 758 "ldap.cnf"
const gchar *name;
-#line 752 "ldap.cnf"
+#line 762 "ldap.cnf"
if(ldm_tree && object_identifier_id) {
proto_item_set_text(ldm_tree, "%s %s", "IntermediateResponse", object_identifier_id);
name = oid_resolved_from_string(object_identifier_id);
@@ -3064,7 +3082,7 @@
static int
dissect_ldap_T_controlValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 721 "ldap.cnf"
+#line 731 "ldap.cnf"
gint8 class;
gboolean pc, ind;
gint32 tag;
@@ -3592,7 +3610,7 @@
/*--- End of included file: packet-ldap-fn.c ---*/
-#line 713 "packet-ldap-template.c"
+#line 721 "packet-ldap-template.c"
static void
dissect_ldap_payload(tvbuff_t *tvb, packet_info *pinfo,
@@ -3971,64 +3989,19 @@
}
}
-int dissect_mscldap_string(tvbuff_t *tvb, int offset, char *str, int maxlen, gboolean prepend_dot)
+/*
+ * prepend_dot is no longer used, but is being left in place in order to
+ * maintain ABI compatibility.
+ */
+int dissect_mscldap_string(tvbuff_t *tvb, int offset, char *str, int max_len, gboolean prepend_dot _U_)
{
- guint8 len;
-
- len=tvb_get_guint8(tvb, offset);
- offset+=1;
- *str=0;
- attributedesc_string=NULL;
-
- while(len){
- /* add potential field separation dot */
- if(prepend_dot){
- if(!maxlen){
- *str=0;
- return offset;
- }
- maxlen--;
- *str++='.';
- *str=0;
- }
-
- if(len==0xc0){
- int new_offset;
- /* ops its a mscldap compressed string */
-
- new_offset=tvb_get_guint8(tvb, offset);
- if (new_offset == offset - 1)
- THROW(ReportedBoundsError);
- offset+=1;
-
- dissect_mscldap_string(tvb, new_offset, str, maxlen, FALSE);
-
- return offset;
- }
-
- prepend_dot=TRUE;
+ int compr_len;
+ const guchar *name;
- if(maxlen<=len){
- if(maxlen>3){
- *str++='.';
- *str++='.';
- *str++='.';
- }
- *str=0;
- return offset; /* will mess up offset in caller, is unlikely */
- }
- tvb_memcpy(tvb, str, offset, len);
- str+=len;
- *str=0;
- maxlen-=len;
- offset+=len;
-
-
- len=tvb_get_guint8(tvb, offset);
- offset+=1;
- }
- *str=0;
- return offset;
+ /* The name data MUST start at offset 0 of the tvb */
+ compr_len = expand_dns_name(tvb, offset, max_len, 0, &name);
+ g_strlcpy(str, name, max_len);
+ return offset + compr_len;
}
@@ -5527,7 +5500,7 @@
NULL, HFILL }},
/*--- End of included file: packet-ldap-hfarr.c ---*/
-#line 2071 "packet-ldap-template.c"
+#line 2034 "packet-ldap-template.c"
};
/* List of subtrees */
@@ -5601,7 +5574,7 @@
&ett_ldap_T_warning,
/*--- End of included file: packet-ldap-ettarr.c ---*/
-#line 2084 "packet-ldap-template.c"
+#line 2047 "packet-ldap-template.c"
};
module_t *ldap_module;
@@ -5732,7 +5705,7 @@
/*--- End of included file: packet-ldap-dis-tab.c ---*/
-#line 2198 "packet-ldap-template.c"
+#line 2161 "packet-ldap-template.c"
}
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-ldap.h
^
|
@@ -10,7 +10,7 @@
* Routines for ros packet dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-ldap.h 31650 2010-01-25 05:38:22Z sahlberg $
+ * $Id: packet-ldap.h 36053 2011-02-24 20:07:11Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -111,7 +111,7 @@
void register_ldap_name_dissector_handle(const char *attr_type, dissector_handle_t dissector);
void register_ldap_name_dissector(const char *attr_type, dissector_t dissector, int proto);
-int dissect_mscldap_string(tvbuff_t *tvb, int offset, char *str, int maxlen, gboolean prepend_dot);
+int dissect_mscldap_string(tvbuff_t *tvb, int offset, char *str, int max_len, gboolean prepend_dot _U_);
/*#include "packet-ldap-exp.h" */
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-lldp.c
^
|
@@ -6,7 +6,7 @@
* July 2005
* Modified by: Brian Bogora <brian_bogora@mitel.com>
*
- * $Id: packet-lldp.c 32411 2010-04-06 22:09:47Z wmeier $
+ * $Id: packet-lldp.c 36056 2011-02-24 22:12:02Z jake $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1339,7 +1339,7 @@
/* Dissect IEEE 802.3 TLVs */
static void
-dissect_ieee_802_3_tlv(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, guint32 offset)
+dissect_ieee_802_3_tlv(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, guint32 offset, guint16 tlvLen)
{
guint8 subType;
guint8 tempByte;
@@ -1617,6 +1617,9 @@
tempOffset++;
+ if (tlvLen == 4)
+ break;
+
/* Get first byte */
tempByte = tvb_get_guint8(tvb, tempOffset);
@@ -2483,7 +2486,7 @@
dissect_ieee_802_1_tlv(tvb, pinfo, org_tlv_tree, (offset+5));
break;
case OUI_IEEE_802_3:
- dissect_ieee_802_3_tlv(tvb, pinfo, org_tlv_tree, (offset+5));
+ dissect_ieee_802_3_tlv(tvb, pinfo, org_tlv_tree, (offset+5), (guint16) (tempLen-3));
break;
case OUI_MEDIA_ENDPOINT:
dissect_media_tlv(tvb, pinfo, org_tlv_tree, (offset+5), (guint16) (tempLen-3));
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-netflow.c
^
|
@@ -1,7 +1,7 @@
/*
** packet-netflow.c
**
- ** $Id: packet-netflow.c 33420 2010-07-02 18:59:22Z gerald $
+ ** $Id: packet-netflow.c 36058 2011-02-24 23:52:22Z gerald $
**
** (c) 2002 bill fumerola <fumerola@yahoo-inc.com>
** (C) 2005-06 Luca Deri <deri@ntop.org>
@@ -2181,13 +2181,13 @@
tvb, offset, length, FALSE);
break;
- case 128: /* source AS Peer */
- ti = proto_tree_add_item(pdutree, hf_cflow_peer_srcas,
+ case 128: /* dest AS Peer */
+ ti = proto_tree_add_item(pdutree, hf_cflow_peer_dstas,
tvb, offset, length, FALSE);
break;
- case 129: /* dest AS Peer*/
- ti = proto_tree_add_item(pdutree, hf_cflow_peer_dstas,
+ case 129: /* source AS Peer*/
+ ti = proto_tree_add_item(pdutree, hf_cflow_peer_srcas,
tvb, offset, length, FALSE);
break;
@@ -3774,8 +3774,8 @@
{ 96, "APPLICATION_NAME" },
{ 98, "postIpDiffServCodePoint" },
{ 99, "multicastReplicationFactor" },
- { 128, "SRC_AS_PEER" },
- { 129, "DST_AS_PEER" },
+ { 128, "DST_AS_PEER" },
+ { 129, "SRC_AS_PEER" },
{ 130, "exporterIPv4Address" },
{ 131, "exporterIPv6Address" },
{ 132, "DROPPED_BYTES" },
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-ntlmssp.c
^
|
@@ -5,7 +5,7 @@
* Devin Heitmueller <dheitmueller@netilla.com>
* Copyright 2003, Tim Potter <tpot@samba.org>
*
- * $Id: packet-ntlmssp.c 34417 2010-10-08 00:28:43Z gerald $
+ * $Id: packet-ntlmssp.c 35660 2011-01-26 17:02:28Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -859,8 +859,12 @@
string_text = get_unicode_or_ascii_string(tvb, &string_offset,
unicode_strings, &result_length,
FALSE, TRUE, &bc);
- if (stringp != NULL)
+
+ if (stringp != NULL) {
+ if (!string_text) string_text = ""; /* Make sure we don't blow up later */
+
*stringp = string_text;
+ }
if (ntlmssp_tree) {
tf = proto_tree_add_string(ntlmssp_tree, string_hf, tvb,
@@ -2481,8 +2485,8 @@
packet_info *pinfo,
dcerpc_auth_info *auth_info _U_)
{
- / * gssapi_decrypted_tvb=NULL * /
- tvbuff_t *decr_tvb; / * Used to display decrypted buffer * /
+ /* gssapi_decrypted_tvb=NULL */
+ tvbuff_t *decr_tvb; /* Used to display decrypted buffer */
guint8 *peer_block;
conversation_t *conversation;
guint32 encrypted_block_length;
@@ -2493,33 +2497,33 @@
encrypted_block_length = tvb_length_remaining (data_tvb, offset);
fprintf(stderr,"Called dissect_ntlmssp_encrypted_payload\n");
- / * Check to see if we already have state for this packet * /
+ /* Check to see if we already have state for this packet */
packet_ntlmssp_info = p_get_proto_data(pinfo->fd, proto_ntlmssp);
if (packet_ntlmssp_info == NULL) {
- / * We don't have any packet state, so create one * /
+ /* We don't have any packet state, so create one */
packet_ntlmssp_info = se_alloc0(sizeof(ntlmssp_packet_info));
p_add_proto_data(pinfo->fd, proto_ntlmssp, packet_ntlmssp_info);
}
if (!packet_ntlmssp_info->payload_decrypted) {
- / * Pull the challenge info from the conversation * /
+ /* Pull the challenge info from the conversation */
conversation = find_conversation(pinfo->fd->num, &pinfo->src, &pinfo->dst,
pinfo->ptype, pinfo->srcport,
pinfo->destport, 0);
if (conversation == NULL) {
- / * There is no conversation, thus no encryption state * /
+ /* There is no conversation, thus no encryption state */
return NULL;
}
conv_ntlmssp_info = conversation_get_proto_data(conversation,
proto_ntlmssp);
if (conv_ntlmssp_info == NULL) {
- / * There is no NTLMSSP state tied to the conversation * /
+ /* There is no NTLMSSP state tied to the conversation */
return NULL;
}
- / * Get the pair of RC4 state structures. One is used for to decrypt the
+ /* Get the pair of RC4 state structures. One is used for to decrypt the
payload. The other is used to re-encrypt the payload to represent
- the peer * /
+ the peer */
if (conv_ntlmssp_info->server_dest_port == pinfo->destport) {
rc4_state = get_encrypted_state(pinfo, 1);
rc4_state_peer = get_encrypted_state(pinfo, 0);
@@ -2529,30 +2533,30 @@
}
if (rc4_state == NULL || rc4_state_peer == NULL) {
- / * There is no encryption state, so we cannot decrypt * /
+ /* There is no encryption state, so we cannot decrypt */
return NULL;
}
- / * Store the decrypted contents in the packet state struct
- (of course at this point, they aren't decrypted yet) * /
+ /* Store the decrypted contents in the packet state struct
+ (of course at this point, they aren't decrypted yet) */
packet_ntlmssp_info->decrypted_payload = tvb_memdup(data_tvb, offset,
encrypted_block_length);
decrypted_payloads = g_slist_prepend(decrypted_payloads,
packet_ntlmssp_info->decrypted_payload);
- / * Do the decryption of the payload * /
+ /* Do the decryption of the payload */
crypt_rc4(rc4_state, packet_ntlmssp_info->decrypted_payload,
encrypted_block_length);
- / * We setup a temporary buffer so we can re-encrypt the payload after
- decryption. This is to update the opposite peer's RC4 state * /
+ /* We setup a temporary buffer so we can re-encrypt the payload after
+ decryption. This is to update the opposite peer's RC4 state */
peer_block = ep_memdup(packet_ntlmssp_info->decrypted_payload, encrypted_block_length);
crypt_rc4(rc4_state_peer, peer_block, encrypted_block_length);
packet_ntlmssp_info->payload_decrypted = TRUE;
}
- / * Show the decrypted buffer in a new window * /
+ /* Show the decrypted buffer in a new window */
decr_tvb = tvb_new_child_real_data(data_tvb, packet_ntlmssp_info->decrypted_payload,
encrypted_block_length,
encrypted_block_length);
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-p_mul.c
^
|
@@ -6,7 +6,7 @@
*
* Copyright 2005, Stig Bjorlykke <stig@bjorlykke.org>, Thales Norway AS
*
- * $Id: packet-p_mul.c 31809 2010-02-06 18:20:21Z stig $
+ * $Id: packet-p_mul.c 36046 2011-02-24 07:50:30Z jake $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -22,11 +22,11 @@
* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
* GNU General Public License for more details.
*
- * You should have received a copy of the GNU General Public License
- * along with this program; if not, write to the Free Software
- * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.
+ * You should have received a copy of the GNU General Public License along
+ * with this program; if not, write to the Free Software Foundation, Inc.,
+ * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
*
- * Ref: http://www.jcs.mil/j6/cceb/acps/Acp142.pdf
+ * Ref: http://jcs.dtic.mil/j6/cceb/acps/acp142/
*/
/*
@@ -249,7 +249,7 @@
{ NULL, NULL, 0 }
};
-static const true_false_string yes_no = {
+static const true_false_string no_yes = {
"No", "Yes"
};
@@ -331,6 +331,7 @@
if (pkg_data->ack_data) {
g_hash_table_destroy (pkg_data->ack_data);
}
+ g_free (pkg_data);
}
static void p_mul_package_data_destroy (GHashTable *pkg_list, gpointer user_data _U_)
@@ -462,7 +463,11 @@
}
} else {
/* New message */
- p_mul_data = se_alloc0 (sizeof (p_mul_seq_val));
+ if (pdu_type == Ack_PDU) {
+ p_mul_data = se_alloc0 (sizeof (p_mul_seq_val));
+ } else {
+ p_mul_data = g_malloc0 (sizeof (p_mul_seq_val));
+ }
p_mul_data->msg_type = pdu_type;
if (pdu_type == Address_PDU || pdu_type == Ack_PDU) {
p_mul_data->ack_data = g_hash_table_new (NULL, NULL);
@@ -1358,10 +1363,10 @@
NULL, 0x0, NULL, HFILL } },
{ &hf_map_first,
{ "First", "p_mul.first", FT_BOOLEAN, 8,
- TFS (&yes_no), 0x80, NULL, HFILL } },
+ TFS (&no_yes), 0x80, NULL, HFILL } },
{ &hf_map_last,
{ "Last", "p_mul.last", FT_BOOLEAN, 8,
- TFS (&yes_no), 0x40, NULL, HFILL } },
+ TFS (&no_yes), 0x40, NULL, HFILL } },
{ &hf_map_unused,
{ "MAP unused", "p_mul.unused", FT_UINT8, BASE_DEC,
NULL, 0xC0, NULL, HFILL } },
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-quake.c
^
|
@@ -4,7 +4,7 @@
* Uwe Girlich <uwe@planetquake.com>
* http://www.idsoftware.com/q1source/q1source.zip
*
- * $Id: packet-quake.c 29344 2009-08-09 07:36:13Z krj $
+ * $Id: packet-quake.c 36030 2011-02-23 07:23:36Z jake $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -220,11 +220,9 @@
conversation_t *c;
port = tvb_get_letohl(tvb, 0);
- c = conversation_new( pinfo->fd->num, &pinfo->src, &pinfo->dst, PT_UDP, port,
- pinfo->destport, 0);
- if (c) {
- conversation_set_dissector(c, quake_handle);
- }
+ c = find_or_create_conversation(pinfo);
+ conversation_set_dissector(c, quake_handle);
+
if (tree) {
proto_tree_add_uint(tree, hf_quake_CCREP_ACCEPT_port,
tvb, 0, 4, port);
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-skinny.c
^
|
@@ -11,7 +11,7 @@
* This file is based on packet-aim.c, which is
* Copyright 2000, Ralf Hoelzer <ralf@well.com>
*
- * $Id: packet-skinny.c 32692 2010-05-06 19:16:45Z jake $
+ * $Id: packet-skinny.c 36058 2011-02-24 23:52:22Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1441,7 +1441,7 @@
proto_tree_add_item(skinny_tree, hf_skinny_ipAddress, tvb, offset+16, 4, FALSE);
proto_tree_add_item(skinny_tree, hf_skinny_portNumber, tvb, offset+20, 4, TRUE);
proto_tree_add_item(skinny_tree, hf_skinny_passThruPartyID, tvb, offset+24, 4, TRUE);
- if((!pinfo->fd->flags.visited) && rtp_handle){
+ if(rtp_handle){
address src_addr;
guint32 ipv4_address;
@@ -1862,7 +1862,7 @@
proto_tree_add_item(skinny_tree, hf_skinny_silenceSuppression, tvb, offset+40, 4, TRUE);
proto_tree_add_item(skinny_tree, hf_skinny_maxFramesPerPacket, tvb, offset+44, 2, TRUE);
proto_tree_add_item(skinny_tree, hf_skinny_g723BitRate, tvb, offset+48, 4, TRUE);
- if((!pinfo->fd->flags.visited) && rtp_handle){
+ if(rtp_handle){
address src_addr;
guint32 ipv4_address;
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-smb-common.c
^
|
@@ -2,7 +2,7 @@
* Common routines for smb packet dissection
* Copyright 2000, Jeffrey C. Foster <jfoste@woodward.com>
*
- * $Id: packet-smb-common.c 32411 2010-04-06 22:09:47Z wmeier $
+ * $Id: packet-smb-common.c 36053 2011-02-24 20:07:11Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -36,6 +36,8 @@
#include <epan/strutil.h>
#include "packet-smb-common.h"
+#include "packet-dns.h"
+
/*
* Share type values - used in LANMAN and in SRVSVC.
*
@@ -124,84 +126,23 @@
return offset+len;
}
-static int dissect_ms_compressed_string_internal(tvbuff_t *tvb, int offset, char *str, int maxlen, gboolean prepend_dot)
-{
- guint8 len;
-
- len=tvb_get_guint8(tvb, offset);
- offset+=1;
- *str=0;
-
- /* XXX: Reserve 4 chars for "...\0" */
- while(len){
- /* add potential field separation dot */
- if(prepend_dot){
- if(maxlen<=4){
- *str=0;
- return offset;
- }
- maxlen--;
- *str++='.';
- *str=0;
- }
-
- if(len==0xc0){
- int new_offset;
- /* ops its a mscldap compressed string */
-
- new_offset=tvb_get_guint8(tvb, offset);
- if (new_offset == offset - 1)
- THROW(ReportedBoundsError);
- offset+=1;
-
- dissect_ms_compressed_string_internal(tvb, new_offset, str, maxlen, FALSE);
-
- return offset;
- }
-
- prepend_dot=TRUE;
-
- if(len>(maxlen-4)){
- *str++='.';
- *str++='.';
- *str++='.';
- *str=0;
- return offset; /* will mess up offset in caller, is unlikely */
- }
- tvb_memcpy(tvb, str, offset, len);
- str+=len;
- *str=0;
- maxlen-=len;
- offset+=len;
-
-
- len=tvb_get_guint8(tvb, offset);
- offset+=1;
- }
- *str=0;
- return offset;
-}
-
/* Max string length for displaying Unicode strings. */
#define MAX_UNICODE_STR_LEN 256
int dissect_ms_compressed_string(tvbuff_t *tvb, proto_tree *tree, int offset, int hf_index,
- gboolean prepend_dot, char **data)
+ char **data)
{
- int old_offset=offset;
- char *str;
- int len;
+ int compr_len;
+ const guchar *str = NULL;
- len = MAX_UNICODE_STR_LEN+3+1;
- str=ep_alloc(len);
-
- offset=dissect_ms_compressed_string_internal(tvb, offset, str, len, prepend_dot);
- proto_tree_add_string(tree, hf_index, tvb, old_offset, offset-old_offset, str);
+ /* The name data MUST start at offset 0 of the tvb */
+ compr_len = expand_dns_name(tvb, offset, MAX_UNICODE_STR_LEN+3+1, 0, &str);
+ proto_tree_add_string(tree, hf_index, tvb, offset, compr_len, str);
if (data)
- *data = str;
+ *data = (char*) str;
- return offset;
+ return offset + compr_len;
}
/* Turn a little-endian Unicode '\0'-terminated string into a string we
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-smb-common.h
^
|
@@ -2,7 +2,7 @@
* Routines for SMB packet dissection
* Copyright 1999, Richard Sharpe <rsharpe@ns.aus.com>
*
- * $Id: packet-smb-common.h 19970 2006-11-24 07:09:38Z jake $
+ * $Id: packet-smb-common.h 36053 2011-02-24 20:07:11Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -37,7 +37,7 @@
int display_ms_string(tvbuff_t *tvb, proto_tree *tree, int offset, int hf_index, char **data);
int dissect_ms_compressed_string(tvbuff_t *tvb, proto_tree *tree, int offset, int hf_index,
- gboolean prepend_dot, char **data);
+ char **data);
const gchar *get_unicode_or_ascii_string(tvbuff_t *tvb, int *offsetp,
gboolean useunicode, int *len, gboolean nopad, gboolean exactlen,
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-smb-logon.c
^
|
@@ -2,7 +2,7 @@
* Routines for SMB net logon packet dissection
* Copyright 2000, Jeffrey C. Foster <jfoste@woodward.com>
*
- * $Id: packet-smb-logon.c 31319 2009-12-19 03:17:44Z guy $
+ * $Id: packet-smb-logon.c 36053 2011-02-24 20:07:11Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -759,28 +759,28 @@
offset += 16;
/* forest dns name */
- offset=dissect_ms_compressed_string(tvb, tree, offset, hf_forest_dns_name, FALSE, NULL);
+ offset=dissect_ms_compressed_string(tvb, tree, offset, hf_forest_dns_name, NULL);
/* domain dns name */
- offset=dissect_ms_compressed_string(tvb, tree, offset, hf_domain_dns_name, FALSE, NULL);
+ offset=dissect_ms_compressed_string(tvb, tree, offset, hf_domain_dns_name, NULL);
/* server dns name */
- offset=dissect_ms_compressed_string(tvb, tree, offset, hf_server_dns_name, FALSE, NULL);
+ offset=dissect_ms_compressed_string(tvb, tree, offset, hf_server_dns_name, NULL);
/* domain name */
- offset=dissect_ms_compressed_string(tvb, tree, offset, hf_domain_name, FALSE, NULL);
+ offset=dissect_ms_compressed_string(tvb, tree, offset, hf_domain_name, NULL);
/* server name */
- offset=dissect_ms_compressed_string(tvb, tree, offset, hf_server_name, FALSE, NULL);
+ offset=dissect_ms_compressed_string(tvb, tree, offset, hf_server_name, NULL);
/* user name */
- offset=dissect_ms_compressed_string(tvb, tree, offset, hf_user_name, FALSE, NULL);
+ offset=dissect_ms_compressed_string(tvb, tree, offset, hf_user_name, NULL);
/* server_site name */
- offset=dissect_ms_compressed_string(tvb, tree, offset, hf_server_site_name, FALSE, NULL);
+ offset=dissect_ms_compressed_string(tvb, tree, offset, hf_server_site_name, NULL);
/* client_site name */
- offset=dissect_ms_compressed_string(tvb, tree, offset, hf_client_site_name, FALSE, NULL);
+ offset=dissect_ms_compressed_string(tvb, tree, offset, hf_client_site_name, NULL);
/* unknown uint8 type */
proto_tree_add_item(tree, hf_unknown8, tvb, offset, 1, TRUE);
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-snmp.c
^
|
@@ -25,7 +25,7 @@
* See RFC 2578 for Structure of Management Information Version 2 (SMIv2)
* Copyright (C) 2007 Luis E. Garcia Ontanon <luis@ontanon.org>
*
- * $Id: packet-snmp.c 35459 2011-01-10 18:41:02Z gerald $
+ * $Id: packet-snmp.c 36046 2011-02-24 07:50:30Z jake $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -834,23 +834,26 @@
if (oid_info_is_ok && oid_info->value_type) {
if (ber_class == BER_CLASS_UNI && tag == BER_UNI_TAG_NULL) {
pi_value = proto_tree_add_item(pt_varbind,hf_snmp_unSpecified,tvb,value_offset,value_len,FALSE);
- } else {
+ } else {
+ /* Provide a tree_item to attach errors to, if needed. */
+ pi_value = pi_name;
+
if ((oid_info->value_type->ber_class != BER_CLASS_ANY) &&
(ber_class != oid_info->value_type->ber_class))
format_error = BER_WRONG_TAG;
-
- if ((oid_info->value_type->ber_tag != BER_TAG_ANY) &&
+ else if ((oid_info->value_type->ber_tag != BER_TAG_ANY) &&
(tag != oid_info->value_type->ber_tag))
format_error = BER_WRONG_TAG;
+ else {
+ max_len = oid_info->value_type->max_len == -1 ? 0xffffff : oid_info->value_type->max_len;
+ min_len = oid_info->value_type->min_len;
- max_len = oid_info->value_type->max_len == -1 ? 0xffffff : oid_info->value_type->max_len;
- min_len = oid_info->value_type->min_len;
+ if ((int)value_len < min_len || (int)value_len > max_len)
+ format_error = BER_WRONG_LENGTH;
+ }
- if ((int)value_len < min_len || (int)value_len > max_len) {
- format_error = BER_WRONG_LENGTH;
- } else {
+ if (format_error == BER_NO_ERROR)
pi_value = proto_tree_add_item(pt_varbind,oid_info->value_hfid,tvb,value_offset,value_len,FALSE);
- }
}
} else {
switch(ber_class|(tag<<4)) {
@@ -2701,7 +2704,7 @@
/*--- End of included file: packet-snmp-fn.c ---*/
-#line 1481 "packet-snmp-template.c"
+#line 1484 "packet-snmp-template.c"
guint
@@ -3560,7 +3563,7 @@
NULL, HFILL }},
/*--- End of included file: packet-snmp-hfarr.c ---*/
-#line 2075 "packet-snmp-template.c"
+#line 2078 "packet-snmp-template.c"
};
/* List of subtrees */
@@ -3600,7 +3603,7 @@
&ett_snmp_RReqPDU_U,
/*--- End of included file: packet-snmp-ettarr.c ---*/
-#line 2091 "packet-snmp-template.c"
+#line 2094 "packet-snmp-template.c"
};
module_t *snmp_module;
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/dissectors/packet-ulp.c
^
|
@@ -10,7 +10,7 @@
* Routines for OMA UserPlane Location Protocol packet dissection
* Copyright 2006, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-ulp.c 32748 2010-05-11 03:53:31Z morriss $
+ * $Id: packet-ulp.c 36058 2011-02-24 23:52:22Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -358,10 +358,10 @@
static int hf_ulp_slpSessionID = -1; /* SlpSessionID */
static int hf_ulp_sessionId = -1; /* INTEGER_0_65535 */
static int hf_ulp_setId = -1; /* SETId */
-static int hf_ulp_msisdn = -1; /* T_msisdn */
+static int hf_ulp_msisdn = -1; /* OCTET_STRING_SIZE_8 */
static int hf_ulp_mdn = -1; /* OCTET_STRING_SIZE_8 */
static int hf_ulp_minsi = -1; /* BIT_STRING_SIZE_34 */
-static int hf_ulp_imsi = -1; /* T_imsi */
+static int hf_ulp_imsi = -1; /* OCTET_STRING_SIZE_8 */
static int hf_ulp_nai = -1; /* IA5String_SIZE_1_1000 */
static int hf_ulp_iPAddress = -1; /* IPAddress */
static int hf_ulp_sessionSlpID = -1; /* OCTET_STRING_SIZE_4 */
@@ -612,7 +612,6 @@
static int hf_ulp_slpFQDN = -1; /* FQDN */
static int hf_ulp_ThirdParty_item = -1; /* ThirdPartyID */
static int hf_ulp_logicalName = -1; /* IA5String_SIZE_1_1000 */
-static int hf_ulp_msisdn_01 = -1; /* OCTET_STRING_SIZE_8 */
static int hf_ulp_emailaddr = -1; /* IA5String_SIZE_1_1000 */
static int hf_ulp_sip_uri = -1; /* T_sip_uri */
static int hf_ulp_ims_public_identity = -1; /* T_ims_public_identity */
@@ -940,31 +939,6 @@
static int
-dissect_ulp_T_msisdn(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 57 "ulp.cnf"
- tvbuff_t *parameter_tvb;
- asn1_ctx_t asn1_ctx;
-
- /* "Hide" the first dissection to avoid double tree entries */
- hf_index = -1;
- offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
- 8, 8, FALSE, ¶meter_tvb);
-
-
-if(!parameter_tvb)
- return offset;
-/* msisdn is ISDN-addressstring */
- asn1_ctx_init(&asn1_ctx, ASN1_ENC_PER, TRUE, actx->pinfo);
- dissect_gsm_map_ISDN_AddressString(TRUE, parameter_tvb, 0, &asn1_ctx, tree, hf_ulp_msisdn);
-
-
-
- return offset;
-}
-
-
-
-static int
dissect_ulp_OCTET_STRING_SIZE_8(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
8, 8, FALSE, NULL);
@@ -985,31 +959,6 @@
static int
-dissect_ulp_T_imsi(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 71 "ulp.cnf"
- tvbuff_t *parameter_tvb;
- asn1_ctx_t asn1_ctx;
-
- /* "Hide" the first dissection to avoid double tree entries */
- hf_index = -1;
- offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index,
- 8, 8, FALSE, ¶meter_tvb);
-
-
-if(!parameter_tvb)
- return offset;
- asn1_ctx_init(&asn1_ctx, ASN1_ENC_PER, TRUE, actx->pinfo);
- dissect_gsm_map_IMSI(TRUE, parameter_tvb, 0, &asn1_ctx, tree, hf_ulp_imsi);
-
-
-
-
- return offset;
-}
-
-
-
-static int
dissect_ulp_IA5String_SIZE_1_1000(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
offset = dissect_per_IA5String(tvb, offset, actx, tree, hf_index,
1, 1000, FALSE);
@@ -1071,10 +1020,10 @@
};
static const per_choice_t SETId_choice[] = {
- { 0, &hf_ulp_msisdn , ASN1_EXTENSION_ROOT , dissect_ulp_T_msisdn },
+ { 0, &hf_ulp_msisdn , ASN1_EXTENSION_ROOT , dissect_ulp_OCTET_STRING_SIZE_8 },
{ 1, &hf_ulp_mdn , ASN1_EXTENSION_ROOT , dissect_ulp_OCTET_STRING_SIZE_8 },
{ 2, &hf_ulp_minsi , ASN1_EXTENSION_ROOT , dissect_ulp_BIT_STRING_SIZE_34 },
- { 3, &hf_ulp_imsi , ASN1_EXTENSION_ROOT , dissect_ulp_T_imsi },
+ { 3, &hf_ulp_imsi , ASN1_EXTENSION_ROOT , dissect_ulp_OCTET_STRING_SIZE_8 },
{ 4, &hf_ulp_nai , ASN1_EXTENSION_ROOT , dissect_ulp_IA5String_SIZE_1_1000 },
{ 5, &hf_ulp_iPAddress , ASN1_EXTENSION_ROOT , dissect_ulp_IPAddress },
{ 0, NULL, 0, NULL }
@@ -3502,7 +3451,7 @@
static int
dissect_ulp_T_sip_uri(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 86 "ulp.cnf"
+#line 59 "ulp.cnf"
offset = dissect_per_restricted_character_string(tvb, offset, actx, tree, hf_index,
1, 255, FALSE, "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789:./-_~%#@?", 72,
NULL);
@@ -3515,7 +3464,7 @@
static int
dissect_ulp_T_ims_public_identity(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 91 "ulp.cnf"
+#line 64 "ulp.cnf"
offset = dissect_per_restricted_character_string(tvb, offset, actx, tree, hf_index,
1, 255, FALSE, "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789:./-_~%#@?", 72,
NULL);
@@ -3528,7 +3477,7 @@
static int
dissect_ulp_T_uri(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
-#line 96 "ulp.cnf"
+#line 69 "ulp.cnf"
offset = dissect_per_restricted_character_string(tvb, offset, actx, tree, hf_index,
1, 255, FALSE, "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789./-_~%#", 69,
NULL);
@@ -3554,7 +3503,7 @@
static const per_choice_t ThirdPartyID_choice[] = {
{ 0, &hf_ulp_logicalName , ASN1_EXTENSION_ROOT , dissect_ulp_IA5String_SIZE_1_1000 },
- { 1, &hf_ulp_msisdn_01 , ASN1_EXTENSION_ROOT , dissect_ulp_OCTET_STRING_SIZE_8 },
+ { 1, &hf_ulp_msisdn , ASN1_EXTENSION_ROOT , dissect_ulp_OCTET_STRING_SIZE_8 },
{ 2, &hf_ulp_emailaddr , ASN1_EXTENSION_ROOT , dissect_ulp_IA5String_SIZE_1_1000 },
{ 3, &hf_ulp_sip_uri , ASN1_EXTENSION_ROOT , dissect_ulp_T_sip_uri },
{ 4, &hf_ulp_ims_public_identity, ASN1_EXTENSION_ROOT , dissect_ulp_T_ims_public_identity },
@@ -4489,6 +4438,7 @@
+
return offset;
}
@@ -7408,7 +7358,7 @@
{ &hf_ulp_msisdn,
{ "msisdn", "ulp.msisdn",
FT_BYTES, BASE_NONE, NULL, 0,
- NULL, HFILL }},
+ "OCTET_STRING_SIZE_8", HFILL }},
{ &hf_ulp_mdn,
{ "mdn", "ulp.mdn",
FT_BYTES, BASE_NONE, NULL, 0,
@@ -7420,7 +7370,7 @@
{ &hf_ulp_imsi,
{ "imsi", "ulp.imsi",
FT_BYTES, BASE_NONE, NULL, 0,
- NULL, HFILL }},
+ "OCTET_STRING_SIZE_8", HFILL }},
{ &hf_ulp_nai,
{ "nai", "ulp.nai",
FT_STRING, BASE_NONE, NULL, 0,
@@ -8421,10 +8371,6 @@
{ "logicalName", "ulp.logicalName",
FT_STRING, BASE_NONE, NULL, 0,
"IA5String_SIZE_1_1000", HFILL }},
- { &hf_ulp_msisdn_01,
- { "msisdn", "ulp.msisdn",
- FT_BYTES, BASE_NONE, NULL, 0,
- "OCTET_STRING_SIZE_8", HFILL }},
{ &hf_ulp_emailaddr,
{ "emailaddr", "ulp.emailaddr",
FT_STRING, BASE_NONE, NULL, 0,
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/enterprise-numbers
^
|
@@ -1,6 +1,6 @@
PRIVATE ENTERPRISE NUMBERS
-(last updated 2011-01-09)
+(last updated 2011-02-26)
SMI Network Management Private Enterprise Codes:
@@ -22422,9 +22422,9 @@
yu-mi, Park
jenesys&kdcre.co.kr
5613
- SQLcompetence
+ tdressler.net (previous was 'SQLcompetence')
Thomas Dressler
- tdressler&sqlcomp.de
+ tdressler&tdressler.net
5614
SonyBPE
Nneka Akwule
@@ -23050,7 +23050,7 @@
John R. Hanson
jono&medepass.com
5771
- Cisco Systems, Inc.
+ Cisco Systems, Inc.
Murray Mar
mmar&cisco.com
5772
@@ -26230,9 +26230,9 @@
Horst Dieter Klimke
klimke&addcom.de
6568
- AgileTV
- Jay Kistler
- jkistler&agile.tv
+ Promptu Systems Corporation (previous was 'AgileTV')
+ Blair Fidler
+ bfidler&promptu.com
6569
INVENTEC CORPORATION
JH CHYAN
@@ -27111,8 +27111,8 @@
rws&thewhitebird.com
6789
OCTOGON Software Development GmbH
- Jürgen Magin
- juergen.magin&octo-soft.de
+ Martin Helmling
+ martin.helmling&octo-soft.de
6790
Finjan Software
Yigal Edery
@@ -27146,9 +27146,9 @@
David J. Easter
David.Easter&configuresoft.com
6798
- Design of Systems on Silicon (DS2)
- Chano Gomez
- chano.gomez&ds2.es
+ Marvell Hispania S.L. (previous was 'Design of Systems on Silicon')
+ Mayte Bacete
+ mbacete&marvell.com
6799
GlueCode, Inc.
Tracy M. Adewunmi
@@ -34942,9 +34942,9 @@
Alan Agnew
A.Agnew&qut.edu.au
8747
- Libelle Informatik GmbH
+ Libelle AG
Hans-Joachim Krueger
- hkrueger&libelle.de
+ hkrueger&libelle.com
8748
LOQUENDO SpA
Piovano Luciano
@@ -39159,8 +39159,8 @@
s-weber&init8.net
9801
ISIS Frontier Communications
- Richard Harby
- richard_harby&frontiercorp.com
+ Jared Spiegel
+ isis_system&frontiernet.net
9802
IUFM de Rouen
Nathalie Delestre
@@ -45223,8 +45223,8 @@
rob&ware-solutions.com
11317
Wieland Electric GmbH
- Dieter Miess
- dieter.miess&wieland-electric.com
+ Thomas Gick
+ thomas.gick&wieland-electric.com
11318
Xerox Research
Philip Ross
@@ -50490,9 +50490,9 @@
Mahboud Zabetian
mahboud&wildpackets.com
12734
- Northrop Grumman Information Technology
- Art Fowler
- art_fowler&mail.northgrum.com
+ Northrop Grumman Information Systems
+ Ron Smudz
+ ron.smudz&ngc.com
12735
VFSPIH
Dirk Dons
@@ -77918,8 +77918,8 @@
iana-reg&ssi-net.com
19591
Oral Roberts University
- J. O. Work
- jowork&oru.edu
+ Peter Kovaleski
+ pkovaleski&oru.edu
19592
Prince Law Offices, P.C.
Warren Prince
@@ -82697,8 +82697,8 @@
info&htk.co.uk
20785
Beta Systems Software AG
- Juergen Kuersch
- juergen.kuersch&betasystems.com
+ Michael Feill
+ michael.feill&betasystems.com
20786
Techspan System Ltd
Andy Pyrski
@@ -91326,9 +91326,9 @@
Tom Tang
tomtang&arrowspan.com
22941
- PDX Inc.
- Stephen Chambers
- schambers&pdxinc.com
+ PDX, Inc.
+ Ken Hill
+ orders&pdxinc.com
22942
O2 Micro
Alan Yang
@@ -111709,7 +111709,7 @@
Irem chimezie Bright
brightprofiles&yahoo.com
28032
- Genesys, s. r. o.
+ creat.io, s. r. o. (previous was 'Genesys, s. r. o.')
Richard Toth
toth&genesys.sk
28033
@@ -115934,8 +115934,8 @@
cramon&roullier.net
29088
SpinVox Ltd.
- Kit Ruparel
- oid.admin&spinvox.com
+ Jeremy Spykerman
+ oid.admin&nuance.com
29089
Intec Software Solutions
Michael Gargan
@@ -120487,8 +120487,8 @@
davidddrai&gmail.com
30226
Mairie de Besançon - France
- Thierry ITTY
- thierry.itty&besancon.fr
+ Alain MERCIER
+ informatique_systeme&besancon.fr
30227
Channelot Ltd.
Danny Sade
@@ -120670,9 +120670,9 @@
Johan Henselmans
johan&netsense.nl
30272
- Storspeed Inc
- Alex Tomlinson
- snmp-dude&storspeed.com
+ Cache IQ, Inc (previous was 'Storspeed Inc')
+ Kris Meier
+ kmeier&CacheIQ.com
30273
Sairyx
Arlen Christian Mart Cuss
@@ -120846,9 +120846,9 @@
Walter Thum
w.thum&papierfabrik-palm.de
30316
- INP Greifswald e.V.
- Bernd Rautenberg
- rautenberg&inp-greifswald.de
+ Unassigned
+ Removed 2011-01-20
+ ---none---
30317
First Sensor Technology GmbH
Vladimir Cvetic
@@ -125518,9 +125518,9 @@
Tomás Herrero
servred&urjc.es
31484
- BassetLabs AB
- Benjamin Larsson
- benjamin.larsson&bassetlabs.com
+ Basset AB (previous was 'BassetLabs AB')
+ Mathias Andersson
+ mathias.andersson&bassetglobal.com
31485
FlexSecure GmbH
Markus Ruppert
@@ -134660,8 +134660,8 @@
webmaster&leadal.com
33769
Universidad de La Habana
- Yoanis Gil Delgado
- fred&uh.cu
+ Abel Marrero Santos
+ marrero&uh.cu
33770
Telcom Research
Brian Weppler
@@ -136099,9 +136099,9 @@
Alexander Stanley
alexanderwstanley&gmail.com
34129
- TUBITAK BTE
+ TUBITAK BILGEM BTE
Bulent CANDAN
- bulent.candan&bte.mam.gov.tr
+ bulent.candan&bte.tubitak.gov.tr
34130
ALCEA
M VO-QUI BRUNO
@@ -136888,8 +136888,8 @@
hyoung&investec.co.za
34326
Nokia Services
- Tommi Hollo
- tommi.hollo&nokia.com
+ Juha Markkanen
+ juha.markkanen&nokia.com
34327
Farmacia Valentini
Pablo Juan Valentini
@@ -146622,7 +146622,7 @@
36759
eks Engel GmbH & Co. KG
Christian Gieseler
- cg&eks-engel.de
+ info&eks-engel.de
36760
Ancitel S.p.A.
Donatantonio Mazzei
@@ -148343,6 +148343,1162 @@
Audit Grup Ltd.
Vladimir V. Losev
losev&auditgr.ru
+37190
+ Tecisa74 S.L.
+ Ignacio Cortes Soro
+ icortes&tecisa74.com
+37191
+ Androscoggin Valley Hospital
+ Ryan J. Taylor
+ ryan.taylor&avhnh.org
+37192
+ INSTITUTO FEDERAL DO PARÁ - IFPA
+ RICARDO JOSÉ CABEÇA DE SOUZA
+ ricardo.souza&ifpa.edu.br
+37193
+ REACH Global Services
+ Matthew W D ROBERTSON
+ matthew.robertson&reach.com
+37194
+ Gaba Corporation
+ Patrick Hoferer
+ phoferer&gaba.co.jp
+37195
+ connect co.Ltd
+ Shouichi Maruyama
+ s.maruyama&connect-net.co.jp
+37196
+ Tieline Technology
+ Anthony Sizer
+ sizer&tieline.com
+37197
+ Oberfinanzdirektion Niedersachsen
+ Ralf Möhse
+ ralf.moehse&ofd-z.niedersachsen.de
+37198
+ SoftAgency Co., Ltd.
+ Satoshi Tatsuoka
+ satoshi&softagency.co.jp
+37199
+ Zentrum fuer Informationstechnologie kreuznacher diakonie
+ Klaus Kruse
+ zitinfotec&kreuznacherdiakonie.de
+37200
+ S&L ITcompliance GmbH
+ Götz Schmitt
+ info&sul-itcompliance.de
+37201
+ S&L Netzwerktechnik GmbH
+ Götz Schmitt
+ info&sul.de
+37202
+ United Network for Organ Sharing
+ Blaine Hess
+ hessbt&unos.org
+37203
+ Global Telecom Tools, LLC
+ Chris Sibley
+ chris.sibley&globaltelecomtools.com
+37204
+ Maxxess Systems, Inc.
+ Ryan Haney
+ PEN&maxxess-systems.com
+37205
+ SAMPENSION KP LIVSFORSIKRING A/S
+ Henrik Ellesø
+ Servicedesk&sampension.dk
+37206
+ FEMSWISS AG
+ Daniel Keller
+ keller&femswiss.com
+37207
+ Astrium Services - GEO-Information division
+ Noel Hardy
+ noel.hardy&infoterra-global.com
+37208
+ Embedded Planet
+ Tim Van de Walle
+ vandewallet&embeddedplanet.com
+37209
+ San Francisco Department of Public Health
+ Winona Mindolovich
+ winona.mindolovich&sfdph.org
+37210
+ The Monkeysphere Project
+ Daniel Kahn Gillmor
+ dkg&fifthhorseman.net
+37211
+ Fontana Unified School District
+ David Araujo
+ DavidA&fusd.net
+37212
+ Yamaha motor solutions xiamen
+ chen hongbin
+ chen_hongbin&ymsl.com.cn
+37213
+ RS Automation Co.,Ltd.
+ Brian Chun
+ bhchun&rsautomation.co.kr
+37214
+ Aeromaritime Systembau GmbH
+ Michael Simon
+ noc&aeromaritime.de
+37215
+ MicroWorld Technologies Inc.
+ Mr. Govind Rammurthy
+ govind&escanav.com
+37216
+ Clickstream Technologies Plc
+ Jon Baldachin
+ ops&clickstream.com
+37217
+ Entanet International Ltd.
+ Jake Smith
+ jake&enta.net
+37218
+ SZM.com s.r.o.
+ Milan Igrini
+ szm&szm.com
+37219
+ Wandertec
+ Frank Koenen
+ frank&bikeshophub.com
+37220
+ cPacket Networks Inc.
+ Manuel Arias
+ manny&cpacket.com
+37221
+ TerraVision Pty Ltd
+ Keven Weber
+ keven&sat.com.au
+37222
+ ALLCLEAR
+ John Lin
+ pen&allclear.cc
+37223
+ Integra-S
+ Astafiev Aleksey
+ astafiev&integra-s.com
+37224
+ international west trading ltd
+ hakan akgun
+ hakan_ak&hotmail.co.uk
+37225
+ eParadeigma, LLC
+ Matt Johnson
+ mattj83&gmail.com
+37226
+ Polizei Saarland
+ Ralf Stoll
+ lka-saarland-iana&polizei.slpol.de
+37227
+ INC Technologies
+ Karim E.E. Sabaa
+ ksabaa&inc.com.kw
+37228
+ HandcraftIT
+ Jimmy Myerscough
+ dns&handcraftit.biz
+37229
+ Applied-Intelligence GmbH
+ Andreas Hecker
+ andreas.hecker&applied-intelligence.de
+37230
+ Modulo Consulting
+ Ion Nistor
+ ion.nistor&modulo.ro
+37231
+ University of Plovdiv
+ Atanas Terziyski
+ atanas&uni-plovdiv.bg
+37232
+ GTS-Thaumat XXI, S.A.
+ Alfredo Garcia
+ thaumat&thaumat.com
+37233
+ Void Sistemas S.L
+ Ariel Pedrera Valdes
+ apedrera&void.es
+37234
+ Xuzhou Normal University
+ WeiZhang
+ wzhang&xznu.edu.cn
+37235
+ Gen Energija d.o.o.
+ Robert Pozun
+ robert.pozun&gen-energija.si
+37236
+ Stantech Communications Solutions, Inc.
+ Barry Stanton
+ bastanto&hotmail.com
+37237
+ Metabolon
+ Hongping Dai
+ hdai&metabolon.com
+37238
+ Bateau Limited
+ Graham Horne
+ hostmaster&bateau.co.uk
+37239
+ MKM Bilgisayar Danismanlik ve Egitim Hizmetleri San. ve Tic. Ltd. Sti.
+ Murad BASDAG
+ basdagm&mkm.com.tr
+37240
+ Joerg Riesmeier
+ Joerg Riesmeier
+ iana-pen&riesmeier.de
+37241
+ Grupo Soares da Costa SA
+ Américo Nascimento
+ americo.nascimento&soaresdacosta.pt
+37242
+ Zerolag Communications
+ Greg Strelzoff
+ noc&zerolag.com
+37243
+ Everyone Counts, Inc.
+ Ryan Nideffer
+ ryan.nideffer&everyonecounts.com
+37244
+ ZigBee Alliance, Inc.
+ Bill Chase
+ bchase&inventures.com
+37245
+ Fusion Crypto
+ Melvin Jeddeloh
+ melvin.jeddeloh&fusioncrypto.com
+37246
+ Zerfowski
+ Olaf Zerfowski
+ iana.org&zerfowski.de
+37247
+ Thales Solutions Asia
+ Christopher Ong
+ chris.ong&asia.thalesgroup.com
+37248
+ JoongboTech Co, LTD.
+ Jaeho, Min
+ jhmin&joongbotech.com
+37249
+ Amicon Ltd
+ Alexey Novotorzhin
+ novotorjin&amicon.ru
+37250
+ Grid2Home
+ Don Sturek
+ dsturek101&yahoo.com
+37251
+ eVent Medical Inc
+ Johnny Chan
+ j.chan&event-medical.com
+37252
+ Image Video
+ Bob Crowder
+ bcrowder&imagevideo.com
+37253
+ Energy Aware Technology Inc.
+ Colby Gore
+ colby.gore&energy-aware.com
+37254
+ Intronis, Inc.
+ Steven Frank
+ sfrank&intronis.com
+37255
+ Mirada
+ Kelly Bergougnoux
+ kelly&mirada.com
+37256
+ Mendeley Ltd
+ Robin Stephenson
+ sysadmin&mendeley.com
+37257
+ die | brueckenschlaeger
+ Niklas E. Cathor
+ niklas&brueckenschlaeger.de
+37258
+ Telekomunikacije RS AD Banja Luka
+ Mirko Obradovic
+ mirko.obradovic&mtel.ba
+37259
+ Netic A/S
+ Thomas Rasmussen
+ info&netic.dk
+37260
+ XIAN ZIKING NETWORK COMMUNICATIONS CO.,LTD.
+ Xiu Yu Yin
+ xyyin&ziking.net
+37261
+ University of Shkodra
+ Sokol Lahi
+ sokol_lahi&yahoo.com
+37262
+ Sabrefin Limited
+ Mark Brown
+ mark.brown&sabrefin.co.uk
+37263
+ Catholic Education Office, Lismore
+ Michael Kemsley
+ support&lism.catholic.edu.au
+37264
+ Tularosa Communications
+ Jerimiah Cole
+ jcole&tularosa.net
+37265
+ Delovoy Partner Ltd.
+ Alexander Shevtsov
+ shevtsov&dpartners.ru
+37266
+ Schindler Elevator Ltd
+ Adrian Buenter
+ adrian.buenter&ch.schindler.com
+37267
+ Tecnobit
+ Jesus Megia
+ jesus.megia&tecnobit.es
+37268
+ Gira Giersiepen GmbH & Co. KG
+ Stefan Pees
+ registration&gira.de
+37269
+ Rosa-Luxemburg-Stiftung Gesellschaftsanalyse und politische Bildung e. V.
+ Olaf Barz
+ support&rosalux.de
+37270
+ Farell Instruments SL
+ Jose Luis Prieto Saens
+ pen&farell-i.com
+37271
+ COESYS s.r.l.
+ Leonardo Palazzolo
+ iana-pen&coesys.it
+37272
+ Westvik
+ Dane Westvik
+ danew&nosheds.com
+37273
+ Crocodile RCS Ltd
+ Paul Pankhurst
+ paul&crocodile-rcs.com
+37274
+ Infratel, Inc.
+ Artem Bozhenov
+ a.bozhenov&infratel.com
+37275
+ Skyfire Labs, Inc.
+ John Metzger
+ jmetzger&skyfire.com
+37276
+ System of Modular Technologies - ICC
+ Mikhail Maysuradze
+ adm&smticc.ru
+37277
+ Universidad TecMilenio
+ Juan Jesus Salazar
+ jjsalazar&tecmilenio.mx
+37278
+ Hanselmann Consulting GmbH
+ Thomas Hanselmann
+ thomas&hanselmann.net
+37279
+ eco-ged
+ Christophe Feau
+ christophe.feau&eco-ged.fr
+37280
+ jTendo Sp. z o.o.
+ Andrzej Trawinski
+ andrzej.trawinski&jtendo.com
+37281
+ Signatec ltd.
+ Anton Charintsev
+ anton&signatec.ru
+37282
+ Barloworld Power
+ Ryan Sprong
+ rsprong&barloworldpower.com
+37283
+ SPF FInances
+ Claudio Rudi
+ ict.operations.unixservers&minfin.fed.be
+37284
+ Energy Sector Security Consortium, Inc.
+ Justin Clarke
+ justin&energysec.org
+37285
+ NationalField
+ Thomas Christ
+ tchrist&nationalfield.org
+37286
+ Congressional Budget Office
+ Chris Skinner
+ Chris.Skinner&cbo.gov
+37287
+ christopher d del riesgo
+ christopher d del riesgo
+ christopher&delriesgo.com
+37288
+ AegisLAB Co.,LTD.
+ Jack H. Lee
+ pubs&aegislab.co.kr
+37289
+ Inco-Service Ltd.
+ Kozak Ivan
+ kozakman&gmail.com
+37290
+ Gridmerge Limited
+ Robert Cragie
+ robert.cragie&gridmerge.com
+37291
+ BRITZE Elektronik und Geraetebau GmbH
+ David Kirchner
+ david.kirchner&geyer-gruppe.de
+37292
+ Arcanum Communications Ltd
+ Richard Frith-Macdonald
+ richard&arcanumcommunications.com
+37293
+ Rusteletech Ltd.
+ Vladimir Lee
+ lee&rusteletech.ru
+37294
+ netzquadrat GmbH
+ Matthias Witte
+ noc&netzquadrat.de
+37295
+ Stadt Muenster - citeq
+ Stefan Schoenfelder
+ oidadmin&citeq.de
+37296
+ nanoLogika GmbH
+ Bastian Menningen
+ admin&nanologika.de
+37297
+ LiteCore Networks India Pvt Ltd
+ Rathnakumar Kayyar
+ rkayyar&litecore.net
+37298
+ PAGANI INFORMATIQUE sarl
+ Sébastien PAGANI
+ paganisebastien1&free.fr
+37299
+ Quanxi Technologies, LLC
+ J. Ryan Porter
+ rporter&acenetconsulting.com
+37300
+ Neoware s.r.o.
+ Kamil Kantar
+ kamil.kantar&neoware.cz
+37301
+ metaVentis GmbH
+ Matthias Hupfer
+ hupfer&metaventis.com
+37302
+ Daniel Adam
+ Daniel Adam
+ iana&fad-net.de
+37303
+ Ignesco Software
+ Craig Harrison
+ iana-ldap&ignesco.co.uk
+37304
+ Stonegate Instruments Ltd
+ Shaun Evers
+ pdev&stonegate-instruments.co.uk
+37305
+ Beijing Utility Software Core Technology Co., Ltd
+ Shi Cancan
+ cancan.shi&gmail.com
+37306
+ Hintz
+ Thomas Hintz
+ thomas&familie-hintz.de
+37307
+ Vodéa
+ Nicolas Mercadier
+ nicolas.mercadier&vodea.com
+37308
+ GSMK mbH
+ Robert Blauenhausen
+ infra-support&gsmk.de
+37309
+ PÉTÁV Pécsi Távfűtő Kft.
+ Kutfej Béla
+ kutfej.bela&gmail.com
+37310
+ NetAcademia Kft.
+ Agoston Deim
+ deim.agoston&netacademia.net
+37311
+ N@team Leibniz-Gymnasium Remscheid
+ Dominik George
+ netzwerk&leibniz-remscheid.de
+37312
+ ULC Systems Inc.
+ Seong-Heon Jeong
+ linebacker&ulcsystems.com
+37313
+ peers@play
+ Arno Wacker
+ arno.wacker&uni-due.de
+37314
+ 40 North LLC
+ Basit Mustafa
+ basit&40northllc.com
+37315
+ Greenshift
+ Alex Sanderson
+ iana.org&greenshiftnetworks.com
+37316
+ Yuvad Technologies
+ Vivian Song
+ cpsong&yuvad.com
+37317
+ Ruby Rocket (Chengdu) Consulting Co., Ltd
+ David Wilkinson
+ dw&rubyrocketlink.com
+37318
+ Datacenter Services, Inc.
+ Robert Hermanns
+ robert.hermanns&d8acenter.com
+37319
+ GERNY
+ Stefan Gerny
+ mail&gerny.de
+37320
+ Inneasoft
+ Sebastien Cand
+ sebastien.cand&inneasoft.com
+37321
+ Really Helsinki Oy
+ Jari Partti
+ jari.partti&really.fi
+37322
+ ERNW GmbH
+ Rene Graf
+ rgraf&ernw.de
+37323
+ Yasashi Matsuo
+ Yasashi Matsuo
+ ymatsuo&oregano.ocn.ne.jp
+37324
+ Albany Medical Center
+ Eddy Rospide
+ rospide&mail.amc.edu
+37325
+ York College of Pennsylvania
+ Kyle Smith
+ ksmith8&ycp.edu
+37326
+ Datasat Digital Entertainment
+ David Eyre
+ david.eyre&datasatdigital.com
+37327
+ Student Satellite Initiative Munich SSIMUC e.V.
+ Martin Luelf
+ admin&ssimuc.de
+37328
+ Peninsula Regional Medical Center
+ Brad Taylor
+ brad.taylor&peninsula.org
+37329
+ Community Care Physicians, P.C.
+ Patrick Knapp
+ pknapp&communitycare.com
+37330
+ OpenMarket
+ Andrew Kerr
+ andrew.kerr&openmarket.com
+37331
+ Frey Textilreinigung GmbH
+ Albert Frey
+ EDV&frey-textilreinigung.de
+37332
+ CPS Power Systems GmbH
+ Jörg Becker
+ j.becker&cpspower.de
+37333
+ CADENAS GmbH
+ Klaus Gruber
+ k.gruber&cadenas.de
+37334
+ Norsk Hydro ASA
+ Nils Elverhaug
+ nils.jorgen.elverhaug&hydro.com
+37335
+ DimpleDough
+ Bob Kwiencien
+ bkwiencien&dimpledough.com
+37336
+ Identity Solutions Pty Ltd
+ Richard Begg
+ richard.begg&identity-solutions.com.au
+37337
+ RandomStorm Ltd
+ Andrew Gilhooley
+ andrew.gilhooley&randomstorm.com
+37338
+ C3
+ Denise Stockman
+ denise.stockman&c3-carbon.com
+37339
+ Open IPTV Forum, e.V.
+ Nilo Mitra
+ nilo.mitra&ericsson.com
+37340
+ Teclo Networks
+ Ties Stuij
+ ties&teclo.net
+37341
+ Plexxi, Inc.
+ Ephraim Dobbins
+ ephraim.dobbins&plexxi.com
+37342
+ uCIRRUS Corp
+ Dave Cracknell
+ Dave.Cracknell&ucirrus.com
+37343
+ InterScot Network
+ Chris Maxwell
+ cmaxwell&interscot.net
+37344
+ Express TeleCom JSC
+ Andrey A. Konovalov
+ noc&extel.ru
+37345
+ it suits IT
+ Erwin van Dijk
+ erwin.vandijk&itsuitsit.com
+37346
+ Medicity
+ Ashish V. Shah
+ avshah&medicity.com
+37347
+ IT-Services der Oesterreichischen Sozialversicherungs GmbH
+ Ronald Holper
+ ronald.holper&itsv.at
+37348
+ Compact Software International SA
+ Antonio J. García Lagar
+ ajgarcia&c17.net
+37349
+ Family Trach
+ Jens Trach
+ jens&trach.cc
+37350
+ SkyOnline Argentina
+ Daniel H. Perez
+ dperez&skyonline.net.ar
+37351
+ Agile Europe s. r. o.
+ Vladimir Sys
+ vladimir.sys&agile-europe.com
+37352
+ Ministerio de Relaciones Exteriores, Comercio Internacional y Culto
+ Diego Woitasen
+ dxw&mrecic.gov.ar
+37353
+ Euroports
+ Etienne Leneveu
+ etienne.leneveu&euroports.com
+37354
+ Arawat Inc
+ Rohit Joshi
+ msg&arawat.com
+37355
+ Norris Communications
+ Sam Norris
+ SAM&ChangeIP.com
+37356
+ Deutschmann Automation GmbH & Co. KG
+ Dominik Litzinger
+ IANA_PEN&deutschmann.de
+37357
+ Auderis
+ Boleslav Bobcik
+ bbobcik&gmail.com
+37358
+ Regionalmedien Austria AG
+ Kurt Stieger
+ it-services®ionalmedien.at
+37359
+ PaperlinX Europe
+ Chris Wynia
+ chris.wynia&paperlinxeu.com
+37360
+ Hypace Technology Co.,Ltd
+ Grant Lee
+ grantlee&hypace.com
+37361
+ EquiVox Inc.
+ Adeel Nazir
+ adeel.nazir&equivox.net
+37362
+ Center Information Technologies of Amur Region
+ Oleg Yakovlev
+ ca&amur-cit.ru
+37363
+ Viishanke Oy
+ Mika Mähönen
+ mika.mahonen&viishanke.fi
+37364
+ Likewise Software
+ Glenn Curtis
+ glennc&likewise.com
+37365
+ AeCS Aeroclub Saar e.V.
+ Christian Zeitz
+ christian.zeitz&aeroclub-saar.de
+37366
+ Network Application Engineering Laboratories LTD.
+ Minoru Okazaki
+ okazaki-rd&nalab.jp
+37367
+ UNIVISION SRL
+ Giacomo Colombo
+ giacomo.colombo&univision.it
+37368
+ AND Technology Research Ltd.
+ Steven Kear
+ steven.kear&andtr.com
+37369
+ CyberCité
+ DUVERGIER Claude
+ iana.pen-net&cybercite.fr
+37370
+ Mark White
+ Mark White
+ scoooby&campus.ie
+37371
+ Idibri
+ Russell Reid
+ rreid&idibri.com
+37372
+ University of San Diego
+ Tim Weichel
+ identitysupport&sandiego.edu
+37373
+ MitraStar Technology Corporation
+ Becker Lu
+ Becker.Lu&mitrastar.com.tw
+37374
+ Brainstorm Mobile Solutions Ltd
+ Richard Frith-Macdonald
+ richard.fm&brainstorm.co.uk
+37375
+ DATA 5 Ingenieurbuero fuer Datentechnik GmbH
+ Karl Zuern
+ Karl.Zuern&DATA5.de
+37376
+ Gerhard Messer
+ Gerhard Messer
+ register&gerhardmesser.com
+37377
+ Chaos Creations
+ Søren P. Skou
+ sps&mud.dk
+37378
+ Dansk Kabel TV
+ Søren P. Skou
+ sps&danskkabeltv.dk
+37379
+ Charles Schwab & Co., Inc.
+ Darren Mar-Elia
+ darren.marelia&schwab.com
+37380
+ Computer Output Print & Internet (COPI)
+ Andy Plata
+ ap&888999COPI.com
+37381
+ Balidev.com
+ Yogi Triana
+ yogi.triana&gmail.com
+37382
+ Danateq PTE Ltd
+ Ian Langman
+ ian.langman&danateq.com
+37383
+ Infocom Network Limited
+ Rajesh Kumar Mallah, CTO
+ mallah&tradeindia.com
+37384
+ Onze Lieve Vrouw Ziekenhuis Aalst
+ Anthony Van der Vennet
+ anthony.van.der.vennet&econocom.be
+37385
+ Centrum Informatyki ZETO S.A. w Białymstoku
+ Waldemar Buraczewski
+ Waldemar.Buraczewski&zeto.bialystok.pl
+37386
+ CEGES/SOMA
+ Steven Langenaken
+ steven.langenaken&cegesoma.be
+37387
+ NAVUM GmbH
+ Alexander Schneider
+ Alexander.Schneider&navum.de
+37388
+ Lietuvos Respublikos Seimo kanceliarija
+ Rimas Paliusis
+ ripali&lrs.lt
+37389
+ BYO NETWORKS
+ Olivier Tirat
+ olivier.tirat&byo-networks.com
+37390
+ Adyton Systems AG
+ Franco Fichtner
+ franco.fichtner&adytonsystems.com
+37391
+ Ministry of health Republic of Macedonia
+ Zaklina Cagoroska
+ zaklina&izismk.org
+37392
+ PROBE Inc.
+ Dong Hyun Kim
+ dhkim&probedigital.com
+37393
+ Tazarv Afzar Co.
+ Jalal Abedinejad
+ abedi&tazarv.com
+37394
+ Farsinet
+ Mohsen Saeedi
+ iana&farsinetco.com
+37395
+ kaspian sanat co.
+ aflatounian ali
+ aflatounianali&live.com
+37396
+ Usługi Informatyczne ITS Mariusz Kryński
+ Mariusz Kryński
+ mrk&sed.pl
+37397
+ MMB Research Inc.
+ Mark Borins
+ domain.admin&mmbresearch.com
+37398
+ ThreatMetrix
+ Joel Heenan
+ operations&threatmetrix.com
+37399
+ Oceans Edge Inc
+ Avis Ng
+ avis.ng&oceansedge.biz
+37400
+ Topsoft ZRt
+ Ferenc Lendvai
+ lendvai&topsoft.hu
+37401
+ FancyFon Software
+ Konrad Kehrer
+ konrad.kehrer&fancyfon.com
+37402
+ neverpanic.de
+ Clemens Lang
+ clemens&neverpanic.de
+37403
+ Marmiko IT-Solutions GmbH
+ Th. Meier-Brook
+ penmaster&marmiko.de
+37404
+ Rischioto Corp
+ Carlos L L Rischioto
+ carlos&rischioto.com.br
+37405
+ HeBei FarEast Harries comunication company
+ liumengyang
+ liumengyang.dxx&163.com
+37406
+ AHASWARE s.r.o.
+ Michal Kovac
+ michal.kovac&ahasware.cz
+37407
+ Comcraft
+ Laurent Schirck
+ laurent.schirck&comcraftfr.com
+37408
+ Callis Technologies
+ Sebastian Sensabastiano
+ ssensabastiano&callistech.com
+37409
+ Home Credit International, a. s.
+ Luděk Finstrle
+ app&homecredit.net
+37410
+ Opus VFX
+ Darren Hildebrand
+ darren.hildebrand&opusvfx.com
+37411
+ L-S-B Broadcast Technologies GmbH
+ Wilfried Luff
+ wlu&l-s-b.de
+37412
+ Cable Manufacturing Business, Inc
+ Chris Badinelli
+ cbadinelli&cablemanufacturing.com
+37413
+ Smile SA
+ Nicolas BOUTHORS
+ nicolas.bouthors&smile.fr
+37414
+ Tipjar L.L.C.
+ David Nicol
+ david&tipjar.com
+37415
+ International Radio and Electronics Corp.
+ Don Pettifor
+ dpettifor&irec1.com
+37416
+ Rivet Software
+ Jim Cleppe
+ jim.cleppe&rivetsoftware.com
+37417
+ EFM s.r.l.
+ Grimaldi Marco
+ grimaldi.marco&efmnet.it
+37418
+ Mobile People
+ Lars Bo Svenningsen
+ lbo&mobilePeople.com
+37419
+ Bonprix sp. z.o.o
+ Marek Zaradzki
+ mzaradzki&bonprix.pl
+37420
+ Virtual Bit di Lucio Crusca
+ Lucio Crusca
+ info&virtual-bit.com
+37421
+ Factum IT BV
+ Damian Myles
+ info&efactum.net
+37422
+ Start Norge
+ Audun Bjørkøy
+ webint&startntnu.no
+37423
+ DynaMITe Services
+ Igor Akkerman
+ admin&dynamite-services.de
+37424
+ MDL29
+ Arnaud Yonnet
+ arnaud.yonnet&mdl29.net
+37425
+ LG-Ericsson Co., Ltd.
+ MIN-SOO PARK, Ph.D.
+ minsoo.park&lgericsson.com
+37426
+ Travelzen Group Ltd.
+ Erich Cheung
+ erich.cheung&travelzen.com
+37427
+ ENTE
+ Adam Szastok
+ a.szastok&ente.com.pl
+37428
+ Bürkert Werke GmbH
+ Marius Hein
+ info&netways.de
+37429
+ Grand Canyon University
+ Gary Crites
+ dl-itvendorsupport&gcu.edu
+37430
+ Electronic Power And Market Sp. z o.o.
+ Lukasz Panasiuk
+ lukasz.panasiuk&epm.com.pl
+37431
+ Montalbano Technology SPA
+ Luca Adamo
+ ladamo&montalbanotechnology.com
+37432
+ Carbon Mountain LLC
+ John Buswell
+ engineering&carbonmountain.com
+37433
+ Custom Radio Network, Inc.
+ Henry Mecke
+ hal&customrn.com
+37434
+ ZenRobotics Ltd.
+ Paul Tötterman
+ admin&zenrobotics.com
+37435
+ Gensler IT-Support
+ Christoph Gensler
+ info&gensler.to
+37436
+ Maritime Broadband Inc.
+ Mary Ellen Kramer
+ mkramer&maritimebroadband.com
+37437
+ Softec Integrations AG
+ Stefan Huwiler
+ stefan.huwiler&softec.ch
+37438
+ networks direkt Gesellschaft für Informationstechnologie mbH
+ Nils Böckmann
+ nils.boeckmann&direkt-gruppe.de
+37439
+ Computer Network Limited
+ Jamie Reddell
+ jamie.reddell&cnlsoftware.com
+37440
+ Digitalwatt S.r.L
+ Roberto Quadrini
+ roberto.quadrini&digitalwatt.it
+37441
+ OCI Nitrogen
+ Frans Ortmans
+ frans.ortmans&ocinitrogen.com
+37442
+ ANF Authority of Certification Ecuador, S.A.
+ Isabel Fàbregas
+ isabel.fabregas&anf.es
+37443
+ Centina Systems
+ Paul Pantages
+ pdp¢inasystems.com
+37444
+ Digital Products Limited
+ Julien Richard
+ netadmin&dplcore.com
+37445
+ Atlantic Intertrade Ltd.
+ William Robert Caron
+ w.r.c&atlanticit.com
+37446
+ Andrey Klyachkin
+ Andrey Klyachkin
+ aklyachkin&gmail.com
+37447
+ Nimble Storage
+ Hector Yuen
+ hector&nimblestorage.com
+37448
+ ENBLINK
+ Gwak, Beom Seok
+ bsgwak&enblink.com
+37449
+ Opzoon Technology Co., Ltd.
+ Keane Xi
+ xizhuke&gmail.com
+37450
+ Sodrugestvo Group of Companies
+ Dmitriy Ilyin
+ it&sodrugestvo.com
+37451
+ Effdon Networks Ltd.
+ Radion Mirchevsky
+ radion&effdon.com
+37452
+ Delta Sistemi Srl
+ Roberto Capato
+ rcapato&deltasistemi.it
+37453
+ B-Obvious
+ Raz Elharar
+ raz&b-obvious.com
+37454
+ Newsweb
+ Vincent Batoufflet
+ vincent.batoufflet&newsweb.fr
+37455
+ Abertis Autopistas España
+ Carles Fuentes
+ carlos.fuentes&abertisautopistas.com
+37456
+ The New School
+ Peter Redhead
+ redheadp&newschool.edu
+37457
+ Medas S.R.L.
+ Angelo Alfano
+ angelo.alfano&medas-solutions.it
+37458
+ QualCare, Inc
+ Ed Merola
+ emerola&qualcareinc.com
+37459
+ Yealink
+ Vin Too
+ vintoo&yealink.com
+37460
+ Nova banka AD
+ Sasa Popravak
+ sasa.popravak&novabanka.com
+37461
+ Peakwork GmbH
+ Christian Garling
+ christian.garling&peakwork.de
+37462
+ COGISTICS, INC.
+ Robert Berquist
+ rberquist&gmail.com
+37463
+ Leitwelt GmbH
+ Dr. Oliver Welter
+ oliver.welter&leitwelt.com
+37464
+ Intelligrated, Inc
+ Mark Holland
+ mark.holland&intelligrated.com
+37465
+ DataDesign
+ Michael Forum
+ michael.forum&forumonline.dk
+37466
+ Digitactics, Inc.
+ Matthew Beebe
+ matt&digitactics.com
+37467
+ Arpeggio Software Inc
+ Tim McCarthy
+ tim.mccarthy1&yahoo.com
+37468
+ Educational Service Unit Coordinating Counsel
+ Matthew Blomstedt
+ admin&esucc.org
+37469
+ Shenzhen Communication Technology Co.Ltd
+ hulin Li
+ sct_lhl&hotmail.com
+37470
+ Power Internet Ltd
+ Peter Spikings
+ peter.spikings&powergroup.co.uk
+37471
+ QEES Aps.
+ Henrik Olsen
+ hol&qees.eu
+37472
+ Cuculus GmbH
+ René Böringer
+ r.boeringer&cuculus.net
+37473
+ Used Car Dealers Association of Ontario
+ Sergey Lopatin
+ s.lopatin&ucda.org
+37474
+ sedkol
+ John Greenfelder
+ zgreenfelder&gmail.com
+37475
+ OT Systems Limited
+ Kelvin Chan
+ admin&ot-systems.com
+37476
+ ViaThinkSoft
+ Daniel Marschall
+ daniel-marschall&viathinksoft.de
+37477
+ SIGNALIS
+ Claude RICHARD
+ claude.richard&signalis.com
+37478
+ The Karthikeyans
+ Muruganand Karthikeyan
+ muru&mkarthik.cz.cc
End of Document
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/oids.c
^
|
@@ -3,7 +3,7 @@
*
* (c) 2007, Luis E. Garcia Ontanon <luis@ontanon.org>
*
- * $Id: oids.c 34416 2010-10-07 23:53:42Z gerald $
+ * $Id: oids.c 36046 2011-02-24 07:50:30Z jake $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -54,17 +54,24 @@
static int debuglevel = 0;
+/*
+ * From SNMPv2-SMI and X.690
+ *
+ * Counter32 ::= [APPLICATION 1] IMPLICIT INTEGER (0..4294967295)
+ * Gauge32 ::= [APPLICATION 2] IMPLICIT INTEGER (0..4294967295)
+ * Unsigned32 ::= [APPLICATION 2] IMPLICIT INTEGER (0..4294967295) (alias of Gauge32)
+ * TimeTicks ::= [APPLICATION 3] IMPLICIT INTEGER (0..4294967295)
+ *
+ * If the BER encoding should not have the top bit set as to not become a negative number
+ * the BER encoding may take 5 octets to encode.
+ */
+
static const oid_value_type_t integer_type = { FT_INT32, BASE_DEC, BER_CLASS_UNI, BER_UNI_TAG_INTEGER, 1, 4, OID_KEY_TYPE_INTEGER, 1};
static const oid_value_type_t bytes_type = { FT_BYTES, BASE_NONE, BER_CLASS_UNI, BER_UNI_TAG_OCTETSTRING, 0, -1, OID_KEY_TYPE_BYTES, 0};
static const oid_value_type_t oid_type = { FT_OID, BASE_NONE, BER_CLASS_UNI, BER_UNI_TAG_OID, 1, -1, OID_KEY_TYPE_OID, 0};
static const oid_value_type_t ipv4_type = { FT_IPv4, BASE_NONE, BER_CLASS_APP, 0, 4, 4, OID_KEY_TYPE_IPADDR, 4};
static const oid_value_type_t counter32_type = { FT_UINT64, BASE_DEC, BER_CLASS_APP, 1, 1, 5, OID_KEY_TYPE_INTEGER, 1};
-static const oid_value_type_t unsigned32_type = { FT_UINT32, BASE_DEC, BER_CLASS_APP, 2, 1, 4, OID_KEY_TYPE_INTEGER, 1};
-/*static const oid_value_type_t timeticks_type = { FT_UINT32, BASE_DEC, BER_CLASS_APP, 3, 1, 4, OID_KEY_TYPE_INTEGER, 1};
- * TimeTicks ::= [APPLICATION 3] IMPLICIT INTEGER (0..4294967295)
- * If the BER encoding should not have the top bit set as to not become a negative number
- * the ber encoding may take 5 octets to encode.
- */
+static const oid_value_type_t unsigned32_type = { FT_UINT64, BASE_DEC, BER_CLASS_APP, 2, 1, 5, OID_KEY_TYPE_INTEGER, 1};
static const oid_value_type_t timeticks_type = { FT_UINT64, BASE_DEC, BER_CLASS_APP, 3, 1, 5, OID_KEY_TYPE_INTEGER, 1};
static const oid_value_type_t opaque_type = { FT_BYTES, BASE_NONE, BER_CLASS_APP, 4, 1, 4, OID_KEY_TYPE_BYTES, 0};
static const oid_value_type_t nsap_type = { FT_BYTES, BASE_NONE, BER_CLASS_APP, 5, 0, -1, OID_KEY_TYPE_NSAP, 0};
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/sminmpec.c
^
|
@@ -5613,7 +5613,7 @@
{ 5610, "Exbit TechnologyA/S" },
{ 5611, "vmunix.org" },
{ 5612, "Korea Data Communications" },
- { 5613, "SQLcompetence" },
+ { 5613, "tdressler.net (previous was 'SQLcompetence')" },
{ 5614, "SonyBPE" },
{ 5615, "Inherit S AB" },
{ 5616, "TEKOPS" },
@@ -5770,6 +5770,7 @@
{ 5768, "Polish-Japanese Institute of Information Technology" },
{ 5769, "HealthMagic, Inc." },
{ 5770, "Medepass.com, Inc." },
+ { 5771, "Cisco Systems, Inc." },
{ 5772, "C-it" },
{ 5773, "Equiinet Ltd." },
{ 5774, "Beijing Telecable Network System Ltd." },
@@ -6564,7 +6565,7 @@
{ 6565, "Johns Hopkins Institutions" },
{ 6566, "Metropolitan Life Insurance Peter" },
{ 6567, "Klimke Industry Consulting" },
- { 6568, "AgileTV" },
+ { 6568, "Promptu Systems Corporation (previous was 'AgileTV')" },
{ 6569, "INVENTEC CORPORATION" },
{ 6570, "ACOMZ NETWORKS Corp." },
{ 6571, "Fusion In Tech co.,Ltd." },
@@ -6793,7 +6794,7 @@
{ 6795, "Pocono Pet Sitters" },
{ 6796, "TekVision Communications" },
{ 6797, "ConfigureSoft, Inc." },
- { 6798, "Design of Systems on Silicon (DS2)" },
+ { 6798, "Marvell Hispania S.L. (previous was 'Design of Systems on Silicon')" },
{ 6799, "GlueCode, Inc." },
{ 6800, "Express Rail Link sdn Bhd" },
{ 6801, "Gamma Technologies" },
@@ -8739,7 +8740,7 @@
{ 8744, "Colubris Networks Inc." },
{ 8745, "Inform\0303\0241tica para todos, SA de CV" },
{ 8746, "Queensland University of Technology" },
- { 8747, "Libelle Informatik GmbH" },
+ { 8747, "Libelle AG" },
{ 8748, "LOQUENDO SpA" },
{ 8749, "TELCOM ITALIA LAB" },
{ 8750, "Bucknell University" },
@@ -12625,7 +12626,7 @@
{ 12731, "UTI Systems S.A." },
{ 12732, "VoIP Group Inc." },
{ 12733, "WildPackets, Inc." },
- { 12734, "Northrop Grumman Information Technology" },
+ { 12734, "Northrop Grumman Information Systems" },
{ 12735, "VFSPIH" },
{ 12736, "Elo & Mahout & Co" },
{ 12737, "Algenib Software, Inc." },
@@ -22821,7 +22822,7 @@
{ 22938, "NOS Technology AS" },
{ 22939, "WebInterstate Inc." },
{ 22940, "Arrowspan Inc." },
- { 22941, "PDX Inc." },
+ { 22941, "PDX, Inc." },
{ 22942, "O2 Micro" },
{ 22943, "CVC Online" },
{ 22944, "Winuel SA" },
@@ -27912,7 +27913,7 @@
{ 28029, "Mera Systems, Inc." },
{ 28030, "The Sidwell Company" },
{ 28031, "Brightprofiles Resources ltd" },
- { 28032, "Genesys, s. r. o." },
+ { 28032, "creat.io, s. r. o. (previous was 'Genesys, s. r. o.')" },
{ 28033, "VERISOFT CONSULTING TECNOLOGIA DA INFORMA\0303\0207\0303\0202O LTDA" },
{ 28034, "Belkin Logistics, Inc" },
{ 28035, "Venture Data L.L.C." },
@@ -30152,7 +30153,7 @@
{ 30269, "via donau \0303\0226sterreichische Wasserstra\0303\0237engesellschaft mbH." },
{ 30270, "Microdata Tecnologia Ltda" },
{ 30271, "Netsense" },
- { 30272, "Storspeed Inc" },
+ { 30272, "Cache IQ, Inc (previous was 'Storspeed Inc')" },
{ 30273, "Sairyx" },
{ 30274, "Greenfossil Pte Ltd" },
{ 30275, "TeraCortex" },
@@ -30196,7 +30197,7 @@
{ 30313, "Indanet AG" },
{ 30314, "Seltec Computers Ltd." },
{ 30315, "Papierfabrik Palm GmbH & Co. KG" },
- { 30316, "INP Greifswald e.V." },
+ { 30316, "Unassigned" },
{ 30317, "First Sensor Technology GmbH" },
{ 30318, "GSoft BG" },
{ 30319, "SmartPropertyManager Ltd" },
@@ -31363,7 +31364,7 @@
{ 31481, "ABBRIS Ltd." },
{ 31482, "Top Level Internet Pty Ltd" },
{ 31483, "Universidad Rey Juan Carlos" },
- { 31484, "BassetLabs AB" },
+ { 31484, "Basset AB (previous was 'BassetLabs AB')" },
{ 31485, "FlexSecure GmbH" },
{ 31486, "Logica Norr AB" },
{ 31487, "The Transaction Company" },
@@ -34003,7 +34004,7 @@
{ 34126, "Infocon S. A." },
{ 34127, "Allgemeiner Deutscher Fahrrad-Club Landesverband Nordrhein-Westfalen e.V. " },
{ 34128, "Fabri" },
- { 34129, "TUBITAK BTE" },
+ { 34129, "TUBITAK BILGEM BTE" },
{ 34130, "ALCEA" },
{ 34131, "United In Song" },
{ 34132, "Cash America International, Inc." },
@@ -37060,6 +37061,295 @@
{ 37187, "Premier Manufacturing Support Services Poland Sp. z o.o." },
{ 37188, "eTellicom Pty Ltd" },
{ 37189, "Audit Grup Ltd." },
+ { 37190, "Tecisa74 S.L." },
+ { 37191, "Androscoggin Valley Hospital" },
+ { 37192, "INSTITUTO FEDERAL DO PAR\0303\0201 - IFPA" },
+ { 37193, "REACH Global Services" },
+ { 37194, "Gaba Corporation" },
+ { 37195, "connect co.Ltd" },
+ { 37196, "Tieline Technology" },
+ { 37197, "Oberfinanzdirektion Niedersachsen" },
+ { 37198, "SoftAgency Co., Ltd." },
+ { 37199, "Zentrum fuer Informationstechnologie kreuznacher diakonie" },
+ { 37200, "S&L ITcompliance GmbH" },
+ { 37201, "S&L Netzwerktechnik GmbH" },
+ { 37202, "United Network for Organ Sharing" },
+ { 37203, "Global Telecom Tools, LLC" },
+ { 37204, "Maxxess Systems, Inc." },
+ { 37205, "SAMPENSION KP LIVSFORSIKRING A/S" },
+ { 37206, "FEMSWISS AG" },
+ { 37207, "Astrium Services - GEO-Information division" },
+ { 37208, "Embedded Planet" },
+ { 37209, "San Francisco Department of Public Health" },
+ { 37210, "The Monkeysphere Project" },
+ { 37211, "Fontana Unified School District" },
+ { 37212, "Yamaha motor solutions xiamen" },
+ { 37213, "RS Automation Co.,Ltd." },
+ { 37214, "Aeromaritime Systembau GmbH" },
+ { 37215, "MicroWorld Technologies Inc." },
+ { 37216, "Clickstream Technologies Plc" },
+ { 37217, "Entanet International Ltd." },
+ { 37218, "SZM.com s.r.o." },
+ { 37219, "Wandertec" },
+ { 37220, "cPacket Networks Inc." },
+ { 37221, "TerraVision Pty Ltd" },
+ { 37222, "ALLCLEAR" },
+ { 37223, "Integra-S" },
+ { 37224, "international west trading ltd" },
+ { 37225, "eParadeigma, LLC" },
+ { 37226, "Polizei Saarland" },
+ { 37227, "INC Technologies" },
+ { 37228, "HandcraftIT" },
+ { 37229, "Applied-Intelligence GmbH" },
+ { 37230, "Modulo Consulting" },
+ { 37231, "University of Plovdiv" },
+ { 37232, "GTS-Thaumat XXI, S.A." },
+ { 37233, "Void Sistemas S.L" },
+ { 37234, "Xuzhou Normal University" },
+ { 37235, "Gen Energija d.o.o." },
+ { 37236, "Stantech Communications Solutions, Inc." },
+ { 37237, "Metabolon" },
+ { 37238, "Bateau Limited" },
+ { 37239, "MKM Bilgisayar Danismanlik ve Egitim Hizmetleri San. ve Tic. Ltd. Sti." },
+ { 37240, "Joerg Riesmeier" },
+ { 37241, "Grupo Soares da Costa SA" },
+ { 37242, "Zerolag Communications" },
+ { 37243, "Everyone Counts, Inc." },
+ { 37244, "ZigBee Alliance, Inc." },
+ { 37245, "Fusion Crypto" },
+ { 37246, "Zerfowski" },
+ { 37247, "Thales Solutions Asia" },
+ { 37248, "JoongboTech Co, LTD." },
+ { 37249, "Amicon Ltd" },
+ { 37250, "Grid2Home" },
+ { 37251, "eVent Medical Inc" },
+ { 37252, "Image Video" },
+ { 37253, "Energy Aware Technology Inc." },
+ { 37254, "Intronis, Inc." },
+ { 37255, "Mirada" },
+ { 37256, "Mendeley Ltd" },
+ { 37257, "die | brueckenschlaeger" },
+ { 37258, "Telekomunikacije RS AD Banja Luka" },
+ { 37259, "Netic A/S" },
+ { 37260, "XIAN ZIKING NETWORK COMMUNICATIONS CO.,LTD." },
+ { 37261, "University of Shkodra" },
+ { 37262, "Sabrefin Limited" },
+ { 37263, "Catholic Education Office, Lismore" },
+ { 37264, "Tularosa Communications" },
+ { 37265, "Delovoy Partner Ltd." },
+ { 37266, "Schindler Elevator Ltd" },
+ { 37267, "Tecnobit" },
+ { 37268, "Gira Giersiepen GmbH & Co. KG" },
+ { 37269, "Rosa-Luxemburg-Stiftung Gesellschaftsanalyse und politische Bildung e. V. " },
+ { 37270, "Farell Instruments SL" },
+ { 37271, "COESYS s.r.l." },
+ { 37272, "Westvik" },
+ { 37273, "Crocodile RCS Ltd" },
+ { 37274, "Infratel, Inc." },
+ { 37275, "Skyfire Labs, Inc." },
+ { 37276, "System of Modular Technologies - ICC" },
+ { 37277, "Universidad TecMilenio" },
+ { 37278, "Hanselmann Consulting GmbH" },
+ { 37279, "eco-ged" },
+ { 37280, "jTendo Sp. z o.o." },
+ { 37281, "Signatec ltd." },
+ { 37282, "Barloworld Power" },
+ { 37283, "SPF FInances" },
+ { 37284, "Energy Sector Security Consortium, Inc." },
+ { 37285, "NationalField" },
+ { 37286, "Congressional Budget Office" },
+ { 37287, "christopher d del riesgo" },
+ { 37288, "AegisLAB Co.,LTD." },
+ { 37289, "Inco-Service Ltd." },
+ { 37290, "Gridmerge Limited" },
+ { 37291, "BRITZE Elektronik und Geraetebau GmbH" },
+ { 37292, "Arcanum Communications Ltd" },
+ { 37293, "Rusteletech Ltd." },
+ { 37294, "netzquadrat GmbH" },
+ { 37295, "Stadt Muenster - citeq" },
+ { 37296, "nanoLogika GmbH" },
+ { 37297, "LiteCore Networks India Pvt Ltd" },
+ { 37298, "PAGANI INFORMATIQUE sarl" },
+ { 37299, "Quanxi Technologies, LLC" },
+ { 37300, "Neoware s.r.o." },
+ { 37301, "metaVentis GmbH" },
+ { 37302, "Daniel Adam" },
+ { 37303, "Ignesco Software" },
+ { 37304, "Stonegate Instruments Ltd" },
+ { 37305, "Beijing Utility Software Core Technology Co., Ltd" },
+ { 37306, "Hintz" },
+ { 37307, "Vod\0303\0251a" },
+ { 37308, "GSMK mbH" },
+ { 37309, "P\0303\0211T\0303\0201V P\0303\0251csi T\0303\0241vf\0305\0261t\0305\0221 Kft." },
+ { 37310, "NetAcademia Kft." },
+ { 37311, "N@team Leibniz-Gymnasium Remscheid" },
+ { 37312, "ULC Systems Inc." },
+ { 37313, "peers@play" },
+ { 37314, "40 North LLC" },
+ { 37315, "Greenshift" },
+ { 37316, "Yuvad Technologies" },
+ { 37317, "Ruby Rocket (Chengdu) Consulting Co., Ltd" },
+ { 37318, "Datacenter Services, Inc." },
+ { 37319, "GERNY" },
+ { 37320, "Inneasoft" },
+ { 37321, "Really Helsinki Oy" },
+ { 37322, "ERNW GmbH" },
+ { 37323, "Yasashi Matsuo" },
+ { 37324, "Albany Medical Center" },
+ { 37325, "York College of Pennsylvania" },
+ { 37326, "Datasat Digital Entertainment" },
+ { 37327, "Student Satellite Initiative Munich SSIMUC e.V." },
+ { 37328, "Peninsula Regional Medical Center" },
+ { 37329, "Community Care Physicians, P.C." },
+ { 37330, "OpenMarket" },
+ { 37331, "Frey Textilreinigung GmbH" },
+ { 37332, "CPS Power Systems GmbH" },
+ { 37333, "CADENAS GmbH" },
+ { 37334, "Norsk Hydro ASA" },
+ { 37335, "DimpleDough" },
+ { 37336, "Identity Solutions Pty Ltd" },
+ { 37337, "RandomStorm Ltd" },
+ { 37338, "C3" },
+ { 37339, "Open IPTV Forum, e.V." },
+ { 37340, "Teclo Networks" },
+ { 37341, "Plexxi, Inc." },
+ { 37342, "uCIRRUS Corp" },
+ { 37343, "InterScot Network" },
+ { 37344, "Express TeleCom JSC" },
+ { 37345, "it suits IT" },
+ { 37346, "Medicity" },
+ { 37347, "IT-Services der Oesterreichischen Sozialversicherungs GmbH" },
+ { 37348, "Compact Software International SA" },
+ { 37349, "Family Trach" },
+ { 37350, "SkyOnline Argentina" },
+ { 37351, "Agile Europe s. r. o." },
+ { 37352, "Ministerio de Relaciones Exteriores, Comercio Internacional y Culto" },
+ { 37353, "Euroports" },
+ { 37354, "Arawat Inc" },
+ { 37355, "Norris Communications" },
+ { 37356, "Deutschmann Automation GmbH & Co. KG" },
+ { 37357, "Auderis" },
+ { 37358, "Regionalmedien Austria AG" },
+ { 37359, "PaperlinX Europe" },
+ { 37360, "Hypace Technology Co.,Ltd" },
+ { 37361, "EquiVox Inc." },
+ { 37362, "Center Information Technologies of Amur Region" },
+ { 37363, "Viishanke Oy" },
+ { 37364, "Likewise Software" },
+ { 37365, "AeCS Aeroclub Saar e.V." },
+ { 37366, "Network Application Engineering Laboratories LTD." },
+ { 37367, "UNIVISION SRL" },
+ { 37368, "AND Technology Research Ltd." },
+ { 37369, "CyberCit\0303\0251" },
+ { 37370, "Mark White" },
+ { 37371, "Idibri" },
+ { 37372, "University of San Diego" },
+ { 37373, "MitraStar Technology Corporation" },
+ { 37374, "Brainstorm Mobile Solutions Ltd" },
+ { 37375, "DATA 5 Ingenieurbuero fuer Datentechnik GmbH" },
+ { 37376, "Gerhard Messer" },
+ { 37377, "Chaos Creations" },
+ { 37378, "Dansk Kabel TV" },
+ { 37379, "Charles Schwab & Co., Inc." },
+ { 37380, "Computer Output Print & Internet (COPI)" },
+ { 37381, "Balidev.com" },
+ { 37382, "Danateq PTE Ltd" },
+ { 37383, "Infocom Network Limited" },
+ { 37384, "Onze Lieve Vrouw Ziekenhuis Aalst" },
+ { 37385, "Centrum Informatyki ZETO S.A. w Bia\0305\0202ymstoku" },
+ { 37386, "CEGES/SOMA" },
+ { 37387, "NAVUM GmbH" },
+ { 37388, "Lietuvos Respublikos Seimo kanceliarija" },
+ { 37389, "BYO NETWORKS" },
+ { 37390, "Adyton Systems AG" },
+ { 37391, "Ministry of health Republic of Macedonia" },
+ { 37392, "PROBE Inc." },
+ { 37393, "Tazarv Afzar Co." },
+ { 37394, "Farsinet" },
+ { 37395, "kaspian sanat co." },
+ { 37396, "Us\0305\0202ugi Informatyczne ITS Mariusz Kry\0305\0204ski" },
+ { 37397, "MMB Research Inc." },
+ { 37398, "ThreatMetrix" },
+ { 37399, "Oceans Edge Inc" },
+ { 37400, "Topsoft ZRt" },
+ { 37401, "FancyFon Software" },
+ { 37402, "neverpanic.de" },
+ { 37403, "Marmiko IT-Solutions GmbH" },
+ { 37404, "Rischioto Corp" },
+ { 37405, "HeBei FarEast Harries comunication company" },
+ { 37406, "AHASWARE s.r.o." },
+ { 37407, "Comcraft" },
+ { 37408, "Callis Technologies" },
+ { 37409, "Home Credit International, a. s." },
+ { 37410, "Opus VFX" },
+ { 37411, "L-S-B Broadcast Technologies GmbH" },
+ { 37412, "Cable Manufacturing Business, Inc" },
+ { 37413, "Smile SA" },
+ { 37414, "Tipjar L.L.C." },
+ { 37415, "International Radio and Electronics Corp." },
+ { 37416, "Rivet Software" },
+ { 37417, "EFM s.r.l." },
+ { 37418, "Mobile People" },
+ { 37419, "Bonprix sp. z.o.o" },
+ { 37420, "Virtual Bit di Lucio Crusca" },
+ { 37421, "Factum IT BV" },
+ { 37422, "Start Norge" },
+ { 37423, "DynaMITe Services" },
+ { 37424, "MDL29" },
+ { 37425, "LG-Ericsson Co., Ltd." },
+ { 37426, "Travelzen Group Ltd." },
+ { 37427, "ENTE" },
+ { 37428, "B\0303\0274rkert Werke GmbH" },
+ { 37429, "Grand Canyon University" },
+ { 37430, "Electronic Power And Market Sp. z o.o." },
+ { 37431, "Montalbano Technology SPA" },
+ { 37432, "Carbon Mountain LLC" },
+ { 37433, "Custom Radio Network, Inc." },
+ { 37434, "ZenRobotics Ltd." },
+ { 37435, "Gensler IT-Support" },
+ { 37436, "Maritime Broadband Inc." },
+ { 37437, "Softec Integrations AG" },
+ { 37438, "networks direkt Gesellschaft f\0303\0274r Informationstechnologie mbH" },
+ { 37439, "Computer Network Limited" },
+ { 37440, "Digitalwatt S.r.L" },
+ { 37441, "OCI Nitrogen" },
+ { 37442, "ANF Authority of Certification Ecuador, S.A." },
+ { 37443, "Centina Systems" },
+ { 37444, "Digital Products Limited" },
+ { 37445, "Atlantic Intertrade Ltd." },
+ { 37446, "Andrey Klyachkin" },
+ { 37447, "Nimble Storage" },
+ { 37448, "ENBLINK" },
+ { 37449, "Opzoon Technology Co., Ltd." },
+ { 37450, "Sodrugestvo Group of Companies" },
+ { 37451, "Effdon Networks Ltd." },
+ { 37452, "Delta Sistemi Srl" },
+ { 37453, "B-Obvious" },
+ { 37454, "Newsweb" },
+ { 37455, "Abertis Autopistas Espa\0303\0261a" },
+ { 37456, "The New School" },
+ { 37457, "Medas S.R.L." },
+ { 37458, "QualCare, Inc" },
+ { 37459, "Yealink" },
+ { 37460, "Nova banka AD" },
+ { 37461, "Peakwork GmbH" },
+ { 37462, "COGISTICS, INC." },
+ { 37463, "Leitwelt GmbH" },
+ { 37464, "Intelligrated, Inc" },
+ { 37465, "DataDesign" },
+ { 37466, "Digitactics, Inc." },
+ { 37467, "Arpeggio Software Inc" },
+ { 37468, "Educational Service Unit Coordinating Counsel" },
+ { 37469, "Shenzhen Communication Technology Co.Ltd" },
+ { 37470, "Power Internet Ltd" },
+ { 37471, "QEES Aps." },
+ { 37472, "Cuculus GmbH" },
+ { 37473, "Used Car Dealers Association of Ontario" },
+ { 37474, "sedkol" },
+ { 37475, "OT Systems Limited" },
+ { 37476, "ViaThinkSoft" },
+ { 37477, "SIGNALIS" },
+ { 37478, "The Karthikeyans" },
{ 0, NULL}
};
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/tfs.c
^
|
@@ -2,7 +2,7 @@
* true_false strings
* Copyright 2007, Jaap Keuter <jaap.keuter@xs4all.nl>
*
- * $Id: tfs.c 32579 2010-04-27 16:29:37Z jake $
+ * $Id: tfs.c 36057 2011-02-24 23:10:30Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -49,6 +49,7 @@
const true_false_string tfs_accept_reject = { "Accept", "Reject" };
const true_false_string tfs_more_nomore = { "More", "No more" };
const true_false_string tfs_present_absent = { "Present", "Absent" };
+const true_false_string tfs_present_not_present = { "Present", "Not Present" };
const true_false_string tfs_active_inactive = { "Active", "Inactive" };
const true_false_string tfs_found_not_found = { "Found", "Not found" };
const true_false_string tfs_command_response = { "Command", "Response" };
@@ -57,4 +58,5 @@
const true_false_string tfs_used_notused = { "Used", "Not used" };
const true_false_string tfs_high_low = { "High", "Low" };
const true_false_string tfs_pressed_not_pressed = { "Pressed", "Not pressed" };
+const true_false_string tfs_implemented_not_implemented = { "Implemented", "Not Implemented" };
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/tfs.h
^
|
@@ -2,7 +2,7 @@
* true_false strings
* Copyright 2007, Jaap Keuter <jaap.keuter@xs4all.nl>
*
- * $Id: tfs.h 32579 2010-04-27 16:29:37Z jake $
+ * $Id: tfs.h 36057 2011-02-24 23:10:30Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -52,6 +52,7 @@
WS_VAR_IMPORT const true_false_string tfs_accept_reject;
WS_VAR_IMPORT const true_false_string tfs_more_nomore;
WS_VAR_IMPORT const true_false_string tfs_present_absent;
+WS_VAR_IMPORT const true_false_string tfs_present_not_present;
WS_VAR_IMPORT const true_false_string tfs_active_inactive;
WS_VAR_IMPORT const true_false_string tfs_found_not_found;
WS_VAR_IMPORT const true_false_string tfs_command_response;
@@ -60,5 +61,6 @@
WS_VAR_IMPORT const true_false_string tfs_used_notused;
WS_VAR_IMPORT const true_false_string tfs_high_low;
WS_VAR_IMPORT const true_false_string tfs_pressed_not_pressed;
+WS_VAR_IMPORT const true_false_string tfs_implemented_not_implemented;
#endif
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/to_str.c
^
|
@@ -1,7 +1,7 @@
/* to_str.c
* Routines for utilities to convert various other types to strings.
*
- * $Id: to_str.c 35415 2011-01-07 00:49:51Z gerald $
+ * $Id: to_str.c 36058 2011-02-24 23:52:22Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -557,7 +557,7 @@
if (show_zone) {
buf = ep_strdup_printf("%04d/%03d:%02d:%02d:%02d.%09ld %s",
tmp->tm_year + 1900,
- tmp->tm_yday,
+ tmp->tm_yday + 1,
tmp->tm_hour,
tmp->tm_min,
tmp->tm_sec,
@@ -566,7 +566,7 @@
} else {
buf = ep_strdup_printf("%04d/%03d:%02d:%02d:%02d.%09ld",
tmp->tm_year + 1900,
- tmp->tm_yday,
+ tmp->tm_yday + 1,
tmp->tm_hour,
tmp->tm_min,
tmp->tm_sec,
@@ -641,7 +641,7 @@
if (show_zone) {
buf = ep_strdup_printf("%04d/%03d:%02d:%02d:%02d %s",
tmp->tm_year + 1900,
- tmp->tm_yday,
+ tmp->tm_yday + 1,
tmp->tm_hour,
tmp->tm_min,
tmp->tm_sec,
@@ -649,7 +649,7 @@
} else {
buf = ep_strdup_printf("%04d/%03d:%02d:%02d:%02d",
tmp->tm_year + 1900,
- tmp->tm_yday,
+ tmp->tm_yday + 1,
tmp->tm_hour,
tmp->tm_min,
tmp->tm_sec);
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/uat_load.c
^
|
@@ -531,7 +531,7 @@
/*
* uat_load.l
*
- * $Id: uat_load.l 33417 2010-07-02 18:39:09Z gerald $
+ * $Id: uat_load.l 36104 2011-03-01 01:14:20Z gerald $
*
* User Accessible Tables
* Mantain an array of user accessible data strucures
@@ -2111,6 +2111,7 @@
g_free(fname); /* we're done with the file name now */
uat_load_lex();
+ fclose(uat_load_in);
uat_load_restart(NULL);
uat->changed = FALSE;
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/uat_load.l
^
|
@@ -18,7 +18,7 @@
/*
* uat_load.l
*
- * $Id: uat_load.l 33417 2010-07-02 18:39:09Z gerald $
+ * $Id: uat_load.l 36104 2011-03-01 01:14:20Z gerald $
*
* User Accessible Tables
* Mantain an array of user accessible data strucures
@@ -304,6 +304,7 @@
g_free(fname); /* we're done with the file name now */
yylex();
+ fclose(yyin);
yyrestart(NULL);
uat->changed = FALSE;
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/epan/wslua/wslua_pinfo.c
^
|
@@ -6,7 +6,7 @@
* (c) 2006, Luis E. Garcia Ontanon <luis@ontanon.org>
* (c) 2008, Balint Reczey <balint.reczey@ericsson.com>
*
- * $Id: wslua_pinfo.c 31519 2010-01-13 20:32:01Z etxrab $
+ * $Id: wslua_pinfo.c 36030 2011-02-23 07:23:36Z jake $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -409,7 +409,7 @@
if (!s) WSLUA_ARG_ERROR(Column_set,TEXT,"must be a string");
- col_set_str(c->cinfo, c->col, s);
+ col_add_str(c->cinfo, c->col, s);
return 0;
}
@@ -502,7 +502,7 @@
for(cn = colnames; cn->name; cn++) {
if( g_str_equal(cn->name,colname) ) {
- col_set_str(cols->cinfo, cn->id, text);
+ col_add_str(cols->cinfo, cn->id, text);
return 0;
}
}
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/gtk/capture_dlg.c
^
|
@@ -1,7 +1,7 @@
/* capture_dlg.c
* Routines for packet capture windows
*
- * $Id: capture_dlg.c 32829 2010-05-16 08:14:29Z guy $
+ * $Id: capture_dlg.c 36057 2011-02-24 23:10:30Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -158,12 +158,15 @@
/*
* Keep a static pointer to the current "Capture Options" window, if
- * any, so that if somebody tries to do "Capture:Start" while there's
+ * any, so that if somebody tries to do "Capture:Options" while there's
* already a "Capture Options" window up, we just pop up the existing
* one, rather than creating a new one.
*/
static GtkWidget *cap_open_w;
static GtkWidget * dl_hdr_menu=NULL;
+static GtkWidget *cap_open_w = NULL;
+static gboolean cap_open_complete; /* valid only if cap_open_w != NULL */
+
static GHashTable *cap_settings_history=NULL;
#ifdef HAVE_PCAP_REMOTE
@@ -350,9 +353,9 @@
if (iftype >= CAPTURE_IFREMOTE)
if_list = (GList *) g_object_get_data(G_OBJECT(cap_open_w), E_CAP_IF_LIST_KEY);
else
- if_list = capture_interface_list(&err, NULL);
+ if_list = capture_interface_list(&err, NULL); /* Warning: see capture_prep_cb() */
#else
- if_list = capture_interface_list(&err, NULL);
+ if_list = capture_interface_list(&err, NULL); /* Warning: see capture_prep_cb() */
#endif
if (if_list != NULL) {
/*
@@ -873,7 +876,7 @@
&err, &err_str);
g_object_set_data(G_OBJECT(cap_open_w), E_CAP_IF_LIST_KEY, if_list);
} else {
- if_list = capture_interface_list(&err, &err_str);
+ if_list = capture_interface_list(&err, &err_str); /* Warning: see capture_prep_cb() */
g_object_set_data(G_OBJECT(cap_open_w), E_CAP_IF_LIST_KEY, NULL);
}
@@ -1472,6 +1475,38 @@
#endif
/* show capture prepare (options) dialog */
+
+/* XXX: Warning:
+ Note that capture_interface_list() is called directly (or indirectly) during the
+ creation of (and changes to) the capture options dialog window.
+
+ Also note that capture_interface_list() indirectly runs the gtk main loop temporarily
+ to process queued events (which may include button-presses, key-presses, etc).
+ (This is done while awaiting a response from dumpcap which is invoked to obtain
+ the capture interface list).
+ This means other Wireshark callbacks can be invoked while the capture options window
+ is being created or updated (in effect an "interrupt" can occur).
+
+ Needless to say, "race conditions" may occur in "interrupt" code which depends upon the exact
+ state of the capture options dialog window and which may be invoked during the
+ creation of (or changes to) the capture options dialog window.
+
+ For example: if a user hits "Capture:Options" and then immediately hits "Capture:Start",
+ capture_start_cb() may be invoked before capture_prep_cb() has been completed (i.e., during
+ a call to capture_interface_list() in the code which creates the capture options window).
+ capture_start_cb() depends upon certain properties of the capture options window having been
+ initialized and thus fails if the properties have not (yet) been initialized.
+
+ An interlock has been added to handle this particular situation;
+ Ideally a more general solution should be implemented since it's probably difficult
+ (if not nearly impossible) to identify all the possible "race conditions".
+
+ ? Prevent the temporary running of the gtk main loop in cases wherein dumpcap is invoked for a
+ simple request/reply ? (e.g., capture_interface_list()) ??
+
+ ? Other ??
+*/
+
void
capture_prep_cb(GtkWidget *w _U_, gpointer d _U_)
{
@@ -1554,11 +1589,11 @@
/* use user-defined title if preference is set */
cap_title = create_user_window_title("Wireshark: Capture Options");
+ cap_open_complete = FALSE;
cap_open_w = dlg_window_new(cap_title);
g_free(cap_title);
tooltips = gtk_tooltips_new();
-
#ifdef HAVE_PCAP_REMOTE
if (global_capture_opts.src_type == CAPTURE_IFREMOTE) {
if_list = get_remote_interface_list(global_capture_opts.remote_host,
@@ -1577,18 +1612,18 @@
g_free (global_capture_opts.iface_descr);
global_capture_opts.iface_descr = NULL;
}
- if_list = capture_interface_list(&err, &err_str);
+ if_list = capture_interface_list(&err, &err_str); /* Warning: see capture_prep_cb() */
global_capture_opts.src_type = CAPTURE_IFLOCAL;
g_object_set_data(G_OBJECT(cap_open_w), E_CAP_IF_LIST_KEY, NULL);
} else {
g_object_set_data(G_OBJECT(cap_open_w), E_CAP_IF_LIST_KEY, if_list);
}
} else {
- if_list = capture_interface_list(&err, &err_str);
+ if_list = capture_interface_list(&err, &err_str); /* Warning: see capture_prep_cb() */
g_object_set_data(G_OBJECT(cap_open_w), E_CAP_IF_LIST_KEY, NULL);
}
#else
- if_list = capture_interface_list(&err, &err_str);
+ if_list = capture_interface_list(&err, &err_str); /* Warning: see capture_prep_cb() */
#endif
if (if_list == NULL && err == CANT_GET_INTERFACE_LIST) {
simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK, "%s", err_str);
@@ -1658,6 +1693,9 @@
make the one from the preferences file the default */
if_device = g_strdup(prefs.capture_device);
global_capture_opts.iface = g_strdup(get_if_name(if_device));
+ /* Warning: see capture_prep_cb() */
+ /* XXX: Could the following code be changed to use the if_list obtained above instead */
+ /* of maybe calling capture_interface_list() again ? */
global_capture_opts.iface_descr = get_interface_descriptive_name(global_capture_opts.iface);
g_free(if_device);
}
@@ -2340,6 +2378,8 @@
gtk_widget_show_all(cap_open_w);
window_present(cap_open_w);
+
+ cap_open_complete = TRUE; /* "Capture:Start" is now OK */
}
/* everythings prepared, now it's really time to start the capture */
@@ -2434,6 +2474,13 @@
*/
gboolean success;
+ /* Determine if "capture start" while building of the "capture options" window */
+ /* is in progress. If so, ignore the "capture start. */
+ /* XXX: Would it be better/cleaner for the "capture options" window code to */
+ /* disable the capture start button temporarily ? */
+ if (cap_open_complete == FALSE) {
+ return; /* Building options window: ignore "capture start" */
+ }
success = capture_dlg_prep(cap_open_w);
window_destroy(GTK_WIDGET(cap_open_w));
if (!success)
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/gtk/main_proto_draw.c
^
|
@@ -1,7 +1,7 @@
/* proto_draw.c
* Routines for GTK+ packet display
*
- * $Id: main_proto_draw.c 34909 2010-11-16 17:43:11Z gerald $
+ * $Id: main_proto_draw.c 36046 2011-02-24 07:50:30Z jake $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -572,6 +572,9 @@
gtk_tree_path_free(path);
}
+ /* Refresh the display so that the expanded trees are visible */
+ main_proto_tree_draw(tree);
+
/* select our field's row */
gtk_tree_selection_select_path(gtk_tree_view_get_selection(tree_view),
first_path);
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/gtk/voip_calls.c
^
|
@@ -1,7 +1,7 @@
/* voip_calls.c
* VoIP calls summary addition for Wireshark
*
- * $Id: voip_calls.c 34413 2010-10-07 22:06:37Z gerald $
+ * $Id: voip_calls.c 36056 2011-02-24 22:12:02Z jake $
*
* Copyright 2004, Ericsson, Spain
* By Francisco Alcoba <francisco.alcoba@ericsson.com>
@@ -2489,7 +2489,7 @@
}
/* if there is a Busy or ReorderTone, and the call was Ringing or Setup the call is Rejected */
- if ( (isSignal("ro", pi->signalReq) || isSignal("bz", pi->signalReq)) && ((callsinfo->call_state == VOIP_CALL_SETUP) || (callsinfo->call_state = VOIP_RINGING)) ) {
+ if ( (isSignal("ro", pi->signalReq) || isSignal("bz", pi->signalReq)) && ((callsinfo->call_state == VOIP_CALL_SETUP) || (callsinfo->call_state == VOIP_RINGING)) ) {
callsinfo->call_state = VOIP_REJECTED;
}
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/manuf
^
|
@@ -4,7 +4,7 @@
#
# /etc/manuf - Ethernet vendor codes, and well-known MAC addresses
#
-# $Id: manuf 35435 2011-01-09 17:04:18Z gerald $
+# $Id: manuf 36081 2011-02-27 17:04:32Z gerald $
#
# Laurent Deniel <laurent.deniel [AT] free.fr>
#
@@ -1461,7 +1461,7 @@
00:05:7E EckelmannS # Eckelmann Steuerungstechnik GmbH
00:05:7F AcqisTechn # Acqis Technology
00:05:80 Fibrolan # Fibrolan Ltd.
-00:05:81 SnellWilco # Snell & Wilcox Ltd.
+00:05:81 Snell
00:05:82 ClearcubeT # ClearCube Technology
00:05:83 Imagecom # ImageCom Limited
00:05:84 Absoluteva # AbsoluteValue Systems, Inc.
@@ -1848,6 +1848,7 @@
00:07:01 Cisco # RACAL-DATACOM
00:07:02 VarianMedi # Varian Medical Systems
00:07:03 CseeTransp # CSEE Transport
+00:07:04 AlpsElectr # ALPS Electric Co,. Ltd.
00:07:05 EndressHau # Endress & Hauser GmbH & Co
00:07:06 Sanritz # Sanritz Corporation
00:07:07 Interalia # Interalia Inc.
@@ -1978,7 +1979,7 @@
00:07:86 WirelessNe # Wireless Networks Inc.
00:07:87 IdeaSystem # Idea System Co., Ltd.
00:07:88 Clipcomm # Clipcomm, Inc.
-00:07:89 Eastel # Eastel Systems Corporation
+00:07:89 Dongwon # DONGWON SYSTEMS
00:07:8A MentorData # Mentor Data System Inc.
00:07:8B WegenerCom # Wegener Communications, Inc.
00:07:8C Elektronik # Elektronikspecialisten i Borlange AB
@@ -2080,7 +2081,7 @@
00:07:ED Altera # Altera Corporation
00:07:EE TelcoInfor # telco Informationssysteme GmbH
00:07:EF LockheedMa # Lockheed Martin Tactical Systems
-00:07:F0 BeckettLog # Beckett LogiSync LLC
+00:07:F0 LogisyncLl # LogiSync LLC
00:07:F1 TeraburstN # TeraBurst Networks Inc.
00:07:F2 Ioa # IOA Corporation
00:07:F3 Thinkengin # Thinkengine Networks
@@ -2171,7 +2172,7 @@
00:08:67 UptimeDevi # Uptime Devices
00:08:68 Puroptix
00:08:69 Command-ET # Command-e Technology Co.,Ltd.
-00:08:6A IndustrieT # Industrie Technik IPS GmbH
+00:08:6A Securiton # Securiton Gmbh
00:08:6B Mipsys
00:08:6C PlasmonLms # Plasmon LMS
00:08:6D MissouriFr # Missouri FreeNet
@@ -3526,7 +3527,7 @@
00:0D:B3 SdoCommuni # SDO Communication Corperation
00:0D:B4 Netasq
00:0D:B5 GlobalsatT # GLOBALSAT TECHNOLOGY CORPORATION
-00:0D:B6 Teknovus # Teknovus, Inc.
+00:0D:B6 Broadcom # Broadcom Corporation
00:0D:B7 SankoElect # SANKO ELECTRIC CO,.LTD
00:0D:B8 Schiller # SCHILLER AG
00:0D:B9 PcEngines # PC Engines GmbH
@@ -3541,7 +3542,7 @@
00:0D:C2 Private
00:0D:C3 FirstCommu # First Communication, Inc.
00:0D:C4 Emcore # Emcore Corporation
-00:0D:C5 EchostarIn # EchoStar International Corporation
+00:0D:C5 EchostarGl # EchoStar Global B.V.
00:0D:C6 DigiroseTe # DigiRose Technology Co., Ltd.
00:0D:C7 CosmicEngi # COSMIC ENGINEERING INC.
00:0D:C8 Airmagnet # AirMagnet, Inc
@@ -3630,7 +3631,7 @@
00:0E:1B Iav # IAV GmbH
00:0E:1C Hach # Hach Company
00:0E:1D ArionTechn # ARION Technology Inc.
-00:0E:1E Netxen # NetXen, Inc.
+00:0E:1E Qlogic # QLogic Corporation
00:0E:1F TclNetwork # TCL Networks Equipment Co., Ltd.
00:0E:20 AccessAmer # ACCESS Systems Americas, Inc.
00:0E:21 MtuFriedri # MTU Friedrichshafen GmbH
@@ -3931,7 +3932,7 @@
00:0F:48 Polypix # Polypix Inc.
00:0F:49 NorthoverS # Northover Solutions Limited
00:0F:4A Kyushu-Kyo # Kyushu-kyohan co.,ltd
-00:0F:4B VirtualIro # Virtual Iron Software, Inc.
+00:0F:4B Oracle # Oracle Corporation
00:0F:4C Elextech # Elextech INC
00:0F:4D Talkswitch
00:0F:4E Cellink
@@ -4207,7 +4208,7 @@
00:10:5C QuantumDes # QUANTUM DESIGNS (H.K.) LTD.
00:10:5D DraegerMed # Draeger Medical
00:10:5E HekimianLa # HEKIMIAN LABORATORIES, INC.
-00:10:5F In-Snec
+00:10:5F ZodiacData # ZODIAC DATA SYSTEMS
00:10:60 Billionton # BILLIONTON SYSTEMS, INC.
00:10:61 Hostlink # HOSTLINK CORP.
00:10:62 NxServerIl # NX SERVER, ILNC.
@@ -4310,7 +4311,7 @@
00:10:C3 Csi-Contro # CSI-CONTROL SYSTEMS
00:10:C4 MediaLinks # MEDIA LINKS CO., LTD.
00:10:C5 ProtocolTe # PROTOCOL TECHNOLOGIES, INC.
-00:10:C6 Usi
+00:10:C6 UniversalG # Universal Global Scientific Industrial Co., Ltd.
00:10:C7 DataTransm # DATA TRANSMISSION NETWORK
00:10:C8 Communicat # COMMUNICATIONS ELECTRONICS SECURITY GROUP
00:10:C9 Mitsubishi # MITSUBISHI ELECTRONICS LOGISTIC SUPPORT CO.
@@ -4741,7 +4742,7 @@
00:12:73 Stoke # Stoke Inc
00:12:74 NitLab # NIT lab
00:12:75 Sentilla # Sentilla Corporation
-00:12:76 MicrosolHo # Microsol Holdings Ltd.
+00:12:76 CgPowerIre # CG Power Systems Ireland Limited
00:12:77 KorenixTec # Korenix Technologies Co., Ltd.
00:12:78 Internatio # International Bar Code
00:12:79 HewlettPac # Hewlett Packard
@@ -4752,7 +4753,7 @@
00:12:7E DigitalLif # Digital Lifestyles Group, Inc.
00:12:7F Cisco
00:12:80 Cisco
-00:12:81 CieffeSrl # CIEFFE srl
+00:12:81 MarchNetwo # March Networks S.p.A.
00:12:82 Qovia
00:12:83 NortelNetw # Nortel Networks
00:12:84 Lab33Srl # Lab33 Srl
@@ -5616,7 +5617,7 @@
00:15:DE NokiaDanma # Nokia Danmark A/S
00:15:DF ClivetSPA # Clivet S.p.A.
00:15:E0 St-Ericsso # ST-Ericsson
-00:15:E1 PicochipDe # picoChip Designs Ltd
+00:15:E1 Picochip # Picochip Ltd
00:15:E2 DrIngHerbe # Dr.Ing. Herbert Knauer GmbH
00:15:E3 DreamTechn # Dream Technologies Corporation
00:15:E4 ZimmerElek # Zimmer Elektromedizin
@@ -5712,7 +5713,7 @@
00:16:3E Xensource # Xensource, Inc.
00:16:3F Crete # CReTE SYSTEMS Inc.
00:16:40 AsmobileCo # Asmobile Communication Inc.
-00:16:41 Usi
+00:16:41 UniversalG # Universal Global Scientific Industrial Co., Ltd.
00:16:42 Pangolin
00:16:43 Sunhillo # Sunhillo Corporation
00:16:44 Lite-OnTec # LITE-ON Technology Corp.
@@ -5915,7 +5916,7 @@
00:17:09 ExaltCommu # Exalt Communications
00:17:0A InewDigita # INEW DIGITAL COMPANY
00:17:0B Contela # Contela, Inc.
-00:17:0C Geosentric # GeoSentric OYj
+00:17:0C TwigCom # Twig Com Ltd.
00:17:0D DustNetwor # Dust Networks Inc.
00:17:0E Cisco # Cisco Systems
00:17:0F Cisco # Cisco Systems
@@ -5962,7 +5963,7 @@
00:17:38 Internatio # International Business Machines
00:17:39 BrightHead # Bright Headphone Electronics Company
00:17:3A Reach # Reach Systems Inc.
-00:17:3B ArchedRock # Arched Rock Corporation
+00:17:3B Cisco # Cisco Systems, Inc.
00:17:3C ExtremeEng # Extreme Engineering Solutions
00:17:3D Neology
00:17:3E Leucotrone # LeucotronEquipamentos Ltda.
@@ -6068,7 +6069,7 @@
00:17:A2 Camrivox # Camrivox Ltd.
00:17:A3 MixSRL # MIX s.r.l.
00:17:A4 HewlettPac # Hewlett Packard
-00:17:A5 TrendchipT # TrendChip Technologies Corp.
+00:17:A5 RalinkTech # Ralink Technology Corp
00:17:A6 YosinElect # YOSIN ELECTRONICS CO., LTD.
00:17:A7 MobileComp # Mobile Computing Promotion Consortium
00:17:A8 Edm # EDM Corporation
@@ -6658,7 +6659,7 @@
00:19:F0 UnionmanTe # UNIONMAN TECHNOLOGY CO.,LTD
00:19:F1 StarCommun # Star Communication Network Technology Co.,Ltd
00:19:F2 TeradyneKK # Teradyne K.K.
-00:19:F3 Telematrix # Telematrix, Inc
+00:19:F3 Cetis # Cetis, Inc
00:19:F4 Convergens # Convergens Oy Ltd
00:19:F5 Imaginatio # Imagination Technologies Ltd
00:19:F6 AcconetPte # Acconet (PTE) Ltd
@@ -6778,7 +6779,7 @@
00:1A:68 WeltecEnte # Weltec Enterprise Co., Ltd.
00:1A:69 WuhanYangt # Wuhan Yangtze Optical Technology CO.,Ltd.
00:1A:6A Tranzas # Tranzas, Inc.
-00:1A:6B Usi
+00:1A:6B UniversalG # Universal Global Scientific Industrial Co., Ltd.
00:1A:6C Cisco # Cisco Systems
00:1A:6D Cisco # Cisco Systems
00:1A:6E ImproTechn # Impro Technologies
@@ -7200,7 +7201,7 @@
00:1C:0E Cisco # Cisco Systems
00:1C:0F Cisco # Cisco Systems
00:1C:10 Cisco-Link # Cisco-Linksys, LLC
-00:1C:11 MotorolaCh # Motorola CHS
+00:1C:11 MotorolaMo # Motorola Mobility, Inc.
00:1C:12 MotorolaMo # Motorola Mobile Devices
00:1C:13 OptsysTech # OPTSYS TECHNOLOGY CO., LTD.
00:1C:14 Vmware # VMware, Inc
@@ -7434,7 +7435,7 @@
00:1C:F8 ParadeTech # Parade Technologies, Ltd.
00:1C:F9 Cisco # Cisco Systems
00:1C:FA AlarmCom # Alarm.com
-00:1C:FB MotorolaCh # Motorola CHS
+00:1C:FB MotorolaMo # Motorola Mobility, Inc.
00:1C:FC SuminetCom # Suminet Communication Technologies (Shanghai) Co., Ltd.
00:1C:FD UniversalE # Universal Electronics
00:1C:FE Quartics # Quartics Inc
@@ -7750,7 +7751,7 @@
00:1E:34 Cryptometr # CryptoMetrics
00:1E:35 Nintendo # Nintendo Co., Ltd.
00:1E:36 Ipte
-00:1E:37 Usi
+00:1E:37 UniversalG # Universal Global Scientific Industrial Co., Ltd.
00:1E:38 BluecardSo # Bluecard Software Technology Co., Ltd.
00:1E:39 ComsysComm # Comsys Communication Ltd.
00:1E:3A NokiaDanma # Nokia Danmark A/S
@@ -7765,7 +7766,7 @@
00:1E:43 AisinAw # AISIN AW CO.,LTD.
00:1E:44 Santec
00:1E:45 SonyEricss # Sony Ericsson Mobile Communications AB
-00:1E:46 MotorolaCh # Motorola CHS
+00:1E:46 MotorolaMo # Motorola Mobility, Inc.
00:1E:47 PtHariffDa # PT. Hariff Daya Tunggal Engineering
00:1E:48 Wi-Links
00:1E:49 Cisco # Cisco Systems
@@ -7785,7 +7786,7 @@
00:1E:57 AlcomaSpol # ALCOMA, spol. s r.o.
00:1E:58 D-Link # D-Link Corporation
00:1E:59 SiliconTur # Silicon Turnkey Express, LLC
-00:1E:5A MotorolaCh # Motorola CHS
+00:1E:5A MotorolaMo # Motorola Mobility, Inc.
00:1E:5B Unitron # Unitron Company, Inc.
00:1E:5C RbGenerale # RB GeneralEkonomik
00:1E:5D HolosysDOO # Holosys d.o.o.
@@ -7887,7 +7888,7 @@
00:1E:BD Cisco # Cisco Systems
00:1E:BE Cisco # Cisco Systems
00:1E:BF HaasAutoma # Haas Automation Inc.
-00:1E:C0 ZerogWirel # ZeroG Wireless Inc.
+00:1E:C0 MicrochipT # Microchip Technology Inc.
00:1E:C1 3comEurope # 3COM EUROPE LTD
00:1E:C2 Apple # Apple, Inc
00:1E:C3 Kozio # Kozio, Inc.
@@ -8147,7 +8148,7 @@
00:1F:C1 HanlongTec # Hanlong Technology Co.,LTD
00:1F:C2 JowTongTec # Jow Tong Technology Co Ltd
00:1F:C3 Smartsynch # SmartSynch, Inc
-00:1F:C4 MotorolaCh # Motorola CHS
+00:1F:C4 MotorolaMo # Motorola Mobility, Inc.
00:1F:C5 Nintendo # Nintendo Co., Ltd.
00:1F:C6 AsustekCom # ASUSTek COMPUTER INC.
00:1F:C7 CasioHitac # Casio Hitachi Mobile Comunications Co., Ltd.
@@ -8454,7 +8455,7 @@
00:20:F4 Spectrix # SPECTRIX CORPORATION
00:20:F5 Pandatel # PANDATEL AG
00:20:F6 NetTekAndK # NET TEK AND KARLNET, INC.
-00:20:F7 Cyberdata
+00:20:F7 Cyberdata # CYBERDATA CORPORATION
00:20:F8 CarreraCom # CARRERA COMPUTERS, INC.
00:20:F9 ParalinkNe # PARALINK NETWORKS, INC.
00:20:FA Gde # GDE SYSTEMS, INC.
@@ -8493,9 +8494,9 @@
00:21:1B Cisco # Cisco Systems
00:21:1C Cisco # Cisco Systems
00:21:1D Dataline # Dataline AB
-00:21:1E MotorolaCh # Motorola CHS
+00:21:1E MotorolaMo # Motorola Mobility, Inc.
00:21:1F ShinsungDe # SHINSUNG DELTATECH CO.,LTD.
-00:21:20 SequelTech # Sequel Technologies, LLC
+00:21:20 SequelTech # Sequel Technologies
00:21:21 Vrmagic # VRmagic GmbH
00:21:22 Chip-Pro # Chip-pro Ltd.
00:21:23 AerosatAvi # Aerosat Avionics
@@ -8530,7 +8531,7 @@
00:21:40 EnTechnolo # EN Technologies Inc.
00:21:41 Radlive
00:21:42 AdvancedCo # Advanced Control Systems doo
-00:21:43 MotorolaCh # Motorola CHS
+00:21:43 MotorolaMo # Motorola Mobility, Inc.
00:21:44 SsTelecoms # SS Telecoms
00:21:45 SemptianTe # Semptian Technologies Ltd.
00:21:46 SciTechnol # SCI Technology
@@ -8591,15 +8592,15 @@
00:21:7D PyxisSRL # PYXIS S.R.L.
00:21:7E TelitCommu # Telit Communication s.p.a
00:21:7F IntracoTec # Intraco Technology Pte Ltd
-00:21:80 MotorolaCh # Motorola CHS
+00:21:80 MotorolaMo # Motorola Mobility, Inc.
00:21:81 Si2Microsy # Si2 Microsystems Limited
00:21:82 Sandlinks # SandLinks Systems, Ltd.
00:21:83 VatechHydr # VATECH HYDRO
00:21:84 PowersoftS # POWERSOFT SRL
00:21:85 Micro-Star # MICRO-STAR INT'L CO.,LTD.
-00:21:86 Usi
+00:21:86 UniversalG # Universal Global Scientific Industrial Co., Ltd
00:21:87 Imacs # Imacs GmbH
-00:21:88 DataDomain # Data Domain, Inc.
+00:21:88 Emc # EMC Corporation
00:21:89 Apptech # AppTech, Inc.
00:21:8A Electronic # Electronic Design and Manufacturing Company
00:21:8B WesconTech # Wescon Technology, Inc.
@@ -8709,7 +8710,7 @@
00:21:F3 Si14 # Si14 SpA
00:21:F4 Inrange # INRange Systems, Inc
00:21:F5 WesternEng # Western Engravers Supply, Inc.
-00:21:F6 VirtualIro # Virtual Iron Software
+00:21:F6 Oracle # Oracle Corporation
00:21:F7 ProcurveNe # ProCurve Networking by HP
00:21:F8 Enseo # Enseo, Inc.
00:21:F9 WirecomTec # WIRECOM Technologies
@@ -8735,7 +8736,7 @@
00:22:0D Cisco # Cisco Systems
00:22:0E IndigoSecu # Indigo Security Co., Ltd.
00:22:0F MocaMultim # MoCA (Multimedia over Coax Alliance)
-00:22:10 MotorolaCh # Motorola CHS
+00:22:10 MotorolaMo # Motorola Mobility, Inc.
00:22:11 Rohati # Rohati Systems
00:22:12 CaiNetwork # CAI Networks, Inc.
00:22:13 Pci # PCI CORPORATION
@@ -8986,7 +8987,7 @@
00:23:08 ArcadyanTe # Arcadyan Technology Corporation
00:23:09 JanamTechn # Janam Technologies LLC
00:23:0A Arburg # ARBURG GmbH & Co KG
-00:23:0B MotorolaCh # Motorola CHS
+00:23:0B MotorolaMo # Motorola Mobility, Inc.
00:23:0C CloverElec # CLOVER ELECTRONICS CO.,LTD.
00:23:0D NortelNetw # Nortel Networks
00:23:0E Gorba # Gorba AG
@@ -9087,12 +9088,12 @@
00:23:6D Resmed # ResMed Ltd
00:23:6E Burster # Burster GmbH & Co KG
00:23:6F DaqSystem # DAQ System
-00:23:70 Pro-Bel # PRO-BEL LIMITED
+00:23:70 Snell
00:23:71 SoamSystel # SOAM Systel
00:23:72 MoreStarIn # MORE STAR INDUSTRIAL GROUP LIMITED
00:23:73 Gridiron # GridIron Systems, Inc.
-00:23:74 MotorolaCh # Motorola CHS
-00:23:75 MotorolaCh # Motorola CHS
+00:23:74 MotorolaMo # Motorola Mobility, Inc.
+00:23:75 MotorolaMo # Motorola Mobility, Inc.
00:23:76 Htc # HTC Corporation
00:23:77 IsotekElec # Isotek Electronics Ltd
00:23:78 GnNetcom # GN Netcom A/S
@@ -9124,7 +9125,7 @@
00:23:92 ProteusInd # Proteus Industries Inc.
00:23:93 Ajinextek
00:23:94 Samjeon
-00:23:95 MotorolaCh # Motorola CHS
+00:23:95 MotorolaMo # Motorola Mobility, Inc.
00:23:96 AndesTechn # ANDES TECHNOLOGY CORPORATION
00:23:97 WestellTec # Westell Technologies Inc.
00:23:98 SkyControl # Sky Control
@@ -9137,8 +9138,8 @@
00:23:9F InstitutFü # Institut für Prüftechnik
00:23:A0 HanaCns # Hana CNS Co., LTD.
00:23:A1 TrendElect # Trend Electronics Ltd
-00:23:A2 MotorolaCh # Motorola CHS
-00:23:A3 MotorolaCh # Motorola CHS
+00:23:A2 MotorolaMo # Motorola Mobility, Inc.
+00:23:A3 MotorolaMo # Motorola Mobility, Inc.
00:23:A4 NewConcept # New Concepts Development Corp.
00:23:A5 SagetvLlc # SageTV, LLC
00:23:A6 E-Mon
@@ -9213,7 +9214,7 @@
00:23:EB Cisco # Cisco Systems
00:23:EC Algorithmi # Algorithmix GmbH
00:23:ED MotorolaCh # Motorola CHS
-00:23:EE MotorolaCh # Motorola CHS
+00:23:EE MotorolaMo # Motorola Mobility, Inc.
00:23:EF ZuendSyste # Zuend Systemtechnik AG
00:23:F0 ShanghaiJi # Shanghai Jinghan Weighing Apparatus Co. Ltd.
00:23:F1 SonyEricss # Sony Ericsson Mobile Communications
@@ -9335,7 +9336,7 @@
00:24:68 Sumavision # Sumavision Technologies Co.,Ltd
00:24:69 SmartDoorp # Smart Doorphones
00:24:6A SolidYear # Solid Year Co., Ltd.
-00:24:6B Coventive
+00:24:6B Covia # Covia, Inc.
00:24:6C ArubaNetwo # ARUBA NETWORKS, INC.
00:24:6D WeinzierlE # Weinzierl Engineering GmbH
00:24:6E PhihongUsa # Phihong USA Corp.
@@ -9354,7 +9355,7 @@
00:24:7B ActiontecE # Actiontec Electronics, Inc
00:24:7C NokiaDanma # Nokia Danmark A/S
00:24:7D NokiaDanma # Nokia Danmark A/S
-00:24:7E Usi
+00:24:7E UniversalG # Universal Global Scientific Industrial Co., Ltd
00:24:7F NortelNetw # Nortel Networks
00:24:80 Meteocontr # Meteocontrol GmbH
00:24:81 HewlettPac # Hewlett Packard
@@ -9388,8 +9389,8 @@
00:24:9D NesTechnol # NES Technology Inc.
00:24:9E Adc-Elektr # ADC-Elektronik GmbH
00:24:9F RimTesting # RIM Testing Services
-00:24:A0 MotorolaCh # Motorola CHS
-00:24:A1 MotorolaCh # Motorola CHS
+00:24:A0 MotorolaMo # Motorola Mobility, Inc.
+00:24:A1 MotorolaMo # Motorola Mobility, Inc.
00:24:A2 HongKongMi # Hong Kong Middleware Technology Limited
00:24:A3 SonimTechn # Sonim Technologies Inc
00:24:A4 SikluCommu # Siklu Communication
@@ -9402,7 +9403,7 @@
00:24:AB A7Engineer # A7 Engineering, Inc.
00:24:AC HangzhouDp # Hangzhou DPtech Technologies Co., Ltd.
00:24:AD AdolfThies # Adolf Thies Gmbh & Co. KG
-00:24:AE SagemSecur # SAGEM SECURITE
+00:24:AE Morpho
00:24:AF EchostarTe # EchoStar Technologies
00:24:B0 Esab # ESAB AB
00:24:B1 CoulombTec # Coulomb Technologies
@@ -9723,8 +9724,8 @@
00:25:EE Avtex # Avtex Ltd
00:25:EF I-Tec # I-TEC Co., Ltd.
00:25:F0 SugaElectr # Suga Electronics Limited
-00:25:F1 MotorolaCh # Motorola CHS
-00:25:F2 MotorolaCh # Motorola CHS
+00:25:F1 MotorolaMo # Motorola Mobility, Inc.
+00:25:F2 MotorolaMo # Motorola Mobility, Inc.
00:25:F3 Nordwestde # Nordwestdeutsche Zählerrevision
00:25:F4 KocoConnec # KoCo Connector AG
00:25:F5 DvsKorea # DVS Korea, Co., Ltd
@@ -10010,7 +10011,7 @@
00:27:10 IntelCorpo # Intel Corporate
00:27:11 Lanpro # LanPro Inc
00:27:12 MaxvisionL # MaxVision LLC
-00:27:13 Usi
+00:27:13 UniversalG # Universal Global Scientific Industrial Co., Ltd.
00:27:14 Grainmusta # Grainmustards, Co,ltd.
00:27:15 ReboundTel # Rebound Telecom. Co., Ltd
00:27:16 Adachi-Syo # Adachi-Syokai Co., Ltd.
@@ -10095,7 +10096,7 @@
00:30:41 SaejinTM # SAEJIN T & M CO., LTD.
00:30:42 Detewe-Deu # DeTeWe-Deutsche Telephonwerke
00:30:43 IdreamTech # IDREAM TECHNOLOGIES, PTE. LTD.
-00:30:44 PortsmithL # Portsmith LLC
+00:30:44 Cradlepoin # CradlePoint, Inc
00:30:45 VillageNet # Village Networks, Inc. (VNI)
00:30:46 Controlled # Controlled Electronic Manageme
00:30:47 NisseiElec # NISSEI ELECTRIC CO., LTD.
@@ -10252,7 +10253,7 @@
00:30:DE WagoKontak # WAGO Kontakttechnik GmbH
00:30:DF Kb/TelTele # KB/TEL TELECOMUNICACIONES
00:30:E0 OxfordSemi # OXFORD SEMICONDUCTOR LTD.
-00:30:E1 Acrotron # ACROTRON SYSTEMS, INC.
+00:30:E1 NetworkEqu # Network Equipment Technologies, Inc.
00:30:E2 Garnet # GARNET SYSTEMS CO., LTD.
00:30:E3 SedonaNetw # SEDONA NETWORKS CORP.
00:30:E4 ChiyodaSys # CHIYODA SYSTEM RIKEN
@@ -10794,7 +10795,7 @@
00:50:C2:03:30:00/36 DobleEngin # Doble Engineering Company
00:50:C2:03:40:00/36 IngBueroWK # Ing. Buero W. Kanis GmbH
00:50:C2:03:50:00/36 AlliantTec # Alliant Techsystems, Inc.
-00:50:C2:03:60:00/36 ArcturusNe # Arcturus Networks, Inc.
+00:50:C2:03:60:00/36 ArcturusNe # Arcturus Networks Inc.
00:50:C2:03:70:00/36 EISM # E.I.S.M.
00:50:C2:03:80:00/36 ArdmonaFoo # Ardmona Foods Limites
00:50:C2:03:90:00/36 ApexSignal # Apex Signal Corp
@@ -11106,7 +11107,7 @@
00:50:C2:17:40:00/36 N&PTechnol # N&P Technologies
00:50:C2:17:50:00/36 SeiSPA # Sei S.p.A.
00:50:C2:17:60:00/36 Wavium # Wavium AB
-00:50:C2:17:70:00/36 DspOs # DSP OS, Inc.
+00:50:C2:17:70:00/36 Unicoi # Unicoi Systems
00:50:C2:17:80:00/36 PartnerVox # Partner Voxstream A/S
00:50:C2:17:90:00/36 VerifiberL # Verifiber LLC
00:50:C2:17:A0:00/36 WolfIndust # WOLF Industrial Systems Inc.
@@ -11231,7 +11232,7 @@
00:50:C2:1F:10:00/36 SkyCompute # SKY Computers, Inc.
00:50:C2:1F:20:00/36 TattileSrl # Tattile srl
00:50:C2:1F:30:00/36 RadionorCo # Radionor Communications AS
-00:50:C2:1F:40:00/36 CoventiveT # Coventive Technologies, Ltd
+00:50:C2:1F:40:00/36 Covia # Covia, Inc
00:50:C2:1F:50:00/36 AbestCommu # Abest Communication Corp.
00:50:C2:1F:60:00/36 BaeControl # BAE SYSTEMS Controls
00:50:C2:1F:70:00/36 ArcCr�at # ARC'Cr�ations
@@ -11280,7 +11281,7 @@
00:50:C2:22:30:00/36 Visicontro # visicontrol GmbH
00:50:C2:22:40:00/36 Pannocom # PANNOCOM Ltd.
00:50:C2:22:50:00/36 PigeonPoin # Pigeon Point Systems
-00:50:C2:22:60:00/36 Norpak # NORPAK CORPORATION
+00:50:C2:22:60:00/36 RossVideo # Ross Video Limited
00:50:C2:22:70:00/36 Intelligen # Intelligent Photonics Control
00:50:C2:22:80:00/36 Intelligen # Intelligent Media Technologies, Inc.
00:50:C2:22:90:00/36 Eko # eko systems inc.
@@ -12748,7 +12749,7 @@
00:50:C2:7E:30:00/36 Progentech # Progentech Limited
00:50:C2:7E:40:00/36 MetaVision # Meta Vision Systems Ltd.
00:50:C2:7E:50:00/36 NystromEng # Nystrom Engineering
-00:50:C2:7E:60:00/36 MutinaTech # Mutina Technology SRL
+00:50:C2:7E:60:00/36 EmpirixIta # Empirix Italy S.p.A.
00:50:C2:7E:70:00/36 V2green # V2Green, Inc.
00:50:C2:7E:80:00/36 MistralSol # Mistral Solutions Pvt. Ltd
00:50:C2:7E:90:00/36 SiconSRL # Sicon s.r.l.
@@ -13013,6 +13014,7 @@
00:50:C2:8E:D0:00/36 At-Automat # AT-Automation Technology GmbH
00:50:C2:8E:E0:00/36 Pcsc
00:50:C2:8E:F0:00/36 Technologi # Technologies Sensio Inc
+00:50:C2:8F:00:00/36 XentrasCom # Xentras Communications
00:50:C2:8F:10:00/36 DetectionT # Detection Technologies Ltd.
00:50:C2:8F:20:00/36 Ritto # RITTO GmbH & Co KG.
00:50:C2:8F:30:00/36 CurtisDoor # Curtis Door Systems Inc
@@ -13173,7 +13175,7 @@
00:50:C2:98:E0:00/36 LinkTechno # Link Technologies, Inc
00:50:C2:98:F0:00/36 BelikSPRL # BELIK S.P.R.L.
00:50:C2:99:00:00/36 KeithKoep # Keith & Koep GmbH
-00:50:C2:99:10:00/36 UnitedGrou # United Group Limited
+00:50:C2:99:10:00/36 Ugl # UGL Limited
00:50:C2:99:20:00/36 IdtSoundPr # IDT Sound Processing Corporation
00:50:C2:99:30:00/36 Unetconver # UNETCONVERGENCE CO., LTD
00:50:C2:99:40:00/36 XafaxNeder # Xafax Nederland bv
@@ -14199,6 +14201,64 @@
00:50:C2:D9:B0:00/36 IntuitiveS # Intuitive Surgical, Inc
00:50:C2:D9:C0:00/36 GamberJohn # Gamber Johnson LLC
00:50:C2:D9:D0:00/36 MistralSol # Mistral Solutions Pvt. Ltd
+00:50:C2:D9:F0:00/36 BitwiseCon # BitWise Controls
+00:50:C2:DA:00:00/36 PrecisionR # Precision Remotes
+00:50:C2:DA:10:00/36 MangoDsp # Mango DSP
+00:50:C2:DA:20:00/36 Metratec # metraTec GmbH
+00:50:C2:DA:30:00/36 GeneralDyn # GENERAL DYNAMICS C4 SYSTEMS
+00:50:C2:DA:40:00/36 Deuta-Werk # Deuta-Werke GmbH
+00:50:C2:DA:50:00/36 MegatecEle # megatec electronic GmbH
+00:50:C2:DA:60:00/36 ManitowocI # Manitowoc Ice
+00:50:C2:DA:70:00/36 Capton
+00:50:C2:DA:80:00/36 Sine # Sine Systems, Inc.
+00:50:C2:DA:90:00/36 TielineRes # Tieline Research Pty Ltd
+00:50:C2:DA:A0:00/36 MPaul # M & PAUL, INC
+00:50:C2:DA:B0:00/36 AplexTechn # Aplex Technology Inc.
+00:50:C2:DA:C0:00/36 RflElectro # RFL Electronics
+00:50:C2:DA:D0:00/36 KeithKoep # Keith & Koep GmbH
+00:50:C2:DA:E0:00/36 SpangPower # Spang Power Electronics
+00:50:C2:DA:F0:00/36 EumigIndus # eumig industrie-tv GmbH
+00:50:C2:DB:00:00/36 ImagoTechn # IMAGO Technologies GmbH
+00:50:C2:DB:10:00/36 RfCode # RF Code, Inc
+00:50:C2:DB:20:00/36 Softwareca # SoftwareCannery
+00:50:C2:DB:30:00/36 LaudaDrRWo # LAUDA DR. R. WOBSER GMBH & CO. KG
+00:50:C2:DB:40:00/36 ZaoNpc"Kom # ZAO NPC "Kompjuternie Technologii"
+00:50:C2:DB:50:00/36 DspDesign # DSP DESIGN LTD
+00:50:C2:DB:60:00/36 Prosoft-Sy # PROSOFT-SYSTEMS LTD
+00:50:C2:DB:70:00/36 SorelMikro # SOREL GmbH Mikroelektronik
+00:50:C2:DB:80:00/36 ComsatVert # Comsat VertriebsgmbH
+00:50:C2:DB:90:00/36 PeekTraffi # Peek Traffic Corporation
+00:50:C2:DB:A0:00/36 MPElectron # M.P. Electronics
+00:50:C2:DB:B0:00/36 Esensors # Esensors, Inc.
+00:50:C2:DB:C0:00/36 NantesPriv # Nantes Systems Private Limited
+00:50:C2:DB:D0:00/36 MargentoR& # Margento R&D
+00:50:C2:DB:E0:00/36 Withsystem # WITHSYSTEM Co.,Ltd
+00:50:C2:DB:F0:00/36 One-Nemoto # One-Nemoto Engineering Corporation
+00:50:C2:DC:00:00/36 SecuritySe # Security Services Group (SSG)
+00:50:C2:DC:10:00/36 AcruxTechn # Acrux Technology Limited
+00:50:C2:DC:20:00/36 TesseraTec # TESSERA TECHNOLOGY INC.
+00:50:C2:DC:30:00/36 ZedZiegler # ZED Ziegler Electronic Devices GmbH
+00:50:C2:DC:40:00/36 KeithKoep # Keith & Koep GmbH
+00:50:C2:DC:50:00/36 Saia-Burge # Saia-Burgess Controls AG
+00:50:C2:DC:60:00/36 FluidCompo # Fluid Components International
+00:50:C2:DC:70:00/36 AgtHolding # AGT Holdings Limited
+00:50:C2:DC:80:00/36 T2m2 # T2M2 GmbH
+00:50:C2:DC:90:00/36 Kinotongmb # KinotonGmbH
+00:50:C2:DC:A0:00/36 TeleDataCo # Tele Data Control
+00:50:C2:DC:B0:00/36 Ct # CT Company
+00:50:C2:DC:C0:00/36 Instrument # Instrumentel Limited
+00:50:C2:DC:D0:00/36 Dilitronic # dilitronics GmbH
+00:50:C2:DC:E0:00/36 MecselOy # Mecsel Oy
+00:50:C2:DC:F0:00/36 McsEngenha # MCS Engenharia ltda
+00:50:C2:DD:00:00/36 IdcSolutio # IDC Solutions Pty Ltd
+00:50:C2:DD:10:00/36 DrIngKBran # Dr. Ing. K. Brankamp System Prozessautomation GmbH
+00:50:C2:DD:20:00/36 Electronic # Electronic Applications, Inc.
+00:50:C2:DD:30:00/36 RohdeSchwa # Rohde & Schwarz Topex SA
+00:50:C2:DD:40:00/36 Systech
+00:50:C2:DD:50:00/36 FriendSpri # Friend Spring Industrial Co., Ltd.
+00:50:C2:DD:60:00/36 TransasMar # Transas Marine International AB
+00:50:C2:DD:70:00/36 TornadoMod # Tornado Modular Systems
+00:50:C2:DD:80:00/36 SelexInteg # Selex Systems Integration Inc
00:50:C4 Imd
00:50:C5 AdsTechnol # ADS Technologies, Inc
00:50:C6 LoopTeleco # LOOP TELECOMMUNICATION INTERNATIONAL, INC.
@@ -14240,7 +14300,7 @@
00:50:EE TekDigitel # TEK DIGITEL CORPORATION
00:50:EF SpeSystemh # SPE Systemhaus GmbH
00:50:F0 Cisco # CISCO SYSTEMS, INC.
-00:50:F1 LibitSigna # LIBIT SIGNAL PROCESSING, LTD.
+00:50:F1 Intel # Intel Corporation
00:50:F2 Microsoft # MICROSOFT CORP.
00:50:F3 GlobalNetI # GLOBAL NET INFORMATION CO., Ltd.
00:50:F4 Sigmatek # SIGMATEK GMBH & CO. KG
@@ -14517,6 +14577,7 @@
00:6D:FB VutrixUk # Vutrix (UK) Ltd
00:70:B0 M/A-ComCom # M/A-COM INC. COMPANIES
00:70:B3 DataRecall # DATA RECALL LTD.
+00:72:98 KaonMedia # KAON MEDIA Co., Ltd.
00:80:00 Multitech # MULTITECH SYSTEMS, INC.
00:80:01 Periphonic # PERIPHONICS CORPORATION
00:80:02 SatelcomUk # SATELCOM (UK) LTD
@@ -14568,7 +14629,7 @@
00:80:30 NexusElect # NEXUS ELECTRONICS
00:80:31 Basys # BASYS, CORP.
00:80:32 Access # ACCESS CO., LTD.
-00:80:33 Formation # FORMATION, INC.
+00:80:33 EmsAviatio # EMS Aviation, Inc.
00:80:34 SmtGoupil # SMT GOUPIL
00:80:35 Technology # TECHNOLOGY WORKS, INC.
00:80:36 ReflexManu # REFLEX MANUFACTURING SYSTEMS
@@ -16151,8 +16212,10 @@
02:CF:1F CMC
02:E0:3B ProminetCo # Prominet Corporation Gigabit Ethernet Switch
02:E6:D3 NixdorfCom # NIXDORF COMPUTER CORPORATION
+04:0A:83 Alcatel-Lu # Alcatel-Lucent
04:0A:E0 XmitComput # XMIT AG COMPUTER NETWORKS
04:0E:C2 ViewsonicM # ViewSonic Mobile China Limited
+04:18:0F SamsungEle # Samsung Electronics Co.,Ltd
04:1D:10 DreamWare # Dream Ware Inc.
04:1E:64 Apple # Apple, Inc
04:20:9A PanasonicA # Panasonic AVC Networks Company
@@ -16176,6 +16239,8 @@
04:B3:B6 SeamapUk # Seamap (UK) Ltd
04:B4:66 Bsp # BSP Co., Ltd.
04:C0:5B TigoEnergy # Tigo Energy
+04:C0:6F HuaweiDevi # Huawei Device Co., Ltd
+04:C5:A4 Cisco # Cisco Systems
04:C8:80 Samtec # Samtec Inc
04:DD:4C Ipblaze
04:E0:C4 Triumph-Ad # TRIUMPH-ADLER AG
@@ -16336,6 +16401,7 @@
08:19:A6 HuaweiTech # HUAWEI TECHNOLOGIES CO.,LTD
08:1F:F3 Cisco # Cisco Systems
08:2A:D0 SrdInnovat # SRD Innovations Inc.
+08:38:A5 FunkwerkPl # Funkwerk plettac electronic GmbH
08:4E:1C H2aLlc # H2A Systems, LLC
08:4E:BF BroadNetMu # Broad Net Mux Corporation
08:51:2E OrionDiagn # Orion Diagnostica Oy
@@ -16345,6 +16411,7 @@
08:86:3B BelkinInte # Belkin International
08:8D:C8 RyowaElect # Ryowa Electronics Co.,Ltd
08:9F:97 LeroyAutom # LEROY AUTOMATION
+08:AC:A5 BenuVideo # Benu Video, Inc.
08:B7:EC WirelessSe # Wireless Seismic
08:BB:CC Ak-NordEdv # AK-NORD EDV VERTRIEBSGES. mbH
08:D2:9A Proformati # Proformatique
@@ -16373,6 +16440,7 @@
0C:C6:AC Dags
0C:C9:C6 SamwinHong # Samwin Hong Kong Limited
0C:CD:D3 EastriverT # EASTRIVER TECHNOLOGY CO., LTD.
+0C:D2:92 IntelCorpo # Intel Corporate
0C:D5:02 Westell
0C:D6:96 Amimon # Amimon Ltd
0C:D7:C2 AxiumTechn # Axium Technologies, Inc.
@@ -16391,14 +16459,17 @@
10:00:E0 AppleA/UxM # Apple A/UX (modified addresses for licensing)
10:00:E8 NationalSe # NATIONAL SEMICONDUCTOR
10:09:0C JanomeSewi # Janome Sewing Machine Co., Ltd.
+10:0B:A9 IntelCorpo # Intel Corporate
10:0C:24 Pomdevices # pomdevices, LLC
10:0D:32 Embedian # Embedian, Inc.
10:0E:2B NecCasioMo # NEC CASIO Mobile Communications
10:10:B6 Mccain # McCain Inc
+10:12:12 VivoIntern # Vivo International Corporation Pty Ltd
10:18:9E ElmoMotion # Elmo Motion Control
10:1D:C0 SamsungEle # Samsung Electronics Co.,Ltd
10:2D:96 Looxcie # Looxcie Inc.
10:2E:AF TexasInstr # Texas Instruments
+10:37:11 SimlinkAs # Simlink AS
10:43:69 SoundmaxEl # Soundmax Electronic Limited
10:44:5A ShaanxiHit # Shaanxi Hitech Electronic Co., LTD
10:45:F8 Lnt-Automa # LNT-Automation GmbH
@@ -16419,25 +16490,33 @@
10:CA:81 Precia
10:CC:DB AximumProd # AXIMUM PRODUITS ELECTRONIQUES
10:E2:D5 QiHardware # Qi Hardware Inc.
+10:E3:C7 SeohwaTele # Seohwa Telecom
10:E6:AE SourceTech # Source Technologies, LLC
10:E8:EE Phasespace
11:00:AA Private
14:14:4B FujianStar # FUJIAN STAR-NET COMMUNICATION CO.,LTD
14:1B:BD Volex # Volex Inc.
14:35:B3 FutureDesi # Future Designs, Inc.
+14:3E:60 Alcatel-Lu # Alcatel-Lucent
14:4C:1A MaxCommuni # Max Communication GmbH
14:54:12 Entis # Entis Co., Ltd.
14:6E:0A Private
14:73:73 TubitakUek # TUBITAK UEKAE
+14:74:11 Rim
14:A6:2C SMDezacSA # S.M. Dezac S.A.
14:A8:6B ShenzhenTe # ShenZhen Telacom Science&Technology Co., Ltd
+14:A9:E3 Mst # MST CORPORATION
14:B7:3D ArcheanTec # ARCHEAN Technologies
+14:C2:1D SabtechInd # Sabtech Industries
14:D6:4D D-LinkInte # D-Link International
14:D7:6E ConchElect # CONCH ELECTRONIC Co.,Ltd
+14:EB:33 Bsmediasof # BSMediasoft Co., Ltd.
14:EE:9D AirnavLlc # AirNav Systems LLC
+14:F0:C5 Xtremio # Xtremio Ltd.
14:FE:AF Sagittar # SAGITTAR LIMITED
14:FE:B5 Dell # Dell Inc
18:01:E3 Elektrobit # Elektrobit Wireless Communications Ltd
+18:03:73 Dell # Dell Inc
18:06:75 DilaxIntel # DILAX Intelcom GmbH
18:0B:52 NanotronTe # Nanotron Technologies GmbH
18:0C:77 Westinghou # Westinghouse Electric Company, LLC
@@ -16447,6 +16526,7 @@
18:3B:D2 BydPrecisi # BYD Precision Manufacture Company Ltd.
18:3D:A2 IntelCorpo # Intel Corporate
18:42:2F AlcatelLuc # Alcatel Lucent
+18:4E:94 MessoaTech # MESSOA TECHNOLOGIES INC.
18:80:CE BarberrySo # Barberry Solutions Ltd
18:80:F5 Alcatel-Lu # Alcatel-Lucent Shanghai Bell Co., Ltd
18:86:AC NokiaDanma # Nokia Danmark A/S
@@ -16454,9 +16534,12 @@
18:92:2C VirtualIns # Virtual Instruments
18:A9:05 HewlettPac # Hewlett Packard
18:AB:F5 UltraElect # Ultra Electronics - Electrics
+18:AE:BB SiemensPro # Siemens Programm- und Systementwicklung GmbH&Co.KG
18:AF:9F Digitronic # DIGITRONIC Automationsanlagen GmbH
18:B2:09 TorreyPine # Torrey Pines Logic, Inc
+18:B3:BA Netlogic # Netlogic AB
18:B4:30 NestLabs # Nest Labs Inc.
+18:B7:9E Invoxia
18:C0:86 Broadcom # Broadcom Corporation
18:E7:F4 Apple
18:EF:63 Cisco # Cisco Systems
@@ -16468,7 +16551,9 @@
1C:14:48 MotorolaCh # Motorola CHS
1C:17:D3 Cisco # Cisco Systems
1C:19:DE Eyevis # eyevis GmbH
+1C:1D:67 HuaweiDevi # Huawei Device Co., Ltd
1C:33:4D ItsTelecom # ITS Telecom
+1C:35:F1 NewLiftNeu # NEW Lift Neue Elektronische Wege Steuerungsbau GmbH
1C:3A:4F AccuspecEl # AccuSpec Electronics, LLC
1C:3D:E7 SigmaKoki # Sigma Koki Co.,Ltd.
1C:4B:D6 Azurewave
@@ -16478,11 +16563,13 @@
1C:7C:11 Eid # EID
1C:83:B0 LinkedIp # Linked IP GmbH
1C:8F:8A PhaseMotio # Phase Motion Control SpA
+1C:95:5D I-LaxElect # I-LAX ELECTRONICS INC.
1C:AF:F7 D-LinkInte # D-LINK INTERNATIONAL PTE LIMITED
1C:BD:0E AmplifiedE # Amplified Engineering Pty Ltd
1C:BD:B9 D-LinkInte # D-LINK INTERNATIONAL PTE LIMITED
1C:C1:DE HewlettPac # Hewlett Packard
1C:DF:0F Cisco # Cisco Systems
+1C:E2:CC TexasInstr # Texas Instruments
1C:F0:61 Scaps # SCAPS GmbH
1C:F5:E7 TurtleIndu # Turtle Industry Co., Ltd.
1C:FE:A7 Identytech # IDentytech Solutins Ltd.
@@ -16490,7 +16577,9 @@
20:0A:5E XiangshanG # Xiangshan Giant Eagle Technology Developing co.,LTD
20:12:57 MostLuckyT # Most Lucky Trading Ltd
20:21:A5 LgElectron # LG Electronics Inc
+20:2B:C1 HuaweiDevi # Huawei Device Co., Ltd
20:2C:B7 KongYueEle # Kong Yue Electronics & Information Industry (Xinhui) Ltd.
+20:40:05 Feno # feno GmbH
20:41:5A SmartehDOO # Smarteh d.o.o.
20:46:F9 AdvancedNe # Advanced Network Devices (dba:AND)
20:4A:AA HanscanSpa # Hanscan Spain S.A.
@@ -16504,6 +16593,7 @@
20:A2:E7 Lee-Dicken # Lee-Dickens Ltd
20:AA:25 Ip-NetLlc # IP-NET LLC
20:B0:F7 Enclustra # Enclustra GmbH
+20:B3:99 Enterasys
20:BF:DB Dvl
20:CF:30 AsustekCom # ASUSTek COMPUTER INC.
20:D5:AB KoreaInfoc # Korea Infocom Co.,Ltd.
@@ -16529,6 +16619,8 @@
24:B6:B8 Friem # FRIEM SPA
24:BA:30 TechnicalC # Technical Consumer Products, Inc.
24:BF:74 Private
+24:C8:6E ChaneyInst # Chaney Instrument Co.
+24:C9:DE Genoray
24:CF:21 ShenzhenSt # Shenzhen State Micro Technology Co., Ltd
24:D2:CC Smartdrive # SmartDrive Systems Inc.
24:DB:AD Shoppertra # ShopperTrak RCT Corporation
@@ -16539,6 +16631,7 @@
28:34:10 EnigmaDiag # Enigma Diagnostics Limited
28:48:46 Gridcentri # GridCentric Inc.
28:4C:53 IntuneNetw # Intune Networks
+28:51:32 ShenzhenPr # Shenzhen Prayfly Technology Co.,Ltd
28:5F:DB HuaweiDevi # Huawei Device Co., Ltd
28:60:46 LantechCom # Lantech Communications Global, Inc.
28:6E:D4 HuaweiTech # HUAWEI TECHNOLOGIES CO.,LTD
@@ -16552,21 +16645,26 @@
28:CD:4C Individual # Individual Computers GmbH
28:E2:97 ShanghaiIn # Shanghai InfoTM Microelectronics Co.,Ltd.
28:E7:94 MicrotimeC # Microtime Computer Inc.
+28:E7:CF Apple # Apple, Inc.
28:ED:58 JagJakob # JAG Jakob AG
+28:EE:2C FrontlineT # Frontline Test Equipment
28:EF:01 Private
+28:F3:58 2c-Trifono # 2C - Trifonov & Co
28:FB:D3 ShanghaiRa # Shanghai RagenTek Communication Technology Co.,Ltd.
2C:06:23 WinLeader # Win Leader Inc.
2C:19:84 IdnTelecom # IDN Telecom, Inc.
+2C:27:D7 HewlettPac # Hewlett Packard
2C:30:68 Pantech # Pantech Co.,Ltd
2C:34:27 Erco&Amp;G # ERCO & GENER
2C:3A:28 FagorElect # Fagor Electr�nica
2C:3F:3E Alge-Timin # Alge-Timing GmbH
2C:6B:F5 JuniperNet # Juniper networks
2C:7A:FE Iee&E"Blac # IEE&E "Black" ops
+2C:7E:CF Onzo # Onzo Ltd
2C:80:65 HartingOfN # HARTING Inc. of North America
2C:81:58 HonHaiPrec # Hon Hai Precision Ind. Co.,Ltd
2C:91:27 Eintechno # Eintechno Corporation
-2C:9E:5F MotorolaCh # Motorola CHS
+2C:9E:5F MotorolaMo # Motorola Mobility, Inc.
2C:A1:57 Acromate # ACROMATE, INC.
2C:A7:80 TrueTechno # True Technologies Inc.
2C:A8:35 Rim
@@ -16578,9 +16676,11 @@
2C:D2:E7 Nokia # Nokia Corporation
2C:DD:0C Discovergy # Discovergy GmbH
2E:2E:2E LaaLocally # LAA (Locally Administered Address) for Meditech Systems
+30:0B:9C DeltaMobil # Delta Mobile Systems, Inc.
30:14:2D Piciorgros # Piciorgros GmbH
30:17:C8 SonyEricss # Sony Ericsson Mobile Communications AB
30:18:CF DeosContro # DEOS control systems GmbH
+30:1A:28 MakoNetwor # Mako Networks Ltd
30:1E:80 Private
30:32:D4 Hanilstm # Hanilstm Co., Ltd.
30:37:A6 Cisco # Cisco Systems
@@ -16590,12 +16690,15 @@
30:41:74 AltecLansi # ALTEC LANSING LLC
30:46:9A Netgear
30:49:3B NanjingZ-C # Nanjing Z-Com Wireless Co.,Ltd
+30:4C:7E PanasonicE # Panasonic Electric Works Automation Controls Techno Co.,Ltd.
30:4E:C3 TianjinTec # Tianjin Techua Technology Co., Ltd.
30:52:5A Nst # NST Co., LTD
+30:61:18 Paradom # Paradom Inc.
30:69:4B Rim
30:7C:30 Rim
30:87:30 HuaweiDevi # Huawei Device Co., Ltd
30:E4:8E VodafoneUk # Vodafone UK
+30:EB:25 IntekDigit # INTEK DIGITAL
30:EF:D1 AlstomStro # Alstom Strongwish (Shenzhen) Co., Ltd.
34:08:04 D-Link # D-Link Corporation
34:15:9E Apple # Apple, Inc
@@ -16625,27 +16728,33 @@
38:01:97 ToshibaSam # Toshiba Samsung Storage Technolgoy Korea Corporation
38:0A:0A Sky-CityCo # Sky-City Communication and Electronics Limited Company
38:0D:D4 PrimaxElec # Primax Electronics LTD.
+38:16:D1 SamsungEle # Samsung Electronics Co.,Ltd
38:22:9D PirelliBro # PIRELLI BROADBAND SOLUTIONS
38:22:D6 H3cTechnol # H3C Technologies Co., Limited
+38:31:AC Weg
38:52:1A Alcatel-Lu # Alcatel-Lucent 7705
38:58:0C Panaccess # Panaccess Systems GmbH
38:5F:C3 YuJeongSys # Yu Jeong System, Co.Ltd
38:63:F6 3nodMultim # 3NOD MULTIMEDIA(SHENZHEN)CO.,LTD
38:6E:21 WasionGrou # Wasion Group Ltd.
38:72:C0 Comtrend
+38:91:FB XenoxBv # Xenox Holding BV
38:95:92 BeijingTen # Beijing Tendyron Corporation
38:9F:83 OtnNV # OTN Systems N.V.
38:A9:5F Actifio # Actifio Inc
38:BB:23 OzvisionAm # OzVision America LLC
38:C7:BA CsServices # CS Services Co.,Ltd.
38:C8:5C CiscoSpvtg # Cisco SPVTG
+38:D1:35 EasyioSdnB # EasyIO Corporation Sdn. Bhd.
38:E7:D8 Htc # HTC Corporation
38:E8:DF BMedien+Da # b gmbh medien + datenbanken
38:E9:8C RecoSPA # Reco S.p.A.
+38:FE:C5 EllipsBV # Ellips B.V.
3C:00:00 3Com
3C:02:B1 CreationTe # Creation Technologies LP
3C:04:BF Pravis # PRAVIS SYSTEMS Co.Ltd.,
3C:05:AB ProductCre # Product Creation Studio
+3C:07:54 Apple # Apple Inc
3C:10:6F AlbahithTe # ALBAHITH TECHNOLOGIES
3C:19:15 GfiChronoT # GFI Chrono Time
3C:1A:79 HuayuanTec # Huayuan Technology CO.,LTD
@@ -16657,11 +16766,15 @@
3C:4C:69 InfinitySy # Infinity System S.L.
3C:5A:37 SamsungEle # Samsung Electronics
3C:5F:01 Synerchip # Synerchip Co., Ltd.
+3C:62:00 SamsungEle # Samsung electronics CO., LTD
3C:62:78 ShenzhenJe # SHENZHEN JETNET TECHNOLOGY CO.,LTD.
3C:74:37 Rim
-3C:75:4A MotorolaCh # Motorola CHS
+3C:75:4A MotorolaMo # Motorola Mobility, Inc.
3C:8B:FE SamsungEle # Samsung Electronics
+3C:91:57 HangzhouYu # Hangzhou Yulong Conmunication Co.,Ltd
3C:99:F7 Lansentech # Lansentechnology AB
+3C:A7:2B MrvCommuni # MRV Communications (Networks) LTD
+3C:B1:5B Avaya # Avaya, Inc
3C:B1:7F Wattwatche # Wattwatchers Pty Ld
3C:C0:C6 D&Amp;BAud # d&b audiotechnik GmbH
3C:DF:1E Cisco # Cisco Systems
@@ -16685,6 +16798,7 @@
40:4A:03 ZyxelCommu # ZyXEL Communications Corporation
40:4D:8E HuaweiDevi # Huawei Device Co., Ltd
40:52:0D PicoTechno # Pico Technology
+40:55:39 Cisco # Cisco Systems
40:5A:9B Anovo
40:5F:BE Rim
40:61:86 Micro-Star # MICRO-STAR INT'L CO.,LTD
@@ -16740,6 +16854,9 @@
44:A6:89 PromaxElec # PROMAX ELECTRONICA SA
44:A7:CF MurataManu # Murata Manufacturing Co., Ltd.
44:A8:C2 SewooTech # SEWOO TECH CO., LTD
+44:AA:27 Udworks # udworks Co., Ltd.
+44:AA:E8 NanotecEle # Nanotec Electronic GmbH & Co. KG
+44:C1:5C TexasInstr # Texas Instruments
44:C2:33 GuangzhouC # Guangzhou Comet Technology Development Co.Ltd
44:C9:A2 GreenwaldI # Greenwald Industries
44:D2:CA AnviaTvOy # Anvia TV Oy
@@ -16769,8 +16886,10 @@
48:AA:5D StoreElect # Store Electronic Systems
48:C8:B6 Systec # SysTec GmbH
48:CB:6E CelloElect # Cello Electronics (UK) Ltd
+48:D8:FE ClaridySol # ClarIDy Solutions, Inc.
48:DF:1C WuhanNecFi # Wuhan NEC Fibre Optic Communications industry Co. Ltd
48:EB:30 EternaTech # ETERNA TECHNOLOGY, INC.
+48:F4:7D Techvision # TechVision Holding Internation Limited
48:F8:E1 AlcatelLuc # Alcatel Lucent WT
48:FC:B8 Woodstream # Woodstream Corporation
4C:02:2E CmrKorea # CMR KOREA CO., LTD
@@ -16789,6 +16908,8 @@
4C:5D:CD OyFinnishE # Oy Finnish Electric Vehicle Technologies Ltd
4C:60:D5 AirpointeO # airPointe of New Hampshire
4C:63:EB Applicatio # Application Solutions (Electronics and Vision) Ltd
+4C:73:67 GeniusByte # Genius Bytes Software Solutions GmbH
+4C:73:A5 Kove
4C:80:93 IntelCorpo # Intel Corporate
4C:8B:55 GrupoDigic # Grupo Digicon
4C:9E:E4 HanyangNav # Hanyang Navicom Co.,Ltd.
@@ -16810,30 +16931,38 @@
50:63:13 HonHaiPrec # Hon Hai Precision Ind. Co.,Ltd.
50:67:F0 ZyxelCommu # ZyXEL Communications Corporation
50:6F:9A Wi-FiAllia # Wi-Fi Alliance
+50:70:E5 HeShanWorl # He Shan World Fair Electronics Technology Limited
+50:79:5B Interexpor # Interexport Telecomunicaciones S.A.
50:7D:02 Biodit
+50:87:B8 Nuvyyo # Nuvyyo Inc
50:93:4F GradualTec # Gradual Tecnologia Ltda.
50:97:72 Westinghou # Westinghouse Digital
50:A6:E3 DavidClark # David Clark Company
50:AF:73 ShenzhenBi # Shenzhen Bitland Information Technology Co., Ltd.
50:C5:8D JuniperNet # Juniper Networks
50:CE:75 MeasyElect # Measy Electronics Ltd
+50:E5:49 Giga-ByteT # GIGA-BYTE TECHNOLOGY CO.,LTD.
50:EB:1A BrocadeCom # Brocade Communications Systems, Inc
50:F0:03 OpenStack # Open Stack, Inc.
+50:FA:AB L-TekDOO # L-tek d.o.o.
52:54:00 RealtekUpt # Realtek (UpTech? also reported)
52:54:4C Novell2000 # Novell 2000
52:54:AB RealtekARe # REALTEK (a Realtek 8029 based PCI Card)
54:03:F5 EbnTechnol # EBN Technology Corp.
54:04:96 Gigawave # Gigawave LTD
+54:05:5F AlcatelLuc # Alcatel Lucent
54:31:31 RasterVisi # Raster Vision Ltd
54:42:49 Sony # Sony Corporation
54:4A:05 WenglorSen # wenglor sensoric gmbh
54:5F:A9 Teracom # Teracom Limited
54:75:D0 Cisco # Cisco Systems
+54:7F:54 Ingenico
54:7F:EE Cisco # Cisco Systems
54:89:22 Zelfy # Zelfy Inc
54:89:98 HuaweiTech # HUAWEI TECHNOLOGIES CO.,LTD
54:92:BE SamsungEle # Samsung Electronics Co.,Ltd
54:9A:16 UzushioEle # Uzushio Electric Co.,Ltd.
+54:A5:1B HuaweiDevi # Huawei Device Co., Ltd
54:B6:20 SuhdolE&C # SUHDOL E&C Co.Ltd.
54:D4:6F CiscoSpvtg # Cisco SPVTG
54:E6:FC Tp-LinkTec # TP-LINK TECHNOLOGIES CO., LTD.
@@ -16847,12 +16976,14 @@
58:3C:C6 Omneality # Omneality Ltd.
58:42:E4 SigmaInter # Sigma International General Medical Apparatus, LLC.
58:49:BA ChitaiElec # Chitai Electronic Corp.
+58:4C:19 ChongqingG # Chongqing Guohong Technology Development Company Limited
58:4C:EE DigitalOne # Digital One Technologies, Limited
58:50:76 LinearEqui # Linear Equipamentos Eletronicos SA
58:50:E6 BestBuy # Best Buy Corporation
58:55:CA Apple
58:57:0D DanfossSol # Danfoss Solar Inverters
58:67:1A Barnes&Nob # BARNES&NOBLE.COM
+58:6D:8F Cisco-Link # Cisco-Linksys, LLC
58:6E:D6 Private
58:8D:09 Cisco # Cisco Systems
58:94:6B IntelCorpo # Intel Corporate
@@ -16868,6 +16999,7 @@
58:F6:BF KyotoUnive # Kyoto University
58:F9:8E Secudos # SECUDOS GmbH
58:FD:20 BravidaSak # Bravida Sakerhet AB
+5C:0C:BB Celizion # CELIZION Inc.
5C:0E:8B Motorola
5C:14:37 Thyssenkru # Thyssenkrupp Aufzugswerke GmbH
5C:17:D3 Lge # LGE
@@ -16877,12 +17009,14 @@
5C:35:DA ThereOy # There Corporation Oy
5C:40:58 JeffersonA # Jefferson Audio Video Systems, Inc.
5C:4C:A9 HuaweiDevi # Huawei Device Co., Ltd
+5C:56:ED 3pleplayEl # 3pleplay Electronics Private Limited
5C:57:C8 Nokia # Nokia Corporation
5C:59:48 Apple
5C:5E:AB JuniperNet # Juniper Networks
5C:69:84 Nuvico
5C:6A:7D KentkartEg # KENTKART EGE ELEKTRONIK SAN. VE TIC. LTD. STI.
5C:6D:20 HonHaiPrec # Hon Hai Precision Ind. Co.,Ltd.
+5C:77:57 HaivisionN # Haivision Network Video
5C:86:4A SecretLabs # Secret Labs LLC
5C:87:78 Cybertelbr # Cybertelbridge co.,ltd
5C:9A:D8 Fujitsu # Fujitsu Limited
@@ -16894,8 +17028,10 @@
5C:DA:D4 MurataManu # Murata Manufacturing Co., Ltd.
5C:E2:23 DelphinTec # Delphin Technology AG
5C:E2:86 NortelNetw # Nortel Networks
+5C:F2:07 SpecoTechn # Speco Technologies
5C:F3:FC Ibm # IBM Corp
5C:FF:35 Wistron # Wistron Corporation
+60:11:99 Data-Teste # Data-Tester Inc.
60:12:83 Soluciones # Soluciones Tecnologicas para la Salud y el Bienestar SA
60:15:C7 Idatech
60:1D:0F MidniteSol # Midnite Solar
@@ -16905,6 +17041,7 @@
60:38:0E AlpsElectr # Alps Electric Co.,
60:39:1F Abb # ABB Ltd
60:52:D0 FactsEngin # FACTS Engineering
+60:54:64 EyedroGree # Eyedro Green Solutions Inc.
60:63:FD TranscendC # Transcend Communication Beijing Co.,Ltd.
60:76:88 Velodyne
60:83:B2 GkwareEK # GkWare e.K.
@@ -16922,8 +17059,12 @@
60:DA:23 Estech # Estech Co.,Ltd
60:EB:69 QuantaComp # Quanta computer Inc.
60:F1:3D JablocomSR # JABLOCOM s.r.o.
+60:F5:9C Cru-Datapo # CRU-Dataport
60:F6:73 Terumo # TERUMO CORPORATION
60:FB:42 Apple # Apple, Inc
+64:00:F1 Cisco # Cisco Systems
+64:09:4C BeijingSup # Beijing Superbee Wireless Technology Co.,Ltd
+64:0F:28 2wire
64:10:84 HexiumTech # HEXIUM Technical Development Co., Ltd.
64:16:8D Cisco # Cisco Systems
64:16:F0 ShehzhenHu # Shehzhen Huawei Communication Technologies Co., Ltd.
@@ -16937,6 +17078,7 @@
64:65:C0 Nuvon # Nuvon, Inc
64:67:07 BeijingOmn # Beijing Omnific Technology, Ltd.
64:68:0C Comtrend
+64:69:BC HyteraComm # Hytera Communications Co .,ltd
64:6E:6C RadioDatac # Radio Datacom LLC
64:7B:D4 TexasInstr # Texas Instruments
64:7D:81 YokotaIndu # YOKOTA INDUSTRIAL CO,.LTD
@@ -16948,11 +17090,15 @@
64:9B:24 VTechnolog # V Technology Co., Ltd.
64:9C:8E TexasInstr # Texas Instruments
64:A2:32 OooSamligh # OOO Samlight
+64:A7:69 Htc # HTC Corporation
64:A8:37 JuniKorea # Juni Korea Co., Ltd
+64:B6:4A Vivotech # ViVOtech, Inc.
64:B9:E8 Apple # Apple, Inc
64:BC:11 Combiq # CombiQ AB
64:C6:AF AxerraNetw # AXERRA Networks Ltd
64:D0:2D DraytekFra # DRAYTEK FRANCE
+64:D1:A3 SitecomEur # Sitecom Europe BV
+64:D2:41 KeithKoep # Keith & Koep GmbH
64:D4:DA IntelCorpo # Intel Corporate
64:DB:18 Openpatter # OpenPattern
64:DC:01 StaticGrou # Static Systems Group PLC
@@ -16969,6 +17115,7 @@
68:4B:88 Galtronics # Galtronics Telemetry Inc.
68:54:F5 Enlighted # enLighted Inc
68:59:7F AlcatelLuc # Alcatel Lucent
+68:5D:43 IntelCorpo # Intel Corporate
68:63:59 AdvancedDi # Advanced Digital Broadcast SA
68:78:4C NortelNetw # Nortel Networks
68:79:24 Els-Gmbh # ELS-GmbH & Co. KG
@@ -16999,13 +17146,16 @@
6C:2E:85 Sagemcom
6C:32:DE IndieonTec # Indieon Technologies Pvt. Ltd.
6C:33:A9 MagicjackL # Magicjack LP
+6C:39:1D BeijingZho # Beijing ZhongHuaHun Network Information center
6C:3E:9C KeKnestelE # KE Knestel Elektronik GmbH
6C:50:4D Cisco # Cisco Systems
6C:5C:DE Sunreports # SunReports, Inc.
+6C:5D:63 ShenzhenRa # ShenZhen Rapoo Technology Co., Ltd.
6C:5E:7A Ubiquitous # Ubiquitous Internet Telecom Co., Ltd
6C:62:6D Micro-Star # Micro-Star INT'L CO., LTD
6C:6F:18 Stereotaxi # Stereotaxis, Inc.
6C:70:39 Novar # Novar GmbH
+6C:81:FE Mitsuba # Mitsuba Corporation
6C:8C:DB OtusTechno # Otus Technologies Ltd
6C:8D:65 WirelessGl # Wireless Glue Networks, Inc.
6C:92:BF InspurElec # Inspur Electronic Information Industry Co.,Ltd.
@@ -17014,6 +17164,7 @@
6C:A9:06 Telefield # Telefield Ltd
6C:AB:4D DigitalPay # Digital Payment Technologies
6C:AC:60 Venetex # Venetex Corp
+6C:AD:3F HubbellBui # Hubbell Building Automation, Inc.
6C:BE:E9 Alcatel-Lu # Alcatel-Lucent-IPD
6C:D6:8A LgElectron # LG Electronics Inc
6C:DC:6A Promethean # Promethean Limited
@@ -17022,10 +17173,12 @@
6C:FD:B9 ProwareTec # Proware Technologies Co Ltd.
6C:FF:BE MpbCommuni # MPB Communications Inc.
70:02:58 01db-Metra # 01DB-METRAVIB
+70:14:04 Liability& # Limited Liability Company "Research Center "Bresler"
70:1A:04 LiteonTech # Liteon Tech Corp.
70:1A:ED Advas # ADVAS CO., LTD.
70:2B:1D E-DomusInt # E-Domus International Limited
70:2F:97 AavaMobile # Aava Mobile Oy
+70:32:D5 AthenaWire # Athena Wireless Communications Inc
70:3C:39 SeawingKft # SEAWING Kft
70:58:12 PanasonicA # Panasonic AVC Networks Company
70:5A:B6 CompalInfo # COMPAL INFORMATION (KUNSHAN) CO., LTD.
@@ -17035,25 +17188,29 @@
70:71:BC Pegatron # PEGATRON CORPORATION
70:72:CF EdgecoreNe # EdgeCore Networks
70:76:F0 LeveloneCo # LevelOne Communications (India) Private Limited
-70:7E:43 MotorolaCh # Motorola CHS
+70:7E:43 MotorolaMo # Motorola Mobility, Inc.
70:7E:DE Nastec # NASTEC LTD.
70:82:8E Oleumtech # OleumTech Corporation
70:8B:78 CitygrowTe # citygrow technology co., ltd
70:A1:91 Trendsette # Trendsetter Medical, LLC
+70:A4:1C AdvancedWi # Advanced Wireless Dynamics S.L.
70:B0:8C ShenouComm # Shenou Communication Equipment Co.,Ltd
+70:B2:65 HiltronSRL # Hiltron s.r.l.
70:CD:60 Apple # Apple Inc
70:D5:7E Scalar # Scalar Corporation
70:D5:E7 Wellcore # Wellcore Corporation
70:D8:80 UposSystem # Upos System sp. z o.o.
70:DD:A1 Tellabs
70:E1:39 3view # 3view Ltd
+70:E8:43 BeijingC&W # Beijing C&W Optical Communication Technology Co.,Ltd.
70:F1:A1 LiteonTech # Liteon Technology Corporation
-70:F3:95 Usi
+70:F3:95 UniversalG # Universal Global Scientific Industrial Co., Ltd.
74:0A:BC JsjsDesign # JSJS Designs (Europe) Limited
74:15:E2 Tri-Sen # Tri-Sen Systems Corporation
74:32:56 Nt-WareSys # NT-ware Systemprg GmbH
74:38:89 AnnaxAnzei # ANNAX Anzeigesysteme GmbH
-74:56:12 MotorolaCh # Motorola CHS
+74:56:12 MotorolaMo # Motorola Mobility, Inc.
+74:65:D1 Atlinks
74:6B:82 Movek # MOVEK
74:72:F2 ChipsipTec # Chipsip Technology Co., Ltd.
74:78:18 Serviceass # ServiceAssure
@@ -17064,31 +17221,39 @@
74:91:1A RuckusWire # Ruckus Wireless
74:A4:A7 QrsMusicTe # QRS Music Technologies, Inc.
74:A7:22 LgElectron # LG Electronics
+74:B0:0C NetworkVid # Network Video Technologies, Inc
74:B9:EB FujianGold # Fujian Goldcat Electronic Technology Co.,Ltd.
74:BE:08 Private
74:CD:0C SmithMyers # Smith Myers Communications Ltd.
74:CE:56 PacketForc # Packet Force Technology Limited Company
+74:D0:DC Ericsson # ERICSSON AB
74:D6:75 WymaTecnol # WYMA Tecnologia
74:D8:50 Evrisko # Evrisko Systems
74:E0:6E Ergophone # Ergophone GmbH
74:E5:0B IntelCorpo # Intel Corporate
74:E5:37 Radspin
-74:E7:C6 MotorolaCh # Motorola CHS
+74:E7:C6 MotorolaMo # Motorola Mobility, Inc.
74:EA:3A Tp-LinkTec # TP-LINK Technologies Co.,Ltd.
74:F0:6D AzurewaveT # AzureWave Technologies, Inc.
74:F0:7D Bncom # BnCOM Co.,Ltd
-74:F6:12 MotorolaCh # Motorola CHS
+74:F6:12 MotorolaMo # Motorola Mobility, Inc.
74:F7:26 NeuronRobo # Neuron Robotics
+78:02:8F AdaptiveSp # Adaptive Spectrum and Signal Alignment (ASSIA), Inc.
78:11:85 NbsPayment # NBS Payment Solutions Inc.
78:12:B8 Orantek # ORANTEK LIMITED
78:19:2E NascentTec # NASCENT Technology
+78:19:F7 JuniperNet # Juniper Networks
78:1D:BA HuaweiTech # HUAWEI TECHNOLOGIES CO.,LTD
+78:1D:FD Jabil # Jabil Inc
78:22:3D AffirmedNe # Affirmed Networks
78:25:AD SamsungEle # SAMSUNG ELECTRONICS CO., LTD.
78:2B:CB Dell # Dell Inc
+78:2E:EF Nokia # Nokia Corporation
78:30:E1 Ultraclenz # UltraClenz, LLC
+78:3F:15 Easysync # EasySYNC Ltd.
78:44:76 ZioncomTec # Zioncom technology co.,ltd
78:47:1D SamsungEle # Samsung Electronics Co.,Ltd
+78:51:0C Liveu # LiveU Ltd.
78:57:12 MobileInte # Mobile Integration Workgroup
78:59:3E Rafi # RAFI GmbH & Co.KG
78:5C:72 HiosoTechn # Hioso Technology Co., Ltd.
@@ -17116,13 +17281,14 @@
78:D6:F0 SamsungEle # Samsung Electro Mechanics
78:DD:08 HonHaiPrec # Hon Hai Precision Ind. Co.,Ltd.
78:DE:E4 TexasInstr # Texas Instruments
+78:E3:B5 HewlettPac # Hewlett Packard
78:E4:00 HonHaiPrec # Hon Hai Precision Ind. Co.,Ltd.
78:E7:D1 HewlettPac # Hewlett Packard
78:EC:22 ShanghaiQi # Shanghai Qihui Telecom Technology Co., LTD
7C:03:4C Sagemcom
7C:05:1E Rafael # RAFAEL LTD.
7C:08:D9 ShanghaiEn # Shanghai Engineering Research Center for Broadband Technologies and Applications
-7C:14:76 AePartners # AE Partners S.a.s
+7C:14:76 DamallTech # Damall Technologies S.A.S. Di Ludovic Anselme Glaglanon & C.
7C:1E:B3 2nTelekomu # 2N TELEKOMUNIKACE a.s.
7C:20:64 AlcatelLuc # Alcatel Lucent IPD
7C:2C:F3 SecureElec # Secure Electrans Ltd
@@ -17155,11 +17321,16 @@
7C:E0:44 Neon # NEON Inc
7C:ED:8D Microsoft
7C:EF:18 CreativePr # Creative Product Design Pty. Ltd.
+7C:F0:5F Apple # Apple Inc
7C:F0:98 BeeBeansTe # Bee Beans Technologies, Inc.
+7C:F0:BA LinkwellTe # Linkwell Telesystems Pvt Ltd
80:00:10 AttBellLab # ATT BELL LABORATORIES
80:14:40 SunlitSyst # Sunlit System Technology Corp
80:17:7D NortelNetw # Nortel Networks
80:1F:02 EdimaxTech # Edimax Technology Co. Ltd.
+80:22:75 BeijingBen # Beijing Beny Wave Technology Co Ltd
+80:2D:E1 Solarbridg # Solarbridge Technologies
+80:34:57 Ot # OT Systems Limited
80:38:FD LeapfrogEn # LeapFrog Enterprises, Inc.
80:39:E5 Patlite # PATLITE CORPORATION
80:3B:9A Ghe-CesEle # ghe-ces electronic ag
@@ -17172,9 +17343,11 @@
80:81:A5 TongqingCo # TONGQING COMMUNICATION EQUIPMENT (SHENZHEN) Co.,Ltd
80:91:2A LihRongEle # Lih Rong electronic Enterprise Co., Ltd.
80:91:C0 Agilemesh # AgileMesh, Inc.
+80:9B:20 IntelCorpo # Intel Corporate
80:A1:D7 ShanghaiDa # Shanghai DareGlobal Technologies Co.,Ltd
80:AD:00 CnetTechno # CNET Technology Inc. (Probably an error, see instead 0080AD)
80:B2:89 ForworldEl # Forworld Electronics Ltd.
+80:B3:2A AlstomGrid # Alstom Grid
80:BA:AC Teleadapt # TeleAdapt Ltd
80:C6:3F RemecBroad # Remec Broadband Wireless , LLC
80:C6:AB Technicolo # Technicolor USA Inc.
@@ -17186,6 +17359,7 @@
80:FB:06 HuaweiTech # HUAWEI TECHNOLOGIES CO.,LTD
84:18:88 JuniperNet # Juniper Networks
84:21:41 ShenzhenGi # Shenzhen Ginwave Technologies Ltd.
+84:27:CE OfPresidin # Corporation of the Presiding Bishop of The Church of Jesus Christ of Latter-day Saints
84:29:14 EmporiaTel # EMPORIA TELECOM Produktions- und VertriebsgesmbH & Co KG
84:2B:2B Dell # Dell Inc.
84:48:23 WoxterTech # WOXTER TECHNOLOGY Co. Ltd
@@ -17193,9 +17367,11 @@
84:6E:B1 ParkAssist # Park Assist LLC
84:90:00 Arnold&Amp # Arnold & Richter Cine Technik
84:97:B8 Memjet # Memjet Inc.
+84:A8:E4 HuaweiDevi # Huawei Device Co., Ltd
84:A9:91 CyberTrans # Cyber Trans Japan Co.,Ltd.
84:C7:27 Gnodal # Gnodal Ltd
84:C7:A9 C3poSA # C3PO S.A.
+84:D9:C8 Unipattern # Unipattern Co.,
84:DB:2F SierraWire # Sierra Wireless Inc
84:DE:3D CrystalVis # Crystal Vision Ltd
84:EA:99 Vieworks
@@ -17219,6 +17395,7 @@
88:A5:BD Qpcom # QPCOM INC.
88:AC:C1 Generiton # Generiton Co., Ltd.
88:AE:1D CompalInfo # COMPAL INFORMATION(KUNSHAN)CO.,LTD
+88:B1:68 DeltaContr # Delta Control GmbH
88:B6:27 GembirdEur # Gembird Europe BV
88:BA:7F Qfiednet # Qfiednet Co., Ltd.
88:C6:63 Apple # Apple Inc
@@ -17233,8 +17410,11 @@
8C:53:F7 A&DEnginee # A&D ENGINEERING CO., LTD.
8C:54:1D Lge # LGE
8C:56:C5 Nintendo # Nintendo Co., Ltd.
+8C:58:77 Apple # Apple, Inc.
8C:59:8B CTechnolog # C Technologies AB
+8C:5F:DF BeijingRai # Beijing Railway Signal Factory
8C:64:0B BsStoritve # BS Storitve d.o.o.
+8C:64:22 SonyEricss # Sony Ericsson Mobile Communications AB
8C:71:F8 SamsungEle # Samsung Electronics Co.,Ltd
8C:73:6E Fujitsu # Fujitsu Limited
8C:7B:9D Apple
@@ -17281,11 +17461,13 @@
90:D9:2C Hug-Witsch # HUG-WITSCHI AG
90:E0:F0 IeeeP1722 # IEEE P1722
90:E6:BA AsustekCom # ASUSTek COMPUTER INC.
+90:EA:60 SpiLasers # SPI Lasers Ltd
90:F2:78 RadiusGate # Radius Gateway
90:FB:5B Avaya # Avaya, Inc
90:FB:A6 HonHaiPrec # Hon Hai Precision Ind.Co.Ltd
94:0C:6D Tp-LinkTec # TP-LINK Technologies Co.,Ltd.
94:11:DA ItfFroschl # ITF Froschl GmbH
+94:16:73 PointCoreS # Point Core SARL
94:20:53 Nokia # Nokia Corporation
94:23:6E ShenzhenJu # Shenzhen Junlan Electronic Ltd
94:2E:63 Finsécur
@@ -17298,11 +17480,13 @@
94:8D:50 BeamexOy # Beamex Oy Ab
94:9C:55 AltaDataTe # Alta Data Technologies
94:A7:BC Bodymedia # BodyMedia, Inc.
+94:AA:B8 JoviewBeij # Joview(Beijing) Technology Co. Ltd.
94:BA:31 VisiontecD # Visiontec da Amazônia Ltda.
94:C4:E9 Powerlayer # PowerLayer Microsystems HongKong Limited
94:C7:AF RayliosTec # Raylios Technology
94:CD:AC CreowaveOy # Creowave Oy
94:D0:19 Cydle # Cydle Corp.
+94:D9:3C Enelps
94:DD:3F A+VLinkTec # A+V Link Technologies, Corp.
94:E2:26 DOrtizCons # D. ORtiz Consulting, LLC
94:E7:11 XirkaDamaP # Xirka Dama Persada PT
@@ -17311,6 +17495,7 @@
94:FD:1D Wherewhen # WhereWhen Corp
94:FE:F4 Sagemcom
98:03:A0 AbbNVPower # ABB n.v. Power Quality Products
+98:03:D8 Apple # Apple, Inc.
98:0E:E4 Private
98:2C:BE 2wire
98:2D:56 Resolution # Resolution Audio
@@ -17318,6 +17503,7 @@
98:4B:E1 HewlettPac # Hewlett Packard
98:4E:97 StarlightM # Starlight Marketing (H. K.) Ltd.
98:59:45 TexasInstr # Texas Instruments
+98:60:22 Emw # EMW Co., Ltd.
98:6D:C8 ToshibaMit # TOSHIBA MITSUBISHI-ELECTRIC INDUSTRIAL SYSTEMS CORPORATION
98:73:C4 SageElectr # Sage Electronic Engineering LLC
98:89:ED AnademInfo # Anadem Information Inc.
@@ -17401,7 +17587,9 @@
A4:50:55 BuswareDe # busware.de
A4:56:1B Mcot # MCOT Corporation
A4:5C:27 Nintendo # Nintendo Co., Ltd.
+A4:67:06 Apple # Apple Inc
A4:79:E4 Klinfo # KLINFO Corp
+A4:7A:A4 MotorolaMo # Motorola Mobility, Inc.
A4:7C:1F GlobalMicr # Global Microwave Systems Inc.
A4:85:6B QElectroni # Q Electronics Ltd
A4:9B:13 BurroughsP # Burroughs Payment Systems, Inc.
@@ -17433,6 +17621,8 @@
A8:7B:39 Nokia # Nokia Corporation
A8:7E:33 NokiaDanma # Nokia Danmark A/S
A8:87:92 BroadbandA # Broadband Antenna Tracking Systems
+A8:8C:EE MicromadeG # MicroMade Galka i Drozdz sp.j.
+A8:92:2C LgElectron # LG Electronics
A8:93:E6 JiangxiJin # JIANGXI JINGGANGSHAN CKING COMMUNICATION TECHNOLOGY CO.,LTD
A8:99:5C Aizo # aizo ag
A8:9B:10 Inmotion # inMotion Ltd.
@@ -17442,10 +17632,12 @@
A8:CB:95 EastBest # EAST BEST CO., LTD.
A8:CE:90 Cvc
A8:D3:C8 Wachendorf # Wachendorff Elektronik GmbH & Co. KG
+A8:E0:18 Nokia # Nokia Corporation
A8:E3:EE SonyComput # Sony Computer Entertainment Inc.
A8:F2:74 SamsungEle # Samsung Electronics
A8:F4:70 FujianNewl # Fujian Newland Communication Science Technologies Co.,Ltd.
A8:F9:4B EltexEnter # Eltex Enterprise Ltd.
+A8:FC:B7 Consolidat # Consolidated Resource Imaging
AA:00:00 DigitalEqu # DIGITAL EQUIPMENT CORPORATION
AA:00:01 DigitalEqu # DIGITAL EQUIPMENT CORPORATION
AA:00:02 DigitalEqu # DIGITAL EQUIPMENT CORPORATION
@@ -17468,6 +17660,7 @@
AC:81:12 GemtekTech # Gemtek Technology Co., Ltd.
AC:83:17 ShenzhenFu # Shenzhen Furtunetel Communication Co., Ltd
AC:83:F0 MagentaVid # Magenta Video Networks
+AC:86:74 OpenMesh # Open Mesh, Inc.
AC:86:7E CreateNewT # Create New Technology (HK) Limited Company
AC:93:2F Nokia # Nokia Corporation
AC:9A:96 LantiqDeut # Lantiq Deutschland GmbH
@@ -17484,6 +17677,8 @@
AC:E3:48 Madgetech # MadgeTech, Inc
AC:E9:AA Hay # Hay Systems Ltd
AC:EA:6A GenixInfoc # GENIX INFOCOMM CO., LTD.
+AC:F9:7E Elesys # ELESYS INC.
+B0:1B:7C OntrolAS # Ontrol A.S.
B0:38:29 Siliconwar # Siliconware Precision Industries Co., Ltd.
B0:51:8E HollTechno # Holl technology CO.Ltd.
B0:5B:1F ThermoFish # THERMO FISHER SCIENTIFIC S.P.A.
@@ -17494,9 +17689,12 @@
B0:91:34 Taleo
B0:97:3A E-Fuel # E-Fuel Corporation
B0:9A:E2 StemmerIma # STEMMER IMAGING GmbH
+B0:A1:0A Pivotal # Pivotal Systems Corporation
+B0:A7:2A EnsembleDe # Ensemble Designs, Inc.
B0:AA:36 GuangdongO # GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD.
B0:B3:2B SlicanSpZO # Slican Sp. z o.o.
B0:B8:D5 NanjingNen # Nanjing Nengrui Auto Equipment CO.,Ltd
+B0:BD:A1 ZakladElek # ZAKLAD ELEKTRONICZNY SIMS
B0:C6:9A JuniperNet # Juniper Networks
B0:C8:AD PeoplePowe # People Power Company
B0:E3:9D CatSystem # CAT SYSTEM CO.,LTD.
@@ -17508,6 +17706,7 @@
B4:0E:DC Lg-Ericsso # LG-Ericsson Co.,Ltd.
B4:14:89 Cisco # Cisco Systems
B4:28:F1 E-Prime # E-Prime Co., Ltd.
+B4:2A:39 OrbitMerre # ORBIT MERRET, spol. s r. o.
B4:2C:BE DirectPaym # Direct Payment Solutions Limited
B4:37:41 Consert # Consert, Inc.
B4:39:D6 ProcurveNe # ProCurve Networking by HP
@@ -17520,8 +17719,10 @@
B4:82:FE AskeyCompu # Askey Computer Corp
B4:99:BA HewlettPac # Hewlett Packard
B4:A4:E3 Cisco # Cisco Systems
+B4:AA:4D Ensequence # Ensequence, Inc.
B4:B0:17 Avaya # Avaya, Inc
B4:B5:AF MinsungEle # Minsung Electronics
+B4:B8:8D Thuh # Thuh Company
B4:C4:4E VxlEtechPv # VXL eTech Pvt Ltd
B4:C8:10 UmpiElettr # UMPI Elettronica
B4:CF:DB ShenzhenJi # Shenzhen Jiuzhou Electric Co.,LTD
@@ -17529,12 +17730,16 @@
B4:ED:19 PieDigital # Pie Digital, Inc.
B4:ED:54 WohlerTech # Wohler Technologies
B4:EE:D4 TexasInstr # Texas Instruments
+B4:F3:23 Petatel # PETATEL INC.
+B8:0B:9D RopexIndus # ROPEX Industrie-Elektronik GmbH
+B8:3D:4E ShenzhenCu # Shenzhen Cultraview Digital Technology Co.,Ltd Shanghai Branch
B8:41:5F Asp # ASP AG
B8:61:6F AcctonWire # Accton Wireless Broadband(AWB), Corp.
B8:64:91 CkTelecom # CK Telecom Ltd
B8:65:3B Bolymin # Bolymin, Inc.
B8:70:F4 CompalInfo # COMPAL INFORMATION (KUNSHAN) CO., LTD.
B8:79:7E SecureMete # Secure Meters (UK) Limited
+B8:87:1E GoodMindIn # Good Mind Industries Co., Ltd.
B8:8E:3A InfiniteTe # Infinite Technologies JLT
B8:92:1D BgT&Amp;A # BG T&A
B8:94:D2 RetailInno # Retail Innovation HTT AB
@@ -17544,10 +17749,12 @@
B8:B1:C7 Bt&Com # BT&COM CO.,LTD
B8:BA:68 XiAnJizhon # Xi'an Jizhong Digital Communication Co.,Ltd
B8:BA:72 Cynove
+B8:BE:BF Cisco # Cisco Systems
B8:D0:6F GuangzhouH # GUANGZHOU HKUST FOK YING TUNG RESEARCH INSTITUTE
B8:E5:89 PayterBv # Payter BV
B8:E7:79 Private
B8:EE:79 YwireTechn # YWire Technologies, Inc.
+B8:F4:D0 HerrmannUl # Herrmann Ultraschalltechnik GmbH & Co. Kg
B8:F7:32 AryakaNetw # Aryaka Networks Inc
B8:F9:34 SonyEricss # Sony Ericsson Mobile Communications AB
B8:FF:61 Apple
@@ -17566,6 +17773,7 @@
BC:43:77 HangZhouHu # Hang Zhou Huite Technology Co.,ltd.
BC:47:60 SamsungEle # Samsung Electronics Co.,Ltd
BC:4E:3C CoreStaff # CORE STAFF CO., LTD.
+BC:5F:F4 AsrockInco # ASRock Incorporation
BC:67:84 Environics # Environics Oy
BC:6A:16 Tdvine
BC:6E:76 GreenEnerg # Green Energy Options Ltd
@@ -17573,11 +17781,14 @@
BC:77:37 IntelCorpo # Intel Corporate
BC:7D:D1 RadioDataC # Radio Data Comms
BC:83:A7 ShenzhenCh # SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LT
+BC:99:BC FonseeTech # FonSee Technology Inc.
BC:9D:A5 DascomEuro # DASCOM Europe GmbH
BC:A9:D6 Cyber-Rain # Cyber-Rain, Inc.
BC:AE:C5 AsustekCom # ASUSTek COMPUTER INC.
BC:B1:81 Sharp # SHARP CORPORATION
+BC:BB:C9 Kellendonk # Kellendonk Elektronik GmbH
BC:C6:1A SpectraEmb # SPECTRA EMBEDDED SYSTEMS
+BC:CD:45 Voismart
BC:D5:B6 D2dTechnol # d2d technologies
BC:E0:9D Eoslink
BC:F2:AF Devolo # devolo AG
@@ -17587,6 +17798,8 @@
C0:12:42 AlphaSecur # Alpha Security Products
C0:1E:9B PixaviAs # Pixavi AS
C0:22:50 Private
+C0:25:06 Avm # AVM GmbH
+C0:27:B9 BeijingNat # Beijing National Railway Research & Design Institute of Signal & Communication
C0:2B:FC InesApplie # iNES. applied informatics GmbH
C0:38:F9 NokiaDanma # Nokia Danmark A/S
C0:3B:8F MinicomDig # Minicom Digital Signage
@@ -17606,15 +17819,21 @@
C0:CF:A3 CreativeEl # Creative Electronics & Software, Inc.
C0:D0:44 Sagemcom
C0:E4:22 TexasInstr # Texas Instruments
+C0:EA:E4 Sonicwall
+C0:F8:DA HonHaiPrec # Hon Hai Precision Ind. Co.,Ltd.
+C4:10:8A RuckusWire # Ruckus Wireless
C4:16:FA Prysm # Prysm Inc
C4:17:FE HonHaiPrec # Hon Hai Precision Ind. Co.,Ltd.
C4:19:8B DominionVo # Dominion Voting Systems Corporation
C4:1E:CE HmiSources # HMI Sources Ltd.
+C4:24:2E GalvanicAp # Galvanic Applied Sciences Inc
C4:2C:03 Apple
C4:3D:C7 Netgear
C4:46:19 HonHaiPrec # Hon Hai Precision Ind. Co.,Ltd.
C4:4A:D0 FirefliesR # FIREFLIES RTLS
C4:4B:44 Omniprint # Omniprint Inc.
+C4:55:A6 CadacHoldi # Cadac Holdings Ltd
+C4:56:00 GalleonEmb # Galleon Embedded Computing
C4:59:76 Fugoo
C4:63:54 U-Raku # U-Raku, Inc.
C4:71:FE Cisco # Cisco Systems
@@ -17633,10 +17852,12 @@
C8:0A:A9 QuantaComp # Quanta Computer Inc.
C8:1E:8E AdvSecurit # ADV Security (S) Pte Ltd
C8:20:8E Storagedat # Storagedata
+C8:2A:14 Apple # Apple Inc
C8:2E:94 HalfaEnter # Halfa Enterprise Co., Ltd.
C8:35:B8 EricssonEa # Ericsson, EAB/RWI/K
C8:3A:35 TendaTechn # Tenda Technology Co., Ltd.
C8:3E:A7 Kunbus # KUNBUS GmbH
+C8:45:29 ImkNetwork # IMK Networks Co.,Ltd
C8:48:F5 MedisonXra # MEDISON Xray Co., Ltd
C8:4C:75 Cisco # Cisco Systems
C8:64:C7 Zte # zte corporation
@@ -17645,6 +17866,7 @@
C8:6C:B6 Optcom # Optcom Co., Ltd.
C8:72:48 AplicomOy # Aplicom Oy
C8:7E:75 SamsungEle # Samsung Electronics Co.,Ltd
+C8:84:39 SunriseTec # Sunrise Technologies
C8:84:47 BeautifulE # Beautiful Enterprise Co., Ltd
C8:87:3B NetOptics # Net Optics
C8:8B:47 OpticosSRL # Opticos s.r.l.
@@ -17665,31 +17887,40 @@
C8:DF:7C Nokia # Nokia Corporation
C8:EE:08 TangtopTec # TANGTOP TECHNOLOGY CO.,LTD
C8:EF:2E BeijingGef # Beijing Gefei Tech. Co., Ltd
+C8:FE:30 BejingDayo # Bejing DAYO Mobile Communication Technology Ltd.
CC:00:80 TrustSyste # TRUST SYSTEM Co.,
CC:08:E0 Apple
CC:09:C8 Imaqliq # IMAQLIQ LTD
CC:0C:DA MiljovaktA # Miljovakt AS
+CC:1E:FF Metrologic # Metrological Group BV
CC:22:18 Innodigita # InnoDigital Co., Ltd.
CC:34:D7 GewissSPA # GEWISS S.P.A.
CC:43:E3 TrumpSA # Trump s.a.
CC:50:76 OcomCommun # Ocom Communications, Inc.
+CC:52:AF UniversalG # Universal Global Scientific Industrial Co., Ltd.
CC:54:59 OntimeNetw # OnTime Networks AS
CC:55:AD Rim
CC:5C:75 WeightechC # Weightech Com. Imp. Exp. Equip. Pesagem Ltda
+CC:5D:4E ZyxelCommu # ZyXEL Communications Corporation
CC:69:B0 GlobalTraf # Global Traffic Technologies, LLC
CC:6B:98 MinetecWir # Minetec Wireless Technologies
CC:76:69 Seetech
CC:7A:30 CmaxWirele # CMAX Wireless Co., Ltd.
+CC:7D:37 MotorolaMo # Motorola Mobility, Inc.
CC:8C:E3 TexasInstr # Texas Instruments
+CC:96:A0 HuaweiDevi # Huawei Device Co., Ltd
CC:9E:00 Nintendo # Nintendo Co., Ltd.
CC:B8:88 AnbSecurit # AnB Securite s.a.
CC:BE:71 OptilogixB # OptiLogix BV
+CC:C6:2B Tri-System # Tri-Systems Corporation
CC:CC:4E SunFountai # Sun Fountainhead USA. Corp
CC:CD:64 Sm-Electro # SM-Electronic GmbH
CC:CE:40 Janteq # Janteq Corp
CC:D8:11 AiconnTech # Aiconn Technology Corporation
CC:EA:1C Dconworks # DCONWORKS Co., Ltd
+CC:F3:A5 ChiMeiComm # Chi Mei Communication Systems, Inc
CC:F6:7A AyeckaComm # Ayecka Communication Systems LTD
+CC:F8:41 Lumewave
CC:FC:6D RizTransmi # RIZ TRANSMITTERS
CC:FC:B1 WirelessTe # Wireless Technology, Inc.
D0:15:4A Zte # zte corporation
@@ -17712,11 +17943,13 @@
D0:E3:47 Yoga
D0:E4:0B Wearable # Wearable Inc.
D0:E5:4D Pace # Pace plc
+D0:EB:9E Seowoo # Seowoo Inc.
D0:F0:DB Ericsson
D4:00:0D PhoenixBro # Phoenix Broadband Technologies, LLC.
D4:11:D6 Shotspotte # ShotSpotter, Inc.
D4:12:96 AnobitTech # Anobit Technologies Ltd.
D4:1F:0C TviVisionO # TVI Vision Oy
+D4:28:B2 Iobridge # ioBridge, Inc.
D4:3D:67 CarmaIndus # Carma Industries Inc.
D4:4C:24 Vuppalamri # Vuppalamritha Magnetic Components LTD
D4:4C:A7 Informtekh # Informtekhnika & Communication, LLC
@@ -17726,12 +17959,15 @@
D4:66:A8 RiedoNetwo # Riedo Networks GmbH
D4:6C:BF GoodrichIs # Goodrich ISR
D4:6C:DA Csm # CSM GmbH
+D4:6F:42 WaxessUsa # WAXESS USA Inc
D4:79:C3 Cameronet& # Cameronet GmbH & Co. KG
+D4:7B:75 HartingEle # HARTING Electronics GmbH & Co. KG
D4:82:3E ArgosyTech # Argosy Technologies, Ltd.
D4:85:64 HewlettPac # Hewlett Packard
D4:88:90 SamsungEle # Samsung Electronics Co.,Ltd
D4:8F:AA SogecamInd # Sogecam Industrial, S.A.
D4:91:AF Electroacu # Electroacustica General Iberica, S.A.
+D4:94:5A Cosmo # COSMO CO., LTD
D4:96:DF SungjinC&T # SUNGJIN C&T CO.,LTD
D4:9A:20 Apple # Apple, Inc
D4:9C:28 JaybirdGea # JayBird Gear LLC
@@ -17741,8 +17977,11 @@
D4:AA:FF MicroWorld # MICRO WORLD
D4:C7:66 Acentic # Acentic GmbH
D4:CB:AF Nokia # Nokia Corporation
+D4:D1:84 AdbBroadba # ADB Broadband Italia
+D4:D8:98 KoreaCnoTe # Korea CNO Tech Co., Ltd
D4:E3:2C SSiedleSoh # S. Siedle & Sohne
D4:E8:B2 SamsungEle # Samsung Electronics
+D4:F0:27 NavetasEne # Navetas Energy Management
D4:F1:43 Iproad # IPROAD.,Inc
D8:1B:FE Twinlinx # TWINLINX CORPORATION
D8:1C:14 CompactaIn # Compacta International, Ltd.
@@ -17767,11 +18006,13 @@
D8:AE:90 ItibiaTech # Itibia Technologies
D8:B1:2A PanasonicM # Panasonic Mobile Communications Co., Ltd.
D8:B6:C1 Networkacc # NetworkAccountant, Inc.
+D8:C0:68 Netgenetec # Netgenetech.co.,ltd.
D8:C3:FB Detracom
D8:C7:C8 ArubaNetwo # Aruba Networks
D8:C9:9D EaDisplay # EA DISPLAY LIMITED
D8:D3:85 HewlettPac # Hewlett Packard
D8:D6:7E GskCncEqui # GSK CNC EQUIPMENT CO.,LTD
+D8:DF:0D Beronet # beroNet GmbH
D8:E3:AE CirtecMedi # CIRTEC MEDICAL SYSTEMS
D8:E7:2B OnpathTech # OnPATH Technologies
D8:FE:8F Idfone # IDFone Co., Ltd.
@@ -17780,15 +18021,19 @@
DC:1D:9F UBTech # U & B tech
DC:20:08 AsdElectro # ASD Electronics Ltd
DC:2B:61 Apple
+DC:2B:66 Infoblock
DC:2C:26 ItonTechno # Iton Technology Limited
DC:33:50 Techsat # TechSAT GmbH
DC:49:C9 CascoSigna # CASCO SIGNAL LTD
DC:4E:DE ShinyeiTec # SHINYEI TECHNOLOGY CO., LTD.
DC:7B:94 Cisco # Cisco Systems
+DC:9B:1E Intercom # Intercom, Inc.
DC:9C:52 SapphireTe # Sapphire Technology Limited.
+DC:A7:D9 Compressor # Compressor Controls Corp
DC:A9:71 IntelCorpo # Intel Corporate
DC:CB:A8 ExploraTec # Explora Technologies Inc
DC:D0:F7 Bentek # Bentek Systems Ltd.
+DC:D3:21 HumaxTld # HUMAX co.,tld
DC:D8:7F ShenzhenJo # Shenzhen JoinCyber Telecom Equipment Ltd
DC:DE:CA Akyllor
DC:E2:AC LumensDigi # Lumens Digital Optics Inc.
@@ -17803,7 +18048,7 @@
E0:26:30 IntrigueTe # Intrigue Technologies, Inc.
E0:26:36 NortelNetw # Nortel Networks
E0:27:1A TtcNext-Ge # TTC Next-generation Home Network System WG
-E0:2A:82 Usi
+E0:2A:82 UniversalG # Universal Global Scientific Industrial Co., Ltd.
E0:3E:7D Data-Compl # data-complex GmbH
E0:46:9A Netgear
E0:58:9E LaerdalMed # Laerdal Medical
@@ -17840,20 +18085,24 @@
E4:1F:13 Ibm # IBM Corp
E4:27:71 Smartlabs
E4:2A:D3 MagnetiMar # Magneti Marelli S.p.A. Powertrain
+E4:2F:F6 UnicoreCom # Unicore communication Inc.
E4:35:93 HangzhouGo # Hangzhou GoTo technology Co.Ltd
E4:37:D7 HenriDepae # HENRI DEPAEPE S.A.S.
E4:41:E6 OttecTechn # Ottec Technology GmbH
E4:46:BD C&CTechnic # C&C TECHNIC TAIWAN CO., LTD.
+E4:48:C7 CiscoSpvtg # Cisco SPVTG
E4:4F:29 MaLighting # MA Lighting Technology GmbH
-E4:64:49 MotorolaCh # Motorola CHS
+E4:64:49 MotorolaMo # Motorola Mobility, Inc.
E4:6C:21 Messma # messMa GmbH
E4:75:1E GetingeSte # Getinge Sterilization AB
E4:7C:F9 SamsungEle # Samsung Electronics Co., LTD
-E4:83:99 MotorolaCh # Motorola CHS
+E4:83:99 MotorolaMo # Motorola Mobility, Inc.
E4:8A:D5 RfWindow # RF WINDOW CO., LTD.
E4:97:F0 ShanghaiVl # Shanghai VLC Technologies Ltd. Co.
E4:AB:46 UabSelteka # UAB Selteka
E4:AD:7D SclElement # SCL Elements
+E4:CE:8F Apple # Apple Inc
+E4:D7:1D OrayaThera # Oraya Therapeutics
E4:E0:C5 SamsungEle # Samsung Electronics Co., LTD
E4:EC:10 Nokia # Nokia Corporation
E4:FF:DD ElectronIn # ELECTRON INDIA
@@ -17879,7 +18128,9 @@
E8:9A:8F QuantaComp # Quanta Computer Inc.
E8:9D:87 Toshiba
E8:A4:C1 DeepSeaEle # Deep Sea Electronics PLC
+E8:B4:AE ShenzhenC& # Shenzhen C&D Electronics Co.,Ltd
E8:BE:81 Sagemcom
+E8:C2:29 H-Displays # H-Displays (MSC) Bhd
E8:DA:AA VideohomeT # VideoHome Technology Corp.
E8:DF:F2 Prf # PRF Co., Ltd.
E8:E0:8F GravotechM # GRAVOTECH MARKING SAS
@@ -17888,6 +18139,7 @@
E8:E5:D6 SamsungEle # Samsung Electronics Co.,Ltd
E8:E7:32 Alcatel-Lu # Alcatel-Lucent
E8:E7:76 ShenzhenKo # Shenzhen Kootion Technology Co., Ltd
+E8:F9:28 RftechSrl # RFTECH SRL
EC:10:00 EnanceSour # Enance Source Co., Ltd. PC clones(?)
EC:14:F6 Biocontrol # BioControl AS
EC:23:68 Intellivoi # IntelliVoice Co.,Ltd.
@@ -17897,6 +18149,7 @@
EC:44:76 Cisco # Cisco Systems
EC:46:44 TtkSas # TTK SAS
EC:54:2E ShanghaiXi # Shanghai XiMei Electronic Technology Co. Ltd
+EC:55:F9 HonHaiPrec # Hon Hai Precision Ind. Co.,Ltd.
EC:5C:69 Mitsubishi # MITSUBISHI HEAVY INDUSTRIES MECHATRONICS SYSTEMS,LTD.
EC:66:D1 B&Amp;WGro # B&W Group LTD
EC:6C:9F ChengduVol # Chengdu Volans Technology CO.,LTD
@@ -17939,10 +18192,12 @@
F0:77:D0 Xcellen
F0:7B:CB HonHaiPrec # Hon Hai Precision Ind. Co.,Ltd.
F0:7D:68 D-Link # D-Link Corporation
+F0:81:AF IrzAutomat # IRZ AUTOMATION TECHNOLOGIES LTD
F0:93:3A Nxtconect
F0:9C:BB Raonthink # RaonThink Inc.
F0:A7:64 Gst # GST Co., Ltd.
F0:AD:4E Globalscal # Globalscale Technologies, Inc.
+F0:AE:51 Xi3 # Xi3 Corp
F0:B4:79 Apple
F0:B6:EB PoslabTech # Poslab Technology Co., Ltd.
F0:BC:C8 MaxidPty # MaxID (Pty) Ltd
@@ -17966,6 +18221,7 @@
F4:1F:0B Yamabishi # YAMABISHI Corporation
F4:38:14 ShanghaiHo # Shanghai Howell Electronic Co.,Ltd
F4:3E:61 ShenzhenGo # Shenzhen Gongjin Electronics Co., Ltd
+F4:3E:9D BenuNetwor # Benu Networks, Inc.
F4:42:27 SSResearch # S & S Research Inc.
F4:45:ED PortableIn # Portable Innovation Technology Ltd.
F4:50:EB Telechips # Telechips Inc
@@ -17973,12 +18229,15 @@
F4:55:E0 NicewayCnc # Niceway CNC Technology Co.,Ltd.Hunan Province
F4:5F:F7 DqTechnolo # DQ Technology Inc.
F4:63:49 Diffon # Diffon Corporation
+F4:6D:04 AsustekCom # ASUSTek COMPUTER INC.
F4:76:26 Viltechmed # Viltechmeda UAB
F4:9F:54 SamsungEle # Samsung Electronics
F4:AC:C1 Cisco # Cisco Systems
+F4:B5:49 YeastarTec # Yeastar Technology Co., Ltd.
F4:C7:14 HuaweiDevi # Huawei Device Co., Ltd
F4:C7:95 WeyElektro # WEY Elektronik AG
F4:CE:46 HewlettPac # Hewlett Packard
+F4:D9:FB SamsungEle # Samsung Electronics CO., LTD
F4:DC:4D BeijingCcd # Beijing CCD Digital Technology Co., Ltd
F4:DC:DA ZhuhaiJiah # Zhuhai Jiahe Communication Technology Co., limited
F4:E1:42 DeltaElekt # Delta Elektronika BV
@@ -17991,6 +18250,7 @@
F8:47:2D X2genDigit # X2gen Digital Corp. Ltd
F8:52:DF VnlEurope # VNL Europe AB
F8:66:F2 Cisco # Cisco Systems
+F8:69:71 SeibuElect # Seibu Electric Co.,
F8:6E:CF Arcx # Arcx Inc
F8:71:FE GoldmanSac # The Goldman Sachs Group, Inc.
F8:76:9B Neopis # Neopis Co., Ltd.
@@ -18001,6 +18261,7 @@
F8:91:2A GlpGermanL # GLP German Light Products GmbH
F8:93:F3 Volans
F8:9D:0D ControlTec # Control Technology Inc.
+F8:A9:DE PuissanceP # PUISSANCE PLUS
F8:AC:6D Deltenna # Deltenna Ltd
F8:B5:99 GuangzhouC # Guangzhou CHNAVS Digital Technology Co.,Ltd
F8:C0:91 HighgatesT # Highgates Technology
@@ -18011,12 +18272,14 @@
F8:DB:7F Htc # HTC Corporation
F8:DC:7A Variscite # Variscite LTD
F8:E9:68 EgkerKft # Egker Kft.
+F8:EA:0A Dipl-MathM # Dipl.-Math. Michael Rauch
F8:F0:14 Rackware # RackWare Inc.
F8:FB:2F Santur # Santur Corporation
FC:08:77 PrentkeRom # Prentke Romich Company
FC:0F:E6 SonyComput # Sony Computer Entertainment Inc.
FC:10:BD ControlSis # Control Sistematizado S.A.
FC:1F:C0 Eurecam
+FC:2F:40 Calxeda # Calxeda, Inc.
FC:35:98 Favite # Favite Inc.
FC:44:63 UniversalA # Universal Audio
FC:5B:24 WeibelScie # Weibel Scientific A/S
@@ -18024,6 +18287,7 @@
FC:68:3E DirectedPe # Directed Perception, Inc
FC:75:E6 Handreamne # Handreamnet
FC:7C:E7 FciUsaLlc # FCI USA LLC
+FC:8E:7E PaceFrance # Pace France
FC:A1:3E SamsungEle # Samsung Electronics
FC:A8:41 Avaya # Avaya, Inc
FC:AF:6A Conemtech # Conemtech AB
@@ -18042,7 +18306,7 @@
#
# Well-known addresses.
#
-# $Id: manuf 35435 2011-01-09 17:04:18Z gerald $
+# $Id: manuf 36081 2011-02-27 17:04:32Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald [AT] wireshark.org>
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/packaging/macosx/Info.plist
^
|
@@ -8,7 +8,7 @@
<key>CFBundleExecutable</key>
<string>Wireshark</string>
<key>CFBundleGetInfoString</key>
- <string>1.4.3, Copyright 1998-2011 Wireshark Development Team</string>
+ <string>1.4.4, Copyright 1998-2011 Wireshark Development Team</string>
<key>CFBundleIconFile</key>
<string>Wireshark.icns</string>
<key>CFBundleIdentifier</key>
@@ -42,11 +42,11 @@
<key>CFBundlePackageType</key>
<string>APPL</string>
<key>CFBundleShortVersionString</key>
- <string>1.4.3</string>
+ <string>1.4.4</string>
<key>CFBundleSignature</key>
<string>Wshk</string>
<key>CFBundleVersion</key>
- <string>1.4.3</string>
+ <string>1.4.4</string>
<key>NSHumanReadableCopyright</key>
<string>Copyright 1998-2011 Wireshark Developers, GNU General Public License.</string>
<key>LSMinimumSystemVersion</key>
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/packaging/portableapps/win32/makefile.nmake
^
|
@@ -1,5 +1,5 @@
#
-# $Id: makefile.nmake 32441 2010-04-09 23:51:22Z gerald $
+# $Id: makefile.nmake 35932 2011-02-12 17:57:26Z gerald $
#
include ../../../config.nmake
@@ -97,7 +97,7 @@
findprocdll:
if not exist $(FINDPROCDLL) \
- @$(SH) $(TOPDIR)\tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
+ @$(SH) ../../../tools/win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
$(NSIS_PLUGINS) FindProc.zip
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/services
^
|
@@ -14,7 +14,7 @@
PORT NUMBERS
-(last updated 2010-11-09)
+(last updated 2011-02-24)
The port numbers are divided into three ranges: the Well Known Ports,
the Registered Ports, and the Dynamic and/or Private Ports.
@@ -2244,7 +2244,8 @@
# Unknown contact
cap 1026/tcp Calendar Access Protocol
cap 1026/udp Calendar Access Protocol
-# Doug Royer <Doug&Royer.com> June 2002
+# Previous Contact: Doug Royer <Doug&Royer.com> June 2002
+# Current Contact: Doug Royer <DouglasRoyer&gmail.com> 09 December 2010
# 1027/tcp Unassigned (Removed on 2005-09-16)
# 1028 Deprecated February 2004
solid-mux 1029/tcp Solid Mux Server
@@ -7853,7 +7854,8 @@
# Tim Farley <Tim.Farley&xcellenet.com>
cgms 3003/tcp CGMS
cgms 3003/udp CGMS
-# Jim Mazzonna <jmazzonna&tiscom.uscg.mil>
+# Old contact: Jim Mazzonna <jmazzonna&tiscom.uscg.mil>
+# Current contact: Corey Clinton <ccclinton&travisassoc.com> 02 February 2011
csoftragent 3004/tcp Csoft Agent
csoftragent 3004/udp Csoft Agent
# Nedelcho Stanev <decho&csoft.bg>
@@ -11328,7 +11330,10 @@
jaxer-manager 4328/tcp Jaxer Manager Command Protocol
jaxer-manager 4328/udp Jaxer Manager Command Protocol
# Uri Sarid <uri&aptana.com> 22 January 2008
-# 4329-4339 Unassigned
+publiqare-sync 4329/tcp PubliQare Distributed Environment Synchronisation Engine
+# Tom Maaswinkel <tom.maaswinkel&publiqare.nl> 07 February 2011
+# 4329/udp Reserved
+# 4330-4339 Unassigned
gaia 4340/tcp Gaia Connector Protocol
gaia 4340/udp Gaia Connector Protocol
# Philippe Detournay <philippe.detournay&acrosoft.be> 12 November 2007
@@ -11391,7 +11396,10 @@
# 4361/tcp Reserved
nacnl 4361/udp NavCom Discovery and Control Port
# Yilei Jia <yjia&navcomtech.com> 18 March 2009
-# 4362-4367 Unassigned
+# 4362/tcp Reserved
+afore-vdp-disc 4362/udp AFORE vNode Discovery protocol
+# Michael Richardson <mcr&sandelman.ca> 08 February 2011
+# 4363-4367 Unassigned
wxbrief 4368/tcp WeatherBrief Direct
wxbrief 4368/udp WeatherBrief Direct
# Kim Alan Waggoner <kimw&weatherbank.com> November 2006
@@ -11790,9 +11798,10 @@
prelude 4690/tcp Prelude IDS message proto
prelude 4690/udp Prelude IDS message proto
# Yoann Vandoorselaere <yoann&prelude-ids.org> August 2005
-monotone 4691/tcp Monotone Network Protocol
-monotone 4691/udp Monotone Network Protocol
-# Tomas Fasth <tomfa&debian.org> August 2005
+mtn 4691/tcp monotone Netsync Protocol
+mtn 4691/udp monotone Netsync Protocol
+# Old Contact: Tomas Fasth <tomfa&debian.org> August 2005
+# Current Contact: Thomas Keller <me&thomaskeller.biz> 22 December 2010
conspiracy 4692/tcp Conspiracy messaging
conspiracy 4692/udp Conspiracy messaging
# Jens Edlund <edlund&speech.kth.se> August 2005
@@ -11971,7 +11980,19 @@
wired 4871/tcp Wired
wired 4871/udp Wired
# Axel Andersson <axel&zankasoftware.com> February 2006
-# 4872-4879 Unassigned
+# 4872-4875 Unassigned
+tritium-can 4876/tcp Tritium CAN Bus Bridge Service
+tritium-can 4876/udp Tritium CAN Bus Bridge Service
+# James Kennedy <james&tritium.com.au> 15 February 2011
+lmcs 4877/tcp Lighting Management Control System
+lmcs 4877/udp Lighting Management Control System
+# Timothy Parry <tim&lumenergi.com> 15 February 2011
+# 4878/tcp Reserved
+inst-discovery 4878/udp Agilent Instrument Discovery
+# Charles F Steele <charles_steele&agilent.com> 15 February 2011
+wsdl-event 4879/tcp WSDL Event Receiver
+# Charles F Steele <charles_steele&agilent.com> 15 February 2011
+# 4879/udp Reserved
hislip 4880/tcp IVI High-Speed LAN Instrument Protocol
# Joe Mueller <joe_mueller&agilent.com> 11 January 2010
# 4880/udp Reserved
@@ -12037,7 +12058,8 @@
# 4943-4948 Unassigned
munin 4949/tcp Munin Graphing Framework
munin 4949/udp Munin Graphing Framework
-# Nicolai Langfeldt <janl&linpro.no> August 2005
+# Previous contact: Nicolai Langfeldt <janl&linpro.no> August 2005
+# Current contact: Jimmy Olsen <jo&redpill-linpro.com> 24 December 2010
sybasesrvmon 4950/tcp Sybase Server Monitor
sybasesrvmon 4950/udp Sybase Server Monitor
# Chris Irie <irie&sybase.com> 26 March 2008
@@ -12439,8 +12461,8 @@
# Bill Rettig <WRettig&efji.com> 19 May 2010
# 5221/udp Reserved
xmpp-client 5222/tcp XMPP Client Connection
-xmpp-client 5222/udp XMPP Client Connection
-# [RFC3920]
+# [RFC-ietf-xmpp-3920bis-22.txt]
+# 5222/udp Reserved
hpvirtgrp 5223/tcp HP Virtual Machine Group Management
hpvirtgrp 5223/udp HP Virtual Machine Group Management
hpvirtctrl 5224/tcp HP Virtual Machine Console Operations
@@ -12507,8 +12529,8 @@
# Abhay Rajaram <Abhay_Rajaram&3Com.com> March 2003
# 5266-5268 Unassigned
xmpp-server 5269/tcp XMPP Server Connection
-xmpp-server 5269/udp XMPP Server Connection
-# [RFC3920]
+# [RFC-ietf-xmpp-3920bis-22.txt]
+# 5269/udp Reserved
xmp 5270/tcp Cartographer XMP
xmp 5270/udp Cartographer XMP
# Bobby Krupczak <rdk&krupczak.org> 03 April 2008
@@ -12925,7 +12947,11 @@
sfm-db-server 5636/tcp SFMdb - SFM DB server
# De-Chih Chien <de-chih_chien&symantec.com> 06 October 2008
# 5636/udp Reserved
-# 5637-5670 Unassigned
+cssc 5637/tcp Symantec CSSC
+# Amol P Tambe <amol_tambe&symantec.com> 02 February 2011
+# 5637/udp Reserved
+# 5638-5670 Unassigned
+###UNAUTHORIZED USE: Port 5666 used by SAIC NRPE############
amqps 5671/tcp amqp protocol over TLS/SSL
amqps 5671/udp amqp protocol over TLS/SSL
# Ted Ross <tross&redhat.com> 26 March 2008
@@ -13095,7 +13121,10 @@
# 5786/tcp Reserved
cisco-redu 5786/udp redundancy notification
# Ming Zhang <mzhang&cisco.com> 04 February 2010
-# 5787-5792 Unassigned
+# 5787/tcp Reserved
+waascluster 5787/udp Cisco WAAS Cluster Protocol
+# Winston Chou <wichou&cisco.com> 08 February 2011
+# 5788-5792 Unassigned
xtreamx 5793/tcp XtreamX Supervised Peer message
xtreamx 5793/udp XtreamX Supervised Peer message
# Ahmad Tajuddin Samsudin <tajuddin&tmrnd.com.my> February 2007
@@ -13118,9 +13147,10 @@
ppsuitemsg 5863/udp PlanetPress Suite Messeng
# Yannick Fortin <fortiny&ca.objectiflune.com> February 2006
# 5864-5899 Unassigned
-vnc-server 5900/tcp VNC Server
-vnc-server 5900/udp VNC Server
-# Tristan Richardson <iana&realvnc.com> March 2006
+rfb 5900/tcp Remote Framebuffer
+rfb 5900/udp Remote Framebuffer
+# Tristan Richardson <iana&realvnc.com> March 2006
+# [RFC-levine-rfb-03.txt]
# 5901-5909 Unassigned
cm 5910/tcp Context Management
cm 5910/udp Context Management
@@ -13208,7 +13238,10 @@
dpm-acm 6075/tcp Microsoft DPM Access Control Manager
# Prabu Ambravaneswaran <prambravµsoft.com> 29 October 2009
# 6075/udp Reserved
-# 6076-6083 Unassigned
+# 6076-6082 Unassigned
+# 6083/tcp Reserved
+miami-bcast 6083/udp telecomsoftware miami broadcast
+# Peter Steiner <steiner&telecomsoftware.com> 22 February 2011
p2p-sip 6084/tcp Peer to Peer Infrastructure Protocol
# Cullen Jennings <fluffy&cisco.com> 29 January 2009
# 6084/udp Reserved
@@ -13257,9 +13290,10 @@
spc 6111/tcp HP SoftBench Sub-Process Control
spc 6111/udp HP SoftBench Sub-Process Control
# Scott A. Kramer <sk&tleilaxu.sde.hp.com>
-dtspcd 6112/tcp dtspcd
-dtspcd 6112/udp dtspcd
-# Doug Royer <Doug&Royer.com>
+dtspcd 6112/tcp Desk-Top Sub-Process Control Daemon
+dtspcd 6112/udp Desk-Top Sub-Process Control Daemon
+# Previous Conact: Doug Royer <Doug&Royer.com>
+# Current Contact: Doug Royer <DouglasRoyer&gmail.com> 08 December 2010
dayliteserver 6113/tcp Daylite Server
# Brent Gulanowski <bgulanowski&marketcircle.com> 26 August 2009
# 6113/udp Reserved
@@ -13363,7 +13397,10 @@
crip 6253/tcp CRIP
crip 6253/udp CRIP
# Mike Rodbell <mrodbell&ciena.com>
-# 6254-6267 Unassigned
+# 6254-6266 Unassigned
+gld 6267/tcp GridLAB-D User Interface
+# David Chassin <david.chassin&pnl.gov> 10 December 2010
+# 6267/udp Reserved
grid 6268/tcp Grid Authentication
grid 6268/udp Grid Authentication
grid-alt 6269/tcp Grid Authentication Alt
@@ -13651,7 +13688,17 @@
mxodbc-connect 6632/tcp eGenix mxODBC Connect
# Marc-Andre Lemburg <mal&egenix.com> 13 November 2009
# 6632/udp Reserved
-# 6633-6664 Unassigned
+# 6633-6654 Unassigned
+pcs-sf-ui-man 6655/tcp PC SOFT - Software factory UI/manager
+# Jerome AERTS <info&pcsoft.fr> 30 November 2010
+# 6655/udp Reserved
+emgmsg 6656/tcp Emergency Message Control Service
+# Gerry Gorman <gerry.gorman&emClock.com> 06 December 2010
+# 6656/udp Reserved
+# 6657/tcp Reserved
+palcom-disc 6657/udp PalCom Discovery
+# Boris Magnusson <boris&cs.lth.se> 06 December 2010
+# 6658-6664 Unassigned
ircu 6665-6669/tcp IRCU
ircu 6665-6669/udp IRCU
# Brian Tackett <cym&acrux.net>
@@ -13676,7 +13723,11 @@
tsa 6689/tcp Tofino Security Appliance
tsa 6689/udp Tofino Security Appliance
# Scott Howard <scott&byressecurity.com> 13 October 2009
-# 6690-6699 Unassigned
+# 6690-6696 Unassigned
+# 6697/tcp Reserved
+babel 6697/udp Babel Routing Protocol
+# [RFC-chroboczek-babel-routing-protocol-05.txt]
+# 6698-6699 Unassigned
# 6700 Unassigned (Removed 2010-01-26)
kti-icad-srvr 6701/tcp KTI/ICAD Nameserver
kti-icad-srvr 6701/udp KTI/ICAD Nameserver
@@ -13895,7 +13946,11 @@
elcn 7101/tcp Embedded Light Control Network
elcn 7101/udp Embedded Light Control Network
# Michael Scarito <ms&mit.edu> February 2007
-# 7102-7120 Unassigned
+# 7102-7106 Unassigned
+# 7107/tcp Reserved
+aes-x170 7107/udp AES-X170
+# Richard Foss <r.foss&ru.ac.za> 10 February 2011
+# 7108-7120 Unassigned
virprot-lm 7121/tcp Virtual Prototypes License Manager
virprot-lm 7121/udp Virtual Prototypes License Manager
# Victor Galis <galis&satchmo.virtualprototypes.ca>
@@ -13927,7 +13982,9 @@
casrmagent 7167/tcp CA SRM Agent
# Venkata Krishna <VenkataKrishna.Bezawada&ca.com> 24 February 2010
# 7167/udp Reserved
-# 7168 Unassigned
+cnckadserver 7168/tcp cncKadServer DB & Inventory Services
+# Micha Ben-Efraim <micha&metalix.net> 31 January 2011
+# 7168/udp Reserved
ccag-pib 7169/tcp Consequor Consulting Process Integration Bridge
ccag-pib 7169/udp Consequor Consulting Process Integration Bridge
# Frank Goenninger <frank.goenninger&consequor.de> 22 February 2010
@@ -13955,7 +14012,13 @@
ramp 7227/tcp Registry A & M Protocol
ramp 7227/udp Registry A $ M Protocol
# John Havard <jh&hxe.us> November 2003
-# 7228-7261 Unassigned
+citrixupp 7228/tcp Citrix Universal Printing Port
+# Gary Barton <gary.barton&citrix.com> 24 February 2011
+# 7228/udp Reserved
+citrixuppg 7229/tcp Citrix UPP Gateway
+# Gary Barton <gary.barton&citrix.com> 24 February 2011
+# 7229/udp Reserved
+# 7230-7261 Unassigned
cnap 7262/tcp Calypso Network Access Protocol
cnap 7262/udp Calypso Network Access Protocol
# Scott Halberg <eng&calypsosystems.com> 02 June 2009
@@ -14069,7 +14132,10 @@
ovbus 7501/tcp HP OpenView Bus Daemon
ovbus 7501/udp HP OpenView Bus Daemon
# David M. Rhodes <davidrho&cnd.hp.com>
-# 7502-7509 Unassigned
+# 7502-7508 Unassigned
+acplt 7509/tcp ACPLT - process automation service
+# Henning Mersch <h.mersch&plt.rwth-aachen.de> 07 December 2010
+# 7509/udp Reserved
ovhpas 7510/tcp HP OpenView Application Server
ovhpas 7510/udp HP OpenView Application Server
# Jeff Conrad <jeff_conrad&hp.com>
@@ -14343,6 +14409,9 @@
sossd-disc 7982/udp Spotlight on SQL Server Desktop Agent Discovery
# Rob Griffin <rob.gri55in&gmail.com> 13 September 2010
# 7983-7997 Unassigned
+pushns 7997/tcp PUSH Notification Service
+# Tristan Seifert <admin&247server.net> 31 January 2011
+# 7997/udp Reserved
# 7998/tcp Reserved
usicontentpush 7998/udp USI Content Push Service
# Prakash Iyer <prakash.iyer&intel.com> 10 August 2009
@@ -15031,7 +15100,9 @@
n2h2server 9285/tcp N2H2 Filter Service Port
n2h2server 9285/udp N2H2 Filter Service Port
# Jim Irwin <jirwin&n2h2.com> February 2002
-# 9286 Unassigned
+# 9286/tcp Reserved
+n2receive 9286/udp n2 monitoring receiver
+# Peter van Dijk <peter&xlshosting.nl> 10 January 2011
cumulus 9287/tcp Cumulus
cumulus 9287/udp Cumulus
# Thomas Schleu <tschleu&canto.de>
@@ -15545,7 +15616,10 @@
suncacao-websvc 11165/tcp sun cacao web service access point
suncacao-websvc 11165/udp sun cacao web service access point
# Nick Stephen <nick.stephen&sun.com> August 2005
-# 11166-11171 Unassigned
+# 11166-11170 Unassigned
+# 11171/tcp Reserved
+snss 11171/udp Surgical Notes Security Service Discovery (SNSS)
+# David Lethe <david&santools.com> 24 December 2010
oemcacao-jmxmp 11172/tcp OEM cacao JMX-remoting access point
# David Sechrest <david.sechrest&oracle.com> 22 September 2010
# 11172/udp Reserved
@@ -15706,7 +15780,11 @@
powwow-server 13224/tcp PowWow Server
powwow-server 13224/udp PowWow Server
# Paul K. Peterson <paul&tribal.com>
-# 13225-13719 Unassigned
+# 13225-13399 Unassigned
+doip-data 13400/tcp DoIP Data
+doip-disc 13400/udp DoIP Discovery
+# Joerg Schneider <joerg.s.schneider&daimler.com> 26 January 2011
+# 13401-13719 Unassigned
bprd 13720/tcp BPRD Protocol (VERITAS NetBackup)
bprd 13720/udp BPRD Protocol (VERITAS NetBackup)
bpdbm 13721/tcp BPDBM Protocol (VERITAS NetBackup)
@@ -16340,7 +16418,14 @@
icl-twobase10 25009/tcp icl-twobase10
icl-twobase10 25009/udp icl-twobase10
# J. A. (Tony) Sever <J.A.Sever&bra0119.wins.icl.co.uk>
-# 25010-25792 Unassigned
+# 25010-25470 Unassigned
+rna 25471/sctp RNSAP User Adaptation for Iurh
+# Dario S. Tonesi <dario.tonesi&nsn.com> 07 February 2011
+# 25472-25575 Unassigned
+sauterdongle 25576/tcp Sauter Dongle
+# Christian Brecht <Christian.Brecht&Sauter-GmbH.de> 15 December 2010
+# 25576/udp Reserved
+# 25577-25792 Unassigned
vocaltec-hos 25793/tcp Vocaltec Address Server
vocaltec-hos 25793/udp Vocaltec Address Server
# Scott Petrack <Scott_Petrack&vocaltec.com>
@@ -16616,7 +16701,12 @@
# 36413-36421 Unassigned
x2-control 36422/sctp X2-Control Plane (3GPP)
# Kimmo Kymalainen <kimmo.kymalainen&etsi.org> 01 September 2009
-# 36423-36864 Unassigned
+# 36423-36442 Unassigned
+m2ap 36443/sctp M2 Application Part
+# Dario S. Tonesi <dario.tonesi&nsn.com> 07 February 2011
+m3ap 36444/sctp M3 Application Part
+# Dario S. Tonesi <dario.tonesi&nsn.com> 07 February 2011
+# 36445-36864 Unassigned
kastenxpipe 36865/tcp KastenX Pipe
kastenxpipe 36865/udp KastenX Pipe
# Guy Cheng <GCHE&kastenchase.com>
@@ -16655,7 +16745,11 @@
csccfirewall 40843/tcp CSCCFIREWALL
csccfirewall 40843/udp CSCCFIREWALL
# Sudhir Menon <sudhir¢erspan.com>
-# 40844-41110 Unassigned
+# 40844-40852 Unassigned
+# 40853/tcp Reserved
+ortec-disc 40853/udp ORTEC Service Discovery
+# Jesse Ursery <jesse.ursery&ametek.com> 22 November 2010
+# 40854-41110 Unassigned
fs-qos 41111/tcp Foursticks QoS Protocol
fs-qos 41111/udp Foursticks QoS Protocol
# Chee Kent Lam <cklam&foursticks.com> April 2002
@@ -16699,11 +16793,16 @@
# 43442-44320 Unassigned
pmcd 44321/tcp PCP server (pmcd)
pmcd 44321/udp PCP server (pmcd)
-# Ken McDonell <kenmcd&sgi.com> June 2002
+# Old contact: Ken McDonell <kenmcd&sgi.com> June 2002
+# Current contact: Ken McDonell <kenj&internode.on.net> 20 December 2010
pmcdproxy 44322/tcp PCP server (pmcd) proxy
pmcdproxy 44322/udp PCP server (pmcd) proxy
-# Ken McDonnell <kenmcd&sgi.com> July 2003
-# 44323-44552 Unassigned
+# Old contact: Ken McDonnell <kenmcd&sgi.com> July 2003
+# Current contact: Ken McDonell <kenj&internode.on.net> 20 December 2010
+# 44323/tcp Reserved
+pcp 44323/udp Port Control Protocol
+# Dan Wing <dwing&cisco.com> 11 January 2011
+# 44324-44552 Unassigned
### UNAUTHORIZED USE: Ports 44515 & 44516 used by NI Device Protocol############
rbr-debug 44553/tcp REALbasic Remote Debug
rbr-debug 44553/udp REALbasic Remote Debug
@@ -16754,7 +16853,8 @@
# 47807 Unassigned
bacnet 47808/tcp Building Automation and Control Networks
bacnet 47808/udp Building Automation and Control Networks
-# H. Michael Newman <hmn2&cornell.edu>
+# Old contact: H. Michael Newman <hmn2&cornell.edu>
+# Current contact: Coleman Brumley <cbrumley&polarsoft.biz> 10 February 2011
# 47809-47999 Unassigned
nimcontroller 48000/tcp Nimbus Controller
nimcontroller 48000/udp Nimbus Controller
@@ -16765,7 +16865,13 @@
nimgtw 48003/tcp Nimbus Gateway
nimgtw 48003/udp Nimbus Gateway
# Carstein Seeberg <case&nimsoft.no>
-# 48004-48048 Unassigned
+nimbusdb 48004/tcp NimbusDB Connector
+# Stephen Harrison <sharrison&nimbusdb.com> 24 January 2011
+# 48004/udp Reserved
+nimbusdbctrl 48005/tcp NimbusDB Control
+# Stephen Harrison <sharrison&nimbusdb.com> 24 January 2011
+# 48005/udp Reserved
+# 48006-48048 Unassigned
3gpp-cbsp 48049/tcp 3GPP Cell Broadcast Service Protocol
# Gert Thomasen <gert.thomasen&etsi.org> 07 December 2009
# 48049/udp Reserved
@@ -16854,9 +16960,6 @@
[RFC3887] T. Hansen, "Message Tracking Query Protocol", RFC 3887,
September 2004.
-[RFC3920] P. Saint-Andre, Ed., "Extensible Messaging and Presence
- Protocol (XMPP): Core", RFC 3920, October 2004.
-
[RFC3947] T. Kivinen, A. Huttunen, B. Swander, and V. Volpe, "Negotiation
of NAT-Traversal in the IKE", RFC 3947, January 2005.
@@ -17046,5 +17149,16 @@
A. Moise, J. Brodkin, "ANSI C12.22, IEEE 1703 and MC12.22 Transport Over IP",
RFC XXXX, Month Year.
+[RFC-levine-rfb-03.txt]
+ T. Richardson, J. Levine, "The Remote Framebuffer Protocol", RFC XXXX,
+ Month Year.
+
+[RFC-chroboczek-babel-routing-protocol-05.txt]
+ J. Chroboczek, "The Babel Routing Protocol", RFC XXXX, Month Year.
+
+[RFC-ietf-xmpp-3920bis-22.txt]
+ P. Saint-Andre, "Extensible Messaging and Presence Protocol (XMPP): Core",
+ RFC XXXX, Month Year.
+
[]
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/svnversion.h
^
|
@@ -1,2 +1,2 @@
-#define SVNVERSION "SVN Rev 35482"
+#define SVNVERSION "SVN Rev 36110"
#define SVNPATH "/trunk-1.4"
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/tools/win32-setup.sh
^
|
@@ -1,10 +1,10 @@
#!/bin/bash
#
-# $Id: win32-setup.sh 34438 2010-10-08 19:31:40Z gerald $
+# $Id: win32-setup.sh 36076 2011-02-26 11:02:41Z jake $
# 32-bit wrapper for win-setup.sh.
-export DOWNLOAD_TAG="2010-10-08-1.4"
+export DOWNLOAD_TAG="2011-02-25-1.4"
export WIRESHARK_TARGET_PLATFORM="win32"
WIN_SETUP=`echo $0 | sed -e s/win32/win/`
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/tools/win64-setup.sh
^
|
@@ -1,10 +1,10 @@
#!/bin/bash
#
-# $Id: win64-setup.sh 34438 2010-10-08 19:31:40Z gerald $
+# $Id: win64-setup.sh 36076 2011-02-26 11:02:41Z jake $
# 64-bit wrapper for win-setup.sh.
-export DOWNLOAD_TAG="2010-10-08-1.4"
+export DOWNLOAD_TAG="2011-02-25-1.4"
export WIRESHARK_TARGET_PLATFORM="win64"
WIN_SETUP=`echo $0 | sed -e s/win64/win/`
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/tshark.c
^
|
@@ -3,7 +3,7 @@
* Text-mode variant of Wireshark, along the lines of tcpdump and snoop,
* by Gilbert Ramirez <gram@alumni.rice.edu> and Guy Harris <guy@alum.mit.edu>.
*
- * $Id: tshark.c 34909 2010-11-16 17:43:11Z gerald $
+ * $Id: tshark.c 35792 2011-02-03 22:53:50Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -2523,7 +2523,7 @@
int snapshot_length;
wtap_dumper *pdh;
int err;
- gchar *err_info;
+ gchar *err_info = NULL;
gint64 data_offset;
char *save_file_string = NULL;
gboolean filtering_tap_listeners;
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/wiretap/dct3trace.c
^
|
@@ -6,7 +6,7 @@
*
* Duncan Salerno <duncan.salerno@googlemail.com>
*
- * $Id: dct3trace.c 31955 2010-02-23 01:23:39Z guy $
+ * $Id: dct3trace.c 36050 2011-02-24 18:37:21Z gerald $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -392,6 +392,13 @@
return FALSE;
}
+ if( buf_len > MAX_PACKET_LEN)
+ {
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("dct3trace: record length %d too long", buf_len);
+ return FALSE;
+ }
+
memcpy( pd, buf, buf_len );
return TRUE;
}
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/wiretap/k12.c
^
|
@@ -5,7 +5,7 @@
*
* Copyright (c) 2005, Luis E. Garia Ontanon <luis@ontanon.org>
*
- * $Id: k12.c 33116 2010-06-06 22:19:30Z guy $
+ * $Id: k12.c 35812 2011-02-04 10:21:50Z guy $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -207,9 +207,15 @@
* This reads the next record without the eventual 0x10 bytes.
* returns the length of the record + the stuffing (if any)
*
+ * Returns number of bytes read on success, 0 on EOF, -1 on error;
+ * if -1 is returned, *err is set to the error indication and, for
+ * errors where that's appropriate, *err_info is set to an additional
+ * error string.
+ *
* XXX: works at most with 0x1FFF bytes per record
*/
-static gint get_record(guint8** bufferp, FILE* fh, gint64 file_offset) {
+static gint get_record(guint8** bufferp, FILE* fh, gint64 file_offset,
+ int *err, gchar **err_info) {
static guint8* buffer = NULL;
static guint buffer_len = 0x2000 ;
guint bytes_read;
@@ -239,7 +245,11 @@
K12_DBG(1,("get_record: EOF"));
return 0;
} else if ( bytes_read < 0x14 ){
- K12_DBG(1,("get_record: SHORT READ"));
+ K12_DBG(1,("get_record: SHORT READ OR ERROR"));
+ *err = file_error(fh);
+ if (*err == 0) {
+ *err = WTAP_ERR_SHORT_READ;
+ }
return -1;
}
@@ -252,7 +262,11 @@
K12_DBG(1,("get_record: EOF"));
return 0;
} else if ( bytes_read != 0x4 ) {
- K12_DBG(1,("get_record: SHORT READ"));
+ K12_DBG(1,("get_record: SHORT READ OR ERROR"));
+ *err = file_error(fh);
+ if (*err == 0) {
+ *err = WTAP_ERR_SHORT_READ;
+ }
return -1;
}
}
@@ -265,7 +279,8 @@
/* XXX - Is WTAP_MAX_PACKET_SIZE */
if (left < 4 || left > WTAP_MAX_PACKET_SIZE) {
K12_DBG(1,("get_record: Invalid GET length=%u",left));
- errno = WTAP_ERR_BAD_RECORD;
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("get_record: Invalid GET length=%u",left);
return -1;
}
@@ -281,7 +296,11 @@
bytes_read += last_read = file_read(writep,1, left, fh);
if ( last_read != left ) {
- K12_DBG(1,("get_record: SHORT READ"));
+ K12_DBG(1,("get_record: SHORT READ OR ERROR"));
+ *err = file_error(fh);
+ if (*err == 0) {
+ *err = WTAP_ERR_SHORT_READ;
+ }
return -1;
} else {
K12_HEXDMP(5,file_offset, "GOT record", buffer, actual_len);
@@ -291,7 +310,11 @@
bytes_read += last_read = file_read(writep,1, junky_offset, fh);
if ( last_read != junky_offset ) {
- K12_DBG(1,("get_record: SHORT READ, read=%d expected=%d",last_read, junky_offset));
+ K12_DBG(1,("get_record: SHORT READ OR ERROR, read=%d expected=%d",last_read, junky_offset));
+ *err = file_error(fh);
+ if (*err == 0) {
+ *err = WTAP_ERR_SHORT_READ;
+ }
return -1;
}
@@ -300,7 +323,11 @@
bytes_read += last_read = file_read(junk,1, 0x10, fh);
if ( last_read != 0x10 ) {
- K12_DBG(1,("get_record: SHORT READ"));
+ K12_DBG(1,("get_record: SHORT READ OR ERROR"));
+ *err = file_error(fh);
+ if (*err == 0) {
+ *err = WTAP_ERR_SHORT_READ;
+ }
return -1;
}
@@ -314,7 +341,7 @@
return bytes_read;
}
-static gboolean k12_read(wtap *wth, int *err, gchar **err_info _U_, gint64 *data_offset) {
+static gboolean k12_read(wtap *wth, int *err, gchar **err_info, gint64 *data_offset) {
k12_t *k12 = (k12_t *)wth->priv;
k12_src_desc_t* src_desc;
guint8* buffer = NULL;
@@ -333,10 +360,9 @@
*data_offset = offset;
- len = get_record(&buffer, wth->fh, offset);
+ len = get_record(&buffer, wth->fh, offset, err, err_info);
if (len < 0) {
- *err = WTAP_ERR_SHORT_READ;
return FALSE;
} else if (len == 0) {
*err = 0;
@@ -417,7 +443,7 @@
}
-static gboolean k12_seek_read(wtap *wth, gint64 seek_off, union wtap_pseudo_header *pseudo_header, guchar *pd, int length, int *err _U_, gchar **err_info _U_) {
+static gboolean k12_seek_read(wtap *wth, gint64 seek_off, union wtap_pseudo_header *pseudo_header, guchar *pd, int length, int *err _U_, gchar **err_info) {
k12_t *k12 = (k12_t *)wth->priv;
k12_src_desc_t* src_desc;
guint8* buffer;
@@ -432,10 +458,16 @@
return FALSE;
}
- if ((len = get_record(&buffer, wth->random_fh, seek_off)) < 1) {
+ len = get_record(&buffer, wth->random_fh, seek_off, err, err_info);
+ if (len < 0) {
K12_DBG(5,("k12_seek_read: READ ERROR"));
return FALSE;
}
+ if (len < 1) {
+ K12_DBG(5,("k12_seek_read: SHORT READ"));
+ *err = WTAP_ERR_SHORT_READ;
+ return FALSE;
+ }
memcpy(pd, buffer + K12_PACKET_FRAME, length);
@@ -453,16 +485,16 @@
input = pntohl(buffer + K12_RECORD_SRC_ID);
K12_DBG(5,("k12_seek_read: input=%.8x",input));
- if ( ! (src_desc = g_hash_table_lookup(k12->src_by_id,GUINT_TO_POINTER(input))) ) {
- /*
- * Some records from K15 files have a port ID of an undeclared
- * interface which happens to be the only one with the first byte changed.
- * It is still unknown how to recognize when this happens.
- * If the lookup of the interface record fails we'll mask it
- * and retry.
- */
- src_desc = g_hash_table_lookup(k12->src_by_id,GUINT_TO_POINTER(input&K12_RECORD_SRC_ID_MASK));
- }
+ if ( ! (src_desc = g_hash_table_lookup(k12->src_by_id,GUINT_TO_POINTER(input))) ) {
+ /*
+ * Some records from K15 files have a port ID of an undeclared
+ * interface which happens to be the only one with the first byte changed.
+ * It is still unknown how to recognize when this happens.
+ * If the lookup of the interface record fails we'll mask it
+ * and retry.
+ */
+ src_desc = g_hash_table_lookup(k12->src_by_id,GUINT_TO_POINTER(input&K12_RECORD_SRC_ID_MASK));
+ }
if (src_desc) {
K12_DBG(5,("k12_seek_read: input_name='%s' stack_file='%s' type=%x",src_desc->input_name,src_desc->stack_file,src_desc->input_type));
@@ -576,7 +608,7 @@
}
-int k12_open(wtap *wth, int *err, gchar **err_info _U_) {
+int k12_open(wtap *wth, int *err, gchar **err_info) {
k12_src_desc_t* rec;
guint8 header_buffer[0x200];
guint8* read_buffer;
@@ -600,7 +632,11 @@
#endif
if ( file_read(header_buffer,1,0x200,wth->fh) != 0x200 ) {
- K12_DBG(1,("k12_open: FILE HEADER TOO SHORT"));
+ K12_DBG(1,("k12_open: FILE HEADER TOO SHORT OR READ ERROR"));
+ *err = file_error(wth->fh);
+ if (*err != 0) {
+ return -1;
+ }
return 0;
} else {
if ( memcmp(header_buffer,k12_file_magic,8) != 0 ) {
@@ -623,14 +659,21 @@
do {
- len = get_record(&read_buffer, wth->fh, offset);
+ len = get_record(&read_buffer, wth->fh, offset, err, err_info);
- if ( len <= 0 ) {
+ if ( len < 0 ) {
K12_DBG(1,("k12_open: BAD HEADER RECORD",len));
destroy_k12_file_data(file_data);
g_free(file_data);
return -1;
}
+ if (len == 0) {
+ K12_DBG(1,("k12_open: BAD HEADER RECORD",len));
+ *err = WTAP_ERR_SHORT_READ;
+ destroy_k12_file_data(file_data);
+ g_free(file_data);
+ return -1;
+ }
type = pntohl( read_buffer + K12_RECORD_TYPE );
@@ -677,7 +720,7 @@
rec->input_info.ds0mask |= ( *(read_buffer + K12_SRCDESC_DS0_MASK + i) == 0xff ) ? 0x1<<(31-i) : 0x0;
}
- break;
+ break;
case K12_PORT_ATMPVC:
rec->input_info.atm.vp = pntohs( read_buffer + K12_SRCDESC_ATM_VPI );
rec->input_info.atm.vc = pntohs( read_buffer + K12_SRCDESC_ATM_VCI );
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/wiretap/lanalyzer.c
^
|
@@ -1,6 +1,6 @@
/* lanalyzer.c
*
- * $Id: lanalyzer.c 33116 2010-06-06 22:19:30Z guy $
+ * $Id: lanalyzer.c 36064 2011-02-25 01:09:08Z gerald $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -653,10 +653,22 @@
static gboolean lanalyzer_dump_header(wtap_dumper *wdh, int *err)
{
LA_TmpInfo *itmp = (LA_TmpInfo*)(wdh->priv);
- struct tm *fT = localtime( (time_t *) &(itmp->start.tv_sec));
guint16 board_type = itmp->encap == WTAP_ENCAP_TOKEN_RING
? BOARD_325TR /* LANalyzer Board Type */
: BOARD_325; /* LANalyzer Board Type */
+ time_t secs;
+ struct tm *fT;
+
+ /* The secs variable is needed to work around 32/64-bit time_t issues.
+ itmp->start is a timeval struct, which declares its tv_sec field
+ (itmp->start.tv_sec) as a long (typically 32 bits). time_t can be 32
+ or 64 bits, depending on the platform. Invoking as follows could
+ pass a pointer to a 32-bit long where a pointer to a 64-bit time_t
+ is expected: localtime((time_t*) &(itmp->start.tv_sec)) */
+ secs = itmp->start.tv_sec;
+ fT = localtime(&secs);
+ if (fT == NULL)
+ return FALSE;
fseek(wdh->fh, 0, SEEK_SET);
|
[-]
[+]
|
Changed |
wireshark-1.4.4.tar.bz2/wiretap/pcapng.c
^
|
@@ -1,6 +1,6 @@
/* pcapng.c
*
- * $Id: pcapng.c 33113 2010-06-06 19:14:32Z guy $
+ * $Id: pcapng.c 35857 2011-02-07 19:39:56Z gerald $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -518,7 +518,6 @@
}
if (pn->interface_data != NULL) {
- pcapng_debug0("pcapng_read_section_header_block: Multiple section header blocks!");
g_array_free(pn->interface_data, TRUE);
pn->interface_data = NULL;
*err = WTAP_ERR_BAD_RECORD;
@@ -803,21 +802,27 @@
}
if (wblock->data.packet.cap_len > wblock->data.packet.packet_len) {
- pcapng_debug2("pcapng_read_packet_block:cap_len %d is larger than packet_len %u.",
- wblock->data.packet.cap_len, wblock->data.packet.packet_len);
*err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("pcapng_read_packet_block: cap_len %u is larger than packet_len %u.",
+ wblock->data.packet.cap_len, wblock->data.packet.packet_len);
return 0;
}
if (wblock->data.packet.cap_len > WTAP_MAX_PACKET_SIZE) {
- pcapng_debug2("pcapng_read_packet_block:cap_len %d is larger than WTAP_MAX_PACKET_SIZE %u.",
- wblock->data.packet.cap_len, WTAP_MAX_PACKET_SIZE);
*err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("pcapng_read_packet_block: cap_len %u is larger than WTAP_MAX_PACKET_SIZE %u.",
+ wblock->data.packet.cap_len, WTAP_MAX_PACKET_SIZE);
return 0;
}
pcapng_debug3("pcapng_read_packet_block: packet data: packet_len %u captured_len %u interface_id %u",
wblock->data.packet.packet_len,
wblock->data.packet.cap_len,
wblock->data.packet.interface_id);
+ if (wblock->data.packet.packet_len > WTAP_MAX_PACKET_SIZE) {
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("pcapng_read_packet_block: packet_len %u is larger than WTAP_MAX_PACKET_SIZE %u.",
+ wblock->data.packet.packet_len, WTAP_MAX_PACKET_SIZE);
+ return 0;
+ }
wtap_encap = pcapng_get_encap(wblock->data.packet.interface_id, pn);
pcapng_debug3("pcapng_read_packet_block: encapsulation = %d (%s), pseudo header size = %d.",
@@ -973,13 +978,19 @@
- (guint32)sizeof(bh->block_total_length);
if (wblock->data.simple_packet.cap_len > WTAP_MAX_PACKET_SIZE) {
- pcapng_debug2("pcapng_read_simple_packet_block:cap_len %d is larger than WTAP_MAX_PACKET_SIZE %u.",
- wblock->data.simple_packet.cap_len, WTAP_MAX_PACKET_SIZE);
*err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("pcapng_read_simple_packet_block: cap_len %u is larger than WTAP_MAX_PACKET_SIZE %u.",
+ wblock->data.simple_packet.cap_len, WTAP_MAX_PACKET_SIZE);
return 0;
}
pcapng_debug1("pcapng_read_simple_packet_block: packet data: packet_len %u",
wblock->data.simple_packet.packet_len);
+ if (wblock->data.simple_packet.packet_len > WTAP_MAX_PACKET_SIZE) {
+ *err = WTAP_ERR_BAD_RECORD;
+ *err_info = g_strdup_printf("pcapng_read_simple_packet_block: packet_len %u is larger than WTAP_MAX_PACKET_SIZE %u.",
+ wblock->data.simple_packet.packet_len, WTAP_MAX_PACKET_SIZE);
+ return 0;
+ }
encap = pcapng_get_encap(0, pn);
pcapng_debug1("pcapng_read_simple_packet_block: Need to read pseudo header of size %d",
@@ -1400,10 +1411,10 @@
wth->phdr.ts.secs = (time_t)(ts / time_units_per_second);
wth->phdr.ts.nsecs = (int)(((ts % time_units_per_second) * 1000000000) / time_units_per_second);
} else {
- pcapng_debug1("pcapng_read: interface_id %d too large", wblock.data.packet.interface_id);
wth->phdr.pkt_encap = WTAP_ENCAP_UNKNOWN;
*err = WTAP_ERR_BAD_RECORD;
- *err_info = g_strdup_printf("pcapng: interface index %u is too large", wblock.data.packet.interface_id);
+ *err_info = g_strdup_printf("pcapng: interface index %u is not less than interface count %u.",
+ wblock.data.packet.interface_id, pcapng->number_of_interfaces);
return FALSE;
}
|