diff -Nru wireshark-2.0.1+g59ea380/asn1/lte-rrc/lte-rrc.cnf wireshark-2.0.2+ga16e22e/asn1/lte-rrc/lte-rrc.cnf --- wireshark-2.0.1+g59ea380/asn1/lte-rrc/lte-rrc.cnf 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/asn1/lte-rrc/lte-rrc.cnf 2016-02-26 19:52:04.000000000 +0000 @@ -681,14 +681,13 @@ #.FN_BODY SystemInformationBlockType11/warningMessageSegment VAL_PTR=&warning_msg_seg_tvb tvbuff_t *warning_msg_seg_tvb = NULL; - gpointer p_dcs; %(DEFAULT_BODY)s #.FN_FTR SystemInformationBlockType11/warningMessageSegment - p_dcs = g_hash_table_lookup(lte_rrc_etws_cmas_dcs_hash, GUINT_TO_POINTER((guint)private_data_get_message_identifier(actx))); - if (warning_msg_seg_tvb && p_dcs) { + if (warning_msg_seg_tvb) { proto_tree *subtree; tvbuff_t *frag_tvb; + gpointer p_dcs; fragment_head *frag_data = fragment_add_seq_check(<e_rrc_sib11_reassembly_table, warning_msg_seg_tvb, 0, actx->pinfo, private_data_get_message_identifier(actx), NULL, private_data_get_warning_message_segment_number(actx), @@ -697,7 +696,8 @@ subtree = proto_item_add_subtree(actx->created_item, ett_lte_rrc_warningMessageSegment); frag_tvb = process_reassembled_data(warning_msg_seg_tvb, 0, actx->pinfo, "Reassembled SIB11 warning message", frag_data, <e_rrc_sib11_frag_items, NULL, subtree); - if (frag_tvb) { + p_dcs = g_hash_table_lookup(lte_rrc_etws_cmas_dcs_hash, GUINT_TO_POINTER((guint)private_data_get_message_identifier(actx))); + if (frag_tvb && p_dcs) { dissect_lte_rrc_warningMessageSegment(frag_tvb, subtree, actx->pinfo, GPOINTER_TO_UINT(p_dcs)); } } @@ -756,14 +756,13 @@ #.FN_BODY SystemInformationBlockType12-r9/warningMessageSegment-r9 VAL_PTR=&warning_msg_seg_tvb tvbuff_t *warning_msg_seg_tvb = NULL; - gpointer p_dcs; %(DEFAULT_BODY)s #.FN_FTR SystemInformationBlockType12-r9/warningMessageSegment-r9 - p_dcs = g_hash_table_lookup(lte_rrc_etws_cmas_dcs_hash, GUINT_TO_POINTER((guint)private_data_get_message_identifier(actx))); - if (warning_msg_seg_tvb && p_dcs) { + if (warning_msg_seg_tvb) { proto_tree *subtree; tvbuff_t *frag_tvb; + gpointer p_dcs; fragment_head *frag_data = fragment_add_seq_check(<e_rrc_sib12_reassembly_table, warning_msg_seg_tvb, 0, actx->pinfo, private_data_get_message_identifier(actx), NULL, private_data_get_warning_message_segment_number(actx), @@ -772,7 +771,8 @@ subtree = proto_item_add_subtree(actx->created_item, ett_lte_rrc_warningMessageSegment); frag_tvb = process_reassembled_data(warning_msg_seg_tvb, 0, actx->pinfo, "Reassembled SIB12 warning message", frag_data, <e_rrc_sib12_frag_items, NULL, subtree); - if (frag_tvb) { + p_dcs = g_hash_table_lookup(lte_rrc_etws_cmas_dcs_hash, GUINT_TO_POINTER((guint)private_data_get_message_identifier(actx))); + if (frag_tvb && p_dcs) { dissect_lte_rrc_warningMessageSegment(frag_tvb, subtree, actx->pinfo, GPOINTER_TO_UINT(p_dcs)); } } diff -Nru wireshark-2.0.1+g59ea380/asn1/m3ap/m3ap.cnf wireshark-2.0.2+ga16e22e/asn1/m3ap/m3ap.cnf --- wireshark-2.0.1+g59ea380/asn1/m3ap/m3ap.cnf 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/asn1/m3ap/m3ap.cnf 2016-02-26 19:52:04.000000000 +0000 @@ -136,7 +136,17 @@ return offset; tvb_len = tvb_reported_length(parameter_tvb); - proto_tree_add_item(tree, hf_m3ap_IPAddress, parameter_tvb, 0, tvb_len, ENC_NA); + switch (tvb_len) { + case 4: + proto_tree_add_item(tree, hf_m3ap_IPAddress_v4, parameter_tvb, 0, tvb_len, ENC_NA); + break; + case 6: + proto_tree_add_item(tree, hf_m3ap_IPAddress_v6, parameter_tvb, 0, tvb_len, ENC_NA); + break; + default: + proto_tree_add_expert(tree, actx->pinfo, &ei_m3ap_invalid_ip_address_len, parameter_tvb, 0, tvb_len); + break; + } #.END #.FN_BODY Absolute-Time-ofMBMS-Data VAL_PTR = ¶meter_tvb diff -Nru wireshark-2.0.1+g59ea380/asn1/m3ap/packet-m3ap-template.c wireshark-2.0.2+ga16e22e/asn1/m3ap/packet-m3ap-template.c --- wireshark-2.0.1+g59ea380/asn1/m3ap/packet-m3ap-template.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/asn1/m3ap/packet-m3ap-template.c 2016-02-26 19:52:04.000000000 +0000 @@ -29,6 +29,7 @@ #include #include #include +#include #include "packet-ber.h" #include "packet-per.h" @@ -53,7 +54,8 @@ static int proto_m3ap = -1; static int hf_m3ap_Absolute_Time_ofMBMS_Data_value = -1; -static int hf_m3ap_IPAddress = -1; +static int hf_m3ap_IPAddress_v4 = -1; +static int hf_m3ap_IPAddress_v6 = -1; #include "packet-m3ap-hf.c" @@ -62,6 +64,8 @@ #include "packet-m3ap-ett.c" +static expert_field ei_m3ap_invalid_ip_address_len = EI_INIT; + enum{ INITIATING_MESSAGE, SUCCESSFUL_OUTCOME, @@ -143,8 +147,13 @@ FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL } }, - { &hf_m3ap_IPAddress, - { "IPAddress", "m3ap.IPAddress", + { &hf_m3ap_IPAddress_v4, + { "IPAddress", "m3ap.IPAddress_v4", + FT_IPv4, BASE_NONE, NULL, 0, + NULL, HFILL } + }, + { &hf_m3ap_IPAddress_v6, + { "IPAddress", "m3ap.IPAddress_v6", FT_IPv6, BASE_NONE, NULL, 0, NULL, HFILL } }, @@ -158,12 +167,19 @@ #include "packet-m3ap-ettarr.c" }; + expert_module_t* expert_m3ap; + + static ei_register_info ei[] = { + { &ei_m3ap_invalid_ip_address_len, { "m3ap.invalid_ip_address_len", PI_MALFORMED, PI_ERROR, "Invalid IP address length", EXPFILL }} + }; /* Register protocol */ proto_m3ap = proto_register_protocol(PNAME, PSNAME, PFNAME); /* Register fields and subtrees */ proto_register_field_array(proto_m3ap, hf, array_length(hf)); proto_register_subtree_array(ett, array_length(ett)); + expert_m3ap = expert_register_protocol(proto_m3ap); + expert_register_field_array(expert_m3ap, ei, array_length(ei)); /* Register dissector tables */ m3ap_ies_dissector_table = register_dissector_table("m3ap.ies", "M3AP-PROTOCOL-IES", FT_UINT32, BASE_DEC); diff -Nru wireshark-2.0.1+g59ea380/asn1/mpeg-audio/packet-mpeg-audio-template.c wireshark-2.0.2+ga16e22e/asn1/mpeg-audio/packet-mpeg-audio-template.c --- wireshark-2.0.1+g59ea380/asn1/mpeg-audio/packet-mpeg-audio-template.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/asn1/mpeg-audio/packet-mpeg-audio-template.c 2016-02-26 19:52:04.000000000 +0000 @@ -71,12 +71,10 @@ "Audio Layer %d", mpa_layer(&mpa) + 1); if (MPA_BITRATE_VALID(&mpa) && MPA_FREQUENCY_VALID(&mpa)) { data_size = (int)(MPA_DATA_BYTES(&mpa) - sizeof mpa); - SET_ADDRESS(&pinfo->src, AT_NONE, 0, NULL); - col_add_fstr(pinfo->cinfo, COL_DEF_SRC, - "%d kb/s", mpa_bitrate(&mpa) / 1000); - SET_ADDRESS(&pinfo->dst, AT_NONE, 0, NULL); - col_add_fstr(pinfo->cinfo, COL_DEF_DST, - "%g kHz", mpa_frequency(&mpa) / (float)1000); + col_append_fstr(pinfo->cinfo, COL_INFO, + ", %d kb/s, %g kHz", + mpa_bitrate(&mpa) / 1000, + mpa_frequency(&mpa) / (float)1000); } if (tree == NULL) diff -Nru wireshark-2.0.1+g59ea380/asn1/snmp/snmp.cnf wireshark-2.0.2+ga16e22e/asn1/snmp/snmp.cnf --- wireshark-2.0.1+g59ea380/asn1/snmp/snmp.cnf 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/asn1/snmp/snmp.cnf 2016-02-26 19:52:04.000000000 +0000 @@ -165,7 +165,9 @@ switch(MsgSecurityModel){ case SNMP_SEC_USM: /* 3 */ - offset = dissect_snmp_UsmSecurityParameters(FALSE, tvb, offset+2, actx, tree, -1); + offset = get_ber_identifier(tvb, offset, NULL, NULL, NULL); + offset = get_ber_length(tvb, offset, NULL, NULL); + offset = dissect_snmp_UsmSecurityParameters(FALSE, tvb, offset, actx, tree, -1); usm_p.user_assoc = get_user_assoc(usm_p.engine_tvb, usm_p.user_tvb); break; case SNMP_SEC_ANY: /* 0 */ diff -Nru wireshark-2.0.1+g59ea380/asn1/x509af/packet-x509af-template.c wireshark-2.0.2+ga16e22e/asn1/x509af/packet-x509af-template.c --- wireshark-2.0.1+g59ea380/asn1/x509af/packet-x509af-template.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/asn1/x509af/packet-x509af-template.c 2016-02-26 19:52:04.000000000 +0000 @@ -53,7 +53,7 @@ /* Initialize the subtree pointers */ static gint ett_pkix_crl = -1; #include "packet-x509af-ett.c" -static const char *algorithm_id; +static const char *algorithm_id = NULL; static void x509af_export_publickey(tvbuff_t *tvb, asn1_ctx_t *actx, int offset, int len); #include "packet-x509af-fn.c" @@ -96,6 +96,12 @@ return dissect_x509af_CertificateList(FALSE, tvb, 0, &asn1_ctx, tree, -1); } +static void +x509af_cleanup_protocol(void) +{ + algorithm_id = NULL; +} + /*--- proto_register_x509af ----------------------------------------------*/ void proto_register_x509af(void) { @@ -125,6 +131,7 @@ proto_register_field_array(proto_x509af, hf, array_length(hf)); proto_register_subtree_array(ett, array_length(ett)); + register_cleanup_routine(&x509af_cleanup_protocol); new_register_ber_syntax_dissector("Certificate", proto_x509af, dissect_x509af_Certificate_PDU); new_register_ber_syntax_dissector("CertificateList", proto_x509af, dissect_CertificateList_PDU); diff -Nru wireshark-2.0.1+g59ea380/asn1/x509af/x509af.cnf wireshark-2.0.2+ga16e22e/asn1/x509af/x509af.cnf --- wireshark-2.0.1+g59ea380/asn1/x509af/x509af.cnf 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/asn1/x509af/x509af.cnf 2016-02-26 19:52:04.000000000 +0000 @@ -70,12 +70,18 @@ %(DEFAULT_BODY)s - algorithm_id = actx->external.direct_reference; + if (algorithm_id) { + wmem_free(wmem_file_scope(), (void*)algorithm_id); + } if(actx->external.direct_reference) { + algorithm_id = (const char *)wmem_strdup(wmem_file_scope(), actx->external.direct_reference); + name = oid_resolved_from_string(wmem_packet_scope(), actx->external.direct_reference); proto_item_append_text(tree, " (%%s)", name ? name : actx->external.direct_reference); + } else { + algorithm_id = NULL; } #.FN_BODY AlgorithmIdentifier/parameters diff -Nru wireshark-2.0.1+g59ea380/caputils/capture-wpcap.c wireshark-2.0.2+ga16e22e/caputils/capture-wpcap.c --- wireshark-2.0.1+g59ea380/caputils/capture-wpcap.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/caputils/capture-wpcap.c 2016-02-26 19:52:04.000000000 +0000 @@ -713,7 +713,8 @@ * interfaces. */ *err = DONT_HAVE_PCAP; - *err_str = cant_load_winpcap_err("you"); + if (err_str != NULL) + *err_str = cant_load_winpcap_err("you"); return NULL; } diff -Nru wireshark-2.0.1+g59ea380/ChangeLog wireshark-2.0.2+ga16e22e/ChangeLog --- wireshark-2.0.1+g59ea380/ChangeLog 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ChangeLog 2016-02-26 19:52:04.000000000 +0000 @@ -1,3887 +1,3259 @@ -commit 20ce5cc +commit fe5621d Author: Gerald Combs -Date: Tue Dec 29 20:02:30 2015 +0000 +Date: Thu Feb 25 13:56:41 2016 -0800 - Revert "Qt: Remove usage of setWindowFilePath" + Prep for 2.0.2. - Follow up to ge0c78b4. - - This reverts commit 7fed2f4304268a7558c42e406ba6a2bd5b6b0731. - - Change-Id: Iac4c580c1a73480bf8014b84ec84676460fc874c - Reviewed-on: https://code.wireshark.org/review/12925 - Reviewed-by: Gerald Combs + Change-Id: I05b5ca6197f155498da7cd47ec359084e951e3c3 -commit e0c78b4 +commit 0f5102c Author: Gerald Combs -Date: Tue Dec 29 19:39:35 2015 +0000 +Date: Fri Feb 26 10:53:26 2016 -0800 - Revert "Qt: Add support of gui.window_title" - - It broke the OS X build. + Mark a variable unused when we're not using it. - This reverts commit 77a8f26bc2289ab3e5bef106ad419063eaaf34e8. - - Change-Id: I3af5a4a2799518ac55c9d63ee3d07cbdcc0bc015 - Reviewed-on: https://code.wireshark.org/review/12924 + Change-Id: I020447859114551e71810bf17ba05dc353a1ff08 + Reviewed-on: https://code.wireshark.org/review/14171 Reviewed-by: Gerald Combs + (cherry picked from commit 4a38f429b650b28b13da176af2174bae73bd1638) + Reviewed-on: https://code.wireshark.org/review/14172 -commit 0cf1f32 +commit b0a3b7f Author: Gerald Combs -Date: Tue Dec 29 10:25:04 2015 -0800 +Date: Fri Feb 26 10:37:36 2016 -0800 - Build 2.0.1. + TCP: struct tcpinfo ABI compatibility + + Add tcpinfo.fin to the end of the struct instead of inserting it in the + middle. - Change-Id: Iddb9bb73ba7ba5309f52f478d1d40ebd9d4a470e - Reviewed-on: https://code.wireshark.org/review/12922 + Change-Id: I6c33cdbfb85e366efdcda5be9fe69f56312c65b6 + Reviewed-on: https://code.wireshark.org/review/14170 Reviewed-by: Gerald Combs -commit 77a8f26 -Author: Alexis La Goutte -Date: Tue Dec 15 12:12:27 2015 +0100 +commit 9b34763 +Author: kkoizumi +Date: Sat Feb 27 00:47:30 2016 +0900 - Qt: Add support of gui.window_title + tcp_stream_dialog: Integer overflow in Average Throughput - Ping-Bug: 11102 - Bug: 11691 - Change-Id: I7b1673ffafcda644f4905265061ba11733dd91d3 - Reviewed-on: https://code.wireshark.org/review/12650 - Reviewed-by: Alexis La Goutte - (cherry picked from commit 6c42a103e81feef35c9a35571c5866ae644279cc) - Reviewed-on: https://code.wireshark.org/review/12920 - -commit 7fed2f4 -Author: Alexis La Goutte -Date: Mon Dec 21 10:25:27 2015 +0100 - - Qt: Remove usage of setWindowFilePath + Overflow occurs in the TCP Stream Graphs window when Average Throughput exceeds 20-30 Gbps. - Change-Id: I29591709d88d1858e44c753d09e4a29d0f28ce53 - Reviewed-on: https://code.wireshark.org/review/12781 - Reviewed-by: Alexis La Goutte - (cherry picked from commit f145108f5ead2bf764c50e6a6b27ce418d185ea5) - Reviewed-on: https://code.wireshark.org/review/12919 + * Screenshot examples + https://raw.githubusercontent.com/koizumi-k/pub/master/misc/stream1-current-win64.png + https://raw.githubusercontent.com/koizumi-k/pub/master/misc/stream2-current-win64.png + + Change-Id: I4e557fdeae659ef27b986fca18c74cc8983fe4d3 + Reviewed-on: https://code.wireshark.org/review/14163 + Petri-Dish: Graham Bloice + Tested-by: Petri Dish Buildbot + Reviewed-by: Pascal Quantin + (cherry picked from commit 0b3544083e89abd38443cff4691d9fc616ccf995) + Reviewed-on: https://code.wireshark.org/review/14169 -commit e79630d +commit 83a9aad Author: Gerald Combs -Date: Tue Dec 29 09:49:54 2015 -0800 +Date: Tue Feb 23 10:04:16 2016 -0800 - Update translations. + Qt: Update selected interface filter behavior. - Change-Id: I90bd01b73d176005d6534906d6e7f004f0d67b3e - Reviewed-on: https://code.wireshark.org/review/12918 - Reviewed-by: Gerald Combs - -commit 0d990bd -Author: Balint Reczey -Date: Mon Dec 28 19:35:34 2015 +0100 - - debian: Recommend libqt5multimedia5-plugins for wireshark-qt + Change the selected interface behavior in the main window and the + capture interfaces dialog to better handle multiple selections. Attempt + to document this at the top of interface_tree.cpp. - This makes RTP Player actually play RTP stream using Qt, too. + Move the default capture filter code from CaptureFilterEdit to + MainWelcome. Add a "conflicting filter" check to CaptureEdit which + updates the placeholder text. - Conflicts: - debian/control + Handle conflicting filters in the main welcome screen and the capture + interfaces dialog. Propagate interface selections and filter updates in + the capture interfaces dialog to the main welcome screen. - Bug: 11918 - Change-Id: I9a90f50ceeccc1f298bf1b0a8dcc7a9017107484 - Reviewed-on: https://code.wireshark.org/review/12882 - Petri-Dish: Balint Reczey - Reviewed-by: Pascal Quantin - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - Reviewed-on: https://code.wireshark.org/review/12904 - Reviewed-by: Balint Reczey - -commit a9afcf0 -Author: Pascal Quantin -Date: Tue Dec 29 10:21:01 2015 +0100 - - NAS EPS: fix a copy/paste error + Consolidate some of the interface handling code in InterfaceTree and + CaptureInterfacesDialog. - Change-Id: I462c35f43baf1e90d47e301cc8d334bb3851d884 - Reviewed-on: https://code.wireshark.org/review/12907 - Reviewed-by: Pascal Quantin - -commit 84fbc8e -Author: Gerald Combs -Date: Mon Dec 28 17:44:10 2015 -0800 - - Prep for 2.0.1. + Make sure CaptureInterfacesDialog manages the global capture options by + device name instead numeric index. - Change-Id: I9dcf13e9493856727f958606c58b3964423149aa - Reviewed-on: https://code.wireshark.org/review/12901 - Reviewed-by: Gerald Combs - -commit adbee00 -Author: Stig Bjørlykke -Date: Mon Dec 28 23:49:56 2015 +0100 - - Qt: Add missing multi-field column validation + Start deprecating prefs.capture_devices_filter and + capture_dev_user_cfilter_find. - GTK already has it, but Qt forgot about it, so multi-field custom column - works ok if previously saved in GTK-shark. Invalid validation prevent from - modifying and saving multi-field custom column in Qt version. + Change some member function names so that they're hopefully more clear + and consistent. - This is a manual merge from 9bb3f6be without the field -> fields change. + Conflicts: + ui/qt/capture_interfaces_dialog.cpp - Change-Id: I4f9ddecd468cf5521d3ed6b4d64f98c3b094c9e4 - Reviewed-on: https://code.wireshark.org/review/12893 + Ping-Bug: 11886 + Change-Id: I63b06dbae29c2c45ee9252092ad54bdcbacae6e6 + Reviewed-on: https://code.wireshark.org/review/14129 + Petri-Dish: Gerald Combs Reviewed-by: Stig Bjørlykke - -commit efc9ecf -Author: Pascal Quantin -Date: Mon Dec 28 19:20:11 2015 +0100 - - Qt: fix QString::arg: Argument missing: "PT=%u telephone/event" warning - - Change-Id: If6065d0895a4bf8311badfff74bb1dff5841490d - Ping-Bug: 11918 - Reviewed-on: https://code.wireshark.org/review/12881 - Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit a1c27ef7cf3686fae90b034bcad40c68dbc91fb1) - Reviewed-on: https://code.wireshark.org/review/12883 + Reviewed-by: Gerald Combs + (cherry picked from commit 070fc33e8501168debf879b9068da5da8e6445d6) + Reviewed-on: https://code.wireshark.org/review/14166 -commit 8c2fa5b -Author: Michael Mann -Date: Sat Dec 26 17:41:42 2015 -0500 +commit 91fd72c +Author: Uli Heilmeier +Date: Thu Feb 25 15:00:18 2016 +0100 - Sanity check column size to prevent allocating an unrealistic amount of memory. + HTTP: Fix full_uri when using a Proxy - Bug: 11931 - Change-Id: I19fa2937a649382b3a2eda2c8192246e3e9d9e28 - Reviewed-on: https://code.wireshark.org/review/12875 - Reviewed-by: Alexis La Goutte - Petri-Dish: Alexis La Goutte + When the HTTP request is transmitted to a Proxy the URI is already + a "full URI". + + Bug was reported by Thomas Baudelet. + + Bug: 12176 + Change-Id: I83f6bdef6fa96233792c6bbe54caad38df0f5fb6 + Reviewed-on: https://code.wireshark.org/review/14142 + Petri-Dish: Michael Mann Tested-by: Petri Dish Buildbot Reviewed-by: Michael Mann + (cherry picked from commit 10358a2f14a69fbbf0e3042429399e4934a79674) + Reviewed-on: https://code.wireshark.org/review/14162 -commit 2661939 -Author: Gerald Combs -Date: Sun Dec 27 08:17:46 2015 -0800 +commit b3e2fe3 +Author: Stig Bjørlykke +Date: Fri Feb 26 12:03:25 2016 +0100 - [Automatic update for 2015-12-27] + snmp: Decode msgSecurityParameters ASN.1 header - Update manuf, services enterprise-numbers, translations, and other items. + Decode ASN.1 identifier and length to get correct offset to + msgSecurityParameters. - Change-Id: I00853ed4371029ca2bbf7774615925e376ada77a - Reviewed-on: https://code.wireshark.org/review/12877 - Reviewed-by: Gerald Combs + Bug: 12181 + Change-Id: Icf83616ac0a63e1d48652738942fe339dd165cab + Reviewed-on: https://code.wireshark.org/review/14158 + Reviewed-by: Stig Bjørlykke + (cherry picked from commit 2e04336cdc0dca5937d5193d850172939a317f29) + Reviewed-on: https://code.wireshark.org/review/14159 -commit a6c62a2 -Author: Martin Kaiser -Date: Wed Dec 23 18:09:10 2015 +0100 +commit 2721067 +Author: Alexis La Goutte +Date: Tue Feb 23 09:38:39 2016 +0100 - [mp2t] adaptation_field_control for NULL packets should not be 0 + GRE: call ID not always decoded - just remove the wrong statement, I'll add some expert info later... + Always decode Call ID (and payload length) when Version is Enhanced GRE (and no ACK flag) - Bug: 11921 - Change-Id: I1a4f2e32e9c7c32c54b251445f8750d7c3f5ab6f - Reviewed-on: https://code.wireshark.org/review/12850 - Reviewed-by: Martin Kaiser - (cherry picked from commit 1308189348b43e3ec1cfea13bc66060a844edd3d) - Reviewed-on: https://code.wireshark.org/review/12851 - -commit 5913723 -Author: Alexis La Goutte -Date: Wed Dec 23 11:39:55 2015 +0100 - - QUIC: Need also to increment tag_offset when tag_len is not zero + Issue reported by Duncan Salerno - Change-Id: Id693f906bfbd03438de579755a4db7ee8dfcc474 - Reviewed-on: https://code.wireshark.org/review/12843 - Reviewed-by: Alexis La Goutte + Bug:12149 + Change-Id: I2f61dd6851e26cc93174f96e05c0055fc45be4e2 + Reviewed-on: https://code.wireshark.org/review/14088 Petri-Dish: Alexis La Goutte Tested-by: Petri Dish Buildbot Reviewed-by: Michael Mann - (cherry picked from commit e0bde412a0d56cbafddcc99fc2fcae93c88573d7) - Reviewed-on: https://code.wireshark.org/review/12849 + (cherry picked from commit 2485440cd1310bf18cc337d650a68f030ab78846) + Reviewed-on: https://code.wireshark.org/review/14140 -commit 66585cd -Author: Alexis La Goutte -Date: Wed Dec 23 10:07:09 2015 +0100 +commit 5039a27 +Author: Gerald Combs +Date: Thu Feb 25 12:29:38 2016 -0800 - QUIC: It is possible to have multiple CCS + Qt: Capture Interfaces dialog geometry updates. - Change-Id: I0b073d8ef5b004cf14e5236d210543c8eed7cde2 - Reviewed-on: https://code.wireshark.org/review/12844 - Reviewed-by: Alexis La Goutte - Petri-Dish: Alexis La Goutte + Widen CaptureInterfacesDialog. Manually set some column widths. + + Change-Id: I84fd060d83b5f7bc186d79e22d5cc608dfdbd6c5 + Reviewed-on: https://code.wireshark.org/review/14148 + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit 2247caf58b564bfb734828c5835ade6a1ed68071) - Reviewed-on: https://code.wireshark.org/review/12848 + Reviewed-by: Gerald Combs + (cherry picked from commit 7a9bd51e9501bfe6488d3e913195fafdb3f01bf4) + Reviewed-on: https://code.wireshark.org/review/14157 -commit 97e3613 -Author: Stig Bjørlykke -Date: Wed Dec 23 08:42:53 2015 +0100 +commit c216c70 +Author: Gerald Combs +Date: Thu Feb 25 10:15:14 2016 -0800 - Plug memory leak in filter_expression_free + Qt: Emit textEdited from CaptureFilterEdit in more places. - The list_head itself will leak in filter_expression_free(), - so ensure we also free this. + We should emit textEdited whenever the user changes the text + interactively. Do so when the user clicks the clear button or selects a + recent filter. - Change-Id: Ide6ef0c013d172b0c0120c744ce4ed46ee4321e0 - Reviewed-on: https://code.wireshark.org/review/12837 - Reviewed-by: Alexis La Goutte - Petri-Dish: Alexis La Goutte - Reviewed-by: Stig Bjørlykke - Reviewed-on: https://code.wireshark.org/review/12839 + We might want to copy this to DisplayFilterEdit. + + Change-Id: Icf02fead52947fcef6e7e617b0c49bfc9e1aec65 + Reviewed-on: https://code.wireshark.org/review/14144 + Petri-Dish: Gerald Combs + Tested-by: Petri Dish Buildbot + Reviewed-by: Gerald Combs + (cherry picked from commit 3955dae2d81ccc736a8bdbd2b8278610354cddc7) + Reviewed-on: https://code.wireshark.org/review/14147 -commit 0bfb175 +commit 1798fea Author: Stig Bjørlykke -Date: Wed Dec 23 08:41:07 2015 +0100 +Date: Thu Feb 25 10:15:32 2016 +0100 - ui: Plug memory leak in decode_build_reset_list. + Qt: Use UTF8_HORIZONTAL_ELLIPSIS for … - The strings passed to decode_build_reset_list() is not freed, so - ensure we cleanup in decode_clear_all(). - - Change-Id: Ib68bde71403e260199482831272beb161fe033f9 - Reviewed-on: https://code.wireshark.org/review/12836 + Bug: 12172 + Change-Id: Icbb3011ff18fc53c3e77c62692ed977178d1aace + Reviewed-on: https://code.wireshark.org/review/14138 Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot Reviewed-by: Stig Bjørlykke - (cherry picked from commit 976642ab0a6099010d08113fe4080010d39ab766) - Reviewed-on: https://code.wireshark.org/review/12838 + (cherry picked from commit 0ffa73ae249999fad7125879207bcfc0c601898d) + Reviewed-on: https://code.wireshark.org/review/14141 -commit ada125e -Author: Stig Bjørlykke -Date: Mon Dec 21 21:11:48 2015 +0100 +commit 3327d51 +Author: Peter Wu +Date: Mon Feb 22 00:54:50 2016 +0100 - ui: Optimize col_custom_prime_edt() + Extend reassembly documentation - The col_item->col_custom_fields_ids list does not change between - packet so this can be initialized in build_column_format_array(). + Documentation changes only (comments and docbook). - Change-Id: I171b583912dbd1568c3d85159fac1ab435dcaa7c - Reviewed-on: https://code.wireshark.org/review/12801 - Petri-Dish: Stig Bjørlykke + Update WSDG with the fragment_add_seq_check API that was introduced in + Wireshark 1.10. + + Fix typos and clarify the many functions we have for adding reassembling + fragments. + + Change-Id: I38715a8f58e9cf1fe3e34ee4b1a4ae339630282b + Reviewed-on: https://code.wireshark.org/review/14066 + Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - Reviewed-on: https://code.wireshark.org/review/12829 - Reviewed-by: Stig Bjørlykke + (cherry picked from commit c2f85b6925365365926d3654e01dc53a95c80d37) + Reviewed-on: https://code.wireshark.org/review/14122 + Petri-Dish: Jaap Keuter -commit ec166e2 -Author: Stig Bjørlykke -Date: Tue Dec 22 14:51:08 2015 +0100 +commit 51b27aa +Author: Graham Bloice +Date: Wed Feb 24 17:20:42 2016 +0000 - Qt: Plug memory leak in ByteViewText. + Update README.plugins - Each time we create a ByteViewText, which is twice when a packet is - selected, the menu items leaks. Ensure we clear the items when done. + Update docs to include steps for CMake builds. - Change-Id: Idf0c7b82bf241120dd4c42ba85c56c0a2bf8db46 - Reviewed-on: https://code.wireshark.org/review/12826 - Petri-Dish: Stig Bjørlykke - Tested-by: Petri Dish Buildbot - Reviewed-by: Stig Bjørlykke - (cherry picked from commit 299717879554ee2fc7d06fedded6207cfdcd1f22) - Reviewed-on: https://code.wireshark.org/review/12830 + Change-Id: Iefbe038ab93311bb3b2e9fd21bcdc674290dba45 + Reviewed-on: https://code.wireshark.org/review/14121 + Reviewed-by: Anders Broman + (cherry picked from commit 4fec250ed953192b3de697f6fb6b773d03e1a0c5) + Reviewed-on: https://code.wireshark.org/review/14136 -commit 3a28602 -Author: Dario Lombardo -Date: Tue Dec 22 09:24:42 2015 +0100 +commit c675234 +Author: Guy Harris +Date: Wed Feb 24 19:10:25 2016 -0800 - DNS: fix malformed warning when there is no quest(ions) + An SHB with a magic of 0x1A2B3C4D isn't necessarily little-endian. - Change-Id: I14ef5244ddcc34fc0edea159e3e8593da8f50ffe - Reviewed-on: https://code.wireshark.org/review/12819 - Reviewed-by: Alexis La Goutte - (cherry picked from commit 66ce1e6811728bc68e42cc9fc2e92de188505f03) - Reviewed-on: https://code.wireshark.org/review/12822 + If it's 0x1A2B3C4D, that means it has the same byte order as the + instruction set for which Wireshark was built[*]; if it's 0x4D3C2B1A, it + means it has the opposite byte order. (We assume no "middle-endian" + machines here; it's extremely unlikely that any of this code will ever + work on a PDP-11.) + + Wireshark *does* work on big-endian machines (if there are any places + where it doesn't, those are bugs that must be fixed), so we can't assume + that "same byte order as our instruction set" means "little-endian". + + [*]If, for example, you run a PowerPC binary under Rosetta, it'll act as + if big-endian is the native byte order, even though it's running on a + little-endian machine. + + Change-Id: Ic438bd85c034f1fba276408ba30214d7078121d1 + Reviewed-on: https://code.wireshark.org/review/14133 + Reviewed-by: Guy Harris + (cherry picked from commit 24aaddcf4342caa618acc2aed608981616248744) + Reviewed-on: https://code.wireshark.org/review/14134 -commit 2052db2 +commit 5e39136 Author: Guy Harris -Date: Mon Dec 21 14:01:22 2015 -0800 +Date: Wed Feb 24 18:50:09 2016 -0800 - Don't write out statistics if we don't have any. + For SHBs, always use the byte order from the byte-order magic. - We don't know when the capture started or ended (the time stamps of the - first and last packets aren't necessarily the time when the capture - started or ended), we don't know how many packets were dropped in the - capture process, and we don't know how many packets were seen in various - stages before they were received by whatever software dumped them out as - text, so we have no statistics to report. + Don't use the byte order from any previously-seen SHB, as it might be + different. - Change-Id: Ic6de25242d2ea536f0f17a1a20a4e05cf03d8416 - Reviewed-on: https://code.wireshark.org/review/12813 + Bug: 12167 + Change-Id: I19a81f81f2e8115938387487e2682b8b11a100fe + Reviewed-on: https://code.wireshark.org/review/14131 Reviewed-by: Guy Harris + (cherry picked from commit 84ac392e9fa1a6a897c231afcf662dc1e1a4fe91) + Reviewed-on: https://code.wireshark.org/review/14132 -commit 6c094dc +commit 14ee62e Author: Guy Harris -Date: Mon Dec 21 12:55:37 2015 -0800 +Date: Wed Feb 24 15:39:39 2016 -0800 - g_malloc the decrypted key in AES_unwrap(), but always free it. + Fix another heap-based bufffer overflow. - It doesn't need to exist after AirPDcapDecryptWPABroadcastKey() returns. + The S1 code works similarly to the S2/S3 code, and has the same issue. - Change-Id: Ifaf08dfb285be3cf54429f7b77d44565962d4450 - Reviewed-on: https://code.wireshark.org/review/12808 + Change-Id: I288e30ccdf67d8a6daec8c8428c0f703e18ecc89 + Reviewed-on: https://code.wireshark.org/review/14127 Reviewed-by: Guy Harris - (cherry picked from commit a3e80157c830e75a8b7c5bae89dabd943c7bfc85) - Reviewed-on: https://code.wireshark.org/review/12809 + (cherry picked from commit 40fe88daf42f5018507ab437b0dfd9191fa28443) + Reviewed-on: https://code.wireshark.org/review/14128 -commit baad089 +commit ee3ed50 Author: Guy Harris -Date: Mon Dec 21 12:44:38 2015 -0800 +Date: Wed Feb 24 15:21:40 2016 -0800 - g_mallocate the encrypted key, but free it in all paths out of the function. + Add 1 byte and 16 byte as separate values. - It doesn't need to persist after the function returns. + The 1 is for the byte written with vht_ndp_flag; the 16 is for the PLCP + header. Separate them out; no change to the actual code (as any + compiler worth its salt would do constant folding). - Change-Id: Ic601a6ef6a0aa0f22f9c8b9a1c586cec95093f27 - Reviewed-on: https://code.wireshark.org/review/12805 + Change-Id: I5e081c67e605203153270ed9a3f9e30b9e9b968c + Reviewed-on: https://code.wireshark.org/review/14126 Reviewed-by: Guy Harris - (cherry picked from commit 6ede7d4ba3d7acaf90846618afd0830a57511b64) - Reviewed-on: https://code.wireshark.org/review/12806 -commit 8d8b560 -Author: Martin Kaiser -Date: Sun Dec 20 14:54:02 2015 +0100 +commit 5124ebb +Author: Peter Wu +Date: Wed Feb 24 00:35:44 2016 +0100 - [airpdcap rijndael] use packet scoped wmem memory in AES_unwrap() - - at the moment, AirPDcapDecryptWPABroadcastKey() does not free the buffer - allocated by AES_unwrap() if there's an error while parsing the returned data + vwr: fix heap-based buffer overflow - this could be fixed by adding more g_free() calls or by using wmem - memory + Commit v1.99.10rc0-316-gf28e23f added some additional room for the 16 + byte PLCP header and 1 byte L1P. These are however not part of the + remaining data, only the header. - Change-Id: I332968da2186fbd17cbb7708082fa701dcab668e - Reviewed-on: https://code.wireshark.org/review/12770 - Petri-Dish: Michael Mann + Bug: 11795 + Change-Id: Ia6935d27366a07f818f147c9094a801429b049e2 + Reviewed-on: https://code.wireshark.org/review/12240 + Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot Reviewed-by: Michael Mann + Reviewed-by: Anders Broman + (cherry picked from commit e395633224fd448fd93af0450b812228192d3a1b) + Reviewed-on: https://code.wireshark.org/review/14116 -commit 7f12eb0 -Author: Michael Mann -Date: Sat Dec 19 20:50:47 2015 -0500 +commit 20304a4 +Author: Tigran Mkrtchyan +Date: Tue Feb 23 17:13:12 2016 +0100 + + packet-nfs: fix double-free + + fixes regression introduced by f5340b2 + + g_hash_table_remove will call free on object, thus there is no need for explicit g_free, + as is causes a double-free: + + *** Error in `/usr/sbin/wireshark-gtk': double free or corruption (fasttop): 0x0000555556e6bf50 *** + ======= Backtrace: ========= + /lib64/libc.so.6(+0x77da5)[0x7fffef80ada5] + /lib64/libc.so.6(+0x804fa)[0x7fffef8134fa] + /lib64/libc.so.6(cfree+0x4c)[0x7fffef816cac] + /lib64/libglib-2.0.so.0(g_free+0xe)[0x7ffff09665ee] + /lib64/libglib-2.0.so.0(+0x388ba)[0x7ffff094f8ba] + /lib64/libwireshark.so.6(+0x1cfb46b)[0x7ffff49d646b] + /lib64/libwireshark.so.6(+0x1d03d99)[0x7ffff49ded99] + /lib64/libwireshark.so.6(+0x173b11f)[0x7ffff441611f] + /lib64/libwireshark.so.6(+0x173bba5)[0x7ffff4416ba5] + /lib64/libwireshark.so.6(call_dissector_with_data+0x26)[0x7ffff4419ad6] + + ..... + + The g_hash_table_insert will remove and deallocate existing entry, so we + don't need to do it at all. + + Change-Id: Ide47d1f9deb3e1b0d8adefd31fc6f3bf5cbaa010 + Signed-off-by: Tigran Mkrtchyan + Reviewed-on: https://code.wireshark.org/review/14096 + Petri-Dish: Peter Wu + Tested-by: Petri Dish Buildbot + Reviewed-by: Peter Wu + (cherry picked from commit f897899f6137cc471b3236719b96507471d58884) + Reviewed-on: https://code.wireshark.org/review/14115 + +commit 307bbd2 +Author: Peter Wu +Date: Wed Feb 24 03:06:46 2016 +0100 - [SMTP] Combine username and password when base64 decoding fails or is disabled. + ber: avoid deep recursion for constructed strings + + Bound the recursion depth to avoid a stack overflow while parsing a + deeply nested constructed string. - Also add expert info "hint" that base64 decoding may be disabled. + Call chain before this patch: - Bug: 11853 - Change-Id: Ib2138ae0c70e22f311e1369c66816ff9d6fbdb82 - Reviewed-on: https://code.wireshark.org/review/12734 + - dissect_ber_octet_string + - dissect_ber_constrained_octet_string + - reassemble_octet_string (called for constructed types) + - dissect_ber_octet_string *recursion* + + After this patch, the reassemble_octet_string will throw if the maximum + recursion depth is reached. + + Bug: 11822 + Change-Id: I6753e3c9f5dcbfab0e4c174418b2c7eb784d64d2 + Reviewed-on: https://code.wireshark.org/review/14108 Reviewed-by: Michael Mann Petri-Dish: Michael Mann - Reviewed-by: Alexis La Goutte + Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 3b39b1d226394dc013734b5cff349ad5166b94fb) - Reviewed-on: https://code.wireshark.org/review/12803 + (cherry picked from commit 9ff932bf5ea554f9e94ee1364284aff9eb3fd619) + Reviewed-on: https://code.wireshark.org/review/14110 -commit b00f8f9 -Author: Stig Bjørlykke -Date: Sun Dec 20 20:52:25 2015 +0100 +commit 3a9de63 +Author: Gerald Combs +Date: Fri Feb 12 17:13:40 2016 -0800 - ui: Fixed column tooltip when having multi-field custom columns. + Qt: Add tooltips to the welcome screen interfaces. - Change-Id: Iac09b841ff782ea351052ad6b20f5b4ff170e8e8 - Reviewed-on: https://code.wireshark.org/review/12752 - Petri-Dish: Stig Bjørlykke + Show the interface address and saved capture filter. + + Change-Id: I8403f97ea584783abdbe2d89b8c9061a00ececdf + Reviewed-on: https://code.wireshark.org/review/14100 + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot - Reviewed-by: Stig Bjørlykke - Reviewed-on: https://code.wireshark.org/review/12799 + Reviewed-by: Gerald Combs + (cherry picked from commit fa809400bbe8e8129f21bc72d7d4600b997195c5) + Reviewed-on: https://code.wireshark.org/review/14102 -commit 961f0cc +commit b2d76aa Author: Stig Bjørlykke -Date: Sun Dec 20 19:59:56 2015 +0100 +Date: Tue Feb 23 09:30:48 2016 +0100 - ui: Improved splitting custom column multi-field + Qt: Select matching tree item and bytes in Find Packet - Improved the custom column prime regex so that all fields must be - separated by "||" or "or" to avoid false positives when having - multi-fields which is valid display filters but not valid for - custom columns (e.g. "udp and tcp"). + Highlight the matching tree item and matching packet bytes when + doing a Find Packet. - Change-Id: Iec9942d458d6b265d04e14b5966907f1de43b782 - Reviewed-on: https://code.wireshark.org/review/12751 + Bug: 12157 + Change-Id: I84fbdb9b43be4355e24aff3cf5f8850f1119e2bf + Reviewed-on: https://code.wireshark.org/review/14086 + Petri-Dish: Stig Bjørlykke + Tested-by: Petri Dish Buildbot Reviewed-by: Stig Bjørlykke - (cherry picked from commit dc06d7f0f288a48621715fbd6cd61b02b17745f3) - Reviewed-on: https://code.wireshark.org/review/12797 + Reviewed-on: https://code.wireshark.org/review/14099 -commit 96526b2 -Author: Stig Bjørlykke -Date: Sun Dec 20 21:01:29 2015 +0100 +commit 67fccf4 +Author: Pascal Quantin +Date: Tue Feb 23 18:01:16 2016 +0200 - Add COL_CUSTOM_PRIME_REGEX + Qt: add OS interface description to 'Manage Local Interfaces' window - Use this as a common regex to split multi-field custom columns. + In case the user did not provide a custom name for the interface, display the + OS description in the 'Comment' column as how it is done in GTK UI. - Change-Id: I40f76743284c5981c95d2e47d6d1d2a7f357d2ea - Reviewed-on: https://code.wireshark.org/review/12753 - Petri-Dish: Stig Bjørlykke - Reviewed-by: Stig Bjørlykke - Reviewed-on: https://code.wireshark.org/review/12796 + Bug: 12156 + Change-Id: If9da58980169df3eaf25f74e7b81676cbc4f6ebd + Reviewed-on: https://code.wireshark.org/review/14095 + Reviewed-by: Pascal Quantin + Petri-Dish: Pascal Quantin + Tested-by: Petri Dish Buildbot + Reviewed-by: Alexis La Goutte + (cherry picked from commit 03f9912772af3dfa16b3cbed01d9b770c7a577f1) + Reviewed-on: https://code.wireshark.org/review/14098 -commit 6bd7c75 -Author: Guy Harris -Date: Mon Dec 21 05:05:31 2015 -0800 +commit 6b739e5 +Author: Gerald Combs +Date: Mon Feb 22 13:39:49 2016 -0800 - Don't g_free() stuff allocated with wmem. + Qt: Capture and display filter fixups. - This syncs this file up with the trunk. + In SyntaxLineEdit make sure we emit textEdited when we complete a + previously used filter. In CaptureInterfacesDialog, connect + captureFilterComboBox::activated to filterEdited. These enusre that we + fill in the capture filter column in CaptureInterfacesDialog. - Change-Id: I14e6e7521e17360d048b3616f3893b2efe42b95f - Reviewed-on: https://code.wireshark.org/review/12795 - Reviewed-by: Guy Harris + Change-Id: Ibbf7ab223e37f8f73d8ec0289f8c32692a7e17d4 + Reviewed-on: https://code.wireshark.org/review/14081 + Petri-Dish: Gerald Combs + Tested-by: Petri Dish Buildbot + Reviewed-by: Gerald Combs + (cherry picked from commit fd75aa2f3d8a6571ee23005a1f657040f4127d3a) + Reviewed-on: https://code.wireshark.org/review/14097 -commit 1800506 -Author: Alexander Wetzel -Date: Sun Nov 22 14:01:23 2015 +0100 +commit d52c1a9 +Author: Pascal Quantin +Date: Mon Feb 22 17:53:13 2016 +0200 - WPA (IEEE802.11) decryption function cleanups + caputils: fix crash when calling 'dumpcap -i' without having WinPcap installed - - Updated AirPDcapPacketProcess function description - - Try to return better error codes - - Remove broken/useless return of keys from AirPDcapRsna4WHandshake + Add a test on err_str buffer presence before trying to use it, + like what is done in other code paths. - Change-Id: I19ae46e54114e0c5953dd1d1e0b78d4123410b30 - Reviewed-on: https://code.wireshark.org/review/12794 - Reviewed-by: Guy Harris + Bug: 12143 + Change-Id: I30ae49a33224dc190c202637767df9d7de2c0f2b + Reviewed-on: https://code.wireshark.org/review/14074 + Reviewed-by: Pascal Quantin + Petri-Dish: Pascal Quantin + Tested-by: Petri Dish Buildbot + Reviewed-by: Alexis La Goutte + (cherry picked from commit 13332353607ac00158bc36ab08e7442c9722ef24) + Reviewed-on: https://code.wireshark.org/review/14080 -commit 93848ad -Author: Gerald Combs -Date: Thu Nov 12 13:57:11 2015 -0800 +commit 22a24bc +Author: Tatsuhiro Tsujikawa +Date: Fri Feb 5 23:41:57 2016 +0900 - Fix compilation when _DEBUG is defined. + HTTP2: Reduce resource usage. - CMake's Visual C++ generator creates projects that compile with the - Debug configuration by default, which defines _DEBUG. Fix DEBUG_DUMP's - declaration so that we compile in that case. + Cache decoded header fields in order to conserve memory. - While we're here note that the "airpd" prefix isn't limited to AirPcap, - so we might want to change it accordingly. + If we try to decompress more than 256 KB or find 200 or more headers + stop decompressing and add an expert item. Note that we might want to + make the maximum values configurable via preferences. - Change-Id: I5476f28c63020f0f66ee9128731bc4b3dc720765 - Reviewed-on: https://code.wireshark.org/review/11787 + Bug:12077 + Change-Id: Idf7cb1046c96cf87e1b53af6c56e19b4abad1dfb + Reviewed-on: https://code.wireshark.org/review/13746 Reviewed-by: Gerald Combs - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 18b8f48bc113267f2c548e4ce9a3e5b744ca9c1e) - Reviewed-on: https://code.wireshark.org/review/12793 - Reviewed-by: Guy Harris + (cherry picked from commit 3fe16e13b5c6c198a3d7675a3adeb707b61fda9e) + Reviewed-on: https://code.wireshark.org/review/14078 -commit 0d27260 -Author: Alexander Wetzel -Date: Sun Nov 1 18:49:42 2015 +0100 +commit 09a5719 +Author: Michael Mann +Date: Sun Feb 21 09:40:18 2016 -0500 - WPA/WPA2 decoding fixes and improvements + tshark: load decode_as_entries file - - start decoding when we have eapol1+2 packets - Do not insist on a complete captured handshake, decode what we can. + With Wireshark 2.0, some dissector preferences were removed in favor of 'Decode As' functionality. + But the settings saved in the GUI are not loaded in tshark, preventing their use without an explicit call to '-d' option. + Let's load decode_as_entries file by default and have it overridden by the '-d' option if required. - - more robust way to detect eapol #2 packets - At least Win 10 is violating the spec on rekey by setting the secure - bit in #2. Unpatched version shows and handles #2 as #4, breaking - decoding after rekey. + Ping-Bug: 12124 + Change-Id: I134a424cb6cf8fc89b7096a659ef1605314a70a2 + Reviewed-on: https://code.wireshark.org/review/13956 + Petri-Dish: Michael Mann + Reviewed-by: Pascal Quantin + Tested-by: Petri Dish Buildbot + Reviewed-by: Michael Mann + (cherry picked from commit 14881e72d63d25048464155c5e8cc43a51731b16) + Reviewed-on: https://code.wireshark.org/review/14058 + +commit b653c8e +Author: Gerald Combs +Date: Sun Feb 21 08:18:01 2016 -0800 + + [Automatic update for 2016-02-21] - - fixed eapol rekey key handling - Inital patch (see https://code.wireshark.org/review/8268) - is adding redundant keys, since it scans all the time - and not only once. + Update manuf, services enterprise-numbers, translations, and other items. - - ignore tailing garbage after eapol sections in frame - See https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9065#c8 + Change-Id: I58903c0beced1fedd7bb008d2004d64ada0d1aac + Reviewed-on: https://code.wireshark.org/review/14055 + Reviewed-by: Gerald Combs + +commit ddeba68 +Author: Michael Mann +Date: Sun Feb 21 08:46:22 2016 -0500 + + [SPICE] Prevent really long loop in dissect_spice_link_capabilities. - Included testcase to test decode for incomplete handshakes and eapol2 - packets with secure bit set on rekey. + Not all paths will access the tvb to have it throw a bounds error for large loop values. - Ping-Bug: 9065 - Change-Id: Id775088db9b5aaa80da9efdeed6902d024b5c0cd - Reviewed-on: https://code.wireshark.org/review/11484 - Reviewed-by: Michael Mann + Bug: 12151 + Change-Id: I74a6d0d8ddece0f95027493a7d408cc54d94d25a + Reviewed-on: https://code.wireshark.org/review/14051 Petri-Dish: Michael Mann Tested-by: Petri Dish Buildbot - Reviewed-by: Alexis La Goutte - (cherry picked from commit cb3dd958af31099772c8934179e113929ae0c020) - Reviewed-on: https://code.wireshark.org/review/12775 - Reviewed-by: Guy Harris + Reviewed-by: Michael Mann + (cherry picked from commit 48de5c5a1b6678451c9e936b957138bac0c82f89) + Reviewed-on: https://code.wireshark.org/review/14053 -commit fc3b6a5 -Author: Martin Kaiser -Date: Sun Dec 20 15:47:28 2015 +0100 +commit 6c91f52 +Author: Peter Wu +Date: Sat Feb 20 16:51:15 2016 +0100 - [airpdcap] check the length of the WPA broadcast key we calculated - - return an error if our key is shorter than the key type required for the - encryption method we detected + ieee80211: handle reserved grouping value - this check prevents an out-of-bounds memory access when the key is copied + Prevents a buffer overrun (read). Show expert info such that it can be + detected (in case the value is non-reserved in the future). - Bug: 11826 - Change-Id: Ic779b5d87aa97a3b2d2b2c92ce12d0fff4a85adc - Reviewed-on: https://code.wireshark.org/review/12743 - Petri-Dish: Michael Mann + Bug: 11818 + Change-Id: I6cd2f4c9deb5cb515a53743aa83193521b2331e8 + Reviewed-on: https://code.wireshark.org/review/14040 + Reviewed-by: Peter Wu + Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot Reviewed-by: Michael Mann - Reviewed-on: https://code.wireshark.org/review/12769 + (cherry picked from commit 8276a8840fc78ee5b99956173203b6b4a993c998) + Reviewed-on: https://code.wireshark.org/review/14044 + Petri-Dish: Michael Mann Reviewed-by: Alexis La Goutte + Reviewed-by: Jaap Keuter -commit 4781e5a -Author: Martin Kaiser -Date: Sun Dec 20 16:04:12 2015 +0100 +commit cc34993 +Author: Jaap Keuter +Date: Wed Feb 17 00:08:07 2016 +0100 - [aidpdcap] use packet scoped wmem memory for szEncryptedKey + Prevent inproper use of negative value - to make sure that AirPDcapDecryptWPABroadcastKey() does not leak memory - when it returns an error + Coverity rightfully complains about inproper use of negative value. + maxlength special value '-1' should be handled appropriately. - Change-Id: I01dc8dc0d6cc1e72e9784a262e35e24844e35dbc - Reviewed-on: https://code.wireshark.org/review/12745 + Change-Id: Ie1818121e39fa668094d012980016444ca868e6e + Reviewed-on: https://code.wireshark.org/review/13978 + Reviewed-by: João Valverde + Petri-Dish: Alexis La Goutte + Tested-by: Petri Dish Buildbot Reviewed-by: Michael Mann - Reviewed-on: https://code.wireshark.org/review/12768 - Reviewed-by: Alexis La Goutte + (cherry picked from commit eb75ec1824e374c3b021ccee9e768e63a56de05c) + Reviewed-on: https://code.wireshark.org/review/14049 -commit 8c25cfc -Author: Michael Mann -Date: Sun Dec 20 17:47:24 2015 -0500 +commit 1339147 +Author: Alexis La Goutte +Date: Sat Feb 20 13:57:21 2016 +0100 - ICMP timestamp is in mseconds, not seconds. + MIH: fix exists multiple times with NOT compatible types - Introduced in Iad5e28aa + 'mih.tlv_length' exists multiple times with NOT compatible types: FT_UINT64 and FT_UINT8 + 'mih.mihf_id' exists multiple times with NOT compatible types: FT_ETHER and FT_STRING + 'mih.mihf_id' exists multiple times with NOT compatible types: FT_IPv4 and FT_ETHER + 'mih.mihf_id' exists multiple times with NOT compatible types: FT_IPv6 and FT_IPv4 - Bug: 11910 - Change-Id: I80be5f156786ddb9f7bbe25460b48dbb4588cb8d - Reviewed-on: https://code.wireshark.org/review/12755 - Reviewed-by: Alexis La Goutte - (cherry picked from commit f66fedc04e2142dc608c165fcf60646c8f2d34ce) - Reviewed-on: https://code.wireshark.org/review/12772 + Change-Id: Ib4be551920c7389100ece668e1af288a7d712725 + Reviewed-on: https://code.wireshark.org/review/14027 + Reviewed-by: Michael Mann + (cherry picked from commit 0e8dc993d8828e11859be631c0ae74ff9795428b) + Reviewed-on: https://code.wireshark.org/review/14042 + Reviewed-by: Anders Broman -commit fbf8f79 -Author: Guy Harris -Date: Sun Dec 20 18:21:35 2015 -0800 +commit e36141b +Author: Alexis La Goutte +Date: Sat Feb 20 16:32:07 2016 +0100 - Squelch another warning. + MIP6: fix mip6.lri.reserved exists multiple times with NOT compatible types: FT_BOOLEAN and FT_UINT16 - Change-Id: I7340954d9ca2fd11a6db2aa7cd5493d870181e23 - Reviewed-on: https://code.wireshark.org/review/12765 - Reviewed-by: Guy Harris - (cherry picked from commit c9670e334c38f98da485b53bbd09571047836064) - Reviewed-on: https://code.wireshark.org/review/12766 + It is a typo on display field and fix also wrong comment... + + Change-Id: Idb93641d6e4197b59e453e4ad629af4c0454c8d3 + Reviewed-on: https://code.wireshark.org/review/14038 + Reviewed-by: Michael Mann + (cherry picked from commit 236828b4630dfaada6e9f0304b27fc717a27e467) + Reviewed-on: https://code.wireshark.org/review/14043 + Reviewed-by: Alexis La Goutte + Reviewed-by: Anders Broman -commit 7386418 -Author: Guy Harris -Date: Sun Dec 20 16:41:24 2015 -0800 +commit a3b384f +Author: Peter Wu +Date: Sat Feb 20 16:02:54 2016 +0100 - Squelch some compiler warnings. + Fix various off-by-one in buffer sizes - Change-Id: Iee46c43498f42e19dfab0178e80743d35d843d2d - Reviewed-on: https://code.wireshark.org/review/12762 - Reviewed-by: Guy Harris - (cherry picked from commit f553431ad0340355885fc9820f5727205c44e7c4) - Reviewed-on: https://code.wireshark.org/review/12763 + Some only allow buffer overruns (read), others also buffer overflows + (write). + + Found by looking for '\[ *N *\]' where N is 255, 0xff, 15 and 0xf (case + insensitive). + + Change-Id: I250687e2fdeb8fbd5eaf0bbb8251c3dab9640760 + Reviewed-on: https://code.wireshark.org/review/14034 + Reviewed-by: Peter Wu + (cherry picked from commit 3b644a75c9530b8fc60e2fa964dfb2ae327e240d) + Reviewed-on: https://code.wireshark.org/review/14037 -commit d927cfe -Author: Guy Harris -Date: Sun Dec 20 16:30:39 2015 -0800 +commit 271b10d +Author: Peter Wu +Date: Sat Feb 20 15:06:50 2016 +0100 - Rename some variables to make it a bit clearer what they are. + ber: fix buffer overrun when handling empty sets - rec_length_remaining is the amount of data we haven't already read from - the record; it starts out as the record length and gets decreased. It - is not the length of data in the packet. + When a set is empty, only a terminator (ber_sequence_t with NULL func) + is present. In that case, do not try to find more values as that will + never succeed. - Change-Id: I46cd78e29aee13a686f1f6c8efbe258277e15686 - Reviewed-on: https://code.wireshark.org/review/12759 - Reviewed-by: Guy Harris - (cherry picked from commit 1a5ed10bad99a96389d0ccbee5d7804c8cf98a0a) - Reviewed-on: https://code.wireshark.org/review/12760 + Bug: 12106 + Change-Id: I26cd4ba84a9580e92d5921592a27c2af17c0bebf + Reviewed-on: https://code.wireshark.org/review/14028 + Petri-Dish: Peter Wu + Tested-by: Petri Dish Buildbot + Reviewed-by: Peter Wu + (cherry picked from commit 55b5b7caf3ec4856838b0416d5a91d3a3ff67ec8) + Reviewed-on: https://code.wireshark.org/review/14035 -commit dcba250 -Author: Guy Harris -Date: Sun Dec 20 15:18:37 2015 -0800 +commit 9bc329b +Author: Peter Wu +Date: Sat Feb 20 15:27:40 2016 +0100 - Add bounds checks and fix a length argument. + gsm_abis_oml: fix buffer overrun - Before reading the record header of a REC_FRAME{2,4,6} record, make sure - the record length is >= the length of that header. + Do not read outside boundaries when tag is exactly 0xff. - Whe calling fix_pseudo_header(), pass the actual length of the packet - data, not the remaining length of the record (which may include - padding), so we don't read past the end of the packet data. + tag = tvb_get_guint8(tvb, offset); + tdef = find_tlv_tag(tag); + ... + return &nm_att_tlvdef_base.def[tag]; - Bug: 11827 - Change-Id: I1c63a4cb014c4616ffdd202660e68c576f266872 - Reviewed-on: https://code.wireshark.org/review/12756 - Reviewed-by: Guy Harris - (cherry picked from commit 53a3e53fce30523d11ab3df319fba7b75d63076f) - Reviewed-on: https://code.wireshark.org/review/12757 + Bug: 11825 + Change-Id: I42e624185abb2166aa0f8d0dbd71a2a86fc0b18e + Reviewed-on: https://code.wireshark.org/review/14030 + Reviewed-by: Peter Wu + (cherry picked from commit c31425f9ae15067e26ccc6183c206c34713cb256) + Reviewed-on: https://code.wireshark.org/review/14031 -commit 7008907 +commit e2242e0 +Author: Pascal Quantin +Date: Fri Feb 19 19:47:16 2016 +0100 + + Qt: only "Comment" column should be editable in Local Interfaces management tab + + Bug: 12146 + Change-Id: Ife481b7c0b201a54749e212416571aa3dcaf7542 + Reviewed-on: https://code.wireshark.org/review/14017 + Petri-Dish: Pascal Quantin + Tested-by: Petri Dish Buildbot + Reviewed-by: Pascal Quantin + Reviewed-by: Alexis La Goutte + (cherry picked from commit a795a3033a3cf1d5a182224a8cd5e3d39ba00349) + Reviewed-on: https://code.wireshark.org/review/14029 + +commit dab554d Author: Stig Bjørlykke -Date: Sun Dec 20 09:19:21 2015 +0100 +Date: Fri Feb 19 23:29:05 2016 +0100 - Qt: Fix Confirm unsaved capture files preference. + Qt: Set maximumSize on AccordionFrame widget buttons - Set initial value for confirmUnsavedCheckBox. + After switching to QPushButton for buttons in SearchFrame and GoToFrame + the widgets needs a maximum size to reduce the height of the frame. - Change-Id: I7dfebf21e516a9d1be1bd3f543a00834222c9ff7 - Reviewed-on: https://code.wireshark.org/review/12739 + Change-Id: I504e65add446c4262e9b1e02ff3e41c08d1cfdfd + Reviewed-on: https://code.wireshark.org/review/14019 + Petri-Dish: Stig Bjørlykke + Tested-by: Petri Dish Buildbot Reviewed-by: Stig Bjørlykke - (cherry picked from commit 25e417f01a25e3c862135659f7a2df50f2c1e61a) - Reviewed-on: https://code.wireshark.org/review/12754 + (cherry picked from commit 6e1bf3385402cf108db4f16905afb342784b0c23) + Reviewed-on: https://code.wireshark.org/review/14024 -commit 3d3f8a3 +commit 908de9d Author: Gerald Combs -Date: Sun Dec 20 08:17:50 2015 -0800 +Date: Fri Feb 19 10:39:07 2016 -0800 - [Automatic update for 2015-12-20] - - Update manuf, services enterprise-numbers, translations, and other items. + Prep for 2.0.2. - Change-Id: Ib9594391c069fae57bc461d3d7042a190c6abe2b - Reviewed-on: https://code.wireshark.org/review/12748 + Change-Id: I0507bf1e77bb491a5d06c9934aaed3d6416d3b93 + Reviewed-on: https://code.wireshark.org/review/14022 Reviewed-by: Gerald Combs -commit 5cf5e26 -Author: Christian Tellefsen -Date: Sun Dec 20 11:02:04 2015 +0100 +commit 2f57ff7 +Author: Stig Bjørlykke +Date: Fri Feb 19 19:25:36 2016 +0100 - Add %ProgramW6432% to the list of search paths when looking for 7-Zip. - - This allows a 64bit 7-Zip installation to be located even though - win-setup.ps1 is run by a 32-bit process. + Qt: Fix Open protocol preferences button. - This applies to 64bit Windows (7, 10, Server 2008 R2, Server 2012). - Tested on 2012. + Do showProtocolPreferences before removing the variable which + this depends on. The button does not work without at module. - Ref: - https://msdn.microsoft.com/en-us/library/windows/desktop/aa384274%28v=vs.85%29.aspx - - Change-Id: I6f4f3226b25c890cd674bf4c4d9ea73ddfc8ece0 - Reviewed-on: https://code.wireshark.org/review/12740 - Reviewed-by: Alexis La Goutte - (cherry picked from commit aa002845d931e0a17a35c93385054bddc8524b18) - Reviewed-on: https://code.wireshark.org/review/12742 + Change-Id: I7d31aa5ab19340a4102523b13de961e799cae5e4 + Reviewed-on: https://code.wireshark.org/review/14015 + Reviewed-by: Stig Bjørlykke + (cherry picked from commit 472687b5e1554fd0b7051eb2ee17ca03b9e6211c) + Reviewed-on: https://code.wireshark.org/review/14016 -commit b9493b0 -Author: Guy Harris -Date: Sat Dec 19 10:24:47 2015 -0800 +commit 0865707 +Author: Peter Wu +Date: Fri Feb 19 18:36:38 2016 +0100 - Add missing ERF types, mention another missing type, mention reserved space. + rsl: avoid buffer overread - Add the TYPE_COLOR_HASH_POS and TYPE_COLOR_HASH_ETH types, note that - type 26 has no #define, mention that types 28 through 31 are reserved - for future record types. + Fixes a buffer overrun in dissct_rsl_ipaccess_msg when the tag is + exactly 0xff: - Change-Id: Ic828254599599c6bd7399d4682f9a3d4bff1f0f7 - Reviewed-on: https://code.wireshark.org/review/12728 - Reviewed-by: Guy Harris - (cherry picked from commit f9a848ac308aa2da3542cea3119430c389d55e68) - Reviewed-on: https://code.wireshark.org/review/12729 + tag = tvb_get_guint8(tvb, offset); + tdef = &rsl_att_tlvdef.def[tag]; + + Bug: 11829 + Change-Id: I25a3c6948242a52f59431ce84c108b2e52008930 + Reviewed-on: https://code.wireshark.org/review/14011 + Reviewed-by: Peter Wu + (cherry picked from commit de65fd6b00d0b891930324b9549c93ccfe9cac30) + Reviewed-on: https://code.wireshark.org/review/14012 -commit b83a7c4 -Author: Anthony Coddington -Date: Thu Nov 19 16:23:53 2015 +1300 +commit 274ce32 +Author: Stig Bjørlykke +Date: Thu Feb 18 20:48:23 2016 +0100 - ERF: Add basic no-break support for ERF_TYPE_META. + Qt: Update AccordionFrame widgets to use common layout - Update erf_open heuristic to not break when ERF_TYPE_META records are present. - Remove check for maximum non-pad ERF type and add defines for reserved types. - No dissection in this commit beyond record type name, this will come later. + - Use QPushButton for buttons and set the "Find" button as default + in SearchFrame. + - Use QPushButton for buttons, added a "Packet:" label, and set + the "Go to packet" button as default in GoToFrame. + - Set Qt::WA_MacSmallSize in OS X for FilterExpressionFrame and + PreferenceEditorFrame. + - Removed QFrame::StyledPanel and QFrame::Raised from ColumnEditorFrame. + - Update ui files to reflect that AccordionFrame is used for + AddressEditorFrame, FilterExpressionFrame and PreferenceEditorFrame. - Change-Id: Ib64e450e26b2878b5519fb6afeafa2ce9477ac85 - Reviewed-on: https://code.wireshark.org/review/12708 - Petri-Dish: Anders Broman + Change-Id: Icfbfff973535317997109a1020dfe24ba932e098 + Reviewed-on: https://code.wireshark.org/review/13995 + Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot - Reviewed-by: Guy Harris - (cherry picked from commit dcfbf927055bb3e9a27fdcb78d8bd819c871a98e) - Reviewed-on: https://code.wireshark.org/review/12726 + Reviewed-by: Stig Bjørlykke + Reviewed-on: https://code.wireshark.org/review/14002 -commit e56437e -Author: Jeff Morriss -Date: Thu Dec 17 21:58:01 2015 -0500 +commit 6f8a25c +Author: Peter Wu +Date: Thu Feb 18 18:24:29 2016 +0100 - Qt UI: use a default (and minimum) value of 2 for the number of files in a - ring buffer. + ssl: fix decryption when session ticket is not used - This matches the Gtk UI. + Do not use the client-supplied session ticket for decryption when the + session is not resumed as the cached key (associated with that ticket) + is invalid for this new session. SSL Session IDs are unaffected by this + issue as only the server-issued Session ID is considered. - (Note that the Qt UI's upper limit for this option (1k) is much lower than - the Gtk UI's (100k).) + This fixes decryption of a SSL capture which uses the keylog file for + decryption, but where the session tickets are invalid because the server + was restarted. - Change-Id: Ie5b5b7b4bdb9205594ed7fcc38630a6268cc3acf - Reviewed-on: https://code.wireshark.org/review/12711 - Reviewed-by: Alexis La Goutte - Petri-Dish: Alexis La Goutte - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 714c59777a136dc75ef4de9dfce3136549fcece0) - Reviewed-on: https://code.wireshark.org/review/12723 - -commit e6e19f8 -Author: Jeff Morriss -Date: Thu Dec 17 22:10:17 2015 -0500 - - Qt UI: there's no need to capitalize kilobytes, megabytes, and megabytes in - the ring buffer and autostop configuration sections. + Additionally, the session and session tickets stores are split to avoid + exporting session tickets via File -> Export SSL Session keys. Session + tickets should only be used internally, the CLIENT_RANDOM identifier is + shorter and is the preferred method to link secrets. - Change-Id: I2a260e4f9e52444ee9d6c072bce34067dd74cc19 - Reviewed-on: https://code.wireshark.org/review/12712 - Reviewed-by: Alexis La Goutte - Petri-Dish: Alexis La Goutte - Tested-by: Petri Dish Buildbot + Change-Id: If96d7a4e89389825478e67e9a65401ce0607aa66 + Reviewed-on: https://code.wireshark.org/review/13994 Reviewed-by: Michael Mann - (cherry picked from commit 8d8f37e28c0676d1ebcd62de2ae730cafef99ea1) - Reviewed-on: https://code.wireshark.org/review/12720 + (cherry picked from commit f4580ac9edc8b53514ad6dc18130e1cd55df509f) + Reviewed-on: https://code.wireshark.org/review/14000 + Reviewed-by: Peter Wu -commit 15b570a -Author: Pascal Quantin -Date: Thu Dec 17 20:41:46 2015 +0100 +commit 6e0d6c0 +Author: Guy Harris +Date: Mon Feb 15 02:57:15 2016 -0800 - Qt: use recent.gui_bytes_view preference to remember bits / byte view + Correctly set the "short GI" flag in the generic radio information structure. - While we are at it, let's centralize bytes_view_type definition + For 802.11n, if the GI length is present in the MCS field and is "short + GI", "gi_length" is equal to 1, not to 0, so set the "short GI" flag in + the generic radio information to "gi_length". - Bug: 11903 - Change-Id: I606c779a8efaea668db1b440d3ae0336e6e3fc67 - Reviewed-on: https://code.wireshark.org/review/12706 - Reviewed-by: Pascal Quantin - Petri-Dish: Pascal Quantin - Tested-by: Petri Dish Buildbot - Reviewed-by: Stig Bjørlykke - (cherry picked from commit 47a4c8f395280bd78bbc733424bb409c00d2c390) - Reviewed-on: https://code.wireshark.org/review/12715 + Bug: 12123 + Change-Id: Iacf3b0f5a0f6ae83ce7cb5d396c2dd1540c72fc1 + Reviewed-on: https://code.wireshark.org/review/13951 + Reviewed-by: Guy Harris -commit 157ffd1 -Author: Balint Reczey -Date: Thu Dec 17 23:30:40 2015 +0100 +commit 909abf4 +Author: Gerald Combs +Date: Sun Feb 14 08:14:11 2016 -0800 - debian: Fix .deb package generation on wheezy + [Automatic update for 2016-02-14] - Conflicts: - debian/control + Update manuf, services enterprise-numbers, translations, and other items. - Bug: 11901 - Change-Id: Id2bfd33d05e74d197832af21a4ac701e0d84ab50 - Reviewed-on: https://code.wireshark.org/review/12709 - Reviewed-by: Balint Reczey - Reviewed-on: https://code.wireshark.org/review/12710 - Petri-Dish: Balint Reczey - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman + Change-Id: Ibce77d2c172878bb8943c50d6836734dbb5756f8 + Reviewed-on: https://code.wireshark.org/review/13939 + Reviewed-by: Gerald Combs -commit bc70b50 -Author: Pascal Quantin -Date: Wed Dec 16 23:41:13 2015 +0100 +commit 6df9aa9 +Author: Francois Schneider +Date: Thu Feb 11 23:01:00 2016 +0100 - Qt: reset columns when applying a display filter + packetbb: Fix the default value for end-index - Bug: 11786 - Change-Id: I7d3b4139328adaf2f79f008a8772b3182c1eb1f0 - Reviewed-on: https://code.wireshark.org/review/12688 - Reviewed-by: Pascal Quantin - Reviewed-by: Stig Bjørlykke - (cherry picked from commit 38cde83a5c178f8866d9337702733fae2c844363) - Reviewed-on: https://code.wireshark.org/review/12704 + RFC5444 §5.4.1 specifies that for address block TLVs: + end-index := -1 + when both thassingleindex and thasmultiindex = 0. + It was incorrectly initialized to when !=0 + (i.e for address block TLVs). + + Change-Id: I4a78f263ffb122c0d6c0b54b4e8d1d6d525353e0 + Reviewed-on: https://code.wireshark.org/review/13911 + Reviewed-by: Alexis La Goutte + (cherry picked from commit e81ea525655e3c61aaea939283f5beae64e77873) + Reviewed-on: https://code.wireshark.org/review/13917 -commit 476d0b1 -Author: Stig Bjørlykke -Date: Wed Dec 16 13:07:27 2015 +0100 +commit 63c4b95 +Author: Guy Harris +Date: Thu Feb 11 18:13:15 2016 -0800 - ssl: Fix heartbeat message length. + Adjust time stamps even if the secs value of the time stamp is 0. - The length of the "Heartbeat Message" element is equal to the record - length. + If the seconds value in a time stamp is 0, that says nothing whatsoever + about whether it's supported or not - it's the presence flag, which + we've already tested and found to be set, that indicates whether the + time stamp is supported. - Change-Id: I10010442db1615b61bad5f525aad4d49a4c8de29 - Reviewed-on: https://code.wireshark.org/review/12678 - Reviewed-by: Peter Wu - Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot - Reviewed-by: Stig Bjørlykke - (cherry picked from commit ba84919fa7a3dc7d07cd032c1134263d6c83fe8a) - Reviewed-on: https://code.wireshark.org/review/12698 + Bug: 12116 + Change-Id: I91354783af7b6356d9806c7559d35da44ea4567f + Reviewed-on: https://code.wireshark.org/review/13913 + Reviewed-by: Guy Harris + (cherry picked from commit 41d734ec67217bb289f35f7497e26c13c2bf092f) + Reviewed-on: https://code.wireshark.org/review/13914 -commit 6bf1d96 +commit d25bec9 Author: Pascal Quantin -Date: Wed Dec 16 22:35:13 2015 +0100 +Date: Wed Feb 10 15:01:02 2016 +0100 - Qt: deactivate "limit to display filter" checkbox when retapping + Qt: fix jitter buffer management - Bug: 11848 - Bug: 11900 - Change-Id: I39bc1f6d8006ee9c258c986a69b460cf99c7e65a - Reviewed-on: https://code.wireshark.org/review/12687 + Small bugs were introduced when copy/pasting the code from GTK UI: + - arrive_offset is stored in seconds and not milliseconds + - some tests regarding the current playback mode were wrong + + Change-Id: I21fb82ba8ff6c8defa7df90c815c040e9e074aaa + Reviewed-on: https://code.wireshark.org/review/13885 Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot Reviewed-by: Pascal Quantin - (cherry picked from commit ad36e1b43ee756ae50a98f584ce723d83eebbbbf) - Reviewed-on: https://code.wireshark.org/review/12693 - -commit b04b1d3 -Author: Balint Reczey -Date: Tue Dec 15 17:43:16 2015 +0100 - - Add files missing from make dists's tarball - - Conflicts: - Makefile.am - - Bug: 11893 - Change-Id: I11e6a40856f224e65401b01fafb3e561950ec086 - Reviewed-on: https://code.wireshark.org/review/12663 - Petri-Dish: Balint Reczey - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - Reviewed-on: https://code.wireshark.org/review/12686 - Reviewed-by: Balint Reczey + (cherry picked from commit 8186ab3d9f8054478e99f5e707ddf798809a96ee) + Reviewed-on: https://code.wireshark.org/review/13894 -commit 58dcefc +commit 68db90f Author: Pascal Quantin -Date: Tue Dec 15 19:47:02 2015 +0100 +Date: Wed Feb 10 14:14:30 2016 +0100 - Qt: save custom colors in recent_common file + LTE RRC: fix defragmentation of ETWS / CMAS messages - This allows to save colors across sessions for systems other than - OSX that do not provide a system wide color picker - - While we are at it, let's stop reading the recent file twice at startup - - Bug: 11888 - Change-Id: I69ff14d699d8111fe6a8bdac0157fcd115a60c2b - Reviewed-on: https://code.wireshark.org/review/12659 - Reviewed-by: Pascal Quantin + Change-Id: I59d7e3dc3398973290746fc15a2dc9f24cfc03e3 + Reviewed-on: https://code.wireshark.org/review/13884 Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - Reviewed-by: Stig Bjørlykke - (cherry picked from commit bfe73e3ad7162830c222a5b0d73433a72324baa5) - Conflicts: - ui/recent.c - Reviewed-on: https://code.wireshark.org/review/12672 - -commit 5ba8302 -Author: Balint Reczey -Date: Tue Dec 15 17:30:40 2015 +0100 - - debian: Sync patches with Debian - - Change-Id: Iec369a7c5ecd559310198efca2cadb56a449de49 - Reviewed-on: https://code.wireshark.org/review/12662 - Reviewed-by: Anders Broman - (cherry picked from commit 7ce903bee7b01558361b98e6cd6481ed1e257156) - Reviewed-on: https://code.wireshark.org/review/12673 - Reviewed-by: Balint Reczey + Reviewed-by: Pascal Quantin + (cherry picked from commit dae11790e72d56e15136ff0b5902cd7577d6add4) + Reviewed-on: https://code.wireshark.org/review/13893 -commit a2ea9c6 -Author: Peter Wu -Date: Fri Dec 11 11:41:07 2015 +0100 +commit 9e9530f +Author: Stig Bjørlykke +Date: Wed Feb 10 09:08:33 2016 +0100 - Qt: fix memleaks related to interface dialog + Qt: Align hex dump text in follow stream - Also fix a not-so-problematic recent files "leak" when quitting - Wireshark. - - Change-Id: I8556b07c197f0934f93d6da8c573c47fbd3fc060 - Reviewed-on: https://code.wireshark.org/review/12529 - Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit e3dd3f97f1f2afe18501adcfac9400ddc3e3c0a5) - Reviewed-on: https://code.wireshark.org/review/12670 - -commit 75b85f1 -Author: Guy Harris -Date: Tue Dec 15 17:19:37 2015 -0800 - - Report an error if the IP total length is bigger than the containing length. + Put some extra spaces between hex and text output in follow stream + hex dump to align with the layout used in ByteViewText. - Change-Id: Ib5990fce89304808a585a99164c0176899acbbb7 - Reviewed-on: https://code.wireshark.org/review/12667 - Reviewed-by: Guy Harris - (cherry picked from commit a257ede0fa46e5cd9e81313d7a9c9c48294edb9b) - Reviewed-on: https://code.wireshark.org/review/12668 + Change-Id: Ie2743ccf46a8941595580878955e96b9ada56de9 + Reviewed-on: https://code.wireshark.org/review/13867 + Reviewed-by: Stig Bjørlykke + (cherry picked from commit dccaaa2dcd0879c89dcd278b718df6e1e02640b8) + Reviewed-on: https://code.wireshark.org/review/13873 -commit e22b3ed +commit 00bb693 Author: Guy Harris -Date: Tue Dec 15 16:39:27 2015 -0800 +Date: Tue Feb 9 17:41:04 2016 -0800 - Don't report an error for a non-multiple-of-4 chunk length. - - To quote RFC 4960: - - Chunk Length: 16 bits (unsigned integer) - - This value represents the size of the chunk in bytes, including - the Chunk Type, Chunk Flags, Chunk Length, and Chunk Value fields. - Therefore, if the Chunk Value field is zero-length, the Length - field will be set to 4. *The Chunk Length field does not count any - chunk padding.* - - Chunks (including Type, Length, and Value fields) are padded out - by the sender with all zero bytes to be a multiple of 4 bytes - long. This padding MUST NOT be more than 3 bytes in total. The - Chunk Length value does not include terminating padding of the - chunk. However, it does include padding of any variable-length - parameter except the last parameter in the chunk. The receiver - MUST ignore the padding. - - Note: A robust implementation should accept the chunk whether or - not the final padding has been included in the Chunk Length. + Don't try reassembly on fragments sliced short during capture. - so the the chunk is *not* required to include the length of the final - padding in the chunk, although any padding *between* variable-length - parameters in the chunk must be included in the length (obviously, as - it's part of the chunk data). + While we're at it, get rid of an unnecessary argument passed to the + defragmentation routines - it's always equal to the rpc_defragment + preference variable, so just use that. - Change-Id: I99d64fdd907c41229aa9ad10a230fff4bcdfa5f4 - Reviewed-on: https://code.wireshark.org/review/12664 + Bug: 11913 + Change-Id: Ia3b14ca11ae4fb423bcba4debb7c62245d8aed43 + Reviewed-on: https://code.wireshark.org/review/13860 Reviewed-by: Guy Harris - (cherry picked from commit 68ca26ec75fb9cccbb64a859cafa1fb2c3d0cce7) - Reviewed-on: https://code.wireshark.org/review/12665 + (cherry picked from commit c487d44e5d684837b71bdbd75672249f8c1bb87f) + Reviewed-on: https://code.wireshark.org/review/13861 -commit 47953f4 -Author: Pascal Quantin -Date: Tue Dec 15 09:15:51 2015 +0100 +commit eb67394 +Author: Jaap Keuter +Date: Mon Feb 8 23:27:12 2016 +0100 - Qt: apply '-Y' display filter unconditionally and not only when opening a capture file + Fix classicstun att_family decoding for IPv6 (CID 280363) - Bug: 11891 - Change-Id: I20c4497bdf255627c845f5d6fba2ad7797815b08 - Reviewed-on: https://code.wireshark.org/review/12645 - Reviewed-by: Pascal Quantin - Petri-Dish: Pascal Quantin + Remove left over code from adding att_family IPv6. + + Change-Id: I5414eb68f7d25139cb56ea8c5ce6b335ec774df4 + Reviewed-on: https://code.wireshark.org/review/13838 + Petri-Dish: Jaap Keuter Tested-by: Petri Dish Buildbot - Reviewed-by: Alexis La Goutte - (cherry picked from commit 3efc87726ca29543efd1e413e414703dc87defa8) - Reviewed-on: https://code.wireshark.org/review/12649 Reviewed-by: Anders Broman + (cherry picked from commit 25ce3a34bd57c305ac0ee93cfe6e09793eb281ac) + Reviewed-on: https://code.wireshark.org/review/13849 -commit c1e986a +commit 8fc384c Author: Pascal Quantin -Date: Tue Dec 15 09:01:37 2015 +0100 +Date: Mon Feb 8 23:48:39 2016 +0100 - Qt: resize Follow Stream conversation QComboBox to its content + mpeg-audio: do not put bitrate and sampling rate in source and destination columns + + Instead append them to info column. - Bug: 11887 - Change-Id: Ibc3bd6ed8c0615f8bcf417ca1ba4d872f81ade92 - Reviewed-on: https://code.wireshark.org/review/12644 + Bug: 12099 + Change-Id: I5451530af2f6cbef519ed541562bffae73e2b1f1 + Reviewed-on: https://code.wireshark.org/review/13841 Reviewed-by: Pascal Quantin Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 9ad40ff6c91115c9e9cb86f2d257260479e63706) - Reviewed-on: https://code.wireshark.org/review/12647 + (cherry picked from commit 6ba585c070c21899ca960fe99282162b5c5bf332) + Reviewed-on: https://code.wireshark.org/review/13846 -commit 72212d7 -Author: Pascal Quantin -Date: Tue Dec 15 08:52:09 2015 +0100 +commit ba35b9c +Author: Stig Bjørlykke +Date: Tue Feb 9 00:02:33 2016 +0100 - Qt: TCP/UDP streams are off by one in follow stream window + Lua: Check out-of-bounds before tvb_strsize() - Bug: 11889 - Change-Id: I6a274c8b1df8b78f4063534d534002848bd0f199 - Reviewed-on: https://code.wireshark.org/review/12642 - Reviewed-by: Pascal Quantin - (cherry picked from commit 01de59202d79acc1b5d6532f8501bf7a169e9604) - Reviewed-on: https://code.wireshark.org/review/12643 + Add a check for out-of-bounds before calling tvb_strsize() because + this will THROW an exception if not finding a terminating NUL. + + Unhandled exceptions will mess up Lua luaL_error() handling and + will end up in a crash. + + Change-Id: Ieafef59a3858656e0d8c79904828b631657b4cbc + Reviewed-on: https://code.wireshark.org/review/13842 + Petri-Dish: Stig Bjørlykke + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit 093514eb49a7b2780f49cccae905c7d963301180) + Reviewed-on: https://code.wireshark.org/review/13845 -commit 56f329d -Author: Stig Bjørlykke -Date: Mon Dec 14 22:17:46 2015 +0100 +commit 38a01c8 +Author: Evan Huus +Date: Sat Feb 6 09:33:28 2016 -0500 - Lua: Fix switch-case braces. + llrp: limit recursion depth - + fixed a comment. + LLRP defines fairly complex parameter nesting which we handle via recursion, + however this means a large crafted packet could cause very deep stacks and + potentially stack overflows. Limit our recursive depth to an arbitrary, which + should be more than enough for any legitimate packet (I hope). - Change-Id: Ib1a8449054afde3b4df7ad57f0c3da07016281c2 - Reviewed-on: https://code.wireshark.org/review/12635 - Reviewed-by: Stig Bjørlykke - (cherry picked from commit 39cc323722b0aee95cad3febee628737dc7981cb) - Reviewed-on: https://code.wireshark.org/review/12636 + Bug: 12048 + Change-Id: I9ac31bddfa4ffd1a79809387d10d2261749b95e7 + Reviewed-on: https://code.wireshark.org/review/13795 + Reviewed-by: Anders Broman -commit 3f31b77 -Author: Stig Bjørlykke -Date: Mon Dec 14 20:08:20 2015 +0100 +commit c17d978 +Author: Gerald Combs +Date: Mon Feb 8 12:13:52 2016 -0800 - Lua: Free Pref enum values + QCP: Fix retina label calculations. - Free the Pref enum values in Pref__gc(). + The retina fixes in gb10bad1 and gb3f3d66 were incomplete and caused + rendering problems in our axis labels. Handle the device pixel ratio in + a couple of more places so that our axis rects are correctly sized. - Change-Id: I4d66dbe7ee4879f3b14094135887d78cba876ea3 - Reviewed-on: https://code.wireshark.org/review/12628 - Reviewed-by: Guy Harris - (cherry picked from commit 28207e5b82e7b667b2ea3bd15445b03e4fa7e6d5) - Reviewed-on: https://code.wireshark.org/review/12633 + Add a switch (WS_ENABLE_DP_RATIO) to make it easy to turn scaling on and + off. + + Change-Id: I633d94d633e0743be2a607c9a4cbb3409e9eed62 + Ping-Bug: 11710 + Reviewed-on: https://code.wireshark.org/review/13834 + Petri-Dish: Gerald Combs + Tested-by: Petri Dish Buildbot + Reviewed-by: Gerald Combs + (cherry picked from commit 0af5ef3fce9f6eb72d4d45b4424a4f219f7cb976) + Reviewed-on: https://code.wireshark.org/review/13843 -commit a48dda7 -Author: Guy Harris -Date: Mon Dec 14 11:24:53 2015 -0800 +commit df9de2f +Author: Gerald Combs +Date: Fri Feb 5 11:47:53 2016 -0800 - Add comments to explain what we're doing with strings. + Prep for 2.0.2. - Change-Id: I043d02092464ec8cbbec08d11b29dfee248116bf - Reviewed-on: https://code.wireshark.org/review/12629 - Reviewed-by: Guy Harris - (cherry picked from commit 56584b52e09ae806d85210c1f16f586db1c0d9bd) - Reviewed-on: https://code.wireshark.org/review/12632 + Change-Id: Ief4ec0ec3224cecff9939c7af97e33247e7e8f07 + Reviewed-on: https://code.wireshark.org/review/13839 + Reviewed-by: Gerald Combs -commit a745690 +commit 839139a Author: Stig Bjørlykke -Date: Mon Dec 14 19:40:51 2015 +0100 +Date: Mon Feb 8 21:59:14 2016 +0000 - Lua: Free Pref default string + Revert "Lua: Remove WSLUA_ERROR on dissecting error" - Store the Pref default string value and ensure this is freed both - when registering the pref and when not. + This reverts commit f4384e6cda716ad7eaf9174c29319ddc25c366f4. - Use g_malloc0 to allocate Pref and avoid several init's. - - Change-Id: I5f97a15d06068d7805f02f7c7feea61f9b2030f5 - Reviewed-on: https://code.wireshark.org/review/12626 - Reviewed-by: Guy Harris - (cherry picked from commit 5625b62aa417c23102f254268563995773582e39) - Reviewed-on: https://code.wireshark.org/review/12631 + Change-Id: Ic92348cbdcd1623351ec5916623de64f27e30a53 + Reviewed-on: https://code.wireshark.org/review/13836 + Reviewed-by: Stig Bjørlykke -commit a8bd89e -Author: Guy Harris -Date: Sun Dec 13 15:37:18 2015 -0800 +commit e3690bf +Author: Pascal Quantin +Date: Mon Feb 8 19:55:38 2016 +0100 - No need to free the value of a string preference in the garbage collector. + GSM SMS: fix dissection of alphanumeric address - The preference has already been deregistered at that point, so the value - of the preference has been freed and the pointer to it has been set to - null, so it's already been freed and its pointer no longer points to it - and the free from Lua will do nothing. - Change-Id: I11bf74932303151483cd3699659f67d64b466759 - Reviewed-on: https://code.wireshark.org/review/12606 - Reviewed-by: Guy Harris - (cherry picked from commit 3d0f9a4397125af15f40ab29e3fd1ad0ae2aae1a) - Reviewed-on: https://code.wireshark.org/review/12630 + Change-Id: I5d6f3c78b99979376243f722161b3ae25adad230 + Reviewed-on: https://code.wireshark.org/review/13830 + Reviewed-by: Pascal Quantin + (cherry picked from commit 2e6d7805ede6a3a3a7078422345e7cf743e3486e) + Reviewed-on: https://code.wireshark.org/review/13831 -commit 08a43e3 -Author: Martin Kaiser -Date: Sat Dec 12 16:00:33 2015 +0100 +commit 8f676eb +Author: Gerald Combs +Date: Fri Feb 5 16:50:58 2016 -0800 - [ppi] initialize phdr to 0 - - to make sure that it's not used without prior initialisation + Qt: Restore sequence diagram labels, other fixes. - Bug: 11876 - Change-Id: Ic19279b01dfd7ac4be596b3aeb537e31604e4147 - Reviewed-on: https://code.wireshark.org/review/12573 - Reviewed-by: Martin Kaiser - (cherry picked from commit 2290eba5cb25f927f9142680193ac1158d35506e) - Reviewed-on: https://code.wireshark.org/review/12595 - Reviewed-by: Anders Broman - -commit a56d0a2 -Author: Stig Bjørlykke -Date: Sun Dec 13 13:32:34 2015 +0100 - - ui: Read and write correct recent timestamp format + SequenceDiagram implements time, address, and comment labels using + QCPAxis::setTickVector and QCPAxis::setTickVectorLabels. It also calls + QCPAxis::setTicks(false) so that we don't draw tick marks. It appears + that doing so also disables the labels themselves in our current version + of QCP. Set the tick pen to Qt::NoPen instead. - Rewrite to use value_string to ensure correct value strings used, - to add backward compatibility and to avoid global-buffer-overflow - in possible future inconsistencies. + Only draw node lines where we have nodes. - This bug was introduced in 2a088c1d when adding new timestamp formats. + Add notes about a retina issue and the need for zooming. - Change-Id: I1bf4ac8427db92bfb56b4e5b90809fe08eebed20 - Reviewed-on: https://code.wireshark.org/review/12597 - Reviewed-by: Guy Harris + Bug: 11710 + Change-Id: I88c30a1ddcd29832f86b1ca8c018c7fa6b6d64a7 + Reviewed-on: https://code.wireshark.org/review/13781 + Petri-Dish: Gerald Combs + Tested-by: Petri Dish Buildbot + Reviewed-by: Gerald Combs + (cherry picked from commit 477769b82370102228056364bef31f2ac74c38b3) + Reviewed-on: https://code.wireshark.org/review/13828 -commit 97a97ec +commit f4384e6 Author: Stig Bjørlykke -Date: Sat Dec 12 23:28:26 2015 +0100 +Date: Mon Feb 8 11:06:10 2016 +0100 - Qt: Removed applyRecentColumnWidths from recentFilesRead - - Adjusting column widths from recent settings is only needed - when columns has changed. + Lua: Remove WSLUA_ERROR on dissecting error - Don't recreate the columns when changing timestamp options or - name resolution, only reset columns. + On error in Dissector_call and DissectorTable_try we should not + terminate with WSLUA_ERROR because the error is already reported + in the tree with show_exception(). - Change-Id: I4c9a9f63c34542935dd282188d98b2b5b013c5f3 - Reviewed-on: https://code.wireshark.org/review/12579 + Change-Id: I60739f12cb8b16fe2270f47701286fd0dbf04c6f + Reviewed-on: https://code.wireshark.org/review/13819 Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot Reviewed-by: Stig Bjørlykke - (cherry picked from commit e73fc7e51e29382974e820bc72a859ef9caba693) - Reviewed-on: https://code.wireshark.org/review/12596 + (cherry picked from commit 0f2a0e83fbb701a0836da36c16c162817d4a9b2f) + Reviewed-on: https://code.wireshark.org/review/13826 -commit f0a4788 +commit 0de8c2e Author: Guy Harris -Date: Sun Dec 13 10:05:06 2015 -0800 +Date: Sun Feb 7 11:32:22 2016 -0800 - Explicitly specify the template for the mktemp command. + MAX_MCS_INDEX is a valid array index. - Not all versions of mktemp support omitting the template; in particular, - the one provided by some BSD-flavored OSes don't. + The arrays have MAX_MCS_INDEX+1 entries; valid indices to from 0 to + MAX_MCX_INDEX. - Change-Id: I657e002559dce165c677a473aa10bb17cc506037 - Reviewed-on: https://code.wireshark.org/review/12592 + Change-Id: I9e52d2753fb6b359f25a7bcfeac311378d4cad1a + Reviewed-on: https://code.wireshark.org/review/13804 Reviewed-by: Guy Harris - (cherry picked from commit e01f8fb3ad4e635a09f8beb88cb1fcc0baeb0232) - Reviewed-on: https://code.wireshark.org/review/12593 -commit d71e241 +commit 268ae04 Author: Gerald Combs -Date: Sun Dec 13 08:19:03 2015 -0800 +Date: Sun Feb 7 08:14:58 2016 -0800 - [Automatic update for 2015-12-13] + [Automatic update for 2016-02-07] Update manuf, services enterprise-numbers, translations, and other items. - Change-Id: Ie4ad653069bf0f225a201960dfb685f12ab3fa6c - Reviewed-on: https://code.wireshark.org/review/12589 + Change-Id: If4144d8e4b0dbfb8841ef4f0662a75389d7f4ea2 + Reviewed-on: https://code.wireshark.org/review/13800 Reviewed-by: Gerald Combs -commit 254731e -Author: Anish Bhatt -Date: Sat Dec 12 13:54:29 2015 -0800 +commit 1aa22ba +Author: Graham Bloice +Date: Tue Jan 26 23:18:46 2016 +0000 - NBAP : Verify conversation proto data exists before trying to access it + CMake: docs update + Small amendments to README.cmake - Bug 11841 - Change-Id: Ic0dea6491a68a042ddc0f2dbee19739e4568b18c - Reviewed-on: https://code.wireshark.org/review/12576 - Reviewed-by: Alexis La Goutte - Tested-by: Alexis La Goutte - Reviewed-by: Michael Mann - (cherry picked from commit 23379ae3624df82c170f48e5bb3250a97ec61c13) - Reviewed-on: https://code.wireshark.org/review/12585 + Change-Id: I854baac2ce5b3ac1cd3c578d1bc976195599c9c4 + Reviewed-on: https://code.wireshark.org/review/13555 + Reviewed-by: Graham Bloice + Reviewed-on: https://code.wireshark.org/review/13779 -commit 496009a +commit 14c7391 Author: Stig Bjørlykke -Date: Sun Dec 13 12:41:59 2015 +0100 +Date: Wed Feb 3 23:10:40 2016 +0100 - Qt: Start with correct seconds format + Qt: Add check for field extractors + + The proto tree is needed in several cases when using Lua field extractors, + because they fetch values from the tree. Without a valid field extractor + a Lua plugin may misbehave and display wrong column info. - Set seconds type from recent values at startup. + This fixes column issues when: + - Calling resetColumns() in Qt. This involves adding a display filter, + change time display format, change name resolution and other changes + in UI which requires column updates. + - Print summary lines. + - Export as CSV and PSML. - Change-Id: I761f4e25f41cf9eae666196fe5cd69ef9f87556f - Reviewed-on: https://code.wireshark.org/review/12582 + Change-Id: Ieed6f8578cdf2759f1f836cd8413a4529b7bbd80 + Reviewed-on: https://code.wireshark.org/review/13708 + Petri-Dish: Stig Bjørlykke + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + Reviewed-on: https://code.wireshark.org/review/13722 Reviewed-by: Stig Bjørlykke - (cherry picked from commit cda4b0f4b7014ad4c9f7cd5ab36e1b07952e64be) - Reviewed-on: https://code.wireshark.org/review/12583 -commit 5e56fea -Author: Pascal Quantin -Date: Fri Dec 11 17:43:35 2015 +0100 +commit 9d4a676 +Author: Stig Bjørlykke +Date: Thu Feb 4 22:00:53 2016 +0100 - Qt: validate format string before calling strftime() + Don’t adjust time column widths in cf_open - According to https://msdn.microsoft.com/en-us/library/fe06s4ak.aspx - an invalid string will trigger invalid parameter handler + The time column widths should not be adjusted in cf_open() because + we don’t have any packets yet and Qt resizeColumnToContents() will + not adjust any widths but emits a sectionResized() with invalid or + default values (new_width seems to always be 32). This will in some + cases (when start capturing packets) give wrong width values which + is later stored in the recent file, and the time columns may end up + narrow the next time the recent file is read. - Also check the validity of each field before activating import button + This fix is related to the column with issues previously compensated + for in PacketList::sectionResized() (g4980d505). - Bug: 11873 - Change-Id: I9fc1c6e061a02354690871410f0e2cf2e0dd86a7 - Reviewed-on: https://code.wireshark.org/review/12537 - Reviewed-by: Pascal Quantin - Petri-Dish: Pascal Quantin + Change-Id: Id3b49069fe5d2b55d608cc7a6d32fe7851369bf9 + Reviewed-on: https://code.wireshark.org/review/13712 + Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot - Reviewed-by: Guy Harris - (cherry picked from commit f06bbe37c12c7788702cc8649e3da1f18c730931) - Reviewed-on: https://code.wireshark.org/review/12580 + Reviewed-by: Anders Broman + (cherry picked from commit 651d860d9038a30de1453c5315eb09a95622c199) + Reviewed-on: https://code.wireshark.org/review/13720 -commit 265b394 +commit f9e8a8a Author: Stig Bjørlykke -Date: Sat Dec 12 21:12:47 2015 +0100 - - Qt: Apply recent column widths when columns changed - - When changing columns in the preferences or when removing a column - from the packet list header menu we need to apply recent column - widths to preserve the remaining columns widths. - - Change-Id: Ie5c074722424b5cee31af3b6953ab1b026ba7fa5 - Reviewed-on: https://code.wireshark.org/review/12575 - Reviewed-by: Stig Bjørlykke - (cherry picked from commit 5133221a1929ce0bc903c64cf340e2fc5d08a9dc) - Reviewed-on: https://code.wireshark.org/review/12578 - -commit cfe5da7 -Author: Gerald Combs -Date: Fri Dec 11 16:30:39 2015 -0800 +Date: Thu Feb 4 15:05:39 2016 +0100 - Ping on Windows isn't necessarily IPv4-only. + Qt: Reset columns before auto resize time columns - The default prefix policy on modern versions of Windows prefers IPv6. - This in combination with the fact that our ping target (www.wireshark.org) - currently has both A and AAAA records might result in ICMPv6 traffic - instead of ICMPv4. Update the capture test suite accordingly. - - Change-Id: I5c88f24fb9458526ffd44c5003f09247b6999ce7 - Reviewed-on: https://code.wireshark.org/review/12553 - Reviewed-by: Gerald Combs - (cherry picked from commit 4454fb02c7d37803d99c9a1228db35b2c8f75220) - Reviewed-on: https://code.wireshark.org/review/12577 - Reviewed-by: Guy Harris - -commit 07dbf78 -Author: Michael Mann -Date: Fri Dec 11 21:48:58 2015 -0500 - - Increase ZBEE_ZCL_APPL_EVTALT_NUM_STRUCT_ETT to match ZBEE_ZCL_APPL_EVTALT_COUNT_NUM_MASK, to prevent invalid ett_ array access. + When changing timestamp format, timestamp precision and display seconds + with hours and minutes we must reset columns before auto resizing the + time columns to get the size of the new column values. - Change-Id: I67e79e97e13081a77bb5202cbbc1e4f1ee872c95 - Reviewed-on: https://code.wireshark.org/review/12556 - Reviewed-by: Michael Mann - (cherry picked from commit eb0c034f6e4cdbf5ae36dd9ba8e2743630b7bd38) - Reviewed-on: https://code.wireshark.org/review/12570 - -commit b11c868 -Author: Michael Mann -Date: Fri Dec 11 21:43:53 2015 -0500 - - Range check ett_ array access. + Without this we will resize to the length of the preference we are + changing from, which is not what we want. - Bug: 11830 - Change-Id: I010093f0ee6f876161de0aca24ea5037616d0039 - Reviewed-on: https://code.wireshark.org/review/12555 - Petri-Dish: Michael Mann + Change-Id: If7081bf0b9b6f6974232cea0b3fe0186c904f2a2 + Reviewed-on: https://code.wireshark.org/review/13711 + Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit 9352616ec9742f2ed3d2802d0c8c100d51ca410b) - Reviewed-on: https://code.wireshark.org/review/12568 + Reviewed-by: Anders Broman + (cherry picked from commit 4c144c5d8c4c3f289a8b89a19bb9843cf9584d0e) + Reviewed-on: https://code.wireshark.org/review/13719 -commit aba3635 -Author: Michael Mann -Date: Fri Dec 11 22:23:59 2015 -0500 +commit daf6552 +Author: Pascal Quantin +Date: Wed Feb 3 15:37:01 2016 +0100 - [RSL] Just return rest of packet if TLV type is unknown + M3AP: fix dissection of IPAddress field - Bug: 11829 - Change-Id: Id31ec9ee970c3a1e1fe64e3bf823f9ab78f7cd9e - Reviewed-on: https://code.wireshark.org/review/12558 + Bug: 12070 + Change-Id: Ib516cc3ea7e00a6c4fe1661b9c78b0f6c6a25da6 + Reviewed-on: https://code.wireshark.org/review/13689 + Reviewed-by: Pascal Quantin + Petri-Dish: Pascal Quantin + Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 2930d3105c3ff2bfb1278b34ad10e2e71c3b8fb0) - Reviewed-on: https://code.wireshark.org/review/12563 + (cherry picked from commit 1b1b93429af01b13550c985978fa3808296d7f5d) + Conflicts: + epan/dissectors/packet-m3ap.c + Reviewed-on: https://code.wireshark.org/review/13706 -commit dbd3e6b -Author: Pascal Quantin -Date: Fri Dec 11 22:20:33 2015 +0100 +commit 4056712 +Author: Peter Wu +Date: Wed Feb 3 18:28:46 2016 +0100 - Update USBPcap installer packaged + Fix memleaks related to get_dirname - NSIS script modified to: - - check for KB 3033929 presence on Windows 7 / 2008R2 (as we sign drivers with a SHA2 certificate) - - do not delete the installation folder if not empty + get_dirname may return NULL instead of the original string, so avoid + patterns like get_dirname(strdup(x)). Writing to + cf_path.toUtf8().data() is fine btw, toUtf8() returns new memory. - Bug: 11766 - Change-Id: I5c7b6378b0775bb75c1b9e58e503997176c12213 - Reviewed-on: https://code.wireshark.org/review/12546 - Petri-Dish: Pascal Quantin + This fixes two memleak reported by LeakSanitizer via fileset_add_dir and + MainWindow::captureFileReadFinished (both via cf_callback_invoke). + + Change-Id: I0f1528763e77e1f55b54b6674c890a9d02302ee8 + Reviewed-on: https://code.wireshark.org/review/13691 + Petri-Dish: Dario Lombardo Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit 6c38ec1aab82d5347451ba3a0058cd81f4218daa) - Reviewed-on: https://code.wireshark.org/review/12562 + Reviewed-by: Anders Broman + (cherry picked from commit 8899e006aab3e0831214d187596eef450b5e21b7) + Reviewed-on: https://code.wireshark.org/review/13704 -commit 877dba1 -Author: João Valverde -Date: Sat Dec 12 03:51:07 2015 +0000 +commit bb5235e +Author: Alexis La Goutte +Date: Wed Feb 3 22:21:57 2016 +0100 - cmake: Fix platform introspection for inet_aton() [-Wredundant-decls] + OSPF: Wrong interpretation of Instance ID value in OSPFv3 packet - Change-Id: Icd6b8de0a70dd33e70bb0ad4d5c39ffc15454e8c - Reviewed-on: https://code.wireshark.org/review/12559 - Reviewed-by: Guy Harris - (cherry picked from commit 5a26599a4bd3b5788b318abbeb0e7f140051ccf1) - Reviewed-on: https://code.wireshark.org/review/12560 + Reported by Garri + + Bug:12072 + Change-Id: I6f35bdcd54f71138e58048086bf291e5be7967dd + Reviewed-on: https://code.wireshark.org/review/13697 + Reviewed-by: Jaap Keuter + Petri-Dish: Jaap Keuter + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit 2e1c181996ad4029b12fbeec5866d3cdaeb04714) + Reviewed-on: https://code.wireshark.org/review/13702 -commit aa16686 -Author: Guy Harris -Date: Fri Dec 11 17:00:05 2015 -0800 +commit eaa758c +Author: Gerald Combs +Date: Mon Feb 1 13:30:51 2016 -0800 - Clamp zooming so that we don't get zero or negative font sizes. + Display Filter Expression dialog updates. - Those are obviously wrong. + De Morganize an expression. - Also, clean up some stuff left over from the GTK+ 1.x days; GTK+ 2.x - doesn't expose raw XLFD font names, it lets you specify a font by name - and size, and font_zoom() doesn't determine whether the font is - resizeable - it just constructs a new font name/size pair and leaves it - up to its callers to try to load the font, so "there's no such font as - Wingdings Gothic" and "you can't blow up Fraktur to 10 million points" - both show up as errors loading the font by name. + Clear the selection at start. Selecting the first item (104apci) seems + to confuse people. - Bug: 8854 - Change-Id: I6af142c75c9ebabd1a95308c203f8cb1f36dd82f - Reviewed-on: https://code.wireshark.org/review/12549 - Reviewed-by: Guy Harris - (cherry picked from commit b8b77aecc38f8ada88de78939e4d35d0fa535bd4) - Reviewed-on: https://code.wireshark.org/review/12550 + Change-Id: I8fcd1f068f1801042a2658940175b46bdfb2b462 + Reviewed-on: https://code.wireshark.org/review/13647 + Petri-Dish: Gerald Combs + Tested-by: Petri Dish Buildbot + Reviewed-by: Gerald Combs + (cherry picked from commit 8834e8f8946d1f4907bacb6575a5439dadbd6294) + Reviewed-on: https://code.wireshark.org/review/13668 -commit 66bbc40 +commit a406919 Author: Stig Bjørlykke -Date: Fri Dec 11 17:54:03 2015 +0100 +Date: Tue Feb 2 12:18:42 2016 +0100 - Lua: Check for empty name in ProtoField - - The check in tmp_fld_check_assert() does terminate with g_error - if given an empty string as name, so we have to check for this. + prefs: Add missing newline for filter expressions heading - Change-Id: I084e3e715bd319484a52f60ef90c1a2aea30df1b - Reviewed-on: https://code.wireshark.org/review/12534 + Change-Id: I005904ffddf4542248c1994a0786340383b62192 + Reviewed-on: https://code.wireshark.org/review/13660 Reviewed-by: Stig Bjørlykke - (cherry picked from commit b031e538f707cead2aa3e9d956eb88ff1d0db4fc) - Reviewed-on: https://code.wireshark.org/review/12535 + (cherry picked from commit 07ef89691ca89cbe754956698d2fc433db9277cd) + Reviewed-on: https://code.wireshark.org/review/13661 -commit febc943 -Author: D. Ulis -Date: Thu Dec 10 23:19:46 2015 -0500 +commit b33f4c8 +Author: Gerald Combs +Date: Fri Jan 29 10:26:28 2016 -0800 - ENIP: Add sanity check when connection info not available + Switch from QLibrary to ws_load_library. + + From the comments in qlibrary_win.cpp: + + // We make the following attempts at locating the library: + [ ... ] + // Windows + // if (absolute) + // fileName + // fileName + ".dll" + // else + // fileName + ".dll" + // fileName + + We were passing "riched20.dll" to QLibrary, which meant that it searched + for "riched20.dll.dll" first. - If the connection info is not available, ensure that enough connected data is available to meet the minimum explicit message size. + Switch to ws_load_library, which we use elsewhere and which has much + safer default behavior. Conflicts: - epan/dissectors/packet-enip.c + ui/qt/wireshark_application.cpp - Change-Id: I6c8bf54dda4adbf23749d2a2c8c19f4ea2bc5222 - Reviewed-on: https://code.wireshark.org/review/12520 - Reviewed-by: Anders Broman - Petri-Dish: Anders Broman + Change-Id: Ic8f0cf5686c9b1856d37e76be4404d6236c076e5 + Reviewed-on: https://code.wireshark.org/review/13607 + Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot Reviewed-by: Michael Mann - Reviewed-on: https://code.wireshark.org/review/12533 - Petri-Dish: Michael Mann - Reviewed-by: D. Ulis + (cherry picked from commit 4a79cf2e1ab056faaddd252aa56520435b318a56) + Reviewed-on: https://code.wireshark.org/review/13656 -commit f0aeef8 -Author: Stig Bjørlykke -Date: Fri Dec 11 08:40:59 2015 +0100 +commit 214f040 +Author: Gerald Combs +Date: Mon Jan 18 16:02:48 2016 -0800 - Lua: Validate ProtoExpert.new arguments + Make Qt UI capture filter behavior more closely match the GTK+ UI. - Change-Id: I0da829041cda48a35341c315a7889b557b6334d7 - Reviewed-on: https://code.wireshark.org/review/12527 - Petri-Dish: Stig Bjørlykke - Tested-by: Petri Dish Buildbot - Reviewed-by: Stig Bjørlykke - (cherry picked from commit f142595db72955260976d4257592032bef7d492a) - Reviewed-on: https://code.wireshark.org/review/12528 - -commit 6aaaf16 -Author: Stig Bjørlykke -Date: Thu Dec 10 14:10:17 2015 +0100 - - Qt: Reload Lua expert infos + If the user enters a capture filter in the Capture Interfaces dialog and + presses "Start", make sure we copy the filter to the main welcome + screen. - Support reloading Lua plugins with expert infos. - Use the same delayed deregister logic as for fields. + Back out capture filter code from g0ce9ac4. Leave out the code that set + the global capture filter. Move the code that set individual capture + filters to the welcome screen. - Change-Id: I36efa0820050b3a7afed4de7a8b0fa16805e8dfa - Reviewed-on: https://code.wireshark.org/review/12498 - Petri-Dish: Stig Bjørlykke - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit ea1789f925f49027e6b2864e6cc846b7016dc13b) - Reviewed-on: https://code.wireshark.org/review/12526 - Reviewed-by: Stig Bjørlykke - -commit 85f3efa -Author: João Valverde -Date: Fri Dec 11 01:24:45 2015 +0000 - - MIPv6: Fix unknown MH Type message data length + Fix multiple interface selection in the welcome screen. - Also improve column info for unknown MH types. + Rename allFilterComboBox in the capture interfaces dialog to + captureFilterComboBox to match the main welcome screen. - Ping-Bug: 11728 - Change-Id: I4e54ae56dbb76eaf9ea4f33eb0ff497a518dbd9a - Reviewed-on: https://code.wireshark.org/review/12513 - Reviewed-by: Michael Mann - Petri-Dish: Michael Mann - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 00eb71ac32e2736c85147ad5addf7ceed1e20db6) - Reviewed-on: https://code.wireshark.org/review/12525 + If the user starts typing in captureFilterComboBox, make sure the + "Capture Filter" column is visible. Update the "Capture Filter" column + as the user types. Conversely, if the user edits the "Capture Filter" + column, update captureFilterComboBox accordingly. + + If we're editing a per-interface filter make sure we commit its contents + before starting capture. + + Map our device index directly to each tree item instead of using a + separate map which will no longer be valid any time our sort order + changes (which we do right away in our constructor). + + Don't set prefs.capture_devices_filter in the Qt UI. The GTK+ UI doesn't + and doing so can lead to surprising behavior. Note that it's mostly + unused. + + Note that we don't multiple selected filters very well. + + Conflicts: + ui/qt/capture_interfaces_dialog.cpp + + Ping-Bug: 11886 + Change-Id: I3c052f4f464411e2fb8fb7d96b218e1ce2bac3fd + Reviewed-on: https://code.wireshark.org/review/13410 + Reviewed-by: Gerald Combs + (cherry picked from commit e57bb1919c80a2d1c245d539f6450b9b9defcb68) + Reviewed-on: https://code.wireshark.org/review/13655 -commit e8ef139 -Author: João Valverde -Date: Fri Dec 11 01:04:13 2015 +0000 +commit 2e40d66 +Author: Guy Harris +Date: Wed Jan 6 21:20:03 2016 -0800 - 6LowPAN: Check for NHC IPv6 No Next Header + "#ifdef" out a definition not used if HAVE_LIBPCAP isn't defined. - Bug: 11728 - Change-Id: I7b7cc72b4200e53856283e0716383d661a16fa77 - Reviewed-on: https://code.wireshark.org/review/12512 - Reviewed-by: Anders Broman - (cherry picked from commit e8b8568b7c5d0035a13b6f0dd93a5406ffff0b13) - Reviewed-on: https://code.wireshark.org/review/12523 + Change-Id: Ifc0f89706c0633925c57d1fed3a56c7e531a3b39 + Reviewed-on: https://code.wireshark.org/review/13095 + Reviewed-by: Guy Harris + (cherry picked from commit 69a81b02f52a53887fd5c7cbd00b6c2873fd72dc) + Reviewed-on: https://code.wireshark.org/review/13654 + Reviewed-by: Gerald Combs -commit 8a32bd5 -Author: Peter Wu -Date: Thu Dec 10 22:15:21 2015 +0100 +commit 7cdcbe8 +Author: Gerald Combs +Date: Fri Jan 8 13:34:12 2016 -0800 - ssl: fix SSLv2 Client Hello dissection + Revert "Qt: Try to fix Main Welcome Interfaces List Scrollbar" - Regression introduced with v1.99.4rc0-112-gf0855e0 ("Remove - proto_tree_add_text from packet-ssl.c"). + Instead of calling InterfaceTree::reset (which clears our selection) + when we resize, just pass our resize event to QTreeWidget. - While SSL decryption is not needed on the second pass, the items still - have to be added. + Additionally, select our default interface using setCurrentItem. This + fixes behavior broken in gb152ca3. - Bug: 11851 - Change-Id: Iccb43f2ccff19bbe6d998fb08600b226ac054825 - Reviewed-on: https://code.wireshark.org/review/12510 - Reviewed-by: Peter Wu - Petri-Dish: Peter Wu + This reverts commit 7baac67149a68b66087c5d688dbeda2869485765. + + Bug: 11733 + Change-Id: I58855de38561fcb6984273ae3910c0dfcda04e69 + Reviewed-on: https://code.wireshark.org/review/13135 + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit c96b78f28d72fb2ad05a6370ffb6708be55a5030) - Reviewed-on: https://code.wireshark.org/review/12522 + Reviewed-by: Gerald Combs + (cherry picked from commit 8a23da3fd2a1f730128c0c0a1baef2dcd7b13812) + Reviewed-on: https://code.wireshark.org/review/13653 -commit 60ddbdd -Author: Peter Wu -Date: Thu Dec 10 11:46:36 2015 +0100 +commit d811f12 +Author: Gerald Combs +Date: Tue Dec 29 13:53:11 2015 -0800 - Qt: restore conversation coloring rule shortcuts + Qt: Show physical interfaces first. - GTK+ had this very useful Ctrl+1 .. Ctrl+9 shortcuts for conversation - coloring rules. Add this functionality to Qt too. + List physical interfaces before virtual (extcap) interfaces in the main + window. As cool and interesting as the randpkt interface is, I'm not + sure it should come before interfaces with live traffic. - Ctrl+0 is not ported though, this now means "Restore zoom" which is - quite logical. Also, Ctrl+= (shortcut in GTK+) somehow does not work in - Qt 5.5.1 (it is detected as Ctrl++ instead). + Resize our columns once instead of each time we add an interface. - Change-Id: I5528c723ef6d4ea11298a135db8539a8d03d9aae - Reviewed-on: https://code.wireshark.org/review/12506 - Reviewed-by: Peter Wu - Petri-Dish: Peter Wu + Change-Id: I917532ab1d76b48c3e307d1f5a1c6c02def4e8aa + Reviewed-on: https://code.wireshark.org/review/12933 + Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 19cbcca5941abd7be7c37135f367853751980977) - Reviewed-on: https://code.wireshark.org/review/12521 + (cherry picked from commit b152ca3c20e20da901e0678ea9d98fd9af090033) + Reviewed-on: https://code.wireshark.org/review/13652 -commit 6fcaf3a -Author: Pascal Quantin -Date: Thu Dec 10 17:51:22 2015 +0100 +commit a095628 +Author: Gerald Combs +Date: Fri Jan 15 11:35:47 2016 -0800 - Fix link to Display Filter wiki page in WSUG - - Reported by Thomas Guttler in https://wireshark.org/lists/wireshark-dev/201512/msg00069.html + Qt: Fixup the Display Filter Expression syntax logic. - Change-Id: Ia482f01e30b734ddfd9ca21081cf4401d26e827b - Reviewed-on: https://code.wireshark.org/review/12503 - Reviewed-by: Pascal Quantin - (cherry picked from commit 1ffbd2ae9d4e839460717e9886aeb2661dd1e3ea) - Reviewed-on: https://code.wireshark.org/review/12504 - -commit bed991a -Author: Stig Bjørlykke -Date: Thu Dec 10 14:03:27 2015 +0100 - - Qt: Reset preferences when reloading Lua plugins + In the Display Filter Expression dialog, only disable the OK button when + we have an invalid filter. - Reading configuration files may duplicate some entries, so ensure - we reset preferences before reloading. + Move the deprecated warning string from DisplayFilterEdit::checkFilter + to SyntaxLineEdit::checkDisplayFilter so that we can use it in more + places. - Change-Id: I746414cbc10c206ddf47669856f329b9e0202a0d - Reviewed-on: https://code.wireshark.org/review/12496 - Petri-Dish: Stig Bjørlykke - Reviewed-by: Alexis La Goutte + Change-Id: I938f5f10258f4fd9dd3a33c174dd9958c9634766 + Reviewed-on: https://code.wireshark.org/review/13317 + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot - Reviewed-by: Stig Bjørlykke - (cherry picked from commit bfcd1e65141c7929e447132fcb26f4044276ec20) - Reviewed-on: https://code.wireshark.org/review/12500 + Reviewed-by: Gerald Combs + (cherry picked from commit 6d0bc20d4e4853deb7da13312fb3eb3e36b4160f) + Reviewed-on: https://code.wireshark.org/review/13397 -commit 316e153 -Author: Balint Reczey -Date: Mon Dec 7 21:31:36 2015 +0100 +commit 00a1890 +Author: Pascal Quantin +Date: Mon Feb 1 18:30:52 2016 +0100 - debian: Build-depend on qtmultimedia5-dev and libqt5svg5-dev to enable more Qt features + PIM: fix IPv4/IPv6 filters using the same name for different address type - Change-Id: I14ff81898cd9154805d35ab67976b354e50fbe16 - Reviewed-on: https://code.wireshark.org/review/12471 - Reviewed-by: Balint Reczey - Petri-Dish: Alexis La Goutte + Bug: 12061 + Change-Id: I42828e1f87abebd6d9a4f893ff28aa50ca7ccbff + Reviewed-on: https://code.wireshark.org/review/13640 + Reviewed-by: Pascal Quantin + Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - (cherry picked from commit 0d209640e2dacbe9d0f560d27819ab7bc9992f52) - Reviewed-on: https://code.wireshark.org/review/12495 Reviewed-by: Alexis La Goutte + (cherry picked from commit 2bf4b357b1e07a0a3d96959a54d2e89e24e3d0ab) + Reviewed-on: https://code.wireshark.org/review/13643 -commit d86a5bc +commit 072f913 Author: Stig Bjørlykke -Date: Thu Dec 3 21:31:47 2015 +0100 +Date: Fri Jan 29 10:59:18 2016 +0100 - Qt: Disable Refresh Interfaces while refreshing - - Doing multiple Refresh Interfaces simultaneously will end up in - duplicated interfaces. + IP: Don't check length if in a ICMP error packet - Change-Id: If9bb4252bbfabc557b78ad42efc0011050012417 - Reviewed-on: https://code.wireshark.org/review/12414 - Petri-Dish: Stig Bjørlykke - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 7e06334a87faf64c58a8dbc916480027a21a3aef) - Reviewed-on: https://code.wireshark.org/review/12489 - -commit dbe58be -Author: D. Ulis -Date: Mon Dec 7 10:20:19 2015 -0500 - - CIP: Ensure that all generated data is properly flagged as Generated and no lengths are set for it. - - This ensures: - 1. Generated data shows inside brackets [], so it's obvious that the data was actually generated. - 2. Clicking on generated data should not highlight bytes in the packet. Previously, this would sometimes highlight parts of the response packet that were unrelated. - 3. Fixes some assertions that hit in PDML exporting code, due to wrong data locations being referenced. - - Bug: 11863 - Change-Id: Ia7ea9d886c8fff0c302088bed44b974ff9447a92 - Reviewed-on: https://code.wireshark.org/review/12468 - Reviewed-by: Michael Mann - Petri-Dish: Michael Mann - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 0a33e352f4116b850cded331482e3a9171cc6306) - Reviewed-on: https://code.wireshark.org/review/12488 + Change-Id: I5fd81aec13655b9c53df9f0002441c3afc51c6e9 + Reviewed-on: https://code.wireshark.org/review/13597 + Petri-Dish: Jaap Keuter + Reviewed-by: Jaap Keuter + Tested-by: Jaap Keuter + (cherry picked from commit 8e5272a969da95f343fb658fb5a05e449f28ecbd) + Reviewed-on: https://code.wireshark.org/review/13642 + Reviewed-by: Stig Bjørlykke -commit 8ca1c8c +commit 4f08ff5 Author: Pascal Quantin -Date: Sun Dec 6 22:29:53 2015 +0100 +Date: Mon Feb 1 07:49:34 2016 +0100 - Qt: various fixes to VoIP calls / RTP player windows + Revert "Remove the deprecated column types so users don't think they still exist." - - Flush any remaining tapped packets before emitting captureFileRetapFinished(). - This ensures that all packets have been treated before returning from retapPackets(). - - Remove VoIP tap listeners when captureFileRetapFinished() is emitted. - This avoid summing stats each time the RTP player is opened, leading to wrong - information in VoIP calls window - - Change voip_calls_tapinfo_t redraw member from a boolean to bitmap so as to identify - which tap should call the tapinfo->tap_draw() callback. This allows fixing a race condition - where the RTP player can be empty in Qt UI - - Reset some more statistics in voip_calls_reset_all_taps() + This reverts commit 84a85186c6637544d5fbea738e73601aa2427e11. + You can't change the columns enum in a stable release without breaking backward compatibility with existing plugins. + Keep the updated README.dissector as the changes are valid. - Change-Id: Ie7681702c81d338185c1813f2d340a437edf3a04 - Reviewed-on: https://code.wireshark.org/review/12474 - Reviewed-by: Pascal Quantin + Change-Id: Ie1ac8e4c07f59e72304cd4f73119a36f3e86b3cf + Reviewed-on: https://code.wireshark.org/review/13634 Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit afaf929d0da03a27ef8824eac3c6b45b4419b062) - Reviewed-on: https://code.wireshark.org/review/12487 + Reviewed-by: Pascal Quantin -commit 9051613 -Author: Jeff Morriss -Date: Tue Dec 8 21:47:38 2015 -0500 +commit 84a8518 +Author: Michael Mann +Date: Mon Jan 25 23:01:46 2016 -0500 - Qt: store the absolute path names of recent files. - - That way you can still open a file you recently opened (which was in your pwd) - even if you happen to change directories (as shell-prompt-dwellers such as - myself are wont to do). + Remove the deprecated column types so users don't think they still exist. - (The Gtk GUI already stores absolute paths.) - - Change-Id: If29bcc25d680825c659f8eb4f13b108764029652 - Reviewed-on: https://code.wireshark.org/review/12483 - Petri-Dish: Jeff Morriss - Tested-by: Petri Dish Buildbot - Reviewed-by: Alexis La Goutte + Bug: 11559 + Change-Id: I51836dc9a4fa399835c7bdabcba577ebd40327ad + Reviewed-on: https://code.wireshark.org/review/13538 Reviewed-by: Michael Mann - (cherry picked from commit eb9d7ebb20976a57ba9693f5f7b5277675849471) - Reviewed-on: https://code.wireshark.org/review/12486 - -commit c9e8b87 -Author: Pascal Quantin -Date: Sat Dec 5 10:16:46 2015 +0100 - - androiddump: fix crash on Windows when running in verbose mode - - As explained in https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6695#c2 - g_frpintf unfortunately crashed on Windows. Let's go back to fprintf instead. - It will create warnings with MSVC2015 but we do not use it officially yet and - at least androiddump will be working correctly again. - - Change-Id: Idfdb608576e18af63650af80e01bcda36dd81ac4 - Reviewed-on: https://code.wireshark.org/review/12435 - Petri-Dish: Pascal Quantin - Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit 1a1893ad54a402bda3b77262ecaf68cfe9831368) - Reviewed-on: https://code.wireshark.org/review/12477 - -commit 8bd5bcc -Author: michal.orynicz -Date: Wed Nov 4 13:57:50 2015 +0100 - - Fix crash caused by nullptr in packet_list - - Fix crash caused by nullptr returned from proto_registrar_get_byname - in packet_list.cpp - - Change-Id: If8324bf7c926585e964a11b27817f73d444beec4 - Reviewed-on: https://code.wireshark.org/review/11558 - Petri-Dish: Michal Labedzki - Tested-by: Petri Dish Buildbot - Reviewed-by: Michal Labedzki - (cherry picked from commit 2f2c8788a93f84b239fc0c0aaf158656d298c6d1) - Reviewed-on: https://code.wireshark.org/review/12476 - Reviewed-by: Pascal Quantin - -commit 6d1d9b6 -Author: Hannes Mezger -Date: Mon Dec 7 17:56:22 2015 +0100 - - opcua: fix order of ExpandedNodeId bits - - Make fields appear from right to left bit instead of mixed - - Change-Id: I78152eab6901440f483b0af7d2395edebaa7ab3d - Reviewed-on: https://code.wireshark.org/review/12469 - Reviewed-by: Michael Mann - (cherry picked from commit 3a4d387658b9e8455ca645952a98c71d1b03b1a6) - Reviewed-on: https://code.wireshark.org/review/12475 - -commit a514633 -Author: Stig Bjørlykke -Date: Mon Dec 7 13:28:30 2015 +0100 - - Qt: Align extcap label and edit widgets - - Change-Id: I5c1bff7bf3fadffb198ed2c5c96dac06d9e28c81 - Reviewed-on: https://code.wireshark.org/review/12462 - Petri-Dish: Stig Bjørlykke + Petri-Dish: Michael Mann Tested-by: Petri Dish Buildbot - Reviewed-by: Roland Knall - Reviewed-by: Stig Bjørlykke - (cherry picked from commit 993690d1eeb3229dc981460426eb0b6288adb380) - Reviewed-on: https://code.wireshark.org/review/12473 - -commit 61bc6db -Author: Gerald Combs -Date: Sun Dec 6 12:08:52 2015 -0800 - - Qt: Set the packet list width when we apply recent column widths. - - Instead of messing with stretchLastSection, simply widen the packet list - to the sum of our column widths. Do this whenever recent column widths - are applied instead of only when the packet list is shown. - - Bug: 11849 - Ping-Bug: 11738 - Change-Id: If8f8c9a89da08387bbce38c663bbbe1d8f7e649a - Reviewed-on: https://code.wireshark.org/review/12455 - Reviewed-by: Alexis La Goutte - (cherry picked from commit 5f00849b9769e7691832de56d1ee1bc9f846c6ed) - Reviewed-on: https://code.wireshark.org/review/12467 - -commit 5013fdd -Author: Stig Bjørlykke -Date: Mon Dec 7 13:42:26 2015 +0100 - - extcap: Fix extcap_example.bat arguments wildcard - - Change-Id: I3aa1b14e8047e4eec14464db80d7e03fa7a5dc57 - Reviewed-on: https://code.wireshark.org/review/12464 - Reviewed-by: Alexis La Goutte - (cherry picked from commit ca9970cd27fc110eaa455c076038402314e4d95c) - Reviewed-on: https://code.wireshark.org/review/12466 - -commit 29daa1d -Author: Alexis La Goutte -Date: Sun Dec 6 19:57:50 2015 +0100 + Reviewed-by: Anders Broman + (cherry picked from commit 850f5d3be0707dc84661877d8e22eeadfa6e1189) + Reviewed-on: https://code.wireshark.org/review/13562 - MIP6: Don't no need to have a another subtree (with wrong length for LLA) - - Bug: 10627 - Change-Id: Ia6940ef7624a92d453cada6693bcd7f4e145a5b6 - Reviewed-on: https://code.wireshark.org/review/12453 +commit a73b2a2 +Author: Xavier Brouckaert +Date: Fri Jan 29 10:18:58 2016 -0800 + + Fixed Cisco Vendor IDs in IKEv2 dissector. + + Change-Id: Idb8fce8fae1b2b580f9ca7a9c71e430bfa7dfb44 + Reviewed-on: https://code.wireshark.org/review/13606 + Reviewed-by: Jaap Keuter + Petri-Dish: Jaap Keuter Reviewed-by: Alexis La Goutte Petri-Dish: Alexis La Goutte Tested-by: Petri Dish Buildbot Reviewed-by: Michael Mann - (cherry picked from commit 0d2fce11894f9e91959341ad9ee38bf9da296547) - Reviewed-on: https://code.wireshark.org/review/12458 - -commit 943151c -Author: Stig Bjørlykke -Date: Sun Dec 6 21:59:01 2015 +0100 - - Qt: It's no translation for "%1 %2" - - Change-Id: If50a19b34b5f1c0076fcee76e59a45c307a9b2db - Reviewed-on: https://code.wireshark.org/review/12456 - Petri-Dish: Michael Mann - Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit a18af795fafb562452446118e322f0f73c799d65) - Reviewed-on: https://code.wireshark.org/review/12460 - Reviewed-by: Stig Bjørlykke + (cherry picked from commit 1b481f31b1ec16028f72d5c7cab4a877343d27b3) + Reviewed-on: https://code.wireshark.org/review/13630 -commit 8421c8f +commit 52c8ad9 Author: Gerald Combs -Date: Sun Dec 6 08:18:09 2015 -0800 +Date: Sun Jan 31 08:14:01 2016 -0800 - [Automatic update for 2015-12-06] + [Automatic update for 2016-01-31] Update manuf, services enterprise-numbers, translations, and other items. - Change-Id: Id53b861c8427393d41611a573d706e06df32b0ad - Reviewed-on: https://code.wireshark.org/review/12451 + Change-Id: I372a9d0640235f19616c09ca05905ddd0c342993 + Reviewed-on: https://code.wireshark.org/review/13626 Reviewed-by: Gerald Combs -commit 743751f -Author: Stig Bjørlykke -Date: Sun Dec 6 12:15:53 2015 +0100 - - Qt: No path for created and renamed profiles - - The path is not valid for created and renamed profiles because the - directory is not created yet. Use this label as a info label to - describe where the profile is created from or renamed from instead. - - Use correct path for the Default profile. - Removed Bold from the current profile in status bar list. - Added tooltip for system provided profiles. - - Change-Id: I61c8b1cc811dd9f9419ff9e373a8d00aa4e30446 - Ping-Bug: 11704 - Reviewed-on: https://code.wireshark.org/review/12447 - Reviewed-by: Stig Bjørlykke - (cherry picked from commit 3cc9db57dfe32c45cf3521faff0bdaead87c5f2c) - Reviewed-on: https://code.wireshark.org/review/12449 - -commit b561fab -Author: Guy Harris -Date: Sat Dec 5 09:44:19 2015 -0800 - - Undoing base-64 encoding is not decryption. - - For now, we don't change the name of the preference, but we *do* change - the description of the preference and the name of the variable. - - Change-Id: I1f80b2e7187679dca787fda5f3d06e9d30536ddc - Reviewed-on: https://code.wireshark.org/review/12444 - Reviewed-by: Guy Harris - (cherry picked from commit b3fa4f34f401a4d675c8fb936b1547b0a8fda5c2) - Reviewed-on: https://code.wireshark.org/review/12445 - -commit 682f456 -Author: Andreas Urke -Date: Sat Dec 5 16:40:58 2015 +0100 - - Fix for bug 11856: - Correct parameter-name "opt-offset" to "offset" in macro - "tvb_eui64_to_str" in epan/to_str.h such that offset is taken into account - when converting eui64 to str. - - Bug: 11856 - Change-Id: Id0b17c4b9186b4c41d6fe338ba7c017e88f63acf - Reviewed-on: https://code.wireshark.org/review/12441 - Reviewed-by: Pascal Quantin - (cherry picked from commit b7d1eedeb3cd7f3e0250dbe53828adfa10f4d06c) - Reviewed-on: https://code.wireshark.org/review/12442 - -commit 69478ad -Author: Lotte Steenbrink -Date: Fri Dec 4 14:32:12 2015 +0000 +commit 131981f +Author: Uli Heilmeier +Date: Mon Jan 25 11:54:02 2016 +0100 - packetbb: fix the display of IPv4 addresses + Qt: Detect language on Windows and load qt_xx.qm/qt_xx_XX.qm - IPv4 Addresses are currently displayed incorrectly in RFC5444 Addressblocks. - For example, what should be `Address: 10.1.3.0` is incorrectly rendered as + Sytem language is reported as xx_XX (e.g. de_DE). As we're only + shipping qt_xx.qm in the Windows installer the langfile is missing. - Address: 0.0.0.10 + This commits searches for qt_xx_XX.qm and qt_xx.qm files and loads it. + See also https://wiki.qt.io/How_to_create_a_multi_language_application - This commit fixes that. + Furthermore it fixs commit 137dba6e66f58c0dae371e7fb98d3fdd6dc8c1f4 + to load qt_xx.qm in the right way. - Bug: 11852 - Change-Id: Id6dc954e9a06e79375058f6070fe8e0f64167d64 - Reviewed-on: https://code.wireshark.org/review/12429 + Change-Id: Iba9e597a44eb42b867542d1d6ffccc55f824bbe1 + Reviewed-on: https://code.wireshark.org/review/13525 + Reviewed-by: Alexis La Goutte Petri-Dish: Alexis La Goutte Tested-by: Petri Dish Buildbot Reviewed-by: Michael Mann - (cherry picked from commit 4d337f421389e901bf1d4246f9ecb2f7b363aef0) - Reviewed-on: https://code.wireshark.org/review/12438 - -commit 5b58083 -Author: Gerald Combs -Date: Fri Dec 4 09:02:35 2015 -0800 - - CMake+PortableApps: Include the VC runtime (second try). - - Move the code that finds the Visual C++ redistributable DLLs to its - own module. Run it before we create our NSIS and PortableApps targets. - Add a PortableApps target that copies the redistributable - - This reverts commit 403fa9fbe0cdba3f443ec4674cda40092525ffe4. - - Bug: 11800 - Change-Id: I081d8fd3f5f37dd590659ca8f2bd309642a9a9df - Reviewed-on: https://code.wireshark.org/review/12431 - Reviewed-by: Gerald Combs - -commit 6cd2e4c -Author: Pascal Quantin -Date: Fri Dec 4 11:44:29 2015 +0100 - - Qt: fix a potential memory leak in RTP audio stream playback - - Change-Id: I6847f85d56841f99594063bfb7441d0c40e452a7 - Reviewed-on: https://code.wireshark.org/review/12425 - Reviewed-by: Pascal Quantin - (cherry picked from commit 2e4be481b8bdfd27953069416b23e2d602ddea53) - Reviewed-on: https://code.wireshark.org/review/12426 - -commit 92550f0 -Author: Shinjo Park -Date: Thu Dec 3 23:21:42 2015 +0100 - - Modify application description of Wireshark in Korean. The transliteration "네트워크" and "네트웍" is mixed in single file, but the former is standard notation. - - Change-Id: Ie67a449a2269daef33c627bd4cf77434eeacf22b - Reviewed-on: https://code.wireshark.org/review/12418 - Reviewed-by: Guy Harris - (cherry picked from commit 687b2dcadc22e2404c9ad7516eca2fa868338120) - Reviewed-on: https://code.wireshark.org/review/12419 - -commit 4e3e6dd -Author: Guy Harris -Date: Thu Dec 3 13:20:58 2015 -0800 + (cherry picked from commit 7e72253c0ec259c46546bd45fc27e1d045bfdf55) + Reviewed-on: https://code.wireshark.org/review/13605 - Make the gauntlet a bit clearer. - - if(is a fixed-length TDS type) - { - XXX - } - else if(is a variable-length TDS type) - { - XXX - } - - Change-Id: Icaa8047ad76abe8b955fb5a025a057ddf8757b1f - Reviewed-on: https://code.wireshark.org/review/12415 - Reviewed-by: Guy Harris - (cherry picked from commit f670b99aea02bb4a320f63b2bfa09764c569436c) - Reviewed-on: https://code.wireshark.org/review/12416 - -commit d1c684e -Author: Stig Bjørlykke -Date: Thu Dec 3 10:22:23 2015 +0100 - - Qt: Update menus with new recent settings when changing profile - - Update all View options to new recent settings to reflect the changes. - Also show/hide toolbars and packet panes accordingly. - - Change-Id: Idb07bd5c51c01810b1f4467d2401936dc533731b - Reviewed-on: https://code.wireshark.org/review/12405 - Petri-Dish: Stig Bjørlykke - Tested-by: Petri Dish Buildbot - Reviewed-by: Stig Bjørlykke - (cherry picked from commit d7ddebbfb23f39593b1c7686d1f2802c416d17f4) - Reviewed-on: https://code.wireshark.org/review/12411 - -commit fb474aa -Author: Stig Bjørlykke -Date: Thu Dec 3 10:32:25 2015 +0100 +commit 48f3c5d +Author: Uli Heilmeier +Date: Fri Jan 22 20:36:15 2016 +0100 - Qt: Set timestamp precision when changing profile + Qt: Load qt_XX.qm to translate Qt Strings - Change-Id: I85622a8e2689283017ba038ce61d98e22f1c1af3 - Reviewed-on: https://code.wireshark.org/review/12403 - Reviewed-by: Stig Bjørlykke - (cherry picked from commit 28bb60fd485615e19b631411ce9706050359d76f) - Reviewed-on: https://code.wireshark.org/review/12404 - -commit 403fa9f -Author: Anders Broman -Date: Thu Dec 3 09:21:14 2015 +0000 - - Revert "CMake+PortableApps: Include the VC runtime." + The Windows installation includes the Qt translations files qt_XX.qm + in the installation directory (e.g. C:\Program Files\Wireshark\). - This reverts commit 0223249c8c74794a06ae76b29e12681ad5e3ebe4. + However we've tried to load the files only from the + QLibraryInfo::TranslationsPath (C:\Qt\5.3\msvc2013_64_opengl\translations\). + This path is missing in a normal Windows environment. - Change-Id: I851bd18c9674eae8fdd737781124c9bbf1c8a932 - Reviewed-on: https://code.wireshark.org/review/12402 - Reviewed-by: Anders Broman - -commit 01815bf -Author: Michael Mann -Date: Wed Dec 2 21:08:09 2015 -0500 - - [MP2T] Reading buffer should have MP2T_SIZE+TRAILER_LEN_MAX space to give room for non-zero trailer. + Therefore strings like "Ctrl" haven't been translated. - Bug: 11820 - Change-Id: I7e0a603c20ca0c524399beb3d89e14c45dc3a06e - Reviewed-on: https://code.wireshark.org/review/12393 + Change-Id: I45bc873fdd95fd0ab5c79e70d9ff062274f899fe + (cherry picked from commit 137dba6e66f58c0dae371e7fb98d3fdd6dc8c1f4) + Reviewed-on: https://code.wireshark.org/review/13584 Reviewed-by: Michael Mann - Petri-Dish: Michael Mann - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit baa3eab78b422616a92ee38551c1b1510dca4ccb) - Reviewed-on: https://code.wireshark.org/review/12399 - -commit ad90cce -Author: Gerald Combs -Date: Wed Dec 2 17:51:00 2015 -0800 - Qt: Disable setStretchLastSection in the packet list. - - QTreeView sets the stretchLastSection property of its header by default. - In our case this means that if the sum of our recent column widths - exceeds the width of the packet list viewport QHeaderView will shrink - the last column to fit. - - Disable setStretchLastSection. We want its behavior when our columns are - too narrow so check for that in ::showEvent and temporarily enable it - there. - - Bug: 11738 - Change-Id: Ia4aad63e4f4bf899891bcebb7032dc5ebeb74cc7 - Reviewed-on: https://code.wireshark.org/review/12392 - Reviewed-by: Gerald Combs - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit bdf8034fb1a4dc33cf87f67ecf6e4c2c6cfb08be) - Reviewed-on: https://code.wireshark.org/review/12398 - -commit 06a0e6f -Author: Michael Mann -Date: Wed Dec 2 19:33:40 2015 -0500 - - TDS: Sanity check number of columns to prevent crash. - - Bug: 11846 - Change-Id: I6eac46dc397263fe005e803730c5d3084bfb7f74 - Reviewed-on: https://code.wireshark.org/review/12397 - Reviewed-by: Anders Broman - -commit 0223249 -Author: Gerald Combs -Date: Wed Dec 2 22:15:08 2015 +0000 - - CMake+PortableApps: Include the VC runtime. - - Move the code that finds the Visual C++ redistributable DLLs to its - own module. Run it before we create our NSIS and PortableApps targets. - Add a PortableApps target that copies the redistributable. - - Bug: 11800 - Change-Id: I61aeac041386b17c8f3c1d2a8cfb7b210bf98f84 - Reviewed-on: https://code.wireshark.org/review/12390 - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - -commit 0f98c6f -Author: Stig Bjørlykke -Date: Wed Dec 2 21:25:47 2015 +0100 - - Qt: Set main window font when changing profile - - The font is part of the preferences. - - Change-Id: Ibcdf1c06e92fc43547825b5fea9560e904003081 - Reviewed-on: https://code.wireshark.org/review/12386 - Petri-Dish: Stig Bjørlykke - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 0102033ca3dfdcef37cee5760fb6d4dc71418cab) - Reviewed-on: https://code.wireshark.org/review/12396 - -commit 4af0b80 -Author: Stig Bjørlykke -Date: Wed Dec 2 22:15:28 2015 +0100 - - Qt: Check display filter when changing profile - - The Display Filter Macros may have changed and if a macro is currently - used in the display filter then cf_redissect_packets() will bail - out in an assert if trying to apply an invalid filter. - - Change-Id: I842016360672d76d190454ce80ccc7604f2075b3 - Reviewed-on: https://code.wireshark.org/review/12388 - Petri-Dish: Stig Bjørlykke - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 6b7da34b4b8b6f5e6a0c7ee3bf4d2f3ec2af4333) - Reviewed-on: https://code.wireshark.org/review/12395 - -commit 51a80e2 +commit c6d28c6 Author: Pascal Quantin -Date: Wed Dec 2 19:39:31 2015 +0100 +Date: Sun Jan 31 11:25:53 2016 +0100 - Qt: fix selection of folder in UAT dialog + RLC LTE: fix dissection of RLC AM PDUs with odd number of 15 bits LI - Using getOpenFileName() even with ShowDirsOnly option does not work. - Let's use the dedicated getExistingDirectory() method instead. + There is no padding in that case - Bug: 11842 - Change-Id: Ie22c4c479005467dbf64d9a90a8f3b82d355d495 - Reviewed-on: https://code.wireshark.org/review/12384 + Change-Id: Ib0ce37c4fea76435b4cedfbd7d3d72420e4860eb + Reviewed-on: https://code.wireshark.org/review/13618 Reviewed-by: Pascal Quantin - Petri-Dish: Pascal Quantin - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit ea447aad1fb26e50e790c9370f2e90c8b5d2e3d9) - Reviewed-on: https://code.wireshark.org/review/12394 + (cherry picked from commit 27ff4ac18dea8372f0a2088ef4229a1d07c6541a) + Reviewed-on: https://code.wireshark.org/review/13619 -commit fd0a18e -Author: Alexis La Goutte -Date: Wed Dec 2 09:19:41 2015 +0100 +commit 6761b60 +Author: Gerald Combs +Date: Fri Jan 29 16:45:04 2016 -0800 - OSTIP: fix typo found by PVS Studio (V519) + Update filter bookmark icons. - The 'pinfo->clnp_dstref' variable is assigned values twice successively + Separate the capture and display filter bookmark icons. Make the capture + icon green to match(-ish) the active capture icon. Tested on nice+new + and janky+old displays. - Change-Id: I02b8ae54728f88c2173b4522d436bd2f7b1b7bc0 - Reviewed-on: https://code.wireshark.org/review/12365 - Petri-Dish: Alexis La Goutte + Change-Id: I6ed532c8a49da50fe2a7de3d8fbd0b1af7623b4a + Reviewed-on: https://code.wireshark.org/review/13612 + Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit 1f363e5c4bf493c9581d8a1bdf9fa9796856628a) - Reviewed-on: https://code.wireshark.org/review/12379 - -commit ce23959 -Author: Stig Bjørlykke -Date: Wed Dec 2 13:21:05 2015 +0100 - - ui: Guard update_local_interfaces with HAVE_LIBPCAP - - Change-Id: I276193047e37cf581fd42ccc74ff9131ee4fa055 - Reviewed-on: https://code.wireshark.org/review/12377 Reviewed-by: Stig Bjørlykke - (cherry picked from commit a488610dd6e72159cb57e116cb09e02f3f103bc9) - Reviewed-on: https://code.wireshark.org/review/12378 - -commit 8d2645d -Author: Nicolas S. Dade -Date: Wed Dec 2 00:49:20 2015 -0800 - - L2TP: show unsigned value of control connection id - - Everywhere else in the l2tp packet tree we show the control connection ID as - an unsigned decimal. - - Change-Id: I189b9ce8c56b024a249d18fc62641c2f5283b0c1 - Reviewed-on: https://code.wireshark.org/review/12367 - Reviewed-by: Anders Broman - (cherry picked from commit ea852b2bd0f679256bfc0cdc87f0ceebb3d23254) - Reviewed-on: https://code.wireshark.org/review/12376 + (cherry picked from commit c9d148c077213c256e275574420fc67d61f6835a) + Reviewed-on: https://code.wireshark.org/review/13614 -commit 8af5e03 +commit 914aa52 Author: Stig Bjørlykke -Date: Wed Dec 2 09:13:40 2015 +0100 +Date: Fri Jan 29 07:55:03 2016 +0100 - ui: Update interfaces when when changing profile. - - The interfaces preferences are different for each profile so ensure - we update the interface settings when changing profile. - - This bug was introduced in version 1.8.0. + Qt: No capture filter bookmarks in capture interfaces list - Change-Id: Icf22670875e01bab6204c300ddc7fb8aeb3dcecf - Reviewed-on: https://code.wireshark.org/review/12363 + Change-Id: I4f53758c0fa4448656daac3ad186a6b0e687fc5c + Reviewed-on: https://code.wireshark.org/review/13593 Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot Reviewed-by: Stig Bjørlykke - (cherry picked from commit 92a2661d949b1fed78affd87c6e80b537ce49dfe) - Reviewed-on: https://code.wireshark.org/review/12375 + Reviewed-on: https://code.wireshark.org/review/13608 -commit 40c101a +commit 8d06a7c Author: Stig Bjørlykke -Date: Wed Dec 2 07:32:48 2015 +0100 - - Qt: Use uniform interface display name - - Use common function to generate the interface display name, both - when scanning for interfaces (scan_local_interfaces()) and when - changing Comment in the Manage Interfaces dialog. - - Change-Id: I3260208856563aaf387ce397d4ae61bddcc89b4f - Reviewed-on: https://code.wireshark.org/review/12362 - Petri-Dish: Stig Bjørlykke - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 631172f2f4046255a78a5628b5499f38054039bb) - Reviewed-on: https://code.wireshark.org/review/12374 - Reviewed-by: Stig Bjørlykke - -commit 6110aeb -Author: Michael Mann -Date: Tue Dec 1 20:12:18 2015 -0500 - - btatt - make size 32-bit in get_value() - - Bug: 11817 - Change-Id: I118ff55f9a709167976a2522114d65ec03fc68c5 - Reviewed-on: https://code.wireshark.org/review/12353 - Reviewed-by: Guy Harris - (cherry picked from commit 83bad0215dae54e77d34f8b187900125f672366e) - Reviewed-on: https://code.wireshark.org/review/12360 - -commit 84b454b -Author: Guy Harris -Date: Tue Dec 1 17:31:25 2015 -0800 - - Fix field long name. - - (Copy-and-pasteo.) - - Add some comments while we're at it. - - Change-Id: If03a43203a2ee7fad54b76cbdaf9318768edc1b0 - Reviewed-on: https://code.wireshark.org/review/12354 - Reviewed-by: Guy Harris - (cherry picked from commit dd74e49166943a8e2345ce0ce0fbcc14c1060915) - Reviewed-on: https://code.wireshark.org/review/12355 - -commit 4c499f5 -Author: Michael Mann -Date: Tue Dec 1 16:53:34 2015 -0500 - - [NBAP] Fix SIGSEGV in dissect_nbap_MACdPDU_Size - - Bug: 11815 - Change-Id: I107cf90df87bdafa23bd4b81acbc25d98773b223 - Reviewed-on: https://code.wireshark.org/review/12347 - Petri-Dish: Michael Mann - Reviewed-by: Anders Broman - Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit d2644aef369af0667220b5bd69996915b29d753d) - Reviewed-on: https://code.wireshark.org/review/12350 - -commit f045f65 -Author: Roland Knall -Date: Tue Dec 1 15:41:44 2015 +0100 - - Qt Frames: Use ButtonBox instead of buttons - - In these frames the Ok and Close buttons are implemented - as standalone buttons. This leads to the scenario, that - they break plattform-ui preferences on the one hand, as - well as not being the same order throughout. - - This patch replaces all Ok/Close buttons with the Qt - button box, which handles the plattform-ui internally, and - additionally allways enforces the same order. - - Change-Id: If62b90016b222322f60c0962da04c8277589a57f - Reviewed-on: https://code.wireshark.org/review/12335 - Reviewed-by: Roland Knall - Reviewed-by: Gerald Combs - (cherry picked from commit b932ee8f136ffeb3e78ce0f03e08df81fd18d9d4) - Reviewed-on: https://code.wireshark.org/review/12349 - -commit 74612cb -Author: Michael Mann -Date: Tue Dec 1 15:37:38 2015 -0500 - - [IPMI] packet-scope isn't valid for use in BASE_CUSTOM functions. - - Bug: 11831 - Change-Id: Ic4b963bf5a790c2f57b26a15f6226924f742fa55 - Reviewed-on: https://code.wireshark.org/review/12340 - Reviewed-by: Michael Mann - (cherry picked from commit 96bf82ced0b58c7a4c2a6c300efeebe4f05c0ff4) - Reviewed-on: https://code.wireshark.org/review/12348 - -commit 53c381e -Author: Pascal Quantin -Date: Tue Dec 1 19:23:32 2015 +0100 - - Qt: write number of decoded bytes in the RTP player temporary buffer - - For codecs using compression (so not G.711) the number of decoded bytes is different from payload len * sample bytes. - This result in a truncated audio buffer and inaudible audio. - - Change-Id: I755c19df37820c1c56acc7bd7b67fcc104516474 - Reviewed-on: https://code.wireshark.org/review/12336 - Reviewed-by: Pascal Quantin - (cherry picked from commit 46370b3aea2642a140bce9a57a9318599b959b23) - Reviewed-on: https://code.wireshark.org/review/12345 - -commit 03aba90 -Author: Pascal Quantin -Date: Tue Dec 1 19:40:41 2015 +0100 +Date: Wed Jan 27 21:33:24 2016 +0100 - Qt: fix generation of silence samples + Qt: Enable capture filter bookmarks - The current code generates a shrill noise at least on Windows. - Presumably memccpy does not behave as initially expected :) + Update the code handling capture filter bookmarks and enable the + bookmark button and clear button in CaptureFilterEdit(). - Change-Id: Id23a35d1d41ef4044b6a96c093a8fa927828f8b3 - Reviewed-on: https://code.wireshark.org/review/12337 - Reviewed-by: Pascal Quantin - Petri-Dish: Pascal Quantin - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 7e18954a276f93c78e4ae7129ad97d73ec6d91aa) - Reviewed-on: https://code.wireshark.org/review/12344 - -commit ddbc140 -Author: D. Ulis -Date: Mon Nov 30 13:10:19 2015 -0500 - - Bugfixes for EtherNet/IP and CIP - - EtherNet/IP - 1. Only decode 32-bit header if there is enough data. Previously, this would show malformed data, even for I/O packets that have no data, eg: heartbeat data. - 2. Typos - - CIP - 1. Many Time Sync attribute responses were flagged incorrectly as malformed. - 2. Create service response highlighted the instance number incorrectly, and showed warnings. - 3. Set Attribute List Request should exit early if it doesn't know about a particular attribute. - 4. Incorrect format for Safety Network Segment: Router Format. - 5. Typos - - Change-Id: I506dbb053c247bc8efcbde2cce6ab24d9550c897 - Reviewed-on: https://code.wireshark.org/review/12321 - Reviewed-by: Michael Mann - Petri-Dish: Michael Mann - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 7a3dadf042acc5c6c4556ed2008fb02a2ae9bc23) - Reviewed-on: https://code.wireshark.org/review/12343 - -commit dd4d6ca -Author: Paul Offord -Date: Sun Nov 29 22:49:46 2015 +0000 - - Fix to avoid protection exception in cf_goto_frame - - A call to plugin_if_goto_frame when there is no capture file - loaded causes a protection exception in cf_goto_file. This - fix avoids that problem. + Disable the apply button (which starts a capture) for now. - Bug: 11810 - Change-Id: I7e6f31690a4b0d8d4252b41d8d438979cb253050 - Reviewed-on: https://code.wireshark.org/review/12306 - Reviewed-by: Alexis La Goutte + Bug: 11836 + Change-Id: Ia33cbb8c9bb839be037112eef26daf744c4ea8f8 + Reviewed-on: https://code.wireshark.org/review/13568 + Reviewed-by: Stig Bjørlykke + (cherry picked from commit 3c1d05d5a034c15abfd47f5b6f11de0270c4a434) + Reviewed-on: https://code.wireshark.org/review/13586 Petri-Dish: Alexis La Goutte - Reviewed-by: Roland Knall - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit f15bc8f78eae74bca57ebf7063b6a7b1979c5c08) - Reviewed-on: https://code.wireshark.org/review/12342 -commit fa117e7 -Author: Michael Mann -Date: Mon Nov 30 23:42:33 2015 -0500 - - [NBAP] Prevent crash. - - If no previous conversation exists, a memcpy will try to copy from NULL destination. - - Bug: 11835 - Change-Id: I445480bb425834c5a918f1ffa148cb83d6c9750c - Reviewed-on: https://code.wireshark.org/review/12326 - Reviewed-by: Michael Mann - Petri-Dish: Michael Mann - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 5b4ada17723ed8af7e85cb48d537437ed614e417) - Reviewed-on: https://code.wireshark.org/review/12328 - -commit e27455c +commit 5c16a1d Author: Gerald Combs -Date: Mon Nov 30 14:42:42 2015 -0800 +Date: Thu Jan 28 17:03:07 2016 -0800 - Qt: Don't expose ColorUtils::graph_colors_. + Add Authenticode changes to the release notes. - Make graph_colors_ private and accessible via getters. Blind attempt at - fixing bug 11833. + Windows packages are now signed using SHA-1 and SHA-256. - Bug: 11833 - Change-Id: I03b7e90c686374d2d0f046f7e5fe87e43939dc82 - Reviewed-on: https://code.wireshark.org/review/12318 + Change-Id: If2ae8230c12d00b793bb805cfbaa6e37a32b392b + Reviewed-on: https://code.wireshark.org/review/13591 Reviewed-by: Gerald Combs - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 79f7edba15dc4c637c7f19c0770c2ba2721d765a) - Reviewed-on: https://code.wireshark.org/review/12327 - -commit 2baaeb0 -Author: Michael Mann -Date: Mon Nov 30 22:06:43 2015 -0500 - [MP2T] Prevent divide by zero. - - Bug: 11821 - Change-Id: I3243c837d84ccbce7d377810a5f381e906aeb1eb - Reviewed-on: https://code.wireshark.org/review/12323 - Reviewed-by: Michael Mann - (cherry picked from commit e3fc691368af60bbbaec9e038ee6a6d3b7707955) - Reviewed-on: https://code.wireshark.org/review/12325 - -commit d7ec92d -Author: Michael Mann -Date: Mon Nov 30 21:52:35 2015 -0500 - - [S7COMM] Prevent divide by zero. - - Bug: 11823 - Change-Id: I4437efb3dc9532e3d29aacd36736d6f7b3ed38a2 - Reviewed-on: https://code.wireshark.org/review/12322 - Reviewed-by: Michael Mann - (cherry picked from commit 858c3f0079f987833fb22eba2c361d1a88ba4103) - Reviewed-on: https://code.wireshark.org/review/12324 - -commit f387aa3 +commit 777da0e Author: Gerald Combs -Date: Mon Nov 30 14:11:22 2015 -0800 - - ws80211: Disable shorten-64-to-32. - - Disable shorten-64-to-32 in ws80211_create_on_demand_interface, - which calls NLA_PUT_STRING, which passes the output of strlen to an - int parameter. NLA_PUT_STRING is defined in netlink/attr.h so there's - not much we can do to fix it directly. - - Suppress -Wpragmas before suppressing warnings in gcc so that we can - use DIAG_OFF with clang-only warnings. - - Change-Id: I1180950edd93c056b8fbfbed164e482024aee90a - Reviewed-on: https://code.wireshark.org/review/12314 - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot - Reviewed-by: Gerald Combs - (cherry picked from commit b8f90de70efa2d271274fbb48df12737f6eddd12) - Reviewed-on: https://code.wireshark.org/review/12320 - -commit 0cb1216 -Author: Gerald Combs -Date: Mon Nov 30 14:24:19 2015 -0800 - - SpeexDSP: Work around self assignments. - - Disable -Wself-assign in speex/resample.c. Many macros (particularly - SATURATE32PSHR) simply return the first argument. - - Change-Id: I3a8557833343e7b213031359e94af90d32d9f082 - Reviewed-on: https://code.wireshark.org/review/12315 - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot - Reviewed-by: Gerald Combs - (cherry picked from commit d487c8c7e72666d5e926c4c6a499a0821796c694) - Reviewed-on: https://code.wireshark.org/review/12319 - -commit 7abfa36 -Author: Michael Mann -Date: Sat Nov 28 16:17:22 2015 -0500 - - Fix out-of-bounds read in ascend_seek. - - Bug: 11794 - Change-Id: I74517806b119729ae6d9780bbd4bb094701ff05e - Reviewed-on: https://code.wireshark.org/review/12266 - Petri-Dish: Michael Mann - Reviewed-by: Peter Wu - Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit 338da1c0ea0b2f8595d3a7b6d6c9548f7da3e27b) - Reviewed-on: https://code.wireshark.org/review/12296 - -commit e4267dd -Author: Michael Mann -Date: Sat Nov 28 19:08:11 2015 -0500 - - Add bounds checking to find_signature. - - Bug: 11791 - Change-Id: Ibaa2c16229c1b78818283ba5f954b09f3894dc60 - Reviewed-on: https://code.wireshark.org/review/12270 - Petri-Dish: Michael Mann - Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit 185911de7d337246044c8e99da2f5b4bac74c0d5) - Reviewed-on: https://code.wireshark.org/review/12294 - -commit bb206e8 -Author: Stig Bjørlykke -Date: Sat Nov 28 23:54:52 2015 +0100 - - Qt: Check capture filter only once when selecting interface(s) - - Changed to only check capture filter once (for each active DLT) when - changing selected interface(s). This optimizes filter checking and - avoids a "No interfaces selected" error when processing unselected - interfaces before selected. - - Added a small optimization fetching device_name outside loop. - - Bug: 11671 - Change-Id: I01ed7a99a2a9ced9a86774a78bec2ba27b4bb97c - Reviewed-on: https://code.wireshark.org/review/12268 - Reviewed-by: Stig Bjørlykke - (cherry picked from commit e75f74add63243fcaf620e47ae232f26a5b6dd67) - Reviewed-on: https://code.wireshark.org/review/12292 - -commit af152e4 -Author: Pascal Quantin -Date: Sun Nov 29 17:57:02 2015 +0100 - - GSM SMS: fix reassembly of UCS2 encoded SMS - - Bug: 11809 - Change-Id: I5cbf43cbc9d0f33fa527aef1be4d5105f1d795a7 - Reviewed-on: https://code.wireshark.org/review/12288 - Petri-Dish: Pascal Quantin - Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit 257938f66c255e2e978d0bf697f1d0e780620d55) - Reviewed-on: https://code.wireshark.org/review/12290 - -commit e3ad20c -Author: Gerald Combs -Date: Sat Nov 28 16:31:21 2015 -0800 - - Docbook: We no longer support Windows Server 2003. - - Try to clarify 2003 and XP support in the User's and Developer's guides. - - Change-Id: Id08b21374485bf7655b83bb20b7c3d70f8871499 - Reviewed-on: https://code.wireshark.org/review/12275 - Reviewed-by: Graham Bloice - Reviewed-by: Gerald Combs - (cherry picked from commit 5c620fff3dd6c278cdca4382b2cba2c5d0d35937) - Reviewed-on: https://code.wireshark.org/review/12289 - -commit 61dcd11 -Author: Michael Mann -Date: Sun Nov 29 08:51:25 2015 -0500 - - Replace my_dgt_tbcd_unpack with the safer tvb_bcd_dig_to_wmem_packet_str. - - Bug: 11797 - Change-Id: I07fdf3f7564424eac053f4c17de17f0d96597cca - Reviewed-on: https://code.wireshark.org/review/12272 - Petri-Dish: Michael Mann - Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - -commit b75548a -Author: Gerald Combs -Date: Sun Nov 29 08:21:50 2015 -0800 - - [Automatic update for 2015-11-29] - - Update manuf, services enterprise-numbers, translations, and other items. - - Change-Id: I5e02d1c5fdc7adefb056e1d7e4f746509e6f598c - Reviewed-on: https://code.wireshark.org/review/12285 - Reviewed-by: Gerald Combs - -commit ea96dda -Author: João Valverde -Date: Sat Nov 28 22:53:51 2015 +0000 - - IPv6: Fix RPL routing header computed address count if ip6r_len == 0 - - Bug: 11803 - Change-Id: I6de6a240dee1cfb310c41976853c0c3683b0b80a - Reviewed-on: https://code.wireshark.org/review/12276 - Reviewed-by: Alexis La Goutte - Petri-Dish: Alexis La Goutte - Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - -commit 9764685 -Author: Pascal Quantin -Date: Sat Nov 28 14:47:28 2015 +0100 - - RSVP: copy all rsvp_request_key info in file scope - - This is needed as it is later used for comparisons in the request hash table - - Bug: 11793 - Change-Id: Ibf5f1bce68fa797e0a17dd3a8313332d093eb2fe - Reviewed-on: https://code.wireshark.org/review/12257 - Reviewed-by: Michael Mann - Reviewed-by: Pascal Quantin - -commit 135c8f0 -Author: Peter Wu -Date: Sat Nov 28 10:54:16 2015 +0100 - - vwr: fix buffer overrun in getRate - - Bug: 11789 - Change-Id: Ieba9f32928b91be5d07b25bf54005155f7cc79f6 - Reviewed-on: https://code.wireshark.org/review/12261 - Reviewed-by: Michael Mann - -commit 01e5ec7 -Author: Stig Bjørlykke -Date: Sat Nov 28 20:03:46 2015 +0100 +Date: Fri Jan 29 09:03:52 2016 -0800 - Qt: Validate capture filter before showing packet list. + Add a note about Dell Backup and Recovery. - When starting a capture do validate all settings before showing - the packet list. - - Bug: 11667 - Change-Id: Ia0457b9643ca76f8d51c0a254f587398dda888d9 - Reviewed-on: https://code.wireshark.org/review/12259 - Reviewed-by: Stig Bjørlykke - (cherry picked from commit 41d4dabc291757b5aa880ca98d2c3eb5d8bc3fe3) - Reviewed-on: https://code.wireshark.org/review/12260 + Change-Id: I5600b1aabb8bb4c1dc2135ae01b1a5070d2a2ccb + Reviewed-on: https://code.wireshark.org/review/13603 + Reviewed-by: Gerald Combs + (cherry picked from commit 32b44bfd0fc9f2e5df37b65b5352bd67689d56d6) + Reviewed-on: https://code.wireshark.org/review/13604 -commit 92c892e +commit 768b10c Author: Pascal Quantin -Date: Sat Nov 28 11:45:24 2015 +0100 +Date: Fri Jan 29 13:18:24 2016 +0100 - Diameter: check IPv6 prefix length before copying it in e_in6_addr structure + RoHC: fix an assert when dissecting partially an IR-DYN packet - Bug: 11792 - Change-Id: I37a07044d40f10e9a1a90025d90753fdb3db2278 - Reviewed-on: https://code.wireshark.org/review/12248 - Petri-Dish: Pascal Quantin - Reviewed-by: Peter Wu - Tested-by: Petri Dish Buildbot + Change-Id: Ibcb0a109a38524481bc8639bc73ab73acd07ca1a + Reviewed-on: https://code.wireshark.org/review/13598 Reviewed-by: Pascal Quantin - (cherry picked from commit aaa28a9d39158ca1033bbd3372cf423abbf4f202) - Reviewed-on: https://code.wireshark.org/review/12251 + (cherry picked from commit 4842e4b3032233ec9c269389d102e090db6ee001) + Reviewed-on: https://code.wireshark.org/review/13599 -commit 0494240 +commit d3a5762 Author: Stig Bjørlykke -Date: Thu Nov 26 20:31:12 2015 +0100 +Date: Wed Jan 27 21:30:52 2016 +0100 - Qt: Make About->Plugins scrollable + Qt: Update display filter bookmarks when list changed + + Recreate the display filter bookmarks menu only when the list + has changed, not every time the display filter changes. + + The list changes when removing an entry from the menu and + when changing the list in the "Manage Display Filters" dialog. - Bug: 11427 - Change-Id: Iebc693bc2a035bad3bc2491af4b5a12c9e7d2fa5 - Reviewed-on: https://code.wireshark.org/review/12201 + Save the list when removing an entry from the menu. + + Change-Id: Icd08e0a80085cca55c0e63177d45abe4902c7c3e + Reviewed-on: https://code.wireshark.org/review/13567 Petri-Dish: Stig Bjørlykke - Reviewed-by: Alexis La Goutte Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 15086a808ecc5627cdfbfedae23d2a910f059532) - Reviewed-on: https://code.wireshark.org/review/12249 + Reviewed-by: Gerald Combs Reviewed-by: Stig Bjørlykke + (cherry picked from commit 7fdf4ceaa6d5bacb69165adc2e7c7f56d696a685) + Reviewed-on: https://code.wireshark.org/review/13582 -commit bf1fa88 -Author: Peter Wu -Date: Sat Nov 28 01:24:12 2015 +0100 +commit 91c29f9 +Author: Gerald Combs +Date: Fri Jan 15 16:52:26 2016 -0800 - Add boundary check for 802.11 decryption + Add a copy button to the Filter Expression preferences. - Fixed stack-based buffer overflow when the frame length exceeds 8KB. + Add a "copy" button to match other parts of the UI. - Bug: 11790 - Change-Id: I20db8901765a7660e587057e955d4fb5a8645574 - Reviewed-on: https://code.wireshark.org/review/12237 - Petri-Dish: Anders Broman + Change-Id: I4240aaaaf18a6bbf8e6737a12bcfead2248acca7 + Reviewed-on: https://code.wireshark.org/review/13322 + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot - Reviewed-by: Peter Wu - (cherry picked from commit 40b283181c63cb28bc6f58d80315eccca6650da0) - [resolved conflict by accepting comments from v2.1.0rc0-764-g9cd66b2] - Reviewed-on: https://code.wireshark.org/review/12246 + Reviewed-by: Gerald Combs + (cherry picked from commit 9988542fd5b604354495b25490908436336e315e) + Reviewed-on: https://code.wireshark.org/review/13398 -commit 68c9cc0 -Author: Martin Kaiser -Date: Mon Nov 23 21:49:03 2015 +0800 +commit fb26c5c +Author: Peter Wu +Date: Tue Jan 26 18:38:41 2016 +0100 - [mp2t] use the correct file infomation for PCR detection + wslua: do not free TVB for data sources - when we check for an mpeg2 transport stream, we're trying to detect an - initial offset before the first sync byte and the length of additional - data appended to each packet - - use those values when we go through the file again and verify the PCR - - Bug: 11749 - Change-Id: Iab03cb271d23d38f850ca857b64ca47ba4501175 - Reviewed-on: https://code.wireshark.org/review/12183 - Reviewed-by: Michael Mann - (cherry picked from commit 6da516821d24b8857fe3a55703e517db0106d23c) - Reviewed-on: https://code.wireshark.org/review/12244 - Reviewed-by: Martin Kaiser + Bug: 12050 + Change-Id: If094f78f683776ba2ea3ddd848ec9018cba064b8 + Reviewed-on: https://code.wireshark.org/review/13554 + Reviewed-by: Peter Wu + Petri-Dish: Peter Wu + Tested-by: Petri Dish Buildbot + Reviewed-by: Alexis La Goutte + (cherry picked from commit 884795e60f31f0442f6afb2a4cae5a30bc128e27) + Reviewed-on: https://code.wireshark.org/review/13564 -commit 18a08f4 +commit 76ee392 Author: Peter Wu -Date: Fri Nov 27 18:10:52 2015 +0100 +Date: Tue Jan 26 18:21:56 2016 +0100 - Qt: reload after applying parameters in UDP multicast dialog + wslua: fix memleak on error path of Tvb:bytes() - Noticed this message in stderr, started investigating: + Delay allocation of a GByteArray to avoid a memleak on errors. - QObject::connect: No such signal MulticastStatisticsDialog::updateFilter(QString&,bool) in ui/qt/multicast_statistics_dialog.cpp:247 - QObject::connect: (sender name: 'TapParameterDialog') - QObject::connect: (receiver name: 'TapParameterDialog') - - Verified that after this patch, the "Max Burst" changes from "4/100ms" - to "1/1ms" when modifying "Burst measurement interval (ms)" from 100 to - 1 using rtp-norm-transfer.pcap from the SampleCaptures wiki. - - Change-Id: I803ff9e5a542a5fd3507b086f29628fbf5602784 - Reviewed-on: https://code.wireshark.org/review/12228 - Reviewed-by: Alexis La Goutte - Petri-Dish: Alexis La Goutte + Change-Id: I2b2ae6d33407500e81a4f45b86ef82720d3443a4 + Reviewed-on: https://code.wireshark.org/review/13553 + Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 05121be1b4ea35257bfcd8ed38d2312b1519f370) - Reviewed-on: https://code.wireshark.org/review/12243 + Reviewed-by: Peter Wu + (cherry picked from commit c1832a83586a0ae8480f7dfa6c4be542d63d782d) + Reviewed-on: https://code.wireshark.org/review/13563 -commit 8f96d53 -Author: Pascal Quantin -Date: Sat Nov 28 00:09:46 2015 +0100 +commit 10ad6c6 +Author: Michael Mann +Date: Sun Jan 17 22:12:59 2016 -0500 - Qt: set focus to text box when opening search frame + Better handle TCP conversations when ports are reused. - Change-Id: Iac932365bc2fa7a5d5102a5f5455ea01daa86590 - Reviewed-on: https://code.wireshark.org/review/12236 - Petri-Dish: Pascal Quantin + Bug: 12022 + Change-Id: Icce6a8eeff7fa4171b2d706c6be578a007d151f3 + Reviewed-on: https://code.wireshark.org/review/13381 + Petri-Dish: Michael Mann Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit 75da6960e0c6a933e4459249113716c4137cd386) - Reviewed-on: https://code.wireshark.org/review/12242 + Reviewed-by: Michael Mann + (cherry picked from commit a2b1f3998cb138587dd4e8b19f6e7c41f9563b8a) + Reviewed-on: https://code.wireshark.org/review/13457 + Reviewed-by: Anders Broman -commit afb7b42 -Author: Pascal Quantin -Date: Sat Nov 28 00:06:56 2015 +0100 +commit 721f0f3 +Author: Peter Wu +Date: Mon Jan 25 19:19:19 2016 +0100 - Qt: fix "go to packet" broken by g56625dd + ssl: fix RSA key matching with Client certs - Keeping auto scroll is required to update the row displayed. - Instead catch the mouse event and stop auto scroll only during that time. + Avoid a RSA private key lookup for client certificates, the RSA private + key is only valid for the server certificate. The lookup based on the + client cert resulted in overwriting the server match. - Change-Id: Ibc5b0a4115192fc3e01e63c82e67761e5aed9d3b - Reviewed-on: https://code.wireshark.org/review/12235 - Reviewed-by: Pascal Quantin - (cherry picked from commit df83e45084f7a8430225f646a03d1974b188d3ca) - Reviewed-on: https://code.wireshark.org/review/12241 + Bug: 12042 + Change-Id: I60aa79f8f2b941bfde032e20ab11446ae4e6c81b + Reviewed-on: https://code.wireshark.org/review/13530 + Petri-Dish: Peter Wu + Tested-by: Petri Dish Buildbot + Reviewed-by: Peter Wu + (cherry picked from commit 0f5bed39fe90659615b192d9a88d7d206d349fff) + Reviewed-on: https://code.wireshark.org/review/13534 -commit a082839 -Author: João Valverde -Date: Wed Nov 25 14:17:31 2015 +0000 +commit e6a9011 +Author: Guy Harris +Date: Mon Jan 25 12:20:08 2016 -0800 - Remove 'filetap' residue from .gitignore + phdr->pkt_encap and phdr->pkt_tsprec need to be set for seek-read too. - Change-Id: Ica5aff181e3b5031bd0be59c71a6bfa485e5c199 - Reviewed-on: https://code.wireshark.org/review/12148 - Reviewed-by: Alexis La Goutte - (cherry picked from commit ac7982cf9b2f9c9fe9af422c03e3e43c7c11e264) - Reviewed-on: https://code.wireshark.org/review/12233 + We set them to the file's values in wtap_read(), but we weren't setting + them in wtap_seek_read(); set them in both places. + + Change-Id: Id604b1c7d27d4cee6600249e9435c49d02f8dd61 + Reviewed-on: https://code.wireshark.org/review/13531 + Reviewed-by: Guy Harris + (cherry picked from commit 623e5365e51723d880b5f4c010b2e745ad8da34d) + Reviewed-on: https://code.wireshark.org/review/13532 -commit 916ee53 -Author: Peter Wu -Date: Fri Nov 27 17:57:34 2015 +0100 +commit cf4d53c +Author: Stig Bjørlykke +Date: Mon Jan 25 11:26:57 2016 +0100 - Fix crash in UDP Multicast Streams dialog - - Attempting to open the UDP Multicast Streams dialog in the GTK UI - triggers an instant crash (heap-buffer-overflow). + Qt: Fix checkSaveAsWithComments() button check - Déjà vu. This is the same problem that plagued the RTP Streams dialog. - This patch is based on the fix in v1.99.3rc0-33-g2c65b33 - (mcaststream_dlg_update confused GList vs. mcaststream_tapinfo_t). + When using QMessageBox with custom buttons, exec() function returns + an opaque value. Therefore we should use clickedButton() to determine + which button was clicked. - After fixing that, the dialog crashed shortly after setting parameters - (heap-use-after-free). That fix is based on v1.99.10rc0-292-gb02a0ee - (after a retap, the old items were still present in the list). + Example in https://wiki.qt.io/Custom_QMessageBox_Buttons - Just that change was not enough as clearing the list still triggered a - signal, possibly because of the "changed" signal (while the RTP player - uses a selection setter function). Apply the patch based on - v1.99.10rc0-270-g01bd832 (disable selection while clearing). - - Change-Id: I152bac6f954d8d1c5c20d6c7d56a196c3e20c681 - Reviewed-on: https://code.wireshark.org/review/12227 - Reviewed-by: Peter Wu - Petri-Dish: Peter Wu + Change-Id: I81824414e31345bb9ea77f72f1b4cdeaa21d2781 + Reviewed-on: https://code.wireshark.org/review/13523 + Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot - Reviewed-by: Alexis La Goutte - (cherry picked from commit d7f12436709e40d58d7fcdfbcdd08740c039e162) - Reviewed-on: https://code.wireshark.org/review/12231 + Reviewed-by: Stig Bjørlykke + (cherry picked from commit cb0f530cae99e92131a4f3ff2ad8a74475edc87f) + Reviewed-on: https://code.wireshark.org/review/13526 -commit 7d6373e -Author: Pascal Quantin -Date: Fri Nov 27 17:01:05 2015 +0100 +commit 237bbc4 +Author: Gerald Combs +Date: Sun Jan 24 08:09:08 2016 -0800 - Qt: remove automatic horizontal scrolling when selecting a row + [Automatic update for 2016-01-24] - QTreeView automatically scrolls so as to show as much as possible the content of the selected column. - Let's get rid of that. - Rename PacketList::setAutoScroll() so that it does not overload QAbstractItemView::setAutoscroll() + Update manuf, services enterprise-numbers, translations, and other items. - Change-Id: I09fb54f9b31c3025efddce6a4e709baaf107702d - Reviewed-on: https://code.wireshark.org/review/12225 - Petri-Dish: Pascal Quantin - Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit 56625dd4562d89f711ab68caa8cf849509b0970f) - Reviewed-on: https://code.wireshark.org/review/12230 + Change-Id: I66abd9153f5aa9cf41c7a222c17ff716c9e95cfc + Reviewed-on: https://code.wireshark.org/review/13513 + Reviewed-by: Gerald Combs -commit 3cd7991 -Author: Pascal Quantin -Date: Fri Nov 27 11:34:51 2015 +0100 +commit 17cb3e6 +Author: Guy Harris +Date: Sat Jan 23 16:51:22 2016 -0800 - Fix display of bytes as EBCDIC + Indicate what an InterfaceTree is. - MSVC compiler does not support properly setting an enum being part of a bit field. - For example the following code: - pinfo->fd->flags.encoding = PACKET_CHAR_ENC_CHAR_EBCDIC; - changes pinfo->fd->flags.encoding from 0x0 to 0xfffffffe instead of 0x1 - Let's put back an unsigned int definition (like it is in master-1.12 branch) and add explicit casts where required + (I.e., it's just names, traffic sparklines, and, if available, extcap + options; it's not the more detailed list of capture options seen + elsewhere.) - Bug: 11787 - Change-Id: Idae0140fb6c172f1b3dbf10baefc8cfb00128f4c - Reviewed-on: https://code.wireshark.org/review/12220 - Petri-Dish: Pascal Quantin - Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit 62b03da49a3e6c32f788da375faea2ca47fa2aa9) - Reviewed-on: https://code.wireshark.org/review/12229 + Change-Id: I21cc244ae17abab95f8124e39425e8beae564380 + Reviewed-on: https://code.wireshark.org/review/13507 + Reviewed-by: Guy Harris + (cherry picked from commit bd4644b336071baf9688e8d47349a6b0a0ae55d8) + Reviewed-on: https://code.wireshark.org/review/13508 -commit 6793a03 -Author: Peter Wu -Date: Fri Nov 27 16:32:54 2015 +0100 +commit 000de3c +Author: Guy Harris +Date: Fri Jan 22 18:04:59 2016 -0800 - Fix crash in Capture File Properties dialog - - Fixes crash when a capture file is closed while the capture file - properties dialog is open. + Avoid inhaling fumes. Do not use near open flame. - Change-Id: Iba35be38e1f53d422ff8428a672703385d477660 - Reviewed-on: https://code.wireshark.org/review/12224 - Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot - Reviewed-by: Peter Wu - (cherry picked from commit 946222c676dbda138fff0b437be12f8fddab5131) - Reviewed-on: https://code.wireshark.org/review/12226 + Change-Id: I9040745b2878a9ba8a0677e19af6702c2a766ce2 + Reviewed-on: https://code.wireshark.org/review/13496 + Reviewed-by: Guy Harris + (cherry picked from commit f3713e288b018cf2e9711b2dc2caaba87896bc02) + Reviewed-on: https://code.wireshark.org/review/13497 -commit 20bfc3d -Author: Peter Wu -Date: Thu Nov 26 11:26:13 2015 +0100 +commit c8eac6b +Author: Guy Harris +Date: Fri Jan 22 17:14:50 2016 -0800 - autotools: do not apply CFLAGS in reverse order + Fix handling of the byte order magic number. - Fixes false "-Wvariadic-macros" because "-Wpedantic" came after - "-Wno-variadic-macros". While at it, avoid (unintentionally?) adding - -fPIE to all C++ programs (via CXXFLAGS). + Just treat it as an array of bytes. When checking for whether it's a + pcapng file, also determine whether it's big-endian or little-endian. + Note that reading it in *host* byte order will tell you whether it's in + your byte order or byte-swapped; you have to know your byte order to + know whether that means little-endian or big-endian. - Availability of flags is checked by appending a flag (in case the user - has something like CFLAGS=-Wno-error). + Have a #define for the byte-order magic number size, as all byte order + magic number values must be that size, and use that as the size of the + magic-number arrays. - This removes a -fPIE check for CXXFLAGS and removes 5 - -Woverlength-strings and 9 -Wvariadic-macros warnings from make with - Clang 3.7.0. configure and compile times were equal. (A diff between the - configure outputs showed no other changes.) + Also use a #define for the SHB block type magic number. - This reverts commit cf0d762d7304aa569ea25faf999c74bbe94f9023 and applies - a different approach. + Get rid of a now-unused expert info. (If the magic number isn't + something we recognize, we don't treat the file as a pcap file, so it + can never be "unknown".) - Ping-Bug: 10791 - Change-Id: Ic7b4137e2d98b06bc7625091be9bc7dd69182586 - Reviewed-on: https://code.wireshark.org/review/12175 - Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot - Reviewed-by: Alexis La Goutte - (cherry picked from commit 470c745a7a0a5b930bdfb0edd8874436cb9beea0) - Reviewed-on: https://code.wireshark.org/review/12186 - Reviewed-by: Anders Broman + Change-Id: Ic74cceac17d1490eb70a28f67cb4dbb512e031ac + Reviewed-on: https://code.wireshark.org/review/13494 + Reviewed-by: Guy Harris + (cherry picked from commit e406703c5f8d341153e0b91cc16638c3a556ae49) + Reviewed-on: https://code.wireshark.org/review/13495 -commit c986188 -Author: João Valverde -Date: Fri Nov 27 01:27:36 2015 +0000 +commit cf4c9e2 +Author: Guy Harris +Date: Fri Jan 22 16:59:56 2016 -0800 - configure.ac: Fix CXXFLAGS with optimization for HP-UX + Get rid of now-unused expert info. - Change-Id: I0cdef95ce44fb5c6112998697dbafe23c3ee13ab - Reviewed-on: https://code.wireshark.org/review/12212 - Reviewed-by: Anders Broman - (cherry picked from commit faf680fbd4c129679b94f78bf76a9e1b955a5729) - Reviewed-on: https://code.wireshark.org/review/12218 + (If the magic number isn't something we recognize, we don't treat the + file as a pcap file, so it can never be "unknown".) + + Change-Id: I7e8bac1ebd2cbfd6d603035428274a1098ff7544 + Reviewed-on: https://code.wireshark.org/review/13491 + Reviewed-by: Guy Harris + (cherry picked from commit 5fecf1795ef5365db69527e3b64d2234253cd5cb) + Reviewed-on: https://code.wireshark.org/review/13493 -commit 036c404 -Author: Stig Bjørlykke -Date: Thu Nov 26 19:15:44 2015 +0100 +commit 0551667 +Author: Guy Harris +Date: Fri Jan 22 16:40:44 2016 -0800 - Qt: Check zero recent column width + Fix handling of the magic number. - Hidden columns may have been stored with zero width, so ensure - we always check for this when fetching. + Just treat it as an array of bytes. When checking for whether it's a + pcap file, also determine whether it's big-endian or little-endian. + Note that reading it in *host* byte order will tell you whether it's in + your byte order or byte-swapped; you have to know your byte order to + know whether that means little-endian or big-endian. - Change-Id: I625c05adccaf2d81198fdeeccf7feeb9a9eb82c2 - Reviewed-on: https://code.wireshark.org/review/12196 - Petri-Dish: Stig Bjørlykke - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit f5b816d4c92e633453fe65dfa56d80ad32bab477) - Reviewed-on: https://code.wireshark.org/review/12217 + Have a #define for the magic number size, as all magic number values + must be that size, and use that as the size of the magic-number arrays. + + Handle nanosecond timestamp resolution while we're at it. + + Change-Id: Ia11b8be18892f2cc056c88fcdefe461dfd16818a + Reviewed-on: https://code.wireshark.org/review/13492 + Reviewed-by: Guy Harris -commit 5eb60c0 -Author: Michael Mann -Date: Thu Nov 26 09:09:23 2015 -0500 +commit b36dbfb +Author: Pascal Quantin +Date: Fri Jan 22 17:44:23 2016 +0100 - [LDAP] Bugfix counting of search results. + GSM A DTAP: fix display of calling/called party BCD number in parent tree - Bug: 11761 - Change-Id: Icd955b848edc9f802331f25ab1b8684aa2631553 - Reviewed-on: https://code.wireshark.org/review/12184 - Petri-Dish: Michael Mann - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit c51f207308d04bda005f84828b59cec4104e4b8f) - Reviewed-on: https://code.wireshark.org/review/12216 + Change-Id: I0a492d1c304c285b831f553158777843ad195c2d + Reviewed-on: https://code.wireshark.org/review/13481 + Reviewed-by: Pascal Quantin + (cherry picked from commit 5f5f16021e42ee3bb5078ae1ae0eb9474709c30a) + Conflicts: + epan/dissectors/packet-gsm_a_dtap.c + Reviewed-on: https://code.wireshark.org/review/13484 -commit 5687e94 +commit c98c845 Author: Pascal Quantin -Date: Thu Nov 26 19:08:47 2015 +0100 +Date: Wed Jan 20 15:15:23 2016 +0100 - Qt: display RTP/IAX2 graph analysis arrival time as absolute instead of relative + Qt: fix a crash when trying to open TCP stream graph on a truncated TCP packet - It makes it easier to synchronize the graph and packet list + Do not try to show TCP stream graph window if it was rejected in constructor - Change-Id: Ia0c6bc46227c1ff9267622ff52b5a5d966cd6e6a - Reviewed-on: https://code.wireshark.org/review/12195 + Change-Id: I4d1401e2c356391ceb8c8e3d37a668fc2a9fc92f + Reviewed-on: https://code.wireshark.org/review/13454 Reviewed-by: Pascal Quantin Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit d9f777c99a8af01bcf89fb869602cebdf47f9adf) - Reviewed-on: https://code.wireshark.org/review/12215 + (cherry picked from commit 06b75181a0a7033e270eae0b8009f5628048f0b5) + Reviewed-on: https://code.wireshark.org/review/13465 -commit 0621c38 +commit 1a8ba46 Author: Pascal Quantin -Date: Thu Nov 26 18:31:58 2015 +0100 +Date: Wed Jan 20 15:13:38 2016 +0100 - Qt: display RTP stream Y axis values as milliseconds + Qt: ensure to call destructor when closing a few QDialog windows - Bug: 11784 - Change-Id: I505338d85788e0889999622ff392ca8fe5f46836 - Reviewed-on: https://code.wireshark.org/review/12194 + Change-Id: I10d2a610e852fdc2f38b84e561f04783af0d612e + Reviewed-on: https://code.wireshark.org/review/13453 Reviewed-by: Pascal Quantin + Reviewed-by: Anders Broman + (cherry picked from commit 4b35048af377ffe7379d3bbf041a91740129e080) + Reviewed-on: https://code.wireshark.org/review/13464 + +commit c1e01c9 +Author: Pascal Quantin +Date: Tue Jan 19 23:28:05 2016 +0100 + + X509AF: reset algorithm_id global variable when closing a file + + Change-Id: I59a6e5e482f4f11ab446e9839cc7a0c67742dab3 + Reviewed-on: https://code.wireshark.org/review/13424 Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 2c6824df2dadb3dafeab247301c15252d0a50461) - Reviewed-on: https://code.wireshark.org/review/12214 + (cherry picked from commit 47648e0528f091a6c7525d9d880f85a0a5fa42d0) + Conflicts: + epan/dissectors/packet-x509af.c + Reviewed-on: https://code.wireshark.org/review/13434 + Reviewed-by: Pascal Quantin -commit 22cb4c4 +commit b668ce4 Author: Guy Harris -Date: Thu Nov 26 12:25:43 2015 -0800 +Date: Sun Nov 29 20:29:55 2015 -0800 - Don't allow the "Ethertype" pseudo-protocol's dissection to be disabled. - - It's not a real protocol, it's a helper dissector for various protocols, - and it makes no sense to disable it; doing so means that the Ethertype - field itself isn't disabled, and allowing it to be disabled means that - you can't do "Disable All", and manually enable Ethernet, IPv4, IPv6, - and TCP to disable dissection of protocols running atop TCP on Ethernet. - - (See - - https://ask.wireshark.org/questions/48011/enabled-protocols-negation-of-disabled-proto - - for an example of somebody who wants to do exactly that.) + Treat invalid (negative or too-large) values in the packet header as errors. - Change-Id: Ibdd6ef53503de548e14cecc3766040c3a0b101d4 - Reviewed-on: https://code.wireshark.org/review/12207 + Change-Id: I86564c485aacd3fcba3f3d8d9da492e0100155e8 + Reviewed-on: https://code.wireshark.org/review/12299 Reviewed-by: Guy Harris - (cherry picked from commit 677faf2bd4bf233a7d8243b5c5abccf3111cfc5c) - Reviewed-on: https://code.wireshark.org/review/12208 + (cherry picked from commit 943be4b755d46fa348bea3474af503c3b9f6dc39) + Reviewed-on: https://code.wireshark.org/review/13428 -commit e3ef813 -Author: Guy Harris -Date: Thu Nov 26 11:59:53 2015 -0800 +commit 78938ad +Author: Martin Kaiser +Date: Sun Jan 17 17:20:34 2016 +0100 - Wrong field name for signal strength as a percentage. + [iseries] return WTAP_OPEN_ERROR if file_seek() fails - Copy-and-pasteo. + like it's done for the other file types - Change-Id: I42ba4f172f9b837f01d3b30f2d14e7ee066f3e83 - Reviewed-on: https://code.wireshark.org/review/12203 + Change-Id: I8caa360b9c527ea642ee6b5102759ad341ad0030 + Reviewed-on: https://code.wireshark.org/review/13359 + Reviewed-by: Martin Kaiser + (cherry picked from commit 8a0966c434231e515bc8c5e2130b8a7d8121b37f) + Reviewed-on: https://code.wireshark.org/review/13427 Reviewed-by: Guy Harris - (cherry picked from commit e988e1c76488e5e8ee685ca0dca62578120f1467) - Reviewed-on: https://code.wireshark.org/review/12204 -commit 600cc28 +commit fc0151e Author: Guy Harris -Date: Wed Nov 25 02:53:48 2015 -0800 +Date: Tue Jan 19 16:49:05 2016 -0800 - Don't check whether the C++ compiler supports a flag if there isn't one. - - If we didn't find a C++ compiler, we can't check whether the - non-existent C++ compiler supports a flag, so don't do so. + Fix indentation. - Change-Id: I3d3232acae2dfc40deb0b01f35656ef53c4f1640 - Reviewed-on: https://code.wireshark.org/review/12132 + Change-Id: I9fc0b8f98439ac37d4356e742d8c411e2dce473f + Reviewed-on: https://code.wireshark.org/review/13425 Reviewed-by: Guy Harris - (cherry picked from commit 6181045bc161678496d557d61f7665c04b2e2ba2) - Reviewed-on: https://code.wireshark.org/review/12185 + (cherry picked from commit 106da4ad5f8f2e18a0382148a3c746793a5c55e4) + Reviewed-on: https://code.wireshark.org/review/13426 -commit 8f274bc +commit c835910 Author: Pascal Quantin -Date: Thu Nov 26 15:57:32 2015 +0100 +Date: Tue Jan 19 19:47:12 2016 +0100 - Qt: make Files Set dialog modeless + Waveagent: fix heuristic dissector - Otherwise you need to close the window each time you change the file - so as to browse its content... + Heuristics should be based on the captured data, not the reported one - Change-Id: Ibf8485695cec34bb950ad98cb671e77d4f663b63 - Reviewed-on: https://code.wireshark.org/review/12187 - Petri-Dish: Pascal Quantin - Tested-by: Petri Dish Buildbot + Change-Id: I6b9abdc80bb70c97196c6bddabb76efcccd58672 + Reviewed-on: https://code.wireshark.org/review/13421 Reviewed-by: Pascal Quantin - (cherry picked from commit c965fb06148d0144426ba1b3fb301281a30a39b8) - Reviewed-on: https://code.wireshark.org/review/12200 + (cherry picked from commit fca54f8c0d44db111ecfb62643ce548b460acc3f) + Reviewed-on: https://code.wireshark.org/review/13422 -commit be284fd -Author: Pascal Quantin -Date: Thu Nov 26 14:22:20 2015 +0100 +commit e0c7bdc +Author: Stig Bjørlykke +Date: Tue Jan 19 18:03:51 2016 +0100 - Qt: clear new_visible_rows_ when closing a capture file + Qt: Update window title when preferences changed. + + When switching profile the prefs.gui_window_title may have changed + so ensure we update the main window title. - Bug: 11756 - Change-Id: Iccc92963f81c3ded143953c8c1fad27cd57a7bc2 - Reviewed-on: https://code.wireshark.org/review/12193 + Change-Id: Ic1f9c7ac075d77c60cfbebb20624e597f7eb8449 + Reviewed-on: https://code.wireshark.org/review/13418 + Petri-Dish: Stig Bjørlykke + Tested-by: Petri Dish Buildbot Reviewed-by: Alexis La Goutte + (cherry picked from commit 56bffba031dfd22aced907bcd44ec7c981a820f9) + Reviewed-on: https://code.wireshark.org/review/13420 + Reviewed-by: Stig Bjørlykke -commit 41bf1dd -Author: Stig Bjørlykke -Date: Tue Nov 24 20:42:50 2015 +0100 +commit 1f4977b +Author: Pascal Quantin +Date: Mon Jan 18 22:08:38 2016 +0100 + + X509AF: make a local copy of algorithm_id in file scope for later use + + Bug: 12002 + Change-Id: Iff48863c1954f76d6fc34150d315d15295dc1f5c + Reviewed-on: https://code.wireshark.org/review/13406 + Petri-Dish: Pascal Quantin + Tested-by: Petri Dish Buildbot + Reviewed-by: Pascal Quantin + (cherry picked from commit 5a8020a1b6bb73fcb8bb7eb7d53177bc8a9fc703) + Conflicts: + epan/dissectors/packet-x509af.c + Reviewed-on: https://code.wireshark.org/review/13417 + +commit 83dd13c +Author: Martin Kaiser +Date: Sun Jan 17 17:03:50 2016 +0100 - Qt: Use correct column width when switching profile + [iseries] fix iseries_check_file_type() - QTreeView::setColumnHidden() saves column width on hide and restores - column width on show. When switching from a profile with hidden - columns to a profile where this columns are shown we get a - sectionResized() signal with the saved width from the old profile, - initiated from columnsChanged() -> setColumnVisibility(). - We must avoid setting this as a new column width because this is - recent values from a old column layout. + check that we have a line that contains OBJECT PROTOCOL ETHERNET + (at the moment, we fail if there's a line containing OBJECT PROTOCOL but + not ETHERNET and succeed otherwise + -> a file with some random lines will be identified as iseries) - In other cases we use setColumnVisibility() we don’t need to set - a new column width either, because we store the column width ourself. + initialize our line buffer with 0s to make sure we don't access uninitialized + data while parsing - Don't store column width when hiding column (new_width == 0). - Restore column width when showing column because profiles may have - changed the packet_list layout. + don't set wth->priv unless the file is really an iseries file - Change-Id: I7e89c3477402ec6d621cd2015ee74b086f60d6cb - Reviewed-on: https://code.wireshark.org/review/12111 - Petri-Dish: Stig Bjørlykke + free the iseries struct if the file is not our type + + Bug: 11985 + Change-Id: I0ac7003c047f54ca025d02e59b56d1ff4e2a6be7 + Reviewed-on: https://code.wireshark.org/review/13360 + Petri-Dish: Martin Kaiser Tested-by: Petri Dish Buildbot - Reviewed-by: Stig Bjørlykke - (cherry picked from commit 4980d505f268b2b1d2ebabf815f3d0ce34e8cd71) - Reviewed-on: https://code.wireshark.org/review/12192 + Reviewed-by: Alexis La Goutte + (cherry picked from commit 96d585a5e9baef21e1eea8505d78305b034dc80e) + Reviewed-on: https://code.wireshark.org/review/13373 + Reviewed-by: Michael Mann + Petri-Dish: Michael Mann + Reviewed-by: Anders Broman -commit b6a0392 -Author: Uli Heilmeier -Date: Thu Nov 26 13:44:33 2015 +0100 +commit 32fc1bc +Author: Michael Mann +Date: Sun Jan 17 19:13:04 2016 -0500 - Lua: Switch URL to documentation to HTTPS + [LBMC] Bugfix stack-based buffer overflow in dissect_nhdr_extopt. - URL to documentation with https as suggested by Alexis. - (s. commit ecc9c74326183e8d03eddfdbc1557919f3be6046) - - Change-Id: I64d82b0c07cce5658eb8f4ae758f1a42946b837a - Reviewed-on: https://code.wireshark.org/review/12181 + Bug: 11984 + Change-Id: I16ef6e830f0377992233a1bd255c1e3877e56a55 + Reviewed-on: https://code.wireshark.org/review/13375 Reviewed-by: Michael Mann - (cherry picked from commit ff5719c6e846c2d699c27f972ef5af4740a7a74c) - Reviewed-on: https://code.wireshark.org/review/12191 + Petri-Dish: Michael Mann + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit 1c090e929269a78bf7a4cb3dc0d34565f4351312) + Reviewed-on: https://code.wireshark.org/review/13411 -commit 7008a2c -Author: Michael Mann -Date: Thu Nov 26 07:22:01 2015 -0500 +commit 8458a0c +Author: João Valverde +Date: Mon Jan 18 17:06:39 2016 +0000 - Change TCP transmission window full message + Fix "Apply As Filter..." for BASE_PT field display types - Bug: 11741 - Change-Id: I2b3adc82bc44fd4e83e6f04b7e9bdcfaadf1b445 - Reviewed-on: https://code.wireshark.org/review/12180 - Reviewed-by: Alexis La Goutte - Petri-Dish: Alexis La Goutte + Change-Id: Id92c16d04836b7871a26a285bee5bcf358ca50ef + Reviewed-on: https://code.wireshark.org/review/13399 + Reviewed-by: João Valverde + (cherry picked from commit 69e80c4d87a259c09721198aecd62a7fdb2f4f7e) + Reviewed-on: https://code.wireshark.org/review/13402 + +commit 10cdafd +Author: João Valverde +Date: Sun Jan 17 17:53:38 2016 +0000 + + Fix build [-Werror=maybe-uninitialized] + + Found building with GCC 5.3.0 and CFLAGS="-g -Og". + + Change-Id: I5bc29b6e91cc98332a513c9d03b02d2f6906608d + Reviewed-on: https://code.wireshark.org/review/13362 + Reviewed-by: João Valverde + Petri-Dish: João Valverde Tested-by: Petri Dish Buildbot + Reviewed-by: Alexis La Goutte + (cherry picked from commit b87a5af633e109225f4e37ac741db4a990162d54) + Reviewed-on: https://code.wireshark.org/review/13368 Reviewed-by: Michael Mann - (cherry picked from commit 986a870145903e1b752711a47ac53d9eb0c85cde) - Reviewed-on: https://code.wireshark.org/review/12189 -commit 4dc090e +commit 3dda5f5 +Author: Guy Harris +Date: Sun Jan 17 17:16:17 2016 -0800 + + Call the "without FCS" version of the Ethernet dissector. + + At least in the sample captures attached to bug 2631, the encapsulated + Ethernet frames don't include the FCS. + + Bug: 9933 + + Change-Id: Ie14b87020c44d739173e5da9fc58a91924f38dfe + Reviewed-on: https://code.wireshark.org/review/13377 + Reviewed-by: Guy Harris + (cherry picked from commit 5fe11fb75964d8e0d87fb73d99aa5f69066b9e8f) + Reviewed-on: https://code.wireshark.org/review/13378 + +commit 325fb1a Author: Michael Mann -Date: Wed Nov 25 21:40:43 2015 -0500 +Date: Sun Jan 17 16:48:50 2016 -0500 - Document tvb_get_guintXXX and tvb_get_ieee_XXX + Prevent out-of-bounds read in hiqnet_display_data. - Change-Id: I498c0ca39befa0c0117ee78c23714bf7af193ce9 - Reviewed-on: https://code.wireshark.org/review/12164 + Bug: 11983 + Change-Id: If8b0c4ff45014c0d7480e43afaaf12747590a56f + Reviewed-on: https://code.wireshark.org/review/13370 Petri-Dish: Michael Mann - Reviewed-by: Anders Broman - Reviewed-by: Alexis La Goutte - (cherry picked from commit 2cf37ea0a09771e59353368ad187e9ad647e3d90) - Reviewed-on: https://code.wireshark.org/review/12178 + Tested-by: Petri Dish Buildbot Reviewed-by: Michael Mann + (cherry picked from commit 69a679cc3a9c087064b7e9521b9e9f3c40dd0b72) + Reviewed-on: https://code.wireshark.org/review/13372 -commit 44e5946 -Author: Nicolas S. Dade -Date: Wed Nov 25 23:24:52 2015 -0800 +commit b6db5cb +Author: Guy Harris +Date: Sun Jan 17 11:42:10 2016 -0800 - L2TP: Correct L2TP over IP SHA1 message digest + Call the "without FCS" version of the Ethernet dissector. - It should match the MD5 code, and skip over the 0x00000000 session id - at the start of tvb. + At least in the sample capture attached to bug 3195, the encapsulated + Ethernet frames don't include the FCS. - Change-Id: Ia3bee2bd07015523acc49bd7cb0247c3f1ac986e - Reviewed-on: https://code.wireshark.org/review/12168 - Reviewed-by: Alexis La Goutte - (cherry picked from commit 97e627e56d98bc45cd87cf629617c0dbd1798f6b) - Reviewed-on: https://code.wireshark.org/review/12176 + Bug: 9933 + Change-Id: I4440568deaa676ba8848694b80ed800244c8c5d9 + Reviewed-on: https://code.wireshark.org/review/13363 + Reviewed-by: Guy Harris + (cherry picked from commit 278b21329b012ae1081911f95b3d7342444a75da) + Reviewed-on: https://code.wireshark.org/review/13364 -commit a92137d +commit 570408c Author: Gerald Combs -Date: Thu Nov 19 14:34:39 2015 -0800 +Date: Sun Jan 17 08:13:27 2016 -0800 - NSIS: refuse to install on Windows XP or Server 2003 + [Automatic update for 2016-01-17] - Warn the user when installing on Windows Server 2003 along with XP. - CMake builds are not targeting them, and their support was officially - dropped with Wireshark 1.12. - Update our copy of GetWindowsVersion.nsh with "Alternate Script With - Server Versions" from http://nsis.sourceforge.net/Get_Windows_version. + Update manuf, services enterprise-numbers, translations, and other items. - Change-Id: I762859ea13e1ecd91757eeab360a39d1e6116144 - Reviewed-on: https://code.wireshark.org/review/11972 - Reviewed-by: Pascal Quantin - (cherry picked from commit a9f5d8503f85704bd6facc2de3f51f5d83f4862c) - Reviewed-on: https://code.wireshark.org/review/12173 + Change-Id: Ibb0f9e2e3b108faf8f5363a70275ea8babcbfa7f + Reviewed-on: https://code.wireshark.org/review/13357 + Reviewed-by: Gerald Combs -commit a9b4be9 -Author: Pascal Quantin -Date: Thu Nov 26 09:23:06 2015 +0100 +commit 60aec83 +Author: Guy Harris +Date: Sat Jan 16 20:03:05 2016 -0800 - SCTP: add another NULL dereference check + Call the "no FCS present" version of the Ethernet dissector. - This is a follow-up of g2259bf8 + I haven't found an official spec for EoIB, but slide 10 of - Change-Id: I4dfb839fcd016a8d7a7210e6358d230025eb96a3 - Reviewed-on: https://code.wireshark.org/review/12171 - Reviewed-by: Pascal Quantin - (cherry picked from commit 1b32d505a59475d51d9b2bed5f0869d2d154e8b6) - Reviewed-on: https://code.wireshark.org/review/12172 + http://downloads.openfabrics.org/Media/Sonoma2009/Sonoma_2009_Tues_converged-net-bridging.pdf + + shows the "Eth Payload" following the "Eth Header" and optional "Vlan + tag", and doesn't show an FCS; "Payload" generally refers to the data + transported by the protocol, which wouldn't include the FCS. + + In addition, the capture attached to bug 5061 includes no Ethernet FCS. + + So we assume the Ethernet frames carried by EoIB don't include the + Ethernet FCS. + + Bug: 9933 + Change-Id: I310e5727c42e05498d1f1df08266a48fd6674388 + Reviewed-on: https://code.wireshark.org/review/13351 + Reviewed-by: Guy Harris + (cherry picked from commit 2c3d3435922e5b7da2d3dd819ffb069ca8454664) + Reviewed-on: https://code.wireshark.org/review/13352 -commit 682e3a6 -Author: Stig Bjørlykke -Date: Wed Nov 25 20:51:09 2015 +0100 +commit 33e52b0 +Author: Guy Harris +Date: Sat Jan 16 18:56:45 2016 -0800 - Qt: Redissect packets when changing profile + Use the "no FCS" version of the Ethernet dissector. - When changing profile the protocol/dissector preferences may change - so we need to redissect according to new settings. + RFC 6325, section 4.1.4 "Frame Check Sequence (FCS)", says - We should probably have a preferences diff to check if a redissect - is needed, like it is in the preferences dialog. + "Thus, when a frame is encapsulated, the original FCS is not + included but is discarded." - Bug: 11757 - Change-Id: I025bbc7297966986a697f2a6368d9a74e3c1ba72 - Reviewed-on: https://code.wireshark.org/review/12156 - Reviewed-by: Stig Bjørlykke - (cherry picked from commit ce9d2ee428ce699e8b1c0c184a38cd75441e8d25) - Reviewed-on: https://code.wireshark.org/review/12169 + meaning that the inner Ethernet frame does *not* include an FCS. + + Change-Id: Ie764ceb66dd43b951da015870e3e652ccfc651b5 + Ping-Bug: 9933 + Reviewed-on: https://code.wireshark.org/review/13347 + Reviewed-by: Guy Harris + (cherry picked from commit 24495a1b82e1c9899ee576851ad2fb33201c32ed) + Reviewed-on: https://code.wireshark.org/review/13348 -commit 904e1b4 -Author: Pascal Quantin -Date: Wed Nov 25 18:56:16 2015 +0100 +commit 672c85b +Author: Guy Harris +Date: Sat Jan 16 18:41:07 2016 -0800 - ISUP: fix a wrong removal of proto_tree_add_text() + Use the "no FCS" version of the Ethernet dissector. - Bug: 11768 - Change-Id: I42199f391f6559de88ce37104bd74a9f4be77e09 - Reviewed-on: https://code.wireshark.org/review/12149 - Reviewed-by: Pascal Quantin - Petri-Dish: Pascal Quantin + RFC 7348 Figures 1 and 2, in the Payload section, says + + "(Note that the original Ethernet Frame's FCS is not included)" + + meaning that the inner Ethernet frame does *not* include an FCS. + + Also, update the protocol references (the I-D is now RFC 7348) and add + the I-D for the group policy stuff. + + Remove some extra blank lines while we're at it. + + Change-Id: Ib94a43b95b0761e97d1406a1cca3687ee640e12d + Ping-Bug: 9933 + Reviewed-on: https://code.wireshark.org/review/13343 + Reviewed-by: Guy Harris + (cherry picked from commit 4b663db5aad728a04651bd44ac236a777248aa5a) + Reviewed-on: https://code.wireshark.org/review/13344 + +commit f207280 +Author: Alexander Wetzel +Date: Thu Jan 14 20:44:48 2016 +0100 + + IEEE802.11: fix EAPOL key frame detection + + Use eapol key data length to differentiate between #2 and #4. + This should work around ieee802.11 client implementation errors. + + Windows is setting the Secure Bit on #2 when rekeying and Bug 11994 + has a sample capture with the Nonce set in #4 and are so both + violating the spec. + + Bug: 11994 + Change-Id: Ia9e9c68d08dae042cfa7fd9517892db211b0a00f + Reviewed-on: https://code.wireshark.org/review/13299 + Reviewed-by: Alexis La Goutte + (cherry picked from commit 6425ba961dc481439c2856052e6e831fa5dc426f) + Reviewed-on: https://code.wireshark.org/review/13332 + Petri-Dish: Alexis La Goutte Tested-by: Petri Dish Buildbot Reviewed-by: Michael Mann - (cherry picked from commit b1044d6553241aa10189ff1fc064702c767a09b8) - Reviewed-on: https://code.wireshark.org/review/12163 -commit a77290c +commit bab619f +Author: Gerald Combs +Date: Thu Jan 14 11:47:04 2016 -0800 + + Keep comments from stealing hierarchy statistics. + + If a packet has a comment, the Protocol Hierarchy Statistics dialog will + add its stats to a top-level "Packet comments" node instead of the + "Frame" node. Add a check for the pkt_comment protocol ID and skip over + it if we find it. Affects Wireshark 2.0, 1.12, 1.10, and probably + earlier versions. + + As an alternative we could always force "Frame" to be the first item in + the tree. + + Change-Id: If7cd817071caf6219515f5d8121b3a1a2c0d79a6 + Reviewed-on: https://code.wireshark.org/review/13297 + Reviewed-by: Gerald Combs + (cherry picked from commit bebb63bea9cf58665a31c78abcbbe82658b1e49d) + Reviewed-on: https://code.wireshark.org/review/13315 + +commit 00aaab0 Author: Pascal Quantin -Date: Wed Nov 25 17:53:30 2015 +0100 +Date: Thu Jan 14 17:47:06 2016 +0100 - SCTP: verify frame pointer before dereferencing it + DICOM: fix addition of item subtrees - Bug: 11767 - Change-Id: Icd01550e0aaa4cd0cc33ae3acc0ef702c38f4db4 - Reviewed-on: https://code.wireshark.org/review/12146 + Bug: 12011 + Change-Id: Idcb0b547d49dcf4b87ddfc05aceb24d06c38ab32 + Reviewed-on: https://code.wireshark.org/review/13295 Reviewed-by: Pascal Quantin Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit 2259bf8a827088081bef101f98e4983de8aa8099) - Reviewed-on: https://code.wireshark.org/review/12158 + Reviewed-by: Anders Broman + (cherry picked from commit 4f94f25f8ea9c7edb900388b3bc23fb7c74d24c3) + Reviewed-on: https://code.wireshark.org/review/13303 -commit 57f3171 -Author: Dario Lombardo -Date: Wed Nov 25 17:20:11 2015 +0100 +commit 5690797 +Author: João Valverde +Date: Thu Jan 14 14:59:59 2016 +0000 - qt: move file close (CID 1159303) + autotools: Remove old hack and bugfix CPPFLAGS - Change-Id: Ib21327babc77324313a1b3e2dd6ba0987a8fb333 - Reviewed-on: https://code.wireshark.org/review/12144 - Reviewed-by: Michael Mann - Petri-Dish: Michael Mann - Reviewed-by: Alexis La Goutte - (cherry picked from commit b314342c0043d411912a7aff339d8cdd6ee413aa) - Reviewed-on: https://code.wireshark.org/review/12154 - -commit a17866f -Author: Peter Wu -Date: Wed Nov 25 12:51:35 2015 +0100 - - Press Start instead of Manage Interfaces on Enter + This was intended to be set as: - In the Capture Interfaces dialog, the default dialog action was - non-existing. Fix Extcap while at it (searched for "YesRole"). + CPPFLAGS="$CPPFLAGS -DQT_GUI_LIB" - Reported on #wireshark at Freenode. + but got misplaced/misfixed. - Change-Id: I7920b806a855acc20dcd2081f6b0d58e993b4ac1 - Reviewed-on: https://code.wireshark.org/review/12136 - Petri-Dish: Peter Wu - Reviewed-by: Alexis La Goutte - Petri-Dish: Alexis La Goutte - Tested-by: Petri Dish Buildbot - Reviewed-by: Peter Wu - (cherry picked from commit dde848b3d925d040592bd3f86487e9bc86905550) - Reviewed-on: https://code.wireshark.org/review/12140 - -commit d93918f -Author: Mikael Kanstrup -Date: Mon Nov 23 16:33:40 2015 +0100 - - Fix memory leak in capture_get_if_capabilities - - Valgrind reports memory leaks like these: - 154 bytes in 10 blocks are possibly lost in loss record 8,660 of 11,855 - at 0x4C2B6CD: malloc (in /usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so) - by 0xBD9EA38: g_malloc (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.4) - by 0xBDB3358: g_strndup (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.4) - by 0xBDB49AD: g_strsplit (in /lib/x86_64-linux-gnu/libglib-2.0.so.0.3200.4) - by 0x502291: capture_get_if_capabilities (capture_ifinfo.c:269) - by 0x50A4CC: scan_local_interfaces (iface_lists.c:186) - by 0x4C4BBD: refresh_local_interface_lists (capture_dlg.c:6117) - by 0x504EC8: iface_mon_handler2 (iface_monitor.c:113) - by 0xC9ADF1D: ??? (in /lib/libnl-3.so.200.3.0) - by 0xC56DF19: ??? (in /usr/lib/libnl-route-3.so.200.3.0) - by 0xC9ABE5E: nl_cache_parse (in /lib/libnl-3.so.200.3.0) - by 0xC9AF5CA: nl_msg_parse (in /lib/libnl-3.so.200.3.0) + It is unsetting all the previous CPPFLAGS in autoconf. - Under certain conditions raw_list variable was not freed properly. + No longer needed, remove. - Change-Id: Ibbaf0d67d983ee6912cfc9dc1a3169bc773b03c9 - Reviewed-on: https://code.wireshark.org/review/12112 - Reviewed-by: Peter Wu - Petri-Dish: Peter Wu + Change-Id: I0c87b5f68917ef4a9eb45735ed4255c8952908d9 + Reviewed-on: https://code.wireshark.org/review/13293 + Petri-Dish: João Valverde Tested-by: Petri Dish Buildbot Reviewed-by: Michael Mann - (cherry picked from commit 479ab3bcdc8d79b27bfc99fcde073457f72126ac) - Reviewed-on: https://code.wireshark.org/review/12139 + (cherry picked from commit 42f64a58133aac9d25345e11ca365ec906bca225) + Reviewed-on: https://code.wireshark.org/review/13302 + Reviewed-by: Guy Harris -commit 7ea63cf -Author: Peter Wu -Date: Sun Nov 22 18:16:46 2015 +0100 +commit 1942c8a +Author: AndersBroman +Date: Thu Jan 14 15:56:06 2016 +0100 - Fix buffer overrun in zlib decompression + [BER] Fix Wireshark heap-based out-of-bounds read in dissect_ber_constrained_bitstring - After updating next_in (to remove the gzip header), avail_in must also - be updated. Failing to do makes zlib read past the input buffer. In - theory this would resukt in a buffer overrun of at most double the input - length, in practice zlib returns as soon as the compression fails (after - reading a few bytes). - - Bug: 11548 - Change-Id: If71691a2846338f46d866964a77cc4e74a9b61dd - Reviewed-on: https://code.wireshark.org/review/12038 - Petri-Dish: Peter Wu + Bug: 11828 + Change-Id: I43c493ed261e73e0f3b31892c161dcfc46071054 + Reviewed-on: https://code.wireshark.org/review/13292 + Petri-Dish: Anders Broman Tested-by: Petri Dish Buildbot - Reviewed-by: Peter Wu - (cherry picked from commit cec0593ae6c3bca65eff65741c2a10f3de3e0afe) - Reviewed-on: https://code.wireshark.org/review/12137 + Reviewed-by: Anders Broman + (cherry picked from commit 9b2f3f7c5c9205381cb72e42b66e97d8ed3abf63) + Reviewed-on: https://code.wireshark.org/review/13298 -commit b9d8d3c -Author: Uli Heilmeier -Date: Wed Nov 25 10:17:18 2015 +0100 +commit b8de79d +Author: Kevin Bracey +Date: Thu Jan 14 13:40:23 2016 +0200 - Lua: fix URL to documentation + IPv6 fragment header's reserved octet is 8 bits - The Lua reference has been moved from User's Guide to Developer's Guide. + Change-Id: I14d8245ee5ca51d15c7b6eda3d5993a805680530 + Reviewed-on: https://code.wireshark.org/review/13287 + Reviewed-by: João Valverde + Reviewed-on: https://code.wireshark.org/review/13288 + Petri-Dish: João Valverde + Tested-by: Petri Dish Buildbot + Reviewed-by: Michael Mann + +commit ddbf8f7 +Author: Michael Mann +Date: Wed Jan 13 23:37:53 2016 -0500 + + [editcap] Bugfix tree compare function. - Change-Id: I3489d774e54310ce49997e33d5318adf5e0bb2bc - Reviewed-on: https://code.wireshark.org/review/12128 - Reviewed-by: Stig Bjørlykke - (cherry picked from commit ecc9c74326183e8d03eddfdbc1557919f3be6046) - Reviewed-on: https://code.wireshark.org/review/12129 + Bug: 12007 + Change-Id: Icd31988ebbfe1e0bf4d29f32462c58c6c2c55547 + Reviewed-on: https://code.wireshark.org/review/13277 + Petri-Dish: Michael Mann + Tested-by: Petri Dish Buildbot + Reviewed-by: Michael Mann + (cherry picked from commit baf3321942459b54863736bdbe61a9335d550601) + Reviewed-on: https://code.wireshark.org/review/13296 -commit e10bd6b -Author: Guy Harris -Date: Tue Nov 24 21:38:05 2015 -0800 +commit c6672c3 +Author: Stig Bjørlykke +Date: Wed Jan 13 09:58:19 2016 +0100 - Check whether create_tempfile() fails. + Qt: Separate window titles with Em dash on OS X - Thanks and a tip of the Hatlo hat to Coverity for finding this. + The window titles on OS X are usually separated by Em dash, + so use this when appending prefs.gui_window_title. - Change-Id: Ie9d4089443e52ef427e0cc8ae6e90a9d9787134e - Reviewed-on: https://code.wireshark.org/review/12123 - Reviewed-by: Guy Harris - (cherry picked from commit e9c26d015bde3ca5e5bf858ddb266a70d6751b7d) - Reviewed-on: https://code.wireshark.org/review/12124 + Change-Id: Ice46179fc872eefc7662b42052b428eabf1b6d61 + Reviewed-on: https://code.wireshark.org/review/13256 + Reviewed-by: Stig Bjørlykke + Reviewed-on: https://code.wireshark.org/review/13282 -commit 38af1ad +commit 68be8bb Author: Stig Bjørlykke -Date: Tue Nov 24 20:06:00 2015 +0100 +Date: Tue Jan 12 15:01:45 2016 +0100 - Qt: Save preferences when hide/show columns + Qt: Add back setWindowFilePath - To preserve the hide/show column settings between switching profiles - the settings have to be saved. + With support for append to the window title. - Change-Id: I6f72b2980be149676e1c1099a604c8c6d0d995bf - Reviewed-on: https://code.wireshark.org/review/12109 + Change-Id: I2215a080b85d36ceb47495bbb94617743fc3f83e + Reviewed-on: https://code.wireshark.org/review/13031 Reviewed-by: Stig Bjørlykke - (cherry picked from commit 9601a4f724492b3f9960e1f051360b071997d7d6) - Reviewed-on: https://code.wireshark.org/review/12110 + (cherry picked from commit 91c166867d0d25749b5185e895693a2067703fa9) + Reviewed-on: https://code.wireshark.org/review/13281 -commit aa961e0 -Author: Pascal Quantin -Date: Tue Nov 24 16:35:55 2015 +0100 +commit f477ede +Author: Cedric Izoard +Date: Thu Jan 7 15:03:25 2016 +0100 - VoIP: fix a null dereference when trying to retrieve the time of a T.38 tapped packet + [airpcap] Fix parsing of GTK - Rather than trying to retrieve frame_data from the packet number row (while it could be filtered) let's use pinfo. + - When parsing key data for GTK, check both the IE ID (0xdd) and OUI-type (00-0F-AC 1) + as key data may contains more that one IE with ID (0xdd) and GTK KDE is not always the first one - Bug: 11596 - Change-Id: I53966bfdfbeb0c5918c3524f4b9748ea425fe8a5 - Reviewed-on: https://code.wireshark.org/review/12103 - Petri-Dish: Pascal Quantin - Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit 8c46a728fed52b0432a234274cc3e7a6fcadaf6d) - Reviewed-on: https://code.wireshark.org/review/12104 + - Determine key type (TKIP/CCMP) based on actual key length and not size of the whole key_data part + + - Remove arbitrary limit on size of key_data + + Bug: 11973 + Change-Id: I8f71fe970c07a092131eada2be3936c12a61cdd5 + Reviewed-on: https://code.wireshark.org/review/13182 + Reviewed-by: Michael Mann + Tested-by: Michael Mann + Reviewed-by: Anders Broman + (cherry picked from commit b4a1985cef117426a5ec872cadbbf536dd0c636d) + Reviewed-on: https://code.wireshark.org/review/13278 -commit b3217e2 -Author: Pascal Quantin -Date: Tue Nov 24 15:10:21 2015 +0100 +commit a5b673b +Author: richardk +Date: Wed Jan 13 16:54:59 2016 +0100 - Qt: check that a file name was selected before trying to export follow content + Swapped align error and crc error bit in EtherCAT Switch Link dissector. - Bug: 11763 - Change-Id: Iab117fe9f572eccc3cf88a9f3ff86a22aa0e33c9 - Reviewed-on: https://code.wireshark.org/review/12099 - Petri-Dish: Pascal Quantin + Change-Id: I218b1c412c5b8e41025c6a9434caef38653a36df + Reviewed-on: https://code.wireshark.org/review/13262 + Petri-Dish: Michael Mann Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit 0981a50a57381fb33b010da791b7d82367b681cd) - Reviewed-on: https://code.wireshark.org/review/12102 + Reviewed-by: Michael Mann + (cherry picked from commit b275ea864a38051a68df06614d290f6a4acb80de) + Reviewed-on: https://code.wireshark.org/review/13267 -commit 4053651 -Author: AndersBroman -Date: Tue Nov 24 12:59:37 2015 +0100 +commit 6067ca3 +Author: Gerald Combs +Date: Wed Jan 13 11:27:11 2016 -0800 - [Custom plugins] CUSTOM_PLUGIN_IN_FILES is no longer required. + Qt: Show the horizontal scrollbar in the packet detail. - Change-Id: I329a26ece145d70221d47c728e11dca54416a5cf - Reviewed-on: https://code.wireshark.org/review/12092 - Reviewed-by: Anders Broman - (cherry picked from commit 46f3fe48a3bf1b5ea341544e2abd49910cacaa6e) - Reviewed-on: https://code.wireshark.org/review/12093 + Call resizeColumnToContents when we fill, clear, expand, or contract + items. This make sure the horizontal scrollbar shows up instead of + eliding items. + + A commonly suggested solution is to call + header()->setSectionResizeMode(QHeaderView::ResizeToContents) followed + by header()->setStretchLastSection(false). This makes the scroll bar + show up when the tree is wider than the window, but when the column is + narrower than the window we end up with unused white space on the right. + + Change-Id: I5896f6048385bed27858f0ac676b29a1bf1255cd + Reviewed-on: https://code.wireshark.org/review/13265 + Petri-Dish: Gerald Combs + Tested-by: Petri Dish Buildbot + Reviewed-by: Gerald Combs + (cherry picked from commit 7c2eaefd07e2fb68ae8603c72e1151e5a81dd1b6) + Reviewed-on: https://code.wireshark.org/review/13268 -commit 9756c66 -Author: Alexis La Goutte -Date: Sun Nov 22 21:22:32 2015 +0100 +commit d015d0c +Author: Gerald Combs +Date: Tue Jan 12 09:49:35 2016 -0800 - Qt (Recent Files): Fix typo on variable name + Qt: Update some keyboard shortcuts to match the GTK+ UI. - Wrong variable (display field max) is updated when set max recent files + As the QKeySequence documentation says, - Change-Id: Ie995192ffbf56cbf6bd9cea5b029ab16ff547d2f - Ping-Bug:11748 - Reviewed-on: https://code.wireshark.org/review/12046 - Reviewed-by: Michael Mann - (cherry picked from commit ac2008c46fe2c19b5f0e41492dedb49261d9bc8c) - Reviewed-on: https://code.wireshark.org/review/12081 - Reviewed-by: Anders Broman + "On Mac OS X, references to "Ctrl", Qt::CTRL, Qt::Control and + Qt::ControlModifier correspond to the Command keys on the Macintosh + keyboard, and references to "Meta", Qt::META, Qt::Meta and + Qt::MetaModifier correspond to the Control keys. Developers on Mac OS + X can use the same shortcut descriptions across all platforms, and + their applications will automatically work as expected on Mac OS X." + + This also applies to Qt Creator on OS X. If you assign a shortcut to an + action that contains the Control key, it will draw the ^ symbol in the + UI but will save "Meta" in the .ui file instead of "Ctrl", in the manner + of a well-meaning-but-not-helpful comedy sidekick. + + This happened for the actions listed below. Replace "Meta" in their + shortcuts with "Ctrl". + + - Unmark all (Ctrl+Alt+M) + - Next marked packet (Ctrl+Shift+N) + - Previous marked packet (Ctrl+Shift+B) + - Show packet times... (Ctrl+Alt+1 - Ctrl+Alt+8) + + This matches the GTK+ UI on Windows and Linux, and uses the Command key + on OS X. If we really want to use the Control key everywhere we can + override the action sequences in main_window.cpp. We might want to do + this for the "mark" actions since Command+M is the standard key for + "Minimize this window". + + Change-Id: I1537cee5bc27a32b505bace01c1de3703a18dd6a + Reviewed-on: https://code.wireshark.org/review/13238 + Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs + Tested-by: Petri Dish Buildbot + Reviewed-by: Alexis La Goutte + (cherry picked from commit 1f0c9f669375da29c60552ce2f7a63c9bfbd1433) + Reviewed-on: https://code.wireshark.org/review/13252 -commit 1d60bcd +commit 71f506e Author: Guy Harris -Date: Mon Nov 23 21:50:08 2015 -0800 +Date: Tue Jan 12 20:10:05 2016 -0800 + Assorted cleanups. + Fix indentation. - Change-Id: I2a64b9919d257ee0f7a57ba40c33bea1690ae0ad - Reviewed-on: https://code.wireshark.org/review/12087 + Just directly assign values to elements in the packet buffer; no need to + convert them to numbers and note the value as a comment. + + Give more detail in the comment for null-terminating buffers. Terminate + packet_buf[] once we're finished reading into it, to make it a bit + clearer what's being done. + + Make the magic number buffer 513 bytes, so we have 512 bytes plus a + terminating null. + + Change-Id: Ie182d93393cc55835b24075e908393c386c85c24 + Reviewed-on: https://code.wireshark.org/review/13250 Reviewed-by: Guy Harris + (cherry picked from commit b7dc77312720bb1bfa3698f3b48e21c991c49632) + Reviewed-on: https://code.wireshark.org/review/13253 + Reviewed-by: Anders Broman -commit 1e52fad -Author: Guy Harris -Date: Mon Nov 23 21:48:04 2015 -0800 +commit 10d4c85 +Author: AndersBroman +Date: Tue Jan 12 17:27:01 2016 +0100 - Check *how many* fields sscanf() found. + nettrace_3gpp_32_423 Protect from buffer overun. - In the code that parses a GeneralizedTime field, don't assume that all - fields were found; check the return value from sscanf(). - - This should clean up a fuzz failure on the 2.0 buildbot: + Bug: 11982 + Change-Id: Ib704d9128ab6427751edbf3a33f4b8fd14902562 + Reviewed-on: https://code.wireshark.org/review/13233 + Reviewed-by: Anders Broman + Petri-Dish: Anders Broman + Tested-by: Petri Dish Buildbot + Reviewed-by: Michael Mann + (cherry picked from commit 140aad08e081489b5cdb715cb5bca01db856fded) + Reviewed-on: https://code.wireshark.org/review/13249 + +commit 743d6ba +Author: Guy Harris +Date: Tue Jan 12 14:01:22 2016 -0800 + + Fix type of acn.dmx.data. - https://buildbot.wireshark.org/wireshark-2.0/builders/Fuzz%20Test/builds/13/steps/valgrind-wireshark/logs/stdio + Add a comment indicating what choices are offered here; note that going + back to FT_BYTES without changing the way it's put into the protocol + tree is *not* a choice that's available. - Change-Id: I431d7ed69ac1697bd42c22a37ca1451cfc85c94e - Reviewed-on: https://code.wireshark.org/review/12083 + Bug: 11999 + Change-Id: I9831c7e9e522d3c7cea2e92c2a989050772019e4 + Reviewed-on: https://code.wireshark.org/review/13244 Reviewed-by: Guy Harris - (cherry picked from commit 921bb07115fbffc081ec56a5022b4a9d58db6d39) - Reviewed-on: https://code.wireshark.org/review/12084 + (cherry picked from commit fe1fd19db92dd5890a0c7df71a953e10aac4b4e5) + Reviewed-on: https://code.wireshark.org/review/13245 -commit 0c55bd5 -Author: Stig Bjørlykke -Date: Mon Nov 23 20:15:48 2015 +0100 +commit 2a24d21 +Author: Michael Mann +Date: Thu Dec 31 21:10:05 2015 -0500 - Qt: Fix column resolve names + Use TCP FIN bit to help determine desegmentation in HTTP dissector. - Reset columns when resolve names column menu item is toggled, - and save preferences to preserve the setting. + Have the TCP dissector pass FIN bit to subdissectors (HTTP only one currently using it) so subdissector can use information to determine that no more segments are coming. - We should probably have functions to redraw only one column. + Conflicts: + epan/dissectors/packet-http.c - Change-Id: I52dce8d104ab9bedd11edc5d200ab85154243cb5 - Reviewed-on: https://code.wireshark.org/review/12077 - Reviewed-by: Stig Bjørlykke - (cherry picked from commit 9851bed7a444b73215305d1de6029dd3679d3c25) - Reviewed-on: https://code.wireshark.org/review/12078 + Bug: 9848 + Change-Id: I4aebb5141f41d99598e4776bf25e74101016f5d1 + Reviewed-on: https://code.wireshark.org/review/12984 + Petri-Dish: Michael Mann + Tested-by: Petri Dish Buildbot + Reviewed-by: Michael Mann + Reviewed-on: https://code.wireshark.org/review/13070 -commit 688b340 -Author: Stig Bjørlykke -Date: Mon Nov 23 14:06:59 2015 +0100 +commit d438aab +Author: Kevin Bracey +Date: Thu Jan 7 12:35:23 2016 +0200 - Qt: Fixed more column issues when changing profile. + 6LoWPAN: correct IPHC traffic class decompression - When changing profile without a loaded capture file we have to rebuild - cap_file_->cinfo when a capture is loaded. + Traffic class values from IPHC headers were shown correctly in the IPHC + dissection, but not correctly inserted into the expanded IPv6 packet. - Bug: 11493 - Change-Id: I9b561a360236056c104cfdb478b855fa550325e2 - Reviewed-on: https://code.wireshark.org/review/12068 - Petri-Dish: Stig Bjørlykke + Problem was only visible on little-endian systems - the previous + code did work if big-endian. + + Error was not present in HC1 decompression, but both IPHC and HC1 + IPv6 construction code clarified by avoiding writing overlapping union + members. + + Bug: 11971 + Change-Id: I3515f18c892f1fc28ef7f8a0830a79d134e81f48 + Reviewed-on: https://code.wireshark.org/review/13109 + Petri-Dish: João Valverde Tested-by: Petri Dish Buildbot - Reviewed-by: Stig Bjørlykke - (cherry picked from commit 7324555c1fef30a435a9be3c11c936b735507781) - Reviewed-on: https://code.wireshark.org/review/12075 + Reviewed-by: João Valverde + (cherry picked from commit d6ca6cbe7421a3eb75494c3aa955ff5d7c07a52a) + Reviewed-on: https://code.wireshark.org/review/13228 + Petri-Dish: Michael Mann + Reviewed-by: Michael Mann -commit bc03ab1 -Author: Pascal Quantin -Date: Mon Nov 23 11:40:42 2015 +0100 +commit b2931dc +Author: Michael Mann +Date: Tue Jan 12 07:36:47 2016 -0500 - HiSLIP: remove a DISSECTOR_ASSERT + Use current text of combo box when getting display filter. - It should not be used for request/response tracking - - Change-Id: Ic93884cad5bcea40e082081097575908011871c8 - Ping-Bug: 11752 - Reviewed-on: https://code.wireshark.org/review/12063 + Bug: 11987 + Change-Id: I1e3095d345c150a9a60193b61af432ce45d59ddb + Reviewed-on: https://code.wireshark.org/review/13222 Petri-Dish: Michael Mann Tested-by: Petri Dish Buildbot Reviewed-by: Michael Mann - (cherry picked from commit 8fa938d27b7388e6b5881718d45abd3315a0583c) - Reviewed-on: https://code.wireshark.org/review/12071 -commit 92c07d3 -Author: Alexis La Goutte -Date: Mon Nov 23 09:08:33 2015 +0100 +commit 1b4997c +Author: Pascal Quantin +Date: Tue Jan 12 14:44:22 2016 +0100 - RADIUS: fix wrong offset for protocol - - Only work for IPv4 (Missing length of IPv6) + MAC LTE: fix dissection of out of band events - Bug:11630 - Reviewed-on: https://code.wireshark.org/review/12057 - Petri-Dish: Alexis La Goutte - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit dee3b8057ffdba29b812856b7ce5b4b5cdbed866) + Calling proto_tree_add_item(tree, proto_mac_lte, tvb, offset, -1, ENC_NA) with + a empty tvb will trigger an exception - Conflicts: - epan/dissectors/packet-radius.c - Change-Id: I5436aa8dc66897472466ca9399c34457f1afa851 - Reviewed-on: https://code.wireshark.org/review/12062 - Reviewed-by: Michael Mann + Change-Id: Ieb33f60d3dbe4677531c2b6f7ae2603610b0d300 + Reviewed-on: https://code.wireshark.org/review/13227 + Reviewed-by: Pascal Quantin + (cherry picked from commit b65d30dbd5d86092e6e4739a4da6075cf08b115d) + Reviewed-on: https://code.wireshark.org/review/13229 -commit 280f0d1 -Author: Stig Bjørlykke -Date: Mon Nov 23 09:22:55 2015 +0100 +commit 5be01b6 +Author: Gerald Combs +Date: Thu Jan 7 09:27:13 2016 -0800 - Qt: Revert to more optimized code + Add a Busy status to SyntaxLineEdit. - Revert some changes in PacketListModel::headerData from c5fb4022 - to preserve more optimized code. + For CaptureFilterEdit it's possible to have an indeterminate state while + we're waiting on name resolution. Add a Busy status to SyntaxLineEdit + and set the text color to a mix of the normal foreground and background + colors (gray on most platforms). - Change-Id: If708999a6d446d70eca7414670dec0c618190fe0 - Reviewed-on: https://code.wireshark.org/review/12058 - Reviewed-by: Stig Bjørlykke - (cherry picked from commit 815b7fe728eadd15d9708afbc236b6399e4c46a0) - Reviewed-on: https://code.wireshark.org/review/12059 + Make the Busy state valid so that we don't have to wait on an + annoyingly-long name resolution to start capturing. + + Update the global capture option filters using the main welcome capture + filter when we start a capture instead of when we've finished checking + the filter syntax. + + Connect the CaptureFilterEdit returnPressed signal no matter what so + that we can start a capture by pressing return in the welcome screen + CaptureFilterEdit. + + Add a fake resolution timeout to the CaptureFilterSyntaxWorker debug + code to make testing the different states easier. + + Conflicts: + ui/qt/capture_filter_edit.cpp + + Bug: 11950 + Change-Id: I0cf01c0fbc0dd8065cdf5a91f1d6b224291b1ce6 + Reviewed-on: https://code.wireshark.org/review/13110 + Petri-Dish: Gerald Combs + Tested-by: Petri Dish Buildbot + Reviewed-by: Gerald Combs + (cherry picked from commit 0ce9ac4137429ce4d632c1cddd48ef6f36d9d4c2) + Reviewed-on: https://code.wireshark.org/review/13137 -commit e82c37e -Author: Stig Bjørlykke -Date: Sun Nov 22 21:25:15 2015 +0100 +commit 4986af0 +Author: Balint Reczey +Date: Mon Jan 11 01:06:42 2016 +0100 - Qt: Set tooltip for packet list header + debian: Fix setting -Wl,-Bsymbolic on Wheezy only - Added get_column_tooltip() to use common code in GTK and Qt. - - Change-Id: I2f6ce95e2e129752bbb958a28aec6f42aa81be3d - Reviewed-on: https://code.wireshark.org/review/12047 - Petri-Dish: Stig Bjørlykke - Reviewed-by: Anders Broman - Reviewed-on: https://code.wireshark.org/review/12055 - Reviewed-by: Stig Bjørlykke + Bug: 11992 + Change-Id: Iec525a43e8f1703247213d1d6a139dcabc18fb37 + Reviewed-on: https://code.wireshark.org/review/13178 + Reviewed-by: Alexis La Goutte + Petri-Dish: Alexis La Goutte + Tested-by: Petri Dish Buildbot + Reviewed-by: Balint Reczey + (cherry picked from commit 919b445a758869268d0bf0b0d094e8a21928a0e6) + Reviewed-on: https://code.wireshark.org/review/13184 -commit a95eeb3 +commit 0ab1238 Author: Stig Bjørlykke -Date: Sun Nov 22 15:25:27 2015 +0100 +Date: Thu Jan 7 23:03:49 2016 +0100 - Qt: Improved profiles popup menu + Qt: Fix testCaptureFileClose without packets - * Don’t add a global profile if having a personal copy. - * Fetch profiles from _current_ profiles list. - * Separate personal and global profiles. - * Use bold and checked for the the current profile. + In MainWindow::testCaptureFileClose() we must always stop a running + capture if closing, even if not having any packets, because + cf_close() will fail (assert) if still in progress. - * Fixed selection of the current profile in the manage profiles dialog. - * Aligned GTK version with Qt version, removed the “New from Global” sub menu. + This fixes an issue (crash) when closing the application with + a running capture without packets. - Change-Id: I2326b39f7d04411000b3c014e3775284392c48c7 - Ping-Bug: 11704 - Reviewed-on: https://code.wireshark.org/review/12034 + Bug: 11981 + Change-Id: Id0655fcc799682a4f45c855bc2e76386dffc35a5 + Reviewed-on: https://code.wireshark.org/review/13121 Petri-Dish: Stig Bjørlykke - Reviewed-by: Anders Broman - (cherry picked from commit 35e5523dd2d90b6a964961b2eaea1457495b4a78) - Reviewed-on: https://code.wireshark.org/review/12054 + Tested-by: Petri Dish Buildbot Reviewed-by: Stig Bjørlykke + Reviewed-on: https://code.wireshark.org/review/13172 -commit 1b50a32 -Author: Stig Bjørlykke -Date: Fri Nov 20 19:39:55 2015 +0100 +commit 142781a +Author: Gerald Combs +Date: Sun Jan 10 12:24:35 2016 -0800 - epan: Free pointers to deallocated memory + Qt: Restore the filename in the status bar. - When redissecting packets we call epan_free() which deallocates - wmem_file_scope memory. Such memory may be used in proto_data for - the currently selected packet (cf->edt) and leaves pointers to - deallocated memory (cf->edt->pi.fd->pfd). Free them after - epan_free() to avoid unintended usage in packet_list_clear(). + Change isNull checks to isEmpty. This keeps us from pushing an empty + field status and clobbering the file name in the status bar. Make sure + we do the same for other statuses. - Bug: 11740 - Change-Id: Ia3bc54f3f34e644a98b8a7eb1addd19b8aeeaab9 - Reviewed-on: https://code.wireshark.org/review/11996 - Petri-Dish: Stig Bjørlykke + Change-Id: I68ea669bdafc6e1177c1b8aaa07781464371de96 + Reviewed-on: https://code.wireshark.org/review/13175 + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 391f11a7ec16045ed5909d617edcaada1f8f9afc) - Reviewed-on: https://code.wireshark.org/review/12053 + Reviewed-by: Gerald Combs + (cherry picked from commit 8ee0be1513843895399ad4e09ba0fc4eca48b87b) + Reviewed-on: https://code.wireshark.org/review/13176 -commit d4f355c -Author: Alexis La Goutte -Date: Sat Nov 21 08:55:22 2015 +0100 +commit 59c0801 +Author: Gerald Combs +Date: Sun Jan 10 08:19:30 2016 -0800 - merge: fix parameter 'in_files/in_count_files' not found in the function declaration [-Wdocumentation] + [Automatic update for 2016-01-10] - Change-Id: Ib3d9b7df5f1396179645456ea7359e711c26b8ef - Reviewed-on: https://code.wireshark.org/review/12003 - Reviewed-by: Anders Broman - (cherry picked from commit 9fad599c0f58092f0719839d980de849ba8f8400) - Reviewed-on: https://code.wireshark.org/review/12052 + Update manuf, services enterprise-numbers, translations, and other items. + + Change-Id: I8ef55fac65f07cef2f9fd6c59db559b0531ae92f + Reviewed-on: https://code.wireshark.org/review/13168 + Reviewed-by: Gerald Combs -commit 8ad6404 -Author: Stig Bjørlykke -Date: Sat Nov 21 21:15:53 2015 +0100 +commit 03d19cf +Author: Peter Wu +Date: Sat Jan 9 19:32:27 2016 +0100 - Qt: Preserve selected file in welcome screen. + Qt: fix infinite loop when gui_recent_files_count_max is negative - When closing a capture file the recent files list are updated to put - the most recent opened file on top. Ensure we preserve the selection - of the closed file instead of having the file in the closed file's - previous position selected. - - Change-Id: I14c9edde55b88abf7ca7f1828e269ad49203b1db - Reviewed-on: https://code.wireshark.org/review/12018 - Petri-Dish: Stig Bjørlykke + Change-Id: I7cfddd865ebe0cd01230e19bf20fee7964c40324 + Reviewed-on: https://code.wireshark.org/review/13155 + Reviewed-by: Peter Wu + Petri-Dish: Peter Wu + Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit b9812a74325e9d08db09f17093f4cf9c9b5fe081) - Reviewed-on: https://code.wireshark.org/review/12051 + (cherry picked from commit 174dc98892b8d8139d959a51745a815dd815f017) + Reviewed-on: https://code.wireshark.org/review/13163 -commit 35e508e -Author: Pascal Quantin -Date: Sun Nov 22 20:26:56 2015 +0100 +commit 849c8d4 +Author: Peter Wu +Date: Sat Jan 9 19:52:19 2016 +0100 - Add Windows CMake auto generated files to .gitignore + GTK: fix infinite loop at startup - This is useful in case of in tree build. + Add the tap timer after validating all preferences, otherwise a zero + timeout will result in an infinite loop, visible by a splash screen that + never goes away. - Change-Id: I91a4503221ad097fd15e32677190b36c2d483c1f - Reviewed-on: https://code.wireshark.org/review/12045 - Reviewed-by: Pascal Quantin - (cherry picked from commit 9e1128bfb6ca2cc75563813304e4feb9780f14f7) - Reviewed-on: https://code.wireshark.org/review/12048 + Change-Id: I180a123ac2cc7774356e17f1f1d4dcaf38f252b4 + Reviewed-on: https://code.wireshark.org/review/13156 + Reviewed-by: Peter Wu + Petri-Dish: Peter Wu + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit 33f8f48bc073bbd2883ed7e18bcb3fc39a48f27b) + Reviewed-on: https://code.wireshark.org/review/13164 -commit f2cd6dc -Author: Guy Harris -Date: Sun Nov 22 11:24:01 2015 -0800 +commit 293de85 +Author: Paul Offord +Date: Sat Jan 9 16:45:48 2016 +0000 - Quote the source directory in Git commands. + GTK: plugin_if_goto_frame can cause an Access Violation - It may contain spaces (it does on my Windows 7 VM), so it must be - quoted. (There are probably other places where it needs to be quoted in - this script.) - - Change-Id: If363691b0f94bbe75755072fd5245266566c3360 - Reviewed-on: https://code.wireshark.org/review/12043 - Reviewed-by: Guy Harris - (cherry picked from commit b044e48c7005ecb4233e7d6991876ebe3b673edc) - Reviewed-on: https://code.wireshark.org/review/12044 + This is a fix for bug 11989. This patch fixes the problem for the + GTK variant of Wireshark and matches the Qt bug reported by + bug 11810 and fixed by change 12306. + + Bug: 11989 + Change-Id: Ib9af8ba745394ebd31825003361ec637c45d75d6 + Reviewed-on: https://code.wireshark.org/review/13152 + Petri-Dish: Roland Knall + Reviewed-by: Roland Knall + Tested-by: Petri Dish Buildbot + (cherry picked from commit 9c3044e1641a72b5c2b7b0959f28d9600c39f62a) + Reviewed-on: https://code.wireshark.org/review/13162 + Reviewed-by: Alexis La Goutte -commit b6cd321 -Author: Guy Harris -Date: Sun Nov 22 11:15:43 2015 -0800 +commit cb4e183 +Author: Gerald Combs +Date: Fri Jan 8 11:43:19 2016 -0800 - Quote the path for the Windows setup script. + Qt: Queue up redissection. - The path may contain a space (it does on my Windows 7 VM), so quote it - in the PowerShell command. + Make the WiresharkApplication::packetDissectionChanged → + MainWindow::redissectPackets connection queued rather than direct. + redissectPackets eventually calls update_progress_dlg, which processes + UI events. - Change-Id: Ib130991b8c29cb327832f2fe51cb37828526448b - Reviewed-on: https://code.wireshark.org/review/12041 - Reviewed-by: Guy Harris - (cherry picked from commit d69cec7cffc9e281b9a5dd389120f0791e1d805f) - Reviewed-on: https://code.wireshark.org/review/12042 + This should keep the profile dialog from destroying itself prematurely + in a nested event loop when the user hits "OK". + + Bug: 11979 + Change-Id: I7276e08c1911708c3aca5ff05ab6a40bfc336add + Reviewed-on: https://code.wireshark.org/review/13134 + Petri-Dish: Gerald Combs + Tested-by: Petri Dish Buildbot + Reviewed-by: Gerald Combs + (cherry picked from commit 308b653da2afd05f62b944dda965d45650b23cf4) + Reviewed-on: https://code.wireshark.org/review/13136 -commit e191090 -Author: Guy Harris -Date: Sun Nov 22 10:47:33 2015 -0800 +commit 3781489 +Author: Pascal Quantin +Date: Thu Jan 7 16:31:19 2016 +0100 - We *do* use setWindowModified; remove the XXX comment saying to do so. + QT: add same warning as GTK when trying to save a decoded RTP stream that is not alaw/ulaw - Change-Id: I00ffc4c787681a6bf2c84da9e44b3b3a33c0cec5 - Reviewed-on: https://code.wireshark.org/review/12039 - Reviewed-by: Guy Harris - (cherry picked from commit cc9e444b4e92865aadd68a58e6d4f5d5453a340f) - Reviewed-on: https://code.wireshark.org/review/12040 + Change-Id: Ia11e58a20c879d1ca3ead8479f8082e204d92caf + Reviewed-on: https://code.wireshark.org/review/13131 + Reviewed-by: Pascal Quantin + (cherry picked from commit af6768d3ef6ae8d8f93f26d859df4cfb893454bf) + Reviewed-on: https://code.wireshark.org/review/13133 -commit be6a54f +commit 919d984 Author: Pascal Quantin -Date: Sat Nov 21 00:24:30 2015 +0100 +Date: Thu Jan 7 23:17:00 2016 +0100 - Qt: save columns position before freezing + NFS: fix crash when activating file_name_snooping option - It allows to restore them properly in thaw() + gf5340b2 introduced a value destroy function. + When transfering a given value from nfs_name_snoop_unmatched to nfs_name_snoop_matched hash map, do not free the value automatically - Bug: 11737 - Change-Id: Ibee6ee701ab64019ee03666c652c232770b3bb74 - Reviewed-on: https://code.wireshark.org/review/12037 - Reviewed-by: Stig Bjørlykke + Bug: 11972 + Change-Id: I8c4e0db07084b041baf73ccf4d0788248574a9d8 + Reviewed-on: https://code.wireshark.org/review/13115 + Petri-Dish: Pascal Quantin + Tested-by: Petri Dish Buildbot + Reviewed-by: Pascal Quantin + (cherry picked from commit 8884edbbd686f70813183ad242f1b382f1cdd7e6) + Reviewed-on: https://code.wireshark.org/review/13130 -commit 42f7ce1 -Author: Stig Bjørlykke -Date: Sun Nov 22 00:20:54 2015 +0100 +commit e8d0502 +Author: Guy Harris +Date: Thu Jan 7 13:09:01 2016 -0800 - Qt: Added translate for "Capturing from ". + dBm signal strength is signed; report it as such in the RSSI column. - Change-Id: Ibd7b47169229395e5468ee2422c3dab7abe36413 - Reviewed-on: https://code.wireshark.org/review/12022 - Reviewed-by: Anders Broman - (cherry picked from commit 358615019b63d4dbc62d8257cef3f9b00b7cb549) - Reviewed-on: https://code.wireshark.org/review/12036 + Change-Id: Icae5a28b6c5565a94ff9d65472a25bfc97ad2b4e + Reviewed-on: https://code.wireshark.org/review/13114 + Reviewed-by: Guy Harris -commit 7bc6c10 +commit dae0c3a Author: Stig Bjørlykke -Date: Sun Nov 22 00:01:36 2015 +0100 +Date: Thu Jan 7 13:31:28 2016 +0100 + + Qt: Sort traffic table default protos + + When changing conversation types in Conversations and endpoint types + in Endpoints the tabs will be arranged alphabetically, so ensure that + the default protos also are alphabetically. + + Change-Id: Ib0e8ffb744f63867e93282b7a81b1c11b0ee3dc4 + Reviewed-on: https://code.wireshark.org/review/13107 + Reviewed-by: Stig Bjørlykke + (cherry picked from commit 5dcce344accf94cd0143879117397fdff5e2def7) + Reviewed-on: https://code.wireshark.org/review/13108 - Qt: Set normal window icon when capture file closed. +commit 51945d2 +Author: Uli Heilmeier +Date: Wed Jan 6 19:51:30 2016 +0100 + + Nstrace: Fix field name for nstrace.tcpdbg.rtrtt - Also rename and use setDefaultWindowTitle() to set the window title - back to "The Wireshark Network Analyzer". + Wrong fieldname for nstrace.tcpdbg.tcprtt (was nstrace.tcpdbg.tcpack) - Change-Id: Ifa87d1a9b9140de4f256effdfca8485f65e2f839 - Reviewed-on: https://code.wireshark.org/review/12025 + Bug: 11964 + Change-Id: Ic3e6131eeb3d46f77e4042020afb7c4ecf8dcc9f + Reviewed-on: https://code.wireshark.org/review/13079 Reviewed-by: Alexis La Goutte Petri-Dish: Alexis La Goutte - Reviewed-by: Anders Broman - (cherry picked from commit a02fc3b094628f504a13012f4cf5bb7ca61ff17f) - Reviewed-on: https://code.wireshark.org/review/12035 + Tested-by: Petri Dish Buildbot + Reviewed-by: Michael Mann + (cherry picked from commit ac1f9b359563ce8859eaf4b0cc716bbfb98584c1) + Reviewed-on: https://code.wireshark.org/review/13098 -commit 805395f -Author: Pascal Quantin -Date: Sun Nov 22 10:01:28 2015 +0100 +commit d9330f8 +Author: Guy Harris +Date: Wed Jan 6 19:01:39 2016 -0800 - asn2wrs.py: fix path substitution when generating ASN.1 dissectors with CMake on Windows + Don't assume a stat() fails only if the target file doesn't exist. - Change-Id: I48e7d48544274f27d276e7128f8d2a2727c0b9cd - Reviewed-on: https://code.wireshark.org/review/12031 - Reviewed-by: Pascal Quantin - (cherry picked from commit d61c3d592b88ab9685b10552b29ab799a89ff0b7) - Reviewed-on: https://code.wireshark.org/review/12032 + If the error is something other than ENOENT, return that error + indication. + + Change-Id: If866cab5f0de0e4fa8b1ed1cead1290feb88a3cb + Reviewed-on: https://code.wireshark.org/review/13091 + Reviewed-by: Guy Harris + (cherry picked from commit 97378a5bad8c20f4364b7fe86d96d9d14a192d48) + Reviewed-on: https://code.wireshark.org/review/13092 -commit ca749e0 -Author: Peter Wu -Date: Fri Nov 20 22:30:06 2015 +0100 +commit 50444af +Author: Gerald Combs +Date: Wed Jan 6 16:09:24 2016 -0800 - Do not expand packets in packet dialog by default + Qt: Add recent capture filter entries. - Do not expand the packet tree in the packet dialog by default, it - results in forgetting the previous collapse state and deviates from - previous GTK+ behavior. It is just annoying to have all Frame, Ethernet, - etc. trees expanded while you are just looking at application layer - traffic. - - (The previous tree is restored when calling ProtoTree::fillProtocolTree - which calls proto_tree_draw_node and then invokes setExpanded()). - - Bug: 11731 - Change-Id: I48c7f28a1777874b1c23025335305493777bca1d - Reviewed-on: https://code.wireshark.org/review/11998 - Petri-Dish: Peter Wu + Copy over and adapt missing logic from the GTK+ UI which adds recent + capture filter entries when we start a capture. + + Change-Id: Ifcf8b719e53727b7c269d9890731d542d1759efc + Ping-Bug: 11950 + Reviewed-on: https://code.wireshark.org/review/13086 + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - Reviewed-by: Peter Wu - (cherry picked from commit 759bfb6c45185c06be146b0705465e5560069dff) - Reviewed-on: https://code.wireshark.org/review/12030 + Reviewed-by: Gerald Combs + (cherry picked from commit 613b406023dc3d53e05bd9862ab5d4415806fa91) + Reviewed-on: https://code.wireshark.org/review/13089 -commit 402735d -Author: Peter Wu -Date: Fri Nov 20 20:08:10 2015 +0100 +commit 52390bc +Author: AdrianSimionov +Date: Thu Jan 7 00:05:47 2016 +0100 - Fix RTP player crash on invalid streams + [docsis->INIT-RNG-REQ] Correction for INFO field - On Linux with pulseaudio, the RTP player can crash when an invalid RTP - stream is played. Prevent that by detecting when stream playback fails. + Most probably this issue was introduced as a copy paste from RNG-REQ packet when INIT-RNG-REQ packet was first created. - Since the stateChanged signal receiver is registered on the same - thread, it is guaranteed that any outputStateChanged calls happen before - returning from audio_output_->start(). + Change-Id: I5eb0ac666c76b48d70b3383312f0598b6110cc03 + Reviewed-on: https://code.wireshark.org/review/13085 + Reviewed-by: Michael Mann + (cherry picked from commit 7888c43a5711710222343ee8fca8c5e500b5ed3a) + Reviewed-on: https://code.wireshark.org/review/13088 + +commit de7b2ce +Author: Stig Bjørlykke +Date: Sun Jan 3 13:37:16 2016 +0100 + + Qt: Disable configurable interface settings for extcap - GTK+ not have this issue, its player simply does not show the decoded - stream at all. + Disable promiscuous mode, snaplen, buffer size and monitor mode + settings for extcap interfaces. - Change-Id: I51a91a7f410ef3d46551bc8df0049542efbb806f - Reviewed-on: https://code.wireshark.org/review/11997 - Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot - Reviewed-by: Peter Wu - (cherry picked from commit 74247f96a998797e933f09f566f60406b9ba92b4) - Reviewed-on: https://code.wireshark.org/review/12029 + Bug: 11865 + Change-Id: I20c67815ece99b8e742e36c727f415931b87af1f + Reviewed-on: https://code.wireshark.org/review/13023 + Reviewed-by: Stig Bjørlykke + (cherry picked from commit ffb51b3afb7c92b38046a4907ba013cb6c3288b1) + Reviewed-on: https://code.wireshark.org/review/13058 -commit f5bad76 -Author: Stefan Pöschel -Date: Sun Nov 22 01:11:59 2015 +0100 +commit c56ab1e +Author: Stig Bjørlykke +Date: Tue Jan 5 15:39:05 2016 +0100 - SCSI: Fix mixed up SCSI senddiag PF values + Qt: Show capture filter warning - Change-Id: I5e4b3ff0579789d81bf4eaad3dc2669472d22dd7 - Reviewed-on: https://code.wireshark.org/review/12024 - Reviewed-by: Anders Broman - (cherry picked from commit 26366ef795739920c858f5b7459476dc56677410) - Reviewed-on: https://code.wireshark.org/review/12027 + Change-Id: I080bcb25edcee0c38984cd1a7f7f36a7fd3ff36c + Reviewed-on: https://code.wireshark.org/review/13055 + Reviewed-by: Stig Bjørlykke + (cherry picked from commit a7e3ba03ce6eaeebc762322cb1691adeeda46ff8) + Reviewed-on: https://code.wireshark.org/review/13057 -commit f13254a +commit 24542ba Author: Stig Bjørlykke -Date: Fri Nov 20 18:56:45 2015 +0100 +Date: Fri Jan 1 18:00:19 2016 +0100 - Lua: Validate Proto() arguments - - Check if description (protocol name) and short_name are used before - registering the protocol. This because proto_register_protocol() makes - sure there's not already a protocol with any of the names registered - and duplicates will be reported with a g_error() which terminates the - Wireshark unexpectedly. - - Also check if short_name contains valid characters. + Qt: Don't check capture filter for user DLTs - Give appropriate error messages. + This makes it possible to use a capture filter on an interface + with user DLTs (147-162). - Bug: 11739 - Change-Id: Ib9776a2a3406ae5278ce744defd61864ebed0282 - Reviewed-on: https://code.wireshark.org/review/11995 + Bug: 11656 + Ping-Bug: 11668 + Change-Id: Ie9931b27e8dc8ea239e7e04e26d0ae1cacba50c9 + Reviewed-on: https://code.wireshark.org/review/12996 + Petri-Dish: Stig Bjørlykke + Tested-by: Petri Dish Buildbot Reviewed-by: Stig Bjørlykke - Reviewed-on: https://code.wireshark.org/review/12019 + (cherry picked from commit dfbea5d47c449670d6b4e989fec49b1cc680c497) + Reviewed-on: https://code.wireshark.org/review/13048 -commit 1e4b183 -Author: Balint Reczey -Date: Tue Nov 10 22:28:47 2015 +0400 +commit fdbc129 +Author: Pascal Quantin +Date: Mon Jan 4 17:29:08 2016 +0100 - debian: Move icon and mime info file to wireshark-common + cli: packets / bytes conversation statistics are swapped - Change-Id: I4d8660b36810baa95f8b300af9790778dcba83a8 - Reviewed-on: https://code.wireshark.org/review/11697 - Reviewed-by: Alexis La Goutte - Petri-Dish: Alexis La Goutte + Bug: 11959 + Change-Id: I594413b26bb33f38099046e26c1d20bba7f649fa + Reviewed-on: https://code.wireshark.org/review/13042 + Reviewed-by: Pascal Quantin + Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - Reviewed-by: Balint Reczey - (cherry picked from commit f2ac2e477a19883bf1a4b76f25fa273c8b6e20af) - Reviewed-on: https://code.wireshark.org/review/12012 + Reviewed-by: Alexis La Goutte + (cherry picked from commit 28287ec8a72de4d83a6528ba6895cb7985457111) + Reviewed-on: https://code.wireshark.org/review/13044 -commit a0eabfa -Author: Balint Reczey -Date: Sat Nov 21 11:58:38 2015 +0100 +commit a24698c +Author: Gerald Combs +Date: Sun Jan 3 08:13:43 2016 -0800 - debian: Fix bumping SO versions + [Automatic update for 2016-01-03] - Make dist failed due to library package renames and a few changes were - also missing in d/control + Update manuf, services enterprise-numbers, translations, and other items. - Change-Id: Iea8c054a3a32e10df73286e1535f33137e543e96 - Reviewed-on: https://code.wireshark.org/review/12006 - Reviewed-by: Balint Reczey + Change-Id: I18ae66beb98f7a2f97c88491761dc4725ae74b4a + Reviewed-on: https://code.wireshark.org/review/13029 + Reviewed-by: Gerald Combs -commit e3ca036 -Author: Balint Reczey -Date: Thu Nov 5 17:48:10 2015 +0400 +commit 7f80a97 +Author: Michael Mann +Date: Thu Dec 31 15:16:23 2015 -0500 - Set major SO versions for release in CMake and debian/ + Only use nibble logic to determine MPLS payload + + Bug: 11949 - Also fix debian/*.symbol file contents + Conflicts: + epan/dissectors/packet-mpls.c - Change-Id: I8c14aa69a04cc30d5667110ed31fdcef3baaf4aa - Reviewed-on: https://code.wireshark.org/review/11973 - Petri-Dish: Balint Reczey + Change-Id: I625d80ce01918bd050889d21236aaa4cde4af8d0 + Reviewed-on: https://code.wireshark.org/review/12961 + Petri-Dish: Michael Mann Tested-by: Petri Dish Buildbot - Reviewed-by: Balint Reczey + Reviewed-by: Michael Mann + Reviewed-on: https://code.wireshark.org/review/12997 + Reviewed-by: Alexis La Goutte -commit 3ea3237 -Author: Peter Wu -Date: Fri Nov 20 12:15:36 2015 +0100 +commit af65213 +Author: Guy Harris +Date: Sat Jan 2 19:26:04 2016 -0800 - usbvideo: fix Malformed packet error for SET_CUR + Clean up error checking and handling. - The SET_CUR request does not have an extended pseudo-header, the logic - likely refers to the extra bytes in the usmon packet header. Remove it - since the function handles the payload after that header. + The TLV length includes the T and the V, so it must be at least 4; fail + if it's not. - Tested with arkmicro_webcam.pcap (from bug 8414) and - usb-malformed-error.pcapng.gz (from bug 11736). + If the IPv4 or IPv6 prefix length isn't valid, don't bother trying to + parse the rest of the addresses, just give up. - Bug: 11736 - Change-Id: I61c71bb06c37a626260447f703a5cc4db2a6fc80 - Reviewed-on: https://code.wireshark.org/review/12005 - Reviewed-by: Anders Broman + Don't bother returning offset values that aren't used. + + Rename some routines to indicate that they process more than one item. + + Add some comments while we're at it. + + Change-Id: I6825216f0e7218e230d8d60d958b3c2453a3bb62 + Reviewed-on: https://code.wireshark.org/review/13016 + Reviewed-by: Guy Harris + (cherry picked from commit d4f7f21b51532c1a45a43764fa92cd55e17931de) + Reviewed-on: https://code.wireshark.org/review/13017 -commit 3c8036f -Author: Branislav Makan -Date: Fri Nov 20 09:35:12 2015 +0100 +commit ce3661c +Author: Alexis La Goutte +Date: Sat Jan 2 20:08:01 2016 +0100 - Rule-Failure-Code enum value 14 added. + EIGRP: field eigrp.ipv4.destination does not show the correct destination - Change-Id: If17ceba9d6e84bdb3b8d7e030fd7eccc45f9ff69 - Reviewed-on: https://code.wireshark.org/review/11987 - Reviewed-by: Anders Broman - (cherry picked from commit 9b7aab935cbfde5d93309d5543df5a077d240a21) - Reviewed-on: https://code.wireshark.org/review/11991 + Reported by Fredrik Lönnman + + Bug:11953 + Change-Id: I186c2af554b5cc45de688e593a04a73b1c371d57 + Reviewed-on: https://code.wireshark.org/review/13014 + Reviewed-by: Guy Harris -commit 9625a6f +commit b89e62f Author: Stig Bjørlykke -Date: Thu Nov 19 19:54:41 2015 +0100 +Date: Fri Jan 1 15:22:47 2016 +0100 - Qt: Fixed column issues when changing profile. - - Always initialize prefs.col_list in pre_init_prefs. - When switching to a profile without a saved 'preferences' file we - have to initialize prefs.col_list to default values to avoid reusing - settings from the profile we leave. - This was introduced in 5012cf84e6d84a448171dac64c14d9c83e3d4ae6 + Welcome in 2016, part 2 - Emit columnsChanged() before preferencesChanged(). - This because columnsChanged() rebuilds cap_file_->cinfo which is used - in preferencesChanged() to align columns (and possible other actions). - Doing this in the wrong order will give an inconsistency and a - heap-buffer-overflow if having different number of columns. - - Bug: 11493 - Change-Id: I5792dfc0ede11b9457b96f092af8da00453787b1 - Reviewed-on: https://code.wireshark.org/review/11971 + Change-Id: I75f87b78ecec0859d0ebecee39ec257374f86541 + Reviewed-on: https://code.wireshark.org/review/12993 Reviewed-by: Stig Bjørlykke - (cherry picked from commit 0ae19656e12089271ea5941bcb4663bedc337b69) - Reviewed-on: https://code.wireshark.org/review/11986 + (cherry picked from commit b8ccf71ef350e360845b48c00e358f2bbaa1878d) + Reviewed-on: https://code.wireshark.org/review/12994 -commit 2707658 -Author: Balint Reczey -Date: Wed Nov 18 16:55:07 2015 +0100 +commit b6bde23 +Author: Pascal Quantin +Date: Fri Jan 1 14:37:21 2016 +0100 + + Welcome in 2016 + + Change-Id: I727dcd07093de7cb9381804fbcf4c0e1a99a3d6c + Reviewed-on: https://code.wireshark.org/review/12989 + Reviewed-by: Pascal Quantin + (cherry picked from commit bd9dfbaf8d955d21b58181219f28b8b052acc79a) + Reviewed-on: https://code.wireshark.org/review/12991 + +commit 11b6fe5 +Author: Guy Harris +Date: Thu Dec 31 13:26:23 2015 -0800 - More spelling fixes found by lintian + Use wmem_memdup() instead of wmem_alloc() followed by memcpy(). - Change-Id: Id218dec9e5a721d6c63fd34962ffe50b6ab8dd56 - Reviewed-on: https://code.wireshark.org/review/11946 + This also fixes a case where, if nfs_fh->len wasn't a multiple of 4, the + allocated buffer was too short, by the difference between the next lower + multiple of 4 and nfs_fh->len, so the memcpy() went past the end of the + buffer. (And, yes, an NFSv3 file handle can have a byte count that's + not a multiple of 4 - it's a variable-length opaque type - even if the + marshalled data is padded with 0s to a multiple of 4 bytes, as with + other XDR types.) + + Change-Id: I689d4b365e8a1547428a1580884f66177dc5841b + Reviewed-on: https://code.wireshark.org/review/12964 Reviewed-by: Guy Harris - Reviewed-by: Diederik de Groot - Reviewed-by: Anders Broman - (cherry picked from commit c297df134b4ba7afc84272a8c425a852e4b5408a) - Reviewed-on: https://code.wireshark.org/review/11974 + (cherry picked from commit 5a60c0d72e7dfc8c326e854a0d2b739537abb008) + Reviewed-on: https://code.wireshark.org/review/12965 -commit 6e1dc90 +commit dfc3098 Author: Pascal Quantin -Date: Thu Nov 19 16:19:36 2015 +0100 +Date: Wed Dec 30 18:39:35 2015 +0100 - Profinet: use pinfo pool to build conversation filter + GTP: fix Dual Stack with one static and one Dynamic IP dissection - Packet pool cannot be used from GUI. - - Bug: 11730 - Change-Id: I4f5764a38a10809373c365ecf1ea50404a15b89a - Reviewed-on: https://code.wireshark.org/review/11966 + Bug: 11945 + Change-Id: I759baec7c9af6d2502c5d3c151cb5c6adcf3d25f + Reviewed-on: https://code.wireshark.org/review/12950 Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot Reviewed-by: Pascal Quantin - (cherry picked from commit cf562210de8997813abf624de36a5a70d73ac421) - Reviewed-on: https://code.wireshark.org/review/11969 + (cherry picked from commit bf8ff48ea27924ff3cef094b4997621519fef7a6) + Reviewed-on: https://code.wireshark.org/review/12951 -commit 554babc -Author: Nick Bedbury -Date: Thu Nov 19 08:43:52 2015 -0500 +commit 0cc86bb +Author: Michael Mann +Date: Tue Dec 29 22:55:22 2015 -0500 - Fixing picosecond timestamp for vrt protocol. Needs to be parsed as uint64 not double + Prevent infinite loop in DNP3 dissector. - Change-Id: I4c3cf4aa84a9208c382fa4a50ca3c2ffb1773ead - Reviewed-on: https://code.wireshark.org/review/11962 + Bug: 11938 + Change-Id: Icd59092a3139b8c22f3866017a093a8b1270f1b2 + Reviewed-on: https://code.wireshark.org/review/12940 + Reviewed-by: Michael Mann + Petri-Dish: Michael Mann + Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 1a841483e9df85f913ece0286a6e0d4f97a859c2) - Reviewed-on: https://code.wireshark.org/review/11964 + (cherry picked from commit 260afe11feb796d1fde992d8f8c133ebd950b573) + Reviewed-on: https://code.wireshark.org/review/12948 + Reviewed-by: Alexis La Goutte + Petri-Dish: Alexis La Goutte -commit 3fce547 -Author: Alexis La Goutte -Date: Fri Nov 13 18:34:02 2015 +0100 +commit 5438809 +Author: Guy Harris +Date: Tue Dec 29 12:40:16 2015 -0800 - ASN1 (custom.make): fix typo + Fix compile problems on OS X. - Change-Id: I9cb151cad33c850fe6bb5b1fe8591a660cd4c0d9 - Reviewed-on: https://code.wireshark.org/review/11811 - Reviewed-by: Anders Broman - (cherry picked from commit ae6126fc5aee47719ce2168ed5508a7c6abaa165) - Reviewed-on: https://code.wireshark.org/review/11963 + Apparently, the C++ compilers on the OS X buildbots don't realize that a + reference cannot be null and therefore that there's nothing ambiguous + about QString(NULL) - the NULL must be a "const char *". Instead, use a + constructed null QString. + + Change-Id: Ibc56ea7f84c5e49cf3b1974c3de905bf23e90ff0 + Reviewed-on: https://code.wireshark.org/review/12928 + Reviewed-by: Guy Harris + (cherry picked from commit 36615661d5b0bacef519a64a3cc24cf9d4270117) + Reviewed-on: https://code.wireshark.org/review/12938 -commit b3162ea -Author: Pascal Quantin -Date: Thu Nov 19 10:55:24 2015 +0100 +commit a5d4dbd +Author: Guy Harris +Date: Wed Dec 30 01:18:19 2015 +0000 - NWP: use col_add_str to set COL_INFO + Revert "Revert "Qt: Add support of gui.window_title"" - As indicated in column-utils.h, col_set_str should only be used for const strings + Next, cherry picking the OS X build fix. - Bug: 11726 - Change-Id: I4774aac7dfba3c0f27ed90f8a4634fa19595eacb - Reviewed-on: https://code.wireshark.org/review/11958 - Petri-Dish: Pascal Quantin - Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit 9b2c889abe0219fc162659e106c5b95deb6268f3) - Reviewed-on: https://code.wireshark.org/review/11960 + This reverts commit e0c78b44480735686571010a2a4bbdaea480946e. + + Change-Id: I3c159c6faa6591d5ac33a6cad8d48deeb6c159a8 + Reviewed-on: https://code.wireshark.org/review/12937 + Reviewed-by: Guy Harris + +commit 153dcec +Author: Guy Harris +Date: Wed Dec 30 01:17:46 2015 +0000 + + Revert "Revert "Qt: Remove usage of setWindowFilePath"" + + Next, reverting the reversion of ge0c78b4, and then cherry-picking the fix to the build breakage. + + This reverts commit 20ce5cc6987adf54dd18e72727484741c69aa342. + + Change-Id: I73f41aa50f0c3507a35ef429c431ff7bfcfb83bb + Reviewed-on: https://code.wireshark.org/review/12936 + Reviewed-by: Guy Harris -commit 5f086d3 +commit 1899a9a Author: Gerald Combs -Date: Wed Nov 18 15:30:37 2015 -0800 +Date: Tue Dec 29 14:58:00 2015 -0800 - 2.0.0 → 2.0.1. + 2.0.1 → 2.0.2. - Change-Id: I29a71f3bc76eb1fdc226c9f340c45fb3bcf7dffc - Reviewed-on: https://code.wireshark.org/review/11955 + Change-Id: Ifad52d3b3de84edd6da2f4039ffe61cfc9628da0 + Reviewed-on: https://code.wireshark.org/review/12932 Reviewed-by: Gerald Combs diff -Nru wireshark-2.0.1+g59ea380/CMakeLists.txt wireshark-2.0.2+ga16e22e/CMakeLists.txt --- wireshark-2.0.1+g59ea380/CMakeLists.txt 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/CMakeLists.txt 2016-02-26 19:52:04.000000000 +0000 @@ -176,7 +176,7 @@ set(GIT_REVISION 0) set(PROJECT_MAJOR_VERSION 2) set(PROJECT_MINOR_VERSION 0) -set(PROJECT_PATCH_VERSION 1) +set(PROJECT_PATCH_VERSION 2) set(PROJECT_BUILD_VERSION ${GIT_REVISION}) set(PROJECT_VERSION_EXTENSION "$ENV{WIRESHARK_VERSION_EXTRA}") set(PROJECT_VERSION "${PROJECT_MAJOR_VERSION}.${PROJECT_MINOR_VERSION}.${PROJECT_PATCH_VERSION}${PROJECT_VERSION_EXTENSION}") diff -Nru wireshark-2.0.1+g59ea380/config.nmake wireshark-2.0.2+ga16e22e/config.nmake --- wireshark-2.0.1+g59ea380/config.nmake 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/config.nmake 2016-02-26 19:52:04.000000000 +0000 @@ -35,7 +35,7 @@ # Updated by make-version.pl VERSION_MAJOR=2 VERSION_MINOR=0 -VERSION_MICRO=1 +VERSION_MICRO=2 VERSION_BUILD=$(VCS_REVISION) # Local build information. Recommended: Unique string for your diff -Nru wireshark-2.0.1+g59ea380/configure.ac wireshark-2.0.2+ga16e22e/configure.ac --- wireshark-2.0.1+g59ea380/configure.ac 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/configure.ac 2016-02-26 19:52:04.000000000 +0000 @@ -7,7 +7,7 @@ # m4_define([version_major], [2]) m4_define([version_minor], [0]) -m4_define([version_micro], [1]) +m4_define([version_micro], [2]) m4_define([version_micro_extra], version_micro) m4_append([version_micro_extra], []) @@ -1655,12 +1655,6 @@ GUI_CONFIGURE_FLAGS="$GUI_CONFIGURE_FLAGS --with-qt" # - # XXX - greasy hack to make ui/gtk/recent.c - # compile. - # - CPPFLAGS="-DQT_GUI_LIB" - - # # We're building with Qt, so we need the Qt build # tools in order to build the Wireshark GUI. # We've found a particular major version of Qt, diff -Nru wireshark-2.0.1+g59ea380/debian/changelog wireshark-2.0.2+ga16e22e/debian/changelog --- wireshark-2.0.1+g59ea380/debian/changelog 2016-02-17 22:34:28.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/debian/changelog 2016-02-29 16:37:00.000000000 +0000 @@ -1,8 +1,33 @@ -wireshark (2.0.1+g59ea380-3build1) xenial; urgency=medium +wireshark (2.0.2+ga16e22e-1) unstable; urgency=high - * No-change rebuild for gnutls transition. + * New upstream release 2.0.2 + - release notes: + https://www.wireshark.org/docs/relnotes/wireshark-2.0.2.html + - security fixes: + - DLL hijacking vulnerability (CVE-2016-2521) + - ASN.1 BER dissector crash (CVE-2016-2522) + - DNP dissector infinite loop (CVE-2016-2523) + - X.509AF dissector crash (CVE-2016-2524) + - HTTP/2 dissector crash (CVE-2016-2525) + - HiQnet dissector crash (CVE-2016-2526) + - 3GPP TS 32.423 Trace file parser crash (CVE-2016-2527) + - LBMC dissector crash (CVE-2016-2528) + - iSeries file parser crash (CVE-2016-2529) + - RSL dissector crash (CVE-2016-2530 CVE-2016-2531) + - LLRP dissector crash (CVE-2016-2532) + - Ixia IxVeriWave file parser crash + - IEEE 802.11 dissector crash + - GSM A-bis OML dissector crash + - ASN.1 BER dissector crash + - SPICE dissector large loop + - NFS dissector crash + - ASN.1 BER dissector crash + * Update symbols file + * Bump SO version properly using patch cherry-picked from upstream + * Drop obsolete and unused + 0002-Fix-wireshark.pc-when-CMAKE_INSTALL_LIBDIR-is-absolu.patch - -- Matthias Klose Wed, 17 Feb 2016 22:34:28 +0000 + -- Balint Reczey Sun, 28 Feb 2016 16:51:35 +0100 wireshark (2.0.1+g59ea380-3) unstable; urgency=medium diff -Nru wireshark-2.0.1+g59ea380/debian/libwireshark6.symbols wireshark-2.0.2+ga16e22e/debian/libwireshark6.symbols --- wireshark-2.0.1+g59ea380/debian/libwireshark6.symbols 2015-12-30 22:57:36.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/debian/libwireshark6.symbols 2016-02-29 16:37:00.000000000 +0000 @@ -1,19 +1,3 @@ -docsis.so libwireshark6 #MINVER# - plugin_reg_handoff@Base 1.9.1 - plugin_register@Base 1.9.1 - version@Base 1.9.1 -ethercat.so libwireshark6 #MINVER# - plugin_reg_handoff@Base 1.9.1 - plugin_register@Base 1.9.1 - version@Base 1.9.1 -gryphon.so libwireshark6 #MINVER# - plugin_reg_handoff@Base 1.9.1 - plugin_register@Base 1.9.1 - version@Base 1.9.1 -irda.so libwireshark6 #MINVER# - plugin_reg_handoff@Base 1.9.1 - plugin_register@Base 1.9.1 - version@Base 1.9.1 libwireshark.so.6 libwireshark6 #MINVER# AdmissionRejectReason_vals@Base 1.9.1 AirPDcapDestroyContext@Base 1.9.1 @@ -763,6 +747,7 @@ h248_register_package@Base 1.9.1 has_heur_dissector_list@Base 1.12.0~rc1 have_custom_cols@Base 1.9.1 + have_field_extractors@Base 2.0.2 have_filtering_tap_listeners@Base 1.9.1 have_tap_listener@Base 1.12.0~rc1 heur_dissector_add@Base 1.9.1 @@ -1663,38 +1648,3 @@ xml_get_attrib@Base 1.9.1 xml_get_cdata@Base 1.9.1 xml_get_tag@Base 1.9.1 -m2m.so libwireshark6 #MINVER# - plugin_reg_handoff@Base 1.9.1 - plugin_register@Base 1.9.1 - version@Base 1.9.1 -mate.so libwireshark6 #MINVER# - plugin_reg_handoff@Base 1.9.1 - plugin_register@Base 1.9.1 - version@Base 1.9.1 -opcua.so libwireshark6 #MINVER# - plugin_reg_handoff@Base 1.9.1 - plugin_register@Base 1.9.1 - version@Base 1.9.1 -profinet.so libwireshark6 #MINVER# - plugin_reg_handoff@Base 1.9.1 - plugin_register@Base 1.9.1 - version@Base 1.9.1 -stats_tree.so libwireshark6 #MINVER# - plugin_register_tap_listener@Base 1.9.1 - version@Base 1.9.1 -unistim.so libwireshark6 #MINVER# - plugin_reg_handoff@Base 1.9.1 - plugin_register@Base 1.9.1 - version@Base 1.9.1 -wimax.so libwireshark6 #MINVER# - plugin_reg_handoff@Base 1.9.1 - plugin_register@Base 1.9.1 - version@Base 1.9.1 -wimaxasncp.so libwireshark6 #MINVER# - plugin_reg_handoff@Base 1.9.1 - plugin_register@Base 1.9.1 - version@Base 1.9.1 -wimaxmacphy.so libwireshark6 #MINVER# - plugin_reg_handoff@Base 1.9.1 - plugin_register@Base 1.9.1 - version@Base 1.9.1 diff -Nru wireshark-2.0.1+g59ea380/debian/patches/0001-Bump-so-version-of-libwireshark-for-have_field_extra.patch wireshark-2.0.2+ga16e22e/debian/patches/0001-Bump-so-version-of-libwireshark-for-have_field_extra.patch --- wireshark-2.0.1+g59ea380/debian/patches/0001-Bump-so-version-of-libwireshark-for-have_field_extra.patch 1970-01-01 00:00:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/debian/patches/0001-Bump-so-version-of-libwireshark-for-have_field_extra.patch 2016-02-29 16:37:00.000000000 +0000 @@ -0,0 +1,39 @@ +From 2b00a286c859f24b9c72158caf022fb3487ccf62 Mon Sep 17 00:00:00 2001 +From: Balint Reczey +Date: Sun, 28 Feb 2016 17:49:07 +0100 +Subject: [PATCH] Bump so version of libwireshark for have_field_extractors + symbol added in 2.0.2 + +Change-Id: Ib6170f1cd4c4fdae868b008a3cb20a5c843b521b +Reviewed-on: https://code.wireshark.org/review/14235 +Petri-Dish: Balint Reczey +Tested-by: Balint Reczey +Tested-by: Petri Dish Buildbot +Reviewed-by: Balint Reczey +--- + epan/CMakeLists.txt | 2 +- + epan/Makefile.am | 2 +- + 2 files changed, 2 insertions(+), 2 deletions(-) + +--- a/epan/CMakeLists.txt ++++ b/epan/CMakeLists.txt +@@ -1751,7 +1751,7 @@ + ${CMAKE_BINARY_DIR}/image/libwireshark.rc + ) + +-set(FULL_SO_VERSION "6.0.2") ++set(FULL_SO_VERSION "6.1.0") + + set_target_properties(epan PROPERTIES COMPILE_DEFINITIONS "WS_BUILD_DLL") + set_target_properties(epan PROPERTIES LINK_FLAGS "${WS_LINK_FLAGS}") +--- a/epan/Makefile.am ++++ b/epan/Makefile.am +@@ -42,7 +42,7 @@ + noinst_LTLIBRARIES = libwireshark_generated.la libwireshark_asmopt.la + lib_LTLIBRARIES = libwireshark.la + # http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html +-libwireshark_la_LDFLAGS = -version-info 6:2:0 @LDFLAGS_SHAREDLIB@ ++libwireshark_la_LDFLAGS = -version-info 7:0:1 @LDFLAGS_SHAREDLIB@ + + include Makefile.common + diff -Nru wireshark-2.0.1+g59ea380/debian/patches/0002-Fix-wireshark.pc-when-CMAKE_INSTALL_LIBDIR-is-absolu.patch wireshark-2.0.2+ga16e22e/debian/patches/0002-Fix-wireshark.pc-when-CMAKE_INSTALL_LIBDIR-is-absolu.patch --- wireshark-2.0.1+g59ea380/debian/patches/0002-Fix-wireshark.pc-when-CMAKE_INSTALL_LIBDIR-is-absolu.patch 2015-04-30 06:05:22.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/debian/patches/0002-Fix-wireshark.pc-when-CMAKE_INSTALL_LIBDIR-is-absolu.patch 1970-01-01 00:00:00.000000000 +0000 @@ -1,43 +0,0 @@ -From 2d79f56df1bb779cf5628359c778adbc98dfbf6a Mon Sep 17 00:00:00 2001 -From: Balint Reczey -Date: Fri, 10 Apr 2015 01:58:42 +0200 -Subject: [PATCH] Fix wireshark.pc when CMAKE_INSTALL_LIBDIR is absolute - -Change-Id: I9667660329c0888f35e1ac332537eda995509a85 -Reviewed-on: https://code.wireshark.org/review/8010 -Reviewed-by: Balint Reczey ---- - CMakeLists.txt | 11 ++++++----- - wireshark.pc.in | 2 +- - 2 files changed, 7 insertions(+), 6 deletions(-) - ---- a/CMakeLists.txt -+++ b/CMakeLists.txt -@@ -691,10 +691,16 @@ - - set_property(GLOBAL PROPERTY USE_FOLDERS ON) - -+if(IS_ABSOLUTE ${CMAKE_INSTALL_LIBDIR}) -+ set(ABSOLUTE_CMAKE_INSTALL_LIBDIR "${CMAKE_INSTALL_LIBDIR}") -+else() -+ set(ABSOLUTE_CMAKE_INSTALL_LIBDIR "${CMAKE_INSTALL_PREFIX}/${CMAKE_INSTALL_LIBDIR}") -+endif() -+ - if(ENABLE_PLUGINS) - set(HAVE_PLUGINS 1) - set(PLUGIN_DIR "${DATAFILE_DIR}/plugins/${CPACK_PACKAGE_VERSION}") -- set(PLUGIN_INSTALL_DIR "${CMAKE_INSTALL_LIBDIR}/@CPACK_PACKAGE_NAME@/plugins/${CPACK_PACKAGE_VERSION}") -+ set(PLUGIN_INSTALL_DIR "${ABSOLUTE_CMAKE_INSTALL_LIBDIR}/@CPACK_PACKAGE_NAME@/plugins/${CPACK_PACKAGE_VERSION}") - set(PLUGIN_SRC_DIRS - plugins/docsis - plugins/ethercat ---- a/wireshark.pc.in -+++ b/wireshark.pc.in -@@ -1,6 +1,6 @@ - prefix=@CMAKE_INSTALL_PREFIX@ - exec_prefix=${prefix} --libdir=${prefix}/@CMAKE_INSTALL_LIBDIR@ -+libdir=@ABSOLUTE_CMAKE_INSTALL_LIBDIR@ - sharedlibdir=${libdir} - includedir=${prefix}/include/wireshark - plugindir=@PLUGIN_INSTALL_DIR@ diff -Nru wireshark-2.0.1+g59ea380/debian/patches/series wireshark-2.0.2+ga16e22e/debian/patches/series --- wireshark-2.0.1+g59ea380/debian/patches/series 2015-12-30 22:57:36.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/debian/patches/series 2016-02-29 16:37:00.000000000 +0000 @@ -1,3 +1,4 @@ +0001-Bump-so-version-of-libwireshark-for-have_field_extra.patch 02_use_packaged_openlayers_js.patch 04_asn2wrs_ply.patch 05_note-README-when-running-as-root.patch diff -Nru wireshark-2.0.1+g59ea380/doc/README.dissector wireshark-2.0.2+ga16e22e/doc/README.dissector --- wireshark-2.0.1+g59ea380/doc/README.dissector 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/doc/README.dissector 2016-02-26 19:52:04.000000000 +0000 @@ -572,8 +572,7 @@ For example: - nstime_delta(&ts, &pinfo->fd->abs_ts, &tcpd->ts_first); - col_set_time(pinfo->cinfo, COL_REL_CONV_TIME, &ts, "tcp.time_relative"); + col_set_time(pinfo->cinfo, COL_REL_TIME, &ts, "s4607.ploc.time"); 1.5 Constructing the protocol tree. @@ -2541,10 +2540,9 @@ After calculating the conversation timestamps, it is time to put them in the appropriate columns with the function 'col_set_time' (described in -section 1.5.9). There are two columns for conversation timestamps: +section 1.5.9). The column used for relative timestamps is: -COL_REL_CONV_TIME, /* Relative time to beginning of conversation */ -COL_DELTA_CONV_TIME,/* Delta time to last frame in conversation */ +COL_REL_TIME, /* Delta time to last frame in conversation */ Last but not least, there MUST be a preference in each dissector that uses conversation timestamps that makes it possible to enable and diff -Nru wireshark-2.0.1+g59ea380/doc/README.plugins wireshark-2.0.2+ga16e22e/doc/README.plugins --- wireshark-2.0.1+g59ea380/doc/README.plugins 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/doc/README.plugins 2016-02-26 19:52:04.000000000 +0000 @@ -104,6 +104,21 @@ CUSTOM_PLUGINS= \ ../../plugins/foo/foo.dll +For CMake builds, either pass the custom plugin dir on the CMake generation +step command line: + +CMake ... -DCUSTOM_PLUGIN_SRC_DIR="plugins/foo" + +or copy the top-level file CMakeListsCustom.txt.example to CMakeListsCustom.txt +(also in the top-level source dir) and edit so that CUSTOM_PLUGIN_SRC_DIR is +set() to the releative path of your plugin, e.g. + +set(CUSTOM_PLUGIN_SRC_DIR plugins/foo) + +and re-run the CMake generation step. + +To build the plugin run your normal Wireshark build step. + 3.2 Permanent addition In order to be able to permanently add a plugin take the following steps. diff -Nru wireshark-2.0.1+g59ea380/docbook/asciidoc.conf wireshark-2.0.2+ga16e22e/docbook/asciidoc.conf --- wireshark-2.0.1+g59ea380/docbook/asciidoc.conf 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/docbook/asciidoc.conf 2016-02-26 19:52:04.000000000 +0000 @@ -4,7 +4,7 @@ # Yes, these are fake macros. # We should probably replace some or all of them with attributes. -wireshark-version:\[\]=2.0.1 +wireshark-version:\[\]=2.0.2 wireshark-major-minor-version:\[\]=2.0 wireshark-authors-url:\[\]=https://www.wireshark.org/about.html#authors diff -Nru wireshark-2.0.1+g59ea380/docbook/release-notes.asciidoc wireshark-2.0.2+ga16e22e/docbook/release-notes.asciidoc --- wireshark-2.0.1+g59ea380/docbook/release-notes.asciidoc 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/docbook/release-notes.asciidoc 2016-02-26 19:52:04.000000000 +0000 @@ -12,323 +12,261 @@ The following vulnerabilities have been fixed: -* ws-salink:2015-31[] +* ws-salink:2016-01[] + -NBAP dissector crashes. -// Fixed in master: g5bf5656, g5b4ada1, g23379ae -// Fixed in master-2.0: gfa117e7, g254731e -// Fixed in master-1.12: gdaa562c, g3e1cd49, g884d49c -(ws-buglink:11602[], ws-buglink:11835[], ws-buglink:11841[]) -//cve-idlink:2015-XXXX[] - -* ws-salink:2015-37[] -+ -NLM dissector crash. -// Fixed in master: g81dfe6d -// Fixed in master-2.0: g851782c -// Fixed in master-1.12: g916dfc5 -//(ws-buglink:[]) -//cve-idlink:2015-XXXX[] - -* ws-salink:2015-39[] -+ -BER dissector crash. -// Fixed in master: g921bb07 -// Fixed in master-2.0: g1e52fad -// Fixed in master-1.12: g2c59970 -// (ws-buglink:[]) -//cve-idlink:2015-XXXX[] +DLL hijacking vulnerability. +//(ws-buglink:XXXX[]) +cve-idlink:2016-2521[] +// Fixed in master: 4a79cf2 +// Fixed in master-2.0: b33f4c8 +// Fixed in master-1.12: f8d67cf + +* ws-salink:2016-02[] ++ +ASN.1 BER dissector crash. +(ws-buglink:11828[]) +cve-idlink:2016-2522[] +// Fixed in master: 9b2f3f7 +// Fixed in master-2.0: 1942c8a + +* ws-salink:2016-03[] ++ +DNP dissector infinite loop. +(ws-buglink:11938[]) +cve-idlink:2016-2523[] +// Fixed in master: 260afe1 +// Fixed in master-2.0: 0cc86bb +// Fixed in master-1.12: 0ca7445 + +* ws-salink:2016-04[] ++ +X.509AF dissector crash. +(ws-buglink:12002[]) +cve-idlink:2016-2524[] +// Fixed in master: 5a8020a +// Fixed in master-2.0: 1f4977b + +* ws-salink:2016-05[] ++ +HTTP/2 dissector crash. +(ws-buglink:12077[]) +cve-idlink:2016-2525[] +// Fixed in master: 3fe16e1 +// Fixed in master-2.0: 22a24bc + +* ws-salink:2016-06[] ++ +HiQnet dissector crash. +(ws-buglink:11983[]) +cve-idlink:2016-2526[] +// Fixed in master: 69a679c +// Fixed in master-2.0: 325fb1a + +* ws-salink:2016-07[] ++ +3GPP TS 32.423 Trace file parser crash. +(ws-buglink:11982[]) +cve-idlink:2016-2527[] +// Fixed in master: 140aad0 +// Fixed in master-2.0: 10d4c85 + +* ws-salink:2016-08[] ++ +LBMC dissector crash. +(ws-buglink:11984[]) +cve-idlink:2016-2528[] +// Fixed in master: 1c090e9 +// Fixed in master-2.0: 32fc1bc + +* ws-salink:2016-09[] ++ +iSeries file parser crash. +(ws-buglink:11985[]) +cve-idlink:2016-2529[] +// Fixed in master: 96d585a +// Fixed in master-2.0: 83dd13c -* ws-salink:2015-40[] -+ -Zlib decompression crash. -// Fixed in master: gcec0593 -// Fixed in master-2.0: g7ea63cf -// Fixed in master-1.12: gff0220f -(ws-buglink:11548[]) -//cve-idlink:2015-XXXX[] - -* ws-salink:2015-41[] -+ -SCTP dissector crash. -// Fixed in master: g2259bf8, g1b32d50 -// Fixed in master-2.0: ga77290c, ga9b4be9 -// Fixed in master-1.12: g39a50f4 -(ws-buglink:11767[]) -//cve-idlink:2015-XXXX[] - -* ws-salink:2015-42[] -+ -802.11 decryption crash. -// Fixed in master: g40b2831, g83f2818 -// Fixed in master-2.0: gbf1fa88, gfc3b6a5 -// Fixed in master-1.12: ga6e8fc8, g8110a70 -(ws-buglink:11790[], ws-buglink:11826[]) -//cve-idlink:2015-XXXX[] - -* ws-salink:2015-43[] -+ -DIAMETER dissector crash. -// Fixed in master: gaaa28a9 -// Fixed in master-2.0: g92c892e -// Fixed in master-1.12: g644bc78 -(ws-buglink:11792[]) -//cve-idlink:2015-XXXX[] - -* ws-salink:2015-44[] -+ -VeriWave file parser crashes. -// Fixed in master: gb8fa3d4, g185911d -// Fixed in master-2.0: g135c8f0, ge4267dd -// Fixed in master-1.12: gfef89fc, g51ccf92 -(ws-buglink:11789[], ws-buglink:11791[]) -//cve-idlink:2015-XXXX[] - -* ws-salink:2015-45[] -+ -RSVP dissector crash. -// Fixed in master: g56baca6 -// Fixed in master-2.0: g9764685 -// Fixed in master-1.12: g5d20997 -(ws-buglink:11793[]) -//cve-idlink:2015-XXXX[] - -* ws-salink:2015-46[] -+ -ANSI A & GSM A dissector crashes. -// Fixed in master: g15edc8d -// Fixed in master-2.0: g61dcd11 -// Fixed in master-1.12: g8194323 -(ws-buglink:11797[]) -//cve-idlink:2015-XXXX[] - -* ws-salink:2015-47[] -+ -Ascend file parser crash. -// Fixed in master: g338da1c -// Fixed in master-2.0: g7abfa36 -// Fixed in master-1.12: g9cf09cf -(ws-buglink:11794[]) -//cve-idlink:2015-XXXX[] - -* ws-salink:2015-48[] -+ -NBAP dissector crash. -// Fixed in master: gd2644ae -// Fixed in master-2.0: g4c499f5 -// Fixed in master-1.12: gea517f9 -(ws-buglink:11815[]) -//cve-idlink:2015-XXXX[] - -* ws-salink:2015-49[] +* ws-salink:2016-10[] + RSL dissector crash. -// Fixed in master: g2930d31 -// Fixed in master-2.0: gaba3635 -// Fixed in master-1.12: gf899e8a (ws-buglink:11829[]) -//cve-idlink:2015-XXXX[] - -* ws-salink:2015-50[] -+ -ZigBee ZCL dissector crash. -// Fixed in master: g9352616, geb0c034 -// Fixed in master-2.0: gb11c868, g07dbf78 -// Fixed in master-1.12: g49e7e7f, g6b3755c -(ws-buglink:11830[]) -//cve-idlink:2015-XXXX[] - -* ws-salink:2015-51[] -+ -Sniffer file parser crash. -// Fixed in master: g53a3e53 -// Fixed in master-2.0: gdcba250 -// Fixed in master-1.12: g3a3ddbd -(ws-buglink:11827[]) -//cve-idlink:2015-XXXX[] +cve-idlink:2016-2530[] +cve-idlink:2016-2531[] +// Fixed in master: 2930d31, de65fd6 +// Fixed in master-2.0: aba3635, 0865707 +// Fixed in master-1.12: f899e8a, 08d1876 -* ws-salink:2015-52[] +* ws-salink:2016-11[] + -NWP dissector crash. -// Fixed in master: g9b2c889 -// Fixed in master-2.0: gb3162ea -(ws-buglink:11726[]) -//cve-idlink:2015-XXXX[] +LLRP dissector crash. +(ws-buglink:12048[]) +cve-idlink:2016-2532[] +// Fixed in master: 4a2cd6c +// Fixed in master-2.0: 38a01c8 +// Fixed in master-1.12: 74085a5 -* ws-salink:2015-53[] +* ws-salink:2016-12[] + -BT ATT dissector crash. -// Fixed in master: g83bad02 -// Fixed in master-2.0: g6110aeb -(ws-buglink:11817[]) +Ixia IxVeriWave file parser crash. +(ws-buglink:11795[]) //cve-idlink:2015-XXXX[] +// Fixed in master: e395633, 40fe88d +// Fixed in master-2.0: 5124ebb, 14ee62e -* ws-salink:2015-54[] +* ws-salink:2016-13[] + -MP2T file parser crash. -// Fixed in master: gbaa3eab -// Fixed in master-2.0: g01815bf -(ws-buglink:11820[]) +IEEE 802.11 dissector crash. +(ws-buglink:11818[]) //cve-idlink:2015-XXXX[] +// Fixed in master: 8276a88 +// Fixed in master-2.0: 6c91f52 -* ws-salink:2015-55[] +* ws-salink:2016-14[] + -MP2T file parser crash. -// Fixed in master: ge3fc691 -// Fixed in master-2.0: g2baaeb0 -(ws-buglink:11821[]) +GSM A-bis OML dissector crash. +(ws-buglink:11825[]) //cve-idlink:2015-XXXX[] +// Fixed in master: c31425f +// Fixed in master-2.0: 9bc329b +// Fixed in master-1.12: 1d5f600 -* ws-salink:2015-56[] +* ws-salink:2016-15[] + -S7COMM dissector crash. -// Fixed in master: g858c3f0 -// Fixed in master-2.0: gd7ec92d -(ws-buglink:11823[]) +ASN.1 BER dissector crash. +(ws-buglink:12106[]) //cve-idlink:2015-XXXX[] +// Fixed in master: 55b5b7c +// Fixed in master-2.0: 271b10d +// Fixed in master-1.12: c43f94f -* ws-salink:2015-57[] +* ws-salink:2016-16[] + -IPMI dissector crash. -// Fixed in master: g96bf82c -// Fixed in master-2.0: g74612cb -(ws-buglink:11831[]) +SPICE dissector large loop. +(ws-buglink:12151[]) //cve-idlink:2015-XXXX[] +// Fixed in master: 48de5c5 +// Fixed in master-2.0: ddeba68 -* ws-salink:2015-58[] +* ws-salink:2016-17[] + -TDS dissector crash. -// Fixed in master: ge78093f -// Fixed in master-2.0: g06a0e6f -(ws-buglink:11846[]) +NFS dissector crash. +//(ws-buglink:xxxxx[]) //cve-idlink:2015-XXXX[] +// Fixed in master: f897899 +// Fixed in master-2.0: 20304a4 -* ws-salink:2015-59[] +* ws-salink:2016-18[] + -PPI dissector crash. -// Fixed in master: g2290eba -// Fixed in master-2.0: g08a43e3 -(ws-buglink:11876[]) +ASN.1 BER dissector crash. +(ws-buglink:11822[]) //cve-idlink:2015-XXXX[] - -* ws-salink:2015-60[] -+ -MS-WSP dissector crash. -// Fixed in master: gd48b0ef -// Fixed in master-2.0: g8c2fa5b -(ws-buglink:11931[]) -//cve-idlink:2015-XXXX[] - -The Windows installers are now built using NSIS 2.50 in order to avoid -http://nsis.sourceforge.net/Docs/AppendixF.html[DLL hijacking flaws]. +// Fixed in master: 9ff932b +// Fixed in master-2.0: 307bbd2 +// Fixed in master-1.12: 8f7a26e The following bugs have been fixed: //* ws-buglink:5000[] //* ws-buglink:6000[Wireshark bug] -//* cve-idlink:2014-2486[] +//* cve-idlink:2016-7000[] //* Wireshark insists on calling you on your land line which is keeping you from abandoning it for cellular. (ws-buglink:0000[]) -// cp /dev/null /tmp/buglist.txt ; for bugnumber in `git log --stat v2.0.1rc0..| grep ' Bug:' | cut -f2 -d: | sort -n -u ` ; do gen-bugnote $bugnumber; pbpaste >> /tmp/buglist.txt; done - -* Zooming out (Ctrl+-) too far crashes Wireshark. (ws-buglink:8854[]) +// cp /dev/null /tmp/buglist.txt ; for bugnumber in `git log --stat v2.0.2rc0..| grep ' Bug:' | cut -f2 -d: | sort -n -u ` ; do gen-bugnote $bugnumber; pbpaste >> /tmp/buglist.txt; done -* IPv6 Mobility Header Link-Layer Address Mobility Option is parsed incorrectly. (ws-buglink:10627[]) +* HTTP 302 decoded as TCP when "Allow subdissector to reassemble TCP streams" option is enabled. (ws-buglink:9848[]) -* About -> Plugins should be a scrollable. (ws-buglink:11427[]) +* Questionable calling of ethernet dissector by encapsulating protocol dissectors. (ws-buglink:9933[]) -* Profile change leaves prior profile residue. (ws-buglink:11493[]) +* [Qt & Legacy & probably TShark too] Delta Time Conversation column is empty. (ws-buglink:11559[]) -* Wireshark crashes when using the VoIP player. (ws-buglink:11596[]) +* extcap: abort when validating capture filter for DLT 147. (ws-buglink:11656[]) -* Incorrect presentation of Ascend-Data-Filter (RADIUS attribute 242). (ws-buglink:11630[]) +* Missing columns in Qt Flow Graph. (ws-buglink:11710[]) -* Not possible to stop a capture with invalid filter. (ws-buglink:11667[]) +* Interface list doesn't show well when the list is very long. (ws-buglink:11733[]) -* "No interface selected" when having a valid capture filter. (ws-buglink:11671[]) +* Unable to use saved Capture Filters in Qt UI. (ws-buglink:11836[]) -* Malformed packet with IPv6 mobility header. (ws-buglink:11728[]) +* extcap: Capture interface options snaplen, buffer and promiscuous not being used. (ws-buglink:11865[]) -* Wireshark crashes dissecting Profinet NRT (DCE-RPC) packet. (ws-buglink:11730[]) +* Improper RPC reassembly (ws-buglink:11913[]) -* All fields in the packet detail pane of a "new packet" window are expanded by default. (ws-buglink:11731[]) +* GTPv1 Dual Stack with one static and one Dynamic IP. (ws-buglink:11945[]) -* Malformed packets with SET_CUR in the USBVIDEO (UVC) decoding. (ws-buglink:11736[]) +* Wireshark 2.0.1 MPLS dissector not decoding payload when control word is present in pseudowire. (ws-buglink:11949[]) -* Display filters arranges columns incorrectly. (ws-buglink:11737[]) +* "...using this filter" turns white (not green or red). Plus dropdown arrow does nothing. (ws-buglink:11950[]) -* Scrolling and navigating using the trackpad on Mac OS X could be much better. (ws-buglink:11738[]) +* EIGRP field eigrp.ipv4.destination does not show the correct destination. (ws-buglink:11953[]) -* Lua Proto() does not validate arguments. (ws-buglink:11739[]) +* tshark -z conv,type[,filter] swapped frame / byte values from / to columns. (ws-buglink:11959[]) -* Pointers to deallocated memory when redissecting. (ws-buglink:11740[]) +* The field name nstrace.tcpdbg.tcpack should be nstrace.tcpdbg.tcprtt. (ws-buglink:11964[]) -* Suggestion for re-phrasing the TCP Window Full message. (ws-buglink:11741[]) +* 6LoWPAN IPHC traffic class not decompressed correctly. (ws-buglink:11971[]) -* Can't parse MPEG-2 Transport Streams generated by the Logik L26DIGB21 TV. (ws-buglink:11749[]) +* Crash with snooping NFS file handles. (ws-buglink:11972[]) -* Qt UI on Windows crashes when changing to next capture file. (ws-buglink:11756[]) +* 802.11 dissector fails to decrypt some broadcast messages. (ws-buglink:11973[]) -* First displayed frame not updated when changing profile. (ws-buglink:11757[]) +* Wireshark hangs when adding a new profile. (ws-buglink:11979[]) -* LDAP decode shows invalid number of results for searchResEntry packets. (ws-buglink:11761[]) +* Issues when closing the application with a running capture without packets. (ws-buglink:11981[]) -* Crash when escape to Follow TCP -> Save. (ws-buglink:11763[]) +* New Qt UI lacks ability to step through multiple TCP streams with Analyze > Follow > TCP Stream. (ws-buglink:11987[]) -* USBPcap prevents mouse and keyboard from working. (ws-buglink:11766[]) +* GTK: plugin_if_goto_frame causes Access Violation if called before capture file is loaded. (ws-buglink:11989[]) -* Y-axis in RTP graph is in microseconds. (ws-buglink:11784[]) +* Wireshark 2.0.1 crash on start. (ws-buglink:11992[]) -* "Delta time displayed" column in Wireshark doesn't work well, but Wireshark-gtk does. (ws-buglink:11786[]) +* Wi-Fi 4-way handshake 4/4 is displayed as 2/4. (ws-buglink:11994[]) -* UDP 12001 SNA Data no longer shown in EBCDIC. (ws-buglink:11787[]) +* ACN: acn.dmx.data has incorrect type. (ws-buglink:11999[]) -* Wireshark Portable is not starting (no messages at all). (ws-buglink:11800[]) +* editcap packet comment won't add multiple comments. (ws-buglink:12007[]) -* IPv6 RPL Routing Header with length of 8 bytes still reads an address. (ws-buglink:11803[]) +* DICOM Sequences no longer able to be expanded. (ws-buglink:12011[]) -* g_utf8_validate assertion when reassembling GSM SMS messages encoded in UCS2. (ws-buglink:11809[]) +* Wrong TCP stream when port numbers are reused. (ws-buglink:12022[]) -* Calling plugin_if_goto_frame when there is no file loaded causes a Protection Exception. (ws-buglink:11810[]) +* SSL decryption fails in presence of a Client certificate. (ws-buglink:12042[]) -* Qt UI SIGSEGV before main() in initializer for colors_. (ws-buglink:11833[]) +* LUA: TVBs backing a data source is freed too early. (ws-buglink:12050[]) -* Unable to add a directory to "GeoIP Database Paths". (ws-buglink:11842[]) +* PIM: pim.group filter have the same name for IPv4 and IPv6. (ws-buglink:12061[]) -* C++ Run time error when filtering on Expert limit to display filter. (ws-buglink:11848[]) +* Failed to parse M3AP IE (TNL information). (ws-buglink:12070[]) -* Widening the window doesn't correctly widen the rightmost column. (ws-buglink:11849[]) +* Wrong interpretation of Instance ID value in OSPFv3 packet. (ws-buglink:12072[]) -* SSL V2 Client Hello no longer dissected in Wireshark 2.0. (ws-buglink:11851[]) +* MP2T Dissector does parse RTP properly in 2.0.1. (ws-buglink:12099[]) -* PacketBB (RFC5444) dissector displays IPv4 addresses incorrectly. (ws-buglink:11852[]) +* editcap does not adjust time for frames with absolute timestamp 0 < t < 1 secs. (ws-buglink:12116[]) -* SMTP over port 587 shows identical content for fields "Username" and "Password" when not decoding base-64-encoded authentication information. (ws-buglink:11853[]) +* Guard Interval is not consistent between Radiotap & wlan_radio. (ws-buglink:12123[]) -* Converting of EUI64 address to string does not take offset into account. (ws-buglink:11856[]) +* Calling dumpcap -i- results in access violation. (ws-buglink:12143[]) -* CIP segment dissection causes PDML assertion/failure. (ws-buglink:11863[]) +* Qt: Friendly Name and Interface Name columns should not be editable. (ws-buglink:12146[]) -* In Import from Hex Dump, an attempt to enter the timestamp format manually crashes the application. (ws-buglink:11873[]) +* PPTP GRE call ID not always decoded. (ws-buglink:12149[]) -* Follow Stream directional selector not readable. (ws-buglink:11887[]) +* Interface list does not show device description anymore. (ws-buglink:12156[]) -* Coloring rule custom colors not saved. (ws-buglink:11888[]) +* Find Packet does not highlight the matching tree item or packet bytes. (ws-buglink:12157[]) -* Total number of streams not correct in Follow TCP Stream dialog. (ws-buglink:11889[]) +* "total block length ... is too large" error when opening pcapng file with multiple SHB sections. (ws-buglink:12167[]) -* Command line switch -Y for display filter does not work. (ws-buglink:11891[]) +* http.request.full_uri is malformed if an HTTP Proxy is used. (ws-buglink:12176[]) -* Creating Debian package doesn't work. (ws-buglink:11893[]) +* SNMP dissector fails at msgSecurityParameters with long length encoding. (ws-buglink:12181[]) -* Visual C++ Runtime Library Error "The application has requested the Runtime to terminate it in an unusual way." when you do not wait until Conversations is completely updated before applying "Limit to display filter". (ws-buglink:11900[]) - -* dpkg-buildpackage relocation R_X86_64_PC32 against symbol. (ws-buglink:11901[]) - -* Bits view in Packet Bytes pane is not persistent. (ws-buglink:11903[]) - -* ICMP Timestamp days, hours, minutes, seconds is incorrect. (ws-buglink:11910[]) - -* MPEG2TS NULL pkt: AFC: "Should be 0 for NULL packets" wrong. (ws-buglink:11921[]) +Windows installers and PortableApps(R) packages are now dual signed using SHA-1 and SHA-256 +in order to comply with +http://social.technet.microsoft.com/wiki/contents/articles/32288.windows-enforcement-of-authenticode-code-signing-and-timestamping.aspx[Microsoft Authenticode policy]. +Windows 7 and Windows Server 2008 R2 users should ensure that +https://support.microsoft.com/en-us/kb/3123479[update 3123479] is installed. +Windows Vista and Windows Server 2008 users should ensure that +https://support.microsoft.com/en-us/kb/2763674[hotfix 2763674] is installed. === New and Updated Features @@ -349,60 +287,59 @@ --sort-and-group-- 6LoWPAN -ANSI A +ACN ASN.1 BER -BT ATT -CIP -CLNP -DIAMETER -DNS -ENIP -ERF -GSM A +BATADV +DICOM +DNP3 +DOCSIS INT-RNG-REQ +E100 +EIGRP +GSM A DTAP GSM SMS -HiSLIP -ICMP +GTP +HiQnet +HTTP +HTTP/2 IEEE 802.11 -IEEE 802.11 Radio -IPMI +IKEv2 +InfiniBand IPv4 IPv6 -ISUP -L2TP -LDAP -Link (ethertype) -MIP6 +LBMC +LLRP +M3AP +MAC LTE MP2T -MS-WSP -NBAP -NWP -PacketBB -PPI -QUIC -RADIUS +MPLS +NFS +NS Trace +OSPF +PIM +PPTP +RLC LTE +RoHC +RPC RSL -RSVP -S7COMM -SCSI -SCTP -SMTP +SNMP +SPICE SSL TCP -TDS -USB -VRT -ZigBee ZCL +TRILL +VXLAN +WaveAgent +X.509AF --sort-and-group-- === New and Updated Capture File Support //There is no new or updated capture file support in this release. --sort-and-group-- -Ascend -ERF -MP2T -Sniffer -VeriWave +3GPP TS 32.423 Trace +iSeries +Ixia IxVeriWave +pcap +pcapng --sort-and-group-- === New and Updated Capture Interfaces support @@ -463,6 +400,9 @@ Wireshark should let you work with multiple capture files. (ws-buglink:10488[]) +Dell Backup and Recovery (DBAR) makes many Windows applications crash, +including Wireshark. (ws-buglink:12036[]) + == Getting Help Community support is available on https://ask.wireshark.org/[Wireshark's diff -Nru wireshark-2.0.1+g59ea380/docbook/wsdg_src/WSDG_chapter_dissection.asciidoc wireshark-2.0.2+ga16e22e/docbook/wsdg_src/WSDG_chapter_dissection.asciidoc --- wireshark-2.0.1+g59ea380/docbook/wsdg_src/WSDG_chapter_dissection.asciidoc 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/docbook/wsdg_src/WSDG_chapter_dissection.asciidoc 2016-02-26 19:52:04.000000000 +0000 @@ -649,6 +649,10 @@ To dissect these packets you need to wait until all the parts have arrived and then start the dissection. +The following sections will guide you through two common cases. For a +description of all possible functions, structures and parameters, see +'epan/reassemble.h'. + [[ChDissectReassembleUdp]] ==== How to reassemble split UDP packets @@ -695,10 +699,9 @@ guint16 msg_num = tvb_get_ntohs(tvb, offset); offset += 2; pinfo->fragmented = TRUE; - frag_msg = fragment_add_seq_check(tvb, offset, pinfo, - msg_seqid, /* ID for fragments belonging together */ - msg_fragment_table, /* list of message fragments */ - msg_reassembled_table, /* list of reassembled messages */ + frag_msg = fragment_add_seq_check(msg_reassembly_table, + tvb, offset, pinfo, + msg_seqid, NULL, /* ID for fragments belonging together */ msg_num, /* fragment sequence number */ tvb_captured_length_remaining(tvb, offset), /* fragment length - to the end */ flags & FL_FRAG_LAST); /* More fragments? */ @@ -709,7 +712,9 @@ later. Next comes some protocol specific stuff, to dig the fragment data out of the stream if it's present. Having decided it is present, we let the function +fragment_add_seq_check()+ do its work. We need to provide this with a certain -amount of data. +amount of parameters: + +* The +msg_reassembly_table+ table is for bookkeeping and is described later. * The tvb buffer we are dissecting. @@ -721,8 +726,8 @@ fragments in flight, and this is used to key the relevant one to be used for reassembly. -* The +msg_fragment_table+ and the +msg_reassembled_table+ are variables we need - to declare. We'll consider these in detail later. +* Optional additional data for identifying the fragment. Can be set to +NULL+ + (as is done in the example) for most dissectors. * msg_num is the packet number within the sequence. @@ -777,25 +782,29 @@ .Reassembling fragments - Initialisation ==== ---- -static GHashTable *msg_fragment_table = NULL; -static GHashTable *msg_reassembled_table = NULL; +static reassembly_table reassembly_table; static void msg_init_protocol(void) { - fragment_table_init(&msg_fragment_table); - reassembled_table_init(&msg_reassembled_table); + reassembly_table_init(&msg_reassemble_table, + &addresses_ports_reassembly_table_functions); } ---- ==== -First a couple of hash tables are declared, and these are initialised in the -protocol initialisation routine. Following that, a +fragment_items+ structure is -allocated and filled in with a series of ett items, hf data items, and a string -tag. The ett and hf values should be included in the relevant tables like all -the other variables your protocol may use. The hf variables need to be placed in -the structure something like the following. Of course the names may need to be -adjusted. +First a +reassembly_table+ structure is declared and initialised in the protocol +initialisation routine. The second parameter specifies the functions that should +be used for identifying fragments. We will use ++addresses_ports_reassembly_table_functions+ in order to identify fragments by +the given sequence number (+msg_seqid+), the source and destination addresses +and ports from the packet. + +Following that, a +fragment_items+ structure is allocated and filled in with a +series of ett items, hf data items, and a string tag. The ett and hf values +should be included in the relevant tables like all the other variables your +protocol may use. The hf variables need to be placed in the structure something +like the following. Of course the names may need to be adjusted. .Reassembling fragments - Data ==== diff -Nru wireshark-2.0.1+g59ea380/editcap.c wireshark-2.0.2+ga16e22e/editcap.c --- wireshark-2.0.1+g59ea380/editcap.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/editcap.c 2016-02-26 19:52:04.000000000 +0000 @@ -840,14 +840,17 @@ g_free(encaps); } -/* TODO: is there the equivalent of g_direct_equal? */ static int -framenum_equal(gconstpointer a, gconstpointer b, gpointer user_data _U_) +framenum_compare(gconstpointer a, gconstpointer b, gpointer user_data _U_) { - return (a != b); -} + if (GPOINTER_TO_UINT(a) < GPOINTER_TO_UINT(b)) + return -1; + if (GPOINTER_TO_UINT(a) > GPOINTER_TO_UINT(b)) + return 1; + return 0; +} #ifdef HAVE_PLUGINS /* @@ -1020,7 +1023,7 @@ /* Lazily create the table */ if (!frames_user_comments) { - frames_user_comments = g_tree_new_full(framenum_equal, NULL, NULL, g_free); + frames_user_comments = g_tree_new_full(framenum_compare, NULL, NULL, g_free); } /* Insert this entry (framenum -> comment) */ @@ -1546,9 +1549,7 @@ previous_time.nsecs = phdr->ts.nsecs; } - /* assume that if the frame's tv_sec is 0, then - * the timestamp isn't supported */ - if (phdr->ts.secs > 0 && time_adj.tv.secs != 0) { + if (time_adj.tv.secs != 0) { temp_phdr = *phdr; if (time_adj.is_negative) temp_phdr.ts.secs -= time_adj.tv.secs; @@ -1557,9 +1558,7 @@ phdr = &temp_phdr; } - /* assume that if the frame's tv_sec is 0, then - * the timestamp isn't supported */ - if (phdr->ts.secs > 0 && time_adj.tv.nsecs != 0) { + if (time_adj.tv.nsecs != 0) { temp_phdr = *phdr; if (time_adj.is_negative) { /* subtract */ if (temp_phdr.ts.nsecs < time_adj.tv.nsecs) { /* borrow */ diff -Nru wireshark-2.0.1+g59ea380/epan/CMakeLists.txt wireshark-2.0.2+ga16e22e/epan/CMakeLists.txt --- wireshark-2.0.1+g59ea380/epan/CMakeLists.txt 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/CMakeLists.txt 2016-02-26 19:52:04.000000000 +0000 @@ -1751,7 +1751,7 @@ ${CMAKE_BINARY_DIR}/image/libwireshark.rc ) -set(FULL_SO_VERSION "6.0.1") +set(FULL_SO_VERSION "6.0.2") set_target_properties(epan PROPERTIES COMPILE_DEFINITIONS "WS_BUILD_DLL") set_target_properties(epan PROPERTIES LINK_FLAGS "${WS_LINK_FLAGS}") diff -Nru wireshark-2.0.1+g59ea380/epan/column-utils.c wireshark-2.0.2+ga16e22e/epan/column-utils.c --- wireshark-2.0.1+g59ea380/epan/column-utils.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/column-utils.c 2016-02-26 19:52:04.000000000 +0000 @@ -42,6 +42,10 @@ #include #include +#ifdef HAVE_LUA +#include +#endif + /* Allocate all the data structures for constructing column data, given the number of columns. */ void @@ -291,6 +295,16 @@ return HAVE_CUSTOM_COLS(cinfo); } +gboolean +have_field_extractors(void) +{ +#ifdef HAVE_LUA + return wslua_has_field_extractors(); +#else + return FALSE; +#endif +} + /* search in edt tree custom fields */ void col_custom_set_edt(epan_dissect_t *edt, column_info *cinfo) { diff -Nru wireshark-2.0.1+g59ea380/epan/column-utils.h wireshark-2.0.2+ga16e22e/epan/column-utils.h --- wireshark-2.0.1+g59ea380/epan/column-utils.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/column-utils.h 2016-02-26 19:52:04.000000000 +0000 @@ -64,7 +64,7 @@ COL_DCE_CALL, /**< 10) DCE/RPC connection oriented call id OR datagram sequence number */ COL_DCE_CTX, /**< 11) !! DEPRECATED !! - DCE/RPC connection oriented context id */ COL_DELTA_TIME, /**< 12) Delta time */ - COL_DELTA_CONV_TIME,/**< 13) Delta time to last frame in conversation */ + COL_DELTA_CONV_TIME,/**< 13) !! DEPRECATED !! - Delta time to last frame in conversation */ COL_DELTA_TIME_DIS, /**< 14) Delta time displayed*/ COL_RES_DST, /**< 15) Resolved dest */ COL_UNRES_DST, /**< 16) Unresolved dest */ @@ -254,6 +254,11 @@ /** For internal Wireshark use only. Not to be called from dissectors. */ WS_DLL_PUBLIC gboolean have_custom_cols(column_info *cinfo); + +/** For internal Wireshark use only. Not to be called from dissectors. */ +WS_DLL_PUBLIC +gboolean have_field_extractors(void); + /** For internal Wireshark use only. Not to be called from dissectors. */ WS_DLL_PUBLIC gboolean col_has_time_fmt(column_info *cinfo, const gint col); diff -Nru wireshark-2.0.1+g59ea380/epan/crypt/airpdcap.c wireshark-2.0.2+ga16e22e/epan/crypt/airpdcap.c --- wireshark-2.0.1+g59ea380/epan/crypt/airpdcap.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/crypt/airpdcap.c 2016-02-26 19:52:04.000000000 +0000 @@ -193,7 +193,8 @@ PAIRPDCAP_CONTEXT ctx, const UCHAR *data, AIRPDCAP_SEC_ASSOCIATION *sa, - INT offset) + INT offset, + const guint tot_len) ; /** * It checks whether the specified key is corrected or not. @@ -265,36 +266,12 @@ const guint8 broadcast_mac[] = { 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF }; - -/* NOTE : this assumes the WPA RSN IE format. If it were to be a generic RSN IE, then - we would need to change the structure since it could be variable length depending on the number - of unicast OUI and auth OUI. */ -typedef struct { - guint8 bElementID; - guint8 bLength; - guint8 OUI[4]; - guint16 iVersion; - guint8 multicastOUI[4]; - guint16 iUnicastCount; /* this should always be 1 for WPA client */ - guint8 unicastOUI[4]; - guint16 iAuthCount; /* this should always be 1 for WPA client */ - guint8 authOUI[4]; - guint16 iWPAcap; -} RSN_IE; - #define EAPKEY_MIC_LEN 16 /* length of the MIC key for EAPoL_Key packet's MIC using MD5 */ #define NONCE_LEN 32 #define TKIP_GROUP_KEY_LEN 32 #define CCMP_GROUP_KEY_LEN 16 -/* Minimum size of the key bytes payload for a TKIP group key in an M3 message*/ -#define TKIP_GROUP_KEYBYTES_LEN ( sizeof(RSN_IE) + 8 + TKIP_GROUP_KEY_LEN + 6 ) /* 72 */ -/* arbitrary upper limit */ -#define TKIP_GROUP_KEYBYTES_LEN_MAX ( TKIP_GROUP_KEYBYTES_LEN + 28 ) -/* Minimum size of the key bytes payload for a TKIP group key in a group key message */ -#define TKIP_GROUP_KEYBYTES_LEN_GKEY (8 + 8 + TKIP_GROUP_KEY_LEN ) /* 48 */ -/* size of CCMP key bytes payload */ -#define CCMP_GROUP_KEYBYTES_LEN ( sizeof(RSN_IE) + 8 + CCMP_GROUP_KEY_LEN + 6 ) /* 56 */ + typedef struct { guint8 type; guint8 key_information[2]; /* Make this an array to avoid alignment issues */ @@ -306,17 +283,19 @@ guint8 key_id[8]; guint8 key_mic[EAPKEY_MIC_LEN]; guint8 key_data_len[2]; /* Make this an array rather than a U16 to avoid alignment shifting */ - guint8 ie[TKIP_GROUP_KEYBYTES_LEN_MAX]; /* Make this an array to avoid alignment issues */ } EAPOL_RSN_KEY, * P_EAPOL_RSN_KEY; -#define RSN_KEY_WITHOUT_KEYBYTES_LEN sizeof(EAPOL_RSN_KEY)-TKIP_GROUP_KEYBYTES_LEN_MAX + +/* Minimum possible key data size (at least one GTK KDE with CCMP key) */ +#define GROUP_KEY_MIN_LEN 8 + CCMP_GROUP_KEY_LEN /* Minimum possible group key msg size (group key msg using CCMP as cipher)*/ -#define GROUP_KEY_PAYLOAD_LEN_MIN RSN_KEY_WITHOUT_KEYBYTES_LEN+CCMP_GROUP_KEY_LEN +#define GROUP_KEY_PAYLOAD_LEN_MIN sizeof(EAPOL_RSN_KEY) + GROUP_KEY_MIN_LEN /* XXX - what if this doesn't get the key? */ static INT -AirPDcapDecryptWPABroadcastKey(const EAPOL_RSN_KEY *pEAPKey, guint8 *decryption_key, PAIRPDCAP_SEC_ASSOCIATION sa, gboolean group_hshake) +AirPDcapDecryptWPABroadcastKey(const EAPOL_RSN_KEY *pEAPKey, guint8 *decryption_key, PAIRPDCAP_SEC_ASSOCIATION sa, guint eapol_len) { guint8 key_version; + guint8 *key_data; guint8 *szEncryptedKey; guint16 key_bytes_len = 0; /* Length of the total key data field */ guint16 key_len; /* Actual group key length */ @@ -341,12 +320,13 @@ } } - if (key_bytes_len > TKIP_GROUP_KEYBYTES_LEN_MAX || key_bytes_len == 0) { /* Don't read past the end of pEAPKey->ie */ + if (key_bytes_len < GROUP_KEY_MIN_LEN || key_bytes_len > eapol_len - sizeof(EAPOL_RSN_KEY)) { return AIRPDCAP_RET_NO_VALID_HANDSHAKE; } /* Encrypted key is in the information element field of the EAPOL key packet */ - szEncryptedKey = (guint8 *)g_memdup(pEAPKey->ie, key_bytes_len); + key_data = (guint8 *)pEAPKey + sizeof(EAPOL_RSN_KEY); + szEncryptedKey = (guint8 *)g_memdup(key_data, key_bytes_len); DEBUG_DUMP("Encrypted Broadcast key:", szEncryptedKey, key_bytes_len); DEBUG_DUMP("KeyIV:", pEAPKey->key_iv, 16); @@ -392,16 +372,10 @@ /* AES CCMP key */ guint8 key_found; + guint8 key_length; guint16 key_index; guint8 *decrypted_data; - /* If this EAPOL frame is part of a separate group key handshake then this contains no */ - /* RSN IE, so we can deduct that from the calculation. */ - if (group_hshake) - sa->wpa.key_ver = (key_bytes_len >= (TKIP_GROUP_KEYBYTES_LEN_GKEY))?AIRPDCAP_WPA_KEY_VER_NOT_CCMP:AIRPDCAP_WPA_KEY_VER_AES_CCMP; - else - sa->wpa.key_ver = (key_bytes_len >= (TKIP_GROUP_KEYBYTES_LEN))?AIRPDCAP_WPA_KEY_VER_NOT_CCMP:AIRPDCAP_WPA_KEY_VER_AES_CCMP; - /* Unwrap the key; the result is key_bytes_len in length */ decrypted_data = AES_unwrap(decryption_key, 16, szEncryptedKey, key_bytes_len); @@ -412,35 +386,50 @@ key_found = FALSE; key_index = 0; - while(key_index < key_bytes_len && !key_found){ + + /* Parse Key data until we found GTK KDE */ + /* GTK KDE = 00-0F-AC 01 */ + while(key_index < (key_bytes_len - 6) && !key_found){ guint8 rsn_id; + guint32 type; /* Get RSN ID */ rsn_id = decrypted_data[key_index]; + type = ((decrypted_data[key_index + 2] << 24) + + (decrypted_data[key_index + 3] << 16) + + (decrypted_data[key_index + 4] << 8) + + (decrypted_data[key_index + 5])); - if (rsn_id != 0xdd){ - if (key_index+1 >= key_bytes_len){ - g_free(decrypted_data); - g_free(szEncryptedKey); - return AIRPDCAP_RET_NO_VALID_HANDSHAKE; - } - key_index += decrypted_data[key_index+1]+2; - }else{ + if (rsn_id == 0xdd && type == 0x000fac01) { key_found = TRUE; + } else { + key_index += decrypted_data[key_index+1]+2; } } if (key_found){ - if (key_index+8 >= key_bytes_len) { + key_length = decrypted_data[key_index+1] - 6; + + if (key_index+8 >= key_bytes_len || + key_length > key_bytes_len - key_index - 8) { g_free(decrypted_data); g_free(szEncryptedKey); return AIRPDCAP_RET_NO_VALID_HANDSHAKE; } /* Skip over the GTK header info, and don't copy past the end of the encrypted data */ - memcpy(szEncryptedKey, decrypted_data+key_index+8, key_bytes_len-key_index-8); + memcpy(szEncryptedKey, decrypted_data+key_index+8, key_length); + } else { + g_free(decrypted_data); + g_free(szEncryptedKey); + return AIRPDCAP_RET_NO_VALID_HANDSHAKE; } + if (key_length == TKIP_GROUP_KEY_LEN) + sa->wpa.key_ver = AIRPDCAP_WPA_KEY_VER_NOT_CCMP; + else + sa->wpa.key_ver = AIRPDCAP_WPA_KEY_VER_AES_CCMP; + g_free(decrypted_data); } @@ -570,7 +559,7 @@ } /* It could be a Pairwise Key exchange, check */ - if (AirPDcapRsna4WHandshake(ctx, data, sa, offset) == AIRPDCAP_RET_SUCCESS_HANDSHAKE) + if (AirPDcapRsna4WHandshake(ctx, data, sa, offset, tot_len) == AIRPDCAP_RET_SUCCESS_HANDSHAKE) return AIRPDCAP_RET_SUCCESS_HANDSHAKE; if (mac_header_len + GROUP_KEY_PAYLOAD_LEN_MIN > tot_len) { @@ -617,7 +606,7 @@ } /* Try to extract the group key and install it in the SA */ - return (AirPDcapDecryptWPABroadcastKey(pEAPKey, sta_sa->wpa.ptk+16, sa, TRUE)); + return (AirPDcapDecryptWPABroadcastKey(pEAPKey, sta_sa->wpa.ptk+16, sa, tot_len-offset+1)); }else{ AIRPDCAP_DEBUG_PRINT_LINE("AirPDcapScanForKeys", "Skipping: not an EAPOL packet", AIRPDCAP_DEBUG_LEVEL_3); @@ -1200,7 +1189,8 @@ PAIRPDCAP_CONTEXT ctx, const UCHAR *data, AIRPDCAP_SEC_ASSOCIATION *sa, - INT offset) + INT offset, + const guint tot_len) { AIRPDCAP_KEY_ITEM *tmp_key, *tmp_pkt_key, pkt_key; AIRPDCAP_SEC_ASSOCIATION *tmp_sa; @@ -1265,10 +1255,8 @@ AIRPDCAP_EAP_ACK(data[offset+1])==0 && AIRPDCAP_EAP_MIC(data[offset])==1) { - /* Check nonce to differentiate between message 2 or 4 - * nonce will be non zero for message 2 and zero for message 4. - * At least needed for Windows, since it is setting the secure bit on message 2 when rekeying */ - if (!memiszero(data+offset+12, 32)) { + /* Check key data length to differentiate between message 2 or 4, same as in epan/dissectors/packet-ieee80211.c */ + if (pntoh16(data+offset+92)) { /* message 2 */ AIRPDCAP_DEBUG_PRINT_LINE("AirPDcapRsna4WHandshake", "4-way handshake message 2", AIRPDCAP_DEBUG_LEVEL_3); @@ -1412,7 +1400,7 @@ if (broadcast_sa == NULL){ return AIRPDCAP_RET_REQ_DATA; } - return (AirPDcapDecryptWPABroadcastKey(pEAPKey, sa->wpa.ptk+16, broadcast_sa, FALSE)); + return (AirPDcapDecryptWPABroadcastKey(pEAPKey, sa->wpa.ptk+16, broadcast_sa, tot_len-offset+1)); } } diff -Nru wireshark-2.0.1+g59ea380/epan/crypt/airpdcap_user.h wireshark-2.0.2+ga16e22e/epan/crypt/airpdcap_user.h --- wireshark-2.0.1+g59ea380/epan/crypt/airpdcap_user.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/crypt/airpdcap_user.h 2016-02-26 19:52:04.000000000 +0000 @@ -78,17 +78,6 @@ /* */ /* */ /******************************************************************************/ -static inline gboolean memiszero (const void *ptr, size_t count) { - const guint8 *p = (const guint8 *)ptr; - - while (count != 0) { - if (*p != 0) - return FALSE; - p++; - count--; - } - return TRUE; -} /******************************************************************************/ /* Type definitions */ diff -Nru wireshark-2.0.1+g59ea380/epan/dfilter/dfilter.c wireshark-2.0.2+ga16e22e/epan/dfilter/dfilter.c --- wireshark-2.0.1+g59ea380/epan/dfilter/dfilter.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dfilter/dfilter.c 2016-02-26 19:52:04.000000000 +0000 @@ -414,6 +414,12 @@ } } +gboolean +dfilter_has_interesting_fields(const dfilter_t *df) +{ + return (df->num_interesting_fields > 0); +} + GPtrArray * dfilter_deprecated_tokens(dfilter_t *df) { if (df->deprecated && df->deprecated->len > 0) { diff -Nru wireshark-2.0.1+g59ea380/epan/dfilter/dfilter.h wireshark-2.0.2+ga16e22e/epan/dfilter/dfilter.h --- wireshark-2.0.1+g59ea380/epan/dfilter/dfilter.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dfilter/dfilter.h 2016-02-26 19:52:04.000000000 +0000 @@ -80,6 +80,10 @@ void dfilter_prime_proto_tree(const dfilter_t *df, proto_tree *tree); +/* Check if dfilter has interesting fields */ +gboolean +dfilter_has_interesting_fields(const dfilter_t *df); + WS_DLL_PUBLIC GPtrArray * dfilter_deprecated_tokens(dfilter_t *df); diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/file-pcap.c wireshark-2.0.2+ga16e22e/epan/dissectors/file-pcap.c --- wireshark-2.0.1+g59ea380/epan/dissectors/file-pcap.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/file-pcap.c 2016-02-26 19:52:04.000000000 +0000 @@ -59,8 +59,6 @@ static int hf_pcap_packet_data_pseudoheader_bluetooth_direction = -1; static int hf_pcap_packet_data_data = -1; -static expert_field ei_unknown_encoding = EI_INIT; - static gint ett_pcap = -1; static gint ett_pcap_header = -1; static gint ett_pcap_packet = -1; @@ -72,12 +70,6 @@ static gboolean pref_dissect_next_layer = FALSE; -static const value_string magic_number_vals[] = { - { 0xA1B2C3D4, "Little-endian" }, - { 0xD4C3B2A1, "Big-endian" }, - { 0, NULL } -}; - static const value_string link_type_vals[] = { { 0, "NULL" }, { 1, "ETHERNET" }, @@ -193,6 +185,8 @@ void proto_register_file_pcap(void); void proto_reg_handoff_file_pcap(void); +#define MAGIC_NUMBER_SIZE 4 + static int dissect_pcap_pseudoheader(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data) { @@ -286,13 +280,24 @@ static int dissect_pcap(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_) { - static const guint8 pcap_magic[] = { 0xA1, 0xB2, 0xC3, 0xD4 }; - static const guint8 pcap_swapped_magic[] = { 0xD4, 0xC3, 0xB2, 0xA1 }; + static const guint8 pcap_big_endian_magic[MAGIC_NUMBER_SIZE] = { + 0xa1, 0xb2, 0xc3, 0xd4 + }; + static const guint8 pcap_little_endian_magic[MAGIC_NUMBER_SIZE] = { + 0xd4, 0xc3, 0xb2, 0xa1 + }; + static const guint8 pcap_nsec_big_endian_magic[MAGIC_NUMBER_SIZE] = { + 0xa1, 0xb2, 0x3c, 0xd4 + }; + static const guint8 pcap_nsec_little_endian_magic[MAGIC_NUMBER_SIZE] = { + 0xd4, 0x3c, 0xb2, 0xa1 + }; volatile gint offset = 0; proto_tree *main_tree; proto_item *main_item; proto_tree *header_tree; proto_item *header_item; + proto_item *magic_number_item; proto_tree *packet_tree; proto_item *packet_item; proto_tree *timestamp_tree; @@ -300,15 +305,37 @@ proto_tree *packet_data_tree; proto_item *packet_data_item; volatile guint32 encoding; + volatile guint timestamp_scale_factor; + const char *magic; guint32 origin_length; guint32 length; guint32 link_type; volatile guint32 frame_number = 1; nstime_t timestamp; - if (tvb_memeql(tvb, 0, pcap_magic, sizeof(pcap_magic)) && - tvb_memeql(tvb, 0, pcap_swapped_magic, sizeof(pcap_swapped_magic))) + if (tvb_memeql(tvb, 0, pcap_big_endian_magic, MAGIC_NUMBER_SIZE) == 0) { + encoding = ENC_BIG_ENDIAN; + timestamp_scale_factor = 1000; + magic = "Big-endian"; + } else if (tvb_memeql(tvb, 0, pcap_little_endian_magic, MAGIC_NUMBER_SIZE) == 0) { + encoding = ENC_LITTLE_ENDIAN; + timestamp_scale_factor = 1000; + magic = "Little-endian"; + } else if (tvb_memeql(tvb, 0, pcap_nsec_big_endian_magic, MAGIC_NUMBER_SIZE) == 0) { + encoding = ENC_BIG_ENDIAN; + timestamp_scale_factor = 1; + magic = "Big-endian, nanosecond resolution"; + } else if (tvb_memeql(tvb, 0, pcap_nsec_little_endian_magic, MAGIC_NUMBER_SIZE) == 0) { + encoding = ENC_LITTLE_ENDIAN; + timestamp_scale_factor = 1; + magic = "Little-endian, nanosecond resolution"; + } else { + /* + * Not one of the magic numbers we recognize. + * XXX - add them? + */ return 0; + } main_item = proto_tree_add_item(tree, proto_pcap, tvb, offset, -1, ENC_NA); main_tree = proto_item_add_subtree(main_item, ett_pcap); @@ -316,16 +343,8 @@ header_item = proto_tree_add_item(main_tree, hf_pcap_header , tvb, offset, 24, ENC_NA); header_tree = proto_item_add_subtree(header_item, ett_pcap_header); - proto_tree_add_item(header_tree, hf_pcap_header_magic_number, tvb, offset, 4, ENC_HOST_ENDIAN); - encoding = tvb_get_guint32(tvb, offset, ENC_HOST_ENDIAN); - if (encoding == 0xA1B2C3D4) { - encoding = ENC_LITTLE_ENDIAN; - } else if (encoding == 0xD4C3B2A1) { - encoding = ENC_BIG_ENDIAN; - } else { - expert_add_info(pinfo, main_item, &ei_unknown_encoding); - return offset; - } + magic_number_item = proto_tree_add_item(header_tree, hf_pcap_header_magic_number, tvb, offset, 4, ENC_NA); + proto_item_append_text(magic_number_item, " (%s)", magic); offset += 4; proto_tree_add_item(header_tree, hf_pcap_header_version_major, tvb, offset, 2, encoding); @@ -353,7 +372,7 @@ proto_item_append_text(packet_item, " %u", frame_number); timestamp.secs = tvb_get_guint32(tvb, offset, encoding); - timestamp.nsecs = tvb_get_guint32(tvb, offset + 4, encoding) * 1000; + timestamp.nsecs = tvb_get_guint32(tvb, offset + 4, encoding) * timestamp_scale_factor; timestamp_item = proto_tree_add_time(packet_tree, hf_pcap_packet_timestamp, tvb, offset, 8, ×tamp); timestamp_tree = proto_item_add_subtree(timestamp_item, ett_pcap_timestamp); @@ -404,7 +423,6 @@ proto_register_file_pcap(void) { module_t *module; - expert_module_t *expert_module; static hf_register_info hf[] = { { &hf_pcap_header, @@ -413,8 +431,8 @@ NULL, HFILL } }, { &hf_pcap_header_magic_number, - { "Magic Bytes", "pcap.header.magic_bytes", - FT_UINT32, BASE_HEX, VALS(magic_number_vals), 0x00, + { "Magic Number", "pcap.header.magic_number", + FT_BYTES, BASE_NONE, NULL, 0x00, NULL, HFILL } }, { &hf_pcap_header_version_major, @@ -499,10 +517,6 @@ }, }; - static ei_register_info ei[] = { - { &ei_unknown_encoding, { "pcap.unknown_encoding", PI_PROTOCOL, PI_ERROR, "Unknown Encoding", EXPFILL }} - }; - static gint *ett[] = { &ett_pcap, &ett_pcap_header, @@ -528,9 +542,6 @@ "Dissect next layer", "Dissect next layer", &pref_dissect_next_layer); - - expert_module = expert_register_protocol(proto_pcap); - expert_register_field_array(expert_module, ei, array_length(ei)); } void diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/file-pcapng.c wireshark-2.0.2+ga16e22e/epan/dissectors/file-pcapng.c --- wireshark-2.0.1+g59ea380/epan/dissectors/file-pcapng.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/file-pcapng.c 2016-02-26 19:52:04.000000000 +0000 @@ -136,7 +136,6 @@ static expert_field ei_invalid_option_length = EI_INIT; static expert_field ei_invalid_record_length = EI_INIT; -static expert_field ei_unknown_encoding = EI_INIT; static gint ett_pcapng = -1; static gint ett_pcapng_section_header_block = -1; @@ -219,12 +218,6 @@ { 0, NULL } }; -static const value_string byte_order_magic_vals[] = { - { 0x1A2B3C4D, "Big-endian" }, - { 0x4D3C2B1A, "Little-endian" }, - { 0, NULL } -}; - static const value_string option_code_section_header_vals[] = { { 0x0000, "End of Options" }, { 0x0001, "Comment" }, @@ -1067,6 +1060,7 @@ proto_item *block_item; proto_tree *block_data_tree; proto_item *block_data_item; + proto_item *byte_order_magic_item; proto_item *packet_data_item; gint offset = 0; guint32 length; @@ -1101,7 +1095,11 @@ info->interface_number = 0; info->frame_number = 1; - proto_tree_add_item(block_data_tree, hf_pcapng_section_header_byte_order_magic, tvb, offset, 4, ENC_NA); + byte_order_magic_item = proto_tree_add_item(block_data_tree, hf_pcapng_section_header_byte_order_magic, tvb, offset, 4, ENC_NA); + if (encoding == ENC_BIG_ENDIAN) + proto_item_append_text(byte_order_magic_item, " (Big-endian)"); + else + proto_item_append_text(byte_order_magic_item, " (Little-endian)"); offset += 4; proto_tree_add_item(block_data_tree, hf_pcapng_section_header_major_version, tvb, offset, 2, encoding); @@ -1405,12 +1403,21 @@ return offset; } +#define BLOCK_TYPE_SIZE 4 +#define BYTE_ORDER_MAGIC_SIZE 4 + static int dissect_pcapng(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_) { - static const guint8 pcapng_premagic[] = { 0x0A, 0x0D, 0x0D, 0x0A }; - static const guint8 pcapng_magic[] = { 0x1A, 0x2B, 0x3C, 0x4D }; - static const guint8 pcapng_swapped_magic[] = { 0x4D, 0x3C, 0x2B, 0x1A }; + static const guint8 pcapng_premagic[BLOCK_TYPE_SIZE] = { + 0x0A, 0x0D, 0x0D, 0x0A + }; + static const guint8 pcapng_big_endian_magic[BYTE_ORDER_MAGIC_SIZE] = { + 0x1A, 0x2B, 0x3C, 0x4D + }; + static const guint8 pcapng_little_endian_magic[BYTE_ORDER_MAGIC_SIZE] = { + 0x4D, 0x3C, 0x2B, 0x1A + }; gint offset = 0; guint32 length; guint32 encoding; @@ -1418,13 +1425,15 @@ proto_item *main_item; struct info info; - if (tvb_memeql(tvb, 0, pcapng_premagic, sizeof(pcapng_premagic)) != 0) + if (tvb_memeql(tvb, 0, pcapng_premagic, BLOCK_TYPE_SIZE) != 0) return 0; - if (tvb_memeql(tvb, 8, pcapng_magic, sizeof(pcapng_magic)) != 0) { - if (tvb_memeql(tvb, 8, pcapng_swapped_magic, sizeof(pcapng_swapped_magic)) != 0) { - return 0; - } + if (tvb_memeql(tvb, 8, pcapng_big_endian_magic, BYTE_ORDER_MAGIC_SIZE) == 0) { + encoding = ENC_BIG_ENDIAN; + } else if (tvb_memeql(tvb, 8, pcapng_little_endian_magic, BYTE_ORDER_MAGIC_SIZE) == 0) { + encoding = ENC_LITTLE_ENDIAN; + } else { + return 0; } info.file_number = 1; @@ -1435,16 +1444,6 @@ main_item = proto_tree_add_item(tree, proto_pcapng, tvb, offset, -1, ENC_NA); main_tree = proto_item_add_subtree(main_item, ett_pcapng); - encoding = tvb_get_guint32(tvb, offset + 8, ENC_HOST_ENDIAN); - if (encoding == 0x1A2B3C4D) { - encoding = ENC_LITTLE_ENDIAN; - } else if (encoding == 0x4D3C2B1A) { - encoding = ENC_BIG_ENDIAN; - } else { - expert_add_info(pinfo, main_item, &ei_unknown_encoding); - return offset; - } - while (tvb_captured_length_remaining(tvb, offset)) { tvbuff_t *next_tvb; @@ -1562,7 +1561,7 @@ }, { &hf_pcapng_section_header_byte_order_magic, { "Byte Order Magic", "pcapng.section_header.byte_order_magic", - FT_UINT32, BASE_HEX, VALS(byte_order_magic_vals), 0x00, + FT_BYTES, BASE_NONE, NULL, 0x00, NULL, HFILL } }, { &hf_pcapng_section_header_major_version, @@ -1931,7 +1930,6 @@ static ei_register_info ei[] = { { &ei_invalid_option_length, { "pcapng.invalid_option_length", PI_PROTOCOL, PI_ERROR, "Invalid Option Length", EXPFILL }}, { &ei_invalid_record_length, { "pcapng.invalid_record_length", PI_PROTOCOL, PI_ERROR, "Invalid Record Length", EXPFILL }}, - { &ei_unknown_encoding, { "pcapng.unknown_encoding", PI_PROTOCOL, PI_ERROR, "Unknown Encoding", EXPFILL }} }; static gint *ett[] = { diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-6lowpan.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-6lowpan.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-6lowpan.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-6lowpan.c 2016-02-26 19:52:04.000000000 +0000 @@ -1274,8 +1274,11 @@ } bit_offset += LOWPAN_IPV6_FLOW_LABEL_BITS; } - ipv6.ip6_flow = g_ntohl(ipv6.ip6_flow | (ipv6_class << LOWPAN_IPV6_FLOW_LABEL_BITS)); - ipv6.ip6_vfc = ((0x6 << 4) | (ipv6_class >> 4)); + + /* Rebuild the IPv6 flow label, traffic class and version fields. */ + ipv6.ip6_flow |= ((guint32)ipv6_class << LOWPAN_IPV6_FLOW_LABEL_BITS); + ipv6.ip6_flow |= ((guint32)0x6 << (LOWPAN_IPV6_TRAFFIC_CLASS_BITS + LOWPAN_IPV6_FLOW_LABEL_BITS)); + ipv6.ip6_flow = g_ntohl(ipv6.ip6_flow); /* Parse the IPv6 next header field. */ if (next_header == LOWPAN_HC1_NEXT_UDP) { @@ -1582,9 +1585,10 @@ } else ipv6.ip6_flow = 0; - /* Rebuild the IPv6 flow label and traffic class fields. */ - ipv6.ip6_flow = g_ntohl(ipv6.ip6_flow) | (ipv6_class << LOWPAN_IPV6_FLOW_LABEL_BITS); - ipv6.ip6_vfc = (0x6 << 4) | (ipv6_class >> 4); + /* Rebuild the IPv6 flow label, traffic class and version fields. */ + ipv6.ip6_flow |= ((guint32)ipv6_class << LOWPAN_IPV6_FLOW_LABEL_BITS); + ipv6.ip6_flow |= ((guint32)0x6 << (LOWPAN_IPV6_TRAFFIC_CLASS_BITS + LOWPAN_IPV6_FLOW_LABEL_BITS)); + ipv6.ip6_flow = g_ntohl(ipv6.ip6_flow); /* Convert back to byte offsets. */ offset >>= 3; diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-acn.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-acn.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-acn.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-acn.c 2016-02-26 19:52:04.000000000 +0000 @@ -3165,9 +3165,17 @@ "DMX Start Code", HFILL } }, + /* + * If you want the pretty-printed data in the field, for filtering + * purposes, you have to make it an FT_STRING. + * + * If you want the raw data in the field, for filtering purposes, + * you have to make it an FT_BYTES *AND* use "proto_tree_add_bytes_format()" + * to put the pretty-printed data into the display but not the field. + */ { &hf_acn_dmx_data, { "Data", "acn.dmx.data", - FT_BYTES, BASE_NONE, NULL, 0x0, + FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL } }, diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-batadv.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-batadv.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-batadv.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-batadv.c 2016-02-26 19:52:04.000000000 +0000 @@ -5048,7 +5048,7 @@ batman_handle = create_dissector_handle(dissect_batadv_plugin, proto_batadv_plugin); data_handle = find_dissector("data"); - eth_handle = find_dissector("eth"); + eth_handle = find_dissector("eth_withoutfcs"); batadv_tap = register_tap("batman"); batadv_follow_tap = register_tap("batman_follow"); diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-ber.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ber.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-ber.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ber.c 2016-02-26 19:52:04.000000000 +0000 @@ -188,6 +188,7 @@ static expert_field ei_ber_invalid_format_generalized_time = EI_INIT; static expert_field ei_ber_invalid_format_utctime = EI_INIT; static expert_field ei_hf_field_not_integer_type = EI_INIT; +static expert_field ei_ber_constr_bitstr = EI_INIT; static dissector_handle_t ber_handle; @@ -1440,7 +1441,10 @@ } static int -reassemble_octet_string(asn1_ctx_t *actx, proto_tree *tree, gint hf_id, tvbuff_t *tvb, int offset, guint32 con_len, gboolean ind, tvbuff_t **out_tvb) +dissect_ber_constrained_octet_string_impl(gboolean implicit_tag, asn1_ctx_t *actx, proto_tree *tree, tvbuff_t *tvb, int offset, gint32 min_len, gint32 max_len, gint hf_id, tvbuff_t **out_tvb, guint nest_level); + +static int +reassemble_octet_string(asn1_ctx_t *actx, proto_tree *tree, gint hf_id, tvbuff_t *tvb, int offset, guint32 con_len, gboolean ind, tvbuff_t **out_tvb, guint nest_level) { fragment_head *fd_head = NULL; tvbuff_t *next_tvb = NULL; @@ -1450,6 +1454,11 @@ gboolean fragment = TRUE; gboolean firstFragment = TRUE; + if (nest_level > BER_MAX_NESTING) { + /* Assume that we have a malformed packet. */ + THROW(ReportedBoundsError); + } + /* so we need to consume octet strings for the given length */ if (out_tvb) @@ -1463,7 +1472,8 @@ while(!fd_head) { - offset = dissect_ber_octet_string(FALSE, actx, NULL, tvb, offset, hf_id, &next_tvb); + offset = dissect_ber_constrained_octet_string_impl(FALSE, actx, NULL, + tvb, offset, NO_BOUND, NO_BOUND, hf_id, &next_tvb, nest_level + 1); if (next_tvb == NULL) { /* Assume that we have a malformed packet. */ @@ -1539,6 +1549,11 @@ /* 8.7 Encoding of an octetstring value */ int dissect_ber_constrained_octet_string(gboolean implicit_tag, asn1_ctx_t *actx, proto_tree *tree, tvbuff_t *tvb, int offset, gint32 min_len, gint32 max_len, gint hf_id, tvbuff_t **out_tvb) { + return dissect_ber_constrained_octet_string_impl(implicit_tag, actx, tree, tvb, offset, min_len, max_len, hf_id, out_tvb, 0); +} + +static int +dissect_ber_constrained_octet_string_impl(gboolean implicit_tag, asn1_ctx_t *actx, proto_tree *tree, tvbuff_t *tvb, int offset, gint32 min_len, gint32 max_len, gint hf_id, tvbuff_t **out_tvb, guint nest_level) { gint8 ber_class; gboolean pc, ind; gint32 tag; @@ -1632,7 +1647,7 @@ if (pc) { /* constructed */ - end_offset = reassemble_octet_string(actx, tree, hf_id, tvb, offset, len, ind, out_tvb); + end_offset = reassemble_octet_string(actx, tree, hf_id, tvb, offset, len, ind, out_tvb, nest_level); } else { /* primitive */ gint length_remaining; @@ -2613,6 +2628,10 @@ cset = set; /* reset to the beginning */ set_idx = 0; + /* If the set has no values, there is no point in trying again. */ + if (!cset->func) { + break; + } } if ((first_pass && ((cset->ber_class == ber_class) && (cset->tag == tag))) || @@ -3933,7 +3952,13 @@ len = tvb_reported_length_remaining(tvb, offset); end_offset = offset+len; } - + if (len == 0) { + proto_tree_add_expert_format( + parent_tree, actx->pinfo, &ei_ber_constr_bitstr, tvb, offset, len, + "dissect_ber_constrained_bitstring(): frame:%u offset:%d Was passed an illegal length of 0", + actx->pinfo->fd->num, offset); + return offset; + } actx->created_item = NULL; if (pc) { @@ -4499,6 +4524,7 @@ { &ei_ber_invalid_format_generalized_time, { "ber.error.invalid_format.generalized_time", PI_MALFORMED, PI_WARN, "BER Error: GeneralizedTime invalid format", EXPFILL }}, { &ei_ber_invalid_format_utctime, { "ber.error.invalid_format.utctime", PI_MALFORMED, PI_WARN, "BER Error: malformed UTCTime encoding", EXPFILL }}, { &ei_hf_field_not_integer_type, { "ber.error.hf_field_not_integer_type", PI_PROTOCOL, PI_ERROR, "Was passed a HF field that was not integer type", EXPFILL }}, + { &ei_ber_constr_bitstr,{ "ber.error.constr_bitstr.len", PI_MALFORMED, PI_WARN, "BER Error: malformed Bitstring encoding", EXPFILL } }, }; /* Decode As handling */ diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-bthci_evt.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-bthci_evt.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-bthci_evt.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-bthci_evt.c 2016-02-26 19:52:04.000000000 +0000 @@ -3949,7 +3949,7 @@ wmem_list_t *opcode_list; wmem_list_frame_t *opcode_list_frame; bthci_cmd_data_t *lastest_bthci_cmd_data = NULL; - opcode_list_data_t *opcode_list_data; + opcode_list_data_t *opcode_list_data = NULL; guint32 opcode = G_MAXUINT32; /* Reject the packet if data is NULL */ diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-btsmp.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-btsmp.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-btsmp.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-btsmp.c 2016-02-26 19:52:04.000000000 +0000 @@ -190,6 +190,8 @@ guint32 adapter_id; gint previous_proto; + interface_id = HCI_INTERFACE_DEFAULT; + adapter_id = HCI_ADAPTER_DEFAULT; previous_proto = (GPOINTER_TO_INT(wmem_list_frame_data(wmem_list_frame_prev(wmem_list_tail(pinfo->layers))))); if (data && previous_proto == proto_btl2cap) { btl2cap_data_t *l2cap_data; @@ -199,9 +201,6 @@ interface_id = l2cap_data->interface_id; adapter_id = l2cap_data->adapter_id; } - } else { - interface_id = HCI_INTERFACE_DEFAULT; - adapter_id = HCI_ADAPTER_DEFAULT; } ti = proto_tree_add_item(tree, proto_btsmp, tvb, 0, tvb_captured_length(tvb), ENC_NA); diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-classicstun.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-classicstun.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-classicstun.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-classicstun.c 2016-02-26 19:52:04.000000000 +0000 @@ -496,8 +496,6 @@ (transaction_id_first_word >> 16)); PROTO_ITEM_SET_GENERATED(ti); - if (att_length < 8) - break; switch( tvb_get_guint8(tvb, offset+1) ){ case 1: if (att_length < 8) diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-dcm.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-dcm.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-dcm.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-dcm.c 2016-02-26 19:52:04.000000000 +0000 @@ -5988,7 +5988,7 @@ static dcm_tag_t tag_grp_length = { 0x00000000, "Group Length", "UL", "1", 0, 0 }; /* Try a direct hit first before doing a masked search */ - tag_def = (dcm_tag_t *)g_hash_table_lookup(dcm_tag_table, GUINT_TO_POINTER((grp << 16) | elm)); + tag_def = (dcm_tag_t *)g_hash_table_lookup(dcm_tag_table, GUINT_TO_POINTER(((guint32)grp << 16) | elm)); if (tag_def == NULL) { @@ -6006,23 +6006,23 @@ /* There are a few tags that require a mask to be found */ else if (((grp & 0xFF00) == 0x5000) || ((grp & 0xFF00) == 0x6000) || ((grp & 0xFF00) == 0x7F00)) { /* Do a special for groups 0x50xx, 0x60xx and 0x7Fxx */ - tag_def = (dcm_tag_t *)g_hash_table_lookup(dcm_tag_table, GUINT_TO_POINTER(((grp & 0xFF00) << 16) | elm)); + tag_def = (dcm_tag_t *)g_hash_table_lookup(dcm_tag_table, GUINT_TO_POINTER((((guint32)grp & 0xFF00) << 16) | elm)); } else if ((grp == 0x0020) && ((elm & 0xFF00) == 0x3100)) { - tag_def = (dcm_tag_t *)g_hash_table_lookup(dcm_tag_table, GUINT_TO_POINTER((grp << 16) | (elm & 0xFF00))); + tag_def = (dcm_tag_t *)g_hash_table_lookup(dcm_tag_table, GUINT_TO_POINTER(((guint32)grp << 16) | (elm & 0xFF00))); } else if ((grp == 0x0028) && ((elm & 0xFF00) == 0x0400)) { /* This map was done to 0x041x */ - tag_def = (dcm_tag_t *)g_hash_table_lookup(dcm_tag_table, GUINT_TO_POINTER((grp << 16) | (elm & 0xFF0F) | 0x0010)); + tag_def = (dcm_tag_t *)g_hash_table_lookup(dcm_tag_table, GUINT_TO_POINTER(((guint32)grp << 16) | (elm & 0xFF0F) | 0x0010)); } else if ((grp == 0x0028) && ((elm & 0xFF00) == 0x0800)) { - tag_def = (dcm_tag_t *)g_hash_table_lookup(dcm_tag_table, GUINT_TO_POINTER((grp << 16) | (elm & 0xFF0F))); + tag_def = (dcm_tag_t *)g_hash_table_lookup(dcm_tag_table, GUINT_TO_POINTER(((guint32)grp << 16) | (elm & 0xFF0F))); } else if (grp == 0x1000) { - tag_def = (dcm_tag_t *)g_hash_table_lookup(dcm_tag_table, GUINT_TO_POINTER((grp << 16) | (elm & 0x000F))); + tag_def = (dcm_tag_t *)g_hash_table_lookup(dcm_tag_table, GUINT_TO_POINTER(((guint32)grp << 16) | (elm & 0x000F))); } else if (grp == 0x1010) { - tag_def = (dcm_tag_t *)g_hash_table_lookup(dcm_tag_table, GUINT_TO_POINTER((grp << 16) | (elm & 0x0000))); + tag_def = (dcm_tag_t *)g_hash_table_lookup(dcm_tag_table, GUINT_TO_POINTER(((guint32)grp << 16) | (elm & 0x0000))); } if (tag_def == NULL) { @@ -6079,6 +6079,8 @@ proto_item *tag_pitem = NULL; dcm_tag_t *tag_def = NULL; + gint ett; + const gchar *vr = NULL; gchar *tag_value = NULL; /* Tag Value converted to a string */ gchar *tag_summary; @@ -6281,22 +6283,28 @@ is_sequence = (strcmp(vr, "SQ") == 0) || (vl == 0xFFFFFFFF); is_item = ((grp == 0xFFFE) && (elm == 0xE000)); + if ((is_sequence | is_item) && global_dcm_seq_subtree) { + ett = is_sequence ? ett_dcm_data_seq : ett_dcm_data_item; + } else { + ett = ett_dcm_data_tag; + } + if (vl == 0xFFFFFFFF) { /* 'Just' mark header as the length of the item */ tag_ptree = proto_tree_add_subtree(tree, tvb, offset_tag, offset - offset_tag, - is_item ? ett_dcm_data_item : ett_dcm_data_seq, &tag_pitem, tag_summary); + ett, &tag_pitem, tag_summary); vl_max = 0; /* We don't know who long this sequence/item is */ } else if (offset + vl <= endpos) { /* Show real length of item */ tag_ptree = proto_tree_add_subtree(tree, tvb, offset_tag, offset + vl - offset_tag, - is_item ? ett_dcm_data_item : ett_dcm_data_seq, &tag_pitem, tag_summary); + ett, &tag_pitem, tag_summary); vl_max = vl; } else { /* Value is longer than what we have in the PDV, -> we do have a OPEN tag */ tag_ptree = proto_tree_add_subtree(tree, tvb, offset_tag, endpos - offset_tag, - is_item ? ett_dcm_data_item : ett_dcm_data_seq, &tag_pitem, tag_summary); + ett, &tag_pitem, tag_summary); vl_max = endpos - offset; } @@ -6306,6 +6314,8 @@ if (is_sequence | is_item) { if (global_dcm_seq_subtree) { + /* Use different ett_ for Sequences & Items, so that fold/unfold state makes sense */ + seq_ptree = tag_ptree; if (!global_dcm_tag_subtree) tag_ptree = NULL; } diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-dnp.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-dnp.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-dnp.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-dnp.c 2016-02-26 19:52:04.000000000 +0000 @@ -2844,6 +2844,8 @@ /* And increment the point address, may be overwritten by an index value */ al_ptaddr++; + } else { + offset = data_pos; } if (start_offset > offset) { expert_add_info(pinfo, point_item, &ei_dnp_invalid_length); diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-e100.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-e100.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-e100.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-e100.c 2016-02-26 19:52:04.000000000 +0000 @@ -211,7 +211,7 @@ /* Check all UDP traffic, as the specific UDP port is configurable */ heur_dissector_add("udp", dissect_e100, "E100 over UDP", "e100_udp", proto_e100, HEURISTIC_ENABLE); /* e100 traffic encapsulates traffic from the ethernet frame on */ - eth_handle = find_dissector("eth"); + eth_handle = find_dissector("eth_withoutfcs"); } /* diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-eigrp.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-eigrp.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-eigrp.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-eigrp.c 2016-02-26 19:52:04.000000000 +0000 @@ -35,6 +35,12 @@ #include "packet-ipx.h" #include "packet-atalk.h" +/* + * Originally Cisco proprietary; now the subject of an I-D: + * + * https://tools.ietf.org/html/draft-savage-eigrp-04 + */ + /** * EIGRP Header size in bytes */ @@ -1081,46 +1087,48 @@ } /** - *@fn int dissect_eigrp_ipv4_addr (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, - * packet_info *pinfo, int offset, int unreachable) + *@fn void dissect_eigrp_ipv4_addrs (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, + * packet_info *pinfo, int offset, int unreachable) * * @param[in,out] tree detail dissection result * @param[in] tvb packet data * @param[in] pinfo general data about the protocol * @param[in] offset current byte offset in packet being processed * - * @return int number of bytes process - * * @par * Dissect all IPv4 address from offset though the end of the packet */ -static int -dissect_eigrp_ipv4_addr (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, +static void +dissect_eigrp_ipv4_addrs (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, packet_info *pinfo, int offset, int unreachable) { - guint8 ip_addr[4], length; + guint8 length; + union { + guint8 addr_bytes[4]; + guint32 addr; + } ip_addr; int addr_len; proto_item *ti_prefixlen, *ti_dst; int first = TRUE; for (; tvb_reported_length_remaining(tvb, offset) > 0; offset += (1 + addr_len)) { length = tvb_get_guint8(tvb, offset); - addr_len = ipv4_addr_and_mask(tvb, offset + 1, ip_addr, length); + addr_len = ipv4_addr_and_mask(tvb, offset + 1, ip_addr.addr_bytes, length); if (addr_len < 0) { + /* Invalid prefix length, more than 32 bits */ ti_prefixlen = proto_tree_add_item(tree, hf_eigrp_ipv4_prefixlen, tvb, offset, 1, ENC_BIG_ENDIAN); expert_add_info_format(pinfo, ti_prefixlen, &ei_eigrp_prefixlen, "Invalid prefix length %u, must be <= 32", length); - addr_len = 4; /* assure we can exit the loop */ - + break; /* We don't know how long this address is */ } else { address addr; proto_tree_add_item(tree, hf_eigrp_ipv4_prefixlen, tvb, offset, 1, ENC_BIG_ENDIAN); offset += 1; - SET_ADDRESS(&addr, AT_IPv4, 4, ip_addr); - ti_dst = proto_tree_add_ipv4(tree, hf_eigrp_ipv4_destination, tvb, offset, addr_len, *ip_addr); + SET_ADDRESS(&addr, AT_IPv4, 4, ip_addr.addr_bytes); + ti_dst = proto_tree_add_ipv4(tree, hf_eigrp_ipv4_destination, tvb, offset, addr_len, ip_addr.addr); /* add it to the top level line */ proto_item_append_text(ti," %c %s/%u", first ? '=':',', @@ -1132,26 +1140,23 @@ } first = FALSE; } - return (offset); } /** - *@fn int dissect_eigrp_ipv6_addr (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, - * packet_info *pinfo, int offset, int unreachable) + *@fn void dissect_eigrp_ipv6_addrs (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, + * packet_info *pinfo, int offset, int unreachable) * * @param[in,out] tree detail dissection result * @param[in] tvb packet data * @param[in] pinfo general data about the protocol * @param[in] offset current byte offset in packet being processed * - * @return int number of bytes process - * * @par * Dissect all IPv6 address from offset though the end of the packet */ -static int -dissect_eigrp_ipv6_addr (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, - packet_info *pinfo, int offset, int unreachable) +static void +dissect_eigrp_ipv6_addrs (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, + packet_info *pinfo, int offset, int unreachable) { guint8 length; int addr_len; @@ -1165,10 +1170,11 @@ addr_len = ipv6_addr_and_mask(tvb, offset + 1, &addr, length); if (addr_len < 0) { + /* Invalid prefix length, more than 128 bits */ ti_prefixlen = proto_tree_add_item(tree, hf_eigrp_ipv6_prefixlen, tvb, offset, 1, ENC_BIG_ENDIAN); expert_add_info_format(pinfo, ti_prefixlen, &ei_eigrp_prefixlen, "Invalid prefix length %u, must be <= 128", length); - addr_len = 16; /* assure we can exit the loop */ + break; /* We don't know how long this address is */ } else { proto_tree_add_item(tree, hf_eigrp_ipv6_prefixlen, tvb, offset, 1, ENC_BIG_ENDIAN); @@ -1191,12 +1197,11 @@ } first = FALSE; } - return(offset); } /** - *@fn int dissect_eigrp_ipx_addr (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, - * packet_info *pinfo, int offset, int unreachable) + *@fn int dissect_eigrp_ipx_addrs (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, + * packet_info *pinfo, int offset, int unreachable) * * @param[in,out] tree detail dissection result * @param[in] tvb packet data @@ -1209,8 +1214,8 @@ * Dissect all IPX address from offset though the end of the packet */ static int -dissect_eigrp_ipx_addr (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, - packet_info *pinfo, int offset, int unreachable) +dissect_eigrp_ipx_addrs (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, + packet_info *pinfo, int offset, int unreachable) { proto_item *ti_dst; @@ -1229,8 +1234,8 @@ } /** - *@fn int dissect_eigrp_service (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, - * packet_info *pinfo, int offset) + *@fn void dissect_eigrp_services (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, + * packet_info *pinfo, int offset) * * @param[in,out] tree detail dissection result * @param[in] tvb packet data @@ -1238,8 +1243,6 @@ * @param[in] ti protocol item * @param[in] offset current byte offset in packet being processed * - * @return int number of bytes process - * * @par * Dissect all SAF Services from offset though the end of the packet. The * following represents the format of a SAF Service: @@ -1275,8 +1278,8 @@ * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ * */ -static int -dissect_eigrp_service (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, +static void +dissect_eigrp_services (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, packet_info *pinfo, int offset) { int afi, length, remaining; @@ -1383,9 +1386,6 @@ } sub_offset += length; } - - offset += sub_offset; - return(offset); } /** @@ -1683,7 +1683,7 @@ } /** - *@fn int dissect_eigrp_ipv4_tlv (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, + *@fn void dissect_eigrp_ipv4_tlv (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, * packet_info *pinfo, guint16 tlv) * * @param[in,out] tree detail dissection result @@ -1691,8 +1691,6 @@ * @param[in] pinfo general data about the protocol * @param[in] tlv Specific TLV in to be dissected * - * @return int number of bytes process - * * @par * Dissect the Legacy IPv4 route TLV; handles both the internal and external * TLV types; This packet format is being deprecated and replaced with the @@ -1714,7 +1712,7 @@ * | Reliability | Load | Internal Tag | Flag | * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ */ -static int +static void dissect_eigrp_ipv4_tlv (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, packet_info *pinfo, guint16 tlv) { @@ -1734,9 +1732,7 @@ offset = dissect_eigrp_legacy_metric(tree, tvb, offset); /* dissect addresses */ - offset = dissect_eigrp_ipv4_addr(ti, tree, tvb, pinfo, offset, unreachable); - - return offset; + dissect_eigrp_ipv4_addrs(ti, tree, tvb, pinfo, offset, unreachable); } /** @@ -1783,7 +1779,6 @@ proto_item_append_text(ti, ": %u-%u", tvb_get_ntohs(tvb, 36), tvb_get_ntohs(tvb, 38)); } - return; } /** @@ -1822,12 +1817,11 @@ offset = dissect_eigrp_legacy_metric(tree, tvb, offset); /* dissect addresses */ - dissect_eigrp_ipv6_addr(ti, tree, tvb, pinfo, offset, unreachable); - return; + dissect_eigrp_ipv6_addrs(ti, tree, tvb, pinfo, offset, unreachable); } /** - *@fn int dissect_eigrp_ipx_tlv (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, + *@fn void dissect_eigrp_ipx_tlv (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, * packet_info *pinfo, guint16 tlv) * * @param[in,out] tree detail dissection result @@ -1835,8 +1829,6 @@ * @param[in] pinfo general data about the protocol * @param[in] tlv Specific TLV in to be dissected * - * @return int number of bytes process - * * @par * Dissect the legacy IPX route TLV; handles both the internal and external * TLV type. The following represents the format @@ -1880,7 +1872,7 @@ * * */ -static int +static void dissect_eigrp_ipx_tlv (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, packet_info *pinfo, guint16 tlv) { @@ -1899,14 +1891,12 @@ offset = dissect_eigrp_legacy_metric(tree, tvb, offset); /* dissect addresses */ - offset = dissect_eigrp_ipx_addr(ti, tree, tvb, pinfo, offset, unreachable); - - return offset; + dissect_eigrp_ipx_addrs(ti, tree, tvb, pinfo, offset, unreachable); } /** - *@fn void dissect_eigrp_ipv4_tlv (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, - * packet_info *pinfo, proto_item *ti, guint16 tlv) + *@fn void dissect_eigrp_multi_topology_tlv (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, + * packet_info *pinfo, proto_item *ti, guint16 tlv) * * @param[in,out] tree detail dissection result * @param[in] tvb packet data @@ -1914,8 +1904,6 @@ * @param[in] ti protocol item * @param[in] tlv Specific TLV in to be dissected * - * @return int number of bytes process - * * @par * Dissect the Multi-Topology route TLV; This packet format has been deprecated * and replaced with the Multi-Protocol packet formats as of EIGRP Release-8. Of @@ -1949,7 +1937,7 @@ * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ * */ -static int +static void dissect_eigrp_multi_topology_tlv (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, packet_info *pinfo, guint16 tlv) { @@ -1992,26 +1980,24 @@ /* dissect dest information */ switch (afi) { case EIGRP_AF_IPv4: - offset = dissect_eigrp_ipv4_addr(ti, tree, tvb, pinfo, offset, unreachable); + dissect_eigrp_ipv4_addrs(ti, tree, tvb, pinfo, offset, unreachable); break; case EIGRP_AF_IPv6: - offset = dissect_eigrp_ipv6_addr(ti, tree, tvb, pinfo, offset, unreachable); + dissect_eigrp_ipv6_addrs(ti, tree, tvb, pinfo, offset, unreachable); break; case EIGRP_AF_IPX: - offset = dissect_eigrp_ipx_addr(ti, tree, tvb, pinfo, offset, unreachable); + dissect_eigrp_ipx_addrs(ti, tree, tvb, pinfo, offset, unreachable); break; case EIGRP_SF_COMMON: case EIGRP_SF_IPv4: case EIGRP_SF_IPv6: - offset = dissect_eigrp_service(ti, tree, tvb, pinfo, offset); + dissect_eigrp_services(ti, tree, tvb, pinfo, offset); break; default: proto_tree_add_expert(tree, pinfo, &ei_eigrp_afi, tvb, offset, -1); } - - return offset; } /** @@ -2312,7 +2298,7 @@ } /** - *@fn int dissect_eigrp_multi_protocol_tlv (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, + *@fn void dissect_eigrp_multi_protocol_tlv (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, * packet_info *pinfo, guint16 tlv) * @@ -2321,8 +2307,6 @@ * @param[in] ti protocol item * @param[in] pinfo general data about the protocol * - * @return int number of bytes process - * * @par * Dissect the Multi-Protocol (TLV Version 2.0) TLV format definition. The following * represents the format @@ -2345,7 +2329,7 @@ * |\/\/\/ Destination (Family Specific Length) \/\/\/| * +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ */ -static int +static void dissect_eigrp_multi_protocol_tlv (proto_item *ti, proto_tree *tree, tvbuff_t *tvb, packet_info *pinfo, guint16 tlv) { @@ -2384,28 +2368,26 @@ /* dissect dest information */ switch (afi) { case EIGRP_AF_IPv4: - offset = dissect_eigrp_ipv4_addr(ti, tree, tvb, pinfo, offset, unreachable); + dissect_eigrp_ipv4_addrs(ti, tree, tvb, pinfo, offset, unreachable); break; case EIGRP_AF_IPv6: - offset = dissect_eigrp_ipv6_addr(ti, tree, tvb, pinfo, offset, unreachable); + dissect_eigrp_ipv6_addrs(ti, tree, tvb, pinfo, offset, unreachable); break; case EIGRP_AF_IPX: - offset = dissect_eigrp_ipx_addr(ti, tree, tvb, pinfo, offset, unreachable); + dissect_eigrp_ipx_addrs(ti, tree, tvb, pinfo, offset, unreachable); break; case EIGRP_SF_COMMON: case EIGRP_SF_IPv4: case EIGRP_SF_IPv6: - offset = dissect_eigrp_service(ti, tree, tvb, pinfo, offset); + dissect_eigrp_services(ti, tree, tvb, pinfo, offset); break; default: proto_tree_add_expert(tree, pinfo, &ei_eigrp_afi, tvb, offset, -1); } - - return offset; } /** @@ -2526,7 +2508,13 @@ } size = tvb_get_ntohs(tvb, offset + 2); - if (size == 0) { + if (size < 4) { + /* + * As the draft says, in section 6.6.2 "Length Field Encoding", + * "The value does includes[sic] the Type and Length fields". + * + * Therefore, it must be at least 4. + */ proto_tree_add_expert(eigrp_tree, pinfo, &ei_eigrp_tlv_len, tvb, offset, -1); return(tvb_captured_length(tvb)); } @@ -3368,7 +3356,7 @@ { &ei_eigrp_tlv_type, { "eigrp.tlv_type.unknown", PI_PROTOCOL, PI_WARN, "Unknown TLV", EXPFILL }}, { &ei_eigrp_afi, { "eigrp.afi.unknown", PI_PROTOCOL, PI_WARN, "Unknown AFI", EXPFILL }}, { &ei_eigrp_checksum_bad, { "eigrp.checksum.bad", PI_CHECKSUM, PI_WARN, "Bad Checksum", EXPFILL }}, - { &ei_eigrp_tlv_len, { "eigrp.tlv.len.invalid", PI_MALFORMED, PI_ERROR, "Corrupt TLV (Length field set to 0)", EXPFILL }}, + { &ei_eigrp_tlv_len, { "eigrp.tlv.len.invalid", PI_MALFORMED, PI_ERROR, "Corrupt TLV (Length field less than 4)", EXPFILL }}, { &ei_eigrp_tlv_trunc, { "eigrp.tlv.truncated", PI_MALFORMED, PI_ERROR, "Corrupt TLV (Truncated prematurely)", EXPFILL }}, }; diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-gre.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-gre.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-gre.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-gre.c 2016-02-26 19:52:04.000000000 +0000 @@ -335,7 +335,7 @@ switch (type) { case ETHERTYPE_PPP: - if (flags_and_ver & GRE_ACK) + if (flags_and_ver & GRE_VERSION) is_ppp = TRUE; break; case ETHERTYPE_3GPP2: diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-gsm_abis_oml.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-gsm_abis_oml.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-gsm_abis_oml.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-gsm_abis_oml.c 2016-02-26 19:52:04.000000000 +0000 @@ -618,7 +618,7 @@ }; struct tlv_definition { - struct tlv_def def[0xff]; + struct tlv_def def[0x100]; }; enum abis_nm_ipacc_test_no { diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-gsm_a_dtap.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-gsm_a_dtap.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-gsm_a_dtap.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-gsm_a_dtap.c 2016-02-26 19:52:04.000000000 +0000 @@ -2241,14 +2241,13 @@ }; static guint16 -de_bcd_num(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len, int header_field, gboolean *address_extracted) +de_bcd_num(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len, int header_field, const gchar **extracted_address) { guint8 extension; guint32 curr_offset, num_string_len; proto_item *item; - const char *digit_str; - *address_extracted = FALSE; + *extracted_address = NULL; curr_offset = offset; extension = tvb_get_guint8(tvb, curr_offset) & 0x80; @@ -2269,17 +2268,16 @@ NO_MORE_DATA_CHECK(len); num_string_len = len - (curr_offset - offset); - *address_extracted = TRUE; - digit_str = tvb_bcd_dig_to_wmem_packet_str(tvb, curr_offset, num_string_len, &Dgt_mbcd, FALSE); - item = proto_tree_add_string(tree, header_field, tvb, curr_offset, num_string_len, digit_str); + *extracted_address = tvb_bcd_dig_to_wmem_packet_str(tvb, curr_offset, num_string_len, &Dgt_mbcd, FALSE); + item = proto_tree_add_string(tree, header_field, tvb, curr_offset, num_string_len, *extracted_address); /* Check for overdicadic digits, we used the standard digit map from tvbuff.c * 0 1 2 3 4 5 6 7 8 9 a b c d e f * '0','1','2','3','4','5','6','7','8','9','?','?','?','?','?','?' * */ - if(strchr(digit_str,'?')){ + if(strchr(*extracted_address,'?')){ expert_add_info(pinfo, item, &ei_gsm_a_dtap_end_mark_unexpected); } @@ -2371,17 +2369,17 @@ guint16 de_cld_party_bcd_num(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len, gchar *add_string, int string_len) { - gboolean addr_extr; + const gchar *extr_addr; - de_bcd_num(tvb, tree, pinfo, offset, len, hf_gsm_a_dtap_cld_party_bcd_num, &addr_extr); + de_bcd_num(tvb, tree, pinfo, offset, len, hf_gsm_a_dtap_cld_party_bcd_num, &extr_addr); - if (addr_extr) { + if (extr_addr) { if (sccp_assoc && ! sccp_assoc->called_party) { - sccp_assoc->called_party = wmem_strdup(wmem_file_scope(), a_bigbuf); + sccp_assoc->called_party = wmem_strdup(wmem_file_scope(), extr_addr); } if (add_string) - g_snprintf(add_string, string_len, " - (%s)", a_bigbuf); + g_snprintf(add_string, string_len, " - (%s)", extr_addr); } return (len); @@ -2409,12 +2407,12 @@ static guint16 de_clg_party_bcd_num(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len, gchar *add_string, int string_len) { - gboolean addr_extr; + const gchar *extr_addr; - de_bcd_num(tvb, tree, pinfo, offset, len, hf_gsm_a_dtap_clg_party_bcd_num, &addr_extr); + de_bcd_num(tvb, tree, pinfo, offset, len, hf_gsm_a_dtap_clg_party_bcd_num, &extr_addr); - if (addr_extr && add_string) - g_snprintf(add_string, string_len, " - (%s)", a_bigbuf); + if (extr_addr && add_string) + g_snprintf(add_string, string_len, " - (%s)", extr_addr); return (len); } @@ -2619,12 +2617,12 @@ static guint16 de_conn_num(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len, gchar *add_string, int string_len) { - gboolean addr_extr; + const gchar *extr_addr; - de_bcd_num(tvb, tree, pinfo, offset, len, hf_gsm_a_dtap_conn_num, &addr_extr); + de_bcd_num(tvb, tree, pinfo, offset, len, hf_gsm_a_dtap_conn_num, &extr_addr); - if (addr_extr && add_string) - g_snprintf(add_string, string_len, " - (%s)", a_bigbuf); + if (extr_addr && add_string) + g_snprintf(add_string, string_len, " - (%s)", extr_addr); return (len); } @@ -2872,12 +2870,12 @@ static guint16 de_red_party_bcd_num(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len, gchar *add_string, int string_len) { - gboolean addr_extr; + const gchar *extr_addr; - de_bcd_num(tvb, tree, pinfo, offset, len, hf_gsm_a_dtap_red_party_bcd_num, &addr_extr); + de_bcd_num(tvb, tree, pinfo, offset, len, hf_gsm_a_dtap_red_party_bcd_num, &extr_addr); - if (addr_extr && add_string) - g_snprintf(add_string, string_len, " - (%s)", a_bigbuf); + if (extr_addr && add_string) + g_snprintf(add_string, string_len, " - (%s)", extr_addr); return (len); } diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-gsm_sms.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-gsm_sms.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-gsm_sms.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-gsm_sms.c 2016-02-26 19:52:04.000000000 +0000 @@ -2707,22 +2707,22 @@ }, { &hf_gsm_sms_tp_oa, { "TP-OA Digits", "gsm_sms.tp-oa", - FT_STRING, BASE_NONE, NULL, 0x00, + FT_STRING, STR_UNICODE, NULL, 0x00, "TP-Originating-Address Digits", HFILL } }, { &hf_gsm_sms_tp_da, { "TP-DA Digits", "gsm_sms.tp-da", - FT_STRING, BASE_NONE, NULL, 0x00, + FT_STRING, STR_UNICODE, NULL, 0x00, "TP-Destination-Address Digits", HFILL } }, { &hf_gsm_sms_tp_ra, { "TP-RA Digits", "gsm_sms.tp-ra", - FT_STRING, BASE_NONE, NULL, 0x00, + FT_STRING, STR_UNICODE, NULL, 0x00, "TP-Recipient-Address Digits", HFILL } }, { &hf_gsm_sms_tp_digits, { "Digits", "gsm_sms.tp-digits", - FT_STRING, BASE_NONE, NULL, 0x00, + FT_STRING, STR_UNICODE, NULL, 0x00, "TP (Unknown) Digits", HFILL } }, { &hf_gsm_sms_tp_pid, diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-gtp.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-gtp.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-gtp.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-gtp.c 2016-02-26 19:52:04.000000000 +0000 @@ -4050,10 +4050,24 @@ proto_item_append_text(te, " : %s", tvb_ip6_to_str(tvb, offset + 5)); break; case 0x8d: - proto_tree_add_item(ext_tree_user, hf_gtp_user_ipv4, tvb, offset + 5, 4, ENC_BIG_ENDIAN); - proto_tree_add_item(ext_tree_user, hf_gtp_user_ipv6, tvb, offset + 9, 16, ENC_NA); - proto_item_append_text(te, " : %s / %s", tvb_ip_to_str(tvb, offset + 5), - tvb_ip6_to_str(tvb, offset + 9)); + if (length == 6) { + struct e_in6_addr ipv6; + memset(&ipv6, 0, sizeof(struct e_in6_addr)); + proto_tree_add_item(ext_tree_user, hf_gtp_user_ipv4, tvb, offset + 5, 4, ENC_BIG_ENDIAN); + proto_tree_add_ipv6_format_value(ext_tree_user, hf_gtp_user_ipv6, tvb, offset + 9, 0, &ipv6, "dynamic"); + proto_item_append_text(te, " : %s / dynamic", tvb_ip_to_str(tvb, offset + 5)); + } else if (length == 18) { + proto_tree_add_ipv4_format_value(ext_tree_user, hf_gtp_user_ipv6, tvb, offset + 5, 0, 0, "dynamic"); + proto_tree_add_item(ext_tree_user, hf_gtp_user_ipv6, tvb, offset + 5, 16, ENC_NA); + proto_item_append_text(te, " : dynamic / %s", tvb_ip6_to_str(tvb, offset + 5)); + } else if (length == 22) { + proto_tree_add_item(ext_tree_user, hf_gtp_user_ipv4, tvb, offset + 5, 4, ENC_BIG_ENDIAN); + proto_tree_add_item(ext_tree_user, hf_gtp_user_ipv6, tvb, offset + 9, 16, ENC_NA); + proto_item_append_text(te, " : %s / %s", tvb_ip_to_str(tvb, offset + 5), + tvb_ip6_to_str(tvb, offset + 9)); + } else { + proto_tree_add_expert_format(ext_tree_user, pinfo, &ei_gtp_ext_length_mal, tvb, offset + 3, length, "Wrong length indicated. Expected 6, 18 or 22, got %u", length); + } break; } } else diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-hiqnet.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-hiqnet.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-hiqnet.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-hiqnet.c 2016-02-26 19:52:04.000000000 +0000 @@ -25,6 +25,7 @@ #include "config.h" #include +#include #include "packet-tcp.h" /* @@ -387,6 +388,8 @@ static int hf_hiqnet_devaddr = -1; static int hf_hiqnet_newdevaddr = -1; +static expert_field ei_hiqnet_datatype = EI_INIT; + static const int *hiqnet_flag_fields[] = { &hf_hiqnet_reqack_flag, &hf_hiqnet_ack_flag, @@ -513,14 +516,18 @@ /* TODO: decode flags for attributes and parameters */ static gint -hiqnet_display_data(proto_tree *hiqnet_payload_tree, tvbuff_t *tvb, gint offset) { +hiqnet_display_data(proto_tree *hiqnet_payload_tree, packet_info *pinfo, tvbuff_t *tvb, gint offset) { guint8 datatype = 0; - gint datalen; + gint datalen = 0; + proto_item* ti; datatype = tvb_get_guint8(tvb, offset); - proto_tree_add_item(hiqnet_payload_tree, hf_hiqnet_datatype, tvb, offset, 1, ENC_BIG_ENDIAN); + ti = proto_tree_add_item(hiqnet_payload_tree, hf_hiqnet_datatype, tvb, offset, 1, ENC_BIG_ENDIAN); offset += 1; - datalen = hiqnet_datasize_per_type[datatype]; + if (datatype < sizeof(hiqnet_datasize_per_type)/sizeof(int)) + datalen = hiqnet_datasize_per_type[datatype]; + else + expert_add_info(pinfo, ti, &ei_hiqnet_datatype); if (datalen < 0) { /* This is a string or a block */ datalen = tvb_get_ntohs(tvb, offset); proto_tree_add_item(hiqnet_payload_tree, hf_hiqnet_datalen, tvb, offset, 2, ENC_BIG_ENDIAN); @@ -697,7 +704,7 @@ proto_tree_add_item(hiqnet_parameter_tree, hf_hiqnet_paramid, tvb, offset, 2, ENC_BIG_ENDIAN); offset += 2; if (flags & HIQNET_INFO_FLAG) { /* This is not a request */ - offset = hiqnet_display_data(hiqnet_parameter_tree, tvb, offset); + offset = hiqnet_display_data(hiqnet_parameter_tree, pinfo, tvb, offset); } paramcount -= 1; } @@ -711,7 +718,7 @@ hiqnet_payload_tree, tvb, offset, -1, ett_hiqnet, NULL, "Parameter"); proto_tree_add_item(hiqnet_parameter_tree, hf_hiqnet_paramid, tvb, offset, 2, ENC_BIG_ENDIAN); offset += 2; - offset = hiqnet_display_data(hiqnet_parameter_tree, tvb, offset); + offset = hiqnet_display_data(hiqnet_parameter_tree, pinfo, tvb, offset); paramcount -= 1; } break; @@ -761,7 +768,7 @@ hiqnet_payload_tree, tvb, offset, -1, ett_hiqnet, NULL, "Attribute"); proto_tree_add_item(hiqnet_attribute_tree, hf_hiqnet_attrid, tvb, offset, 2, ENC_BIG_ENDIAN); offset += 2; - offset = hiqnet_display_data(hiqnet_attribute_tree, tvb, offset); + offset = hiqnet_display_data(hiqnet_attribute_tree, pinfo, tvb, offset); attrcount -= 1; } } else { /* This may be a request */ @@ -903,7 +910,7 @@ hiqnet_object_tree, tvb, offset, -1, ett_hiqnet, NULL, "Parameter"); proto_tree_add_item(hiqnet_parameter_tree, hf_hiqnet_paramid, tvb, offset, 2, ENC_BIG_ENDIAN); offset += 2; - offset = hiqnet_display_data(hiqnet_parameter_tree, tvb, offset); + offset = hiqnet_display_data(hiqnet_parameter_tree, pinfo, tvb, offset); paramcount -= 1; } objcount -= 1; @@ -973,7 +980,7 @@ hiqnet_payload_tree, tvb, offset, -1, ett_hiqnet, NULL, "Attribute"); proto_tree_add_item(hiqnet_attribute_tree, hf_hiqnet_attrid, tvb, offset, 2, ENC_BIG_ENDIAN); offset += 2; - offset = hiqnet_display_data(hiqnet_attribute_tree, tvb, offset); + offset = hiqnet_display_data(hiqnet_attribute_tree, pinfo, tvb, offset); attrcount -= 1; } break; @@ -1651,14 +1658,18 @@ &ett_hiqnet_cats }; - proto_hiqnet = proto_register_protocol ( - "Harman HiQnet", /* name */ - "HiQnet", /* short name */ - "hiqnet" /* abbrev */ - ); + static ei_register_info ei[] = { + { &ei_hiqnet_datatype, { "hiqnet.datatype.invalid", PI_PROTOCOL, PI_WARN, "Invalid datatype", EXPFILL }}, + }; + + expert_module_t* expert_hiqnet; + + proto_hiqnet = proto_register_protocol ("Harman HiQnet", "HiQnet", "hiqnet"); proto_register_field_array(proto_hiqnet, hf, array_length(hf)); proto_register_subtree_array(ett, array_length(ett)); + expert_hiqnet = expert_register_protocol(proto_hiqnet); + expert_register_field_array(expert_hiqnet, ei, array_length(ei)); } diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-http2.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-http2.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-http2.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-http2.c 2016-02-26 19:52:04.000000000 +0000 @@ -41,6 +41,7 @@ #include #include +#include #include #include @@ -104,8 +105,14 @@ http2_header_t */ wmem_list_t *header_list; /* This points to the list frame containing current decompressed - header for dessecting later. */ + header for dissecting later. */ wmem_list_frame_t *current; + /* Bytes decompressed if we exceeded MAX_HTTP2_HEADER_SIZE */ + guint header_size_reached; + /* Bytes decompressed if we had not exceeded MAX_HTTP2_HEADER_SIZE */ + guint header_size_attempted; + /* TRUE if we found >= MAX_HTTP2_HEADER_LINES */ + gboolean header_lines_exceeded; } http2_header_data_t; /* In-flight SETTINGS data. */ @@ -192,6 +199,7 @@ static int hf_http2_headers_padding = -1; static int hf_http2_header = -1; static int hf_http2_header_length = -1; +static int hf_http2_header_count = -1; static int hf_http2_header_name_length = -1; static int hf_http2_header_name = -1; static int hf_http2_header_value_length = -1; @@ -241,6 +249,24 @@ static int hf_http2_altsvc_origin = -1; /* Blocked */ +/* + * These values *should* be large enough to handle most use cases while + * keeping hostile traffic from consuming too many resources. If that's + * not the case we can convert them to preferences. Current (Feb 2016) + * client and server limits: + * + * Apache: 8K (LimitRequestFieldSize), 100 lines (LimitRequestFields) + * Chrome: 256K? + * Firefox: Unknown + * IIS: 16K (MaxRequestBytes) + * Nginx: 8K (large_client_header_buffers) + * Safari: Unknown + * Tomcat: 8K (maxHttpHeaderSize) + */ +#define MAX_HTTP2_HEADER_SIZE (256 * 1024) +#define MAX_HTTP2_HEADER_LINES 200 +static expert_field ei_http2_header_size = EI_INIT; +static expert_field ei_http2_header_lines = EI_INIT; static gint ett_http2 = -1; static gint ett_http2_header = -1; @@ -248,6 +274,17 @@ static gint ett_http2_flags = -1; static gint ett_http2_settings = -1; +/* Due to HPACK compression, we may get lots of relatively large + header fields (e.g., 4KiB). Allocating each of them requires lots + of memory. The maximum compression is achieved in HPACK by + referencing header field stored in dynamic table by one or two + bytes. We reduce memory usage by caching header field in this + wmem_map_t to reuse its memory region when we see the same header + field next time. */ +static wmem_map_t *http2_hdrcache_map = NULL; +/* Header name_length + name + value_length + value */ +static char *http2_header_pstr = NULL; + static dissector_handle_t data_handle; static dissector_handle_t http2_handle; @@ -376,6 +413,8 @@ hd_inflate_del_cb(wmem_allocator_t *allocator _U_, wmem_cb_event_t event _U_, void *user_data) { nghttp2_hd_inflate_del((nghttp2_hd_inflater*)user_data); + http2_hdrcache_map = NULL; + http2_header_pstr = NULL; return FALSE; } @@ -613,6 +652,32 @@ return start; } +static size_t http2_hdrcache_length(gconstpointer vv) +{ + const guint8 *v = (const guint8 *)vv; + guint32 namelen, valuelen; + + namelen = pntoh32(v); + valuelen = pntoh32(v + sizeof(namelen) + namelen); + + return namelen + valuelen + sizeof(namelen) + sizeof(valuelen); +} + +static guint http2_hdrcache_hash(gconstpointer key) +{ + return wmem_strong_hash((const guint8 *)key, http2_hdrcache_length(key)); +} + +static gboolean http2_hdrcache_equal(gconstpointer lhs, gconstpointer rhs) +{ + const guint8 *a = (const guint8 *)lhs; + const guint8 *b = (const guint8 *)rhs; + size_t alen = http2_hdrcache_length(a); + size_t blen = http2_hdrcache_length(b); + + return alen == blen && memcmp(a, b, alen) == 0; +} + static void inflate_http2_header_block(tvbuff_t *tvb, packet_info *pinfo, guint offset, proto_tree *tree, size_t headlen, @@ -638,6 +703,10 @@ wmem_array_t *headers; guint i; + if (!http2_hdrcache_map) { + http2_hdrcache_map = wmem_map_new(wmem_file_scope(), http2_hdrcache_hash, http2_hdrcache_equal); + } + header_data = (http2_header_data_t*)p_get_proto_data(wmem_file_scope(), pinfo, proto_http2, 0); header_list = header_data->header_list; @@ -648,6 +717,7 @@ cache, already processed data will be fed into decompressor again and again since dissector will be called randomly. This makes context out-of-sync. */ + int decompressed_bytes = 0; headbuf = (guint8*)wmem_alloc(wmem_packet_scope(), headlen); tvb_memcpy(tvb, headbuf, offset, headlen); @@ -664,6 +734,11 @@ nghttp2_nv nv; int inflate_flags = 0; + if (wmem_array_get_count(headers) >= MAX_HTTP2_HEADER_LINES) { + header_data->header_lines_exceeded = TRUE; + break; + } + rv = (int)nghttp2_hd_inflate_hd(hd_inflater, &nv, &inflate_flags, headbuf, headlen, final); @@ -677,17 +752,25 @@ rv -= process_http2_header_repr_info(headers, header_repr_info, headbuf - rv, rv); if(inflate_flags & NGHTTP2_HD_INFLATE_EMIT) { - char *str; + char *cached_pstr; guint32 len; + guint datalen = (guint)(4 + nv.namelen + 4 + nv.valuelen); http2_header_t *out; + if (decompressed_bytes + datalen >= MAX_HTTP2_HEADER_SIZE) { + header_data->header_size_reached = decompressed_bytes; + header_data->header_size_attempted = decompressed_bytes + datalen; + break; + } + out = wmem_new(wmem_file_scope(), http2_header_t); out->type = header_repr_info->type; out->length = rv; out->table.data.idx = header_repr_info->integer; - out->table.data.datalen = (guint)(4 + nv.namelen + 4 + nv.valuelen); + out->table.data.datalen = datalen; + decompressed_bytes += datalen; /* Prepare buffer... with the following format name length (uint32) @@ -695,20 +778,27 @@ value length (uint32) value (string) */ - str = wmem_alloc_array(wmem_file_scope(), char, out->table.data.datalen); + http2_header_pstr = (char *)wmem_realloc(wmem_file_scope(), http2_header_pstr, out->table.data.datalen); /* nv.namelen and nv.valuelen are of size_t. In order to get length in 4 bytes, we have to copy it to guint32. */ len = (guint32)nv.namelen; - phton32(&str[0], len); - memcpy(&str[4], nv.name, nv.namelen); + phton32(&http2_header_pstr[0], len); + memcpy(&http2_header_pstr[4], nv.name, nv.namelen); len = (guint32)nv.valuelen; - phton32(&str[4 + nv.namelen], len); - memcpy(&str[4 + nv.namelen + 4], nv.value, nv.valuelen); + phton32(&http2_header_pstr[4 + nv.namelen], len); + memcpy(&http2_header_pstr[4 + nv.namelen + 4], nv.value, nv.valuelen); - out->table.data.data = str; + cached_pstr = (char *)wmem_map_lookup(http2_hdrcache_map, http2_header_pstr); + if (cached_pstr) { + out->table.data.data = cached_pstr; + } else { + wmem_map_insert(http2_hdrcache_map, http2_header_pstr, http2_header_pstr); + out->table.data.data = http2_header_pstr; + http2_header_pstr = NULL; + } wmem_array_append(headers, out, 1); @@ -747,7 +837,6 @@ for(i = 0; i < wmem_array_get_count(headers); ++i) { http2_header_t *in; tvbuff_t *next_tvb; - char *str; in = (http2_header_t*)wmem_array_index(headers, i); @@ -755,14 +844,10 @@ continue; } - str = (char *)g_malloc(in->table.data.datalen); - memcpy(str, in->table.data.data, in->table.data.datalen); - header_len += in->table.data.datalen; /* Now setup the tvb buffer to have the new data */ - next_tvb = tvb_new_child_real_data(tvb, str, in->table.data.datalen, in->table.data.datalen); - tvb_set_free_cb(next_tvb, g_free); + next_tvb = tvb_new_child_real_data(tvb, in->table.data.data, in->table.data.datalen, in->table.data.datalen); tvb_composite_append(header_tvb, next_tvb); } @@ -772,6 +857,20 @@ ti = proto_tree_add_uint(tree, hf_http2_header_length, header_tvb, hoffset, 1, header_len); PROTO_ITEM_SET_GENERATED(ti); + if (header_data->header_size_attempted > 0) { + expert_add_info_format(pinfo, ti, &ei_http2_header_size, + "Decompression stopped after %u bytes (%u attempted).", + header_data->header_size_reached, + header_data->header_size_attempted); + } + + ti = proto_tree_add_uint(tree, hf_http2_header_count, header_tvb, hoffset, 1, wmem_array_get_count(headers)); + PROTO_ITEM_SET_GENERATED(ti); + + if (header_data->header_lines_exceeded) { + expert_add_info(pinfo, ti, &ei_http2_header_lines); + } + for(i = 0; i < wmem_array_get_count(headers); ++i) { http2_header_t *in = (http2_header_t*)wmem_array_index(headers, i); @@ -955,7 +1054,7 @@ /* Headers */ static int -dissect_http2_headers(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *http2_tree, +dissect_http2_headers(tvbuff_t *tvb, packet_info *pinfo, proto_tree *http2_tree, guint offset, guint8 flags) { guint16 padding; @@ -1249,9 +1348,8 @@ if(!p_get_proto_data(wmem_file_scope(), pinfo, proto_http2, 0)) { http2_header_data_t *header_data; - header_data = wmem_new(wmem_file_scope(), http2_header_data_t); + header_data = wmem_new0(wmem_file_scope(), http2_header_data_t); header_data->header_list = wmem_list_new(wmem_file_scope()); - header_data->current = NULL; p_add_proto_data(wmem_file_scope(), pinfo, proto_http2, 0, header_data); } @@ -1619,6 +1717,11 @@ FT_UINT32, BASE_DEC, NULL, 0x0, NULL, HFILL } }, + { &hf_http2_header_count, + { "Header Count", "http2.header.count", + FT_UINT32, BASE_DEC, NULL, 0x0, + NULL, HFILL } + }, { &hf_http2_header_name_length, { "Name Length", "http2.header.name.length", FT_UINT32, BASE_DEC, NULL, 0x0, @@ -1843,7 +1946,24 @@ &ett_http2_settings }; + /* Setup protocol expert items */ + /* + * Excessive header size or lines could mean a decompression bomb. Should + * these be PI_SECURITY instead? + */ + static ei_register_info ei[] = { + { &ei_http2_header_size, + { "http2.header_size_exceeded", PI_UNDECODED, PI_ERROR, + "Decompression stopped.", EXPFILL } + }, + { &ei_http2_header_lines, + { "http2.header_lines_exceeded", PI_UNDECODED, PI_ERROR, + "Decompression stopped after " G_STRINGIFY(MAX_HTTP2_HEADER_LINES) " header lines.", EXPFILL } + } + }; + module_t *http2_module; + expert_module_t *expert_http2; proto_http2 = proto_register_protocol("HyperText Transfer Protocol 2", "HTTP2", "http2"); @@ -1852,6 +1972,9 @@ http2_module = prefs_register_protocol(proto_http2, NULL); + expert_http2 = expert_register_protocol(proto_http2); + expert_register_field_array(expert_http2, ei, array_length(ei)); + prefs_register_obsolete_preference(http2_module, "heuristic_http2"); new_register_dissector("http2", dissect_http2, proto_http2); diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-http.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-http.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-http.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-http.c 2016-02-26 19:52:04.000000000 +0000 @@ -698,7 +698,7 @@ static int dissect_http_message(tvbuff_t *tvb, int offset, packet_info *pinfo, - proto_tree *tree, http_conv_t *conv_data) + proto_tree *tree, http_conv_t *conv_data, struct tcpinfo *tcpinfo) { const char *proto_tag; proto_tree *http_tree = NULL; @@ -804,9 +804,9 @@ * contain a message body, so ignore the Content-Length header * which is done by disabling body desegmentation. */ - gboolean try_desegment_body = http_desegment_body && - !(conv_data->request_method && - g_str_equal(conv_data->request_method, "HEAD")); + gboolean try_desegment_body = (http_desegment_body && + (!(conv_data->request_method && g_str_equal(conv_data->request_method, "HEAD"))) && + ((tcpinfo == NULL) || (tcpinfo->fin == FALSE))); if (!req_resp_hdrs_do_reassembly(tvb, offset, pinfo, http_desegment_headers, try_desegment_body)) { /* @@ -1070,9 +1070,16 @@ proto_item *e_ti; gchar *uri; - uri = wmem_strdup_printf(wmem_packet_scope(), "%s://%s%s", - is_ssl ? "https" : "http", - g_strstrip(wmem_strdup(wmem_packet_scope(), stat_info->http_host)), stat_info->request_uri); + if ((g_ascii_strncasecmp(stat_info->request_uri, "http://", 7) == 0) || + (g_ascii_strncasecmp(stat_info->request_uri, "https://", 8) == 0) || + (g_ascii_strncasecmp(conv_data->request_method, "CONNECT", 7) == 0)) { + uri = wmem_strdup(wmem_packet_scope(), stat_info->request_uri); + } + else { + uri = wmem_strdup_printf(wmem_packet_scope(), "%s://%s%s", + is_ssl ? "https" : "http", + g_strstrip(wmem_strdup(wmem_packet_scope(), stat_info->http_host)), stat_info->request_uri); + } e_ti = proto_tree_add_string(http_tree, hf_http_request_full_uri, tvb, 0, @@ -2902,6 +2909,7 @@ int len; conversation_t *conversation; dissector_handle_t next_handle = NULL; + struct tcpinfo *tcpinfo = (struct tcpinfo *)data; conv_data = get_http_conversation_data(pinfo, &conversation); /* Call HTTP2 dissector directly when detected via heuristics, but not @@ -2910,7 +2918,7 @@ conv_data->upgrade != UPGRADE_HTTP2) { if (pinfo->can_desegment > 0) pinfo->can_desegment++; - return call_dissector_only(http2_handle, tvb, pinfo, tree, NULL); + return call_dissector_only(http2_handle, tvb, pinfo, tree, data); } /* @@ -2947,7 +2955,7 @@ call_dissector_only(next_handle, tvb_new_subset_remaining(tvb, offset), pinfo, tree, NULL); break; } - len = dissect_http_message(tvb, offset, pinfo, tree, conv_data); + len = dissect_http_message(tvb, offset, pinfo, tree, conv_data, tcpinfo); if (len == -1) break; offset += len; @@ -3000,7 +3008,7 @@ http_conv_t *conv_data; conv_data = get_http_conversation_data(pinfo, &conversation); - dissect_http_message(tvb, 0, pinfo, tree, conv_data); + dissect_http_message(tvb, 0, pinfo, tree, conv_data, NULL); } diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-iec104.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-iec104.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-iec104.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-iec104.c 2016-02-26 19:52:04.000000000 +0000 @@ -1393,6 +1393,7 @@ res = wmem_strbuf_new_label(wmem_packet_scope()); + Start = 0; for (Off = 0; Off <= TcpLen - 2; Off++) { Start = tvb_get_guint8(tvb, Off); if (Start == APCI_START) { diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-ieee80211.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ieee80211.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-ieee80211.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ieee80211.c 2016-02-26 19:52:04.000000000 +0000 @@ -9120,6 +9120,14 @@ offset += 1; } + /* Table 8-53c Subfields of the VHT MIMO Control field (802.11ac-2013) + * reserves value 3 of the Grouping subfield. */ + if (grouping == 3) { + expert_add_info_format(pinfo, vht_beam_item, &ei_ieee80211_inv_val, + "Grouping subfield value 3 is reserved"); + return offset; + } + subtree = proto_tree_add_subtree(vht_beam_tree, tvb, offset, -1, ett_ff_vhtmimo_beamforming_report_feedback_matrices, NULL, "Beamforming Feedback Matrics"); if (feedback_type) { @@ -18581,11 +18589,11 @@ proto_tree *keyinfo_tree = NULL; proto_tree *keydes_tree; proto_tree *ti = NULL; - guint32 start_nonce; /* * RSNA key descriptors. */ + eapol_data_len = tvb_get_ntohs(tvb, offset+92); keyinfo = tvb_get_ntohs(tvb, offset); if (keyinfo & KEY_INFO_REQUEST_MASK) { col_set_str(pinfo->cinfo, COL_INFO, "Key (Request)"); @@ -18593,8 +18601,7 @@ col_set_str(pinfo->cinfo, COL_INFO, "Key (Request, Error)"); } else if (keyinfo & KEY_INFO_KEY_TYPE_MASK) { guint16 masked; - /* At least Windows is incorrectly setting Secure bit on message 2 when rekeying - * we'll ignore the secure bit also for RSN and use the key nonce to differentiate between message 2 and 4 */ + /* Windows is setting the Secure Bit on message 2 when rekeying, so we'll ignore it */ masked = keyinfo & (KEY_INFO_INSTALL_MASK | KEY_INFO_KEY_ACK_MASK | KEY_INFO_KEY_MIC_MASK); @@ -18604,13 +18611,13 @@ break; case KEY_INFO_KEY_MIC_MASK: - /* Check start of nonce for check if it is message 2 or 4 - According to the IEEE specification, sections 11.6.6.3 and 11.6.6.5 - define the value for the WPA Key Nonce as following: - Message #2, Key Nonce = SNonce (Supplicant Nonce) - Message #4, Key Nonce = 0 */ - start_nonce = tvb_get_ntohl(tvb, offset+12); - if (start_nonce) + /* We check the key length to differentiate between message 2 and 4 and just hope that + there are no strange implementations with key data and non-zero key length in message 4. + According to the IEEE specification, sections 11.6.6.3 and 11.6.6.5 we should + use the Secure Bit and/or the Nonce, but there are implementations ignoring the spec. + The Secure Bit is incorrectly set on rekeys for Windows clients for Message 2 and the Nonce is non-zero + in Message 4 in Bug 11994 (Apple?) */ + if (eapol_data_len) col_set_str(pinfo->cinfo, COL_INFO, "Key (Message 2 of 4)"); else col_set_str(pinfo->cinfo, COL_INFO, "Key (Message 4 of 4)"); @@ -18665,7 +18672,6 @@ proto_tree_add_item(tree, hf_wlan_rsna_eapol_wpa_keydes_mic, tvb, offset, 16, ENC_NA); offset += 16; - eapol_data_len = tvb_get_ntohs(tvb, offset); proto_tree_add_item(tree, hf_wlan_rsna_eapol_wpa_keydes_data_len, tvb, offset, 2, ENC_BIG_ENDIAN); offset += 2; diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-ieee80211-radio.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ieee80211-radio.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-ieee80211-radio.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ieee80211-radio.c 2016-02-26 19:52:04.000000000 +0000 @@ -674,7 +674,7 @@ } if (phdr->presence_flags & PHDR_802_11_HAS_SIGNAL_DBM) { - col_add_fstr(pinfo->cinfo, COL_RSSI, "%u dBm", phdr->signal_dbm); + col_add_fstr(pinfo->cinfo, COL_RSSI, "%d dBm", phdr->signal_dbm); } else if (phdr->presence_flags & PHDR_802_11_HAS_SIGNAL_PERCENT) { col_add_fstr(pinfo->cinfo, COL_RSSI, "%u%%", phdr->signal_percent); } @@ -785,7 +785,7 @@ bandwidth_40 = (phdr->phy_info.info_11n.bandwidth == PHDR_802_11_BANDWIDTH_40_MHZ) ? 1 : 0; - if (phdr->phy_info.info_11n.mcs_index < MAX_MCS_INDEX) { + if (phdr->phy_info.info_11n.mcs_index <= MAX_MCS_INDEX) { data_rate = ieee80211_float_htrates[phdr->phy_info.info_11n.mcs_index][bandwidth_40][phdr->phy_info.info_11n.short_gi]; have_data_rate = TRUE; } diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-ieee80211-radiotap.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ieee80211-radiotap.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-ieee80211-radiotap.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ieee80211-radiotap.c 2016-02-26 19:52:04.000000000 +0000 @@ -1375,7 +1375,7 @@ gi_length = (mcs_flags & IEEE80211_RADIOTAP_MCS_SGI) ? 1 : 0; phdr.phy_info.info_11n.presence_flags |= PHDR_802_11N_HAS_SHORT_GI; - phdr.phy_info.info_11n.short_gi = (gi_length == 0); + phdr.phy_info.info_11n.short_gi = gi_length; } else { gi_length = 0; can_calculate_rate = FALSE; /* no GI width */ diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-infiniband.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-infiniband.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-infiniband.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-infiniband.c 2016-02-26 19:52:04.000000000 +0000 @@ -7456,7 +7456,25 @@ ipv6_handle = find_dissector("ipv6"); data_handle = find_dissector("data"); - eth_handle = find_dissector("eth"); + + /* + * I haven't found an official spec for EoIB, but slide 10 + * of + * + * http://downloads.openfabrics.org/Media/Sonoma2009/Sonoma_2009_Tues_converged-net-bridging.pdf + * + * shows the "Eth Payload" following the "Eth Header" and optional + * "Vlan tag", and doesn't show an FCS; "Payload" generally + * refers to the data transported by the protocol, which wouldn't + * include the FCS. + * + * In addition, the capture attached to bug 5061 includes no + * Ethernet FCS. + * + * So we assume the Ethernet frames carried by EoIB don't include + * the Ethernet FCS. + */ + eth_handle = find_dissector("eth_withoutfcs"); ethertype_dissector_table = find_dissector_table("ethertype"); /* announce an anonymous Infiniband dissector */ diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-ip.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ip.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-ip.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ip.c 2016-02-26 19:52:04.000000000 +0000 @@ -2151,11 +2151,13 @@ if (iph->ip_len > tvb_reported_length(tvb)) { /* * Length runs past the data we're given. - * Note that. + * Note that if not in a ICMP error packet. */ - expert_add_info_format(pinfo, tf, &ei_ip_bogus_ip_length, - "IPv4 total length exceeds packet length (%u bytes)", - tvb_reported_length(tvb)); + if (!pinfo->flags.in_error_pkt) { + expert_add_info_format(pinfo, tf, &ei_ip_bogus_ip_length, + "IPv4 total length exceeds packet length (%u bytes)", + tvb_reported_length(tvb)); + } } else { /* * Now that we know that the total length of this IP datagram isn't diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-ipv6.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ipv6.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-ipv6.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ipv6.c 2016-02-26 19:52:04.000000000 +0000 @@ -2970,7 +2970,7 @@ }, { &hf_ipv6_fraghdr_reserved_octet, { "Reserved octet", "ipv6.fraghdr.reserved_octet", - FT_UINT16, BASE_HEX, NULL, 0x0, + FT_UINT8, BASE_HEX, NULL, 0x0, "Should always be 0", HFILL } }, { &hf_ipv6_fraghdr_offset, diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-isakmp.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-isakmp.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-isakmp.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-isakmp.c 2016-02-26 19:52:04.000000000 +0000 @@ -2259,7 +2259,7 @@ 0x19, 0x00, 0xF0, 0x24, 0xBA, 0x66, 0xA8, 0x6B }; -static const guint8 VID_MS_L2TP_IPSEC_VPN_CLIENT[]= { /* Microsoft L2TP/IPSec VPN Client */ +static const guint8 VID_CISCO_FRAG2[]= { /* Cisco Fragmentation - md5("FRAGMENTATION") */ 0x40, 0x48, 0xB7, 0xD5, 0x6E, 0xBC, 0xE8, 0x85, 0x25, 0xE7, 0xDE, 0x7F, 0x00, 0xD6, 0xC2, 0xD3 }; @@ -2305,6 +2305,34 @@ 0x80, 0x00, 0x00, 0x00 }; +static const guint8 VID_CISCO_FLEXVPN_SUPPORTED[] = { /* "FLEXVPN-SUPPORTED" */ + 0x46, 0x4c, 0x45, 0x58, 0x56, 0x50, 0x4e, 0x2d, + 0x53, 0x55, 0x50, 0x50, 0x4f, 0x52, 0x54, 0x45, + 0x44 +}; + +static const guint8 VID_CISCO_DELETE_REASON[] = { /* CISCO-DELETE-REASON */ + 0x43, 0x49, 0x53, 0x43, 0x4f, 0x2d, 0x44, 0x45, + 0x4c, 0x45, 0x54, 0x45, 0x2d, 0x52, 0x45, 0x41, + 0x53, 0x4f, 0x4e +}; + +/* CISCO(COPYRIGHT)&Copyright (c) 2009 Cisco Systems, Inc. */ +static const guint8 VID_CISCO_COPYRIGHT[] = { /* Cisco Copyright */ + 0x43, 0x49, 0x53, 0x43, 0x4f, 0x28, 0x43, 0x4f, + 0x50, 0x59, 0x52, 0x49, 0x47, 0x48, 0x54, 0x29, + 0x26, 0x43, 0x6f, 0x70, 0x79, 0x72, 0x69, 0x67, + 0x68, 0x74, 0x20, 0x28, 0x63, 0x29, 0x20, 0x32, + 0x30, 0x30, 0x39, 0x20, 0x43, 0x69, 0x73, 0x63, + 0x6f, 0x20, 0x53, 0x79, 0x73, 0x74, 0x65, 0x6d, + 0x73, 0x2c, 0x20, 0x49, 0x6e, 0x63, 0x2e +}; + +static const guint8 VID_CISCO_GRE_MODE[] = { /* CISCO-GRE-MODE */ + 0x43, 0x49, 0x53, 0x43, 0x4f, 0x2d, 0x47, 0x52, + 0x45, 0x2d, 0x4d, 0x4f, 0x44, 0x45 +}; + static const guint8 VID_CP_01_R65[] = { /* CryptoPro/GOST 0.1 / Check Point R65 */ 0xF4, 0xED, 0x19, 0xE0, 0xC1, 0x14, 0xEB, 0x51, 0x6F, 0xAA, 0xAC, 0x0E, 0xE3, 0x7D, 0xAF, 0x28, @@ -2562,7 +2590,11 @@ { VID_IKE_CHALLENGE_RESPONSE_2, sizeof(VID_IKE_CHALLENGE_RESPONSE_2), "IKE Challenge/Response for Authenticated Cryptographic Keys" }, { VID_IKE_CHALLENGE_RESPONSE_REV_1, sizeof(VID_IKE_CHALLENGE_RESPONSE_REV_1), "IKE Challenge/Response for Authenticated Cryptographic Keys (Revised)" }, { VID_IKE_CHALLENGE_RESPONSE_REV_2, sizeof(VID_IKE_CHALLENGE_RESPONSE_REV_2), "IKE Challenge/Response for Authenticated Cryptographic Keys (Revised)" }, - { VID_MS_L2TP_IPSEC_VPN_CLIENT, sizeof(VID_MS_L2TP_IPSEC_VPN_CLIENT), "Microsoft L2TP/IPSec VPN Client" }, + { VID_CISCO_FRAG2, sizeof(VID_CISCO_FRAG2), "Cisco Fragmentation" }, + { VID_CISCO_FLEXVPN_SUPPORTED, sizeof(VID_CISCO_FLEXVPN_SUPPORTED), "Cisco FlexVPN Supported" }, + { VID_CISCO_DELETE_REASON, sizeof(VID_CISCO_DELETE_REASON), "Cisco Delete Reason Supported"}, + { VID_CISCO_COPYRIGHT, sizeof(VID_CISCO_COPYRIGHT), "Cisco Copyright"}, + { VID_CISCO_GRE_MODE, sizeof(VID_CISCO_GRE_MODE), "Cisco GRE Mode Supported"}, { VID_MS_VID_INITIAL_CONTACT, sizeof(VID_MS_VID_INITIAL_CONTACT), "Microsoft Vid-Initial-Contact" }, { VID_GSS_API_1, sizeof(VID_GSS_API_1), "A GSS-API Authentication Method for IKE" }, { VID_GSS_API_2, sizeof(VID_GSS_API_2), "A GSS-API Authentication Method for IKE" }, diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-lbmc.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-lbmc.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-lbmc.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-lbmc.c 2016-02-26 19:52:04.000000000 +0000 @@ -6019,6 +6019,7 @@ static expert_field ei_lbmc_analysis_invalid_offset = EI_INIT; static expert_field ei_lbmc_analysis_missing_reassembly_frame = EI_INIT; static expert_field ei_lbmc_analysis_invalid_fragment = EI_INIT; +static expert_field ei_lbmc_extopt_fragment_offset = EI_INIT; /* Extended option reassembly structures. */ #define LBMC_EXTOPT_REASSEMBLED_DATA_MAX_LEN 65536 @@ -9930,7 +9931,7 @@ NULL }; proto_item * ritem = NULL; - proto_tree * rtree = NULL; + proto_tree * rtree = NULL, *fragment_item; guint8 flags_val = 0; int len_dissected = 0; int data_len = 0; @@ -9949,7 +9950,7 @@ proto_tree_add_bitmask(subtree, tvb, offset + O_LBMC_EXTOPT_HDR_T_FLAGS, hf_lbmc_extopt_flags, ett_lbmc_extopt_flags, flags, ENC_BIG_ENDIAN); proto_tree_add_item(subtree, hf_lbmc_extopt_id, tvb, offset + O_LBMC_EXTOPT_HDR_T_ID, L_LBMC_EXTOPT_HDR_T_ID, ENC_BIG_ENDIAN); proto_tree_add_item(subtree, hf_lbmc_extopt_subtype, tvb, offset + O_LBMC_EXTOPT_HDR_T_SUBTYPE, L_LBMC_EXTOPT_HDR_T_SUBTYPE, ENC_BIG_ENDIAN); - proto_tree_add_item(subtree, hf_lbmc_extopt_fragment_offset, tvb, offset + O_LBMC_EXTOPT_HDR_T_FRAGMENT_OFFSET, L_LBMC_EXTOPT_HDR_T_FRAGMENT_OFFSET, ENC_BIG_ENDIAN); + fragment_item = proto_tree_add_item(subtree, hf_lbmc_extopt_fragment_offset, tvb, offset + O_LBMC_EXTOPT_HDR_T_FRAGMENT_OFFSET, L_LBMC_EXTOPT_HDR_T_FRAGMENT_OFFSET, ENC_BIG_ENDIAN); len_dissected = L_LBMC_EXTOPT_HDR_T; data_len = (int)hdrlen - len_dissected; data_offset = offset + len_dissected; @@ -9963,11 +9964,19 @@ gchar * buf; proto_item * pi = NULL; - tvb_memcpy(tvb, reassembly->data + fragment_offset, data_offset, data_len); - reassembly->len += data_len; - buf = (gchar *) wmem_memdup(wmem_file_scope(), reassembly->data, reassembly->len); - reassembly_tvb = tvb_new_real_data(buf, reassembly->len, reassembly->len); - add_new_data_source(pinfo, reassembly_tvb, "Reassembled EXTOPT fragment data"); + if ((reassembly->len + fragment_offset + data_len) < LBMC_EXTOPT_REASSEMBLED_DATA_MAX_LEN) + { + tvb_memcpy(tvb, reassembly->data + fragment_offset, data_offset, data_len); + reassembly->len += data_len; + buf = (gchar *) wmem_memdup(wmem_file_scope(), reassembly->data, reassembly->len); + reassembly_tvb = tvb_new_real_data(buf, reassembly->len, reassembly->len); + add_new_data_source(pinfo, reassembly_tvb, "Reassembled EXTOPT fragment data"); + } + else + { + expert_add_info(pinfo, fragment_item, &ei_lbmc_extopt_fragment_offset); + return (len_dissected); + } proto_tree_add_item(subtree, hf_lbmc_extopt_data, tvb, data_offset, data_len, ENC_NA); ritem = proto_tree_add_item(tree, hf_lbmc_extopt_reassembled_data, reassembly_tvb, 0, reassembly->len, ENC_NA); rtree = proto_item_add_subtree(ritem, ett_lbmc_extopt_reassembled_data); @@ -10010,9 +10019,17 @@ /* Self-contained extended option. */ if (reassembly->reassembly_in_progress) { - tvb_memcpy(tvb, reassembly->data + fragment_offset, data_offset, data_len); - reassembly->len += data_len; - proto_tree_add_item(subtree, hf_lbmc_extopt_data, tvb, offset + len_dissected, data_len, ENC_NA); + if ((reassembly->len + fragment_offset + data_len) < LBMC_EXTOPT_REASSEMBLED_DATA_MAX_LEN) + { + tvb_memcpy(tvb, reassembly->data + fragment_offset, data_offset, data_len); + reassembly->len += data_len; + proto_tree_add_item(subtree, hf_lbmc_extopt_data, tvb, offset + len_dissected, data_len, ENC_NA); + } + else + { + expert_add_info(pinfo, fragment_item, &ei_lbmc_extopt_fragment_offset); + return (len_dissected); + } } else { @@ -10025,8 +10042,16 @@ } else { - tvb_memcpy(tvb, reassembly->data + fragment_offset, data_offset, data_len); - reassembly->len += data_len; + if ((reassembly->len + fragment_offset + data_len) < LBMC_EXTOPT_REASSEMBLED_DATA_MAX_LEN) + { + tvb_memcpy(tvb, reassembly->data + fragment_offset, data_offset, data_len); + reassembly->len += data_len; + } + else + { + expert_add_info(pinfo, fragment_item, &ei_lbmc_extopt_fragment_offset); + return (len_dissected); + } } proto_tree_add_item(subtree, hf_lbmc_extopt_data, tvb, data_offset, data_len, ENC_NA); } @@ -14156,7 +14181,9 @@ { &ei_lbmc_analysis_invalid_offset, { "lbmc.analysis.invalid_offset", PI_MALFORMED, PI_ERROR, "Message property offset exceeds data length", EXPFILL } }, { &ei_lbmc_analysis_missing_reassembly_frame, { "lbmc.analysis.missing_reassembly_frame", PI_UNDECODED, PI_WARN, "Message not reassembled - reassembly data missing from capture", EXPFILL } }, { &ei_lbmc_analysis_invalid_fragment, { "lbmc.analysis.invalid_fragment", PI_MALFORMED, PI_ERROR, "Invalid fragment", EXPFILL } }, + { &ei_lbmc_extopt_fragment_offset, { "lbmc.extopt.fragment_offset.invalid", PI_PROTOCOL, PI_ERROR, "Invalid fragment offset", EXPFILL } }, }; + module_t * lbmc_module = NULL; expert_module_t * expert_lbmc; diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-llrp.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-llrp.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-llrp.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-llrp.c 2016-02-26 19:52:04.000000000 +0000 @@ -1425,7 +1425,7 @@ static guint dissect_llrp_parameters(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, - guint offset, const guint end); + guint offset, const guint end, const guint depth); static guint dissect_llrp_utf8_parameter(tvbuff_t * const tvb, packet_info *pinfo, proto_tree * const tree, const guint hfindex, const guint offset) @@ -1720,12 +1720,12 @@ break; } /* Each custom parameters ends with optional custom parameter, disscect it */ - return dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + return dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, 0); } static guint dissect_llrp_parameters(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, - guint offset, const guint end) + guint offset, const guint end, const guint depth) { guint8 has_length; guint16 len, type; @@ -1753,6 +1753,10 @@ param_end = offset + real_len; + if (depth > 16) { + return param_end; + } + ti = proto_tree_add_none_format(tree, hf_llrp_param, tvb, offset, real_len, "TLV Parameter: %s", val_to_str_ext(type, &tlv_type_ext, "Unknown Type: %d")); @@ -1781,7 +1785,7 @@ case LLRP_TLV_READER_EVENT_NOTI_DATA: case LLRP_TLV_C1G2_UHF_RF_MD_TBL: case LLRP_TLV_C1G2_TAG_SPEC: - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_UTC_TIMESTAMP: case LLRP_TLV_UPTIME: @@ -1794,7 +1798,7 @@ PARAM_TREE_ADD(device_manufacturer, 4, ENC_BIG_ENDIAN); PARAM_TREE_ADD(model, 4, ENC_BIG_ENDIAN); suboffset = dissect_llrp_utf8_parameter(tvb, pinfo, param_tree, hf_llrp_firmware_version, suboffset); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_MAX_RECEIVE_SENSE: PARAM_TREE_ADD(max_receive_sense, 2, ENC_BIG_ENDIAN); @@ -1859,7 +1863,7 @@ case LLRP_TLV_REGU_CAPABILITIES: PARAM_TREE_ADD(country_code, 2, ENC_BIG_ENDIAN); PARAM_TREE_ADD(comm_standard, 2, ENC_BIG_ENDIAN); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_XMIT_POWER_LEVEL_ENTRY: PARAM_TREE_ADD(index, 2, ENC_BIG_ENDIAN); @@ -1867,7 +1871,7 @@ break; case LLRP_TLV_FREQ_INFORMATION: PARAM_TREE_ADD(hopping, 1, ENC_NA); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_FREQ_HOP_TABLE: PARAM_TREE_ADD(hop_table_id, 1, ENC_NA); @@ -1887,16 +1891,16 @@ PARAM_TREE_ADD(rospec_id, 4, ENC_BIG_ENDIAN); PARAM_TREE_ADD(priority, 1, ENC_NA); PARAM_TREE_ADD(cur_state, 1, ENC_NA); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_RO_SPEC_START_TRIGGER: PARAM_TREE_ADD(rospec_start_trig_type, 1, ENC_NA); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_PER_TRIGGER_VAL: PARAM_TREE_ADD(offset, 4, ENC_BIG_ENDIAN); PARAM_TREE_ADD(period, 4, ENC_BIG_ENDIAN); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_GPI_TRIGGER_VAL: PARAM_TREE_ADD(gpi_port, 2, ENC_BIG_ENDIAN); @@ -1906,17 +1910,17 @@ case LLRP_TLV_RO_SPEC_STOP_TRIGGER: PARAM_TREE_ADD(rospec_stop_trig_type, 1, ENC_NA); PARAM_TREE_ADD(duration_trig, 4, ENC_BIG_ENDIAN); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_AI_SPEC: suboffset = dissect_llrp_item_array(tvb, pinfo, param_tree, hf_llrp_antenna_count, hf_llrp_antenna, 2, suboffset); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_AI_SPEC_STOP: PARAM_TREE_ADD(aispec_stop_trig_type, 1, ENC_NA); PARAM_TREE_ADD(duration_trig, 4, ENC_BIG_ENDIAN); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_TAG_OBSERV_TRIGGER: PARAM_TREE_ADD(trig_type, 1, ENC_NA); @@ -1929,13 +1933,13 @@ case LLRP_TLV_INVENTORY_PARAM_SPEC: PARAM_TREE_ADD(inventory_spec_id, 2, ENC_BIG_ENDIAN); PARAM_TREE_ADD(protocol_id, 1, ENC_NA); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_RF_SURVEY_SPEC: PARAM_TREE_ADD(antenna_id, 2, ENC_BIG_ENDIAN); PARAM_TREE_ADD(start_freq, 4, ENC_BIG_ENDIAN); PARAM_TREE_ADD(stop_freq, 4, ENC_BIG_ENDIAN); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_RF_SURVEY_SPEC_STOP_TR: PARAM_TREE_ADD(stop_trig_type, 1, ENC_NA); @@ -1951,7 +1955,7 @@ PARAM_TREE_ADD(protocol_id, 1, ENC_BIG_ENDIAN); PARAM_TREE_ADD(access_cur_state, 1, ENC_NA); PARAM_TREE_ADD(rospec_id, 4, ENC_BIG_ENDIAN); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_ACCESS_SPEC_STOP_TRIG: PARAM_TREE_ADD(access_stop_trig_type, 1, ENC_NA); @@ -1962,7 +1966,7 @@ break; case LLRP_TLV_CLIENT_REQ_RESPONSE: PARAM_TREE_ADD(accessspec_id, 2, ENC_BIG_ENDIAN); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_LLRP_CONF_STATE_VAL: PARAM_TREE_ADD(conf_value, 4, ENC_BIG_ENDIAN); @@ -1988,7 +1992,7 @@ break; case LLRP_TLV_ANTENNA_CONF: PARAM_TREE_ADD(antenna_id, 2, ENC_BIG_ENDIAN); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_RF_RECEIVER: PARAM_TREE_ADD(receiver_sense, 2, ENC_BIG_ENDIAN); @@ -2009,7 +2013,7 @@ case LLRP_TLV_RO_REPORT_SPEC: PARAM_TREE_ADD(ro_report_trig, 1, ENC_NA); PARAM_TREE_ADD(n_2, 2, ENC_BIG_ENDIAN); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_TAG_REPORT_CONTENT_SEL: PARAM_TREE_ADD_STAY(enable_rospec_id, 2, ENC_BIG_ENDIAN); @@ -2022,7 +2026,7 @@ PARAM_TREE_ADD_STAY(enable_last_seen, 2, ENC_BIG_ENDIAN); PARAM_TREE_ADD_STAY(enable_seen_count, 2, ENC_BIG_ENDIAN); PARAM_TREE_ADD(enable_accessspec_id, 2, ENC_BIG_ENDIAN); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_ACCESS_REPORT_SPEC: PARAM_TREE_ADD(access_report_trig, 1, ENC_NA); @@ -2035,7 +2039,7 @@ PARAM_TREE_ADD(bandwidth, 4, ENC_BIG_ENDIAN); PARAM_TREE_ADD(average_rssi, 1, ENC_NA); PARAM_TREE_ADD(peak_rssi, 1, ENC_NA); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_EVENT_NOTIF_STATE: PARAM_TREE_ADD(event_type, 2, ENC_BIG_ENDIAN); @@ -2057,11 +2061,10 @@ case LLRP_TLV_REPORT_BUF_LEVEL_WARN: PARAM_TREE_ADD(buffer_full_percentage, 1, ENC_NA); break; - case LLRP_TLV_REPORT_BUF_OVERFLOW_ERR: - break; + case LLRP_TLV_REPORT_BUF_OVERFLOW_ERR: break; case LLRP_TLV_READER_EXCEPTION_EVENT: suboffset = dissect_llrp_utf8_parameter(tvb, pinfo, param_tree, hf_llrp_message, suboffset); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_RF_SURVEY_EVENT: PARAM_TREE_ADD(rfevent_type, 1, ENC_NA); @@ -2072,7 +2075,7 @@ PARAM_TREE_ADD(aievent_type, 1, ENC_NA); PARAM_TREE_ADD(rospec_id, 4, ENC_BIG_ENDIAN); PARAM_TREE_ADD(spec_idx, 2, ENC_BIG_ENDIAN); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_ANTENNA_EVENT: PARAM_TREE_ADD(antenna_event_type, 1, ENC_NA); @@ -2090,7 +2093,7 @@ case LLRP_TLV_LLRP_STATUS: PARAM_TREE_ADD(status_code, 2, ENC_BIG_ENDIAN); suboffset = dissect_llrp_utf8_parameter(tvb, pinfo, param_tree, hf_llrp_error_desc, suboffset); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_FIELD_ERROR: PARAM_TREE_ADD(field_num, 2, ENC_BIG_ENDIAN); @@ -2099,7 +2102,7 @@ case LLRP_TLV_PARAM_ERROR: PARAM_TREE_ADD(parameter_type, 2, ENC_BIG_ENDIAN); PARAM_TREE_ADD(error_code, 2, ENC_BIG_ENDIAN); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_C1G2_LLRP_CAP: PARAM_TREE_ADD_STAY(can_support_block_erase, 1, ENC_NA); @@ -2130,11 +2133,11 @@ break; case LLRP_TLV_C1G2_INVENTORY_COMMAND: PARAM_TREE_ADD(inventory_state_aware, 1, ENC_NA); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_C1G2_FILTER: PARAM_TREE_ADD(trunc, 1, ENC_NA); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_C1G2_TAG_INV_MASK: PARAM_TREE_ADD(mb, 1, ENC_NA); @@ -2156,7 +2159,7 @@ PARAM_TREE_ADD(session, 1, ENC_NA); PARAM_TREE_ADD(tag_population, 2, ENC_BIG_ENDIAN); PARAM_TREE_ADD(tag_transit_time, 4, ENC_BIG_ENDIAN); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_C1G2_TAG_INV_AWARE_SING: PARAM_TREE_ADD_STAY(sing_i, 1, ENC_NA); @@ -2200,7 +2203,7 @@ case LLRP_TLV_C1G2_LOCK: PARAM_TREE_ADD(opspec_id, 2, ENC_BIG_ENDIAN); PARAM_TREE_ADD(access_pass, 4, ENC_BIG_ENDIAN); - suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end); + suboffset = dissect_llrp_parameters(tvb, pinfo, param_tree, suboffset, param_end, depth+1); break; case LLRP_TLV_C1G2_LOCK_PAYLOAD: PARAM_TREE_ADD(privilege, 1, ENC_NA); @@ -2641,7 +2644,7 @@ DISSECTOR_ASSERT_NOT_REACHED(); }; if(ends_with_parameters) { - offset = dissect_llrp_parameters(tvb, pinfo, tree, offset, tvb_reported_length(tvb)); + offset = dissect_llrp_parameters(tvb, pinfo, tree, offset, tvb_reported_length(tvb), 0); } if(tvb_reported_length_remaining(tvb, offset) != 0) { /* Report problem */ diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-lte-rrc.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-lte-rrc.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-lte-rrc.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-lte-rrc.c 2016-02-26 19:52:04.000000000 +0000 @@ -26663,16 +26663,15 @@ static int dissect_lte_rrc_T_warningMessageSegment(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { tvbuff_t *warning_msg_seg_tvb = NULL; - gpointer p_dcs; offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index, NO_BOUND, NO_BOUND, FALSE, &warning_msg_seg_tvb); - p_dcs = g_hash_table_lookup(lte_rrc_etws_cmas_dcs_hash, GUINT_TO_POINTER((guint)private_data_get_message_identifier(actx))); - if (warning_msg_seg_tvb && p_dcs) { + if (warning_msg_seg_tvb) { proto_tree *subtree; tvbuff_t *frag_tvb; + gpointer p_dcs; fragment_head *frag_data = fragment_add_seq_check(<e_rrc_sib11_reassembly_table, warning_msg_seg_tvb, 0, actx->pinfo, private_data_get_message_identifier(actx), NULL, private_data_get_warning_message_segment_number(actx), @@ -26681,7 +26680,8 @@ subtree = proto_item_add_subtree(actx->created_item, ett_lte_rrc_warningMessageSegment); frag_tvb = process_reassembled_data(warning_msg_seg_tvb, 0, actx->pinfo, "Reassembled SIB11 warning message", frag_data, <e_rrc_sib11_frag_items, NULL, subtree); - if (frag_tvb) { + p_dcs = g_hash_table_lookup(lte_rrc_etws_cmas_dcs_hash, GUINT_TO_POINTER((guint)private_data_get_message_identifier(actx))); + if (frag_tvb && p_dcs) { dissect_lte_rrc_warningMessageSegment(frag_tvb, subtree, actx->pinfo, GPOINTER_TO_UINT(p_dcs)); } } @@ -26814,16 +26814,15 @@ static int dissect_lte_rrc_T_warningMessageSegment_r9(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { tvbuff_t *warning_msg_seg_tvb = NULL; - gpointer p_dcs; offset = dissect_per_octet_string(tvb, offset, actx, tree, hf_index, NO_BOUND, NO_BOUND, FALSE, &warning_msg_seg_tvb); - p_dcs = g_hash_table_lookup(lte_rrc_etws_cmas_dcs_hash, GUINT_TO_POINTER((guint)private_data_get_message_identifier(actx))); - if (warning_msg_seg_tvb && p_dcs) { + if (warning_msg_seg_tvb) { proto_tree *subtree; tvbuff_t *frag_tvb; + gpointer p_dcs; fragment_head *frag_data = fragment_add_seq_check(<e_rrc_sib12_reassembly_table, warning_msg_seg_tvb, 0, actx->pinfo, private_data_get_message_identifier(actx), NULL, private_data_get_warning_message_segment_number(actx), @@ -26832,7 +26831,8 @@ subtree = proto_item_add_subtree(actx->created_item, ett_lte_rrc_warningMessageSegment); frag_tvb = process_reassembled_data(warning_msg_seg_tvb, 0, actx->pinfo, "Reassembled SIB12 warning message", frag_data, <e_rrc_sib12_frag_items, NULL, subtree); - if (frag_tvb) { + p_dcs = g_hash_table_lookup(lte_rrc_etws_cmas_dcs_hash, GUINT_TO_POINTER((guint)private_data_get_message_identifier(actx))); + if (frag_tvb && p_dcs) { dissect_lte_rrc_warningMessageSegment(frag_tvb, subtree, actx->pinfo, GPOINTER_TO_UINT(p_dcs)); } } diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-m3ap.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-m3ap.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-m3ap.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-m3ap.c 2016-02-26 19:52:04.000000000 +0000 @@ -37,6 +37,7 @@ #include #include #include +#include #include "packet-ber.h" #include "packet-per.h" @@ -103,13 +104,14 @@ } ProtocolIE_ID_enum; /*--- End of included file: packet-m3ap-val.h ---*/ -#line 51 "../../asn1/m3ap/packet-m3ap-template.c" +#line 52 "../../asn1/m3ap/packet-m3ap-template.c" /* Initialize the protocol and registered fields */ static int proto_m3ap = -1; static int hf_m3ap_Absolute_Time_ofMBMS_Data_value = -1; -static int hf_m3ap_IPAddress = -1; +static int hf_m3ap_IPAddress_v4 = -1; +static int hf_m3ap_IPAddress_v6 = -1; /*--- Included file: packet-m3ap-hf.c ---*/ @@ -211,7 +213,7 @@ static int hf_m3ap_unsuccessfulOutcome_value = -1; /* UnsuccessfulOutcome_value */ /*--- End of included file: packet-m3ap-hf.c ---*/ -#line 59 "../../asn1/m3ap/packet-m3ap-template.c" +#line 61 "../../asn1/m3ap/packet-m3ap-template.c" /* Initialize the subtree pointers */ static int ett_m3ap = -1; @@ -265,7 +267,9 @@ static gint ett_m3ap_UnsuccessfulOutcome = -1; /*--- End of included file: packet-m3ap-ett.c ---*/ -#line 64 "../../asn1/m3ap/packet-m3ap-template.c" +#line 66 "../../asn1/m3ap/packet-m3ap-template.c" + +static expert_field ei_m3ap_invalid_ip_address_len = EI_INIT; enum{ INITIATING_MESSAGE, @@ -574,7 +578,7 @@ static int dissect_m3ap_Absolute_Time_ofMBMS_Data(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 143 "../../asn1/m3ap/m3ap.cnf" +#line 153 "../../asn1/m3ap/m3ap.cnf" tvbuff_t *parameter_tvb=NULL; const gchar *time_str; gint tvb_len; @@ -955,7 +959,17 @@ return offset; tvb_len = tvb_reported_length(parameter_tvb); - proto_tree_add_item(tree, hf_m3ap_IPAddress, parameter_tvb, 0, tvb_len, ENC_NA); + switch (tvb_len) { + case 4: + proto_tree_add_item(tree, hf_m3ap_IPAddress_v4, parameter_tvb, 0, tvb_len, ENC_NA); + break; + case 6: + proto_tree_add_item(tree, hf_m3ap_IPAddress_v6, parameter_tvb, 0, tvb_len, ENC_NA); + break; + default: + proto_tree_add_expert(tree, actx->pinfo, &ei_m3ap_invalid_ip_address_len, parameter_tvb, 0, tvb_len); + break; + } return offset; @@ -1037,7 +1051,7 @@ static int dissect_m3ap_MBMS_Service_Area(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 159 "../../asn1/m3ap/m3ap.cnf" +#line 169 "../../asn1/m3ap/m3ap.cnf" tvbuff_t *parameter_tvb=NULL; guint16 tvb_len; @@ -1060,7 +1074,7 @@ static int dissect_m3ap_MBMS_Session_Duration(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 173 "../../asn1/m3ap/m3ap.cnf" +#line 183 "../../asn1/m3ap/m3ap.cnf" tvbuff_t *parameter_tvb=NULL; guint16 tvb_len; @@ -1103,7 +1117,7 @@ static int dissect_m3ap_MinimumTimeToMBMSDataTransfer(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 189 "../../asn1/m3ap/m3ap.cnf" +#line 199 "../../asn1/m3ap/m3ap.cnf" tvbuff_t *parameter_tvb=NULL; guint16 tvb_len; @@ -1192,7 +1206,7 @@ static int dissect_m3ap_MBMSSessionStartRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 203 "../../asn1/m3ap/m3ap.cnf" +#line 213 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Start Request "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1209,7 +1223,7 @@ static int dissect_m3ap_MBMSSessionStartResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 205 "../../asn1/m3ap/m3ap.cnf" +#line 215 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Start Response "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1226,7 +1240,7 @@ static int dissect_m3ap_MBMSSessionStartFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 207 "../../asn1/m3ap/m3ap.cnf" +#line 217 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Start Failure "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1243,7 +1257,7 @@ static int dissect_m3ap_MBMSSessionStopRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 209 "../../asn1/m3ap/m3ap.cnf" +#line 219 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Stop Request "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1260,7 +1274,7 @@ static int dissect_m3ap_MBMSSessionStopResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 211 "../../asn1/m3ap/m3ap.cnf" +#line 221 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Stop Response "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1277,7 +1291,7 @@ static int dissect_m3ap_MBMSSessionUpdateRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 213 "../../asn1/m3ap/m3ap.cnf" +#line 223 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Update Request "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1294,7 +1308,7 @@ static int dissect_m3ap_MBMSSessionUpdateResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 215 "../../asn1/m3ap/m3ap.cnf" +#line 225 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Update Response "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1311,7 +1325,7 @@ static int dissect_m3ap_MBMSSessionUpdateFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 217 "../../asn1/m3ap/m3ap.cnf" +#line 227 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"MBMS Session Update Failure "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1328,7 +1342,7 @@ static int dissect_m3ap_ErrorIndication(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 219 "../../asn1/m3ap/m3ap.cnf" +#line 229 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"Error Indication "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1345,7 +1359,7 @@ static int dissect_m3ap_Reset(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 221 "../../asn1/m3ap/m3ap.cnf" +#line 231 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"Reset "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1413,7 +1427,7 @@ static int dissect_m3ap_ResetAcknowledge(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 223 "../../asn1/m3ap/m3ap.cnf" +#line 233 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"Reset Acknowledge "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1444,7 +1458,7 @@ static int dissect_m3ap_PrivateMessage(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 225 "../../asn1/m3ap/m3ap.cnf" +#line 235 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"Private Message "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1461,7 +1475,7 @@ static int dissect_m3ap_M3SetupRequest(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 233 "../../asn1/m3ap/m3ap.cnf" +#line 243 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"M3 Setup Request "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1492,7 +1506,7 @@ static int dissect_m3ap_M3SetupResponse(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 235 "../../asn1/m3ap/m3ap.cnf" +#line 245 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"M3 Setup Response "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1509,7 +1523,7 @@ static int dissect_m3ap_M3SetupFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 237 "../../asn1/m3ap/m3ap.cnf" +#line 247 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"M3 Setup Failure "); @@ -1528,7 +1542,7 @@ static int dissect_m3ap_MCEConfigurationUpdate(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 227 "../../asn1/m3ap/m3ap.cnf" +#line 237 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"MCE Configuration Update "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1545,7 +1559,7 @@ static int dissect_m3ap_MCEConfigurationUpdateAcknowledge(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 229 "../../asn1/m3ap/m3ap.cnf" +#line 239 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"MCE Configuration Update Acknowledge "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -1562,7 +1576,7 @@ static int dissect_m3ap_MCEConfigurationUpdateFailure(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 231 "../../asn1/m3ap/m3ap.cnf" +#line 241 "../../asn1/m3ap/m3ap.cnf" col_set_str(actx->pinfo->cinfo, COL_INFO,"MCE Configuration Update Failure "); offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index, @@ -2003,7 +2017,7 @@ /*--- End of included file: packet-m3ap-fn.c ---*/ -#line 92 "../../asn1/m3ap/packet-m3ap-template.c" +#line 96 "../../asn1/m3ap/packet-m3ap-template.c" static int dissect_ProtocolIEFieldValue(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_) { @@ -2058,8 +2072,13 @@ FT_STRING, BASE_NONE, NULL, 0, NULL, HFILL } }, - { &hf_m3ap_IPAddress, - { "IPAddress", "m3ap.IPAddress", + { &hf_m3ap_IPAddress_v4, + { "IPAddress", "m3ap.IPAddress_v4", + FT_IPv4, BASE_NONE, NULL, 0, + NULL, HFILL } + }, + { &hf_m3ap_IPAddress_v6, + { "IPAddress", "m3ap.IPAddress_v6", FT_IPv6, BASE_NONE, NULL, 0, NULL, HFILL } }, @@ -2449,7 +2468,7 @@ "UnsuccessfulOutcome_value", HFILL }}, /*--- End of included file: packet-m3ap-hfarr.c ---*/ -#line 153 "../../asn1/m3ap/packet-m3ap-template.c" +#line 162 "../../asn1/m3ap/packet-m3ap-template.c" }; /* List of subtrees */ @@ -2504,15 +2523,22 @@ &ett_m3ap_UnsuccessfulOutcome, /*--- End of included file: packet-m3ap-ettarr.c ---*/ -#line 159 "../../asn1/m3ap/packet-m3ap-template.c" +#line 168 "../../asn1/m3ap/packet-m3ap-template.c" }; + expert_module_t* expert_m3ap; + + static ei_register_info ei[] = { + { &ei_m3ap_invalid_ip_address_len, { "m3ap.invalid_ip_address_len", PI_MALFORMED, PI_ERROR, "Invalid IP address length", EXPFILL }} + }; /* Register protocol */ proto_m3ap = proto_register_protocol(PNAME, PSNAME, PFNAME); /* Register fields and subtrees */ proto_register_field_array(proto_m3ap, hf, array_length(hf)); proto_register_subtree_array(ett, array_length(ett)); + expert_m3ap = expert_register_protocol(proto_m3ap); + expert_register_field_array(expert_m3ap, ei, array_length(ei)); /* Register dissector tables */ m3ap_ies_dissector_table = register_dissector_table("m3ap.ies", "M3AP-PROTOCOL-IES", FT_UINT32, BASE_DEC); @@ -2579,7 +2605,7 @@ /*--- End of included file: packet-m3ap-dis-tab.c ---*/ -#line 189 "../../asn1/m3ap/packet-m3ap-template.c" +#line 205 "../../asn1/m3ap/packet-m3ap-template.c" dissector_add_uint("m3ap.extension", 17, new_create_dissector_handle(dissect_AllocationAndRetentionPriority_PDU, proto_m3ap)); } else { diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-mac-lte.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-mac-lte.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-mac-lte.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-mac-lte.c 2016-02-26 19:52:04.000000000 +0000 @@ -5993,8 +5993,8 @@ /* Set protocol name */ col_set_str(pinfo->cinfo, COL_PROTOCOL, "MAC-LTE"); - /* Create protocol tree. */ - pdu_ti = proto_tree_add_item(tree, proto_mac_lte, tvb, offset, -1, ENC_NA); + /* Create protocol tree, using tvb_reported_length() as giving -1 will trigger an exception in case of oob event */ + pdu_ti = proto_tree_add_item(tree, proto_mac_lte, tvb, offset, tvb_reported_length(tvb), ENC_NA); proto_item_append_text(pdu_ti, " "); mac_lte_tree = proto_item_add_subtree(pdu_ti, ett_mac_lte); diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-mih.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-mih.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-mih.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-mih.c 2016-02-26 19:52:04.000000000 +0000 @@ -2417,7 +2417,7 @@ &hf_mih_type_length_ext, { "MIH TLV length", - "mih.tlv_length", + "mih.tlv_length_ext", FT_UINT64, BASE_DEC, NULL, @@ -2441,7 +2441,7 @@ &hf_mihf_id_mac, { "MIHF_ID", - "mih.mihf_id", + "mih.mihf_id.mac", FT_ETHER, BASE_NONE, NULL, @@ -2453,7 +2453,7 @@ &hf_mihf_id_ipv4, { "MIHF_ID", - "mih.mihf_id", + "mih.mihf_id.ipv4", FT_IPv4, BASE_NONE, NULL, @@ -2465,7 +2465,7 @@ &hf_mihf_id_ipv6, { "MIHF_ID", - "mih.mihf_id", + "mih.mihf_id.ipv6", FT_IPv6, BASE_NONE, NULL, diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-mip6.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-mip6.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-mip6.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-mip6.c 2016-02-26 19:52:04.000000000 +0000 @@ -5042,9 +5042,9 @@ }, { &hf_pmip6_lra_u, - { "unsolicited", "mip6.lri.reserved", - FT_BOOLEAN, 8, NULL, 0x80, - "This field is unused and MUST be set to zero", HFILL } + { "unsolicited", "mip6.lri.unsolicated", + FT_BOOLEAN, 8, TFS(&tfs_yes_no), 0x80, + "When set to 1, the LRA message is sent unsolicited", HFILL } }, { &hf_pmip6_lra_reserved, diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-mpeg-audio.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-mpeg-audio.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-mpeg-audio.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-mpeg-audio.c 2016-02-26 19:52:04.000000000 +0000 @@ -483,12 +483,10 @@ "Audio Layer %d", mpa_layer(&mpa) + 1); if (MPA_BITRATE_VALID(&mpa) && MPA_FREQUENCY_VALID(&mpa)) { data_size = (int)(MPA_DATA_BYTES(&mpa) - sizeof mpa); - SET_ADDRESS(&pinfo->src, AT_NONE, 0, NULL); - col_add_fstr(pinfo->cinfo, COL_DEF_SRC, - "%d kb/s", mpa_bitrate(&mpa) / 1000); - SET_ADDRESS(&pinfo->dst, AT_NONE, 0, NULL); - col_add_fstr(pinfo->cinfo, COL_DEF_DST, - "%g kHz", mpa_frequency(&mpa) / (float)1000); + col_append_fstr(pinfo->cinfo, COL_INFO, + ", %d kb/s, %g kHz", + mpa_bitrate(&mpa) / 1000, + mpa_frequency(&mpa) / (float)1000); } if (tree == NULL) @@ -652,7 +650,7 @@ NULL, HFILL }}, /*--- End of included file: packet-mpeg-audio-hfarr.c ---*/ -#line 151 "../../asn1/mpeg-audio/packet-mpeg-audio-template.c" +#line 149 "../../asn1/mpeg-audio/packet-mpeg-audio-template.c" { &hf_mpeg_audio_data, { "Data", "mpeg-audio.data", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }}, @@ -676,7 +674,7 @@ &ett_mpeg_audio_ID3v1, /*--- End of included file: packet-mpeg-audio-ettarr.c ---*/ -#line 168 "../../asn1/mpeg-audio/packet-mpeg-audio-template.c" +#line 166 "../../asn1/mpeg-audio/packet-mpeg-audio-template.c" }; proto_mpeg_audio = proto_register_protocol( diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-mpls.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-mpls.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-mpls.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-mpls.c 2016-02-26 19:52:04.000000000 +0000 @@ -456,33 +456,29 @@ return; /* 2) use the 1st nibble logic (see BCP 4928, RFC 4385 and 5586) */ - if (first_nibble == 4) { + switch(first_nibble) { + case 4: call_dissector(dissector_ip, next_tvb, pinfo, tree); /* IP dissector may reduce the length of the tvb. We need to do the same, so that ethernet trailer is detected. */ set_actual_length(tvb, offset+tvb_reported_length(next_tvb)); - return; - } else if (first_nibble == 6) { + break; + case 6: call_dissector(dissector_ipv6, next_tvb, pinfo, tree); /* IPv6 dissector may reduce the length of the tvb. We need to do the same, so that ethernet trailer is detected. */ set_actual_length(tvb, offset+tvb_reported_length(next_tvb)); - return; - } else if (first_nibble == 1) { + break; + case 1: call_dissector(dissector_pw_ach, next_tvb, pinfo, tree); - return; - } else if (tvb_captured_length(next_tvb) >= 14) { - guint16 etype = tvb_get_ntohs(next_tvb, 12); - if ((etype == ETHERTYPE_IP) ||(etype == ETHERTYPE_ARP) || - (etype == ETHERTYPE_ARP) ||(etype == ETHERTYPE_VLAN) || - (etype ==ETHERTYPE_IPv6)) { - /* This looks like an ethernet packet with a known ethertype. - Decode payload as Ethernet PW */ - call_dissector(dissector_pw_eth_heuristic, next_tvb, pinfo, tree); - return; - } + break; + case 0: + call_dissector(dissector_pw_eth_heuristic, next_tvb, pinfo, tree); + break; + default: + call_dissector(dissector_data, next_tvb, pinfo, tree); + break; } - call_dissector(dissector_data, next_tvb, pinfo, tree); } void diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-nfs.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-nfs.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-nfs.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-nfs.c 2016-02-26 19:52:04.000000000 +0000 @@ -957,8 +957,7 @@ new_nfs_fh = wmem_new(wmem_file_scope(), nfs_fhandle_data_t); new_nfs_fh->len = nfs_fh->len; - new_nfs_fh->fh = (const unsigned char *)wmem_alloc(wmem_file_scope(), sizeof(guint32)*(nfs_fh->len/4)); - memcpy((void *)new_nfs_fh->fh, nfs_fh->fh, nfs_fh->len); + new_nfs_fh->fh = (const unsigned char *)wmem_memdup(wmem_file_scope(), nfs_fh->fh, nfs_fh->len); fhlen = nfs_fh->len/4; fhkey[0].length = 1; fhkey[0].key = &fhlen; @@ -1056,7 +1055,7 @@ nfs_name_snoop_add_name(int xid, tvbuff_t *tvb, int name_offset, int name_len, int parent_offset, int parent_len, const char *name) { - nfs_name_snoop_t *nns, *old_nns; + nfs_name_snoop_t *nns; const char *ptr; if (name_len <= 0) { @@ -1109,24 +1108,7 @@ nns->full_name_len = 0; nns->full_name = NULL; - /* remove any old entry for this */ - old_nns = (nfs_name_snoop_t *)g_hash_table_lookup(nfs_name_snoop_unmatched, GINT_TO_POINTER(xid)); - if (old_nns) { - /* if we haven't seen the reply yet, then there are no - matched entries for it, thus we can dealloc the arrays*/ - if (!old_nns->fh) { - g_free(old_nns->name); - old_nns->name = NULL; - old_nns->name_len = 0; - - g_free(old_nns->parent); - old_nns->parent = NULL; - old_nns->parent_len = 0; - } - g_free(old_nns); - g_hash_table_remove(nfs_name_snoop_unmatched, GINT_TO_POINTER(xid)); - } - + /* any old entry will be deallocated and removed */ g_hash_table_insert(nfs_name_snoop_unmatched, GINT_TO_POINTER(xid), nns); } @@ -1167,7 +1149,7 @@ g_hash_table_remove(nfs_name_snoop_matched, key); } - g_hash_table_remove(nfs_name_snoop_unmatched, GINT_TO_POINTER(xid)); + g_hash_table_steal(nfs_name_snoop_unmatched, GINT_TO_POINTER(xid)); g_hash_table_insert(nfs_name_snoop_matched, key, nns); } diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-nstrace.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-nstrace.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-nstrace.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-nstrace.c 2016-02-26 19:52:04.000000000 +0000 @@ -955,7 +955,7 @@ }, { &hf_ns_tcpdbg_rtrtt, - { "TcpAck", "nstrace.tcpdbg.tcpack", + { "TcpRTT", "nstrace.tcpdbg.rtrtt", FT_UINT32, BASE_DEC, NULL, 0x0, NULL, HFILL } }, diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-ospf.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ospf.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-ospf.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ospf.c 2016-02-26 19:52:04.000000000 +0000 @@ -1779,11 +1779,11 @@ }; static const range_string ospf_instance_id_rvals[] = { - { 0, 32, "IPv6 unicast AF" }, - { 33, 64, "IPv6 multicast AF" }, - { 65, 96, "IPv4 unicast AF" }, - { 97, 128, "IPv4 multicast AF" }, - { 129, 255, "Reserved" }, + { 0, 31, "IPv6 unicast AF" }, + { 32, 63, "IPv6 multicast AF" }, + { 64, 95, "IPv4 unicast AF" }, + { 96, 127, "IPv4 multicast AF" }, + { 128, 255, "Reserved" }, { 0, 0, NULL }, }; diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-packetbb.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-packetbb.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-packetbb.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-packetbb.c 2016-02-26 19:52:04.000000000 +0000 @@ -181,7 +181,7 @@ tlvFlags = tvb_get_guint8(tvb, offset++); indexStart = 0; - indexEnd = addrCount; + indexEnd = addrCount ? (addrCount - 1) : 0; tlvExtType = 0; if ((tlvFlags & TLV_HAS_TYPEEXT) != 0) { diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-pim.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-pim.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-pim.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-pim.c 2016-02-26 19:52:04.000000000 +0000 @@ -1614,7 +1614,7 @@ NULL, HFILL } }, { &hf_pim_source_ip6, - { "Source", "pim.source", + { "Source", "pim.source_ip6", FT_IPv6, BASE_NONE, NULL, 0, NULL, HFILL } }, @@ -1629,7 +1629,7 @@ NULL, HFILL } }, { &hf_pim_group_ip6, - { "Group", "pim.group", + { "Group", "pim.group_ip6", FT_IPv6, BASE_NONE, NULL, 0, NULL, HFILL } }, @@ -1639,7 +1639,7 @@ NULL, HFILL } }, { &hf_pim_upstream_neighbor_ip6, - { "Upstream-neighbor", "pim.upstream_neighbor", + { "Upstream-neighbor", "pim.upstream_neighbor_ip6", FT_IPv6, BASE_NONE, NULL, 0, NULL, HFILL } }, @@ -1649,7 +1649,7 @@ NULL, HFILL } }, { &hf_pim_join_ip6, - { "IP address", "pim.join_ip", + { "IP address", "pim.join_ip6", FT_IPv6, BASE_NONE, NULL, 0, NULL, HFILL } }, @@ -1659,7 +1659,7 @@ NULL, HFILL } }, { &hf_pim_prune_ip6, - { "IP address", "pim.prune_ip", + { "IP address", "pim.prune_ip6", FT_IPv6, BASE_NONE, NULL, 0, NULL, HFILL } }, @@ -1669,7 +1669,7 @@ NULL, HFILL } }, { &hf_pim_address_list_ip6, - { "Address", "pim.address_list", + { "Address", "pim.address_list_ip6", FT_IPv6, BASE_NONE, NULL, 0, NULL, HFILL } }, @@ -1679,7 +1679,7 @@ NULL, HFILL } }, { &hf_pim_bsr_ip6, - { "BSR", "pim.bsr", + { "BSR", "pim.bsr_ip6", FT_IPv6, BASE_NONE, NULL, 0, NULL, HFILL } }, @@ -1689,7 +1689,7 @@ NULL, HFILL } }, { &hf_pim_rp_ip6, - { "RP", "pim.rp", + { "RP", "pim.rp_ip6", FT_IPv6, BASE_NONE, NULL, 0, NULL, HFILL } }, @@ -1699,7 +1699,7 @@ NULL, HFILL } }, { &hf_pim_originator_ip6, - { "Originator", "pim.originator", + { "Originator", "pim.originator_ip6", FT_IPv6, BASE_NONE, NULL, 0, NULL, HFILL } }, diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-q2931.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-q2931.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-q2931.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-q2931.c 2016-02-26 19:52:04.000000000 +0000 @@ -1872,7 +1872,7 @@ proto_tree *q2931_tree = NULL; proto_item *ti; guint8 call_ref_len; - guint8 call_ref[15]; + guint8 call_ref[16]; guint8 message_type; guint8 message_type_ext; guint16 message_len; diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-q931.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-q931.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-q931.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-q931.c 2016-02-26 19:52:04.000000000 +0000 @@ -2483,7 +2483,7 @@ proto_item *ti; guint8 prot_discr; guint8 call_ref_len; - guint8 call_ref[15]; + guint8 call_ref[16]; guint32 call_ref_val; guint8 message_type, segmented_message_type; guint8 info_element; diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-q933.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-q933.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-q933.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-q933.c 2016-02-26 19:52:04.000000000 +0000 @@ -1795,7 +1795,7 @@ proto_item *ti; proto_tree *ie_tree = NULL; guint8 call_ref_len; - guint8 call_ref[15]; + guint8 call_ref[16]; guint8 message_type; guint8 info_element; guint16 info_element_len; diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-rlc-lte.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-rlc-lte.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-rlc-lte.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-rlc-lte.c 2016-02-26 19:52:04.000000000 +0000 @@ -743,7 +743,7 @@ /* May need to skip padding after last extension part */ isOdd = (s_number_of_extensions % 2); - if (isOdd) { + if (isOdd && (p_rlc_lte_info->extendedLiField == FALSE)) { proto_tree_add_item(tree, hf_rlc_lte_extension_padding, tvb, offset++, 1, ENC_BIG_ENDIAN); } diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-rohc.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-rohc.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-rohc.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-rohc.c 2016-02-26 19:52:04.000000000 +0000 @@ -2030,7 +2030,9 @@ } /* Set length of IR-DYN header */ - proto_item_set_len(ir_item, offset-ir_item_start); + if (offset != -1) { + proto_item_set_len(ir_item, offset-ir_item_start); + } return offset; } diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-rpc.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-rpc.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-rpc.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-rpc.c 2016-02-26 19:52:04.000000000 +0000 @@ -3144,7 +3144,7 @@ static int dissect_rpc_fragment(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, rec_dissector_t dissector, gboolean is_heur, - int proto, int ett, gboolean defragment, gboolean first_pdu, struct tcpinfo *tcpinfo) + int proto, int ett, gboolean first_pdu, struct tcpinfo *tcpinfo) { guint32 seq; guint32 rpc_rm; @@ -3242,8 +3242,12 @@ /* * If we're not defragmenting, just hand this to the * disssector. + * + * We defragment only if we should (rpc_defragment true) *and* + * we can (tvb_len == tvb_reported_len, so that we have all the + * data in the fragment). */ - if (!defragment) { + if (!rpc_defragment || tvb_len != tvb_reported_len) { /* * This is the first fragment we've seen, and it's also * the last fragment; that means the record wasn't @@ -3651,7 +3655,7 @@ find_and_dissect_rpc_fragment(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, rec_dissector_t dissector, gboolean is_heur, - int proto, int ett, gboolean defragment, struct tcpinfo* tcpinfo) + int proto, int ett, struct tcpinfo* tcpinfo) { int offReply; @@ -3666,7 +3670,6 @@ len = dissect_rpc_fragment(tvb, offReply, pinfo, tree, dissector, is_heur, proto, ett, - defragment, TRUE /* force first-pdu state */, tcpinfo); /* misses are reported as-is */ @@ -3724,7 +3727,7 @@ */ len = dissect_rpc_fragment(tvb, offset, pinfo, tree, dissect_rpc_message, is_heur, proto_rpc, ett_rpc, - rpc_defragment, first_pdu, tcpinfo); + first_pdu, tcpinfo); if ((len == 0) && first_pdu && rpc_find_fragment_start) { /* @@ -3733,7 +3736,7 @@ */ len = find_and_dissect_rpc_fragment(tvb, offset, pinfo, tree, dissect_rpc_message, is_heur, proto_rpc, ett_rpc, - rpc_defragment, tcpinfo); + tcpinfo); } first_pdu = FALSE; diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-rsl.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-rsl.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-rsl.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-rsl.c 2016-02-26 19:52:04.000000000 +0000 @@ -678,7 +678,7 @@ }; struct tlv_definition { - struct tlv_def def[0xff]; + struct tlv_def def[0x100]; }; /* This structure is initialized in proto_register_rsl() */ diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-selfm.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-selfm.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-selfm.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-selfm.c 2016-02-26 19:52:04.000000000 +0000 @@ -1230,7 +1230,7 @@ gfloat ai_sf_fp; gboolean config_found = FALSE; fm_conversation *conv; - fm_config_frame *cfg_data; + fm_config_frame *cfg_data = NULL; len = tvb_get_guint8(tvb, offset); diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-snmp.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-snmp.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-snmp.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-snmp.c 2016-02-26 19:52:04.000000000 +0000 @@ -2593,7 +2593,7 @@ static int dissect_snmp_T_msgFlags(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 217 "../../asn1/snmp/snmp.cnf" +#line 219 "../../asn1/snmp/snmp.cnf" tvbuff_t *parameter_tvb = NULL; offset = dissect_ber_octet_string(implicit_tag, actx, tree, tvb, offset, hf_index, @@ -2652,7 +2652,9 @@ switch(MsgSecurityModel){ case SNMP_SEC_USM: /* 3 */ - offset = dissect_snmp_UsmSecurityParameters(FALSE, tvb, offset+2, actx, tree, -1); + offset = get_ber_identifier(tvb, offset, NULL, NULL, NULL); + offset = get_ber_length(tvb, offset, NULL, NULL); + offset = dissect_snmp_UsmSecurityParameters(FALSE, tvb, offset, actx, tree, -1); usm_p.user_assoc = get_user_assoc(usm_p.engine_tvb, usm_p.user_tvb); break; case SNMP_SEC_ANY: /* 0 */ @@ -2773,7 +2775,7 @@ offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset, SNMPv3Message_sequence, hf_index, ett_snmp_SNMPv3Message); -#line 180 "../../asn1/snmp/snmp.cnf" +#line 182 "../../asn1/snmp/snmp.cnf" if( usm_p.authenticated && usm_p.user_assoc diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-spice.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-spice.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-spice.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-spice.c 2016-02-26 19:52:04.000000000 +0000 @@ -2885,58 +2885,49 @@ for(i = 0; i < caps_len; i++) { switch (spice_info->channel_type) { case SPICE_CHANNEL_PLAYBACK: - switch (i) { - case 0: - { - const int * playback[] = { - &hf_common_cap_auth_select, - &hf_common_cap_auth_spice, - NULL - }; - - proto_tree_add_bitmask_list(tree, tvb, offset, 4, playback, ENC_LITTLE_ENDIAN); - } - break; - default: - break; + { + const int * playback[] = { + &hf_common_cap_auth_select, + &hf_common_cap_auth_spice, + NULL + }; + + if (i != 0) + return; + + proto_tree_add_bitmask_list(tree, tvb, offset, 4, playback, ENC_LITTLE_ENDIAN); } break; case SPICE_CHANNEL_MAIN: - switch (i) { - case 0: - { - const int * main_cap[] = { - &hf_main_cap_semi_migrate, - &hf_main_cap_vm_name_uuid, /*Note: only relevant for client. TODO: dissect only for client */ - &hf_main_cap_agent_connected_tokens, - &hf_main_cap_seamless_migrate, - NULL - }; - - proto_tree_add_bitmask_list(tree, tvb, offset, 4, main_cap, ENC_LITTLE_ENDIAN); - } - break; - default: - break; + { + const int * main_cap[] = { + &hf_main_cap_semi_migrate, + &hf_main_cap_vm_name_uuid, /*Note: only relevant for client. TODO: dissect only for client */ + &hf_main_cap_agent_connected_tokens, + &hf_main_cap_seamless_migrate, + NULL + }; + + if (i != 0) + return; + + proto_tree_add_bitmask_list(tree, tvb, offset, 4, main_cap, ENC_LITTLE_ENDIAN); } break; case SPICE_CHANNEL_DISPLAY: - switch (i) { - case 0: - { - const int * display_cap[] = { - &hf_display_cap_sized_stream, - &hf_display_cap_monitors_config, - &hf_display_cap_composite, - &hf_display_cap_a8_surface, - NULL - }; - - proto_tree_add_bitmask_list(tree, tvb, offset, 4, display_cap, ENC_LITTLE_ENDIAN); - } - break; - default: - break; + { + const int * display_cap[] = { + &hf_display_cap_sized_stream, + &hf_display_cap_monitors_config, + &hf_display_cap_composite, + &hf_display_cap_a8_surface, + NULL + }; + + if (i != 0) + return; + + proto_tree_add_bitmask_list(tree, tvb, offset, 4, display_cap, ENC_LITTLE_ENDIAN); } break; case SPICE_CHANNEL_INPUTS: @@ -2946,25 +2937,22 @@ proto_tree_add_item(tree, hf_cursor_cap, tvb, offset, 4, ENC_LITTLE_ENDIAN); break; case SPICE_CHANNEL_RECORD: - switch (i) { - case 0: - { - const int * record_cap[] = { - &hf_record_cap_celt, - &hf_record_cap_volume, - NULL - }; - - proto_tree_add_bitmask_list(tree, tvb, offset, 4, record_cap, ENC_LITTLE_ENDIAN); - } - break; - default: - break; + { + const int * record_cap[] = { + &hf_record_cap_celt, + &hf_record_cap_volume, + NULL + }; + + if (i != 0) + return; + + proto_tree_add_bitmask_list(tree, tvb, offset, 4, record_cap, ENC_LITTLE_ENDIAN); } break; default: proto_tree_add_expert(tree, pinfo, &ei_spice_unknown_channel, tvb, offset, -1); - break; + return; } offset += 4; } diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-ssl-utils.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ssl-utils.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-ssl-utils.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ssl-utils.c 2016-02-26 19:52:04.000000000 +0000 @@ -4350,6 +4350,7 @@ StringInfo *decrypted_data, StringInfo *compressed_data) { mk_map->session = g_hash_table_new(ssl_hash, ssl_equal); + mk_map->tickets = g_hash_table_new(ssl_hash, ssl_equal); mk_map->crandom = g_hash_table_new(ssl_hash, ssl_equal); mk_map->pre_master = g_hash_table_new(ssl_hash, ssl_equal); mk_map->pms = g_hash_table_new(ssl_hash, ssl_equal); @@ -4362,6 +4363,7 @@ StringInfo *decrypted_data, StringInfo *compressed_data) { g_hash_table_destroy(mk_map->session); + g_hash_table_destroy(mk_map->tickets); g_hash_table_destroy(mk_map->crandom); g_hash_table_destroy(mk_map->pre_master); g_hash_table_destroy(mk_map->pms); @@ -4547,8 +4549,9 @@ if (!(ssl->state & (SSL_MASTER_SECRET | SSL_PRE_MASTER_SECRET)) && !ssl_restore_master_key(ssl, "Session ID", FALSE, mk_map->session, &ssl->session_id) && - !ssl_restore_master_key(ssl, "Session Ticket", FALSE, - mk_map->session, &ssl->session_ticket) && + (!ssl->session.is_session_resumed || + !ssl_restore_master_key(ssl, "Session Ticket", FALSE, + mk_map->tickets, &ssl->session_ticket)) && !ssl_restore_master_key(ssl, "Client Random", FALSE, mk_map->crandom, &ssl->client_random)) { /* how unfortunate, the master secret could not be found */ @@ -4565,8 +4568,12 @@ &ssl->client_random, &ssl->master_secret); ssl_save_master_key("Session ID", mk_map->session, &ssl->session_id, &ssl->master_secret); - ssl_save_master_key("Session Ticket", mk_map->session, - &ssl->session_ticket, &ssl->master_secret); + /* Only save the new secrets if the server sent the ticket. The client + * ticket might have become stale. */ + if (ssl->state & SSL_NEW_SESSION_TICKET) { + ssl_save_master_key("Session Ticket", mk_map->tickets, + &ssl->session_ticket, &ssl->master_secret); + } } /* }}} */ #endif /* HAVE_LIBGCRYPT */ @@ -5842,6 +5849,7 @@ * master key (from the first CCS), save the ticket here too. */ ssl_save_master_key("Session Ticket", session_hash, &ssl->session_ticket, &ssl->master_secret); + ssl->state |= SSL_NEW_SESSION_TICKET; } #endif } /* }}} */ @@ -5947,7 +5955,7 @@ } #if defined(HAVE_LIBGNUTLS) && defined(HAVE_LIBGCRYPT) - if (ssl) + if (is_from_server && ssl) ssl_find_private_key_by_pubkey(ssl, key_hash, &subjectPublicKeyInfo); #endif } diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-ssl-utils.h wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ssl-utils.h --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-ssl-utils.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-ssl-utils.h 2016-02-26 19:52:04.000000000 +0000 @@ -237,6 +237,7 @@ #define SSL_CLIENT_EXTENDED_MASTER_SECRET (1<<7) #define SSL_SERVER_EXTENDED_MASTER_SECRET (1<<8) #define SSL_SERVER_HELLO_DONE (1<<9) +#define SSL_NEW_SESSION_TICKET (1<<10) #define SSL_EXTENDED_MASTER_SECRET_MASK (SSL_CLIENT_EXTENDED_MASTER_SECRET|SSL_SERVER_EXTENDED_MASTER_SECRET) @@ -434,9 +435,8 @@ /** Map from something to a (pre-)master secret */ typedef struct { - GHashTable *session; /* Session ID/Ticket to master secret. It uses the - observation that Session IDs are 1-32 bytes and - tickets are much longer */ + GHashTable *session; /* Session ID (1-32 bytes) to master secret. */ + GHashTable *tickets; /* Session Ticket to master secret. */ GHashTable *crandom; /* Client Random to master secret */ GHashTable *pre_master; /* First 8 bytes of encrypted pre-master secret to pre-master secret */ diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-tcp.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-tcp.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-tcp.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-tcp.c 2016-02-26 19:52:04.000000000 +0000 @@ -4834,7 +4834,8 @@ struct tcpinfo tcpinfo; struct tcpheader *tcph; proto_item *tf_syn = NULL, *tf_fin = NULL, *tf_rst = NULL, *scaled_pi; - conversation_t *conv=NULL; + conversation_t *conv=NULL, *other_conv; + guint32 save_last_frame = 0; struct tcp_analysis *tcpd=NULL; struct tcp_per_packet_data_t *tcppd=NULL; proto_item *item; @@ -4916,8 +4917,26 @@ real_window = tcph->th_win; tcph->th_hlen = hi_nibble(th_off_x2) * 4; /* TCP header length, in bytes */ - /* find(or create if needed) the conversation for this tcp session */ - conv=find_or_create_conversation(pinfo); + /* find(or create if needed) the conversation for this tcp session + * This is a slight deviation from find_or_create_conversation so it's + * done manually. This is done to save the last frame of the conversation + * in case a new conversation is found and the previous conversation needs + * to be adjusted, + */ + if((conv = find_conversation(pinfo->fd->num, &pinfo->src, &pinfo->dst, + pinfo->ptype, pinfo->srcport, + pinfo->destport, 0)) != NULL) { + /* Update how far the conversation reaches */ + if (pinfo->fd->num > conv->last_frame) { + save_last_frame = conv->last_frame; + conv->last_frame = pinfo->fd->num; + } + } + else { + conv = conversation_new(pinfo->fd->num, &pinfo->src, + &pinfo->dst, pinfo->ptype, + pinfo->srcport, pinfo->destport, 0); + } tcpd=get_tcp_conversation_data(conv,pinfo); /* If this is a SYN packet, then check if its seq-nr is different @@ -4932,6 +4951,10 @@ (tcpd->fwd->static_flags & TCP_S_BASE_SEQ_SET) && (tcph->th_seq!=tcpd->fwd->base_seq) ) { if (!(pinfo->fd->flags.visited)) { + /* Reset the last frame seen in the conversation */ + if (save_last_frame > 0) + conv->last_frame = save_last_frame; + conv=conversation_new(pinfo->fd->num, &pinfo->src, &pinfo->dst, pinfo->ptype, pinfo->srcport, pinfo->destport, 0); tcpd=get_tcp_conversation_data(conv,pinfo); } @@ -4939,6 +4962,34 @@ tcp_analyze_get_acked_struct(pinfo->fd->num, tcph->th_seq, tcph->th_ack, TRUE, tcpd); tcpd->ta->flags|=TCP_A_REUSED_PORTS; } + /* If this is a SYN/ACK packet, then check if its seq-nr is different + * from the base_seq of the retrieved conversation. If this is the + * case, try to find a conversation with the same addresses and ports + * and set the TA_PORTS_REUSED flag. If the seq-nr is the same as + * the base_seq, then do nothing so it will be marked as a retrans- + * mission later. + * XXX - Is this affected by MPTCP which can use multiple SYNs? + */ + if(tcpd && ((tcph->th_flags&(TH_SYN|TH_ACK))==(TH_SYN|TH_ACK)) && + (tcpd->fwd->static_flags & TCP_S_BASE_SEQ_SET) && + (tcph->th_seq!=tcpd->fwd->base_seq) ) { + if (!(pinfo->fd->flags.visited)) { + /* Reset the last frame seen in the conversation */ + if (save_last_frame > 0) + conv->last_frame = save_last_frame; + } + + other_conv = find_conversation(pinfo->fd->num, &pinfo->dst, &pinfo->src, pinfo->ptype, pinfo->destport, pinfo->srcport, 0); + if (other_conv != NULL) + { + conv = other_conv; + tcpd=get_tcp_conversation_data(conv,pinfo); + } + + if(!tcpd->ta) + tcp_analyze_get_acked_struct(pinfo->fd->num, tcph->th_seq, tcph->th_ack, TRUE, tcpd); + tcpd->ta->flags|=TCP_A_REUSED_PORTS; + } if (tcpd) { item = proto_tree_add_uint(tcp_tree, hf_tcp_stream, tvb, offset, 0, tcpd->stream); @@ -5177,9 +5228,11 @@ tcpd->ts_mru_syn.nsecs = pinfo->fd->abs_ts.nsecs; } } - if(tcph->th_flags & TH_FIN) + if(tcph->th_flags & TH_FIN) { /* XXX - find a way to know the server port and output only that one */ expert_add_info(pinfo, tf_fin, &ei_tcp_connection_fin); + tcpinfo.fin = TRUE; + } if(tcph->th_flags & TH_RST) /* XXX - find a way to know the server port and output only that one */ expert_add_info(pinfo, tf_rst, &ei_tcp_connection_rst); diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-tcp.h wireshark-2.0.2+ga16e22e/epan/dissectors/packet-tcp.h --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-tcp.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-tcp.h 2016-02-26 19:52:04.000000000 +0000 @@ -108,6 +108,7 @@ gboolean is_reassembled; /* This is reassembled data. */ gboolean urgent; /* TRUE if "urgent_pointer" is valid */ guint16 urgent_pointer; /* Urgent pointer value for the current packet. */ + gboolean fin; /* TRUE if FIN flag bit is set */ }; /* diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-trill.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-trill.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-trill.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-trill.c 2016-02-26 19:52:04.000000000 +0000 @@ -203,7 +203,16 @@ trill_handle = new_create_dissector_handle(dissect_trill, proto_trill); dissector_add_uint("ethertype", ETHERTYPE_TRILL, trill_handle); - eth_dissector = find_dissector( "eth" ) ; + /* + * RFC 6325, section 4.1.4 "Frame Check Sequence (FCS)", says + * + * "Thus, when a frame is encapsulated, the original FCS is not + * included but is discarded." + * + * meaning that the inner Ethernet frame does *not* include an + * FCS. + */ + eth_dissector = find_dissector( "eth_withoutfcs" ) ; } /* diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-vxlan.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-vxlan.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-vxlan.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-vxlan.c 2016-02-26 19:52:04.000000000 +0000 @@ -1,6 +1,7 @@ /* packet-vxlan.c * * Routines for Virtual eXtensible Local Area Network (VXLAN) packet dissection + * RFC 7348 plus draft-smith-vxlan-group-policy-01 * * Wireshark - Network traffic analyzer * By Gerald Combs @@ -19,12 +20,8 @@ * You should have received a copy of the GNU General Public License * along with this program; if not, write to the Free Software * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. - * - * Protocol ref: - * http://tools.ietf.org/html/draft-mahalingam-dutt-dcops-vxlan-08 */ - #include "config.h" #include @@ -102,7 +99,6 @@ proto_tree_add_item(vxlan_tree, hf_vxlan_vni, tvb, offset, 3, ENC_BIG_ENDIAN); offset+=3; - proto_tree_add_item(vxlan_tree, hf_vxlan_reserved_8, tvb, offset, 1, ENC_BIG_ENDIAN); offset++; @@ -195,7 +191,15 @@ { dissector_handle_t vxlan_handle; - eth_handle = find_dissector("eth"); + /* + * RFC 7348 Figures 1 and 2, in the Payload section, say + * + * "(Note that the original Ethernet Frame's FCS is not included)" + * + * meaning that the inner Ethernet frame does *not* include an + * FCS. + */ + eth_handle = find_dissector("eth_withoutfcs"); vxlan_handle = create_dissector_handle(dissect_vxlan, proto_vxlan); dissector_add_uint("udp.port", UDP_PORT_VXLAN, vxlan_handle); diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-waveagent.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-waveagent.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-waveagent.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-waveagent.c 2016-02-26 19:52:04.000000000 +0000 @@ -1002,7 +1002,7 @@ guint32 wa_payload_offset; /* Check that there's enough data */ - if (tvb_reported_length(tvb) < 52 ) + if (tvb_captured_length(tvb) < 52 ) return 0; magic_number = tvb_get_ntohl(tvb, 16) & 0x0FFFFFFF; /* Mask magic number off */ diff -Nru wireshark-2.0.1+g59ea380/epan/dissectors/packet-x509af.c wireshark-2.0.2+ga16e22e/epan/dissectors/packet-x509af.c --- wireshark-2.0.1+g59ea380/epan/dissectors/packet-x509af.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/dissectors/packet-x509af.c 2016-02-26 19:52:04.000000000 +0000 @@ -177,7 +177,7 @@ /*--- End of included file: packet-x509af-ett.c ---*/ #line 56 "../../asn1/x509af/packet-x509af-template.c" -static const char *algorithm_id; +static const char *algorithm_id = NULL; static void x509af_export_publickey(tvbuff_t *tvb, asn1_ctx_t *actx, int offset, int len); @@ -220,12 +220,18 @@ offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_x509af_algorithm_id, &actx->external.direct_reference); - algorithm_id = actx->external.direct_reference; + if (algorithm_id) { + wmem_free(wmem_file_scope(), (void*)algorithm_id); + } if(actx->external.direct_reference) { + algorithm_id = (const char *)wmem_strdup(wmem_file_scope(), actx->external.direct_reference); + name = oid_resolved_from_string(wmem_packet_scope(), actx->external.direct_reference); proto_item_append_text(tree, " (%s)", name ? name : actx->external.direct_reference); + } else { + algorithm_id = NULL; } @@ -237,7 +243,7 @@ static int dissect_x509af_T_parameters(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 82 "../../asn1/x509af/x509af.cnf" +#line 88 "../../asn1/x509af/x509af.cnf" offset=call_ber_oid_callback(actx->external.direct_reference, tvb, offset, actx->pinfo, tree, NULL); @@ -328,7 +334,7 @@ static int dissect_x509af_SubjectName(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 115 "../../asn1/x509af/x509af.cnf" +#line 121 "../../asn1/x509af/x509af.cnf" const char* str; offset = dissect_ber_choice(actx, tree, tvb, offset, @@ -364,13 +370,13 @@ int dissect_x509af_SubjectPublicKeyInfo(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 85 "../../asn1/x509af/x509af.cnf" +#line 91 "../../asn1/x509af/x509af.cnf" int orig_offset = offset; offset = dissect_ber_sequence(implicit_tag, actx, tree, tvb, offset, SubjectPublicKeyInfo_sequence, hf_index, ett_x509af_SubjectPublicKeyInfo); -#line 87 "../../asn1/x509af/x509af.cnf" +#line 93 "../../asn1/x509af/x509af.cnf" x509af_export_publickey(tvb, actx, orig_offset, offset - orig_offset); return offset; @@ -380,7 +386,7 @@ static int dissect_x509af_T_extnId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 94 "../../asn1/x509af/x509af.cnf" +#line 100 "../../asn1/x509af/x509af.cnf" const char *name; offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_x509af_extension_id, &actx->external.direct_reference); @@ -410,7 +416,7 @@ static int dissect_x509af_T_extnValue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 105 "../../asn1/x509af/x509af.cnf" +#line 111 "../../asn1/x509af/x509af.cnf" gint8 ber_class; gboolean pc, ind; gint32 tag; @@ -947,6 +953,12 @@ return dissect_x509af_CertificateList(FALSE, tvb, 0, &asn1_ctx, tree, -1); } +static void +x509af_cleanup_protocol(void) +{ + algorithm_id = NULL; +} + /*--- proto_register_x509af ----------------------------------------------*/ void proto_register_x509af(void) { @@ -1261,7 +1273,7 @@ "INTEGER", HFILL }}, /*--- End of included file: packet-x509af-hfarr.c ---*/ -#line 113 "../../asn1/x509af/packet-x509af-template.c" +#line 119 "../../asn1/x509af/packet-x509af-template.c" }; /* List of subtrees */ @@ -1304,7 +1316,7 @@ &ett_x509af_DSS_Params, /*--- End of included file: packet-x509af-ettarr.c ---*/ -#line 119 "../../asn1/x509af/packet-x509af-template.c" +#line 125 "../../asn1/x509af/packet-x509af-template.c" }; /* Register protocol */ @@ -1314,6 +1326,7 @@ proto_register_field_array(proto_x509af, hf, array_length(hf)); proto_register_subtree_array(ett, array_length(ett)); + register_cleanup_routine(&x509af_cleanup_protocol); new_register_ber_syntax_dissector("Certificate", proto_x509af, dissect_x509af_Certificate_PDU); new_register_ber_syntax_dissector("CertificateList", proto_x509af, dissect_CertificateList_PDU); @@ -1347,7 +1360,7 @@ /*--- End of included file: packet-x509af-dis-tab.c ---*/ -#line 147 "../../asn1/x509af/packet-x509af-template.c" +#line 154 "../../asn1/x509af/packet-x509af-template.c" /*XXX these should really go to a better place but since I have not that ITU standard, I'll put it here for the time diff -Nru wireshark-2.0.1+g59ea380/epan/enterprise-numbers wireshark-2.0.2+ga16e22e/epan/enterprise-numbers --- wireshark-2.0.1+g59ea380/epan/enterprise-numbers 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/enterprise-numbers 2016-02-26 19:52:04.000000000 +0000 @@ -1,6 +1,6 @@ PRIVATE ENTERPRISE NUMBERS -(last updated 2015-12-24) +(last updated 2016-02-20) SMI Network Management Private Enterprise Codes: @@ -807,8 +807,8 @@ ---none--- 198 University of Waterloo - R. J. White - snmp-tech&watmath.waterloo.edu + Network Services + ns-tech&ist.uwaterloo.ca 199 CCL/ITRI Ming-Perng Chen @@ -6030,9 +6030,9 @@ James Ho jamesho&tertio.co.uk 1504 - COMSOFT GmbH + Comsoft Solutions GmbH (formerly 'COMSOFT GmbH') Frank Kulasik - frank.kulasik&comsoft.de + frank.kulasik&comsoft.aero 1505 Power Center Software LLC Jay Whitney @@ -12112,7 +12112,7 @@ 3026 Mission Control Development David L. Barker - BarkerDL&aol.com + dave&missionctl.com 3027 IONA Technologies Ltd Chris McCauley @@ -14918,9 +14918,9 @@ Scott Smyth ssmyth&realminfo.com 3729 - Lucent Technologies + Nokia (formerly 'Alcatel-Lucent') Michael Anthony - msanthony&lucent.com + michael.anthony&nokia.com 3730 Westport Technologies Neil Lefebvre @@ -19514,9 +19514,9 @@ Kevin Nervick kevin_nervick&standardandpoors.com 4881 - Start Network Technology Co., Ltd. - Qiu Gensheng - qiugs&term.star.com.cn + Ruijie Networks Co., Ltd. (formerly 'Start Network Technology Co., Ltd.') + Zhengrong Yu + yuzr&ruijie.com.cn 4882 Root, Inc. Naoto Shimazaki @@ -37166,9 +37166,9 @@ Piero Serini p.serini&esi.it 9303 - PacketFront Network Products AB + Waystream AB (formerly 'PacketFront Network Products AB') Fredrik Nyman - fredrik&packetfront.net + fredrik.nyman&waystream.com 9304 Connection Technology Systems Wesley Liao @@ -45618,9 +45618,9 @@ Edward Jang hwjang&clcsoft.com 11416 - Coalsere Inc. - Glenn Fountain - gfountain&coalsere.com + Allgera Corp. (formerly 'Coalsere Inc.') + Scott Ruple + sruple&allgera.com 11417 Cynops GmbH Martin Bartosch @@ -48655,8 +48655,8 @@ Jacques.Eudes&ujf-grenoble.fr 12275 University of Southampton - Mark Thompson - m.k.thompson&ecs.soton.ac.uk + Cédric Devivier + c.devivier&soton.ac.uk 12276 F5 Networks Inc Ravi Natarajan @@ -48895,8 +48895,8 @@ martin.sperl&ucpag.com 12335 University of York - Chris Kilgour - crhk1&york.ac.uk + Gavin Atkinson + gavin.atkinson&york.ac.uk 12336 BuyWays Jaap Bouma @@ -52191,8 +52191,8 @@ nic&uni-muenster.de 13159 ZF Friedrichshafen AG - Wolfgang Giessmann - wolfgang.giessmann&zf.com + Diana Hodapp + diana.hodapp&zf.com 13160 Cerca.com S.r.l. Aldo Armiento @@ -53434,9 +53434,9 @@ Alan Deger adeger&netlibrary.com 13470 - Otto Security & Software Technologie GmbH - Simon Hartl - shartl&osst.at + SecureGUARD GmbH (formerly 'Otto Security & Software Technologie GmbH') + Martin Rummerstorfer + mrummerstorfer&secureguard.at 13471 PowerWAN, Inc Siddana Gouda @@ -58887,9 +58887,9 @@ Ken Geng kgeng&1088.net 14834 - mediales GmbH + Konsec GmbH (formerly 'mediales GmbH') Andreas Mack - mack&mediales.net + registry&konsec.com 14835 INFOTEC Sergio Martinez @@ -67155,9 +67155,9 @@ Shingo Takahashi metareal&vii.co.jp 16901 - Wibhu Technologies Pvt. Ltd. - Jatin Parekh - jatin.parekh&wibhu.com + Mojo Networks, Inc. (formerly 'Wibhu Technologies Pvt. Ltd.') + Varun Anand + iana&mojonetworks.com 16902 APPLETZ CO., LTD. Tomoyuki Kano @@ -73052,8 +73052,8 @@ andri&kalatehas.net 18375 Ruprecht-Karls-Universitaet Heidelberg - Matthias Melcher - x28&ix.urz.uni-heidelberg.de + Michaela Wirth + Michaela.Wirth&urz.uni-heidelberg.de 18376 ORGA Systems GmbH Marco Klein @@ -76332,8 +76332,8 @@ tom.snauwaert&interbyte.be 19195 TRANSRADIO SenderSysteme Berlin AG - Burkhard Pohler - b.pohler&tsb-ag.de + Alexander Reisig + a.reisig&tsb-ag.de 19196 Agarik Laurent Seror @@ -87380,9 +87380,9 @@ Gianfranco Cortellazzi gf.cortellazzi&controlsystems-srl.it 21956 - MegaPath Networks - Ronald McClain - rmcclain&megapath.net + Megapath Cloud Company LLC + Hugo Aviles + syseng&megapath.com 21957 Sealed Air (NZ) ltd Anu Hedge @@ -92947,9 +92947,9 @@ PHILLIP SALZMAN phill&sysctl.net 23346 - CitiStreet,LLC - Enterprise Architecture Team (Ted Tickell) - webservices&citistreetonline.com + Voya Financial (formerly 'CitiStreet, LLC') + Ted Tickell + Theodore.Tickell&voya.com 23347 Infra Resource, LLC. Rail Aliev @@ -93103,9 +93103,9 @@ Jesper Svensson snmp&aptus.se 23385 - GESIS mbH - Frank Oberrath - frank_oberrath&gesis.de + GESIS Gesellschaft für Informationssysteme mit beschraenkter Haftung (formerly 'GESIS mbH') + Timo Schlueter + timo.schlueter&gesis.de 23386 Pole Universitaire Leonard de Vinci pascal valois @@ -99215,9 +99215,9 @@ Ian Normington ian&foxbyte.co.uk 24912 - Aselsan - Abdülkadir CAN - aacan&aselsan.com.tr + ASELSAN INC. + Ahmet Burak NASUHBEYOGLU + abnasuh&aselsan.com.tr 24913 Cook Group Incorporated Ted Hickman @@ -116472,7 +116472,7 @@ ch.weisser&gmx.at 29223 Stadtverwaltung Bornheim - Ralf Huerten + Thomas Seck iana-contact&stadt-bornheim.de 29224 CoreTrek AS @@ -119011,9 +119011,9 @@ John Duncan johnduncan&readysetcompanies.com 29858 - Chrysler LLC + FCA US LLC (formerly 'Chrysler LLC') Tony Veach - tony.veach&chrysler.com + tony.veach&fcagroup.com 29859 KJC Systems Ltd Co Kevin Coyle @@ -121599,8 +121599,8 @@ Florin Seceleanu florin.seceleanu&punctualsoftware.com 30505 - Schweizerische Lebensversicherungs- und Rentenanstalt, Niederlassung für Deutschland - Michel Kohler + Swiss Life Deutschland Operations GmbH + Mark Kaus oid-admin&swisslife.de 30506 ooma Inc. @@ -130795,9 +130795,9 @@ Csaba Oravecz oravecz&nytud.hu 32804 - Unify GmbH & Co. KG (formerly 'Siemens Enterprise Communications GmbH & Co. KG') - Michael Tietsch - michael.tietsch&unify.com + Unify Software and Solutions GmbH & Co. + Andrew Hutton + andrew.hutton&unify.com 32805 CR Host Jose Romeiro Filho @@ -135991,9 +135991,9 @@ Johannes Heyder viva&perversia.net 34103 - Bluestone S.r.l. + BV-Tech S.p.A. (formerly 'Bluestone S.r.l.') Mirko Innocenti - innocenti&bluestone.it + m.innocenti&bv-tech.it 34104 Ceton Corp Alexander Faucher @@ -136009,7 +136009,7 @@ 34107 SELEX ES LTD (formerly 'SELEX GALILEO') Davina Forster - davina.forster&selex-es.com + davina.forster&finmeccanica.com 34108 IAM Solutions GmbH & Co. KG Michael Raunft @@ -140339,9 +140339,9 @@ John Peduzzi john.peduzzi&thermofisher.com 35190 - Great Connection + Trice Imaging, Inc. (formerly 'Great Connection') Martin Westin - martin&greatconnection.se + martin&triceimaging.com 35191 Applied Software Control Ltd. David Barker @@ -143088,9 +143088,9 @@ Jungwon Park jwpark&whitecode.co.kr 35877 - LEITNER AG - S.p.A - Michael Rauh - michael.rauh&leitner-ropeways.com + High Technology Industries B.V. (formerly 'LEITNER AG - S.p.A') + Dennis Kodde + admin&high-technology-investments.com 35878 Conseil général de l'Aube Philippe RICARD @@ -145928,7 +145928,7 @@ Tomislav Bosanac tomislav.bosanac&gmail.com 36587 - NFB Consulting Pty Limited + NFB Consulting Nigel Brownett nbrownett&nfbconsulting.com 36588 @@ -146152,9 +146152,9 @@ Iain Wadds iain&fireid.com 36643 - ANNAX passenger electronics AG - Cedric Lack - cedric.lack&annaxpel.ch + ANNAX Schweiz AG (formerly 'ANNAX passenger electronics AG') + Rico Zoss + rico.zoss&annax.ch 36644 WiseMo A/S Jakob Bohm @@ -157308,9 +157308,9 @@ Alfredo Bartelletti alfredo&blt.it 39432 - devcoach - Fisher + Willers GbR. - Daniel Fisher - Daniel.Fisher&devcoach.com + devcoach GbR - Michael Willers & Partner + Michael Willers + michael.willers&devcoach.com 39433 T8, LLC Dmitry Bondarenko @@ -158204,9 +158204,9 @@ Nir Simionovich nirs&humbuglabs.org 39656 - ING Insurance /IM + Nationale Nederlanden (formerly 'ING Insurance /IM') R.E. Flinkerbusch - ray.flinkerbusch&ingim.com + ray.flinkerbusch1&nn-group.com 39657 Administration of the Vladimir Region Pavel Shuba @@ -161821,8 +161821,8 @@ alain.mazieras&bpce.fr 40560 Norsat International Inc. - Denis Londry - dlondry&norsat.com + Michael Schefter + mschefter&norsat.com 40561 Alloy Computer Products (Aust) Pty Ltd Scott Young @@ -172725,8 +172725,8 @@ www&dik.com.cn 43286 Keysight Technologies, Inc. - Elizabeth Geary - elizabeth_geary&agilent.com + Garry Marshall + garry_marshall&keysight.com 43287 Mocomsoft Inc. Jian Shen @@ -173572,7 +173572,7 @@ Elliott Clark elliott.clark&weavesys.com 43498 - SENSORBOX DO BRASIL LTDA + SENSORBOX LTDA (formerly 'SENSORBOX DO BRASIL LTDA') Carlos Eduardo Padua Sarcinelli c.eduardo&sensorbox.com.br 43499 @@ -187420,7 +187420,7 @@ Robert Labudda iana-contact&jaxageto.de 46960 - mrn lda + mrn sa (formerly 'mrn lda') bruno romao ssi&mrn.pt 46961 @@ -187603,6 +187603,1126 @@ Fort Lewis College Information Technology information_technology&fortlewis.edu +47006 + TransneftEnergy, LLC + Artem Shtykov + ShtykovAA&tne.transneft.ru +47007 + Ascent Resources + Murphy Crosby + murphy.crosby&ascentresources.com +47008 + MBDA France + Jean-Philippe Brossat + jean-philippe.brossat&mbda-systems.com +47009 + ISIS Bilisim Teknolojileri San. Tic. Ltd. Sti. + Mustafa Kerim Yılmaz + mustafa.yilmaz&isisbilisim.com.tr +47010 + UK Ministry of Defence + Mathew Newton + hostmaster&mod.uk +47011 + Ozarks Community Hospital + Joe Johnson + joejohnson&ochonline.com +47012 + SIMP + Trevor Vaughan + simp&onyxpoint.com +47013 + APTVISION LIMITED + Marek Wierzbicki + markw&aptvision.com +47014 + BBS1 Mainz + Frank Schurad + edv&bbs1-mainz.de +47015 + Zeye Solutions + Pavel Reznikov + info&zeye.ws +47016 + BlackSands Inc + Timothy Gallagher + tgallagher&blacksandsinc.com +47017 + Qumulo Inc. + Michael Murray + mmurray&qumulo.com +47018 + ZeuSWarE GmbH + Kai Scheddin + kaisch&zeusware.de +47019 + ApexSQL LLC + Adrijan Bandu + adrijan.bandu&apexsql.com +47020 + Flor Szoftver Ltd. + Flor Gabor + info&florszoftver.hu +47021 + Real Time Automation, Inc. + Scott Zukewich + szukewich&rtaautomation.com +47022 + TSI Automacao + Eduardo Goncalves + tsi&tsi-aut.com.br +47023 + Xolarsoft + Guynell Pittman + gpittman&xolarsoft.com +47024 + Catalyze + Mark Olschesky + mark&catalyze.io +47025 + Charles River Analytics, Inc. + James Lauwers + iana&cra.com +47026 + Paraqum Technologies (Private) Limited + Ajith Pasqual + pasqual¶qum.com +47027 + Quavant Networks, Inc. + Ronald Phillips + rphillips&quavant.com +47028 + Bund der Pfadfinderinnen und Pfadfinder e.V. + Philipp Steinmetzger + hostmaster&pfadfinden.de +47029 + Thomas Tague + Thomas Tague + pen&intivo.com +47030 + HAN Networks Co., Ltd + Fan Xiaowei + fanxw&han-networks.com +47031 + Shenzhen Eunicum Electric Co., Ltd. + Xianyao Yu + xianyao.yu&eunicum.com.cn +47032 + Shanghai Yamu Technology Limited + Xiaodong Zhang + xd.zhang&yamutech.com +47033 + LLC "66 Parallel" + Alexei Babich + expl&66p.su +47034 + CARS + Fred Yin + fredyin32&gmail.com +47035 + trash.net + Roman Fischer + romanf&trash.net +47036 + Ecosoft B.V. (trademark is Vidicode) + Alwin Adolf + alwin&vidicode.nl +47037 + Jubic Oy + Matti Rita-Kasari + matti.rita-kasari&jubic.fi +47038 + Université de Namur (UNamur) + Antoine Roly + antoine.roly&unamur.be +47039 + 312Telephony + Charlie Srutowski + csrutowski&312telephony.com +47040 + ChuckStarter + C Srutowski + srutowsk&chuckstarter.com +47041 + gurtzick.net + Thomas Gurtzick + iana-pen&gurtzick.de +47042 + Neragon Networks LTD + Raviv Zeev + raviv&neragon.com +47043 + Illusion Ltd. + Csaba Major + major&illusion.hu +47044 + Charter Court Financial Services + Stuart Pittaway + stuart.pittaway&chartercourtfs.co.uk +47045 + MartinLefebvre.com + Martin Lefebvre + dadexter&gmail.com +47046 + Bucks New University + Dr Nikos Baltas + Nikos.Baltas&bucks.ac.uk +47047 + Phoenix Home + YANG WEI + urbain.yang&qq.com +47048 + Webnii + David J. Warho + dwarho&webnii.com +47049 + EndFirst LLC + Rob Archibald + rob.archibald&endfirst.com +47050 + The AREDN Project + Andre Hansen + andre.k6ah&gmail.com +47051 + Virtu Financial LLC + Peter Venardos + ondesk&virtu.com +47052 + SK Planet + Jinoos Lee + jinoos&sk.com +47053 + SOUTHEAST ASIA JOINT STOCK COMMERCIAL BANK (SeABank) + Nguyen Tuan Cuong + cuong.nt&seabank.com.vn +47054 + CJSC Transmashholding + Kapitonov Mikhail + info&tmholding.ru +47055 + GouldFLP + Thomas Gould + tgould&gouldflp.com +47056 + SunEdison Inc + John Bassinger + jbassinger&sunedison.com +47057 + CityLink Data Co,.Ltd + Zhihong You + youzhihong&citylinkdata.com +47058 + AlfaSix Tecnologia + Fernando Gottlieb + fernando&alfasix.com.br +47059 + Earth2 Software Pty Ltd. + Adam Ali + adam.ali&earth2.com.au +47060 + elementmedia GmbH + Christian Friedrich + friedrich&elementmedia.com +47061 + Shenzhen headsun technology co.,ltd. + Li Zhi + 13603076995&139.com +47062 + Isha Foundation + Arumugam Rajarethinam + arumugam.r&ishafoundation.org +47063 + ZWAY CO.,LTD. + Zhou Arron + arron&zwpdu.com +47064 + St. Joseph's Anglo-Chinese Primary School + Kwok Wan + admin&sjacps.edu.hk +47065 + TACACS.net, Inc. + Rob Lemaster + rob&tacacs.net +47066 + VISQUAL Technologies + Brave Wong + admin&visqual.com +47067 + xlea.se GmbH + L. Wolf + l.wolf&xlea.se +47068 + Optelix (Pty) Ltd + Wietz Joubert + wietz&optelix.com +47069 + Economia per i Cittadini + William B. Clay + hostmaster&epici.it +47070 + Orell Fuessli Holding AG + Beat Gruetter + support&ofh.ch +47071 + Flash Systems + Daniel Goss + developer&flashsystems.de +47072 + 567.dk + Henrik Bruun + registration&567.dk +47073 + Layka Soluciones + Arturo Diaz Rosemberg + arturodr&gmail.com +47074 + TRONTEQ Electronic + Simon Tapmeyer + Simon.Tapmeyer&tronteq.de +47075 + PROJECT-M + Kimura Masao + cybermasa&project-m.jp +47076 + Bridgeway Security Solutions + Jason Holloway + it&bridgeway.co.uk +47077 + Device Insight GmbH + Matthias Rothe + it&device-insight.com +47078 + JAPAN TELECOMMUNICATION ENGINEERING SERVICE CO., LTD. + Manabu Teshirogi + ma-teshirogi&j-tes.co.jp +47079 + Mott MacDonald + Joe Madden + helpdesk.tts&mottmac.com +47080 + EDV-Beratung Baumgarten GmbH + Daniel Gompf + daniel.gompf&edv-baumgarten.de +47081 + Aragon Institute of Engineering Research + Juan Ignacio Garcés Gregorio + hcluster&unizar.es +47082 + Mobiquithings + Jérémy RIZZOLI + jrizzoli&sierrawireless.com +47083 + Advanced Vision Technology LTD + Alan Pritchard + alan&avtechuk.com +47084 + Stade Toulousain Rugby + Julien BARES + jbares&stadetoulousain.fr +47085 + Controles Inteligentes S.A.S + Pedro Camargo + pcamargo&ci24.com +47086 + Olmsted County Minnesota + Jim Burke + burke.jim&co.olmsted.mn.us +47087 + Masonic Villages of the Grand Lodge of PA + Tamara Hake + thake&masonicvillages.org +47088 + Pro-hosting s.r.o. + Peter Húbek + info&pro-hosting.sk +47089 + Ramp Holdings, Inc. + Giovanni Marzot + gmarzot&ramp.com +47090 + Exdev + bennani afif + afif.bennani&exdevbusiness.com +47091 + Cancer and Blood Specialist of Northern Virginia, PC + Deborah Kandahari + dkandahari&cancerandbloodspecialist.com +47092 + Tangible Trade + Alex Kwiatkowski + iana&tangibletrade.ca +47093 + DeMaTech HB + M. Katerbarg + info&dema-tech.se +47094 + Sielte S.p.A. + Salvatore Davide Rapisarda + sa.rapisarda&sielte.it +47095 + Subtopia Ltd + Chris Smith + chris.smith&subtopia.org +47096 + Unisphone + Miguel Silvosa Rodríguez + sat&unisphone.es +47097 + ARDIAN + Olivier RUZE + olivier.ruze&ardian.com +47098 + Lloyd Industries Inc. + liton liao + itcn&lloydind.cn +47099 + G4S Security Systems (Hungary) Ltd. + Tamas Morocz + tamas.morocz&hu.g4s.com +47100 + Linkscreens SRL + Todor Florin + florin.todor&linkscreens.com +47101 + DAS-Online + Dirk Alexander Schaefer + info&das-online.org +47102 + Global Technology Solutions + Mahmazayitov Kufliddin + iana.contact&glotechsol.com +47103 + PLC Technology, LLC + Kirill Esipov + yesipov&tpz.ru +47104 + Agentia pentru Agenda Digitala a Romaniei + Gabriel DUMITRU + gabriel.dumitru&aadr.ro +47105 + Together Bulgaria + Lachezar Kuzmanov + lachezar.kuzmanov&together.bg +47106 + Spearline Labs + Matthew Lawlor + support&spearline.com +47107 + Shaw Academy + Ajit Parthan + ajit.p&shawacademy.com +47108 + Beeper Communications Ltd. + Benny Michailovici + mislogs&beeper.co.il +47109 + Abaco Systems + Charles Wood + charles.wood&ge.com +47110 + Agenzia per l'Italia Digitale + Umberto Rosini + rosini&agid.gov.it +47111 + Baker Hill Solutions, LLC + David Petercheff + david.petercheff&bakerhill.com +47112 + Louisiana Division of Administration + DeSha Fryoux + admin&la.gov +47113 + Aviacomm Inc. + Qinan Mao + qinan.mao&aviacomm.com +47114 + WOM Engineering + Peter Chen + yxchen0324&gmail.com +47115 + The Star Entertainment Group Limited + Steve Malone + Software.Licensing&star.com.au +47116 + NPL Management Ltd + Simon Ashford + simon.ashford&npl.co.uk +47117 + Spaulding Clinical + Troy Garrison + informationtechnology&spauldingclinical.com +47118 + FAWONG + Felix Wong + felix&fawong.com +47119 + SCIFI + Cosme Faria Corrêa + cosmefc&id.uff.br +47120 + Solustic - Solucoes em Tecnologia + Rodrigo Melo Meireles + rodrigo&solustic.com.br +47121 + TDCH A/S + Claus Albøge + ca&tdchosting.dk +47122 + BVL Group Ltd + Wallace Wadge + info&bvlgp.com +47123 + CODEC CO.,LTD. + Kunihiro Tanaka + codec_tanaka&yahoo.co.jp +47124 + Schmied Elektronik & Software + Benedikt Schmied + b.schmied&gmx.com +47125 + IDEAS S.R.L. + DOMENICO CAPELLA + d.capella&ideas-srl.com +47126 + earthTV network GmbH + Anja Krüger + accounting&earthtv.com +47127 + Yoti Ltd + Laurence Withers + laurence.withers&yoti.com +47128 + Insobis GmbH + Danny Baensch + danny.baensch&insobis.de +47129 + SECURA Insurance Companies + Mark Ziesemer + Mark_Ziesemer&secura.net +47130 + Al Yah Satellite Communication Company PJSC (Yahsat) + Josip Duricic + jduricic&yahsat.ae +47131 + ViktorBalogh + Viktor Balogh + me&viktorbalogh.net +47132 + Thinking Automation, Inc. + Derek Knutsen + dknutsen&researchcapitalgroup.com +47133 + Research Capital Group, Inc. + Derek Knutsen + dknutsen&researchcapitalgroup.com +47134 + FROG CELLSAT LIMITED + TARUN SHARMA + tarun&frogcellsat.com +47135 + MotionLED Technology Ltd. + Wilfred Wong + wilfred&motionledtechnology.com +47136 + 4S Information Technologies + Efe Erdogru + efe.erdogru&4s.com.tr +47137 + Andre Grosse Bley + Andre Grosse Bley + mib&grosse-bley.com +47138 + Noble 3D Printers, LLC + Edward R. Aylward II + edward.aylward&Noble3DPrinters.com +47139 + MaTelSo GmbH + Marc Fürst + marc.fuerst&matelso.de +47140 + DSG Systems AS + Espen Remman + espen.remman&dsg.no +47141 + PT. WIRAKY NUSA TELEKOMUNIKASI + UJANG HERANI + ujaheran&wnt.co.id +47142 + CoralTree Systems + Lee Ward + lee.ward&coraltreesystems.com +47143 + iSnapp + Willem de Jonge + willem&isnapp.nl +47144 + CommerceHub + Michael Vinzi + mvinzi&commercehub.com +47145 + Telonic Berkeley Inc + KANAK VAGHELA + kanak&telonicberkeley.com +47146 + ENDERCODING + Elias Werberich + support&endercoding.com +47147 + Avionics Interface Technologies + Sharon Simon + sharons&aviftech.com +47148 + Winston Brands Inc. + Wilson Caetano + wcaetano&winstonbrands.com +47149 + Adaptrum Inc. + Shufen Zhang + shufen&adaptrum.com +47150 + Virginia Cancer Institute + Shonda Clements + sclements&vacancer.com +47151 + CoinBau GmbH + Dr. Markus Winter + winter&coinbau.com +47152 + Dovecot Oy + Ville Savolainen + ville.savolainen&dovecot.fi +47153 + Brunke electronic + Marc Brunke + pen.iana&optocore.org +47154 + Stabilitas + Stephen Riley + stephen&stabilitas.io +47155 + VINTEGRIS SL + Marisa Herranz + marisa.herranz&vintegris.com +47156 + Haus Michael auf Draht e.V. + Malte Horstmann + mad&rub.de +47157 + Boston Scientific Corporation + Craig Johnson + Craig.Johnson&bsci.com +47158 + Clipcomm Inc. + Kim Eunsoo + eskim&clipcomm.co.kr +47159 + Jevons Global Pty Ltd + Kingsley Jones + Info&jevonsglobal.com +47160 + Centorrino Technologies + Nicholas Iacobucci + niacobucci&ct.com.au +47161 + Stuttgarter Haus- und Grundbesitzerverein e. V. + Daniel Niccoli + d.niccoli&hausundgrund-stuttgart.de +47162 + Ote SA (Hellenic Telecommunications Organisation) + George Patikis + gpatikis&ote.gr +47163 + Banka Koper d.d. + Damjan Janezic + damjan.janezic&banka-koper.si +47164 + Ciudad del Motor de Aragon, SA + Jose Miguel Arilla Navarro + jmarilla&motorlandaragon.com +47165 + Self Esteem Brands + Matthew Warrick + matt&sebrands.com +47166 + Digital Insyte, LLC + Lewey Taylor + lewey&digitalinsyte.com +47167 + AB LITGRID + Robertas Radžvilas + robertas.radzvilas&litgrid.eu +47168 + Guangzhou Yinxun Comm. Tech. Co., LTD + Hengxuan Liu + market&gzyinxun.com +47169 + JSS Technologies, LLC + Jared Szechy + jared&jsstechllc.com +47170 + Skylark Technology Inc. + Alexey Sadovskiy + sadovsky&skylark.tv +47171 + Maximus, Inc. + Daniel J Dohner + danieljdohner&maximus.com +47172 + OMNITEC SOLUTIONS, Inc. + Mark Holmes + mholmes&omnitecinc.com +47173 + Openwave Messaging + Paul van Gool + paul.vangool&owmessaging.com +47174 + Compute Canada + Gregory Newby + cto&computecanada.ca +47175 + Cosylab d.d. + Rok Kosir + rok.kosir&cosylab.com +47176 + gbltech.net + George Lancina + gbl&gbltech.net +47177 + Diplomat Pharmacy, Inc. + Charles Williamson + cwilliamson&diplomat.is +47178 + Seneca Mortgage Servicing LLC + James Torrence + jtorrence&senecaservicing.com +47179 + Infosec Global Inc + Dilip Chetram + dilip.chetram&infosecglobal.com +47180 + Unite Control Sp. z o.o. + Semyon Krivosheev + sk&unitecontrol.com +47181 + Capella Systems, LLC + David Dong + ddong&capellasystems.net +47182 + Applied Micro Design Inc. + Eric Becker + ebecker&appliedmicrodesign.com +47183 + Studer Innotec SA + Vincent Bovay + it_manager&studer-innotec.com +47184 + LifeTech + Roman Korshakevich + license&life.com.by +47185 + TOPCON CORPORATION + Tomoyuki Yabe + t.yabe&topcon.co.jp +47186 + CryoWerx + Darwin Gosal + contact&cryowerx.com +47187 + Global Blue Service Company Austria GmbH + Nils Mayerhofer + nmayerhofer&globalblue.com +47188 + Slovenske elektrarne, a.s. + Matej Sustr + matej.sustr&seas.sk +47189 + EPICT Italy + Koceva Frosina + frosina.koceva&edu.unige.it +47190 + HCMI datasharing consortium + N.F. Ramsey + admin&hcmi-consortium.nl +47191 + Bulat LLC + Shubin Sergey + shubin&bulat-opk.ru +47192 + Central Bank of Ireland + Dan Cleary + information.security¢ralbank.ie +47193 + ATICEL - Advanced Tech Cell + Miguel Proaño + miguel&advancedtechcell.com +47194 + Asesoria Telematica Canarias SL + Eric Dantie + edantie&atcan.es +47195 + Gradkell Systems, Inc. + Mike R. Prevost + mprevost&gradkell.com +47196 + Hewlett Packard Enterprise - HRS + Michael J. O'Brien + michael.o-brien&hpe.com +47197 + Rainbow Crow + Mike Dimitrov + mike.dimitrov&gmail.com +47198 + IVALUA SAS + Arnaud Khuat-Duy + akd&ivalua.com +47199 + ISEC7 + Michael Brandt + michael.brandt&isec7.com +47200 + realraum - Verein für Technik in Kultur und Gesellschaft + Nicolas Braud-Santoni + nicoo&realraum.at +47201 + Vivid-Hosting, LLC + Kiet Chau + kchau&vivid-hosting.net +47202 + Top Down Systems Corporation + Jeromy Arnold + jeromy.arnold&topdownsystems.com +47203 + Reactiv Media Ltd + Clinton Edmondson + clinton.edmondson&reactiv.co.uk +47204 + «КВАНТЭКС» Limited liability partnership («QUANTEX») + Yuriy S. Samarin + office&quantex.kz +47205 + Lake Superior State University + Scott Olson + solson&lssu.edu +47206 + Brnit + Sharagim Parvareshkhah + sh&brnit.com +47207 + DAVID Systems GmbH + Wolfgang Seidl + wseidl&davidsystems.com +47208 + Ensinger GmbH + Rupert Holzer + OID-Admin&de.ensinger-online.com +47209 + MonkZ + Malte Kuhn + admin&monkz.de +47210 + ug consult + Ulrich Greshake + ugreshake&ug-consult.de +47211 + Ecole Polytechnique Fédérale de Lausanne + Claude Lecommandeur + claude.lecommandeur&epfl.ch +47212 + MailInBlack + Antony Spera + aspera&mailinblack.com +47213 + Nechi Group + Yandi Naranjo Basalo + ynaranjo&nechigroup.com +47214 + 4all Tecnologia + Gustavo Neto + gustavo&4all.com +47215 + Markus Losco + Markus Losco + markus.losco&diskstation24.de +47216 + Mundio Mobile Holding Limited + Mr Andoko Wicaksono + legal&mundio.com +47217 + Einstein Medical Center + Louis Esposito + espositol&einstein.edu +47218 + websix GmbH + Marco Eble + m.eble&websix.de +47219 + Primary Data + Roni Rosen + roni&primarydata.com +47220 + IUT de BEZIERS + Christophe BORELLY + Christophe.Borelly&iutbeziers.fr +47221 + µE Kunst + Stefan Dickel + stefan.dickel&t-online.de +47222 + Megapath + Hugo Aviles + syseng&megapath.com +47223 + IQlunch + Hironori Ikura + hikura&iqlunch.net +47224 + Maersk Oil + Henrik Hulstrøm + henrik.hulstrom&maerskoil.com +47225 + David Garner NZ + David Garner + david&davidgarner.nz +47226 + Walker Digital Table Systems + Brian Besterman + bbesterman&wdtablesystems.com +47227 + EPI-USE Systems + Roelof Naude + snmp&epiuse.com +47228 + Evolution Gaming, Ltd. + Janis Lasmanis + security&evolutiongaming.com +47229 + SIPO Global + David Martin + dmart408&gmail.com +47230 + Gafachi, Inc. + Adam Glynn + adam.glynn&gafachi.com +47231 + Foxconn Corporation + Alex Phan + houston.it&foxconn.com +47232 + RodNoc + Dominik Sliwa + iana&tuxtorials.de +47233 + TELENT TECHNOLOGY SERVICES LIMITED + Adrian Phillips + adrian.phillips&telent.com +47234 + Suffolk County Scouts + Rob Gloess + rob.gloess&suffolkscouts.org.uk +47235 + QXIP + Lorenzo Mangani + lorenzo.mangani&gmail.com +47236 + MarSoftware + Torsten Markwardt + tmarkwardt&marsoftware.de +47237 + SYSTEMES INFORMATION HARMONIE MUTUELLE SIHM GIE + Patrick Rioche + contact.certificat&sihm.fr +47238 + AIS Advanced Info Service + Rachot Tawornsiri + rachotta&ais.co.th +47239 + Braincarta + V.M.E. Kersten + v.m.e.kersten&braincarta.com +47240 + Vision Solutions, Inc. + Domain Registration + domainreg&visionsolutions.com +47241 + DZIECIECY SWIAT Krzysztof Pytko + Krzysztof Pytko + krzysztof.pytko&edzieciecyswiat.pl +47242 + CoreOS, Inc + Brian Harrington + brian.harrington&coreos.com +47243 + Steelcase, Inc. + Christian Gillen + ianaadmin&steelcase.com +47244 + Roku Inc. + Gary Ellison + gfe&roku.com +47245 + Shar3d Interactive + Arnaud BOUTIN + contact&shar3d-interactive.com +47246 + JF Zwobada + JF Zwobada + jf&zwobada.com +47247 + SILKAN SA + Farid Ben Tekfa + courrier&silkan.com +47248 + Ramarc Innovations + Marc Bilodeau + marc&ramarc.com +47249 + Pjano Consulting AB + Johan Pellkvist + jope&pjano.se +47250 + ProMDM d.o.o. + Ratko Štibrić + stibra&promdm.com +47251 + Web Solutions PH + Pepe Mariano Jr + jhuntech09&gmail.com +47252 + City of West Lafayette + Brad Alexander + balexander&westlafayette.in.gov +47253 + secureNET Switzerland Inc. + Bruno Kunz + bkunz&securenetswiss.ch +47254 + Western Australian Internet Association Inc. + Will Dowling + will&ix.asn.au +47255 + T&T sistemi srl + Gabriele Valentini + gabriele.valentini&tetsistemi.com +47256 + INSTER Tecnologia y comunicaciones + José Antonio Cárdenas Montero + jcardenas&antatelecom.es +47257 + DBC A/S + Lars Skjærlund + las&dbc.dk +47258 + The Automobile Association (AA PLC) + Darragh O'Keeffe + darragh.okeeffe&theaa.com +47259 + LUNATICANET + Alexander Koch + hostmaster&lunatica.net +47260 + Electrontechnika + Tretyakov Sergey + root&et32.ru +47261 + OBI Smart Technologies mbH + Guido Kötter + guido.koetter&obi.de +47262 + LSware Inc. + Information Technology + infotech&lsware.co.kr +47263 + HEITZ Jean-Marie + HEITZ Jean-Marie + loc.heitz&wanadoo.fr +47264 + New Zealand Customs Service + Byron Collins + byron.collins&datacom.co.nz +47265 + HWADAR Technologies Co., Ltd. + Tom.Zhao + zcx3000&126.com +47266 + Prochista Irsa Tech Ltd. + AmirAli Pasdar + pasdar&prochista.ir +47267 + OpenSwitch + Frank Reichstein + frank.reichstein&hpe.com +47268 + FARMING BITS, UNIPESSOAL LDA + Filipe Romão da Fonseca + filipe.fonseca&farmingbits.com +47269 + Pluribus Networks, Inc + Marco Pessi + marco.pessi&pluribusnetworks.com +47270 + Felixfound + William Knox + william.knox&iinet.net.au +47271 + Dreamlab Onet.pl SA + Marcin Kaptur + marcin.kaptur&dreamlab.pl +47272 + Evrotrust JSC + Martin Petkov + ca&evrotrust.bg +47273 + LLAMMA SK + Juraj Binka + juraj.binka&llamma.sk +47274 + CPK Interior Products + Arley Hinds + arley.hinds&cpkip.ca +47275 + Hirschmann Multimedia B.V. + Daan Bonenkamp + dbonenkamp&hirschmann.nl +47276 + Helsana Versicherungen AG + Hans-Peter Bärtsch + hans-peter.baertsch&helsana.ch +47277 + Hochschule Weihenstephan-Triesdorf + Rechenzentrum + rz&hswt.de +47278 + TeskaLabs Ltd + Ales Teska + ales.teska&teskalabs.com +47279 + ITCENTER + Carlos Almeida + carlos.almeida&itcenter.com.pt +47280 + Imagen Technologies + Ronald Kneusel + ron&imagentechnologies.com +47281 + Auloce S.A. + Fernando Palacio + fpalacio&espublico.com +47282 + The LinchPinGroup, LLC + IANA Contact + IANA&thelinchpingroup.com +47283 + PJSC SOLLERS + Glinnik Dmitry + msk.help&sollers-auto.com +47284 + Cyber IT Solutions + Con Zymaris + conz&cyber.com.au +47285 + LLC "Smartbrood" + Andrey Petrov + andreynpetrov&gmail.com End of Document diff -Nru wireshark-2.0.1+g59ea380/epan/Makefile.am wireshark-2.0.2+ga16e22e/epan/Makefile.am --- wireshark-2.0.1+g59ea380/epan/Makefile.am 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/Makefile.am 2016-02-26 19:52:04.000000000 +0000 @@ -42,7 +42,7 @@ noinst_LTLIBRARIES = libwireshark_generated.la libwireshark_asmopt.la lib_LTLIBRARIES = libwireshark.la # http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html -libwireshark_la_LDFLAGS = -version-info 6:1:0 @LDFLAGS_SHAREDLIB@ +libwireshark_la_LDFLAGS = -version-info 6:2:0 @LDFLAGS_SHAREDLIB@ include Makefile.common diff -Nru wireshark-2.0.1+g59ea380/epan/prefs.c wireshark-2.0.2+ga16e22e/epan/prefs.c --- wireshark-2.0.1+g59ea380/epan/prefs.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/prefs.c 2016-02-26 19:52:04.000000000 +0000 @@ -4974,7 +4974,7 @@ struct filter_expression *fe = *(struct filter_expression **)prefs.filter_expressions; if (fe != NULL) - fprintf(pf, "\n####### Filter Expressions ########\n"); + fprintf(pf, "\n####### Filter Expressions ########\n\n"); while (fe != NULL) { if (fe->deleted == FALSE) { diff -Nru wireshark-2.0.1+g59ea380/epan/prefs.h wireshark-2.0.2+ga16e22e/epan/prefs.h --- wireshark-2.0.1+g59ea380/epan/prefs.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/prefs.h 2016-02-26 19:52:04.000000000 +0000 @@ -201,7 +201,7 @@ #endif gchar *capture_devices_snaplen; gchar *capture_devices_pmode; - gchar *capture_devices_filter; + gchar *capture_devices_filter; /* XXX - Mostly unused. Deprecate? */ gboolean capture_prom_mode; gboolean capture_pcap_ng; gboolean capture_real_time; diff -Nru wireshark-2.0.1+g59ea380/epan/proto.c wireshark-2.0.2+ga16e22e/epan/proto.c --- wireshark-2.0.1+g59ea380/epan/proto.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/proto.c 2016-02-26 19:52:04.000000000 +0000 @@ -7330,6 +7330,10 @@ display = BASE_DEC; } + if (IS_BASE_PORT(display)) { + display = BASE_DEC; + } + switch (display) { case BASE_NONE: /* case BASE_DEC: */ diff -Nru wireshark-2.0.1+g59ea380/epan/reassemble.c wireshark-2.0.2+ga16e22e/epan/reassemble.c --- wireshark-2.0.1+g59ea380/epan/reassemble.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/reassemble.c 2016-02-26 19:52:04.000000000 +0000 @@ -1952,11 +1952,11 @@ * This function assumes frag_number being a block sequence number. * The bsn for the first block is 0. * - * If "no_frag_number" is TRUE, it uses the next expected fragment number + * If REASSEMBLE_FLAGS_NO_FRAG_NUMBER, it uses the next expected fragment number * as the fragment number if there is a reassembly in progress, otherwise * it uses 0. * - * If "no_frag_number" is FALSE, it uses the "frag_number" argument as + * If not REASSEMBLE_FLAGS_NO_FRAG_NUMBER, it uses the "frag_number" argument as * the fragment number. * * If this is the first fragment seen for this datagram, a new @@ -2069,6 +2069,8 @@ const void *data, const guint32 frag_data_len, const gboolean more_frags) { + /* Use a dummy frag_number (0), it is ignored since + * REASSEMBLE_FLAGS_NO_FRAG_NUMBER is set. */ return fragment_add_seq_check_work(table, tvb, offset, pinfo, id, data, 0, frag_data_len, more_frags, REASSEMBLE_FLAGS_NO_FRAG_NUMBER); diff -Nru wireshark-2.0.1+g59ea380/epan/reassemble.h wireshark-2.0.2+ga16e22e/epan/reassemble.h --- wireshark-2.0.1+g59ea380/epan/reassemble.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/reassemble.h 2016-02-26 19:52:04.000000000 +0000 @@ -1,5 +1,5 @@ /* reassemble.h - * Declarations of outines for {fragment,segment} reassembly + * Declarations of routines for {fragment,segment} reassembly * * Wireshark - Network traffic analyzer * By Gerald Combs @@ -77,10 +77,12 @@ * provided fragment number of the first fragment does * not start with 0 * XXX - does this apply only to reassembly heads? */ - guint32 datalen; /**< Only valid in first item of list and when - * flags&FD_DATALEN_SET is set; - * number of bytes or (if flags&FD_BLOCKSEQUENCE set) - * segments in the datagram */ + guint32 datalen; /**< When flags&FD_BLOCKSEQUENCE is set, the + index of the last block (segments in + datagram + 1); otherwise the number of + bytes of the full datagram. Only valid in + the first item of the fragments list when + flags&FD_DATALEN is set.*/ guint32 reassembled_in; /**< frame where this PDU was reassembled, only valid in the first item of the list and when FD_DEFRAGMENTED is set*/ @@ -119,11 +121,20 @@ * in the tvb, and if not, do something a bit odd. */ #define REASSEMBLE_FLAGS_CHECK_DATA_PRESENT 0x0004 -/* a function for creating temporary hash keys */ +/* + * Generates a fragment identifier based on the given parameters. "data" is an + * opaque type whose interpretation is up to the caller of fragment_add* + * functions and the fragment key function (possibly NULL if you do not care). + * + * Keys returned by this function are only used within this packet scope. + */ typedef gpointer (*fragment_temporary_key)(const packet_info *pinfo, const guint32 id, const void *data); -/* a function for creating persistent hash keys */ +/* + * Like fragment_temporary_key, but used for identifying reassembled fragments + * which may persist through multiple packets. + */ typedef gpointer (*fragment_persistent_key)(const packet_info *pinfo, const guint32 id, const void *data); @@ -181,14 +192,27 @@ * The list of fragments for a specific datagram is kept sorted for * easier handling. * + * Datagrams (messages) are identified by a key generated by + * fragment_temporary_key or fragment_persistent_key, based on the "pinfo", "id" + * and "data" pairs. (This is the sole purpose of "data".) + * + * Fragments are identified by "frag_offset". + * * Returns a pointer to the head of the fragment data list if we have all the - * fragments, NULL otherwise. + * fragments, NULL otherwise. Note that the reassembled fragments list may have + * a non-zero fragment offset, the only guarantee is that no gaps exist within + * the list. */ WS_DLL_PUBLIC fragment_head * fragment_add(reassembly_table *table, tvbuff_t *tvb, const int offset, const packet_info *pinfo, const guint32 id, const void *data, const guint32 frag_offset, const guint32 frag_data_len, const gboolean more_frags); +/* + * Like fragment_add, except that the fragment may be added to multiple + * reassembly tables. This is needed when multiple protocol layers try + * to add the same packet to the reassembly table. + */ WS_DLL_PUBLIC fragment_head * fragment_add_multiple_ok(reassembly_table *table, tvbuff_t *tvb, const int offset, const packet_info *pinfo, @@ -198,13 +222,18 @@ const gboolean more_frags); /* - * This routine extends fragment_add to use a "reassembled_table" - * included in the reassembly table. + * Like fragment_add, but maintains a table for completed reassemblies. + * + * If the packet was seen before, return the head of the fully reassembled + * fragments list (NULL if there was none). * - * If, after processing this fragment, we have all the fragments, they - * remove that from the fragment hash table if necessary and add it - * to the table of reassembled fragments, and return a pointer to the - * head of the fragment list. + * Otherwise (if reassembly was not possible before), try to to add the new + * fragment to the fragments table. If reassembly is now possible, remove all + * (reassembled) fragments from the fragments table and store it as a completed + * reassembly. The head of this reassembled fragments list is returned. + * + * Otherwise (if reassembly is still not possible after adding this fragment), + * return NULL. */ WS_DLL_PUBLIC fragment_head * fragment_add_check(reassembly_table *table, tvbuff_t *tvb, const int offset, @@ -212,22 +241,19 @@ const void *data, const guint32 frag_offset, const guint32 frag_data_len, const gboolean more_frags); -/* same as fragment_add() but this one assumes frag_number is a block - sequence number. note that frag_number is 0 for the first fragment. */ - /* - * These functions add a new fragment to the fragment hash table, - * assuming that frag_number is a block sequence number (starting from zero for - * the first fragment of each datagram). + * Like fragment_add, but fragments have a block sequence number starting from + * zero (for the first fragment of each datagram). This differs from + * fragment_add for which the fragment may start at any offset. * * If this is the first fragment seen for this datagram, a new * "fragment_head" structure is allocated to refer to the reassembled * packet, and: * * if "more_frags" is false, and either we have no sequence numbers, or - * are using the 802.11 hack, it is assumed that this is the only fragment - * in the datagram. The structure is not added to the hash - * table, and not given any fragments to refer to, but is just returned. + * are using the 802.11 hack (via fragment_add_seq_802_11), it is assumed that + * this is the only fragment in the datagram. The structure is not added to the + * hash table, and not given any fragments to refer to, but is just returned. * * In this latter case reassembly wasn't done (since there was only one * fragment in the packet); dissectors can check the 'next' pointer on the @@ -247,12 +273,8 @@ const gboolean more_frags, const guint32 flags); /* - * These routines extend fragment_add_seq to use the "reassembled_table". - * - * If, after processing this fragment, we have all the fragments, they - * remove that from the fragment hash table if necessary and add it - * to the table of reassembled fragments, and return a pointer to the - * head of the fragment list. + * Like fragment_add_seq, but maintains a table for completed reassemblies + * just like fragment_add_check. */ WS_DLL_PUBLIC fragment_head * fragment_add_seq_check(reassembly_table *table, tvbuff_t *tvb, const int offset, @@ -261,6 +283,11 @@ const guint32 frag_number, const guint32 frag_data_len, const gboolean more_frags); +/* + * Like fragment_add_seq_check, but immediately returns a fragment list for a + * new fragment. This is a workaround specific for the 802.11 dissector, do not + * use it elsewhere. + */ WS_DLL_PUBLIC fragment_head * fragment_add_seq_802_11(reassembly_table *table, tvbuff_t *tvb, const int offset, const packet_info *pinfo, @@ -268,17 +295,31 @@ const guint32 frag_number, const guint32 frag_data_len, const gboolean more_frags); +/* + * Like fragment_add_seq_check, but without explicit fragment number. Fragments + * are simply appended until no "more_frags" is false. + */ WS_DLL_PUBLIC fragment_head * fragment_add_seq_next(reassembly_table *table, tvbuff_t *tvb, const int offset, const packet_info *pinfo, const guint32 id, const void *data, const guint32 frag_data_len, const gboolean more_frags); +/* + * Start a reassembly, expecting "tot_len" as the number of given fragments (not + * the number of bytes). Data can be added later using fragment_add_seq_check. + */ WS_DLL_PUBLIC void fragment_start_seq_check(reassembly_table *table, const packet_info *pinfo, const guint32 id, const void *data, const guint32 tot_len); +/* + * Mark end of reassembly and returns the reassembled fragment (if completed). + * Use it when fragments were added with "more_flags" set while you discovered + * that no more fragments have to be added. + * XXX rename to fragment_finish as it works also for fragment_add? + */ WS_DLL_PUBLIC fragment_head * fragment_end_seq_next(reassembly_table *table, const packet_info *pinfo, const guint32 id, const void *data); @@ -290,18 +331,23 @@ fragment_add_seq_offset(reassembly_table *table, const packet_info *pinfo, const guint32 id, const void *data, const guint32 fragment_offset); -/* to specify how much to reassemble, for fragmentation where last fragment can not be - * identified by flags or such. - * note that for FD_BLOCKSEQUENCE tot_len is the index for the tail fragment. +/* + * Sets the expected index for the last block (for fragment_add_seq functions) + * or the expected number of bytes (for fragment_add functions). A reassembly + * must already have started. + * + * Note that for FD_BLOCKSEQUENCE tot_len is the index for the tail fragment. * i.e. since the block numbers start at 0, if we specify tot_len==2, that * actually means we want to defragment 3 blocks, block 0, 1 and 2. - * */ WS_DLL_PUBLIC void fragment_set_tot_len(reassembly_table *table, const packet_info *pinfo, const guint32 id, const void *data, const guint32 tot_len); -/* to resad whatever totlen previously set */ +/* + * Return the expected index for the last block (for fragment_add_seq functions) + * or the expected number of bytes (for fragment_add functions). + */ WS_DLL_PUBLIC guint32 fragment_get_tot_len(reassembly_table *table, const packet_info *pinfo, const guint32 id, const void *data); diff -Nru wireshark-2.0.1+g59ea380/epan/sminmpec.c wireshark-2.0.2+ga16e22e/epan/sminmpec.c --- wireshark-2.0.1+g59ea380/epan/sminmpec.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/sminmpec.c 2016-02-26 19:52:04.000000000 +0000 @@ -1524,7 +1524,7 @@ { 1501, "The Aerospace Corporation Michael" }, { 1502, "Orckit Communications Ltd." }, { 1503, "Tertio Limited" }, - { 1504, "COMSOFT GmbH" }, + { 1504, "Comsoft Solutions GmbH (formerly 'COMSOFT GmbH')" }, { 1505, "Power Center Software LLC" }, { 1506, "Technologic, Inc." }, { 1507, "Vertex Data Science Limited" }, @@ -3749,7 +3749,7 @@ { 3726, "enCommerce, Incorporated" }, { 3727, "Western Multiplex" }, { 3728, "REALM Information Technoligies, Inc." }, - { 3729, "Lucent Technologies" }, + { 3729, "Nokia (formerly 'Alcatel-Lucent')" }, { 3730, "Westport Technologies" }, { 3731, "The SABRE Group" }, { 3732, "Calamp Wireless Networks Inc (formerly 'Dataradio Inc.')" }, @@ -4901,7 +4901,7 @@ { 4878, "Village Networks, Inc." }, { 4879, "SecureMethods, Inc." }, { 4880, "Standard & Poors Compustat" }, - { 4881, "Start Network Technology Co., Ltd." }, + { 4881, "Ruijie Networks Co., Ltd. (formerly 'Start Network Technology Co., Ltd.')" }, { 4882, "Root, Inc." }, { 4883, "Saatch & Saatchi" }, { 4884, "Protek Ltd" }, @@ -9323,7 +9323,7 @@ { 9300, "Hypostasis" }, { 9301, "Spider Software" }, { 9302, "ESI s.r.l." }, - { 9303, "PacketFront Network Products AB" }, + { 9303, "Waystream AB (formerly 'PacketFront Network Products AB')" }, { 9304, "Connection Technology Systems" }, { 9305, "Western Michigan University" }, { 9306, "Octave Communications" }, @@ -11436,7 +11436,7 @@ { 11413, "Cape Clear Software Ltd." }, { 11414, "Carnation Technology Ltd." }, { 11415, "CLCsoft" }, - { 11416, "Coalsere Inc." }, + { 11416, "Allgera Corp. (formerly 'Coalsere Inc.')" }, { 11417, "Cynops GmbH" }, { 11418, "DFN-CERT Services GmbH" }, { 11419, "FOTEL Corp." }, @@ -13490,7 +13490,7 @@ { 13467, "Medasys" }, { 13468, "Montclair State University" }, { 13469, "netLibrary, Inc." }, - { 13470, "Otto Security & Software Technologie GmbH" }, + { 13470, "SecureGUARD GmbH (formerly 'Otto Security & Software Technologie GmbH')" }, { 13471, "PowerWAN, Inc" }, { 13472, "RTS Realtimes Systems (Deutschland) AG" }, { 13473, "SafeWeb, Inc." }, @@ -14854,7 +14854,7 @@ { 14831, "voetter.at" }, { 14832, "ESO Consortium" }, { 14833, "Portal Solutions Technology, Inc." }, - { 14834, "mediales GmbH" }, + { 14834, "Konsec GmbH (formerly 'mediales GmbH')" }, { 14835, "INFOTEC" }, { 14836, "VARTA Microbattery GmbH" }, { 14837, "Trenchant Consulting, LLC" }, @@ -16921,7 +16921,7 @@ { 16898, "Venture Industry International Corp." }, { 16899, "Corvigo, Inc." }, { 16900, "a metareal material" }, - { 16901, "Wibhu Technologies Pvt. Ltd." }, + { 16901, "Mojo Networks, Inc. (formerly 'Wibhu Technologies Pvt. Ltd.')" }, { 16902, "APPLETZ CO., LTD." }, { 16903, "TeleCats BV" }, { 16904, "Aylesford Newsprint Limited" }, @@ -21976,7 +21976,7 @@ { 21953, "Business Computer Maintenance Limited" }, { 21954, "Transatlantic Diagnostics LLC" }, { 21955, "CONTROL SYSTEMS Srl" }, - { 21956, "MegaPath Networks" }, + { 21956, "Megapath Cloud Company LLC" }, { 21957, "Sealed Air (NZ) ltd" }, { 21958, "Thermakraft IndustriesNZ Ltd." }, { 21959, "P J Papers ltd." }, @@ -23366,7 +23366,7 @@ { 23343, "Invensys/Wonderware" }, { 23344, "AXS-One Inc." }, { 23345, "System Control Networks" }, - { 23346, "CitiStreet,LLC" }, + { 23346, "Voya Financial (formerly 'CitiStreet, LLC')" }, { 23347, "Infra Resource, LLC." }, { 23348, "PC KNOW HOW CENTER Brachhold GmbH" }, { 23349, "NTT GIN" }, @@ -23405,7 +23405,7 @@ { 23382, "Swissphone Telecom AG" }, { 23383, "Azienda Sanitaria Locale N.4 Chiavarese" }, { 23384, "Aptus Elektronik AB" }, - { 23385, "GESIS mbH" }, + { 23385, "GESIS Gesellschaft f\0303\0274r Informationssysteme mit beschraenkter Haftung (formerly 'GESIS mbH')" }, { 23386, "Pole Universitaire Leonard de Vinci" }, { 23387, "iXTS Software GmbH" }, { 23388, "Hypercube Systems Ltd." }, @@ -24932,7 +24932,7 @@ { 24909, "Secure-24, LLC" }, { 24910, "OOO \"ElitStudio\"" }, { 24911, "Foxbyte Ltd" }, - { 24912, "Aselsan" }, + { 24912, "ASELSAN INC." }, { 24913, "Cook Group Incorporated" }, { 24914, "WSOFT, Lda." }, { 24915, "iG Internet Group do Brasil Ltda" }, @@ -29878,7 +29878,7 @@ { 29855, "T-Mobile Crna Gora d.o.o." }, { 29856, "anapol" }, { 29857, "Ready Set Companies" }, - { 29858, "Chrysler LLC" }, + { 29858, "FCA US LLC (formerly 'Chrysler LLC')" }, { 29859, "KJC Systems Ltd Co" }, { 29860, "Octopus Technologies Ltd" }, { 29861, "N-iX LLC" }, @@ -30525,7 +30525,7 @@ { 30502, "The Norwegian Polar Institute" }, { 30503, "Bastart" }, { 30504, "Punctual Software Inc." }, - { 30505, "Schweizerische Lebensversicherungs- und Rentenanstalt, Niederlassung f\0303\0274r Deutschland" }, + { 30505, "Swiss Life Deutschland Operations GmbH" }, { 30506, "ooma Inc." }, { 30507, "Extreme Copper, Incorporated" }, { 30508, "Medavie Blue Cross" }, @@ -32824,7 +32824,7 @@ { 32801, "ObjectFX" }, { 32802, "Inuk Networks" }, { 32803, "Research Institute for Linguistics, Hungarian Academy of Sciences" }, - { 32804, "Unify GmbH & Co. KG (formerly 'Siemens Enterprise Communications GmbH & Co. KG')" }, + { 32804, "Unify Software and Solutions GmbH & Co." }, { 32805, "CR Host" }, { 32806, "scientia.net" }, { 32807, "TVACE" }, @@ -34123,7 +34123,7 @@ { 34100, "Tompkins Cortland Community College" }, { 34101, "Aimetis Corp" }, { 34102, "Perversia Networking" }, - { 34103, "Bluestone S.r.l." }, + { 34103, "BV-Tech S.p.A. (formerly 'Bluestone S.r.l.')" }, { 34104, "Ceton Corp" }, { 34105, "Local Website Consulting" }, { 34106, "TESCOMA s.r.o." }, @@ -35210,7 +35210,7 @@ { 35187, "kunming ucrown network system (china) ltd. co" }, { 35188, "Eventide" }, { 35189, "Thermo Fisher Scientific Inc (formerly 'Thermo Electron LED GmbH')" }, - { 35190, "Great Connection" }, + { 35190, "Trice Imaging, Inc. (formerly 'Great Connection')" }, { 35191, "Applied Software Control Ltd." }, { 35192, "Miracle Tan" }, { 35193, "MicroNet Video Technology Ltd.," }, @@ -35897,7 +35897,7 @@ { 35874, "Action Packed Networks" }, { 35875, "JX2 Technology Pty Ltd" }, { 35876, "WHITECODE,.LTD" }, - { 35877, "LEITNER AG - S.p.A" }, + { 35877, "High Technology Industries B.V. (formerly 'LEITNER AG - S.p.A')" }, { 35878, "Conseil g\0303\0251n\0303\0251ral de l'Aube" }, { 35879, "WellDoc, Inc." }, { 35880, "JSC \"Mediafon\"" }, @@ -36607,7 +36607,7 @@ { 36584, "vmkid.com" }, { 36585, "Logan Technologies" }, { 36586, "NET IDEA d.o.o." }, - { 36587, "NFB Consulting Pty Limited" }, + { 36587, "NFB Consulting" }, { 36588, "Satellink, Inc" }, { 36589, "Pier 1 Imports" }, { 36590, "Rb Datensysteme GmbH" }, @@ -36663,7 +36663,7 @@ { 36640, "Benjamin Tietz" }, { 36641, "Famos, LLC" }, { 36642, "FireID" }, - { 36643, "ANNAX passenger electronics AG" }, + { 36643, "ANNAX Schweiz AG (formerly 'ANNAX passenger electronics AG')" }, { 36644, "WiseMo A/S" }, { 36645, "cybertronixx consulting services GmbH" }, { 36646, "San Diego State University" }, @@ -39452,7 +39452,7 @@ { 39429, "G10 Transportes - LTDA" }, { 39430, "ownCloud Inc." }, { 39431, "BLT Italia srl" }, - { 39432, "devcoach - Fisher + Willers GbR. " }, + { 39432, "devcoach GbR - Michael Willers & Partner" }, { 39433, "T8, LLC" }, { 39434, "Isthmus SARL" }, { 39435, "Sistemas Dypsa S.R.L" }, @@ -39676,7 +39676,7 @@ { 39653, "Imbio" }, { 39654, "TISSOT" }, { 39655, "Humbug Telecom Labs Limited" }, - { 39656, "ING Insurance /IM" }, + { 39656, "Nationale Nederlanden (formerly 'ING Insurance /IM')" }, { 39657, "Administration of the Vladimir Region" }, { 39658, "TollNet a.s." }, { 39659, "NSD CO., LTD." }, @@ -43518,7 +43518,7 @@ { 43495, "Taide Enterprise Co.,Ltd." }, { 43496, "QSC AG" }, { 43497, "Weavesys UK" }, - { 43498, "SENSORBOX DO BRASIL LTDA" }, + { 43498, "SENSORBOX LTDA (formerly 'SENSORBOX DO BRASIL LTDA')" }, { 43499, "Youncta" }, { 43500, "4D Security Solutions" }, { 43501, "Boston Financial Data Services Inc" }, @@ -46980,7 +46980,7 @@ { 46957, "setelsa" }, { 46958, "New Cloud Technologies Ltd." }, { 46959, "Jaxageto" }, - { 46960, "mrn lda" }, + { 46960, "mrn sa (formerly 'mrn lda')" }, { 46961, "emineo AG" }, { 46962, "Novaris Ltd." }, { 46963, "Shenzhen United Innovation Automatic Control System Co., Ltd." }, @@ -47026,6 +47026,286 @@ { 47003, "JSC VELAN" }, { 47004, "Secucloud Network GmbH" }, { 47005, "Fort Lewis College" }, + { 47006, "TransneftEnergy, LLC" }, + { 47007, "Ascent Resources" }, + { 47008, "MBDA France" }, + { 47009, "ISIS Bilisim Teknolojileri San. Tic. Ltd. Sti." }, + { 47010, "UK Ministry of Defence" }, + { 47011, "Ozarks Community Hospital" }, + { 47012, "SIMP" }, + { 47013, "APTVISION LIMITED" }, + { 47014, "BBS1 Mainz" }, + { 47015, "Zeye Solutions" }, + { 47016, "BlackSands Inc" }, + { 47017, "Qumulo Inc." }, + { 47018, "ZeuSWarE GmbH" }, + { 47019, "ApexSQL LLC" }, + { 47020, "Flor Szoftver Ltd." }, + { 47021, "Real Time Automation, Inc." }, + { 47022, "TSI Automacao" }, + { 47023, "Xolarsoft" }, + { 47024, "Catalyze" }, + { 47025, "Charles River Analytics, Inc." }, + { 47026, "Paraqum Technologies (Private) Limited" }, + { 47027, "Quavant Networks, Inc." }, + { 47028, "Bund der Pfadfinderinnen und Pfadfinder e.V." }, + { 47029, "Thomas Tague" }, + { 47030, "HAN Networks Co., Ltd" }, + { 47031, "Shenzhen Eunicum Electric Co., Ltd." }, + { 47032, "Shanghai Yamu Technology Limited" }, + { 47033, "LLC \"66 Parallel\"" }, + { 47034, "CARS" }, + { 47035, "trash.net" }, + { 47036, "Ecosoft B.V. (trademark is Vidicode)" }, + { 47037, "Jubic Oy" }, + { 47038, "Universit\0303\0251 de Namur (UNamur)" }, + { 47039, "312Telephony" }, + { 47040, "ChuckStarter" }, + { 47041, "gurtzick.net" }, + { 47042, "Neragon Networks LTD" }, + { 47043, "Illusion Ltd." }, + { 47044, "Charter Court Financial Services" }, + { 47045, "MartinLefebvre.com" }, + { 47046, "Bucks New University" }, + { 47047, "Phoenix Home" }, + { 47048, "Webnii" }, + { 47049, "EndFirst LLC" }, + { 47050, "The AREDN Project" }, + { 47051, "Virtu Financial LLC" }, + { 47052, "SK Planet" }, + { 47053, "SOUTHEAST ASIA JOINT STOCK COMMERCIAL BANK (SeABank)" }, + { 47054, "CJSC Transmashholding" }, + { 47055, "GouldFLP" }, + { 47056, "SunEdison Inc" }, + { 47057, "CityLink Data Co,.Ltd" }, + { 47058, "AlfaSix Tecnologia" }, + { 47059, "Earth2 Software Pty Ltd." }, + { 47060, "elementmedia GmbH" }, + { 47061, "Shenzhen headsun technology co.,ltd." }, + { 47062, "Isha Foundation" }, + { 47063, "ZWAY CO.,LTD." }, + { 47064, "St. Joseph's Anglo-Chinese Primary School" }, + { 47065, "TACACS.net, Inc." }, + { 47066, "VISQUAL Technologies" }, + { 47067, "xlea.se GmbH" }, + { 47068, "Optelix (Pty) Ltd" }, + { 47069, "Economia per i Cittadini" }, + { 47070, "Orell Fuessli Holding AG" }, + { 47071, "Flash Systems" }, + { 47072, "567.dk" }, + { 47073, "Layka Soluciones" }, + { 47074, "TRONTEQ Electronic" }, + { 47075, "PROJECT-M" }, + { 47076, "Bridgeway Security Solutions" }, + { 47077, "Device Insight GmbH" }, + { 47078, "JAPAN TELECOMMUNICATION ENGINEERING SERVICE CO., LTD." }, + { 47079, "Mott MacDonald" }, + { 47080, "EDV-Beratung Baumgarten GmbH" }, + { 47081, "Aragon Institute of Engineering Research" }, + { 47082, "Mobiquithings" }, + { 47083, "Advanced Vision Technology LTD" }, + { 47084, "Stade Toulousain Rugby" }, + { 47085, "Controles Inteligentes S.A.S" }, + { 47086, "Olmsted County Minnesota" }, + { 47087, "Masonic Villages of the Grand Lodge of PA" }, + { 47088, "Pro-hosting s.r.o." }, + { 47089, sminmpec_unknown }, /* (Added by Wireshark) */ + { 47090, "Exdev" }, + { 47091, "Cancer and Blood Specialist of Northern Virginia, PC" }, + { 47092, "Tangible Trade" }, + { 47093, "DeMaTech HB" }, + { 47094, "Sielte S.p.A." }, + { 47095, "Subtopia Ltd" }, + { 47096, "Unisphone" }, + { 47097, "ARDIAN" }, + { 47098, "Lloyd Industries Inc." }, + { 47099, "G4S Security Systems (Hungary) Ltd." }, + { 47100, "Linkscreens SRL" }, + { 47101, "DAS-Online" }, + { 47102, "Global Technology Solutions" }, + { 47103, "PLC Technology, LLC" }, + { 47104, "Agentia pentru Agenda Digitala a Romaniei" }, + { 47105, "Together Bulgaria" }, + { 47106, "Spearline Labs" }, + { 47107, "Shaw Academy" }, + { 47108, "Beeper Communications Ltd." }, + { 47109, "Abaco Systems" }, + { 47110, "Agenzia per l'Italia Digitale" }, + { 47111, "Baker Hill Solutions, LLC" }, + { 47112, "Louisiana Division of Administration" }, + { 47113, "Aviacomm Inc." }, + { 47114, "WOM Engineering" }, + { 47115, "The Star Entertainment Group Limited" }, + { 47116, "NPL Management Ltd" }, + { 47117, "Spaulding Clinical" }, + { 47118, "FAWONG" }, + { 47119, "SCIFI" }, + { 47120, "Solustic - Solucoes em Tecnologia" }, + { 47121, "TDCH A/S" }, + { 47122, "BVL Group Ltd" }, + { 47123, "CODEC CO.,LTD." }, + { 47124, "Schmied Elektronik & Software" }, + { 47125, "IDEAS S.R.L." }, + { 47126, "earthTV network GmbH" }, + { 47127, "Yoti Ltd" }, + { 47128, "Insobis GmbH" }, + { 47129, "SECURA Insurance Companies" }, + { 47130, "Al Yah Satellite Communication Company PJSC (Yahsat)" }, + { 47131, "ViktorBalogh" }, + { 47132, "Thinking Automation, Inc." }, + { 47133, "Research Capital Group, Inc." }, + { 47134, "FROG CELLSAT LIMITED" }, + { 47135, "MotionLED Technology Ltd. " }, + { 47136, "4S Information Technologies" }, + { 47137, "Andre Grosse Bley" }, + { 47138, "Noble 3D Printers, LLC" }, + { 47139, "MaTelSo GmbH" }, + { 47140, "DSG Systems AS" }, + { 47141, "PT. WIRAKY NUSA TELEKOMUNIKASI" }, + { 47142, "CoralTree Systems" }, + { 47143, "iSnapp" }, + { 47144, "CommerceHub" }, + { 47145, "Telonic Berkeley Inc" }, + { 47146, "ENDERCODING" }, + { 47147, "Avionics Interface Technologies" }, + { 47148, "Winston Brands Inc." }, + { 47149, "Adaptrum Inc." }, + { 47150, "Virginia Cancer Institute" }, + { 47151, "CoinBau GmbH" }, + { 47152, "Dovecot Oy" }, + { 47153, "Brunke electronic" }, + { 47154, "Stabilitas" }, + { 47155, "VINTEGRIS SL" }, + { 47156, "Haus Michael auf Draht e.V." }, + { 47157, "Boston Scientific Corporation" }, + { 47158, "Clipcomm Inc." }, + { 47159, "Jevons Global Pty Ltd" }, + { 47160, "Centorrino Technologies" }, + { 47161, "Stuttgarter Haus- und Grundbesitzerverein e. V." }, + { 47162, "Ote SA (Hellenic Telecommunications Organisation)" }, + { 47163, "Banka Koper d.d." }, + { 47164, "Ciudad del Motor de Aragon, SA" }, + { 47165, "Self Esteem Brands" }, + { 47166, "Digital Insyte, LLC" }, + { 47167, "AB LITGRID" }, + { 47168, "Guangzhou Yinxun Comm. Tech. Co., LTD" }, + { 47169, "JSS Technologies, LLC" }, + { 47170, "Skylark Technology Inc." }, + { 47171, "Maximus, Inc." }, + { 47172, "OMNITEC SOLUTIONS, Inc." }, + { 47173, "Openwave Messaging" }, + { 47174, "Compute Canada" }, + { 47175, "Cosylab d.d." }, + { 47176, "gbltech.net" }, + { 47177, "Diplomat Pharmacy, Inc." }, + { 47178, "Seneca Mortgage Servicing LLC" }, + { 47179, "Infosec Global Inc" }, + { 47180, "Unite Control Sp. z o.o." }, + { 47181, "Capella Systems, LLC" }, + { 47182, "Applied Micro Design Inc." }, + { 47183, "Studer Innotec SA" }, + { 47184, "LifeTech" }, + { 47185, "TOPCON CORPORATION" }, + { 47186, "CryoWerx" }, + { 47187, "Global Blue Service Company Austria GmbH" }, + { 47188, "Slovenske elektrarne, a.s." }, + { 47189, "EPICT Italy" }, + { 47190, "HCMI datasharing consortium" }, + { 47191, "Bulat LLC" }, + { 47192, "Central Bank of Ireland" }, + { 47193, "ATICEL - Advanced Tech Cell" }, + { 47194, "Asesoria Telematica Canarias SL" }, + { 47195, "Gradkell Systems, Inc." }, + { 47196, "Hewlett Packard Enterprise - HRS" }, + { 47197, "Rainbow Crow" }, + { 47198, "IVALUA SAS" }, + { 47199, "ISEC7" }, + { 47200, "realraum - Verein f\0303\0274r Technik in Kultur und Gesellschaft" }, + { 47201, "Vivid-Hosting, LLC" }, + { 47202, "Top Down Systems Corporation" }, + { 47203, "Reactiv Media Ltd" }, + { 47204, "\0302\0253\0320\0232\0320\0222\0320\0220\0320\0235\0320\0242\0320\0255\0320\0232\0320\0241\0302\0273 Limited liability partnership (\0302\0253QUANTEX\0302\0273)" }, + { 47205, "Lake Superior State University" }, + { 47206, "Brnit" }, + { 47207, "DAVID Systems GmbH" }, + { 47208, "Ensinger GmbH" }, + { 47209, "MonkZ" }, + { 47210, "ug consult" }, + { 47211, "Ecole Polytechnique F\0303\0251d\0303\0251rale de Lausanne" }, + { 47212, "MailInBlack" }, + { 47213, "Nechi Group" }, + { 47214, "4all Tecnologia" }, + { 47215, "Markus Losco" }, + { 47216, "Mundio Mobile Holding Limited" }, + { 47217, "Einstein Medical Center" }, + { 47218, "websix GmbH" }, + { 47219, "Primary Data" }, + { 47220, "IUT de BEZIERS" }, + { 47221, "\0302\0265E Kunst" }, + { 47222, "Megapath" }, + { 47223, "IQlunch" }, + { 47224, "Maersk Oil" }, + { 47225, "David Garner NZ" }, + { 47226, "Walker Digital Table Systems" }, + { 47227, "EPI-USE Systems" }, + { 47228, "Evolution Gaming, Ltd." }, + { 47229, "SIPO Global" }, + { 47230, "Gafachi, Inc." }, + { 47231, "Foxconn Corporation" }, + { 47232, "RodNoc" }, + { 47233, "TELENT TECHNOLOGY SERVICES LIMITED" }, + { 47234, "Suffolk County Scouts" }, + { 47235, "QXIP" }, + { 47236, "MarSoftware" }, + { 47237, "SYSTEMES INFORMATION HARMONIE MUTUELLE SIHM GIE" }, + { 47238, "AIS Advanced Info Service" }, + { 47239, "Braincarta" }, + { 47240, "Vision Solutions, Inc." }, + { 47241, "DZIECIECY SWIAT Krzysztof Pytko" }, + { 47242, "CoreOS, Inc" }, + { 47243, "Steelcase, Inc." }, + { 47244, "Roku Inc. " }, + { 47245, "Shar3d Interactive" }, + { 47246, "JF Zwobada" }, + { 47247, "SILKAN SA" }, + { 47248, "Ramarc Innovations" }, + { 47249, "Pjano Consulting AB" }, + { 47250, "ProMDM d.o.o." }, + { 47251, "Web Solutions PH" }, + { 47252, "City of West Lafayette" }, + { 47253, "secureNET Switzerland Inc." }, + { 47254, "Western Australian Internet Association Inc." }, + { 47255, "T&T sistemi srl" }, + { 47256, "INSTER Tecnologia y comunicaciones" }, + { 47257, "DBC A/S" }, + { 47258, "The Automobile Association (AA PLC)" }, + { 47259, "LUNATICANET" }, + { 47260, "Electrontechnika" }, + { 47261, "OBI Smart Technologies mbH" }, + { 47262, "LSware Inc." }, + { 47263, "HEITZ Jean-Marie" }, + { 47264, "New Zealand Customs Service" }, + { 47265, "HWADAR Technologies Co., Ltd." }, + { 47266, "Prochista Irsa Tech Ltd." }, + { 47267, "OpenSwitch " }, + { 47268, "FARMING BITS, UNIPESSOAL LDA" }, + { 47269, "Pluribus Networks, Inc" }, + { 47270, "Felixfound" }, + { 47271, "Dreamlab Onet.pl SA" }, + { 47272, "Evrotrust JSC" }, + { 47273, "LLAMMA SK" }, + { 47274, "CPK Interior Products" }, + { 47275, "Hirschmann Multimedia B.V." }, + { 47276, "Helsana Versicherungen AG" }, + { 47277, "Hochschule Weihenstephan-Triesdorf" }, + { 47278, "TeskaLabs Ltd" }, + { 47279, "ITCENTER" }, + { 47280, "Imagen Technologies" }, + { 47281, "Auloce S.A." }, + { 47282, "The LinchPinGroup, LLC" }, + { 47283, "PJSC SOLLERS" }, + { 47284, "Cyber IT Solutions" }, + { 47285, "LLC \"Smartbrood\"" }, { 0, NULL} }; diff -Nru wireshark-2.0.1+g59ea380/epan/tvbuff.c wireshark-2.0.2+ga16e22e/epan/tvbuff.c --- wireshark-2.0.1+g59ea380/epan/tvbuff.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/tvbuff.c 2016-02-26 19:52:04.000000000 +0000 @@ -457,7 +457,7 @@ guint tvb_ensure_captured_length_remaining(const tvbuff_t *tvb, const gint offset) { - guint abs_offset, rem_length; + guint abs_offset = 0, rem_length = 0; int exception; DISSECTOR_ASSERT(tvb && tvb->initialized); @@ -682,7 +682,7 @@ static inline const guint8* ensure_contiguous_no_exception(tvbuff_t *tvb, const gint offset, const gint length, int *pexception) { - guint abs_offset, abs_length; + guint abs_offset = 0, abs_length = 0; int exception; exception = check_offset_length_no_exception(tvb, offset, length, &abs_offset, &abs_length); @@ -761,7 +761,7 @@ void * tvb_memcpy(tvbuff_t *tvb, void *target, const gint offset, size_t length) { - guint abs_offset, abs_length; + guint abs_offset = 0, abs_length = 0; DISSECTOR_ASSERT(tvb && tvb->initialized); @@ -819,7 +819,7 @@ void * tvb_memdup(wmem_allocator_t *scope, tvbuff_t *tvb, const gint offset, size_t length) { - guint abs_offset, abs_length; + guint abs_offset = 0, abs_length = 0; void *duped; DISSECTOR_ASSERT(tvb && tvb->initialized); @@ -1859,8 +1859,8 @@ tvb_find_guint8(tvbuff_t *tvb, const gint offset, const gint maxlength, const guint8 needle) { const guint8 *result; - guint abs_offset; - guint limit; + guint abs_offset = 0; + guint limit = 0; int exception; DISSECTOR_ASSERT(tvb && tvb->initialized); @@ -1870,10 +1870,10 @@ THROW(exception); /* Only search to end of tvbuff, w/o throwing exception. */ - if (limit > (guint) maxlength) { + if (maxlength >= 0 && limit > (guint) maxlength) { /* Maximum length doesn't go past end of tvbuff; search to that value. */ - limit = maxlength; + limit = (guint) maxlength; } /* If we have real data, perform our search now. */ @@ -1921,8 +1921,8 @@ const ws_mempbrk_pattern* pattern, guchar *found_needle) { const guint8 *result; - guint abs_offset; - guint limit; + guint abs_offset = 0; + guint limit = 0; int exception; DISSECTOR_ASSERT(tvb && tvb->initialized); @@ -1963,7 +1963,7 @@ guint tvb_strsize(tvbuff_t *tvb, const gint offset) { - guint abs_offset, junk_length; + guint abs_offset = 0, junk_length; gint nul_offset; DISSECTOR_ASSERT(tvb && tvb->initialized); @@ -2021,7 +2021,7 @@ tvb_strnlen(tvbuff_t *tvb, const gint offset, const guint maxlength) { gint result_offset; - guint abs_offset, junk_length; + guint abs_offset = 0, junk_length; DISSECTOR_ASSERT(tvb && tvb->initialized); @@ -2929,8 +2929,8 @@ _tvb_get_nstringz(tvbuff_t *tvb, const gint offset, const guint bufsize, guint8* buffer, gint *bytes_copied) { gint stringlen; - guint abs_offset; - gint limit, len; + guint abs_offset = 0; + gint limit, len = 0; gboolean decreased_max = FALSE; /* Only read to end of tvbuff, w/o throwing exception. */ @@ -3492,7 +3492,7 @@ gint tvb_find_tvb(tvbuff_t *haystack_tvb, tvbuff_t *needle_tvb, const gint haystack_offset) { - guint haystack_abs_offset, haystack_abs_length; + guint haystack_abs_offset = 0, haystack_abs_length = 0; const guint8 *haystack_data; const guint8 *needle_data; const guint needle_len = needle_tvb->length; diff -Nru wireshark-2.0.1+g59ea380/epan/wslua/wslua_byte_array.c wireshark-2.0.2+ga16e22e/epan/wslua/wslua_byte_array.c --- wireshark-2.0.1+g59ea380/epan/wslua/wslua_byte_array.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/wslua/wslua_byte_array.c 2016-02-26 19:52:04.000000000 +0000 @@ -355,9 +355,9 @@ data = (guint8 *)g_memdup(ba->data, ba->len); tvb = (Tvb)g_malloc(sizeof(struct _wslua_tvb)); - tvb->ws_tvb = tvb_new_real_data(data, ba->len,ba->len); + tvb->ws_tvb = tvb_new_child_real_data(lua_tvb, data, ba->len,ba->len); tvb->expired = FALSE; - tvb->need_free = TRUE; + tvb->need_free = FALSE; tvb_set_free_cb(tvb->ws_tvb, g_free); add_new_data_source(lua_pinfo, tvb->ws_tvb, name); diff -Nru wireshark-2.0.1+g59ea380/epan/wslua/wslua_field.c wireshark-2.0.2+ga16e22e/epan/wslua/wslua_field.c --- wireshark-2.0.1+g59ea380/epan/wslua/wslua_field.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/wslua/wslua_field.c 2016-02-26 19:52:04.000000000 +0000 @@ -551,6 +551,11 @@ } } +/* Check if we have any registered field extractors. */ +gboolean wslua_has_field_extractors(void) { + return (wslua_dfilter && dfilter_has_interesting_fields(wslua_dfilter)); +} + /* * field extractor registration is tricky, In order to allow * the user to define them in the body of the script we will diff -Nru wireshark-2.0.1+g59ea380/epan/wslua/wslua.h wireshark-2.0.2+ga16e22e/epan/wslua/wslua.h --- wireshark-2.0.1+g59ea380/epan/wslua/wslua.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/wslua/wslua.h 2016-02-26 19:52:04.000000000 +0000 @@ -710,6 +710,7 @@ extern void proto_register_lua(void); extern GString* lua_register_all_taps(void); extern void wslua_prime_dfilter(epan_dissect_t *edt); +extern gboolean wslua_has_field_extractors(void); extern void lua_prime_all_fields(proto_tree* tree); extern int Proto_commit(lua_State* L); diff -Nru wireshark-2.0.1+g59ea380/epan/wslua/wslua_tree.c wireshark-2.0.2+ga16e22e/epan/wslua/wslua_tree.c --- wireshark-2.0.1+g59ea380/epan/wslua/wslua_tree.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/wslua/wslua_tree.c 2016-02-26 19:52:04.000000000 +0000 @@ -260,6 +260,10 @@ break; default: + if (tvb_find_guint8 (tvbr->tvb->ws_tvb, tvbr->offset, -1, 0) == -1) { + luaL_error(L,"out of bounds"); + return 0; + } tvbr->len = tvb_strsize (tvbr->tvb->ws_tvb, tvbr->offset); break; } @@ -340,6 +344,14 @@ if (hfid > 0 ) { /* hfid is > 0 when the first arg was a ProtoField or Proto */ + if (type == FT_STRINGZ) { + if (tvb_find_guint8 (tvbr->tvb->ws_tvb, tvbr->offset, -1, 0) == -1) { + luaL_error(L,"out of bounds"); + return 0; + } + tvbr->len = tvb_strsize (tvbr->tvb->ws_tvb, tvbr->offset); + } + if (lua_gettop(L)) { /* if we got here, the (L,1) index is the value to add, instead of decoding from the Tvb */ @@ -380,10 +392,8 @@ item = proto_tree_add_time(tree_item->tree,hfid,tvbr->tvb->ws_tvb,tvbr->offset,tvbr->len,checkNSTime(L,1)); break; case FT_STRING: - item = proto_tree_add_string(tree_item->tree,hfid,tvbr->tvb->ws_tvb,tvbr->offset,tvbr->len,luaL_checkstring(L,1)); - break; case FT_STRINGZ: - item = proto_tree_add_string(tree_item->tree,hfid,tvbr->tvb->ws_tvb,tvbr->offset,tvb_strsize (tvbr->tvb->ws_tvb, tvbr->offset),luaL_checkstring(L,1)); + item = proto_tree_add_string(tree_item->tree,hfid,tvbr->tvb->ws_tvb,tvbr->offset,tvbr->len,luaL_checkstring(L,1)); break; case FT_BYTES: item = proto_tree_add_bytes(tree_item->tree,hfid,tvbr->tvb->ws_tvb,tvbr->offset,tvbr->len, (const guint8*) luaL_checkstring(L,1)); @@ -420,7 +430,6 @@ return 0; } /* the Lua stack is empty - no value was given - so decode the value from the tvb */ - if (type == FT_STRINGZ) tvbr->len = tvb_strsize (tvbr->tvb->ws_tvb, tvbr->offset); item = proto_tree_add_item(tree_item->tree, hfid, tvbr->tvb->ws_tvb, tvbr->offset, tvbr->len, little_endian ? ENC_LITTLE_ENDIAN : ENC_BIG_ENDIAN); } diff -Nru wireshark-2.0.1+g59ea380/epan/wslua/wslua_tvb.c wireshark-2.0.2+ga16e22e/epan/wslua/wslua_tvb.c --- wireshark-2.0.1+g59ea380/epan/wslua/wslua_tvb.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/epan/wslua/wslua_tvb.c 2016-02-26 19:52:04.000000000 +0000 @@ -182,8 +182,6 @@ return 0; } - ba = g_byte_array_new(); - if (len < 0) { len = tvb_captured_length_remaining(tvb->ws_tvb,offset); if (len < 0) { @@ -195,6 +193,7 @@ return 0; } + ba = g_byte_array_new(); g_byte_array_append(ba, tvb_get_ptr(tvb->ws_tvb, offset, len), len); pushByteArray(L,ba); @@ -1117,9 +1116,8 @@ return 0; } - ba = g_byte_array_new(); - if (encoding == 0) { + ba = g_byte_array_new(); g_byte_array_append(ba,(const guint8 *)tvb_memdup(wmem_packet_scope(),tvbr->tvb->ws_tvb,tvbr->offset,tvbr->len),tvbr->len); pushByteArray(L,ba); lua_pushinteger(L, tvbr->len); @@ -1129,7 +1127,10 @@ } else { gint endoff = 0; - GByteArray* retval = tvb_get_string_bytes(tvbr->tvb->ws_tvb, tvbr->offset, tvbr->len, + GByteArray* retval; + + ba = g_byte_array_new(); + retval = tvb_get_string_bytes(tvbr->tvb->ws_tvb, tvbr->offset, tvbr->len, encoding, ba, &endoff); if (!retval || endoff == 0) { g_byte_array_free(ba, TRUE); diff -Nru wireshark-2.0.1+g59ea380/file.c wireshark-2.0.2+ga16e22e/file.c --- wireshark-2.0.1+g59ea380/file.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/file.c 2016-02-26 19:52:04.000000000 +0000 @@ -367,9 +367,6 @@ cf->prev_cap = NULL; cf->cum_bytes = 0; - /* Adjust timestamp precision if auto is selected, col width will be adjusted */ - cf_timestamp_auto_precision(cf); - /* XXX needed ? */ packet_list_queue_draw(); cf_callback_invoke(cf_cb_file_opened, cf); @@ -2479,7 +2476,7 @@ proto_tree_needed = callback_args.print_args->print_dissections != print_dissections_none || callback_args.print_args->print_hex || - have_custom_cols(&cf->cinfo); + have_custom_cols(&cf->cinfo) || have_field_extractors(); epan_dissect_init(&callback_args.edt, cf->epan, proto_tree_needed, proto_tree_needed); /* Iterate through the list of packets, printing the packets we were @@ -2651,8 +2648,8 @@ callback_args.fh = fh; /* Fill in the column information, only create the protocol tree - if having custom columns. */ - proto_tree_needed = have_custom_cols(&cf->cinfo); + if having custom columns or field extractors. */ + proto_tree_needed = have_custom_cols(&cf->cinfo) || have_field_extractors(); epan_dissect_init(&callback_args.edt, cf->epan, proto_tree_needed, proto_tree_needed); /* Iterate through the list of packets, printing the packets we were @@ -2731,8 +2728,8 @@ callback_args.fh = fh; - /* only create the protocol tree if having custom columns. */ - proto_tree_needed = have_custom_cols(&cf->cinfo); + /* only create the protocol tree if having custom columns or field extractors. */ + proto_tree_needed = have_custom_cols(&cf->cinfo) || have_field_extractors(); epan_dissect_init(&callback_args.edt, cf->epan, proto_tree_needed, proto_tree_needed); /* Iterate through the list of packets, printing the packets we were @@ -3482,8 +3479,8 @@ { frame_data *fdata; - if (cf == NULL) { - /* we don't have a loaded capture file - fix for bug 11810*/ + if (cf == NULL || cf->frames == NULL) { + /* we don't have a loaded capture file - fix for bugs 11810 & 11989 */ statusbar_push_temporary_msg("There is no file loaded"); return FALSE; /* we failed to go to that packet */ } diff -Nru wireshark-2.0.1+g59ea380/fileset.c wireshark-2.0.2+ga16e22e/fileset.c --- wireshark-2.0.1+g59ea380/fileset.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/fileset.c 2016-02-26 19:52:04.000000000 +0000 @@ -287,8 +287,8 @@ /* get (convert) directory name, but don't touch the given string */ - fname_dup = get_dirname(g_strdup(fname)); - dirname = g_string_new(fname_dup); + fname_dup = g_strdup(fname); + dirname = g_string_new(get_dirname(fname_dup)); g_free(fname_dup); set.dirname = g_strdup(dirname->str); Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-capture-filter-bookmark@2x.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-capture-filter-bookmark@2x.png differ Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-capture-filter-bookmark.active@2x.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-capture-filter-bookmark.active@2x.png differ Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-capture-filter-bookmark.active.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-capture-filter-bookmark.active.png differ diff -Nru wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-capture-filter-bookmark.active.svg wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-capture-filter-bookmark.active.svg --- wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-capture-filter-bookmark.active.svg 1970-01-01 00:00:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-capture-filter-bookmark.active.svg 2016-02-26 19:52:04.000000000 +0000 @@ -0,0 +1,153 @@ + + + + + + + + + + + + + + + + + + + image/svg+xml + + + + + + + + + Plain: 8ae234 + Active: 73d216 + Selected: 4e9a06 + http://emilis.info/other/extended_tango/ + + Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-capture-filter-bookmark.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-capture-filter-bookmark.png differ Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-capture-filter-bookmark.selected@2x.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-capture-filter-bookmark.selected@2x.png differ Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-capture-filter-bookmark.selected.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-capture-filter-bookmark.selected.png differ diff -Nru wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-capture-filter-bookmark.selected.svg wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-capture-filter-bookmark.selected.svg --- wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-capture-filter-bookmark.selected.svg 1970-01-01 00:00:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-capture-filter-bookmark.selected.svg 2016-02-26 19:52:04.000000000 +0000 @@ -0,0 +1,153 @@ + + + + + + + + + + + + + + + + + + + image/svg+xml + + + + + + + + + Plain: 8ae234 + Active: 73d216 + Selected: 4e9a06 + http://emilis.info/other/extended_tango/ + + diff -Nru wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-capture-filter-bookmark.svg wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-capture-filter-bookmark.svg --- wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-capture-filter-bookmark.svg 1970-01-01 00:00:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-capture-filter-bookmark.svg 2016-02-26 19:52:04.000000000 +0000 @@ -0,0 +1,153 @@ + + + + + + + + + + + + + + + + + + + image/svg+xml + + + + + + + + + Plain: 8ae234 + Active: 73d216 + Selected: 4e9a06 + http://emilis.info/other/extended_tango/ + + Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-display-filter-bookmark@2x.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-display-filter-bookmark@2x.png differ Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-display-filter-bookmark.active@2x.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-display-filter-bookmark.active@2x.png differ Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-display-filter-bookmark.active.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-display-filter-bookmark.active.png differ diff -Nru wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-display-filter-bookmark.active.svg wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-display-filter-bookmark.active.svg --- wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-display-filter-bookmark.active.svg 1970-01-01 00:00:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-display-filter-bookmark.active.svg 2016-02-26 19:52:04.000000000 +0000 @@ -0,0 +1,109 @@ + + + + + + + + + + + + + + + + + + + image/svg+xml + + + + + + + + + + Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-display-filter-bookmark.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-display-filter-bookmark.png differ Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-display-filter-bookmark.selected@2x.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-display-filter-bookmark.selected@2x.png differ Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-display-filter-bookmark.selected.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-display-filter-bookmark.selected.png differ diff -Nru wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-display-filter-bookmark.selected.svg wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-display-filter-bookmark.selected.svg --- wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-display-filter-bookmark.selected.svg 1970-01-01 00:00:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-display-filter-bookmark.selected.svg 2016-02-26 19:52:04.000000000 +0000 @@ -0,0 +1,109 @@ + + + + + + + + + + + + + + + + + + + image/svg+xml + + + + + + + + + + diff -Nru wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-display-filter-bookmark.svg wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-display-filter-bookmark.svg --- wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-display-filter-bookmark.svg 1970-01-01 00:00:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-display-filter-bookmark.svg 2016-02-26 19:52:04.000000000 +0000 @@ -0,0 +1,153 @@ + + + + + + + + + + + + + + + + + + + image/svg+xml + + + + + + + + + Plain: 729fcf + Active: 3465a4 + Selected: 204a87 + http://emilis.info/other/extended_tango/ + + Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-filter-bookmark@2x.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-filter-bookmark@2x.png differ Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-filter-bookmark.active@2x.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-filter-bookmark.active@2x.png differ Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-filter-bookmark.active.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-filter-bookmark.active.png differ diff -Nru wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-filter-bookmark.active.svg wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-filter-bookmark.active.svg --- wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-filter-bookmark.active.svg 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-filter-bookmark.active.svg 1970-01-01 00:00:00.000000000 +0000 @@ -1,109 +0,0 @@ - - - - - - - - - - - - - - - - - - - image/svg+xml - - - - - - - - - - Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-filter-bookmark.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-filter-bookmark.png differ Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-filter-bookmark.selected@2x.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-filter-bookmark.selected@2x.png differ Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-filter-bookmark.selected.png and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-filter-bookmark.selected.png differ diff -Nru wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-filter-bookmark.selected.svg wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-filter-bookmark.selected.svg --- wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-filter-bookmark.selected.svg 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-filter-bookmark.selected.svg 1970-01-01 00:00:00.000000000 +0000 @@ -1,109 +0,0 @@ - - - - - - - - - - - - - - - - - - - image/svg+xml - - - - - - - - - - diff -Nru wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-filter-bookmark.svg wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-filter-bookmark.svg --- wireshark-2.0.1+g59ea380/image/toolbar/14x14/x-filter-bookmark.svg 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/image/toolbar/14x14/x-filter-bookmark.svg 1970-01-01 00:00:00.000000000 +0000 @@ -1,109 +0,0 @@ - - - - - - - - - - - - - - - - - - - image/svg+xml - - - - - - - - - - diff -Nru wireshark-2.0.1+g59ea380/image/toolbar/svg-to-png.sh wireshark-2.0.2+ga16e22e/image/toolbar/svg-to-png.sh --- wireshark-2.0.1+g59ea380/image/toolbar/svg-to-png.sh 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/image/toolbar/svg-to-png.sh 2016-02-26 19:52:04.000000000 +0000 @@ -55,18 +55,21 @@ x-capture-file-close x-capture-file-save x-capture-file-reload + x-capture-filter-bookmark + x-capture-filter-bookmark.active + x-capture-filter-bookmark.selected x-capture-options x-capture-restart x-capture-start.on x-capture-start x-capture-stop x-colorize-packets + x-display-filter-bookmark + x-display-filter-bookmark.active + x-display-filter-bookmark.selected x-filter-apply x-filter-apply.active x-filter-apply.selected - x-filter-bookmark - x-filter-bookmark.active - x-filter-bookmark.selected x-filter-clear x-filter-clear.active x-filter-clear.selected diff -Nru wireshark-2.0.1+g59ea380/image/toolbar.qrc wireshark-2.0.2+ga16e22e/image/toolbar.qrc --- wireshark-2.0.1+g59ea380/image/toolbar.qrc 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/image/toolbar.qrc 2016-02-26 19:52:04.000000000 +0000 @@ -11,6 +11,18 @@ toolbar/14x14/x-capture-comment-update.png toolbar/14x14/x-capture-comment-update@2x.png + toolbar/14x14/x-capture-filter-bookmark.png + toolbar/14x14/x-capture-filter-bookmark@2x.png + toolbar/14x14/x-capture-filter-bookmark.active.png + toolbar/14x14/x-capture-filter-bookmark.active@2x.png + toolbar/14x14/x-capture-filter-bookmark.selected.png + toolbar/14x14/x-capture-filter-bookmark.selected@2x.png + toolbar/14x14/x-display-filter-bookmark.png + toolbar/14x14/x-display-filter-bookmark@2x.png + toolbar/14x14/x-display-filter-bookmark.active.png + toolbar/14x14/x-display-filter-bookmark.active@2x.png + toolbar/14x14/x-display-filter-bookmark.selected.png + toolbar/14x14/x-display-filter-bookmark.selected@2x.png toolbar/14x14/x-expert-chat.png toolbar/14x14/x-expert-chat@2x.png toolbar/14x14/x-expert-error.png @@ -27,12 +39,6 @@ toolbar/14x14/x-filter-clear.active@2x.png toolbar/14x14/x-filter-clear.selected.png toolbar/14x14/x-filter-clear.selected@2x.png - toolbar/14x14/x-filter-bookmark.png - toolbar/14x14/x-filter-bookmark@2x.png - toolbar/14x14/x-filter-bookmark.active.png - toolbar/14x14/x-filter-bookmark.active@2x.png - toolbar/14x14/x-filter-bookmark.selected.png - toolbar/14x14/x-filter-bookmark.selected@2x.png toolbar/14x14/x-filter-dropdown.png toolbar/14x14/x-filter-dropdown@2x.png toolbar/14x14/x-filter-matching-bookmark.png diff -Nru wireshark-2.0.1+g59ea380/Makefile.am wireshark-2.0.2+ga16e22e/Makefile.am --- wireshark-2.0.1+g59ea380/Makefile.am 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/Makefile.am 2016-02-26 19:52:04.000000000 +0000 @@ -948,6 +948,24 @@ image/toolbar/14x14/x-capture-comment-update.png \ image/toolbar/14x14/x-capture-comment-update.svg \ image/toolbar/14x14/x-capture-comment-update@2x.png \ + image/toolbar/14x14/x-capture-filter-bookmark.active.png \ + image/toolbar/14x14/x-capture-filter-bookmark.active.svg \ + image/toolbar/14x14/x-capture-filter-bookmark.active@2x.png \ + image/toolbar/14x14/x-capture-filter-bookmark.png \ + image/toolbar/14x14/x-capture-filter-bookmark.selected.png \ + image/toolbar/14x14/x-capture-filter-bookmark.selected.svg \ + image/toolbar/14x14/x-capture-filter-bookmark.selected@2x.png \ + image/toolbar/14x14/x-capture-filter-bookmark.svg \ + image/toolbar/14x14/x-capture-filter-bookmark@2x.png \ + image/toolbar/14x14/x-display-filter-bookmark.active.png \ + image/toolbar/14x14/x-display-filter-bookmark.active.svg \ + image/toolbar/14x14/x-display-filter-bookmark.active@2x.png \ + image/toolbar/14x14/x-display-filter-bookmark.png \ + image/toolbar/14x14/x-display-filter-bookmark.selected.png \ + image/toolbar/14x14/x-display-filter-bookmark.selected.svg \ + image/toolbar/14x14/x-display-filter-bookmark.selected@2x.png \ + image/toolbar/14x14/x-display-filter-bookmark.svg \ + image/toolbar/14x14/x-display-filter-bookmark@2x.png \ image/toolbar/14x14/x-expert-chat.png \ image/toolbar/14x14/x-expert-chat@2x.png \ image/toolbar/14x14/x-expert-error.png \ @@ -959,15 +977,6 @@ image/toolbar/14x14/x-expert-note@2x.png \ image/toolbar/14x14/x-expert-warn.png \ image/toolbar/14x14/x-expert-warn@2x.png \ - image/toolbar/14x14/x-filter-bookmark.active.png \ - image/toolbar/14x14/x-filter-bookmark.active.svg \ - image/toolbar/14x14/x-filter-bookmark.active@2x.png \ - image/toolbar/14x14/x-filter-bookmark.png \ - image/toolbar/14x14/x-filter-bookmark.selected.png \ - image/toolbar/14x14/x-filter-bookmark.selected.svg \ - image/toolbar/14x14/x-filter-bookmark.selected@2x.png \ - image/toolbar/14x14/x-filter-bookmark.svg \ - image/toolbar/14x14/x-filter-bookmark@2x.png \ image/toolbar/14x14/x-filter-clear.active.png \ image/toolbar/14x14/x-filter-clear.active.svg \ image/toolbar/14x14/x-filter-clear.active@2x.png \ diff -Nru wireshark-2.0.1+g59ea380/make-version.pl wireshark-2.0.2+ga16e22e/make-version.pl --- wireshark-2.0.1+g59ea380/make-version.pl 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/make-version.pl 2016-02-26 19:52:04.000000000 +0000 @@ -82,7 +82,7 @@ my %version_pref = ( "version_major" => 2, "version_minor" => 0, - "version_micro" => 1, + "version_micro" => 2, "version_build" => 0, "enable" => 1, diff -Nru wireshark-2.0.1+g59ea380/manuf wireshark-2.0.2+ga16e22e/manuf --- wireshark-2.0.1+g59ea380/manuf 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/manuf 2016-02-26 19:52:04.000000000 +0000 @@ -230,7 +230,7 @@ 00:00:B1 AlphaMic # Alpha Micro 00:00:B2 Televide # TELEVIDEO SYSTEMS, INC. 00:00:B3 CimlincI # CIMLINC INCORPORATED -00:00:B4 EdimaxCo # EDIMAX COMPUTER COMPANY +00:00:B4 EdimaxTe # Edimax Technology Co. Ltd. 00:00:B5 Databili # DATABILITY SOFTWARE SYS. INC. 00:00:B6 Micro-Ma # MICRO-MATIC RESEARCH 00:00:B7 DoveComp # DOVE COMPUTER CORPORATION @@ -550,7 +550,7 @@ 00:01:F1 Innovati # Innovative Concepts, Inc. 00:01:F2 MarkOfUn # Mark of the Unicorn, Inc. 00:01:F3 Qps # QPS, Inc. -00:01:F4 Enterasy # Enterasys Networks +00:01:F4 Enterasy # Enterasys 00:01:F5 ErimSA # ERIM S.A. 00:01:F6 Associat # Association of Musical Electronics Industry 00:01:F7 ImageDis # Image Display Systems, Inc. @@ -576,7 +576,7 @@ 00:02:0B NativeNe # Native Networks, Inc. 00:02:0C Metro-Op # Metro-Optix 00:02:0D Micronpc # Micronpc.com -00:02:0E EciTelec # ECI Telecom, Ltd +00:02:0E EciTelec # ECI Telecom Ltd. 00:02:0F Aatr # AATR 00:02:10 Fenecom # Fenecom 00:02:11 NatureWo # Nature Worldwide Technology Corp. @@ -906,7 +906,7 @@ 00:03:55 Terabeam # TeraBeam Internet Systems 00:03:56 WincorNi # Wincor Nixdorf International GmbH 00:03:57 Intervoi # Intervoice-Brite, Inc. -00:03:58 HanyangD # Hanyang Digitech Co., Ltd. +00:03:58 HanyangD # Hanyang Digitech Co.Ltd 00:03:59 Digitals # DigitalSis 00:03:5A PhotronL # Photron Limited 00:03:5B Bridgewa # BridgeWave Communications @@ -1478,7 +1478,7 @@ 00:05:91 ActiveSi # Active Silicon Ltd 00:05:92 Pultek # Pultek Corp. 00:05:93 GrammarE # Grammar Engine Inc. -00:05:94 HmsTechn # HMS Technology Center Ravensburg GmbH +00:05:94 HmsIndus # HMS Industrial Networks 00:05:95 AlesisCo # Alesis Corporation 00:05:96 Genotech # Genotech Co., Ltd. 00:05:97 EagleTra # Eagle Traffic Control Systems @@ -1681,7 +1681,7 @@ 00:06:5C Malachit # Malachite Technologies, Inc. 00:06:5D Heidelbe # Heidelberg Web Systems 00:06:5E Photuris # Photuris, Inc. -00:06:5F EciTelec # ECI Telecom - NGTS Ltd. +00:06:5F EciTelec # ECI Telecom Ltd. 00:06:60 Nadex # NADEX Co., Ltd. 00:06:61 NiaHomeT # NIA Home Technologies Corp. 00:06:62 MbmTechn # MBM Technology Ltd. @@ -1939,7 +1939,7 @@ 00:07:5E AmetekPo # Ametek Power Instruments 00:07:5F VcsVideo # VCS Video Communication Systems AG 00:07:60 TomisInf # TOMIS Information & Telecom Corp. -00:07:61 Logitech # Logitech Europe SA +00:07:61 29530 # 29530 00:07:62 GroupSen # Group Sense Limited 00:07:63 Sunniwel # Sunniwell Cyber Tech. Co., Ltd. 00:07:64 Youngwoo # YoungWoo Telecom Co. Ltd. @@ -1991,7 +1991,7 @@ 00:07:92 SütronEl # Sütron Electronic GmbH 00:07:93 ShinSate # Shin Satellite Public Company Limited 00:07:94 SimpleDe # Simple Devices, Inc. -00:07:95 Elitegro # Elitegroup Computer System Co. (ECS) +00:07:95 Elitegro # Elitegroup Computer Systems Co.,Ltd. 00:07:96 Lsi # LSI Systems, Inc. 00:07:97 Netpower # Netpower Co., Ltd. 00:07:98 SeleaSrl # Selea SRL @@ -2256,7 +2256,7 @@ 00:08:B6 Routefre # RouteFree, Inc. 00:08:B7 HitIncor # HIT Incorporated 00:08:B8 EFJohnso # E.F. Johnson -00:08:B9 KaonMedi # KAON MEDIA Co., Ltd. +00:08:B9 Kaonmedi # Kaonmedia CO., LTD. 00:08:BA ErskineL # Erskine Systems Ltd 00:08:BB Netexcel # NetExcell 00:08:BC IlevoAb # Ilevo AB @@ -2776,7 +2776,7 @@ 00:0A:BF HirotaSs # HIROTA SS 00:0A:C0 FuyohVid # Fuyoh Video Industry CO., LTD. 00:0A:C1 Futurete # Futuretel -00:0A:C2 Fiberhom # FiberHome Telecommunication Technologies CO.,LTD +00:0A:C2 WuhanFib # Wuhan FiberHome Digital Technology Co.,Ltd. 00:0A:C3 EmTechni # eM Technics Co., Ltd. 00:0A:C4 DaewooTe # Daewoo Teletech Co., Ltd 00:0A:C5 ColorKin # Color Kinetics @@ -2812,14 +2812,14 @@ 00:0A:E3 YangMeiT # YANG MEI TECHNOLOGY CO., LTD 00:0A:E4 Wistron # Wistron Corp. 00:0A:E5 Scottcar # ScottCare Corporation -00:0A:E6 Elitegro # Elitegroup Computer System Co. (ECS) +00:0A:E6 Elitegro # Elitegroup Computer Systems Co.,Ltd. 00:0A:E7 EliopSA # ELIOP S.A. 00:0A:E8 CathayRo # Cathay Roxus Information Technology Co. LTD 00:0A:E9 AirvastT # AirVast Technology Inc. 00:0A:EA AdamElek # ADAM ELEKTRONIK LTD. ŞTI 00:0A:EB Shenzhen # Shenzhen Tp-Link Technology Co; Ltd. 00:0A:EC KoatsuGa # Koatsu Gas Kogyo Co., Ltd. -00:0A:ED HartingK # HARTING Systems GmbH & Co KG +00:0A:ED HartingE # HARTING Electronics GmbH 00:0A:EE GcdHard- # GCD Hard- & Software GmbH 00:0A:EF OtrumAsa # OTRUM ASA 00:0A:F0 Shin-OhE # SHIN-OH ELECTRONICS CO., LTD. R&D @@ -3167,7 +3167,7 @@ 00:0C:46 AlliedTe # Allied Telesyn Inc. 00:0C:47 SkTelete # SK Teletech(R&D Planning Team) 00:0C:48 QostekCo # QoStek Corporation -00:0C:49 Dangaard # Dangaard Telecom RTC Division A/S +00:0C:49 Dangaard # Dangaard Telecom Denmark A/S 00:0C:4A CygnusMi # Cygnus Microsystems (P) Limited 00:0C:4B CheopsEl # Cheops Elektronik 00:0C:4C ArcorAg& # Arcor AG&Co. @@ -3485,7 +3485,7 @@ 00:0D:84 Makus # Makus Inc. 00:0D:85 Tapwave # Tapwave, Inc. 00:0D:86 Huber+Su # Huber + Suhner AG -00:0D:87 Elitegro # Elitegroup Computer System Co. (ECS) +00:0D:87 Elitegro # Elitegroup Computer Systems Co.,Ltd. 00:0D:88 D-LinkCo # D-Link Corporation 00:0D:89 BilsTech # Bils Technology Inc 00:0D:8A WinnersE # Winners Electronics Co., Ltd. @@ -3652,7 +3652,7 @@ 00:0E:2B SafariTe # Safari Technologies 00:0E:2C Netcodec # Netcodec co. 00:0E:2D HyundaiD # Hyundai Digital Technology Co.,Ltd. -00:0E:2E EdimaxTe # EDIMAX TECHNOLOGY CO., LTD. +00:0E:2E EdimaxTe # Edimax Technology Co. Ltd. 00:0E:2F RocheDia # Roche Diagnostics GmbH 00:0E:30 AerasNet # AERAS Networks, Inc. 00:0E:31 OlympusS # Olympus Soft Imaging Solutions GmbH @@ -4088,7 +4088,7 @@ 00:0F:DF SolomonT # SOLOMON Technology Corp. 00:0F:E0 Ncomputi # NComputing Co.,Ltd. 00:0F:E1 IdDigita # ID DIGITAL CORPORATION -00:0F:E2 Hangzhou # Hangzhou H3C Technologies Co., Ltd. +00:0F:E2 Hangzhou # Hangzhou H3C Technologies Co., Limited 00:0F:E3 DammCell # Damm Cellular Systems A/S 00:0F:E4 PantechL # Pantech Co.,Ltd 00:0F:E5 MercuryS # MERCURY SECURITY CORPORATION @@ -4171,7 +4171,7 @@ 00:10:32 AltaTech # ALTA TECHNOLOGY 00:10:33 Accessla # ACCESSLAN COMMUNICATIONS, INC. 00:10:34 GnpCompu # GNP Computers -00:10:35 Elitegro # ELITEGROUP COMPUTER SYSTEMS CO., LTD +00:10:35 Elitegro # Elitegroup Computer Systems Co.,Ltd. 00:10:36 Inter-Te # INTER-TEL INTEGRATED SYSTEMS 00:10:37 CyqVeTec # CYQ've Technology Co., Ltd. 00:10:38 MicroRes # MICRO RESEARCH INSTITUTE, INC. @@ -4465,7 +4465,7 @@ 00:11:58 NortelNe # Nortel Networks 00:11:59 MatisseN # MATISSE NETWORKS INC 00:11:5A IvoclarV # Ivoclar Vivadent AG -00:11:5B Elitegro # Elitegroup Computer System Co. (ECS) +00:11:5B Elitegro # Elitegroup Computer Systems Co.,Ltd. 00:11:5C CiscoInc # Cisco Systems, Inc 00:11:5D CiscoInc # Cisco Systems, Inc 00:11:5E Prominen # ProMinent Dosiertechnik GmbH @@ -4490,7 +4490,7 @@ 00:11:71 DexterCo # DEXTER Communications, Inc. 00:11:72 CotronCo # COTRON CORPORATION 00:11:73 SmartSto # SMART Storage Systems -00:11:74 WibhuTec # Wibhu Technologies, Inc. +00:11:74 MojoNetw # Mojo Networks, Inc. 00:11:75 IntelCor # Intel Corporation 00:11:76 Intellam # Intellambda Systems, Inc. 00:11:77 CoaxialN # Coaxial Networks, Inc. @@ -4626,7 +4626,7 @@ 00:11:F9 NortelNe # Nortel Networks 00:11:FA RaneCorp # Rane Corporation 00:11:FB Heidelbe # Heidelberg Engineering GmbH -00:11:FC HartingE # HARTING Electric Gmbh & Co.KG +00:11:FC HartingE # HARTING Electronics GmbH 00:11:FD Korg # KORG INC. 00:11:FE KeiyoSys # Keiyo System Research, Inc. 00:11:FF DigitroT # Digitro Tecnologia Ltda @@ -4909,7 +4909,7 @@ 00:13:14 Asiamajo # Asiamajor Inc. 00:13:15 SonyComp # Sony Computer Entertainment Inc. 00:13:16 L-S-BBro # L-S-B Broadcast Technologies GmbH -00:13:17 GnNetcom # GN Netcom as +00:13:17 GnNetcom # GN Netcom A/S 00:13:18 Dgstatio # DGSTATION Co., Ltd. 00:13:19 CiscoInc # Cisco Systems, Inc 00:13:1A CiscoInc # Cisco Systems, Inc @@ -5184,7 +5184,7 @@ 00:14:27 Jazzmuta # JazzMutant 00:14:28 Vocollec # Vocollect, Inc 00:14:29 VCenterT # V Center Technologies Co., Ltd. -00:14:2A Elitegro # Elitegroup Computer System Co., Ltd +00:14:2A Elitegro # Elitegroup Computer Systems Co.,Ltd. 00:14:2B EdataCom # Edata Communication Inc. 00:14:2C KonceptI # Koncept International, Inc. 00:14:2D ToradexA # Toradex AG @@ -5797,7 +5797,7 @@ 00:16:8C DslPartn # DSL Partner AS 00:16:8D Korwin # KORWIN CO., Ltd. 00:16:8E VimicroC # Vimicro corporation -00:16:8F GnNetcom # GN Netcom as +00:16:8F GnNetcom # GN Netcom A/S 00:16:90 J-TekInc # J-TEK INCORPORATION 00:16:91 Moser-Ba # Moser-Baer AG 00:16:92 Scientif # Scientific-Atlanta, Inc. @@ -5890,7 +5890,7 @@ 00:16:E9 TibaMedi # Tiba Medical Inc 00:16:EA IntelCor # Intel Corporate 00:16:EB IntelCor # Intel Corporate -00:16:EC Elitegro # Elitegroup Computer Systems Co., Ltd. +00:16:EC Elitegro # Elitegroup Computer Systems Co.,Ltd. 00:16:ED DigitalS # Digital Safety Technologies, Inc 00:16:EE Royaldig # Royaldigital Inc. 00:16:EF KokoFitn # Koko Fitness, Inc. @@ -5916,7 +5916,7 @@ 00:17:03 MosdanIn # MOSDAN Internation Co.,Ltd 00:17:04 ShincoEl # Shinco Electronics Group Co.,Ltd 00:17:05 MethodeE # Methode Electronics -00:17:06 Techfait # Techfaith Wireless Communication Technology Limited. +00:17:06 Techfait # Techfaithwireless Communication Technology Limited. 00:17:07 IngridIn # InGrid, Inc 00:17:08 HewlettP # Hewlett Packard 00:17:09 ExaltCom # Exalt Communications @@ -6035,7 +6035,7 @@ 00:17:7A AssaAblo # ASSA ABLOY AB 00:17:7B AzaleaNe # Azalea Networks inc 00:17:7C Smartlin # Smartlink Network Systems Limited -00:17:7D IdtInter # IDT International Limited +00:17:7D IdtTechn # IDT Technology Limited 00:17:7E MeshcomT # Meshcom Technologies Inc. 00:17:7F Worldsma # Worldsmart Retech 00:17:80 AppliedB # Applied Biosystems B.V. @@ -6258,7 +6258,7 @@ 00:18:59 Strawber # Strawberry Linux Co.,Ltd. 00:18:5A Ucontrol # uControl, Inc. 00:18:5B NetworkC # Network Chemistry, Inc -00:18:5C EdsLabPt # EDS Lab Pte Ltd +00:18:5C EdslabTe # EDSLAB Technologies 00:18:5D TaiguenT # TAIGUEN TECHNOLOGY (SHEN-ZHEN) CO., LTD. 00:18:5E Nexterm # Nexterm Inc. 00:18:5F Tac # TAC Inc. @@ -6381,7 +6381,7 @@ 00:18:D4 UnifiedD # Unified Display Interface SIG 00:18:D5 Reigncom # REIGNCOM 00:18:D6 Swirlnet # Swirlnet A/S -00:18:D7 JavadNav # Javad Navigation Systems Inc. +00:18:D7 JavadGns # JAVAD GNSS, Inc. 00:18:D8 ArchMete # ARCH METER Corporation 00:18:D9 Santosha # Santosha Internatonal, Inc 00:18:DA AmberWir # AMBER wireless GmbH @@ -6455,7 +6455,7 @@ 00:19:1E Beyondwi # Beyondwiz Co., Ltd. 00:19:1F Microlin # Microlink communications Inc. 00:19:20 KumeElec # KUME electric Co.,Ltd. -00:19:21 Elitegro # Elitegroup Computer System Co. +00:19:21 Elitegro # Elitegroup Computer Systems Co.,Ltd. 00:19:22 CmComand # CM Comandos Lineares 00:19:23 PhonexKo # Phonex Korea Co., LTD. 00:19:24 LbnlEngi # LBNL Engineering @@ -6719,7 +6719,7 @@ 00:1A:26 Deltanod # Deltanode Solutions AB 00:1A:27 Ubistar # Ubistar 00:1A:28 AswtTaiw # ASWT Co., LTD. Taiwan Branch H.K. -00:1A:29 JohnsonO # Johnson Outdoors Marine Electronics, Inc +00:1A:29 JohnsonO # Johnson Outdoors Marine Electronics d/b/a Minnkota 00:1A:2A Arcadyan # Arcadyan Technology Corporation 00:1A:2B AyecomTe # Ayecom Technology Co., Ltd. 00:1A:2C SatecLtd # SATEC Co.,LTD @@ -6747,7 +6747,7 @@ 00:1A:42 Techcity # Techcity Technology co., Ltd. 00:1A:43 LogicalL # Logical Link Communications 00:1A:44 Jwtradin # JWTrading Co., Ltd -00:1A:45 GnNetcom # GN Netcom as +00:1A:45 GnNetcom # GN Netcom A/S 00:1A:46 DigitalM # Digital Multimedia Technology Co., Ltd 00:1A:47 Agami # Agami Systems, Inc. 00:1A:48 TakacomC # Takacom Corporation @@ -7119,7 +7119,7 @@ 00:1B:B6 BirdElec # Bird Electronic Corp. 00:1B:B7 AltaHeig # Alta Heights Technology Corp. 00:1B:B8 BluewayE # BLUEWAY ELECTRONIC CO;LTD -00:1B:B9 Elitegro # Elitegroup Computer System Co. +00:1B:B9 Elitegro # Elitegroup Computer Systems Co.,Ltd. 00:1B:BA Nortel # Nortel 00:1B:BB RftechLt # RFTech Co.,Ltd 00:1B:BC SilverPe # Silver Peak Systems, Inc. @@ -7266,7 +7266,7 @@ 00:1B:C5:08:40:00/36 AppliedI # Applied Innovations Research LLC 00:1B:C5:08:50:00/36 OberonMi # Oberon microsystems, Inc. 00:1B:C5:08:60:00/36 CastGrou # CAST Group of Companies Inc. -00:1B:C5:08:70:00/36 OnnetTec # Onnet Technologies And Innovations +00:1B:C5:08:70:00/36 OnnetTec # Onnet Technologies and Innovations LLC 00:1B:C5:08:80:00/36 UabKitro # UAB Kitron 00:1B:C5:08:90:00/36 Signatur # SIGNATURE CONTROL SYSTEMS, INC. 00:1B:C5:08:A0:00/36 Topicon # Topicon @@ -7499,7 +7499,7 @@ 00:1C:69 PacketVi # Packet Vision Ltd 00:1C:6A WeissEng # Weiss Engineering Ltd. 00:1C:6B CovaxLtd # COVAX Co. Ltd -00:1C:6C JabilCir # Jabil Circuit (Guangzhou) Limited +00:1C:6C 30805 # 30805 00:1C:6D Kyohrits # KYOHRITSU ELECTRONIC INDUSTRY CO., LTD. 00:1C:6E NewburyN # Newbury Networks, Inc. 00:1C:6F EmfitLtd # Emfit Ltd @@ -7655,7 +7655,7 @@ 00:1D:05 EatonCor # Eaton Corporation 00:1D:06 HmElectr # HM Electronics, Inc. 00:1D:07 Shenzhen # Shenzhen Sang Fei Consumer Communications Co.,Ltd -00:1D:08 JiangsuY # JIANGSU YINHE ELECTRONICS CO., LTD +00:1D:08 JiangsuY # Jiangsu Yinhe Electronics Co.,Ltd. 00:1D:09 Dell # Dell Inc. 00:1D:0A DavisIns # Davis Instruments, Inc. 00:1D:0B PowerSta # Power Standards Lab @@ -7777,7 +7777,7 @@ 00:1D:7F TekronIn # Tekron International Ltd 00:1D:80 BeijingH # Beijing Huahuan Eletronics Co.,Ltd 00:1D:81 Guangzho # GUANGZHOU GATEWAY ELECTRONICS CO., LTD -00:1D:82 GnGnNetc # GN A/S (GN Netcom A/S) +00:1D:82 GnNetcom # GN Netcom A/S 00:1D:83 EmitechC # Emitech Corporation 00:1D:84 Gateway # Gateway, Inc. 00:1D:85 CallDire # Call Direct Cellular Solutions @@ -7940,7 +7940,7 @@ 00:1E:22 ArvooIma # ARVOO Imaging Products BV 00:1E:23 Electron # Electronic Educational Devices, Inc 00:1E:24 Zhejiang # Zhejiang Bell Technology Co.,ltd -00:1E:25 IntekDig # Intek Digital Inc +00:1E:25 IntekDig # INTEK DIGITAL 00:1E:26 Digifrie # Digifriends Co. Ltd 00:1E:27 SbnTech # SBN TECH Co.,Ltd. 00:1E:28 LumexisC # Lumexis Corporation @@ -7954,7 +7954,7 @@ 00:1E:30 ShireenI # Shireen Inc 00:1E:31 Infomark # INFOMARK CO.,LTD. 00:1E:32 Zensys # Zensys -00:1E:33 Inventec # Inventec Corporation +00:1E:33 Inventec # INVENTEC Corporation 00:1E:34 Cryptome # CryptoMetrics 00:1E:35 Nintendo # Nintendo Co., Ltd. 00:1E:36 Ipte # IPTE @@ -8047,7 +8047,7 @@ 00:1E:8D ArrisGro # ARRIS Group, Inc. 00:1E:8E Hunkeler # Hunkeler AG 00:1E:8F Canon # CANON INC. -00:1E:90 Elitegro # Elitegroup Computer Systems Co +00:1E:90 Elitegro # Elitegroup Computer Systems Co.,Ltd. 00:1E:91 KiminEle # KIMIN Electronic Co., Ltd. 00:1E:92 JeulinSA # JEULIN S.A. 00:1E:93 Ciritech # CiriTech Systems Inc @@ -8168,7 +8168,7 @@ 00:1F:06 Integrat # Integrated Dispatch Solutions 00:1F:07 AzteqMob # AZTEQ Mobile 00:1F:08 RiscoLtd # RISCO LTD -00:1F:09 Jastec # JASTEC CO., LTD. +00:1F:09 Jastec # Jastec 00:1F:0A Nortel # Nortel 00:1F:0B FederalS # Federal State Unitary Enterprise Industrial UnionElectropribor 00:1F:0C Intellig # Intelligent Digital Services GmbH @@ -8558,7 +8558,7 @@ 00:20:8C GalaxyNe # GALAXY NETWORKS, INC. 00:20:8D CmdTechn # CMD TECHNOLOGY 00:20:8E ChevinSo # CHEVIN SOFTWARE ENG. LTD. -00:20:8F EciTelec # ECI TELECOM LTD. +00:20:8F EciTelec # ECI Telecom Ltd. 00:20:90 Advanced # ADVANCED COMPRESSION TECHNOLOGY, INC. 00:20:91 J125Nati # J125, NATIONAL SECURITY AGENCY 00:20:92 ChessEng # CHESS ENGINEERING B.V. @@ -8822,7 +8822,7 @@ 00:21:94 PingComm # Ping Communication 00:21:95 GwdMedia # GWD Media Limited 00:21:96 TelseySP # Telsey S.p.A. -00:21:97 Elitegro # ELITEGROUP COMPUTER SYSTEM +00:21:97 Elitegro # Elitegroup Computer Systems Co.,Ltd. 00:21:98 ThaiRadi # Thai Radio Co, LTD 00:21:99 VaconPlc # Vacon Plc 00:21:9A Cambridg # Cambridge Visual Networks Ltd @@ -9104,7 +9104,7 @@ 00:22:AE Mattel # Mattel Inc. 00:22:AF SafetyVi # Safety Vision 00:22:B0 D-LinkCo # D-Link Corporation -00:22:B1 ElbitSys # Elbit Systems +00:22:B1 Elbit # Elbit Systems Ltd. 00:22:B2 4rfCommu # 4RF Communications Ltd 00:22:B3 SeiSPA # Sei S.p.A. 00:22:B4 ArrisGro # ARRIS Group, Inc. @@ -9313,14 +9313,14 @@ 00:23:7F Plantron # PLANTRONICS, INC. 00:23:80 Nanoteq # Nanoteq 00:23:81 LengdaTe # Lengda Technology(Xiamen) Co.,Ltd. -00:23:82 LihRongE # Lih Rong Electronic Enterprise Co., Ltd. +00:23:82 LihRongE # Lih Rong electronic Enterprise Co., Ltd. 00:23:83 InmageIn # InMage Systems Inc 00:23:84 GghEngin # GGH Engineering s.r.l. 00:23:85 Antipode # ANTIPODE 00:23:86 TourAnde # Tour & Andersson AB 00:23:87 Thinkflo # ThinkFlood, Inc. 00:23:88 VTTelema # V.T. Telematica S.p.a. -00:23:89 Hangzhou # HANGZHOU H3C Technologies Co., Ltd. +00:23:89 Hangzhou # Hangzhou H3C Technologies Co., Limited 00:23:8A CienaCor # Ciena Corporation 00:23:8B QuantaCo # Quanta Computer Inc. 00:23:8C Private # Private @@ -9680,7 +9680,7 @@ 00:24:F1 Shenzhen # Shenzhen Fanhai Sanjiang Electronics Co., Ltd. 00:24:F2 Uniphone # Uniphone Telecommunication Co., Ltd. 00:24:F3 Nintendo # Nintendo Co., Ltd. -00:24:F4 Kaminari # Kaminario Technologies Ltd. +00:24:F4 Kaminari # Kaminario, Ltd. 00:24:F5 NdsSurgi # NDS Surgical Imaging 00:24:F6 MiyoshiE # MIYOSHI ELECTRONICS CORPORATION 00:24:F7 CiscoInc # Cisco Systems, Inc @@ -9709,7 +9709,7 @@ 00:25:0E GtGerman # gt german telematics gmbh 00:25:0F On-RampW # On-Ramp Wireless, Inc. 00:25:10 Pico-Tes # Pico-Tesla Magnetic Therapies -00:25:11 Elitegro # ELITEGROUP COMPUTER SYSTEM CO., LTD. +00:25:11 Elitegro # Elitegroup Computer Systems Co.,Ltd. 00:25:12 ZteCorpo # zte corporation 00:25:13 CxpDigit # CXP DIGITAL BV 00:25:14 PcWorthI # PC Worth Int'l Co., Ltd. @@ -9772,7 +9772,7 @@ 00:25:4F Elettrol # ELETTROLAB Srl 00:25:50 Riverbed # Riverbed Technology 00:25:51 Se-Elekt # SE-Elektronic GmbH -00:25:52 VxiCorpo # VXI CORPORATION +00:25:52 VxiCorpo # VXi Corporation 00:25:53 AdbBroad # ADB Broadband Italia 00:25:54 Pixel8Ne # Pixel8 Networks 00:25:55 VisonicT # Visonic Technologies 1993 Ltd @@ -10051,7 +10051,7 @@ 00:26:69 NokiaDan # Nokia Danmark A/S 00:26:6A Essensiu # ESSENSIUM NV 00:26:6B ShineUni # SHINE UNION ENTERPRISE LIMITED -00:26:6C Inventec # Inventec +00:26:6C Inventec # INVENTEC Corporation 00:26:6D Mobileac # MobileAccess Networks 00:26:6E Nissho-D # Nissho-denki Co.,LTD. 00:26:6F Coordiwi # Coordiwise Technology Corp. @@ -10094,7 +10094,7 @@ 00:26:94 Senscien # Senscient Ltd 00:26:95 ZtGroupI # ZT Group Int'l Inc 00:26:96 NoolixLt # NOOLIX Co., Ltd -00:26:97 CheetahT # Cheetah Technologies, L.P. +00:26:97 AlphaTec # Alpha Technologies Inc. 00:26:98 CiscoInc # Cisco Systems, Inc 00:26:99 CiscoInc # Cisco Systems, Inc 00:26:9A CarinaSy # Carina System Co., Ltd. @@ -10509,6 +10509,7 @@ 00:36:FE Supervis # SuperVision 00:37:6D MurataMa # Murata Manufacturing Co., Ltd. 00:37:B7 Sagemcom # Sagemcom Broadband SAS +00:3A:7D CiscoInc # Cisco Systems, Inc 00:3A:98 CiscoInc # Cisco Systems, Inc 00:3A:99 CiscoInc # Cisco Systems, Inc 00:3A:9A CiscoInc # Cisco Systems, Inc @@ -10778,6 +10779,7 @@ 00:41:B4 WuxiZhon # Wuxi Zhongxing Optoelectronics Technology Co.,Ltd. 00:41:D2 CiscoInc # Cisco Systems, Inc 00:42:52 RlxTechn # RLX Technologies +00:42:68 CiscoInc # Cisco Systems, Inc 00:43:FF KetronSR # KETRON S.R.L. 00:45:01 VersusTe # Versus Technology, Inc. 00:46:4B HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD @@ -10990,7 +10992,7 @@ 00:50:C2:01:20:00/36 FlowareS # Floware System Solutions Ltd. 00:50:C2:01:30:00/36 SensysTe # Sensys Technologies Inc. 00:50:C2:01:40:00/36 Canal+ # Canal + -00:50:C2:01:50:00/36 LeroyAut # Leroy Automatique Industrielle +00:50:C2:01:50:00/36 LeroyAut # LEROY AUTOMATION 00:50:C2:01:60:00/36 DspDesig # DSP Design Ltd. 00:50:C2:01:70:00/36 HunterTe # Hunter Technology Inc. 00:50:C2:01:80:00/36 Cad-Ul # CAD-UL GmbH @@ -11129,7 +11131,7 @@ 00:50:C2:09:F0:00/36 Metawave # MetaWave Vedeo Systems 00:50:C2:0A:00:00/36 Cynaps # CYNAPS 00:50:C2:0A:10:00/36 VisableG # Visable Genetics, Inc. -00:50:C2:0A:20:00/36 JägerCom # Jäger Computergesteuerte Messtechnik GmbH +00:50:C2:0A:20:00/36 JägerCom # Jäger Computergesteuerte Meßtechnik GmbH. 00:50:C2:0A:30:00/36 Basytec # BaSyTec GmbH 00:50:C2:0A:40:00/36 BountyPt # Bounty Systems Pty Ltd. 00:50:C2:0A:50:00/36 Mobiltex # Mobiltex Data Ltd. @@ -11143,7 +11145,7 @@ 00:50:C2:0A:D0:00/36 BmcMesss # BMC Messsysteme GmbH 00:50:C2:0A:E0:00/36 Zarak # Zarak Systems Corp. 00:50:C2:0A:F0:00/36 LatusLig # Latus Lightworks, Inc. -00:50:C2:0B:00:00/36 LmiTechn # LMI Technologies, Inc. +00:50:C2:0B:00:00/36 LmiTechn # LMI Technologies 00:50:C2:0B:10:00/36 BeelineN # Beeline Networks, Inc. 00:50:C2:0B:20:00/36 RFMicroD # R F Micro Devices 00:50:C2:0B:30:00/36 Smx # SMX Corporation @@ -11217,7 +11219,7 @@ 00:50:C2:0F:70:00/36 FossNirs # Foss NIRSystems, Inc. 00:50:C2:0F:80:00/36 TecnintH # Tecnint HTE S.r.L. 00:50:C2:0F:90:00/36 RavenInd # Raven Industries -00:50:C2:0F:A0:00/36 GeLubriz # GE Lubrizol, LLC +00:50:C2:0F:A0:00/36 GeTransp # GE Transportation Systems 00:50:C2:0F:B0:00/36 Piusys # PIUSYS Co., Ltd. 00:50:C2:0F:C0:00/36 KimmonMa # Kimmon Manufacturing Co., Ltd. 00:50:C2:0F:D0:00/36 Inducomp # Inducomp Corporation @@ -11270,7 +11272,7 @@ 00:50:C2:12:C0:00/36 DeltaTau # DELTA TAU DATA SYSTEMS, INC. 00:50:C2:12:D0:00/36 Megisto # Megisto Systems, Inc. 00:50:C2:12:E0:00/36 Runcom # RUNCOM -00:50:C2:12:F0:00/36 Haag-Str # HAAG-STREIT AG +00:50:C2:12:F0:00/36 Haag-Str # Haag-Streit AG 00:50:C2:13:00:00/36 USTraffi # U.S. Traffic Corporation 00:50:C2:13:10:00/36 InbusEng # InBus Engineering, Inc. 00:50:C2:13:20:00/36 ProconEl # Procon Electronics @@ -11783,7 +11785,7 @@ 00:50:C2:32:D0:00/36 ConsensZ # Consens Zeiterfassung GMBH 00:50:C2:32:E0:00/36 Manusa-G # MANUSA-GEST, S.L. 00:50:C2:32:F0:00/36 Pultroni # PULTRONICS -00:50:C2:33:00:00/36 SiconSRL # Sicon S.r.l. +00:50:C2:33:00:00/36 SiconSrl # Sicon srl 00:50:C2:33:10:00/36 Broadcas # Broadcast Sports Inc 00:50:C2:33:20:00/36 PunjabCo # PUNJAB COMMUNICATIONS LTD 00:50:C2:33:30:00/36 Radix # Radix Corporation @@ -11887,7 +11889,7 @@ 00:50:C2:39:50:00/36 Vidisys # vidisys gmbh 00:50:C2:39:60:00/36 Rapidwav # RapidWave Inc. 00:50:C2:39:70:00/36 MangoDsp # MANGO DSP Ltd. -00:50:C2:39:80:00/36 InhandEl # InHand Electronics, Inc. +00:50:C2:39:80:00/36 InhandEl # Inhand Electronics, Inc. 00:50:C2:39:90:00/36 Advanced # Advanced Micro Controls Inc. 00:50:C2:39:A0:00/36 OpticalA # Optical Air Data Systems 00:50:C2:39:B0:00/36 YuyamaMf # YUYAMA MFG. CO., LTD. @@ -11939,7 +11941,7 @@ 00:50:C2:3C:90:00/36 DilaxInt # Dilax Intelcom AG 00:50:C2:3C:A0:00/36 Abb # ABB Inc. 00:50:C2:3C:B0:00/36 Analytic # Analytica GmbH -00:50:C2:3C:C0:00/36 Linkwell # LINKWELL TELESYSTEMS PRIVATE LIMITED +00:50:C2:3C:C0:00/36 Linkwell # Linkwell Telesystems Pvt Ltd 00:50:C2:3C:D0:00/36 Micro-Me # Micro-Measurements 00:50:C2:3C:E0:00/36 WardLeon # Ward Leonard Electric Company 00:50:C2:3C:F0:00/36 Technova # Technovare Systems, Inc. @@ -12065,7 +12067,7 @@ 00:50:C2:44:70:00/36 GrupoEpe # Grupo Epelsa S.L. 00:50:C2:44:80:00/36 Comtech # Comtech Systems Inc. 00:50:C2:44:90:00/36 BleileDa # BLEILE DATENTECHNIK GmbH -00:50:C2:44:A0:00/36 Elettron # ELETTRONICA SANTERNO SPA +00:50:C2:44:A0:00/36 Elettron # Elettronica Santerno SpA 00:50:C2:44:B0:00/36 Solace # Solace Systems, Inc. 00:50:C2:44:C0:00/36 Computim # Computime Systems UK Ltd. 00:50:C2:44:D0:00/36 Electro- # Electro-Matic Products, Inc. @@ -12185,7 +12187,7 @@ 00:50:C2:4B:F0:00/36 Westingh # Westinghouse Rail Systems Ltd 00:50:C2:4C:00:00/36 Bio-Logi # Bio-logic Systems Corp 00:50:C2:4C:10:00/36 MovazNet # Movaz Networks, Inc. -00:50:C2:4C:20:00/36 Elbit # Elbit Systems +00:50:C2:4C:20:00/36 Elbit # Elbit Systems Ltd. 00:50:C2:4C:30:00/36 Quantum3 # Quantum3D, Inc. 00:50:C2:4C:40:00/36 BlackDia # Black Diamond Video, Inc. 00:50:C2:4C:50:00/36 ExrayBro # eXray Broadband Inc. @@ -12286,11 +12288,11 @@ 00:50:C2:52:40:00/36 MotecPty # Motec Pty Ltd 00:50:C2:52:50:00/36 Vastech # VASTech 00:50:C2:52:60:00/36 AcSRO # AC SYSTEMS, s.r.o. -00:50:C2:52:70:00/36 Irtrans # IRTrans +00:50:C2:52:70:00/36 Irtrans # IRTrans GmbH 00:50:C2:52:80:00/36 TattileS # Tattile srl 00:50:C2:52:90:00/36 PhytecMe # Phytec Messtechnik GmbH 00:50:C2:52:A0:00/36 Omnitron # OMNITRONICS PTY LTD -00:50:C2:52:B0:00/36 SiconSRL # Sicon s.r.l. +00:50:C2:52:B0:00/36 SiconSrl # Sicon srl 00:50:C2:52:C0:00/36 VitecMul # VITEC MULTIMEDIA 00:50:C2:52:D0:00/36 Smartcom # Smartcom-Bulgaria AD 00:50:C2:52:E0:00/36 DspDesig # DSP DESIGN @@ -12418,7 +12420,7 @@ 00:50:C2:5A:80:00/36 EtapNv # ETAP NV 00:50:C2:5A:90:00/36 AycTelec # AYC Telecom Ltd 00:50:C2:5A:A0:00/36 Transenn # Transenna AB -00:50:C2:5A:B0:00/36 EatonEle # Eaton Corporation Electrical Group Data Center Solutions - Pulizzi +00:50:C2:5A:B0:00/36 EatonEle # Eaton Corp. Electrical Group Data Center Solutions - Pulizzi 00:50:C2:5A:C0:00/36 Kinemetr # Kinemetrics, Inc. 00:50:C2:5A:D0:00/36 Emcom # Emcom Systems 00:50:C2:5A:E0:00/36 CpsEurop # CPS EUROPE B.V. @@ -12441,7 +12443,7 @@ 00:50:C2:5B:F0:00/36 TechimpS # Techimp Systems S.r.l. 00:50:C2:5C:00:00/36 Pyott-Bo # Pyott-Boone Electronics 00:50:C2:5C:10:00/36 RLDrake # R. L. Drake Company -00:50:C2:5C:20:00/36 Intuitiv # Intuitive Surgical +00:50:C2:5C:20:00/36 Intuitiv # Intuitive Surgical, Inc 00:50:C2:5C:30:00/36 KsSystem # KS System GmbH 00:50:C2:5C:40:00/36 Promik # ProMik GmbH 00:50:C2:5C:50:00/36 RadiantI # Radiant Imaging, Inc. @@ -12451,7 +12453,7 @@ 00:50:C2:5C:90:00/36 Shenzhen # Shenzhen Quanlong Technique Co.Ltd 00:50:C2:5C:A0:00/36 BuyangEl # Buyang Electronics Industrial Co., Ltd. 00:50:C2:5C:B0:00/36 KoboldSi # Kobold Sistemi s.r.l. -00:50:C2:5C:C0:00/36 Enseo # ENSEO +00:50:C2:5C:C0:00/36 Enseo # Enseo, Inc. 00:50:C2:5C:D0:00/36 RadaElec # RADA Electronics Industries Ltd. 00:50:C2:5C:E0:00/36 RokeMano # Roke Manor Research Ltd 00:50:C2:5C:F0:00/36 InnomedM # Innomed Medical Inc @@ -12516,7 +12518,7 @@ 00:50:C2:60:A0:00/36 GradualT # Gradual Tecnologia Ltda. 00:50:C2:60:B0:00/36 Shanghai # Shanghai QianJin Electronic Equipment Co. Ltd. 00:50:C2:60:C0:00/36 Identic # IDENTIC AB -00:50:C2:60:D0:00/36 SiconSRL # Sicon s.r.l. +00:50:C2:60:D0:00/36 SiconSrl # Sicon srl 00:50:C2:60:E0:00/36 Automati # Automation and Control Technology, Inc. 00:50:C2:60:F0:00/36 Kommunik # Kommunikations- & Sicherheitssysteme Gesellschaft m.b.H 00:50:C2:61:00:00/36 FdtManuf # FDT Manufacturing, LLC @@ -12882,7 +12884,7 @@ 00:50:C2:77:80:00/36 SungardV # SunGard Vivista 00:50:C2:77:90:00/36 CoralTel # Coral Telecom Ltd 00:50:C2:77:A0:00/36 SmithMet # Smith Meter, Inc -00:50:C2:77:B0:00/36 ItibiaTe # Itibia Technologies, Inc. +00:50:C2:77:B0:00/36 ItibiaTe # Itibia Technologies 00:50:C2:77:C0:00/36 AtecSrl # ATEC SRL 00:50:C2:77:D0:00/36 LincolnI # Lincoln Industrial 00:50:C2:77:E0:00/36 Cominfo # Cominfo Inc. @@ -12992,7 +12994,7 @@ 00:50:C2:7E:60:00/36 EmpirixI # Empirix Italy S.p.A. 00:50:C2:7E:70:00/36 V2green # V2Green, Inc. 00:50:C2:7E:80:00/36 MistralS # Mistral Solutions Pvt. Ltd -00:50:C2:7E:90:00/36 SiconSRL # Sicon s.r.l. +00:50:C2:7E:90:00/36 SiconSrl # Sicon srl 00:50:C2:7E:A0:00/36 MonitorB # Monitor Business Machines Ltd. 00:50:C2:7E:B0:00/36 SesolInd # Sesol Industrial Computer 00:50:C2:7E:C0:00/36 Lyngsoe # Lyngsoe Systems @@ -13176,7 +13178,7 @@ 00:50:C2:89:E0:00/36 Broadcas # Broadcast Electronics 00:50:C2:89:F0:00/36 Datalink # Datalink Technologies Gateways Inc. 00:50:C2:8A:00:00/36 Speciali # Specialized Communications Corp. -00:50:C2:8A:10:00/36 IntuneNe # Intune Networks Limited +00:50:C2:8A:10:00/36 IntuneNe # Intune Networks 00:50:C2:8A:20:00/36 Uavision # UAVISION Engenharia de Sistemas 00:50:C2:8A:30:00/36 Rtw # RTW GmbH & Co.KG 00:50:C2:8A:40:00/36 BaloghTA # BALOGH T.A.G Corporation @@ -13332,7 +13334,7 @@ 00:50:C2:93:A0:00/36 Alphatro # ALPHATRONICS nv 00:50:C2:93:B0:00/36 Reliatro # Reliatronics Inc. 00:50:C2:93:C0:00/36 Fracture # FractureCode Corporation -00:50:C2:93:D0:00/36 Lighting # Lighting Science Group Corporation +00:50:C2:93:D0:00/36 Lighting # Lighting Science Group 00:50:C2:93:E0:00/36 RcsCommu # RCS Communication Test Systems Ltd. 00:50:C2:93:F0:00/36 TsbSolut # TSB Solutions Inc. 00:50:C2:94:00:00/36 Phitek # Phitek Systems Ltd. @@ -13357,7 +13359,7 @@ 00:50:C2:95:30:00/36 GrupoEpe # Grupo Epelsa S.L. 00:50:C2:95:40:00/36 PhytecMe # Phytec Messtechnik GmbH 00:50:C2:95:50:00/36 Roessman # Roessmann Engineering -00:50:C2:95:60:00/36 SiconSRL # Sicon s.r.l. +00:50:C2:95:60:00/36 SiconSrl # Sicon srl 00:50:C2:95:70:00/36 StratecC # STRATEC Control Systems 00:50:C2:95:80:00/36 Sensopti # Sensoptics Ltd 00:50:C2:95:90:00/36 Dectris # DECTRIS Ltd. @@ -13541,7 +13543,7 @@ 00:50:C2:A0:B0:00/36 IDSIngeg # I.D.S. Ingegneria Dei Sistemi S.p.A. 00:50:C2:A0:C0:00/36 PhytecMe # Phytec Messtechnik GmbH 00:50:C2:A0:D0:00/36 Charlyro # CHARLYROBOT -00:50:C2:A0:E0:00/36 EngicamS # Engicam srl +00:50:C2:A0:E0:00/36 EngicamS # ENGICAM s.r.l. 00:50:C2:A0:F0:00/36 Visualwa # Visualware Inc 00:50:C2:A1:00:00/36 Essentia # Essential Design & Integration P/L 00:50:C2:A1:10:00/36 OjscRawe # OJSC Rawenstvo @@ -13673,7 +13675,7 @@ 00:50:C2:A8:F0:00/36 Quantum3 # Quantum3D, Inc. 00:50:C2:A9:00:00/36 STwo # S.two Corporation 00:50:C2:A9:10:00/36 CeronTec # Ceron Tech Co.,LTD -00:50:C2:A9:20:00/36 SiconSRL # Sicon s.r.l. +00:50:C2:A9:20:00/36 SiconSrl # Sicon srl 00:50:C2:A9:30:00/36 SpxDehyd # SPX Dehydration & Filtration 00:50:C2:A9:40:00/36 Par-Tech # Par-Tech, Inc. 00:50:C2:A9:50:00/36 Innovaci # INNOVACIONES Microelectrónicas SL (AnaFocus) @@ -14095,7 +14097,7 @@ 00:50:C2:C3:70:00/36 BEARSolu # B.E.A.R. Solutions (Australasia) Pty, Ltd 00:50:C2:C3:80:00/36 Computer # Computer Automation Technology Inc 00:50:C2:C3:90:00/36 SecadSa # SECAD SA -00:50:C2:C3:A0:00/36 SiconSRL # Sicon s.r.l. +00:50:C2:C3:A0:00/36 SiconSrl # Sicon srl 00:50:C2:C3:B0:00/36 Elektro- # ELEKTRO-AUTOMATIK GmbH & Co. KG 00:50:C2:C3:C0:00/36 ElsistSR # ELSIST S.r.l. 00:50:C2:C3:D0:00/36 PlaElect # PLA ELECTRO APPLIANCES PVT. LTD. @@ -14263,7 +14265,7 @@ 00:50:C2:CD:F0:00/36 CoreelTe # CoreEL TEchnologies (I) Pvt Ltd 00:50:C2:CE:00:00/36 Industri # Industrial Control Links, Inc. 00:50:C2:CE:10:00/36 Satellin # Satellink Inc. -00:50:C2:CE:20:00/36 SiconSRL # Sicon s.r.l. +00:50:C2:CE:20:00/36 SiconSrl # Sicon srl 00:50:C2:CE:30:00/36 Industri # Industrial Automatics Design Bureau 00:50:C2:CE:40:00/36 Tektroni # TEKTRONIK 00:50:C2:CE:50:00/36 Maretron # Maretron, LLP @@ -14286,7 +14288,7 @@ 00:50:C2:CF:60:00/36 EpecOy # Epec Oy 00:50:C2:CF:70:00/36 ArmourHo # Armour Home Electronics LTD 00:50:C2:CF:80:00/36 BeksKomm # beks Kommunikacios Technika kft -00:50:C2:CF:90:00/36 ElbitOfA # Elbit Systems of America +00:50:C2:CF:90:00/36 ElbitOfA # Elbit Systems of America - Fort Worth Operations 00:50:C2:CF:A0:00/36 GrupoEpe # Grupo Epelsa S.L. 00:50:C2:CF:B0:00/36 NewEmbed # New Embedded Technology 00:50:C2:CF:C0:00/36 TritiumP # Tritium Pty Ltd @@ -14387,7 +14389,7 @@ 00:50:C2:D5:C0:00/36 IbetorSL # Ibetor S.L. 00:50:C2:D5:D0:00/36 Globalco # GLOBALCOM ENGINEERING SRL 00:50:C2:D5:E0:00/36 Infinite # infinitec co., ltd. -00:50:C2:D5:F0:00/36 Embedded # Embedded Solution Co., Ltd. +00:50:C2:D5:F0:00/36 Embedded # Embedded Solution Bank Co., Ltd. 00:50:C2:D6:00:00/36 NihonKes # Nihon Kessho Koogaku Co., Ltd. 00:50:C2:D6:10:00/36 System2 # system2 GmbH 00:50:C2:D6:20:00/36 Emac # EMAC, Inc. @@ -14431,7 +14433,7 @@ 00:50:C2:D8:80:00/36 T+AElekt # T+A elektroakustik GmbH & Co KG 00:50:C2:D8:90:00/36 VisualTe # Visual Telecommunication Network, Inc 00:50:C2:D8:A0:00/36 Optolink # OptoLink Industria e Comercio Ltda -00:50:C2:D8:B0:00/36 SiconSRL # Sicon s.r.l. +00:50:C2:D8:B0:00/36 SiconSrl # Sicon srl 00:50:C2:D8:C0:00/36 Irphoton # iRphotonics 00:50:C2:D8:D0:00/36 Cs-Instr # CS-Instruments 00:50:C2:D8:E0:00/36 LsdScien # LSD Science&Technology Co.,Ltd. @@ -14557,7 +14559,7 @@ 00:50:C2:E0:70:00/36 Protagon # Protagon Process Technologies GmbH 00:50:C2:E0:80:00/36 KstTechn # KST Technology 00:50:C2:E0:90:00/36 Ateme # ATEME -00:50:C2:E0:A0:00/36 SiconSRL # Sicon s.r.l. +00:50:C2:E0:A0:00/36 SiconSrl # Sicon srl 00:50:C2:E0:B0:00/36 Seartech # Seartech 00:50:C2:E0:C0:00/36 YouhoEle # YOUHO ELECTRIC IND.,LTD. 00:50:C2:E0:D0:00/36 Unixmedi # Unixmedia Srl @@ -14885,7 +14887,7 @@ 00:50:C2:F5:00:00/36 Moritex # Moritex Corporation 00:50:C2:F5:10:00/36 NdcInfra # NDC Infrared Engineering, Inc. 00:50:C2:F5:20:00/36 Rohde&Sc # Rohde&Schwarz Topex SA -00:50:C2:F5:30:00/36 BaycomOp # BAYCOM OPTO-ELECTRONICS TECHNOLOGY CO.,LTD. +00:50:C2:F5:30:00/36 BaycomOp # BAYCOM OPTO-ELECTRONICS TECHNOLGY CO., LTD. 00:50:C2:F5:40:00/36 HellaGut # Hella Gutmann Solutions GmbH 00:50:C2:F5:50:00/36 Honeywel # Honeywell International Inc. 00:50:C2:F5:60:00/36 MonsoonS # Monsoon Solutions, Inc. @@ -14953,7 +14955,7 @@ 00:50:C2:F9:40:00/36 DigitalB # Digital Barriers 00:50:C2:F9:50:00/36 TtiThurl # TTi LTD (Thurlby Thandar Instruments LTD) 00:50:C2:F9:60:00/36 Jlcooper # JLCooper Electronics -00:50:C2:F9:70:00/36 SiconSRL # Sicon s.r.l. +00:50:C2:F9:70:00/36 SiconSrl # Sicon srl 00:50:C2:F9:80:00/36 Infotech # Infotech North America 00:50:C2:F9:90:00/36 DrNeuman # Dr. Neumann elektronik GmbH 00:50:C2:F9:A0:00/36 Telvent # Telvent @@ -14966,7 +14968,7 @@ 00:50:C2:FA:10:00/36 N-HandsU # N-Hands GmbH und Co KG 00:50:C2:FA:20:00/36 Power-On # Power-One 00:50:C2:FA:30:00/36 XemexNv # Xemex NV -00:50:C2:FA:50:00/36 Intuitiv # Intuitive Surgical, Inc. +00:50:C2:FA:50:00/36 Intuitiv # Intuitive Surgical, Inc 00:50:C2:FA:60:00/36 HilkomDi # Hilkom digital GmbH 00:50:C2:FA:70:00/36 Exelis # Exelis Inc. 00:50:C2:FA:80:00/36 YashSiqu # Yash SiQure Technologies India Pvt. Ltd. @@ -14987,7 +14989,7 @@ 00:50:C2:FB:70:00/36 PounceCo # Pounce Consulting 00:50:C2:FB:80:00/36 Techno # TECHNO CO.,LTD. 00:50:C2:FB:90:00/36 CoralTel # Coral Telecom Ltd -00:50:C2:FB:A0:00/36 ElbitOfA # Elbit Systems of America +00:50:C2:FB:A0:00/36 ElbitOfA # Elbit Systems of America - Fort Worth Operations 00:50:C2:FB:B0:00/36 Acida # ACIDA GmbH 00:50:C2:FB:C0:00/36 LeroySom # Leroy Somer 00:50:C2:FB:D0:00/36 FhfFunke # FHF Funke+Huster Fernsig GmbH @@ -15109,7 +15111,7 @@ 00:50:F9 Sensorma # Sensormatic Electronics LLC 00:50:FA Oxtel # OXTEL, LTD. 00:50:FB VskElect # VSK ELECTRONICS -00:50:FC EdimaxTe # EDIMAX TECHNOLOGY CO., LTD. +00:50:FC EdimaxTe # Edimax Technology Co. Ltd. 00:50:FD Visionco # VISIONCOMM CO., LTD. 00:50:FE PctvnetA # PCTVnet ASA 00:50:FF HakkoEle # HAKKO ELECTRONICS CO., LTD. @@ -15123,6 +15125,7 @@ 00:59:07 Lenovoem # LenovoEMC Products USA, LLC 00:59:AC KpnBV # KPN. B.V. 00:5A:39 Shenzhen # SHENZHEN FAST TECHNOLOGIES CO.,LTD +00:5B:A1 Shanghai # shanghai huayuan chuangxin software CO., LTD. 00:5C:B1 GospellD # Gospell DIGITAL TECHNOLOGY CO., LTD 00:5D:03 XilinxIn # Xilinx, Inc 00:60:00 Xycom # XYCOM INC. @@ -15302,7 +15305,7 @@ 00:60:AE TrioInfo # TRIO INFORMATION SYSTEMS AB 00:60:AF PacificM # PACIFIC MICRO DATA, INC. 00:60:B0 HP -00:60:B1 Input/Ou # INPUT/OUTPUT, INC. +00:60:B1 Input/Ou # Input/Output, Inc. 00:60:B2 ProcessC # PROCESS CONTROL CORP. 00:60:B3 Z-Com # Z-COM, INC. 00:60:B4 Glenayre # GLENAYRE R&D INC. @@ -15388,6 +15391,7 @@ 00:6B:8E Shanghai # Shanghai Feixun Communication Co.,Ltd. 00:6B:9E VizioInc # VIZIO Inc 00:6B:A0 Shenzhen # SHENZHEN UNIVERSAL INTELLISYS PTE LTD +00:6C:BC CiscoInc # Cisco Systems, Inc 00:6C:FD SichuanC # Sichuan Changhong Electric Ltd. 00:6D:52 Apple # Apple, Inc. 00:6D:FB VutrixTe # Vutrix Technologies Ltd @@ -15399,6 +15403,7 @@ 00:73:E0 SamsungE # Samsung Electronics Co.,Ltd 00:75:32 InidBv # INID BV 00:75:E1 AmptLlc # Ampt, LLC +00:78:88 CiscoInc # Cisco Systems, Inc 00:78:9E Sagemcom # Sagemcom Broadband SAS 00:78:CD Ignition # Ignition Design Labs 00:7D:FA Volkswag # Volkswagen Group of America @@ -15663,10 +15668,11 @@ 00:84:ED Private # Private 00:86:A0 Private # Private 00:88:65 Apple # Apple, Inc. +00:8A:96 CiscoInc # Cisco Systems, Inc 00:8B:43 Rftech # RFTECH 00:8C:10 BlackBox # Black Box Corp. 00:8C:54 AdbBroad # ADB Broadband Italia -00:8C:FA Inventec # Inventec Corporation +00:8C:FA Inventec # INVENTEC Corporation 00:8D:4E CjscNiiS # CJSC NII STT 00:8D:DA LinkOne # Link One Co., Ltd. 00:8E:73 CiscoInc # Cisco Systems, Inc @@ -15677,7 +15683,7 @@ 00:90:03 Aplio # APLIO 00:90:04 3comEuro # 3COM EUROPE LTD. 00:90:05 Protech # PROTECH SYSTEMS CO., LTD. -00:90:06 Hamamats # HAMAMATSU PHOTONICS K.K. +00:90:06 Hamamats # Hamamatsu Photonics K.K. 00:90:07 DomexTec # DOMEX TECHNOLOGY CORP. 00:90:08 Hana # HanA Systems Inc. 00:90:09 IControl # I Controls, Inc. @@ -15845,7 +15851,7 @@ 00:90:AB CiscoInc # Cisco Systems, Inc 00:90:AC Optivisi # OPTIVISION, INC. 00:90:AD AspectEl # ASPECT ELECTRONICS, INC. -00:90:AE ItaltelS # ITALTEL S.p.A. +00:90:AE ItaltelS # ITALTEL S.p.A/RF-UP-I 00:90:AF JMoritaM # J. MORITA MFG. CORP. 00:90:B0 Vadem # VADEM 00:90:B1 CiscoInc # Cisco Systems, Inc @@ -16006,7 +16012,7 @@ 00:A0:42 SpurProd # SPUR PRODUCTS CORP. 00:A0:43 American # AMERICAN TECHNOLOGY LABS, INC. 00:A0:44 NttIt # NTT IT CO., LTD. -00:A0:45 PhoenixC # PHOENIX CONTACT GMBH & CO. +00:A0:45 PhoenixC # PHOENIX CONTACT Electronics GmbH 00:A0:46 Scitex # SCITEX CORP. LTD. 00:A0:47 Integrat # INTEGRATED FITNESS CORP. 00:A0:48 Questech # QUESTECH, LTD. @@ -16101,7 +16107,7 @@ 00:A0:A1 EpicData # EPIC DATA INC. 00:A0:A2 DigicomS # DIGICOM S.P.A. 00:A0:A3 Reliable # RELIABLE POWER METERS -00:A0:A4 Micros # MICROS SYSTEMS, INC. +00:A0:A4 Oracle # Oracle Corporation 00:A0:A5 TeknorMi # TEKNOR MICROSYSTEME, INC. 00:A0:A6 MIKK # M.I. SYSTEMS, K.K. 00:A0:A7 VoraxCor # VORAX CORPORATION @@ -16256,6 +16262,7 @@ 00:BB:F0 Ungerman # UNGERMANN-BASS INC. 00:BD:27 Exar # Exar Corp. 00:BD:3A NokiaCor # Nokia Corporation +00:BD:82 Shenzhen # Shenzhen YOUHUA Technology Co., Ltd 00:BF:15 Genetec # Genetec Inc. 00:C0:00 Lanoptic # LANOPTICS, LTD. 00:C0:01 DiatekPa # DIATEK PATIENT MANAGMENT @@ -16497,7 +16504,7 @@ 00:C0:ED UsArmyEl # US ARMY ELECTRONIC 00:C0:EE KyoceraC # KYOCERA CORPORATION 00:C0:EF AbitCorp # ABIT CORPORATION -00:C0:F0 Kingston # KINGSTON TECHNOLOGY CORP. +00:C0:F0 Kingston # Kingston Technology Company, Inc. 00:C0:F1 ShinkoEl # SHINKO ELECTRIC CO., LTD. 00:C0:F2 Transiti # TRANSITION NETWORKS 00:C0:F3 NetworkC # NETWORK COMMUNICATIONS CORP. @@ -16519,6 +16526,7 @@ 00:C5:DB Datatech # Datatech Sistemas Digitales Avanzados SL 00:C6:10 Apple # Apple, Inc. 00:C8:8B CiscoInc # Cisco Systems, Inc +00:CA:E5 CiscoInc # Cisco Systems, Inc 00:CB:00 Private # Private 00:CB:BD Cambridg # Cambridge Broadband Networks Ltd. 00:CC:FC CiscoInc # Cisco Systems, Inc @@ -17013,7 +17021,7 @@ 00:E0:CC Hero # HERO SYSTEMS, LTD. 00:E0:CD SaabSens # SAAB SENSIS CORPORATION 00:E0:CE Arn # ARN -00:E0:CF Integrat # INTEGRATED DEVICE TECHNOLOGY, INC. +00:E0:CF Integrat # INTEGRATED DEVICE 00:E0:D0 Netspeed # NETSPEED, INC. 00:E0:D1 TelsisLi # TELSIS LIMITED 00:E0:D2 Versanet # VERSANET COMMUNICATIONS, INC. @@ -17036,7 +17044,7 @@ 00:E0:E3 Sk-Elekt # SK-ELEKTRONIK GMBH 00:E0:E4 FanucRob # FANUC ROBOTICS NORTH AMERICA, Inc. 00:E0:E5 CincoNet # CINCO NETWORKS, INC. -00:E0:E6 IncaaDat # INCAA DATACOM B.V. +00:E0:E6 IncaaCom # INCAA Computers 00:E0:E7 Raytheon # RAYTHEON E-SYSTEMS, INC. 00:E0:E8 Gretacod # GRETACODER Data Systems AG 00:E0:E9 DataLabs # DATA LABS, INC. @@ -17128,7 +17136,9 @@ 04:22:34 Wireless # Wireless Standard Extensions 04:26:05 GfrGesel # GFR Gesellschaft für Regelungstechnik und Energieeinsparung mbH 04:26:65 Apple # Apple, Inc. +04:2A:E2 CiscoInc # Cisco Systems, Inc 04:2B:BB Picocela # PicoCELA, Inc. +04:2D:B4 FirstPro # First Property (Beijing) Co., Ltd Modern MOMA Branch 04:2F:56 AtocsShe # ATOCS (Shenzhen) LTD 04:32:F4 Partron # Partron 04:36:04 Gyeyoung # Gyeyoung I&T @@ -17142,6 +17152,7 @@ 04:4B:FF Guangzho # GuangZhou Hedy Digital Technology Co., Ltd 04:4C:EF FujianSa # Fujian Sanao Technology Co.,Ltd 04:4E:06 Ericsson # Ericsson AB +04:4E:5A ArrisGro # ARRIS Group, Inc. 04:4F:8B Adapteva # Adapteva, Inc. 04:4F:AA RuckusWi # Ruckus Wireless 04:52:C7 BoseCorp # Bose Corporation @@ -17192,6 +17203,7 @@ 04:9F:06 Smobile # Smobile Co., Ltd. 04:9F:81 Netscout # Netscout Systems, Inc. 04:A1:51 Netgear # NETGEAR +04:A3:16 TexasIns # Texas Instruments 04:A3:F3 Emicon # Emicon 04:A8:2A NokiaCor # Nokia Corporation 04:B3:B6 SeamapUk # Seamap (UK) Ltd @@ -17204,7 +17216,7 @@ 04:C0:6F HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 04:C0:9C Tellabs # Tellabs Inc. 04:C1:03 CloverNe # Clover Network, Inc. -04:C1:B9 Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +04:C1:B9 Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD 04:C2:3E HtcCorpo # HTC Corporation 04:C5:A4 CiscoInc # Cisco Systems, Inc 04:C8:80 SamtecIn # Samtec Inc @@ -17254,7 +17266,7 @@ 08:00:0A NestarIn # NESTAR SYSTEMS INCORPORATED 08:00:0B UnisysCo # UNISYS CORPORATION 08:00:0C MiklynDe # MIKLYN DEVELOPMENT CO. -08:00:0D Internat # INTERNATIONAL COMPUTERS LTD. +08:00:0D Internat # International Computers, Ltd 08:00:0E NcrCorpo # NCR CORPORATION 08:00:0F MitelCor # MITEL CORPORATION 08:00:10 At&T[Mis # AT&T [misrepresentation of 800010?] @@ -17407,6 +17419,7 @@ 08:19:A6 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 08:1D:FB Shanghai # Shanghai Mexon Communication Technology Co.,Ltd 08:1F:3F Wondalin # WondaLink Inc. +08:1F:71 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD. 08:1F:EB Bincube # BinCube 08:1F:F3 CiscoInc # Cisco Systems, Inc 08:21:EF SamsungE # Samsung Electronics Co.,Ltd @@ -17426,6 +17439,7 @@ 08:3E:8E HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. 08:3F:3E WshGmbh # WSH GmbH 08:3F:76 Intellia # Intellian Technologies, Inc. +08:3F:BC ZteCorpo # zte corporation 08:40:27 Gridstor # Gridstore Inc. 08:46:56 Veo-Labs # VEO-LABS 08:48:2C RaycoreT # Raycore Taiwan Co., LTD. @@ -17610,8 +17624,9 @@ 0C:B4:EF Digience # Digience Co.,Ltd. 0C:B5:DE AlcatelL # Alcatel Lucent 0C:BC:9F Apple # Apple, Inc. -0C:BD:51 TctMobil # TCT Mobile Limited +0C:BD:51 TctMobil # TCT mobile ltd 0C:BF:15 Genetec # Genetec Inc. +0C:BF:3F Shenzhen # Shenzhen Lencotion Technology Co.,Ltd 0C:C0:C0 MagnetiM # MAGNETI MARELLI SISTEMAS ELECTRONICOS MEXICO 0C:C3:A7 Meritec # Meritec 0C:C4:7A SuperMic # Super Micro Computer, Inc. @@ -17740,13 +17755,13 @@ 10:78:5B Actionte # Actiontec Electronics, Inc 10:78:73 Shenzhen # Shenzhen Jinkeyi Communication Co., Ltd. 10:78:CE HanvitSi # Hanvit SI, Inc. -10:78:D2 Elitegro # ELITEGROUP COMPUTER SYSTEM CO., LTD. +10:78:D2 Elitegro # Elitegroup Computer Systems Co.,Ltd. 10:7A:86 U&UEngin # U&U ENGINEERING INC. 10:7B:EF ZyxelCom # ZyXEL Communications Corporation 10:83:D2 Microsev # Microseven Systems, LLC 10:86:8C ArrisGro # ARRIS Group, Inc. 10:88:0F DarumaTe # Daruma Telecomunicações e Informática S.A. -10:88:CE Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +10:88:CE Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD 10:8A:1B Raonix # RAONIX Inc. 10:8C:CF CiscoInc # Cisco Systems, Inc 10:92:66 SamsungE # Samsung Electronics Co.,Ltd @@ -17798,6 +17813,7 @@ 10:E8:EE Phasespa # PhaseSpace 10:EA:59 CiscoSpv # Cisco SPVTG 10:EE:D9 CanogaPe # Canoga Perkins Corporation +10:F0:05 IntelCor # Intel Corporate 10:F3:11 CiscoInc # Cisco Systems, Inc 10:F3:DB Gridco # Gridco Systems, Inc. 10:F4:9A T3Innova # T3 Innovation @@ -17814,6 +17830,7 @@ 14:04:67 SnkTechn # SNK Technologies Co.,Ltd. 14:07:08 Private # Private 14:07:E0 Abrantix # Abrantix AG +14:0C:5B Plnetwor # PLNetworks 14:0C:76 FreeboxS # FREEBOX SAS 14:0D:4F Flextron # Flextronics International 14:10:9F Apple # Apple, Inc. @@ -17883,6 +17900,7 @@ 14:94:48 BluCastl # BLU CASTLE S.A. 14:99:E2 Apple # Apple, Inc. 14:9A:10 Microsof # Microsoft Corporation +14:9E:CF Dell # Dell Inc. 14:9F:E8 LenovoMo # Lenovo Mobile Communication Technology Ltd. 14:A3:64 SamsungE # Samsung Electronics Co.,Ltd 14:A6:2C SMDezacS # S.M. Dezac S.A. @@ -18022,7 +18040,7 @@ 18:9A:67 Cse-Serv # CSE-Servelec Limited 18:9C:5D CiscoInc # Cisco Systems, Inc 18:9E:FC Apple # Apple, Inc. -18:A3:E8 Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +18:A3:E8 Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD 18:A6:F7 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD. 18:A9:05 HewlettP # Hewlett Packard 18:A9:58 Provisio # PROVISION THAI CO., LTD. @@ -18086,6 +18104,7 @@ 1C:18:4A Shenzhen # ShenZhen RicherLink Technologies Co.,LTD 1C:19:DE EyevisGm # eyevis GmbH 1C:1A:C0 Apple # Apple, Inc. +1C:1B:0D Giga-Byt # GIGA-BYTE TECHNOLOGY CO.,LTD. 1C:1B:68 ArrisGro # ARRIS Group, Inc. 1C:1C:FD DalianHi # Dalian Hi-Think Computer Technology, Corp 1C:1D:67 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD @@ -18098,6 +18117,7 @@ 1C:37:BF Cloudium # Cloudium Systems Ltd. 1C:39:47 CompalIn # COMPAL INFORMATION (KUNSHAN) CO., LTD. 1C:3A:4F Accuspec # AccuSpec Electronics, LLC +1C:3A:DE SamsungE # Samsung Electronics Co.,Ltd 1C:3D:E7 SigmaKok # Sigma Koki Co.,Ltd. 1C:3E:84 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. 1C:40:24 Dell # Dell Inc. @@ -18135,6 +18155,8 @@ 1C:6B:CA Mitsunam # Mitsunami Co., Ltd. 1C:6E:4C Logistic # Logistic Service & Engineering Co.,Ltd 1C:6F:65 Giga-Byt # GIGA-BYTE TECHNOLOGY CO.,LTD. +1C:73:70 Neotech # Neotech +1C:74:0D ZyxelCom # ZyXEL Communications Corporation 1C:75:08 CompalIn # COMPAL INFORMATION (KUNSHAN) CO., LTD. 1C:76:CA TerasicT # Terasic Technologies Inc. 1C:78:39 Shenzhen # Shenzhen Tencent Computer System Co., Ltd. @@ -18170,6 +18192,7 @@ 1C:AA:07 CiscoInc # Cisco Systems, Inc 1C:AB:01 Innovolt # Innovolt 1C:AB:A7 Apple # Apple, Inc. +1C:AB:C0 HitronTe # Hitron Technologies. Inc 1C:AD:D1 BosungEl # Bosung Electronics Co., Ltd. 1C:AF:05 SamsungE # Samsung Electronics Co.,Ltd 1C:AF:F7 D-LinkIn # D-Link International @@ -18214,7 +18237,7 @@ 20:05:05 RadmaxCo # RADMAX COMMUNICATION PRIVATE LIMITED 20:05:E8 OooInpro # OOO InProMedia 20:08:ED HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD -20:0A:5E Xiangsha # Xiangshan Giant Eagle Technology Developing co.,LTD +20:0A:5E Xiangsha # Xiangshan Giant Eagle Technology Developing Co., Ltd. 20:0B:C7 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 20:0C:C8 Netgear # NETGEAR 20:0E:95 Iec–Tc9W # IEC – TC9 WG43 @@ -18295,6 +18318,7 @@ 20:9B:CD Apple # Apple, Inc. 20:A2:E4 Apple # Apple, Inc. 20:A2:E7 Lee-Dick # Lee-Dickens Ltd +20:A6:80 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 20:A7:83 Micontro # miControl GmbH 20:A7:87 BointecT # Bointec Taiwan Corporation Limited 20:A9:0E TctMobil # TCT mobile ltd @@ -18353,7 +18377,7 @@ 24:05:F5 Integrat # Integrated Device Technology (Malaysia) Sdn. Bhd. 24:09:17 DevlinEl # Devlin Electronics Limited 24:09:95 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD -24:0A:11 TctMobil # TCT Mobile Limited +24:0A:11 TctMobil # TCT mobile ltd 24:0A:64 Azurewav # AzureWave Technology Inc. 24:0B:0A PaloAlto # Palo Alto Networks 24:0B:2A ViettelG # Viettel Group @@ -18385,11 +18409,13 @@ 24:49:7B Innovati # Innovative Converged Devices Inc 24:4B:03 SamsungE # Samsung Electronics Co.,Ltd 24:4B:81 SamsungE # Samsung Electronics Co.,Ltd +24:4C:07 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 24:4F:1D IruleLlc # iRule LLC 24:5B:F0 Liteon # Liteon, Inc. 24:5E:BE Qnap # QNAP Systems, Inc. 24:5F:DF KyoceraC # KYOCERA Corporation 24:60:81 RazberiT # razberi technologies +24:61:5A ChinaMob # China Mobile Group Device Co.,Ltd. 24:62:78 Sysmocom # sysmocom - systems for mobile communications GmbH 24:64:EF CygSunri # CYG SUNRI CO.,LTD. 24:65:11 AvmGmbh # AVM GmbH @@ -18552,7 +18578,7 @@ 28:94:AF SamhwaTe # Samhwa Telecom 28:98:7B SamsungE # Samsung Electronics Co.,Ltd 28:9A:4B Steelser # SteelSeries ApS -28:9A:FA TctMobil # TCT Mobile Limited +28:9A:FA TctMobil # TCT mobile ltd 28:9E:DF DanfossT # Danfoss Turbocor Compressors, Inc 28:A0:2B Apple # Apple, Inc. 28:A1:83 AlpsElec # ALPS ELECTRIC CO.,LTD. @@ -18614,6 +18640,7 @@ 28:EF:01 Private # Private 28:F0:76 Apple # Apple, Inc. 28:F3:58 2c-Trifo # 2C - Trifonov & Co +28:F3:66 Shenzhen # Shenzhen Bilian electronic CO.,LTD 28:F5:32 Add-Engi # ADD-Engineering BV 28:F6:06 SyesSrl # Syes srl 28:FA:A0 VivoMobi # vivo Mobile Communication Co., Ltd. @@ -18848,6 +18875,7 @@ 30:AE:F6 RadioMob # Radio Mobile Access 30:B2:16 HytecGer # Hytec Geraetebau GmbH 30:B3:A2 Shenzhen # Shenzhen Heguang Measurement & Control Technology Co.,Ltd +30:B4:9E Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD. 30:B5:C2 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD. 30:B5:F1 AitexinT # Aitexin Technology Co., Ltd 30:C7:50 MicTechn # MIC Technology Group @@ -18863,6 +18891,7 @@ 30:D6:C9 SamsungE # Samsung Electronics Co.,Ltd 30:DE:86 CedacSof # Cedac Software S.r.l. 30:E0:90 Linctron # Linctronix Ltd, +30:E3:7A IntelCor # Intel Corporate 30:E4:8E Vodafone # Vodafone UK 30:E4:DB CiscoInc # Cisco Systems, Inc 30:EB:25 IntekDig # INTEK DIGITAL @@ -18871,12 +18900,14 @@ 30:F3:35 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 30:F3:3A +PluggSr # +plugg srl 30:F4:2F Esp # ESP +30:F6:B9 Ecocentr # Ecocentric Energy 30:F7:0D CiscoInc # Cisco Systems, Inc 30:F7:72 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. 30:F7:C5 Apple # Apple, Inc. 30:F7:D7 ThreadTe # Thread Technology Co., Ltd 30:F9:ED SonyCorp # Sony Corporation 30:FA:B7 TunaiCre # Tunai Creative +30:FC:68 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD. 30:FD:11 Macrotec # MACROTECH (USA) INC. 30:FF:F6 Hangzhou # HangZhou KuoHeng Technology Co.,ltd 34:00:A3 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD @@ -18888,6 +18919,7 @@ 34:0A:FF QingdaoH # Qingdao Hisense Communications Co.,Ltd 34:0B:40 MiosElet # MIOS ELETTRONICA SRL 34:0C:ED ModuelAb # Moduel AB +34:12:90 Treeview # Treeview Co.,Ltd. 34:12:98 Apple # Apple, Inc. 34:13:A8 Mediplan # Mediplan Limited 34:13:E8 IntelCor # Intel Corporate @@ -18896,6 +18928,7 @@ 34:17:EB Dell # Dell Inc. 34:1A:4C Shenzhen # SHENZHEN WEIBU ELECTRONICS CO.,LTD. 34:1B:22 Grandbei # Grandbeing Technology Co., Ltd +34:1F:E4 ArrisGro # ARRIS Group, Inc. 34:21:09 JensenSc # Jensen Scandinavia AS 34:23:87 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. 34:23:BA SamsungE # Samsung Electro Mechanics co.,LTD. @@ -18912,7 +18945,7 @@ 34:3D:98 Jinqianm # JinQianMao Technology Co.,Ltd. 34:40:B5 Ibm # IBM 34:46:6F HitemEng # HiTEM Engineering -34:4B:3D Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +34:4B:3D Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD 34:4B:50 ZteCorpo # zte corporation 34:4C:A4 Amazipoi # amazipoint technology Ltd. 34:4D:EA ZteCorpo # zte corporation @@ -18954,8 +18987,10 @@ 34:88:5D Logitech # Logitech Far East 34:8A:AE Sagemcom # Sagemcom Broadband SAS 34:95:DB LogitecC # Logitec Corporation +34:97:F6 AsustekC # ASUSTek COMPUTER INC. 34:97:FB Advanced # ADVANCED RF TECHNOLOGIES INC 34:99:6F VpiEngin # VPI Engineering +34:99:71 QuantaSt # Quanta Storage Inc. 34:99:D7 Universa # Universal Flow Monitors, Inc. 34:9A:0D ZbdDispl # ZBD Displays Ltd 34:9B:5B MaquetGm # Maquet GmbH @@ -18990,7 +19025,7 @@ 34:BD:F9 Shanghai # Shanghai WDK Industrial Co.,Ltd. 34:BD:FA CiscoSpv # Cisco SPVTG 34:BE:00 SamsungE # Samsung Electronics Co.,Ltd -34:BF:90 Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +34:BF:90 Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD 34:C0:59 Apple # Apple, Inc. 34:C3:AC SamsungE # Samsung Electronics 34:C3:D2 Fn-LinkT # FN-LINK TECHNOLOGY LIMITED @@ -19017,6 +19052,7 @@ 34:E4:2A Automati # Automatic Bar Controls Inc. 34:E6:AD IntelCor # Intel Corporate 34:E6:D7 Dell # Dell Inc. +34:E7:0B BeijingH # Beijing HAN Networks Co., Ltd 34:EF:44 2wireInc # 2Wire Inc 34:EF:8B NttCommu # NTT Communications Corporation 34:F0:CA Shenzhen # Shenzhen Linghangyuan Digital Technology Co.,Ltd. @@ -19051,7 +19087,7 @@ 38:20:56 CiscoInc # Cisco Systems, Inc 38:21:87 MideaGro # Midea Group Co., Ltd. 38:22:9D AdbBroad # ADB Broadband Italia -38:22:D6 H3cTechn # H3C Technologies Co., Limited +38:22:D6 Hangzhou # Hangzhou H3C Technologies Co., Limited 38:26:2B UtranTec # UTran Technology 38:26:CD Andtek # ANDTEK 38:28:EA FujianNe # Fujian Netcom Technology Co., LTD @@ -19070,6 +19106,7 @@ 38:46:08 ZteCorpo # zte corporation 38:48:4C Apple # Apple, Inc. 38:4B:76 AirtameA # AIRTAME ApS +38:4C:4F HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 38:4C:90 ArrisGro # ARRIS Group, Inc. 38:4F:F0 Azurewav # AzureWave Technology Inc. 38:52:1A Alcatel- # Alcatel-Lucent 7705 @@ -19087,6 +19124,7 @@ 38:6B:BB ArrisGro # ARRIS Group, Inc. 38:6C:9B IvyBiome # Ivy Biomedical 38:6E:21 WasionGr # Wasion Group Ltd. +38:70:0C ArrisGro # ARRIS Group, Inc. 38:71:DE Apple # Apple, Inc. 38:72:C0 Comtrend # Comtrend Corporation 38:7B:47 Akela # AKELA, Inc. @@ -19266,6 +19304,7 @@ 3C:AE:69 EsaElekt # ESA Elektroschaltanlagen Grimma GmbH 3C:B1:5B AvayaInc # Avaya Inc 3C:B1:7F Wattwatc # Wattwatchers Pty Ld +3C:B6:B7 VivoMobi # vivo Mobile Communication Co., Ltd. 3C:B7:2B Plumgrid # PLUMgrid Inc 3C:B7:92 HitachiM # Hitachi Maxell, Ltd., Optronics Division 3C:B8:7A Private # Private @@ -19299,7 +19338,7 @@ 3C:DF:A9 ArrisGro # ARRIS Group, Inc. 3C:DF:BD HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 3C:E0:72 Apple # Apple, Inc. -3C:E5:A6 Hangzhou # Hangzhou H3C Technologies Co., Ltd. +3C:E5:A6 Hangzhou # Hangzhou H3C Technologies Co., Limited 3C:E5:B4 KidasenI # KIDASEN INDUSTRIA E COMERCIO DE ANTENAS LTDA 3C:E6:24 LgDispla # LG Display 3C:EA:4F 2wireInc # 2Wire Inc @@ -19313,6 +19352,7 @@ 3C:FB:96 EmcraftL # Emcraft Systems LLC 3C:FD:FE IntelCor # Intel Corporate 40:00:03 NetWare? # Net Ware (?) +40:00:E0 DerekSha # Derek(Shaoguan)Limited 40:01:07 AristaCo # Arista Corp 40:01:C6 3comEuro # 3COM EUROPE LTD 40:04:0C A&T # A&T @@ -19323,6 +19363,7 @@ 40:12:E4 Compass- # Compass-EOS 40:13:D9 GlobalEs # Global ES 40:15:97 ProtectA # Protect America, Inc. +40:16:3B SamsungE # Samsung Electronics Co.,Ltd 40:16:7E AsustekC # ASUSTek COMPUTER INC. 40:16:9F Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD. 40:16:FA EkmMeter # EKM Metering @@ -19363,6 +19404,7 @@ 40:56:0C InHomeDi # In Home Displays Ltd 40:5A:9B Anovo # ANOVO 40:5D:82 Netgear # NETGEAR +40:5E:E1 Shenzhen # Shenzhen H&T Intelligent Control Co.,Ltd. 40:5F:BE Rim # RIM 40:5F:C2 TexasIns # Texas Instruments 40:60:5A HawkeyeT # Hawkeye Tech Co. Ltd @@ -19484,7 +19526,7 @@ 40:D8:55:02:C0:00/36 Inventla # InventLab s.c. 40:D8:55:02:D0:00/36 ElgamaSi # Elgama Sistemos 40:D8:55:02:E0:00/36 Circuite # Circuitec Ind. Equip. Eletr. Ltda -40:D8:55:02:F0:00/36 AdvaTech # Adva Technologies +40:D8:55:02:F0:00/36 AdvatekL # Advatek Lighting Pty Ltd 40:D8:55:03:00:00/36 Tecnolog # Tecnologias Plexus 40:D8:55:03:10:00/36 Dommel # Dommel GmbH 40:D8:55:03:20:00/36 BettiniS # BETTINI SRL @@ -19992,6 +20034,7 @@ 44:5F:8C Intercel # Intercel Group Limited 44:61:32 EcobeeIn # ecobee inc 44:61:9C Fonsyste # FONsystem co. ltd. +44:65:0D AmazonTe # Amazon Technologies Inc. 44:65:6A MegaVide # Mega Video Electronic(HK) Industry Co., Ltd 44:66:6E Ip-Line # IP-LINE 44:67:55 OrbitIrr # Orbit Irrigation @@ -20015,7 +20058,7 @@ 44:85:00 IntelCor # Intel Corporate 44:86:C1 SiemensL # Siemens Low Voltage & Products 44:87:23 HoyaServ # HOYA SERVICE CORPORATION -44:87:FC Elitegro # ELITEGROUP COMPUTER SYSTEM CO., LTD. +44:87:FC Elitegro # Elitegroup Computer Systems Co.,Ltd. 44:88:CB CamcoTec # Camco Technologies NV 44:8A:5B Micro-St # Micro-Star INT'L CO., LTD. 44:8C:52 KtisLtd # KTIS CO., Ltd @@ -20028,7 +20071,8 @@ 44:97:5A Shenzhen # SHENZHEN FAST TECHNOLOGIES CO.,LTD 44:9B:78 NowFacto # The Now Factory 44:9C:B5 AlcompIn # Alcomp, Inc -44:A4:2D TctMobil # TCT Mobile Limited +44:9F:7F Datacore # DataCore Software Corporation +44:A4:2D TctMobil # TCT mobile ltd 44:A6:89 PromaxEl # PROMAX ELECTRONICA SA 44:A6:E5 Thinking # THINKING TECHNOLOGY CO.,LTD 44:A7:CF MurataMa # Murata Manufacturing Co., Ltd. @@ -20111,7 +20155,7 @@ 48:52:61 Soreel # SOREEL 48:54:15 NetRules # NET RULES TECNOLOGIA EIRELI 48:54:E8 Winbond? -48:55:5F Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +48:55:5F Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD 48:57:DD Facebook # Facebook 48:59:29 LgElectr # LG Electronics 48:5A:3F Wisol # WISOL @@ -20130,7 +20174,9 @@ 48:71:19 SgbGroup # SGB GROUP LTD. 48:74:6E Apple # Apple, Inc. 48:76:04 Private # Private +48:7A:DA Hangzhou # Hangzhou H3C Technologies Co., Limited 48:82:44 LifeFitn # Life Fitness / Div. of Brunswick +48:83:C7 Sagemcom # Sagemcom Broadband SAS 48:86:E8 Microsof # Microsoft Corporation 48:8A:D2 Shenzhen # SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. 48:8E:42 DigalogG # DIGALOG GmbH @@ -20154,6 +20200,7 @@ 48:B9:C2 Teletics # Teletics Inc. 48:BE:2D Symanitr # Symanitron 48:BF:74 Baicells # Baicells Technologies Co.,LTD +48:C0:49 BroadTel # Broad Telecom SA 48:C0:93 Xirrus # Xirrus, Inc. 48:C1:AC Plantron # PLANTRONICS, INC. 48:C8:62 SimoWire # Simo Wireless,Inc. @@ -20196,7 +20243,7 @@ 4C:07:C9 Computer # COMPUTER OFFICE Co.,Ltd. 4C:09:B4 ZteCorpo # zte corporation 4C:09:D4 Arcadyan # Arcadyan Technology Corporation -4C:0B:3A TctMobil # TCT Mobile Limited +4C:0B:3A TctMobil # TCT mobile ltd 4C:0B:BE Microsof # Microsoft 4C:0D:EE JabilCir # JABIL CIRCUIT (SHANGHAI) LTD. 4C:0F:6E HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. @@ -20267,6 +20314,7 @@ 4C:9E:80 KyokkoEl # KYOKKO ELECTRIC Co., Ltd. 4C:9E:E4 HanyangN # Hanyang Navicom Co.,Ltd. 4C:9E:FF ZyxelCom # ZyXEL Communications Corporation +4C:A0:03 T-21Tech # T-21 Technologies LLC 4C:A1:61 RainBird # Rain Bird Corporation 4C:A5:15 BaikalEl # Baikal Electronics JSC 4C:A5:6D SamsungE # Samsung Electronics Co.,Ltd @@ -20284,6 +20332,7 @@ 4C:B7:6D NoviSecu # Novi Security 4C:B8:1C SamElect # SAM Electronics GmbH 4C:B8:2C Cambridg # Cambridge Mobile Telematics, Inc. +4C:B8:B5 Shenzhen # Shenzhen YOUHUA Technology Co., Ltd 4C:B9:C8 Conet # CONET CO., LTD. 4C:BA:A3 BisonEle # Bison Electronics Inc. 4C:BB:58 ChiconyE # Chicony Electronics Co., Ltd. @@ -20372,6 +20421,7 @@ 50:67:87 Itellus # iTellus 50:67:AE CiscoInc # Cisco Systems, Inc 50:67:F0 ZyxelCom # ZyXEL Communications Corporation +50:68:0A HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 50:6A:03 Netgear # NETGEAR 50:6F:9A Wi-FiAll # Wi-Fi Alliance 50:70:E5 HeShanWo # He Shan World Fair Electronics Technology Limited @@ -20387,6 +20437,7 @@ 50:85:69 SamsungE # Samsung Electronics Co.,Ltd 50:87:89 CiscoInc # Cisco Systems, Inc 50:87:B8 NuvyyoIn # Nuvyyo Inc +50:89:65 Shenzhen # SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. 50:8A:42 UptmateT # Uptmate Technology Co., LTD 50:8A:CB Shenzhen # SHENZHEN MAXMADE TECHNOLOGY CO., LTD. 50:8C:77 Dirmeier # DIRMEIER Schanktechnik GmbH &Co KG @@ -20427,6 +20478,7 @@ 50:D5:9C ThaiHabe # Thai Habel Industrial Co., Ltd. 50:D6:D7 Takahata # Takahata Precision 50:DA:00 Hangzhou # Hangzhou H3C Technologies Co., Limited +50:DD:4F Automati # Automation Components, Inc 50:DF:95 Lytx # Lytx 50:E0:C7 Turcontr # TurControlSystme AG 50:E1:4A Private # Private @@ -20445,6 +20497,7 @@ 50:FC:30 Treehous # Treehouse Labs 50:FC:9F SamsungE # Samsung Electronics Co.,Ltd 50:FE:F2 SifyTech # Sify Technologies Ltd +50:FF:99 IeeeRegi # IEEE Registration Authority 52:54:00 RealtekU # Realtek (UpTech? also reported) 52:54:4C Novell20 # Novell 2000 52:54:AB RealtekA # REALTEK (a Realtek 8029 based PCI Card) @@ -20453,9 +20506,11 @@ 54:04:A6 AsustekC # ASUSTek COMPUTER INC. 54:05:36 VivagoOy # Vivago Oy 54:05:5F AlcatelL # Alcatel Lucent +54:05:93 WooriEle # WOORI ELEC Co.,Ltd 54:09:8D DeisterE # deister electronic GmbH 54:11:2F SulzerPu # Sulzer Pump Solutions Finland Oy 54:11:5F AtamoPty # Atamo Pty Ltd +54:13:79 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. 54:14:73 Wingtech # Wingtech Group (HongKong)Limited 54:14:FD Orbbec3d # Orbbec 3D Technology International 54:1B:5D Techno-I # Techno-Innov @@ -20483,6 +20538,7 @@ 54:42:49 SonyCorp # Sony Corporation 54:44:08 NokiaCor # Nokia Corporation 54:46:6B Shenzhen # Shenzhen CZTIC Electronic Technology Co., Ltd +54:48:9C Cdoubles # CDOUBLES ELECTRONICS CO. LTD. 54:4A:00 CiscoInc # Cisco Systems, Inc 54:4A:05 WenglorS # wenglor sensoric gmbh 54:4A:16 TexasIns # Texas Instruments @@ -20552,6 +20608,7 @@ 54:D1:63 Max-Tech # MAX-TECH,INC 54:D1:B0 Universa # Universal Laser Systems, Inc 54:D4:6F CiscoSpv # Cisco SPVTG +54:D9:E4 Brillian # BRILLIANTTS CO., LTD 54:DF:00 Ulterius # Ulterius Technologies, LLC 54:DF:63 Intrakey # Intrakey technologies GmbH 54:E0:32 JuniperN # Juniper Networks @@ -20625,6 +20682,7 @@ 58:55:CA Apple # Apple, Inc. 58:56:E8 ArrisGro # ARRIS Group, Inc. 58:57:0D DanfossS # Danfoss Solar Inverters +58:60:5F HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 58:63:56 Fn-LinkT # FN-LINK TECHNOLOGY LIMITED 58:63:9A TplSyste # TPL SYSTEMES 58:65:E6 Infomark # INFOMARK CO., LTD. @@ -20684,6 +20742,7 @@ 58:CF:4B LufkinIn # Lufkin Industries 58:D0:71 BwBroadc # BW Broadcast 58:D0:8F Ieee1904 # IEEE 1904.1 Working Group +58:D6:7A Tcplink # TCPlink 58:D6:D3 DairyChe # Dairy Cheq Inc 58:DB:8D Fast # Fast Co., Ltd. 58:DC:6D Exceptio # Exceptional Innovation, Inc. @@ -20762,6 +20821,7 @@ 5C:6B:4F Private # Private 5C:6D:20 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. 5C:6F:4F SASistel # S.A. SISTEL +5C:70:A3 LgElectr # LG Electronics (Mobile Communications) 5C:77:57 Haivisio # Haivision Network Video 5C:7D:5E HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 5C:83:8F CiscoInc # Cisco Systems, Inc @@ -20798,7 +20858,9 @@ 5C:C2:13 FrSauter # Fr. Sauter AG 5C:C5:D4 IntelCor # Intel Corporate 5C:C6:D0 Skyworth # Skyworth Digital Technology(Shenzhen) Co.,Ltd +5C:C7:D7 AzroadTe # AZROAD TECHNOLOGY COMPANY LIMITED 5C:C9:D3 Palladiu # PALLADIUM ENERGY ELETRONICA DA AMAZONIA LTDA +5C:CA:1A Microsof # Microsoft Mobile Oy 5C:CA:32 ThebenAg # Theben AG 5C:CC:FF Techrout # Techroutes Network Pvt Ltd 5C:CE:AD CdyneCor # CDYNE Corporation @@ -20873,6 +20935,7 @@ 60:36:DD IntelCor # Intel Corporate 60:38:0E AlpsElec # ALPS ELECTRIC CO.,LTD. 60:39:1F AbbLtd # ABB Ltd +60:3E:CA Cambridg # Cambridge Medical Robotics Ltd 60:3F:C5 CoxLtd # COX CO., LTD 60:44:F5 EasyDigi # Easy Digital Ltd. 60:45:5E LiptelSR # Liptel s.r.o. @@ -20882,7 +20945,7 @@ 60:48:26 Newbridg # Newbridge Technologies Int. Ltd. 60:4A:1C SuyinCor # SUYIN Corporation 60:50:C1 KinetekS # Kinetek Sports -60:51:2C TctMobil # TCT mobile limited +60:51:2C TctMobil # TCT mobile ltd 60:52:D0 FactsEng # FACTS Engineering 60:54:64 EyedroGr # Eyedro Green Solutions Inc. 60:57:18 IntelCor # Intel Corporate @@ -20903,6 +20966,7 @@ 60:7E:DD Microsof # Microsoft Mobile Oy 60:81:2B CustomCo # Custom Control Concepts 60:81:F9 HeliumIn # Helium Systems, Inc +60:83:34 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 60:83:B2 GkwareEK # GkWare e.K. 60:84:3B Soladigm # Soladigm, Inc. 60:86:45 AveryWei # Avery Weigh-Tronix, LLC @@ -20928,9 +20992,11 @@ 60:AC:C8 Kunteng # KunTeng Inc. 60:AF:6D SamsungE # Samsung Electronics Co.,Ltd 60:B1:85 AthSyste # ATH system +60:B3:87 Synergic # Synergics Technologies GmbH 60:B3:C4 ElberSrl # Elber Srl +60:B4:F7 PlumeDes # Plume Design Inc 60:B6:06 Phorus # Phorus -60:B6:17 Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +60:B6:17 Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD 60:B9:33 DeutronE # Deutron Electronics Corp. 60:B9:82 RoVeRLab # RO.VE.R. Laboratories S.p.A. 60:BB:0C BeijingH # Beijing HuaqinWorld Technology Co,Ltd @@ -20962,6 +21028,7 @@ 60:E7:01 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 60:E9:56 AylaNetw # Ayla Networks, Inc 60:EB:69 QuantaCo # Quanta computer Inc. +60:EE:5C Shenzhen # SHENZHEN FAST TECHNOLOGIES CO.,LTD 60:F1:3D Jablocom # JABLOCOM s.r.o. 60:F1:89 MurataMa # Murata Manufacturing Co., Ltd. 60:F2:81 TranwoTe # TRANWO TECHNOLOGY CO., LTD. @@ -21099,6 +21166,7 @@ 64:C6:67 Barnes&N # Barnes&Noble 64:C6:AF AxerraNe # AXERRA Networks Ltd 64:C9:44 LarkTech # LARK Technologies, Inc +64:CC:2E XiaomiCo # Xiaomi Communications Co Ltd 64:D0:2D NextGene # Next Generation Integration (NGI) 64:D1:A3 SitecomE # Sitecom Europe BV 64:D2:41 KeithKoe # Keith & Koep GmbH @@ -21197,7 +21265,9 @@ 68:89:C1 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 68:8A:B5 EdpServi # EDP Servicos 68:8F:84 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD +68:91:D0 IeeeRegi # IEEE Registration Authority 68:92:34 RuckusWi # Ruckus Wireless +68:93:61 Integrat # Integrated Device Technology (Malaysia) Sdn. Bhd. 68:94:23 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. 68:96:7B Apple # Apple, Inc. 68:97:4B Shenzhen # Shenzhen Costar Electronics Co. Ltd. @@ -21273,6 +21343,7 @@ 6C:20:56 CiscoInc # Cisco Systems, Inc 6C:22:AB Ainswort # Ainsworth Game Technology 6C:23:B9 SonyMobi # Sony Mobile Communications AB +6C:24:83 Microsof # Microsoft Mobile Oy 6C:25:B9 BbkElect # BBK Electronics Corp., Ltd., 6C:27:79 Microsof # Microsoft Mobile Oy 6C:29:95 IntelCor # Intel Corporate @@ -21286,6 +21357,7 @@ 6C:38:A1 UbeeInte # Ubee Interactive Corp. 6C:39:1D BeijingZ # Beijing ZhongHuaHun Network Information center 6C:3A:84 Shenzhen # Shenzhen Aero-Startech. Co.Ltd +6C:3B:6B Routerbo # Routerboard.com 6C:3B:E5 HewlettP # Hewlett Packard 6C:3C:53 Soundhaw # SoundHawk Corp 6C:3E:6D Apple # Apple, Inc. @@ -21421,6 +21493,7 @@ 70:38:11 Invensys # Invensys Rail 70:38:B4 LowTechS # Low Tech Solutions 70:38:EE AvayaInc # Avaya Inc +70:3A:0E ArubaNet # Aruba Networks 70:3A:D8 Shenzhen # Shenzhen Afoundry Electronic Co., Ltd 70:3C:03 RadiantL # RadiAnt Co.,Ltd 70:3C:39 SeawingK # SEAWING Kft @@ -21433,6 +21506,7 @@ 70:4C:ED Tmrg # TMRG, Inc. 70:4E:01 Kwangwon # KWANGWON TECH CO., LTD. 70:4E:66 Shenzhen # SHENZHEN FAST TECHNOLOGIES CO.,LTD +70:50:AF BskybLtd # BSkyB Ltd 70:52:C5 AvayaInc # Avaya Inc 70:53:3F AlfaInst # Alfa Instrumentos Eletronicos Ltda. 70:54:D2 Pegatron # PEGATRON CORPORATION @@ -21442,6 +21516,7 @@ 70:59:57 Medallio # Medallion Instrumentation Systems 70:59:86 OooTtv # OOO TTV 70:5A:0F HewlettP # Hewlett Packard +70:5A:9E Technico # Technicolor CH USA Inc. 70:5A:B6 CompalIn # COMPAL INFORMATION (KUNSHAN) CO., LTD. 70:5B:2E M2commun # M2Communication Inc. 70:5C:AD KonamiGa # Konami Gaming Inc @@ -21475,6 +21550,7 @@ 70:81:EB Apple # Apple, Inc. 70:82:0E AsElectr # as electronics GmbH 70:82:8E Oleumtec # OleumTech Corporation +70:85:C2 AsrockIn # ASRock Incorporation 70:85:C6 PacePlc # Pace plc 70:88:4D JapanRad # JAPAN RADIO CO., LTD. 70:8B:78 Citygrow # citygrow technology co., ltd @@ -21505,22 +21581,27 @@ 70:B3:D5:00:E0:00/36 MagosysL # Magosys Systems LTD 70:B3:D5:01:00:00/36 HanwaEle # Hanwa Electronic Ind.Co.,Ltd. 70:B3:D5:01:60:00/36 Guardian # Guardian Controls International Ltd +70:B3:D5:01:A0:00/36 CubroAcr # Cubro Acronet GesmbH 70:B3:D5:01:C0:00/36 KumuNetw # Kumu Networks 70:B3:D5:01:D0:00/36 WeiglEle # Weigl Elektronik & Mediaprojekte 70:B3:D5:01:E0:00/36 EpointEm # ePOINT Embedded Computing Limited 70:B3:D5:01:F0:00/36 SpxFlowT # SPX Flow Technology BV 70:B3:D5:02:50:00/36 ElsuhdNe # Elsuhd Net Ltd Co. +70:B3:D5:02:80:00/36 At-Autom # AT-Automation Technology GmbH 70:B3:D5:02:90:00/36 MarimoEl # Marimo electronics Co.,Ltd. +70:B3:D5:02:A0:00/36 BaeSurfa # BAE Systems Surface Ships Limited 70:B3:D5:03:00:00/36 TresentT # Tresent Technologies 70:B3:D5:03:30:00/36 SailmonB # Sailmon BV 70:B3:D5:03:B0:00/36 Ssl-Elec # SSL - Electrical Aerospace Ground Equipment Section 70:B3:D5:03:F0:00/36 ElesarLi # Elesar Limited 70:B3:D5:04:40:00/36 DonElect # Don Electronics Ltd +70:B3:D5:04:60:00/36 Shenzhen # Shenzhen Rihuida Electronics Co,. Ltd 70:B3:D5:04:D0:00/36 SiconSrl # Sicon srl 70:B3:D5:05:20:00/36 SudoPrem # Sudo Premium Engineering 70:B3:D5:05:40:00/36 Groupeer # Groupeer Technologies 70:B3:D5:05:80:00/36 TelinkSe # Telink Semiconductor CO, Limtied, Taiwan 70:B3:D5:05:90:00/36 Pro-Digi # Pro-Digital Projetos Eletronicos Ltda +70:B3:D5:05:A0:00/36 UniContr # Uni Control System Sp. z o. o. 70:B3:D5:05:F0:00/36 UnisorMu # UNISOR MULTISYSTEMS LTD 70:B3:D5:06:10:00/36 Intellid # IntelliDesign Pty Ltd 70:B3:D5:06:20:00/36 RmMichae # RM Michaelides Software & Elektronik GmbH @@ -21550,6 +21631,8 @@ 70:B3:D5:0A:A0:00/36 WancoInc # Wanco Inc 70:B3:D5:0A:B0:00/36 KstTechn # KST technology 70:B3:D5:0B:30:00/36 ReonixAu # Reonix Automation +70:B3:D5:0B:80:00/36 Lucas-Nü # Lucas-Nülle GmbH +70:B3:D5:0B:90:00/36 EasyDigi # Easy Digital Concept 70:B3:D5:0B:E0:00/36 ChamsysL # ChamSys Ltd 70:B3:D5:0C:00:00/36 MoluTech # Molu Technology Inc., LTD. 70:B3:D5:0C:10:00/36 NexusTec # Nexus Technologies Pty Ltd @@ -21566,8 +21649,10 @@ 70:B3:D5:0E:C0:00/36 AcsMotio # ACS MOTION CONTROL 70:B3:D5:0E:E0:00/36 PictureE # Picture Elements, Inc. 70:B3:D5:0F:00:00/36 Avionica # Avionica +70:B3:D5:0F:A0:00/36 Insiderf # InsideRF Co., Ltd. 70:B3:D5:0F:B0:00/36 CygnusLl # Cygnus LLC 70:B3:D5:0F:C0:00/36 Vitalcar # vitalcare +70:B3:D5:0F:E0:00/36 Vocality # Vocality International Ltd 70:B3:D5:0F:F0:00/36 Internet # INTERNET PROTOCOLO LOGICA SL 70:B3:D5:10:00:00/36 GupsyGmb # Gupsy GmbH 70:B3:D5:10:40:00/36 PlumSpZO # Plum sp. z o.o @@ -21578,6 +21663,7 @@ 70:B3:D5:11:D0:00/36 TexkaLab # Texka Labs 70:B3:D5:12:00:00/36 GspSprac # GSP Sprachtechnologie GmbH 70:B3:D5:12:40:00/36 Forschun # Forschungs- und Transferzentrum Leipzig e.V. +70:B3:D5:12:B0:00/36 RicElect # RIC Electronics 70:B3:D5:13:40:00/36 ConjingN # Conjing Networks Inc. 70:B3:D5:13:90:00/36 Tunstall # Tunstall A/S 70:B3:D5:13:A0:00/36 Deuta-We # DEUTA-WERKE GmbH @@ -21587,6 +21673,7 @@ 70:B3:D5:14:00:00/36 VirtaLab # Virta Laboratories, Inc. 70:B3:D5:14:60:00/36 3cityEle # 3City Electronics 70:B3:D5:14:80:00/36 PowerEle # Power Electronics Espana, S.L. +70:B3:D5:14:D0:00/36 2-Observ # 2-Observe 70:B3:D5:14:E0:00/36 Innosoni # Innosonix GmbH 70:B3:D5:14:F0:00/36 MobileDe # Mobile Devices Unlimited 70:B3:D5:15:20:00/36 XpedPtyL # Xped Corporation Pty Ltd @@ -21596,6 +21683,8 @@ 70:B3:D5:16:60:00/36 SerialIm # SERIAL IMAGE INC. 70:B3:D5:16:E0:00/36 JemacSwe # Jemac Sweden AB 70:B3:D5:17:20:00/36 Lumigrow # LumiGrow, Inc +70:B3:D5:17:D0:00/36 EntechEl # Entech Electronics +70:B3:D5:17:E0:00/36 OculiVis # OCULI VISION 70:B3:D5:17:F0:00/36 MbConnec # MB Connect Line GmbH 70:B3:D5:18:10:00/36 TaskSist # Task Sistemas 70:B3:D5:18:20:00/36 KitronUa # Kitron UAB @@ -21607,23 +21696,27 @@ 70:B3:D5:18:B0:00/36 AplexTec # Aplex Technology Inc. 70:B3:D5:18:D0:00/36 ForoTel # Foro Tel 70:B3:D5:19:00:00/36 FantomWi # Fantom Wireless, Inc. +70:B3:D5:19:40:00/36 HustyMSt # Husty M.Styczen J.Hupert Sp.J. 70:B3:D5:19:C0:00/36 Kubu # Kubu, Inc. 70:B3:D5:1A:00:00/36 UfatechL # UFATECH LTD 70:B3:D5:1A:10:00/36 HmicroIn # HMicro Inc 70:B3:D5:1A:50:00/36 Metronic # METRONIC APARATURA KONTROLNO - POMIAROWA 70:B3:D5:1A:80:00/36 StcRainb # STC Rainbow Ltd. 70:B3:D5:1A:90:00/36 Oceanix # OCEANIX INC. +70:B3:D5:1A:B0:00/36 AccessCo # Access Control Systems JSC 70:B3:D5:1A:C0:00/36 SvpBroad # SVP Broadcast Microwave S.L. 70:B3:D5:1A:D0:00/36 Techworl # Techworld Industries Ltd 70:B3:D5:1A:F0:00/36 TeenageE # Teenage Engineering AB 70:B3:D5:1B:40:00/36 5nines # 5nines 70:B3:D5:1C:40:00/36 SmegSPA # Smeg S.p.A. +70:B3:D5:1C:70:00/36 HoshinEl # Hoshin Electronics Co., Ltd. 70:B3:D5:1E:00:00/36 Toproott # TOPROOTTechnology Corp. Ltd. 70:B3:D5:1E:30:00/36 HatelEle # Hatel Elektronik LTD. STI. 70:B3:D5:1E:50:00/36 Vendnova # VendNovation LLC 70:B3:D5:1F:30:00/36 SmartEne # Smart Energy Code Company Limited 70:B3:D5:1F:40:00/36 Hangzhou # Hangzhou Woosiyuan Communication Co.,Ltd. 70:B3:D5:1F:50:00/36 MartecSP # Martec S.p.A. +70:B3:D5:20:20:00/36 Deuta-We # DEUTA-WERKE GmbH 70:B3:D5:20:40:00/36 Twc # TWC 70:B3:D5:20:50:00/36 EsourceS # Esource Srl 70:B3:D5:20:80:00/36 DspDesig # DSP DESIGN LTD @@ -21631,19 +21724,23 @@ 70:B3:D5:20:C0:00/36 SiemensH # Siemens Healthcare Diagnostics 70:B3:D5:20:E0:00/36 AmrehnPa # Amrehn & Partner EDV-Service GmbH 70:B3:D5:21:40:00/36 Signalpa # signalparser +70:B3:D5:21:60:00/36 Flextron # FLEXTRONICS 70:B3:D5:22:00:00/36 Private # Private 70:B3:D5:22:60:00/36 Yaviar # Yaviar 70:B3:D5:22:B0:00/36 Vitec # VITEC 70:B3:D5:22:E0:00/36 Private # Private 70:B3:D5:23:00:00/36 CtCompan # CT Company 70:B3:D5:23:10:00/36 DeltaTau # DELTA TAU DATA SYSTEMS, INC. +70:B3:D5:23:20:00/36 Uconsys # UCONSYS 70:B3:D5:23:C0:00/36 Quasonix # Quasonix, LLC 70:B3:D5:23:E0:00/36 TornadoM # Tornado Modular Systems 70:B3:D5:24:30:00/36 Rohde&Sc # Rohde&Schwarz Topex SA 70:B3:D5:25:00:00/36 DatumEle # Datum Electronics Limited +70:B3:D5:25:90:00/36 ZebraEle # Zebra Elektronik A.S. 70:B3:D5:25:B0:00/36 GidIndus # GID Industrial 70:B3:D5:26:10:00/36 PotterEl # Potter Electric Signal Co. LLC 70:B3:D5:26:60:00/36 SpectraD # Spectra Displays Ltd +70:B3:D5:26:80:00/36 Cardinal # Cardinal Scale Mfg Co 70:B3:D5:26:B0:00/36 SoramaBv # Sorama BV 70:B3:D5:26:E0:00/36 Hi-TechS # HI-TECH SYSTEM Co. Ltd. 70:B3:D5:27:80:00/36 Private # Private @@ -21651,14 +21748,17 @@ 70:B3:D5:28:50:00/36 BentecDr # Bentec GmbH Drilling & Oilfield Systems 70:B3:D5:28:60:00/36 PedaxDan # Pedax Danmark 70:B3:D5:28:A0:00/36 TransitS # Transit Solutions, LLC. +70:B3:D5:28:B0:00/36 ArnouseD # Arnouse Digital Devices, Corp. 70:B3:D5:28:E0:00/36 TexCompu # TEX COMPUTER SRL 70:B3:D5:28:F0:00/36 Overline # Overline Systems 70:B3:D5:29:60:00/36 Rohde&Sc # Rohde&Schwarz Topex SA 70:B3:D5:29:70:00/36 Grossenb # Grossenbacher Systeme AG +70:B3:D5:29:B0:00/36 Dermalum # DermaLumics S.L. 70:B3:D5:29:D0:00/36 Xtech2Si # XTech2 SIA 70:B3:D5:2A:50:00/36 Taitotek # Taitotekniikka 70:B3:D5:2A:70:00/36 Plasmabi # Plasmability, LLC 70:B3:D5:2B:30:00/36 Has # HAS co.,ltd. +70:B3:D5:2B:B0:00/36 Automati # Automation Networks & Solutions LLC 70:B3:D5:2B:C0:00/36 EquiposD # EQUIPOS DE TELECOMUNICACIÓN OPTOELECTRÓNICOS, S.A. 70:B3:D5:2B:E0:00/36 Coherent # Coherent Logix, Inc. 70:B3:D5:2C:E0:00/36 Kdt # KDT @@ -21670,6 +21770,7 @@ 70:B3:D5:2D:C0:00/36 BolideTe # Bolide Technology Group, Inc. 70:B3:D5:2E:00:00/36 PeterHub # Peter Huber 70:B3:D5:2E:30:00/36 Meiknolo # Meiknologic GmbH +70:B3:D5:2E:70:00/36 AtosSpa # Atos spa 70:B3:D5:2E:A0:00/36 Schneide # Schneider Electric Motion 70:B3:D5:2E:B0:00/36 Brnet # BRNET CO.,LTD. 70:B3:D5:2E:E0:00/36 AplexTec # Aplex Technology Inc. @@ -21715,18 +21816,24 @@ 70:B3:D5:36:C0:00/36 SiconSrl # Sicon srl 70:B3:D5:36:D0:00/36 Cybertea # Cyberteam Sp z o o 70:B3:D5:37:70:00/36 MonnitCo # Monnit Corporation +70:B3:D5:37:B0:00/36 Power # Power Ltd. 70:B3:D5:37:F0:00/36 IdsInnom # IDS Innomic GmbH 70:B3:D5:38:30:00/36 LpaExcil # LPA Excil Electronics 70:B3:D5:38:40:00/36 Sensohiv # Sensohive Technologies +70:B3:D5:38:90:00/36 Private # Private 70:B3:D5:38:F0:00/36 Sorynory # Sorynorydotcom Inc +70:B3:D5:39:20:00/36 ContecDt # Contec DTx 70:B3:D5:39:A0:00/36 Videotre # Videotrend srl 70:B3:D5:39:B0:00/36 IrocAb # IROC AB 70:B3:D5:39:C0:00/36 GeneralD # General Dynamics C4 Systems 70:B3:D5:39:D0:00/36 ComarkIn # Comark Interactive Solutions 70:B3:D5:3A:80:00/36 Jamhub # JamHub Corp. +70:B3:D5:3A:90:00/36 Vivalnk # Vivalnk 70:B3:D5:3B:80:00/36 Nvideon # nVideon, Inc. 70:B3:D5:3C:00:00/36 Dk-Techn # DK-Technologies A/S 70:B3:D5:3C:20:00/36 Cellular # Cellular Specialties, Inc. +70:B3:D5:3C:30:00/36 Aimco # AIMCO +70:B3:D5:3C:50:00/36 P4qElect # P4Q ELECTRONICS, S.L. 70:B3:D5:3C:60:00/36 AcdElekr # ACD Elekronik GmbH 70:B3:D5:3C:A0:00/36 TtiLtd # TTI Ltd 70:B3:D5:3C:C0:00/36 TeroptaL # TerOpta Ltd @@ -21761,6 +21868,8 @@ 70:B3:D5:41:E0:00/36 RedlerCo # Redler Computers 70:B3:D5:42:10:00/36 NorthSta # North Star Bestech Co., 70:B3:D5:42:60:00/36 ZehnderG # Zehnder Group Nederland +70:B3:D5:42:80:00/36 Presenta # Presentation Switchers, Inc. +70:B3:D5:42:90:00/36 RedcoAud # Redco Audio Inc 70:B3:D5:42:F0:00/36 Sintokog # SINTOKOGIO, LTD 70:B3:D5:43:00:00/36 AlgodueE # Algodue Elettronica Srl 70:B3:D5:43:10:00/36 PowerEle # Power Electronics Espana, S.L. @@ -21782,6 +21891,7 @@ 70:B3:D5:47:00:00/36 KitronUa # KITRON UAB 70:B3:D5:47:20:00/36 QuadioDe # Quadio Devices Private Limited 70:B3:D5:47:60:00/36 Fr-TeamI # FR-Team International SA +70:B3:D5:47:90:00/36 LineageP # LINEAGE POWER PVT. LTD. 70:B3:D5:48:C0:00/36 Integrat # Integrated Systems Engineering, Inc. 70:B3:D5:48:D0:00/36 OmegaBil # OMEGA BILANCE SRL SOCIETA' UNIPERSONALE 70:B3:D5:48:E0:00/36 AllimSys # Allim System Co,.Ltd. @@ -21792,6 +21902,7 @@ 70:B3:D5:4A:D0:00/36 Gaci # GACI 70:B3:D5:4B:10:00/36 LaceLlc # LACE LLC. 70:B3:D5:4B:60:00/36 Veilux # VEILUX INC. +70:B3:D5:4B:70:00/36 AplexTec # Aplex Technology Inc. 70:B3:D5:4B:90:00/36 ShenZhen # SHEN ZHEN TTK TECHNOLOGY CO,LTD 70:B3:D5:4B:A0:00/36 Sinftech # Sinftech LLC 70:B3:D5:4B:B0:00/36 Plazma-T # Plazma-T @@ -21821,16 +21932,20 @@ 70:B3:D5:51:E0:00/36 Fundació # Fundación Cardiovascular de Colombia 70:B3:D5:52:20:00/36 Syncopat # Syncopated Engineering Inc 70:B3:D5:52:40:00/36 WuxiNewO # Wuxi New Optical Communication Co.,Ltd. +70:B3:D5:52:80:00/36 AplexTec # Aplex Technology Inc. 70:B3:D5:52:B0:00/36 GeAviati # GE Aviation Cheltenham 70:B3:D5:52:D0:00/36 TanakaEl # Tanaka Electric Industry Co., Ltd. 70:B3:D5:52:E0:00/36 Swisspon # Swissponic Sagl 70:B3:D5:53:00:00/36 Isis-ExL # iSiS-Ex Limited +70:B3:D5:53:10:00/36 Ateme # ATEME 70:B3:D5:53:80:00/36 Sydetion # sydetion UG (h.b.) +70:B3:D5:54:40:00/36 SiliconS # Silicon Safe Ltd 70:B3:D5:54:D0:00/36 QingdaoH # Qingdao Haitian Weiye Automation Control System Co., Ltd 70:B3:D5:54:E0:00/36 RflElect # RFL Electronics, Inc. 70:B3:D5:55:10:00/36 Infrachi # infrachip 70:B3:D5:55:40:00/36 Teletype # Teletypes Manufacturing Plant 70:B3:D5:55:90:00/36 EagleMou # Eagle Mountain Technology +70:B3:D5:55:C0:00/36 Saratoga # Saratoga Speed, Inc. 70:B3:D5:55:D0:00/36 Lunanexu # LunaNexus Inc 70:B3:D5:56:40:00/36 Christma # christmann informationstechnik + medien GmbH & Co. KG 70:B3:D5:57:00:00/36 BayernEn # Bayern Engineering GmbH & Co. KG @@ -21843,6 +21958,7 @@ 70:B3:D5:58:90:00/36 Cityntel # Cityntel OU 70:B3:D5:58:E0:00/36 Veilux # Veilux Inc. 70:B3:D5:58:F0:00/36 LslSyste # LSL systems +70:B3:D5:59:20:00/36 Crde # CRDE 70:B3:D5:59:50:00/36 PlrPruef # PLR Prueftechnik Linke und Ruehe GmbH 70:B3:D5:59:D0:00/36 Servicio # servicios de consultoria independiente S.L. 70:B3:D5:5A:00:00/36 AsconTec # Ascon Tecnologic S.r.l. @@ -21874,6 +21990,7 @@ 70:B3:D5:60:90:00/36 PbsiGrou # PBSI Group Limited 70:B3:D5:60:B0:00/36 Edgeware # Edgeware AB 70:B3:D5:60:C0:00/36 IstElekt # IST ElektronikgesmbH +70:B3:D5:60:F0:00/36 TanakaIn # Tanaka Information System, LLC. 70:B3:D5:61:00:00/36 Polvisio # POLVISION 70:B3:D5:61:80:00/36 MotecPty # Motec Pty Ltd 70:B3:D5:61:F0:00/36 Labotect # Labotect Labor-Technik-Göttingen GmbH @@ -21882,12 +21999,14 @@ 70:B3:D5:63:40:00/36 Idaqs # idaqs Co.,Ltd. 70:B3:D5:63:A0:00/36 DaveSrl # DAVE SRL 70:B3:D5:63:B0:00/36 LazerSaf # Lazer Safe Pty Ltd +70:B3:D5:64:00:00/36 Electron # Electronic Equipment Company Pvt. Ltd. 70:B3:D5:64:50:00/36 ProjectD # Project Decibel, Inc. 70:B3:D5:64:70:00/36 Kzta # KZTA 70:B3:D5:64:A0:00/36 NetbricT # Netbric Technology Co.,Ltd. 70:B3:D5:65:20:00/36 RobertBo # Robert Bosch, LLC 70:B3:D5:65:40:00/36 Emac # EMAC, Inc. 70:B3:D5:65:50:00/36 AotSyste # AOT System GmbH +70:B3:D5:65:80:00/36 EmperorB # emperor brands 70:B3:D5:65:90:00/36 E2gSrl # E2G srl 70:B3:D5:65:A0:00/36 AplexTec # Aplex Technology Inc. 70:B3:D5:65:B0:00/36 Roush # Roush @@ -21902,12 +22021,14 @@ 70:B3:D5:68:20:00/36 Rosslare # Rosslare Enterprises Limited 70:B3:D5:69:40:00/36 Movither # MoviTHERM 70:B3:D5:69:E0:00/36 Ptype # PTYPE Co., LTD. +70:B3:D5:6A:10:00/36 GlialTec # GLIAL TECHNOLOGY 70:B3:D5:6A:50:00/36 AkenoriP # Akenori PTE LTD 70:B3:D5:6A:90:00/36 OhmoriEl # OHMORI ELECTRIC INDUSTRIES CO.LTD 70:B3:D5:6B:30:00/36 Duracomm # DuraComm Corporation 70:B3:D5:6B:60:00/36 Inradios # INRADIOS GmbH 70:B3:D5:6B:B0:00/36 Luceo # LUCEO 70:B3:D5:6B:E0:00/36 VantageI # VANTAGE INTEGRATED SECURITY SOLUTIONS PVT LTD +70:B3:D5:6B:F0:00/36 OttoBihl # Otto Bihler Maschinenfabrik GmbH & Co. KG 70:B3:D5:6C:70:00/36 BectonDi # Becton Dickinson 70:B3:D5:6C:D0:00/36 Northbou # NORTHBOUND NETWORKS PTY. LTD. 70:B3:D5:6D:10:00/36 VisualEn # Visual Engineering Technologies Ltd @@ -21936,6 +22057,7 @@ 70:B3:D5:71:00:00/36 Guardian # Guardian Controls International Ltd 70:B3:D5:71:40:00/36 AlturnaN # Alturna Networks 70:B3:D5:71:E0:00/36 MotecPty # Motec Pty Ltd +70:B3:D5:72:00:00/36 Private # Private 70:B3:D5:72:90:00/36 Emac # EMAC, Inc. 70:B3:D5:72:D0:00/36 KronMedi # Kron Medidores 70:B3:D5:73:00:00/36 Videogen # Videogenix @@ -21945,6 +22067,7 @@ 70:B3:D5:73:70:00/36 SdBiosen # SD Biosensor 70:B3:D5:73:E0:00/36 TridentR # Trident RFID Pty Ltd 70:B3:D5:74:00:00/36 PrismaTe # Prisma Telecom Testing Srl +70:B3:D5:74:20:00/36 YuyamaMf # YUYAMA MFG Co.,Ltd 70:B3:D5:74:70:00/36 EvaAutom # Eva Automation 70:B3:D5:74:A0:00/36 MettlerT # Mettler Toledo Hi-Speed 70:B3:D5:74:C0:00/36 KwantCon # Kwant Controls BV @@ -21953,11 +22076,14 @@ 70:B3:D5:75:50:00/36 Landmark # LandmarkTech Systems Technology Co.,Ltd. 70:B3:D5:75:C0:00/36 UpmTechn # UPM Technology, Inc 70:B3:D5:75:D0:00/36 NanjingM # Nanjing Magewell Electronics Co., Ltd. +70:B3:D5:76:60:00/36 Tirasoft # Tirasoft Nederland 70:B3:D5:76:A0:00/36 Swiftnet # Swiftnet SOC Ltd +70:B3:D5:76:B0:00/36 EmpelorG # EMPELOR GmbH 70:B3:D5:76:D0:00/36 Trimble # Trimble 70:B3:D5:76:E0:00/36 GrupoEpe # Grupo Epelsa S.L. 70:B3:D5:76:F0:00/36 OtiLtd # OTI LTD 70:B3:D5:77:10:00/36 ApatorMi # Apator Miitors ApS +70:B3:D5:77:20:00/36 Enmodus # enModus 70:B3:D5:77:30:00/36 RuggedSc # Rugged Science 70:B3:D5:77:40:00/36 MicramIn # Micram Instruments Ltd 70:B3:D5:77:50:00/36 SonelSA # Sonel S.A. @@ -21972,6 +22098,7 @@ 70:B3:D5:79:A0:00/36 Innerspe # Innerspec Technologies Inc. 70:B3:D5:79:B0:00/36 Soniclea # Soniclean Pty Ltd 70:B3:D5:79:E0:00/36 Cw2Kg # CW2. Gmbh & Co. KG +70:B3:D5:7A:00:00/36 ReactecL # Reactec Ltd 70:B3:D5:7A:70:00/36 Symbicon # Symbicon Ltd 70:B3:D5:7A:80:00/36 Dieentwi # dieEntwickler Elektronik GmbH 70:B3:D5:7A:90:00/36 AdidasAg # adidas AG @@ -21989,6 +22116,7 @@ 70:B3:D5:7C:D0:00/36 Molekule # Molekuler Goruntuleme A.S. 70:B3:D5:7C:E0:00/36 AplexTec # Aplex Technology Inc. 70:B3:D5:7C:F0:00/36 OrcaTech # ORCA Technologies, LLC +70:B3:D5:7E:20:00/36 DeproÉle # Depro Électronique inc 70:B3:D5:7E:30:00/36 RedleafS # RedLeaf Security 70:B3:D5:7E:40:00/36 C21Ltd # C21 Systems Ltd 70:B3:D5:7E:70:00/36 Atessa # Atessa, Inc. @@ -22036,17 +22164,19 @@ 70:B3:D5:89:10:00/36 Neocontr # neocontrol soluções em automação 70:B3:D5:89:20:00/36 Abb # ABB 70:B3:D5:89:30:00/36 Cubitech # Cubitech +70:B3:D5:89:50:00/36 Integrat # Integrated Control Corp. 70:B3:D5:8A:00:00/36 DmRadioc # DM RADIOCOM 70:B3:D5:8A:40:00/36 PhytonMi # Phyton, Inc. Microsystems and Development Tools 70:B3:D5:8A:60:00/36 Crde # CRDE 70:B3:D5:8A:B0:00/36 Emac # EMAC, Inc. 70:B3:D5:8A:D0:00/36 GlobalCo # Global Communications Technology LLC 70:B3:D5:8B:00:00/36 IesSRL # IES S.r.l. -70:B3:D5:8B:10:00/36 M-TechIn # M-Tech Innovations Ltd +70:B3:D5:8B:10:00/36 M-TechIn # M-Tech Innovations Limited 70:B3:D5:8B:20:00/36 NpfModem # NPF Modem, LLC 70:B3:D5:8B:90:00/36 Toptech # Toptech Systems, Inc. 70:B3:D5:8B:E0:00/36 Connoise # Connoiseur Electronics Private Limited 70:B3:D5:8C:E0:00/36 CoresCor # CORES Corporation +70:B3:D5:8D:80:00/36 VngCorpo # VNG Corporation 70:B3:D5:8D:C0:00/36 NiveoInt # Niveo International BV 70:B3:D5:8E:00:00/36 SoudaxEq # SOUDAX EQUIPEMENTS 70:B3:D5:8E:10:00/36 Woka-Ele # WoKa-Elektronik GmbH @@ -22073,17 +22203,20 @@ 70:B3:D5:94:10:00/36 TriaxA/S # Triax A/S 70:B3:D5:94:20:00/36 TruteqDe # TruTeq Devices (Pty) Ltd 70:B3:D5:94:30:00/36 AbbottMe # Abbott Medical Optics Inc. +70:B3:D5:95:50:00/36 Dynacard # Dynacard Co., Ltd. 70:B3:D5:95:60:00/36 Aerovisi # AeroVision Avionics, Inc. 70:B3:D5:95:70:00/36 EaElektr # EA Elektroautomatik GmbH & Co. KG 70:B3:D5:95:80:00/36 Purelifi # pureLiFi Ltd 70:B3:D5:95:90:00/36 ZulexInt # Zulex International Co.,Ltd. 70:B3:D5:95:A0:00/36 SigmannE # Sigmann Elektronik GmbH 70:B3:D5:96:F0:00/36 4camGmbh # 4CAM GmbH +70:B3:D5:97:40:00/36 JirehInd # Jireh Industries Ltd. 70:B3:D5:97:50:00/36 CoesterA # Coester Automação Ltda 70:B3:D5:98:60:00/36 AplexTec # Aplex Technology Inc. 70:B3:D5:99:40:00/36 KeffNetw # KeFF Networks 70:B3:D5:99:50:00/36 LaytecAg # LayTec AG 70:B3:D5:99:60:00/36 Xpertsea # XpertSea Solutions inc. +70:B3:D5:99:A0:00/36 Kevic # KEVIC. inc, 70:B3:D5:99:F0:00/36 ConfedBV # Confed Holding B.V. 70:B3:D5:9A:70:00/36 Honeywel # Honeywell 70:B3:D5:9B:30:00/36 K&JSchmi # K&J Schmittschneider AG @@ -22092,11 +22225,15 @@ 70:B3:D5:9C:80:00/36 AppliedE # Applied Systems Engineering, Inc. 70:B3:D5:9C:90:00/36 PkSound # PK Sound 70:B3:D5:9C:A0:00/36 KomsisEl # KOMSIS ELEKTRONIK SISTEMLERI SAN. TIC. LTD.STI +70:B3:D5:9C:B0:00/36 Alligato # Alligator Communications 70:B3:D5:9D:30:00/36 Communic # Communication Technology Ltd. 70:B3:D5:9D:40:00/36 TransasM # Transas Marine Limited 70:B3:D5:9D:B0:00/36 CasMedic # CAS Medical Systems, Inc +70:B3:D5:9E:00:00/36 EsIndust # ES Industrial Systems Co., Ltd. 70:B3:D5:9E:70:00/36 XiamenMa # Xiamen Maxincom Technologies Co., Ltd. +70:B3:D5:9E:B0:00/36 PrestonI # Preston Industries dba PolyScience 70:B3:D5:9E:D0:00/36 Benchmar # Benchmark Electronics BV +70:B3:D5:9E:F0:00/36 Cottonwo # Cottonwood Creek Technologies, Inc. 70:B3:D5:9F:00:00/36 Fujicom # FUJICOM Co.,Ltd. 70:B3:D5:9F:10:00/36 RfelLtd # RFEL Ltd 70:B3:D5:9F:20:00/36 AcordeTe # Acorde Technologies @@ -22121,6 +22258,7 @@ 70:B3:D5:A2:A0:00/36 RedwoodS # Redwood Systems 70:B3:D5:A2:E0:00/36 KokamLtd # Kokam Co., Ltd 70:B3:D5:A2:F0:00/36 BotekAb # Botek Systems AB +70:B3:D5:A3:B0:00/36 GraceDes # Grace Design/Lunatec LLC 70:B3:D5:A3:C0:00/36 WaveMusi # Wave Music Ltd 70:B3:D5:A4:00:00/36 StrackLi # STRACK LIFT AUTOMATION GmbH 70:B3:D5:A4:40:00/36 FsrInc # FSR Inc @@ -22134,6 +22272,7 @@ 70:B3:D5:A5:A0:00/36 RcsEnerg # RCS Energy Management Ltd 70:B3:D5:A5:B0:00/36 ChristEl # Christ Elektronik GmbH 70:B3:D5:A6:20:00/36 Environe # Environexus +70:B3:D5:A6:60:00/36 TrapezeS # Trapeze Software Group Inc 70:B3:D5:A6:D0:00/36 MetekMet # Metek Meteorologische Messtechnik GmbH 70:B3:D5:A6:E0:00/36 JscElect # JSC Electrical Equipment Factory 70:B3:D5:A6:F0:00/36 8cups # 8Cups @@ -22146,14 +22285,17 @@ 70:B3:D5:A9:70:00/36 Bizwerks # Bizwerks, LLC 70:B3:D5:A9:90:00/36 Bandelin # Bandelin electronic GmbH & Co. KG 70:B3:D5:A9:D0:00/36 VitecMul # VITEC MULTIMEDIA +70:B3:D5:A9:F0:00/36 Private # Private 70:B3:D5:AA:00:00/36 SimpleWo # Simple Works, Inc. 70:B3:D5:AA:70:00/36 Ateme # ATEME 70:B3:D5:AA:80:00/36 West-Com # West-Com Nurse Call Systems, Inc. +70:B3:D5:AB:40:00/36 SysTecEl # SYS TEC electronic GmbH 70:B3:D5:AB:50:00/36 Broadsof # BroadSoft Inc 70:B3:D5:AB:70:00/36 SigleadI # SIGLEAD INC 70:B3:D5:AB:90:00/36 DynamicC # Dynamic Controls 70:B3:D5:AB:C0:00/36 Bkm-Micr # BKM-Micronic Richtfunkanlagen GmbH 70:B3:D5:AB:F0:00/36 AgrInter # AGR International +70:B3:D5:AC:60:00/36 SmtcCorp # SMTC Corporation 70:B3:D5:AC:80:00/36 Heartlan # Heartland.Data Inc. 70:B3:D5:AC:90:00/36 TrinityS # Trinity Solutions LLC 70:B3:D5:AD:50:00/36 Birdland # Birdland Audio @@ -22161,12 +22303,14 @@ 70:B3:D5:AD:A0:00/36 Private # Private 70:B3:D5:AD:D0:00/36 GhlBerha # GHL Systems Berhad 70:B3:D5:AE:00:00/36 Anycomm # AnyComm.Co.,Ltd. +70:B3:D5:AE:10:00/36 Dimocore # DimoCore Corporation 70:B3:D5:AE:20:00/36 TransasM # Transas Marine Limited 70:B3:D5:AE:30:00/36 Zhejiang # Zhejiang Wellsun Electric Meter Co.,Ltd 70:B3:D5:AE:90:00/36 CariElec # Cari Electronic 70:B3:D5:AE:A0:00/36 BbrVerke # BBR Verkehrstechnik GmbH 70:B3:D5:AE:E0:00/36 DitestFa # DiTEST Fahrzeugdiagnose GmbH 70:B3:D5:AF:30:00/36 NewJapan # New Japan Radio Co., Ltd +70:B3:D5:AF:40:00/36 TattileS # TATTILE SRL 70:B3:D5:AF:50:00/36 NetAndPr # Net And Print Inc. 70:B3:D5:AF:90:00/36 Critical # Critical Link LLC 70:B3:D5:AF:A0:00/36 PowerSec # Power Security Systems Ltd. @@ -22191,24 +22335,30 @@ 70:B3:D5:B4:00:00/36 WuhanXin # Wuhan Xingtuxinke ELectronic Co.,Ltd 70:B3:D5:B4:70:00/36 DsitSolu # DSIT Solutions LTD 70:B3:D5:B5:10:00/36 Critical # Critical Link LLC +70:B3:D5:B5:C0:00/36 ProzessT # Prozess Technologie +70:B3:D5:B6:70:00/36 RedwaveL # RedWave Labs Ltd 70:B3:D5:B6:D0:00/36 Movis # Movis 70:B3:D5:B7:80:00/36 Hoermann # HOERMANN GmbH 70:B3:D5:B7:A0:00/36 Mahle # MAHLE 70:B3:D5:B7:C0:00/36 Electron # Electronic Navigation Ltd -70:B3:D5:B7:E0:00/36 ElbitOfA # Elbit Systems of America - FMF Operations +70:B3:D5:B7:E0:00/36 ElbitOfA # Elbit Systems of America - Fort Worth Operations +70:B3:D5:B8:10:00/36 InstroPr # Instro Precision Limited 70:B3:D5:B8:20:00/36 LookoutP # Lookout Portable Security 70:B3:D5:B8:50:00/36 Fenotech # Fenotech Inc. 70:B3:D5:B8:80:00/36 ArpCorpo # ARP Corporation +70:B3:D5:B8:90:00/36 Ida # IDA 70:B3:D5:B8:A0:00/36 NexusTec # Nexus Tech. VN 70:B3:D5:B8:B0:00/36 Profound # Profound Medical Inc. 70:B3:D5:B8:C0:00/36 EpointEm # ePOINT Embedded Computing Limited 70:B3:D5:B8:D0:00/36 Jungwooe # JungwooEng Co., Ltd 70:B3:D5:B8:F0:00/36 Assembly # Assembly Contracts Ltd 70:B3:D5:B9:10:00/36 Dynetics # Dynetics, Inc. +70:B3:D5:B9:30:00/36 Internet # INTERNET PROTOCOLO LOGICA SL 70:B3:D5:B9:90:00/36 Domosafe # DomoSafety S.A. 70:B3:D5:B9:B0:00/36 Elektron # Elektronik Art 70:B3:D5:BA:10:00/36 Cathwell # Cathwell AS 70:B3:D5:BA:40:00/36 EiwaGike # EIWA GIKEN INC. +70:B3:D5:BA:70:00/36 DigitalY # Digital Yacht Ltd 70:B3:D5:BA:B0:00/36 AxotecTe # Axotec Technologies GmbH 70:B3:D5:BA:D0:00/36 TechnikD # Technik & Design GmbH 70:B3:D5:BA:E0:00/36 Warecube # WARECUBE,INC @@ -22233,12 +22383,13 @@ 70:B3:D5:C0:30:00/36 XaviTech # XAVi Technologies Corp. 70:B3:D5:C0:70:00/36 Areco # ARECO 70:B3:D5:C2:10:00/36 AplexTec # Aplex Technology Inc. -70:B3:D5:C2:40:00/36 ElbitOfA # Elbit Systems of America +70:B3:D5:C2:40:00/36 ElbitOfA # Elbit Systems of America - Fort Worth Operations 70:B3:D5:C2:50:00/36 Speedsig # speedsignal GmbH 70:B3:D5:C2:60:00/36 TriplePl # Triple Play Communications 70:B3:D5:C2:70:00/36 GeneralD # General Dynamics C4 Systems 70:B3:D5:C2:A0:00/36 ArrayTel # Array Telepresence 70:B3:D5:C2:C0:00/36 DromontS # Dromont S.p.A. +70:B3:D5:C3:20:00/36 Infrasaf # INFRASAFE/ ADVANTOR SYSTEMS 70:B3:D5:C3:90:00/36 Meshwork # MeshWorks Wireless Oy 70:B3:D5:C3:B0:00/36 Vironova # Vironova AB 70:B3:D5:C3:C0:00/36 PeekTraf # PEEK TRAFFIC @@ -22285,6 +22436,7 @@ 70:B3:D5:CE:70:00/36 JuneAuto # June Automation Singapore Pte. Ltd. 70:B3:D5:CE:90:00/36 Kinemetr # KINEMETRICS 70:B3:D5:CF:10:00/36 Lightdec # LightDec GmbH & Co. KG +70:B3:D5:CF:20:00/36 Tinnos # tinnos 70:B3:D5:CF:30:00/36 MeshMoti # Mesh Motion Inc 70:B3:D5:CF:40:00/36 HarbinCh # Harbin Cheng Tian Technology Development Co., Ltd. 70:B3:D5:CF:60:00/36 TornadoM # Tornado Modular Systems @@ -22301,6 +22453,7 @@ 70:B3:D5:D1:F0:00/36 EmbsecAb # Embsec AB 70:B3:D5:D2:90:00/36 Sportzca # Sportzcast 70:B3:D5:D2:D0:00/36 EvoluteP # Evolute Systems Private Limited +70:B3:D5:D3:40:00/36 G-Philos # G-PHILOS CO.,LTD 70:B3:D5:D3:80:00/36 VistaRes # Vista Research, Inc. 70:B3:D5:D3:B0:00/36 Nimbelin # NimbeLink Corp 70:B3:D5:D3:F0:00/36 Globalco # GLOBALCOM ENGINEERING SPA @@ -22316,6 +22469,7 @@ 70:B3:D5:D5:B0:00/36 Wyrestor # WyreStorm Technologies Ltd 70:B3:D5:D6:00:00/36 FlintabA # Flintab AB 70:B3:D5:D6:10:00/36 Vitec # VITEC +70:B3:D5:D6:50:00/36 Crde # CRDE 70:B3:D5:D7:00:00/36 Rational # Rational Production srl Unipersonale 70:B3:D5:D7:30:00/36 ErmineCo # ERMINE Corporation 70:B3:D5:D7:40:00/36 SandiaNa # Sandia National Laboratories @@ -22333,6 +22487,7 @@ 70:B3:D5:D8:D0:00/36 PullnetT # Pullnet Technology,S.L. 70:B3:D5:D8:F0:00/36 MoluTech # Molu Technology Inc., LTD. 70:B3:D5:D9:00:00/36 AplexTec # Aplex Technology Inc. +70:B3:D5:D9:40:00/36 Dewetron # Dewetron GmbH 70:B3:D5:D9:70:00/36 BrsSiste # BRS Sistemas Eletronicos 70:B3:D5:D9:B0:00/36 RussianT # Russian Telecom Equipment Company 70:B3:D5:D9:C0:00/36 Subiniti # Subinitial LLC @@ -22340,6 +22495,7 @@ 70:B3:D5:DA:10:00/36 QprelSrl # Qprel srl 70:B3:D5:DA:D0:00/36 GeneralD # General Dynamics C4 Systems 70:B3:D5:DB:40:00/36 YuyamaMf # YUYAMA MFG Co.,Ltd +70:B3:D5:DB:50:00/36 XiamenPo # Xiamen Point Circle Technologh Co,ltd 70:B3:D5:DC:00:00/36 Ateme # ATEME 70:B3:D5:DC:50:00/36 ExcelMed # Excel Medical Electronics LLC 70:B3:D5:DC:A0:00/36 DsanCorp # DSan Corporation @@ -22348,6 +22504,7 @@ 70:B3:D5:DD:D0:00/36 BioRadLa # BIO RAD LABORATORIES 70:B3:D5:DD:F0:00/36 Aerovisi # AeroVision Avionics, Inc. 70:B3:D5:DE:00:00/36 EcozyGmb # eCozy GmbH +70:B3:D5:DE:20:00/36 AcdElekr # ACD Elekronik GmbH 70:B3:D5:DE:70:00/36 Innomind # Innominds Software Private Limited 70:B3:D5:DE:80:00/36 Nation-E # Nation-E Ltd. 70:B3:D5:DE:C0:00/36 Condev-A # Condev-Automation GmbH @@ -22372,6 +22529,7 @@ 70:B3:D5:E3:00:00/36 QuissAg # QUISS AG 70:B3:D5:E3:50:00/36 Nanospee # Nanospeed Technologies Limited 70:B3:D5:E3:60:00/36 Guidance # Guidance Navigation Limited +70:B3:D5:E3:90:00/36 Thinnect # Thinnect, Inc, 70:B3:D5:E3:B0:00/36 ComnavTe # ComNav Technology Ltd. 70:B3:D5:E4:50:00/36 Momentum # Momentum Data Systems 70:B3:D5:E4:80:00/36 TdiLtd # TDI. Co., LTD @@ -22419,6 +22577,7 @@ 70:B3:D5:ED:C0:00/36 JDKoftin # J.D. Koftinoff Software, Ltd. 70:B3:D5:ED:D0:00/36 SolarNet # Solar Network & Partners 70:B3:D5:ED:F0:00/36 Gridnavi # GridNavigator +70:B3:D5:EE:10:00/36 AlloraFa # allora Factory BVBA 70:B3:D5:EE:40:00/36 O-NetAut # O-Net Automation Technology (Shenzhen)Limited 70:B3:D5:EE:50:00/36 BeijingH # Beijing Hzhytech Technology Co.Ltd 70:B3:D5:EE:E0:00/36 Sociedad # SOCIEDAD IBERICA DE CONSTRUCCIONES ELECTRICAS, S.A. (SICE) @@ -22434,6 +22593,7 @@ 70:B3:D5:F0:80:00/36 SzaboSof # Szabo Software & Engineering UK Ltd 70:B3:D5:F1:00:00/36 RieglLas # Riegl Laser Measurement Systems GmbH 70:B3:D5:F1:10:00/36 Broadsof # BroadSoft Inc +70:B3:D5:F1:A0:00/36 SatorCon # Sator Controls s.r.o. 70:B3:D5:F1:E0:00/36 AtxNetwo # ATX NETWORKS LTD 70:B3:D5:F2:A0:00/36 WibondIn # WIBOND Informationssysteme GmbH 70:B3:D5:F2:B0:00/36 SensysGm # SENSYS GmbH @@ -22479,20 +22639,26 @@ 70:B3:D5:FB:60:00/36 Kronotec # KRONOTECH SRL 70:B3:D5:FB:A0:00/36 ApogeeAp # Apogee Applied Research, Inc. 70:B3:D5:FB:B0:00/36 VenaEngi # Vena Engineering Corporation +70:B3:D5:FB:E0:00/36 HanbatNa # Hanbat National University 70:B3:D5:FC:10:00/36 Indicor # InDiCor 70:B3:D5:FC:50:00/36 EltwinA/ # Eltwin A/S 70:B3:D5:FC:60:00/36 TecnintH # Tecnint HTE SRL +70:B3:D5:FC:C0:00/36 Digsilen # DIgSILENT GmbH 70:B3:D5:FC:D0:00/36 EngageTe # Engage Technologies 70:B3:D5:FC:F0:00/36 Acc+EssL # Acc+Ess Ltd 70:B3:D5:FD:10:00/36 RedratLt # RedRat Ltd 70:B3:D5:FD:20:00/36 DalianLe # DALIAN LEVEAR ELECTRIC CO., LTD 70:B3:D5:FD:30:00/36 AkisTech # AKIS technologies +70:B3:D5:FD:80:00/36 MbConnec # MB connect line GmbH Fernwartungssysteme 70:B3:D5:FD:A0:00/36 AcdElekt # ACD Elektronik GmbH 70:B3:D5:FD:E0:00/36 Aeronaut # AERONAUTICAL & GENERAL INSTRUMENTS LTD. 70:B3:D5:FD:F0:00/36 NaraCont # NARA CONTROLS INC. +70:B3:D5:FE:20:00/36 GalileoT # Galileo Tıp Teknolojileri San. ve Tic. A.S. +70:B3:D5:FE:40:00/36 CarePvtL # CARE PVT LTD 70:B3:D5:FE:60:00/36 ShizukiE # SHIZUKI ELECTRIC CO.,INC 70:B3:D5:FE:70:00/36 Veilux # VEILUX INC. 70:B3:D5:FE:80:00/36 Pcme # PCME Ltd. +70:B3:D5:FE:B0:00/36 LesDistr # Les distributions Multi-Secure incorporee 70:B3:D5:FF:30:00/36 AplexTec # Aplex Technology Inc. 70:B3:D5:FF:50:00/36 ProlanPr # Prolan Process Control Co. 70:B3:D5:FF:E0:00/36 Private # Private @@ -22543,12 +22709,12 @@ 74:18:65 Shanghai # Shanghai DareGlobal Technologies Co.,Ltd 74:19:F8 IeeeRegi # IEEE REGISTRATION AUTHORITY - Please see MAM public listing for more information. 74:1B:B2 Apple # Apple, Inc. -74:1E:93 Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +74:1E:93 Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD 74:1F:4A Hangzhou # Hangzhou H3C Technologies Co., Limited 74:25:8A Hangzhou # Hangzhou H3C Technologies Co., Limited 74:26:AC CiscoInc # Cisco Systems, Inc 74:27:3C Changyan # ChangYang Technology (Nanjing) Co., LTD -74:27:EA Elitegro # Elitegroup Computer Systems Co., Ltd. +74:27:EA Elitegro # Elitegroup Computer Systems Co.,Ltd. 74:29:AF HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. 74:2B:0F Infinida # Infinidat Ltd. 74:2B:62 FujitsuL # FUJITSU LIMITED @@ -22573,7 +22739,7 @@ 74:56:12 ArrisGro # ARRIS Group, Inc. 74:57:98 TrumpfLa # TRUMPF Laser GmbH + Co. KG 74:5A:AA HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD -74:5C:9F TctMobil # TCT mobile ltd. +74:5C:9F TctMobil # TCT mobile ltd 74:5E:1C PioneerC # PIONEER CORPORATION 74:5F:00 SamsungS # Samsung Semiconductor Inc. 74:5F:AE TslPpl # TSL PPL @@ -22587,6 +22753,7 @@ 74:6B:82 Movek # MOVEK 74:6F:19 Icarvisi # ICARVISIONS (SHENZHEN) TECHNOLOGY CO., LTD. 74:6F:3D ContecGm # Contec GmbH +74:6F:F7 WistronN # Wistron Neweb Corporation 74:72:F2 ChipsipT # Chipsip Technology Co., Ltd. 74:73:36 Microdig # MICRODIGTAL Inc 74:75:48 AmazonTe # Amazon Technologies Inc. @@ -22610,6 +22777,7 @@ 74:93:A4 ZebraTec # Zebra Technologies Corp. 74:94:3D Agjuncti # AgJunction 74:96:37 TodaairE # Todaair Electronic Co., Ltd +74:97:81 ZteCorpo # zte corporation 74:99:75 IbmCorpo # IBM Corporation 74:9C:52 HuizhouD # Huizhou Desay SV Automotive Co., Ltd. 74:9C:E3 Art2wave # Art2Wave Canada Inc. @@ -22651,6 +22819,7 @@ 74:DA:EA TexasIns # Texas Instruments 74:DB:D1 EbayInc # Ebay Inc 74:DE:2B LiteonTe # Liteon Technology Corporation +74:DF:BF LiteonTe # Liteon Technology Corporation 74:E0:6E Ergophon # Ergophone GmbH 74:E1:4A IeeeRegi # IEEE Registration Authority 74:E1:B6 Apple # Apple, Inc. @@ -22909,7 +23078,9 @@ 7C:70:BC IeeeRegi # IEEE REGISTRATION AUTHORITY - Please see MAM public listing for more information. 7C:71:76 WuxiIdat # Wuxi iData Technology Company Ltd. 7C:72:E4 UnikeyTe # Unikey Technologies +7C:73:8B CocoonAl # Cocoon Alarm Ltd 7C:76:73 EnmasGmb # ENMAS GmbH +7C:79:E8 Payrange # PayRange Inc. 7C:7A:53 PhytrexT # Phytrex Technology Corp. 7C:7A:91 IntelCor # Intel Corporate 7C:7B:E4 ZSedaiKe # Z'SEDAI KENKYUSHO CORPORATION @@ -22934,6 +23105,7 @@ 7C:AC:B2 BoschSof # Bosch Software Innovations GmbH 7C:AD:74 CiscoInc # Cisco Systems, Inc 7C:B0:3E OsramGmb # OSRAM GmbH +7C:B0:C2 IntelCor # Intel Corporate 7C:B1:5D HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 7C:B1:77 SatelcoA # Satelco AG 7C:B2:1B CiscoSpv # Cisco SPVTG @@ -23004,6 +23176,7 @@ 80:0B:51 ChengduX # Chengdu XGimi Technology Co.,Ltd 80:0D:D7 Latticew # Latticework, Inc 80:0E:24 Forgetbo # ForgetBox +80:13:82 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 80:14:40 SunlitSy # Sunlit System Technology Corp 80:14:A8 Guangzho # Guangzhou V-SOLUTION Electronic Technology Co., Ltd. 80:16:B7 BrunelUn # Brunel University @@ -23011,6 +23184,7 @@ 80:18:A7 SamsungE # Samsung Eletronics Co., Ltd 80:19:34 IntelCor # Intel Corporate 80:19:67 Shanghai # Shanghai Reallytek Information Technology Co.,Ltd +80:19:FE Jianling # JianLing Technology CO., LTD 80:1D:AA AvayaInc # Avaya Inc 80:1F:02 EdimaxTe # Edimax Technology Co. Ltd. 80:20:AF TradeFid # Trade FIDES, a.s. @@ -23074,6 +23248,7 @@ 80:86:F2 IntelCor # Intel Corporate 80:89:17 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD. 80:8B:5C Shenzhen # Shenzhen Runhuicheng Technology Co., Ltd +80:8C:97 Kaonmedi # Kaonmedia CO., LTD. 80:91:2A LihRongE # Lih Rong electronic Enterprise Co., Ltd. 80:91:C0 Agilemes # AgileMesh, Inc. 80:92:9F Apple # Apple, Inc. @@ -23177,6 +23352,7 @@ 84:38:38 SamsungE # Samsung Electro Mechanics co., LTD. 84:3A:4B IntelCor # Intel Corporate 84:3F:4E Tri-Tech # Tri-Tech Manufacturing, Inc. +84:40:76 Drivenet # Drivenets 84:44:64 ServeruI # ServerU Inc 84:48:23 WoxterTe # WOXTER TECHNOLOGY Co. Ltd 84:49:15 VarmourN # vArmour Networks, Inc. @@ -23206,10 +23382,12 @@ 84:78:AC CiscoInc # Cisco Systems, Inc 84:79:73 Shanghai # Shanghai Baud Data Communication Co.,Ltd. 84:7A:88 HtcCorpo # HTC Corporation +84:7B:EB Dell # Dell Inc. 84:7D:50 HolleyMe # Holley Metering Limited 84:7E:40 TexasIns # Texas Instruments 84:80:2D CiscoInc # Cisco Systems, Inc 84:82:F4 BeijingH # Beijing Huasun Unicreate Technology Co., Ltd +84:83:19 Hangzhou # Hangzhou Zero Zero Technology Co., Ltd. 84:83:36 Newrun # Newrun 84:83:71 AvayaInc # Avaya Inc 84:84:33 ParadoxE # Paradox Engineering SA @@ -23240,6 +23418,7 @@ 84:A9:91 CyberTra # Cyber Trans Japan Co.,Ltd. 84:AC:A4 BeijingN # Beijing Novel Super Digital TV Technology Co., Ltd 84:AC:FB CrouzetA # Crouzet Automatismes +84:AD:58 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 84:AF:1F BeatSyst # Beat System Service Co,. Ltd. 84:B1:53 Apple # Apple, Inc. 84:B2:61 CiscoInc # Cisco Systems, Inc @@ -23268,6 +23447,7 @@ 84:DF:0C Net2grid # NET2GRID BV 84:DF:19 ChuangoS # Chuango Security Technology Corporation 84:E0:58 PacePlc # Pace plc +84:E3:23 GreenWav # Green Wave Telecommunication SDN BHD 84:E4:D9 Shenzhen # Shenzhen NEED technology Ltd. 84:E6:29 BluwanSa # Bluwan SA 84:E7:14 LiangHer # Liang Herng Enterprise,Co.Ltd. @@ -23280,6 +23460,8 @@ 84:F6:FA Miovisio # Miovision Technologies Incorporated 84:FC:FE Apple # Apple, Inc. 84:FE:9E RtcIndus # RTC Industries, Inc. +84:FE:DC BorqsBei # Borqs Beijing Ltd. +88:01:F2 VitecSys # Vitec System Engineering Inc. 88:03:55 Arcadyan # Arcadyan Technology Corporation 88:07:4B LgElectr # LG Electronics (Mobile Communications) 88:09:05 Mtmcommu # MTMCommunications @@ -23300,6 +23482,7 @@ 88:23:FE TttechCo # TTTech Computertechnik AG 88:25:2C Arcadyan # Arcadyan Technology Corporation 88:25:93 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD. +88:28:B3 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 88:29:50 DalianNe # Dalian Netmoon Tech Develop Co.,Ltd 88:2E:5A Storone # storONE 88:30:8A MurataMa # Murata Manufacturing Co., Ltd. @@ -23338,6 +23521,7 @@ 88:73:98 K2eTekpo # K2E Tekpoint 88:75:56 CiscoInc # Cisco Systems, Inc 88:78:9C GameTech # Game Technologies SA +88:79:5B KonkaGro # Konka Group Co., Ltd. 88:7F:03 ComperTe # Comper Technology Investment Limited 88:86:03 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 88:86:A0 SimtonTe # Simton Technologies, Ltd. @@ -23372,7 +23556,7 @@ 88:AD:D2 SamsungE # Samsung Electronics Co.,Ltd 88:AE:1D CompalIn # COMPAL INFORMATION (KUNSHAN) CO., LTD. 88:B1:68 DeltaCon # Delta Control GmbH -88:B1:E1 Airtight # AirTight Networks, Inc. +88:B1:E1 MojoNetw # Mojo Networks, Inc. 88:B6:27 GembirdE # Gembird Europe BV 88:B8:D0 Dongguan # Dongguan Koppo Electronic Co.,Ltd 88:BA:7F Qfiednet # Qfiednet Co., Ltd. @@ -23465,7 +23649,7 @@ 8C:73:6E FujitsuL # FUJITSU LIMITED 8C:76:C1 GodenTec # Goden Tech Limited 8C:77:12 SamsungE # Samsung Electronics Co.,Ltd -8C:77:16 Longchee # LONGCHEER TELECOMMUNICATION LIMITED +8C:77:16 Longchee # Longcheer Technology (Shanghai) Co.,Ltd. 8C:79:67 ZteCorpo # zte corporation 8C:7B:9D Apple # Apple, Inc. 8C:7C:92 Apple # Apple, Inc. @@ -23484,7 +23668,7 @@ 8C:91:09 Toyoshim # Toyoshima Electric Technoeogy(Suzhou) Co.,Ltd. 8C:92:36 AusLinxT # Aus.Linx Technology Co., Ltd. 8C:94:CF EncellTe # Encell Technology, Inc. -8C:99:E6 TctMobil # TCT Mobile Limited +8C:99:E6 TctMobil # TCT mobile ltd 8C:A0:48 BeijingN # Beijing NeTopChip Technology Co.,LTD 8C:A2:FD Starry # Starry, Inc. 8C:A9:82 IntelCor # Intel Corporate @@ -23568,6 +23752,7 @@ 90:34:2B Gatekeep # Gatekeeper Systems, Inc. 90:34:FC HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. 90:35:6E Vodafone # Vodafone Omnitel N.V. +90:38:09 Ericsson # Ericsson AB 90:38:DF Changzho # Changzhou Tiannengbo System Co. Ltd. 90:3A:A0 Alcatel- # Alcatel-Lucent 90:3C:92 Apple # Apple, Inc. @@ -23582,6 +23767,7 @@ 90:48:9A HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. 90:49:FA IntelCor # Intel Corporate 90:4C:E5 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. +90:4D:4A Sagemcom # Sagemcom Broadband SAS 90:4E:2B HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 90:50:7B Advanced # Advanced PANMOBIL Systems GmbH & Co. KG 90:51:3F Elettron # Elettronica Santerno SpA @@ -23590,7 +23776,7 @@ 90:56:82 Lenbrook # Lenbrook Industries Limited 90:56:92 Autotalk # Autotalks Ltd. 90:59:AF TexasIns # Texas Instruments -90:5F:2E TctMobil # TCT Mobile Limited +90:5F:2E TctMobil # TCT mobile ltd 90:5F:8D ModasGmb # modas GmbH 90:60:F1 Apple # Apple, Inc. 90:61:0C FidaInte # Fida International (S) Pte Ltd @@ -23653,6 +23839,7 @@ 90:C3:5F NanjingJ # Nanjing Jiahao Technology Co., Ltd. 90:C6:82 IeeeRegi # IEEE REGISTRATION AUTHORITY - Please see MAM public listing for more information. 90:C7:92 ArrisGro # ARRIS Group, Inc. +90:C7:D8 ZteCorpo # zte corporation 90:C9:9B RecoreSy # Recore Systems 90:CC:24 Synaptic # Synaptics, Inc 90:CD:B6 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. @@ -23712,7 +23899,7 @@ 94:36:E0 SichuanB # Sichuan Bihong Broadcast & Television New Technologies Co.,Ltd 94:39:E5 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. 94:3A:F0 NokiaCor # Nokia Corporation -94:3B:B1 Kaonmedi # KAONMEDIA +94:3B:B1 Kaonmedi # Kaonmedia CO., LTD. 94:40:A2 AnywaveC # Anywave Communication Technologies, Inc. 94:44:44 LgInnote # LG Innotek 94:44:52 BelkinIn # Belkin International Inc. @@ -23720,7 +23907,9 @@ 94:4A:09 BitwiseC # BitWise Controls 94:4A:0C SercommC # Sercomm Corporation 94:50:47 Rechnerb # Rechnerbetriebsgruppe +94:50:89 Simonsvo # SimonsVoss Technologies GmbH 94:51:03 SamsungE # Samsung Electronics +94:51:3D IsmartAl # iSmart Alarm, Inc. 94:51:BF HyundaiE # Hyundai ESG 94:53:30 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. 94:54:93 RigadoLl # Rigado, LLC @@ -23731,6 +23920,7 @@ 94:62:69 ArrisGro # ARRIS Group, Inc. 94:63:D1 SamsungE # Samsung Electronics Co.,Ltd 94:65:9C IntelCor # Intel Corporate +94:66:E7 WomEngin # WOM Engineering 94:70:D2 WinfirmT # WINFIRM TECHNOLOGY 94:71:AC TctMobil # TCT mobile ltd 94:75:6E QinetiqN # QinetiQ North America @@ -23744,6 +23934,7 @@ 94:87:7C ArrisGro # ARRIS Group, Inc. 94:88:15 Infiniqu # Infinique Worldwide Inc 94:88:54 TexasIns # Texas Instruments +94:88:5E Surfilte # Surfilter Network Technology Co., Ltd. 94:8B:03 EagetInn # EAGET Innovation and Technology Co., Ltd. 94:8D:50 BeamexOy # Beamex Oy Ab 94:8E:89 Industri # INDUSTRIAS UNIDAS SA DE CV @@ -23797,6 +23988,7 @@ 94:D9:3C Enelps # ENELPS 94:DB:49 Sitcorp # SITCORP 94:DB:C9 Azurewav # AzureWave Technology Inc. +94:DB:DA HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 94:DD:3F A+VLinkT # A+V Link Technologies, Corp. 94:DE:0E Smartopt # SmartOptics AS 94:DE:80 Giga-Byt # GIGA-BYTE TECHNOLOGY CO.,LTD. @@ -23807,6 +23999,7 @@ 94:E2:FD BogeKomp # Boge Kompressoren OTTO Boge GmbH & Co. KG 94:E7:11 XirkaDam # Xirka Dama Persada PT 94:E8:48 FyldeMic # FYLDE MICRO LTD +94:E8:C5 ArrisGro # ARRIS Group, Inc. 94:E9:6A Apple # Apple, Inc. 94:E9:8C Alcatel- # Alcatel-Lucent 94:EB:2C Google # Google, Inc. @@ -23821,11 +24014,13 @@ 94:FB:B2 Shenzhen # Shenzhen Gongjin Electronics Co.,Ltd 94:FD:1D Wherewhe # WhereWhen Corp 94:FD:2E Shanghai # Shanghai Uniscope Technologies Co.,Ltd +94:FE:22 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 94:FE:F4 Sagemcom # Sagemcom Broadband SAS 98:02:84 Theobrom # Theobroma Systems GmbH 98:02:D8 IeeeRegi # IEEE REGISTRATION AUTHORITY - Please see MAM public listing for more information. 98:03:A0 AbbNVPow # ABB n.v. Power Quality Products 98:03:D8 Apple # Apple, Inc. +98:07:2D TexasIns # Texas Instruments 98:0C:82 SamsungE # Samsung Electro Mechanics 98:0C:A5 Motorola # Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. 98:0D:2E HtcCorpo # HTC Corporation @@ -23873,6 +24068,7 @@ 98:66:EA Industri # Industrial Control Communications, Inc. 98:6B:3D ArrisGro # ARRIS Group, Inc. 98:6C:F5 ZteCorpo # zte corporation +98:6D:35 IeeeRegi # IEEE Registration Authority 98:6D:C8 ToshibaM # TOSHIBA MITSUBISHI-ELECTRIC INDUSTRIAL SYSTEMS CORPORATION 98:70:E8 Innatech # INNATECH SDN BHD 98:73:C4 SageElec # Sage Electronic Engineering LLC @@ -23897,6 +24093,7 @@ 98:94:49 Skyworth # Skyworth Wireless Technology Ltd. 98:97:D1 Mitrasta # MitraStar Technology Corp. 98:A7:B0 McstZao # MCST ZAO +98:AA:3C WillI-Te # Will i-tech Co., Ltd. 98:AA:D7 BlueWave # BLUE WAVE NETWORKING CO LTD 98:B0:39 Alcatel- # Alcatel-Lucent 98:B8:E3 Apple # Apple, Inc. @@ -23915,6 +24112,7 @@ 98:D8:8C NortelNe # Nortel Networks 98:DA:92 VuzixCor # Vuzix Corporation 98:DC:D9 Unitec # UNITEC Co., Ltd. +98:DE:D0 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD. 98:E0:D9 Apple # Apple, Inc. 98:E1:65 Accutome # Accutome 98:E7:9A FoxconnN # Foxconn(NanJing) Communication Co.,Ltd. @@ -23999,6 +24197,7 @@ 9C:68:5B Octonion # Octonion SA 9C:6A:BE QeesAps # QEES ApS. 9C:6C:15 Microsof # Microsoft Corporation +9C:74:1A HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD 9C:75:14 WildixSr # Wildix srl 9C:77:AA Nadasnv # NADASNV 9C:79:AC SuntecSo # Suntec Software(Shanghai) Co., Ltd. @@ -24011,6 +24210,7 @@ 9C:88:AD Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD 9C:8B:F1 Warehous # The Warehouse Limited 9C:8D:1A IntegPro # INTEG process group inc +9C:8D:7C AlpsElec # ALPS ELECTRIC CO.,LTD. 9C:8D:D3 LeontonT # Leonton Technologies 9C:8E:99 HewlettP # Hewlett Packard 9C:8E:DC TeracomL # Teracom Limited @@ -24075,6 +24275,7 @@ 9C:FF:BE Otsl # OTSL Inc. A0:02:DC AmazonTe # Amazon Technologies Inc. A0:03:63 RobertBo # Robert Bosch Healthcare GmbH +A0:04:3E ParkerHa # Parker Hannifin Manufacturing Germany GmbH & Co. KG A0:06:27 NexpaSys # NEXPA System A0:07:98 SamsungE # Samsung Electronics A0:07:B6 Advanced # Advanced Technical Support, Inc. @@ -24127,7 +24328,7 @@ A0:5E:6B Melper # MELPER Co., Ltd. A0:63:91 Netgear # NETGEAR A0:65:18 VnptTech # VNPT TECHNOLOGY -A0:67:BE SiconSRL # Sicon s.r.l. +A0:67:BE SiconSrl # Sicon srl A0:69:86 WellavTe # Wellav Technologies Ltd A0:6A:00 Verilink # Verilink Corporation A0:6C:EC Rim # RIM @@ -24140,6 +24341,7 @@ A0:77:71 VialisBv # Vialis BV A0:78:BA Pantech # Pantech Co., Ltd. A0:82:1F SamsungE # Samsung Electronics Co.,Ltd +A0:82:AC LinearDm # Linear DMS Solutions Sdn. Bhd. A0:82:C7 PTILtd # P.T.I Co.,LTD A0:86:1D ChengduF # Chengdu Fuhuaxin Technology co.,Ltd A0:86:C6 XiaomiCo # Xiaomi Communications Co Ltd @@ -24150,6 +24352,7 @@ A0:8A:87 HuizhouK # HuiZhou KaiYue Electronic Co.,Ltd A0:8C:15 GerhardD # Gerhard D. Wempe KG A0:8C:9B XtremeTe # Xtreme Technologies Corp +A0:8C:FD HewlettP # Hewlett Packard A0:8D:16 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD A0:90:DE VeedimsL # VEEDIMS,LLC A0:91:69 LgElectr # LG Electronics @@ -24349,6 +24552,7 @@ A4:D3:B5 GlitelSt # GLITEL Stropkov, s.r.o. A4:D5:78 TexasIns # Texas Instruments A4:D8:56 GimbalIn # Gimbal, Inc +A4:D8:CA HongKong # HONG KONG WATER WORLD TECHNOLOGY CO. LIMITED A4:DA:3F Bionics # Bionics Corp. A4:DB:2E Kingspan # Kingspan Environmental Ltd A4:DB:30 LiteonTe # Liteon Technology Corporation @@ -24359,6 +24563,7 @@ A4:E3:2E SiliconS # Silicon & Software Systems Ltd. A4:E3:91 DenyFont # DENY FONTAINE A4:E4:B8 Blackber # BlackBerry RTS +A4:E5:97 GesslerG # Gessler GmbH A4:E7:31 NokiaCor # Nokia Corporation A4:E7:E4 ConnexGm # Connex GmbH A4:E9:91 Sistemas # SISTEMAS AUDIOVISUALES ITELSIS S.L. @@ -24379,6 +24584,7 @@ A8:11:FC ArrisGro # ARRIS Group, Inc. A8:13:74 Panasoni # Panasonic Corporation AVC Networks Company A8:15:4D Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD. +A8:15:59 Breathom # Breathometer, Inc. A8:15:D6 Shenzhen # Shenzhen Meione Technology CO., LTD A8:16:B2 LgElectr # LG Electronics A8:17:58 Elektron # Elektronik System i Umeå AB @@ -24417,6 +24623,8 @@ A8:65:B2 Dongguan # DONGGUAN YISHANG ELECTRONIC TECHNOLOGY CO., LIMITED A8:66:7F Apple # Apple, Inc. A8:6A:6F Rim # RIM +A8:6A:C1 Hanbited # HanbitEDS Co., Ltd. +A8:6B:AD HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. A8:70:A5 Unicomm # UniComm Inc. A8:72:85 Idt # IDT, INC. A8:74:1D PhoenixC # PHOENIX CONTACT Electronics GmbH @@ -24472,7 +24680,7 @@ A8:D3:C8 Wachendo # Wachendorff Elektronik GmbH & Co. KG A8:D3:F7 Arcadyan # Arcadyan Technology Corporation A8:D4:09 Usa111In # USA 111 Inc -A8:D8:28 BayerHea # Bayer HealthCare +A8:D8:28 Ascensia # Ascensia Diabetes Care A8:D8:8A Wyconn # Wyconn A8:E0:18 NokiaCor # Nokia Corporation A8:E3:EE SonyComp # Sony Computer Entertainment Inc. @@ -24498,6 +24706,7 @@ AC:06:13 Senselog # Senselogix Ltd AC:06:C7 Serverne # ServerNet S.r.l. AC:0A:61 LaborSRL # Labor S.r.L. +AC:0D:1B LgElectr # LG Electronics (Mobile Communications) AC:0D:FE Ekon-Myg # Ekon GmbH - myGEKKO AC:11:D3 SuzhouHo # Suzhou HOTEK Video Technology Co. Ltd AC:14:61 Ataw # ATAW Co., Ltd. @@ -24545,7 +24754,7 @@ AC:60:B6 Ericsson # Ericsson AB AC:61:23 Drivven # Drivven, Inc. AC:61:EA Apple # Apple, Inc. -AC:62:0D JabilCir # Jabil Circuit (Wuxi) Co. LTD +AC:62:0D JabilCir # Jabil Circuit(Wuxi) Co.,Ltd AC:64:62 ZteCorpo # zte corporation AC:67:06 RuckusWi # Ruckus Wireless AC:67:6F Electroc # Electrocompaniet A.S. @@ -24655,6 +24864,7 @@ B0:14:08 Lightspe # LIGHTSPEED INTERNATIONAL CO. B0:17:43 EdisonGl # EDISON GLOBAL CIRCUITS LLC B0:1B:7C OntrolAS # Ontrol A.S. +B0:1B:D2 LeShiZhi # Le Shi Zhi Xin Electronic Technology (Tianjin) Limited B0:1C:91 ElimCo # Elim Co B0:1F:81 IeeeRegi # IEEE REGISTRATION AUTHORITY - Please see MAM public listing for more information. B0:24:F3 ProgenyS # Progeny Systems @@ -24698,6 +24908,7 @@ B0:79:94 Motorola # Motorola Mobility LLC, a Lenovo Company B0:7D:47 CiscoInc # Cisco Systems, Inc B0:7D:62 Dipl-Ing # Dipl.-Ing. H. Horstmann GmbH +B0:7E:70 ZadaraSt # Zadara Storage Ltd. B0:7F:B9 Netgear # NETGEAR B0:80:8C LaserLig # Laser Light Engines B0:81:D8 I-SysCor # I-sys Corp @@ -24753,7 +24964,7 @@ B0:DA:00 CeraElec # CERA ELECTRONIQUE B0:DF:3A SamsungE # Samsung Electronics Co.,Ltd B0:E0:3C TctMobil # TCT mobile ltd -B0:E2:E5 Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +B0:E2:E5 Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD B0:E3:9D CatSyste # CAT SYSTEM CO.,LTD. B0:E5:0E NrgInc # NRG SYSTEMS INC B0:E7:54 2wireInc # 2Wire Inc @@ -24859,6 +25070,7 @@ B4:AE:2B Microsof # Microsoft B4:AE:6F CircleRe # Circle Reliance, Inc DBA Cranberry Networks B4:B0:17 AvayaInc # Avaya Inc +B4:B1:5A SiemensE # Siemens AG Energy Management Division B4:B2:65 DaehoI&T # DAEHO I&T B4:B3:62 ZteCorpo # zte corporation B4:B5:2F HewlettP # Hewlett Packard @@ -24873,6 +25085,7 @@ B4:CC:E9 Prosyst # PROSYST B4:CE:F6 HtcCorpo # HTC Corporation B4:CF:DB Shenzhen # Shenzhen Jiuzhou Electric Co.,LTD +B4:D5:BD IntelCor # Intel Corporate B4:D8:A9 Betterbo # BetterBots B4:D8:DE IotaComp # iota Computing, Inc. B4:DD:15 Controlt # ControlThings Oy Ab @@ -24989,7 +25202,7 @@ B8:AC:6F Dell # Dell Inc. B8:AD:3E Bluecom # BLUECOM B8:AE:6E Nintendo # Nintendo Co., Ltd. -B8:AE:ED Elitegro # Elitegroup Computer Systems Co., Ltd. +B8:AE:ED Elitegro # Elitegroup Computer Systems Co.,Ltd. B8:AF:67 HewlettP # Hewlett Packard B8:B1:C7 Bt&ComLt # BT&COM CO.,LTD B8:B2:EB GoogolTe # Googol Technology (HK) Limited @@ -25053,6 +25266,7 @@ BC:14:85 SamsungE # Samsung Electronics Co.,Ltd BC:14:EF ItonTech # ITON Technology Limited BC:15:A6 TaiwanJa # Taiwan Jantek Electronics,Ltd. +BC:15:AC Vodafone # Vodafone Italia S.p.A. BC:16:65 CiscoInc # Cisco Systems, Inc BC:16:F5 CiscoInc # Cisco Systems, Inc BC:1A:67 YfTechno # YF Technology Co., Ltd @@ -25098,6 +25312,7 @@ BC:5F:F4 AsrockIn # ASRock Incorporation BC:5F:F6 Shenzhen # SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. BC:60:10 QingdaoH # Qingdao Hisense Communications Co.,Ltd +BC:60:A7 SonyComp # Sony Computer Entertainment Inc. BC:62:0E HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD BC:62:9F TelenetP # Telenet Systems P. Ltd. BC:66:41 IeeeRegi # IEEE REGISTRATION AUTHORITY - Please see MAM public listing for more information. @@ -25107,6 +25322,7 @@ BC:6A:16 Tdvine # tdvine BC:6A:29 TexasIns # Texas Instruments BC:6A:2F HengeDoc # Henge Docks LLC +BC:6A:44 CommendI # Commend International GmbH BC:6B:4D Alcatel- # Alcatel-Lucent BC:6C:21 Apple # Apple, Inc. BC:6E:64 SonyMobi # Sony Mobile Communications AB @@ -25114,6 +25330,7 @@ BC:71:C1 Xtrillio # XTrillion, Inc. BC:72:B1 SamsungE # Samsung Electronics Co.,Ltd BC:74:D7 Hangzhou # HangZhou JuRu Technology CO.,LTD +BC:75:74 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD BC:76:4E Rackspac # Rackspace US, Inc. BC:76:70 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD BC:77:37 IntelCor # Intel Corporate @@ -25131,13 +25348,14 @@ BC:8D:0E Alcatel- # Alcatel-Lucent BC:92:6B Apple # Apple, Inc. BC:96:80 Shenzhen # Shenzhen Gongjin Electronics Co.,Ltd -BC:98:89 Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +BC:98:89 Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD BC:99:BC FonseeTe # FonSee Technology Inc. BC:9C:31 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD BC:9C:C5 BeijingH # Beijing Huafei Technology Co., Ltd. BC:9D:A5 DascomEu # DASCOM Europe GmbH BC:A4:E1 Nabto # Nabto BC:A9:D6 Cyber-Ra # Cyber-Rain, Inc. +BC:AD:28 Hangzhou # Hangzhou Hikvision Digital Technology Co.,Ltd. BC:AD:AB AvayaInc # Avaya Inc BC:AE:C5 AsustekC # ASUSTek COMPUTER INC. BC:B1:81 SharpCor # SHARP CORPORATION @@ -25202,6 +25420,7 @@ C0:2B:FC InesAppl # iNES. applied informatics GmbH C0:2C:7A Shenzhen # Shenzhen Horn Audio Co.,Ltd. C0:2D:EE Cuff # Cuff +C0:2F:F1 VoltaNet # Volta Networks C0:33:5E Microsof # Microsoft C0:34:B4 Gigaston # Gigastone Corporation C0:35:80 A&RTech # A&R TECH @@ -25214,7 +25433,7 @@ C0:3E:0F BskybLtd # BSkyB Ltd C0:3F:0E Netgear # NETGEAR C0:3F:2A Biscotti # Biscotti, Inc. -C0:3F:D5 Elitegro # Elitegroup Computer Systems Co., LTD +C0:3F:D5 Elitegro # Elitegroup Computer Systems Co.,Ltd. C0:41:F6 LgElectr # LG Electronics Inc C0:43:01 EpecOy # Epec Oy C0:44:E3 Shenzhen # Shenzhen Sinkna Electronics Co., LTD @@ -25441,6 +25660,7 @@ C4:EE:AE VssMonit # VSS Monitoring C4:EE:F5 Oclaro # Oclaro, Inc. C4:EF:70 HomeSkin # Home Skinovations +C4:F0:81 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD C4:F4:64 SpicaInt # Spica international C4:F5:7C BrocadeC # Brocade Communications Systems, Inc. C4:FC:E4 DishtvNz # DishTV NZ Ltd @@ -25464,6 +25684,7 @@ C8:1E:E7 Apple # Apple, Inc. C8:1F:66 Dell # Dell Inc. C8:20:8E Storaged # Storagedata +C8:25:E1 Lemobile # Lemobile Information Technology (Beijing) Co., Ltd C8:29:2A BarunEle # Barun Electronics C8:2A:14 Apple # Apple, Inc. C8:2E:94 HalfaEnt # Halfa Enterprise Co., Ltd. @@ -25479,6 +25700,7 @@ C8:3D:FC PioneerC # PIONEER CORPORATION C8:3E:99 TexasIns # Texas Instruments C8:3E:A7 KunbusGm # KUNBUS GmbH +C8:3F:26 Microsof # Microsoft Corporation C8:3F:B4 ArrisGro # ARRIS Group, Inc. C8:45:29 ImkNetwo # IMK Networks Co.,Ltd C8:45:44 Shanghai # Shanghai Enlogic Electric Technology Co., Ltd. @@ -25518,7 +25740,7 @@ C8:94:D2 JiangsuD # Jiangsu Datang Electronic Products Co., Ltd C8:97:9F NokiaCor # Nokia Corporation C8:9C:1D CiscoInc # Cisco Systems, Inc -C8:9C:DC Elitegro # ELITEGROUP COMPUTER SYSTEM CO., LTD. +C8:9C:DC Elitegro # Elitegroup Computer Systems Co.,Ltd. C8:9F:1D Shenzhen # SHENZHEN COMMUNICATION TECHNOLOGIES CO.,LTD C8:9F:42 VdiiInno # VDII Innovation AB C8:A0:30 TexasIns # Texas Instruments @@ -25820,10 +26042,12 @@ D0:9D:AB TctMobil # TCT mobile ltd D0:A0:D6 ChengduT # Chengdu TD Tech Ltd. D0:A3:11 Neuberge # Neuberger Gebäudeautomation GmbH +D0:A4:B1 Sonifex # Sonifex Ltd. D0:A5:A6 CiscoInc # Cisco Systems, Inc D0:A6:37 Apple # Apple, Inc. D0:AE:EC AlphaNet # Alpha Networks Inc. D0:AF:B6 LinktopT # Linktop Technology Co., LTD +D0:B0:CD Moen # Moen D0:B3:3F Shenzhen # Shenzhen TINNO Mobile Technology Corp. D0:B4:98 RobertBo # Robert Bosch LLC Automotive Electronics D0:B5:23 Bestcare # Bestcare Cloucal Corp. @@ -25906,6 +26130,7 @@ D4:3D:67 CarmaInd # Carma Industries Inc. D4:3D:7E Micro-St # Micro-Star Int'l Co, Ltd D4:40:F0 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD +D4:41:65 SichuanT # SICHUAN TIANYI COMHEART TELECOMCO.,LTD D4:43:A8 Changzho # Changzhou Haojie Electric Co., Ltd. D4:45:E8 JiangxiH # Jiangxi Hongpai Technology Co., Ltd. D4:4B:5E TaiyoYud # TAIYO YUDEN CO., LTD. @@ -25924,10 +26149,11 @@ D4:5D:42 NokiaCor # Nokia Corporation D4:61:2E HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD D4:61:32 ProConce # Pro Concept Manufacturer Co.,Ltd. +D4:63:FE Arcadyan # Arcadyan Corporation D4:64:F7 ChengduU # CHENGDU USEE DIGITAL TECHNOLOGY CO., LTD D4:66:A8 RiedoNet # Riedo Networks GmbH D4:67:61 SahabTec # SAHAB TECHNOLOGY -D4:67:E7 Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +D4:67:E7 Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD D4:68:4D RuckusWi # Ruckus Wireless D4:68:67 Neoventu # Neoventus Design Group D4:68:BA Shenzhen # Shenzhen Sundray Technologies Company Limited @@ -25950,6 +26176,7 @@ D4:83:04 Shenzhen # SHENZHEN FAST TECHNOLOGIES CO.,LTD D4:85:64 HewlettP # Hewlett Packard D4:87:D8 SamsungE # Samsung Electronics +D4:88:3F Hdpro # HDPRO CO., LTD. D4:88:90 SamsungE # Samsung Electronics Co.,Ltd D4:8C:B5 CiscoInc # Cisco Systems, Inc D4:8D:D9 MeldTech # Meld Technology, Inc @@ -25974,7 +26201,7 @@ D4:A9:28 Greenwav # GreenWave Reality Inc D4:AA:FF MicroWor # MICRO WORLD D4:AC:4E BodiRsLl # BODi rS, LLC -D4:AD:2D Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +D4:AD:2D Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD D4:AE:52 Dell # Dell Inc. D4:B1:10 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD D4:B4:3E Messcomp # Messcomp Datentechnik GmbH @@ -26010,6 +26237,7 @@ D4:F0:27 NavetasE # Navetas Energy Management D4:F0:B4 NapcoSec # Napco Security Technologies D4:F1:43 IproadIn # IPROAD.,Inc +D4:F2:07 Diaodiao # DIAODIAO(Beijing)Technology CO.,Ltd D4:F4:6F Apple # Apple, Inc. D4:F4:BE PaloAlto # Palo Alto Networks D4:F5:13 TexasIns # Texas Instruments @@ -26022,6 +26250,7 @@ D8:09:C3 Cercacor # Cercacor Labs D8:0C:CF CGVSAS # C.G.V. S.A.S. D8:0D:E3 FxiTechn # FXI TECHNOLOGIES AS +D8:0F:99 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. D8:15:0D Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD. D8:16:0A NipponEl # Nippon Electro-Sensory Devices D8:18:2B ContiTem # Conti Temic Microelectronic GmbH @@ -26031,6 +26260,7 @@ D8:1D:72 Apple # Apple, Inc. D8:1E:DE B&WGroup # B&W Group Ltd D8:1F:CC BrocadeC # Brocade Communications Systems, Inc. +D8:20:9F CubroAcr # Cubro Acronet GesmbH D8:24:BD CiscoInc # Cisco Systems, Inc D8:25:22 PacePlc # Pace plc D8:26:B9 Guangdon # Guangdong Coagent Electronics S &T Co., Ltd. @@ -26096,6 +26326,7 @@ D8:8D:5C Elentec # Elentec D8:90:E8 SamsungE # Samsung Electronics Co.,Ltd D8:93:41 GeneralE # General Electric Global Research +D8:94:03 HewlettP # Hewlett Packard Enterprise D8:95:2F TexasIns # Texas Instruments D8:96:85 Gopro # GoPro D8:96:95 Apple # Apple, Inc. @@ -26139,6 +26370,7 @@ D8:D4:3C SonyComp # Sony Computer Entertainment Inc. D8:D5:B9 Rainfore # Rainforest Automation, Inc. D8:D6:7E GskCncEq # GSK CNC EQUIPMENT CO.,LTD +D8:D7:23 IdsInc # IDS, Inc D8:DA:52 ApatorSA # APATOR S.A. D8:DC:E9 KunshanE # Kunshan Erlab ductless filtration system Co.,Ltd D8:DD:5F Balmuda # BALMUDA Inc. @@ -26146,7 +26378,7 @@ D8:DE:CE IsungLtd # ISUNG CO.,LTD D8:DF:0D BeronetG # beroNet GmbH D8:E3:AE CirtecMe # CIRTEC MEDICAL SYSTEMS -D8:E5:6D TctMobil # TCT Mobile Limited +D8:E5:6D TctMobil # TCT mobile ltd D8:E7:2B Netscout # NetScout Systems, Inc. D8:E7:43 WushInc # Wush, Inc D8:E9:52 Keopsys # KEOPSYS @@ -26194,6 +26426,7 @@ DC:33:0D QingdaoH # Qingdao Haier Telecom Co.,Ltd DC:33:50 TechsatG # TechSAT GmbH DC:37:14 Apple # Apple, Inc. +DC:37:52 Ge # GE DC:37:D2 HunanHkt # Hunan HKT Electronic Technology Co., Ltd DC:38:E1 JuniperN # Juniper Networks DC:39:79 SkyportS # Skyport Systems @@ -26235,6 +26468,7 @@ DC:9B:1E Intercom # Intercom, Inc. DC:9B:9C Apple # Apple, Inc. DC:9C:52 Sapphire # Sapphire Technology Limited. +DC:9C:9F Shenzhen # Shenzhen YOUHUA Technology Co., Ltd DC:9F:A4 NokiaCor # Nokia Corporation DC:9F:DB Ubiquiti # Ubiquiti Networks, Inc. DC:A3:AC Rbcloudt # RBcloudtech @@ -26268,6 +26502,7 @@ DC:D5:2A SunnyHea # Sunny Heart Limited DC:D8:7C BeijingJ # Beijing Jingdong Century Trading Co., LTD. DC:D8:7F Shenzhen # Shenzhen JoinCyber Telecom Equipment Ltd +DC:D9:16 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD DC:DA:4F GetckTec # GETCK TECHNOLOGY, INC DC:DB:70 TonfunkS # Tonfunk Systementwicklung und Service GmbH DC:DC:07 TrpBv # TRP Systems BV @@ -26292,9 +26527,11 @@ E0:03:70 Shenzhen # ShenZhen Continental Wireless Technology Co., Ltd. E0:05:C5 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD. E0:06:E6 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. +E0:07:1B HewlettP # Hewlett Packard Enterprise E0:0B:28 Inovonic # Inovonics E0:0C:7F Nintendo # Nintendo Co., Ltd. E0:0D:B9 Private # Private +E0:0E:DA CiscoInc # Cisco Systems, Inc E0:10:7F RuckusWi # Ruckus Wireless E0:14:3E Modoosis # Modoosis Inc. E0:18:77 FujitsuL # FUJITSU LIMITED @@ -26332,6 +26569,7 @@ E0:43:DB Shenzhen # Shenzhen ViewAt Technology Co.,Ltd. E0:46:9A Netgear # NETGEAR E0:4B:45 Hi-PElec # Hi-P Electronics Pte Ltd +E0:4F:43 Universa # Universal Global Scientific Industrial Co., Ltd. E0:4F:BD SichuanT # SICHUAN TIANYI COMHEART TELECOMCO.,LTD E0:55:3D CiscoMer # Cisco Meraki E0:55:97 Emergent # Emergent Vision Technologies Inc. @@ -26374,6 +26612,7 @@ E0:A1:98 NojaPowe # NOJA Power Switchgear Pty Ltd E0:A1:D7 Sfr # SFR E0:A3:0F Pevco # Pevco +E0:A3:AC HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD E0:A6:70 NokiaCor # Nokia Corporation E0:AA:B0 GeneralV # GENERAL VISION ELECTRONICS CO. LTD. E0:AB:FE OrbNetwo # Orb Networks, Inc. @@ -26385,6 +26624,7 @@ E0:AF:4B Pluribus # Pluribus Networks, Inc. E0:B2:F1 Fn-LinkT # FN-LINK TECHNOLOGY LIMITED E0:B5:2D Apple # Apple, Inc. +E0:B6:F5 IeeeRegi # IEEE Registration Authority E0:B7:0A ArrisGro # ARRIS Group, Inc. E0:B7:B1 PacePlc # Pace plc E0:B9:A5 Azurewav # AzureWave Technology Inc. @@ -26452,8 +26692,9 @@ E4:27:71 Smartlab # Smartlabs E4:2A:D3 MagnetiM # Magneti Marelli S.p.A. Powertrain E4:2C:56 Lilee # Lilee Systems, Ltd. -E4:2D:02 TctMobil # TCT Mobile Limited -E4:2F:26 Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +E4:2D:02 TctMobil # TCT mobile ltd +E4:2F:26 Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD +E4:2F:56 OptometG # OptoMET GmbH E4:2F:F6 UnicoreC # Unicore communication Inc. E4:32:CB SamsungE # Samsung Electronics Co.,Ltd E4:35:93 Hangzhou # Hangzhou GoTo technology Co.Ltd @@ -26491,6 +26732,7 @@ E4:77:D4 MinrrayI # Minrray Industry Co.,Ltd E4:7C:F9 SamsungE # Samsung Electronics Co., LTD E4:7D:5A BeijingH # Beijing Hanbang Technology Corp. +E4:7E:66 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD E4:7F:B2 FujitsuL # FUJITSU LIMITED E4:81:84 Alcatel- # Alcatel-Lucent E4:81:B3 Shenzhen # Shenzhen ACT Industrial Co.,Ltd. @@ -26510,11 +26752,14 @@ E4:98:D1 Microsof # Microsoft Mobile Oy E4:98:D6 Apple # Apple, Inc. E4:9A:79 Apple # Apple, Inc. +E4:A1:E6 Alcatel- # Alcatel-Lucent Shanghai Bell Co., Ltd E4:A3:2F Shanghai # Shanghai Artimen Technology Co., Ltd. E4:A3:87 ControlS # Control Solutions LLC +E4:A4:71 IntelCor # Intel Corporate E4:A5:EF TronLink # TRON LINK ELECTRONICS CO., LTD. E4:A7:A0 IntelCor # Intel Corporate E4:A7:FD CellcoPa # Cellco Partnership +E4:A8:B6 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD E4:AA:5D CiscoInc # Cisco Systems, Inc E4:AB:46 UabSelte # UAB Selteka E4:AD:7D SclEleme # SCL Elements @@ -26543,6 +26788,7 @@ E4:EE:FD Mr&DManu # MR&D Manufacturing E4:F3:65 Time-O-M # Time-O-Matic, Inc. E4:F3:E3 Shanghai # Shanghai iComhome Co.,Ltd. +E4:F3:F5 Shenzhen # SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. E4:F4:C6 Netgear # NETGEAR E4:F7:A1 DatafoxG # Datafox GmbH E4:F8:9C IntelCor # Intel Corporate @@ -26563,6 +26809,7 @@ E8:07:34 Champion # Champion Optical Network Engineering, LLC E8:07:BF Shenzhen # SHENZHEN BOOMTECH INDUSTRY CO.,LTD E8:08:8B HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD +E8:09:59 Guoguang # Guoguang Electric Co.,Ltd E8:0B:13 AkibTaiw # Akib Systems Taiwan, INC E8:0C:38 Daeyoung # DAEYOUNG INFORMATION SYSTEM CO., LTD E8:0C:75 Syncbak # Syncbak, Inc. @@ -26602,6 +26849,7 @@ E8:51:9D YeonhabP # Yeonhab Precision Co.,LTD E8:54:84 NeoInfor # NEO Information Systems Co., Ltd. E8:55:B4 SaiTechn # SAI Technology Inc. +E8:56:59 Advanced # Advanced-Connectek Inc. E8:56:D6 NctechLt # NCTech Ltd E8:5A:A7 LlcEmzio # LLC Emzior E8:5B:5B LgElectr # LG ELECTRONICS INC @@ -26643,6 +26891,7 @@ E8:9D:87 Toshiba # Toshiba E8:A3:64 SignalPa # Signal Path International / Peachtree Audio E8:A4:C1 DeepSeaE # Deep Sea Electronics PLC +E8:A7:F2 Straffic # sTraffic E8:AB:FA Shenzhen # Shenzhen Reecam Tech.Ltd. E8:B1:FC IntelCor # Intel Corporate E8:B2:AC Apple # Apple, Inc. @@ -26700,6 +26949,7 @@ EC:11:20 Flodesig # FloDesign Wind Turbine Corporation EC:11:27 TexasIns # Texas Instruments EC:13:B2 Netonix # Netonix +EC:13:DB JuniperN # Juniper Networks EC:14:F6 Biocontr # BioControl AS EC:17:2F Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD. EC:17:66 Research # Research Centre Module @@ -26765,6 +27015,7 @@ EC:8E:AD Dlx # DLX EC:92:33 EddyfiNd # Eddyfi NDT Inc EC:93:27 Memmert+ # MEMMERT GmbH + Co. KG +EC:93:ED Ddos-Gua # DDoS-Guard LTD EC:96:81 2276427O # 2276427 Ontario Inc EC:98:6C LufftMes # Lufft Mess- und Regeltechnik GmbH EC:98:C1 BeijingR # Beijing Risbo Network Technology Co.,Ltd @@ -26773,7 +27024,7 @@ EC:9B:F3 SamsungE # Samsung Electro Mechanics co., LTD. EC:9E:CD ArtesynE # Artesyn Embedded Technologies EC:A2:9B KemppiOy # Kemppi Oy -EC:A8:6B Elitegro # ELITEGROUP COMPUTER SYSTEMS CO., LTD. +EC:A8:6B Elitegro # Elitegroup Computer Systems Co.,Ltd. EC:A9:FA Guangdon # GUANGDONG GENIUS TECHNOLOGY CO.,LTD. EC:B1:06 AcuroNet # Acuro Networks, Inc EC:B1:D7 HewlettP # Hewlett Packard @@ -26852,7 +27103,9 @@ F0:3A:4B Bloombas # Bloombase, Inc. F0:3A:55 OmegaEle # Omega Elektronik AS F0:3D:29 Actility # Actility +F0:3E:90 RuckusWi # Ruckus Wireless F0:3F:F8 RLDrake # R L Drake +F0:40:7B Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD F0:43:35 DvnShang # DVN(Shanghai)Ltd. F0:4A:2B PyramidC # PYRAMID Computer GmbH F0:4B:6A Scientif # Scientific Production Association Siberian Arsenal, Ltd. @@ -26889,7 +27142,7 @@ F0:84:C9 ZteCorpo # zte corporation F0:8A:28 JiangsuH # JIANGSU HENGSION ELECTRONIC S and T CO.,LTD F0:8B:FE CostelLt # COSTEL.,CO.LTD -F0:8C:FB Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +F0:8C:FB Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD F0:8E:DB Veloclou # VeloCloud Networks F0:92:1C HewlettP # Hewlett Packard F0:93:3A Nxtconec # NxtConect @@ -26918,10 +27171,12 @@ F0:C1:F1 Apple # Apple, Inc. F0:C2:4C Zhejiang # Zhejiang FeiYue Digital Technology Co., Ltd F0:C2:7C Mianyang # Mianyang Netop Telecom Equipment Co.,Ltd. +F0:C7:7F TexasIns # Texas Instruments F0:C8:8C Leddarte # LeddarTech Inc. F0:CB:A1 Apple # Apple, Inc. F0:D1:4F LinearLl # LINEAR LLC F0:D1:A9 Apple # Apple, Inc. +F0:D1:B8 Ledvance # LEDVANCE F0:D2:F1 AmazonTe # Amazon Technologies Inc. F0:D3:A7 Cobaltra # CobaltRay Co., Ltd F0:D3:E7 Sensomet # Sensometrix SA @@ -26940,6 +27195,7 @@ F0:EB:D0 Shanghai # Shanghai Feixun Communication Co.,Ltd. F0:EC:39 Essec # Essec F0:ED:1E BilkonBi # Bilkon Bilgisayar Kontrollu Cih. Im.Ltd. +F0:EE:58 PaceTele # PACE Telematics GmbH F0:EE:BB ViparGmb # VIPAR GmbH F0:F0:02 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. F0:F2:49 HitronTe # Hitron Technologies. Inc @@ -27013,6 +27269,7 @@ F4:5F:D4 CiscoSpv # Cisco SPVTG F4:5F:F7 DqTechno # DQ Technology Inc. F4:60:0D Panoptic # Panoptic Technology, Inc +F4:62:D0 NotForRa # Not for Radio, LLC F4:63:49 DiffonCo # Diffon Corporation F4:64:5D Toshiba # Toshiba F4:67:2D Shenzhen # ShenZhen Topstar Technology Company @@ -27035,9 +27292,11 @@ F4:8E:92 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD F4:90:CA Tensorco # Tensorcom F4:90:EA DecisoBV # Deciso B.V. +F4:91:1E ZhuhaiEw # ZHUHAI EWPE INFORMATION TECHNOLOGY INC F4:94:61 NexgenSt # NexGen Storage F4:94:66 Countmax # CountMax, ltd F4:99:AC WeberSch # WEBER Schraubautomaten GmbH +F4:9E:EF TaicangT # Taicang T&W Electronics F4:9F:54 SamsungE # Samsung Electronics F4:9F:F3 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD F4:A2:94 EagleWor # EAGLE WORLD DEVELOPMENT CO., LIMITED @@ -27060,6 +27319,7 @@ F4:C7:95 WeyElekt # WEY Elektronik AG F4:CA:24 Freebit # FreeBit Co., Ltd. F4:CA:E5 FreeboxS # FREEBOX SAS +F4:CC:55 JuniperN # Juniper Networks F4:CD:90 Vispiron # Vispiron Rotec GmbH F4:CE:46 HewlettP # Hewlett Packard F4:CF:E2 CiscoInc # Cisco Systems, Inc @@ -27080,6 +27340,7 @@ F4:EC:38 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD. F4:ED:5F Shenzhen # SHENZHEN KTC TECHNOLOGY GROUP F4:EE:14 Shenzhen # SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. +F4:EF:9E SgsgScie # SGSG SCIENCE & TECHNOLOGY CO. LTD F4:F1:5A Apple # Apple, Inc. F4:F1:E1 Motorola # Motorola Mobility LLC, a Lenovo Company F4:F2:6D Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD. @@ -27112,6 +27373,7 @@ F8:1D:93 Longdhua # Longdhua(Beijing) Controls Technology Co.,Ltd F8:1E:DF Apple # Apple, Inc. F8:22:85 CypressT # Cypress Technology CO., LTD. +F8:23:B2 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD F8:24:41 Yeelink # Yeelink F8:27:93 Apple # Apple, Inc. F8:2B:C8 JiangsuS # Jiangsu Switter Co., Ltd @@ -27179,6 +27441,7 @@ F8:9D:0D ControlT # Control Technology Inc. F8:9F:B8 YazakiEn # YAZAKI Energy System Corporation F8:A0:3D DinstarT # Dinstar Technologies Co., Ltd. +F8:A1:88 LedRoadw # LED Roadway Lighting F8:A2:B4 Rhewa-Wa # RHEWA-WAAGENFABRIK August Freudewald GmbH &Co. KG F8:A4:5F XiaomiCo # Xiaomi Communications Co Ltd F8:A9:63 CompalIn # COMPAL INFORMATION (KUNSHAN) CO., LTD. @@ -27198,7 +27461,7 @@ F8:C3:72 TsuzukiD # TSUZUKI DENKI F8:C3:97 Nzxt # NZXT Corp. Ltd. F8:C6:78 Carefusi # Carefusion -F8:C9:6C Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +F8:C9:6C Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD F8:CA:B8 Dell # Dell Inc. F8:CF:C5 Motorola # Motorola Mobility LLC, a Lenovo Company F8:D0:AC SonyComp # Sony Computer Entertainment Inc. @@ -27208,6 +27471,7 @@ F8:D4:62 Pumatron # Pumatronix Equipamentos Eletronicos Ltda. F8:D7:56 SimmTron # Simm Tronic Limited F8:D7:BF RevRitte # REV Ritter GmbH +F8:DA:0C HonHaiPr # Hon Hai Precision Ind. Co.,Ltd. F8:DA:DF Ecotech # EcoTech, Inc. F8:DA:E2 BetaLase # Beta LaserMike F8:DA:F4 TaishanO # Taishan Online Technology Co., Ltd. @@ -27242,10 +27506,12 @@ FC:01:CD Fundacio # FUNDACION TEKNIKER FC:06:47 Cortland # Cortland Research, LLC FC:07:A0 LreMedic # LRE Medical GmbH +FC:08:4A FujitsuL # FUJITSU LIMITED FC:08:77 PrentkeR # Prentke Romich Company FC:09:D8 ActeonGr # ACTEON Group FC:09:F6 Guangdon # GUANGDONG TONZE ELECTRIC CO.,LTD FC:0A:81 ZebraTec # Zebra Technologies Inc +FC:0F:4B TexasIns # Texas Instruments FC:0F:E6 SonyComp # Sony Computer Entertainment Inc. FC:10:BD ControlS # Control Sistematizado S.A. FC:11:86 Logic3Pl # Logic3 plc @@ -27275,7 +27541,8 @@ FC:33:5F Polyera # Polyera FC:35:98 Favite # Favite Inc. FC:35:E6 VisteonC # Visteon corp -FC:3D:93 Longchee # LONGCHEER TELECOMMUNICATION LIMITED +FC:3D:93 Longchee # Longcheer Technology (Shanghai) Co.,Ltd. +FC:3F:7C HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD FC:3F:AB HenanLan # Henan Lanxin Technology Co., Ltd FC:3F:DB HewlettP # Hewlett Packard FC:44:63 Universa # Universal Audio, Inc @@ -27333,6 +27600,7 @@ FC:B4:E6 AskeyCom # ASKEY COMPUTER CORP FC:B6:98 Cambridg # Cambridge Industries(Group) Co.,Ltd. FC:BB:A1 Shenzhen # Shenzhen Minicreate Technology Co.,Ltd +FC:BC:9C VimarSpa # Vimar Spa FC:C2:33 Private # Private FC:C2:3D AtmelCor # Atmel Corporation FC:C2:DE MurataMa # Murata Manufacturing Co., Ltd. @@ -27365,7 +27633,7 @@ FC:F1:52 SonyComp # Sony Computer Entertainment Inc. FC:F1:CD Optex-Fa # OPTEX-FA CO.,LTD. FC:F5:28 ZyxelCom # ZyXEL Communications Corporation -FC:F6:47 Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd. +FC:F6:47 Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD FC:F8:AE IntelCor # Intel Corporate FC:F8:B7 TronteqE # TRONTEQ Electronic FC:FA:F7 Shanghai # Shanghai Baud Data Communication Co.,Ltd. diff -Nru wireshark-2.0.1+g59ea380/NEWS wireshark-2.0.2+ga16e22e/NEWS --- wireshark-2.0.1+g59ea380/NEWS 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/NEWS 2016-02-26 19:52:04.000000000 +0000 @@ -1,4 +1,4 @@ - Wireshark 2.0.1 Release Notes + Wireshark 2.0.2 Release Notes __________________________________________________________________ What is Wireshark? @@ -12,145 +12,124 @@ Bug Fixes The following vulnerabilities have been fixed: - * [1]wnpa-sec-2015-31 - NBAP dissector crashes. ([2]Bug 11602, [3]Bug 11835, [4]Bug 11841) - * [5]wnpa-sec-2015-37 - NLM dissector crash. - * [6]wnpa-sec-2015-39 - BER dissector crash. - * [7]wnpa-sec-2015-40 - Zlib decompression crash. ([8]Bug 11548) - * [9]wnpa-sec-2015-41 - SCTP dissector crash. ([10]Bug 11767) - * [11]wnpa-sec-2015-42 - 802.11 decryption crash. ([12]Bug 11790, [13]Bug 11826) - * [14]wnpa-sec-2015-43 - DIAMETER dissector crash. ([15]Bug 11792) - * [16]wnpa-sec-2015-44 - VeriWave file parser crashes. ([17]Bug 11789, [18]Bug 11791) - * [19]wnpa-sec-2015-45 - RSVP dissector crash. ([20]Bug 11793) - * [21]wnpa-sec-2015-46 - ANSI A & GSM A dissector crashes. ([22]Bug 11797) - * [23]wnpa-sec-2015-47 - Ascend file parser crash. ([24]Bug 11794) - * [25]wnpa-sec-2015-48 - NBAP dissector crash. ([26]Bug 11815) - * [27]wnpa-sec-2015-49 - RSL dissector crash. ([28]Bug 11829) - * [29]wnpa-sec-2015-50 - ZigBee ZCL dissector crash. ([30]Bug 11830) - * [31]wnpa-sec-2015-51 - Sniffer file parser crash. ([32]Bug 11827) - * [33]wnpa-sec-2015-52 - NWP dissector crash. ([34]Bug 11726) - * [35]wnpa-sec-2015-53 - BT ATT dissector crash. ([36]Bug 11817) - * [37]wnpa-sec-2015-54 - MP2T file parser crash. ([38]Bug 11820) - * [39]wnpa-sec-2015-55 - MP2T file parser crash. ([40]Bug 11821) - * [41]wnpa-sec-2015-56 - S7COMM dissector crash. ([42]Bug 11823) - * [43]wnpa-sec-2015-57 - IPMI dissector crash. ([44]Bug 11831) - * [45]wnpa-sec-2015-58 - TDS dissector crash. ([46]Bug 11846) - * [47]wnpa-sec-2015-59 - PPI dissector crash. ([48]Bug 11876) - * [49]wnpa-sec-2015-60 - MS-WSP dissector crash. ([50]Bug 11931) - - The Windows installers are now built using NSIS 2.50 in order to avoid - [51]DLL hijacking flaws. + * [1]wnpa-sec-2016-01 + DLL hijacking vulnerability. [2]CVE-2016-2521 + * [3]wnpa-sec-2016-02 + ASN.1 BER dissector crash. ([4]Bug 11828) [5]CVE-2016-2522 + * [6]wnpa-sec-2016-03 + DNP dissector infinite loop. ([7]Bug 11938) [8]CVE-2016-2523 + * [9]wnpa-sec-2016-04 + X.509AF dissector crash. ([10]Bug 12002) [11]CVE-2016-2524 + * [12]wnpa-sec-2016-05 + HTTP/2 dissector crash. ([13]Bug 12077) [14]CVE-2016-2525 + * [15]wnpa-sec-2016-06 + HiQnet dissector crash. ([16]Bug 11983) [17]CVE-2016-2526 + * [18]wnpa-sec-2016-07 + 3GPP TS 32.423 Trace file parser crash. ([19]Bug 11982) + [20]CVE-2016-2527 + * [21]wnpa-sec-2016-08 + LBMC dissector crash. ([22]Bug 11984) [23]CVE-2016-2528 + * [24]wnpa-sec-2016-09 + iSeries file parser crash. ([25]Bug 11985) [26]CVE-2016-2529 + * [27]wnpa-sec-2016-10 + RSL dissector crash. ([28]Bug 11829) [29]CVE-2016-2530 + [30]CVE-2016-2531 + * [31]wnpa-sec-2016-11 + LLRP dissector crash. ([32]Bug 12048) [33]CVE-2016-2532 + * [34]wnpa-sec-2016-12 + Ixia IxVeriWave file parser crash. ([35]Bug 11795) + * [36]wnpa-sec-2016-13 + IEEE 802.11 dissector crash. ([37]Bug 11818) + * [38]wnpa-sec-2016-14 + GSM A-bis OML dissector crash. ([39]Bug 11825) + * [40]wnpa-sec-2016-15 + ASN.1 BER dissector crash. ([41]Bug 12106) + * [42]wnpa-sec-2016-16 + SPICE dissector large loop. ([43]Bug 12151) + * [44]wnpa-sec-2016-17 + NFS dissector crash. + * [45]wnpa-sec-2016-18 + ASN.1 BER dissector crash. ([46]Bug 11822) The following bugs have been fixed: - * Zooming out (Ctrl+-) too far crashes Wireshark. ([52]Bug 8854) - * IPv6 Mobility Header Link-Layer Address Mobility Option is parsed - incorrectly. ([53]Bug 10627) - * About -> Plugins should be a scrollable. ([54]Bug 11427) - * Profile change leaves prior profile residue. ([55]Bug 11493) - * Wireshark crashes when using the VoIP player. ([56]Bug 11596) - * Incorrect presentation of Ascend-Data-Filter (RADIUS attribute - 242). ([57]Bug 11630) - * Not possible to stop a capture with invalid filter. ([58]Bug 11667) - * "No interface selected" when having a valid capture filter. - ([59]Bug 11671) - * Malformed packet with IPv6 mobility header. ([60]Bug 11728) - * Wireshark crashes dissecting Profinet NRT (DCE-RPC) packet. - ([61]Bug 11730) - * All fields in the packet detail pane of a "new packet" window are - expanded by default. ([62]Bug 11731) - * Malformed packets with SET_CUR in the USBVIDEO (UVC) decoding. - ([63]Bug 11736) - * Display filters arranges columns incorrectly. ([64]Bug 11737) - * Scrolling and navigating using the trackpad on Mac OS X could be - much better. ([65]Bug 11738) - * Lua Proto() does not validate arguments. ([66]Bug 11739) - * Pointers to deallocated memory when redissecting. ([67]Bug 11740) - * Suggestion for re-phrasing the TCP Window Full message. ([68]Bug - 11741) - * Can't parse MPEG-2 Transport Streams generated by the Logik - L26DIGB21 TV. ([69]Bug 11749) - * Qt UI on Windows crashes when changing to next capture file. - ([70]Bug 11756) - * First displayed frame not updated when changing profile. ([71]Bug - 11757) - * LDAP decode shows invalid number of results for searchResEntry - packets. ([72]Bug 11761) - * Crash when escape to Follow TCP -> Save. ([73]Bug 11763) - * USBPcap prevents mouse and keyboard from working. ([74]Bug 11766) - * Y-axis in RTP graph is in microseconds. ([75]Bug 11784) - * "Delta time displayed" column in Wireshark doesn't work well, but - Wireshark-gtk does. ([76]Bug 11786) - * UDP 12001 SNA Data no longer shown in EBCDIC. ([77]Bug 11787) - * Wireshark Portable is not starting (no messages at all). ([78]Bug - 11800) - * IPv6 RPL Routing Header with length of 8 bytes still reads an - address. ([79]Bug 11803) - * g_utf8_validate assertion when reassembling GSM SMS messages - encoded in UCS2. ([80]Bug 11809) - * Calling plugin_if_goto_frame when there is no file loaded causes a - Protection Exception. ([81]Bug 11810) - * Qt UI SIGSEGV before main() in initializer for colors_. ([82]Bug - 11833) - * Unable to add a directory to "GeoIP Database Paths". ([83]Bug - 11842) - * C++ Run time error when filtering on Expert limit to display - filter. ([84]Bug 11848) - * Widening the window doesn't correctly widen the rightmost column. - ([85]Bug 11849) - * SSL V2 Client Hello no longer dissected in Wireshark 2.0. ([86]Bug - 11851) - * PacketBB (RFC5444) dissector displays IPv4 addresses incorrectly. - ([87]Bug 11852) - * SMTP over port 587 shows identical content for fields "Username" - and "Password" when not decoding base-64-encoded authentication - information. ([88]Bug 11853) - * Converting of EUI64 address to string does not take offset into - account. ([89]Bug 11856) - * CIP segment dissection causes PDML assertion/failure. ([90]Bug - 11863) - * In Import from Hex Dump, an attempt to enter the timestamp format - manually crashes the application. ([91]Bug 11873) - * Follow Stream directional selector not readable. ([92]Bug 11887) - * Coloring rule custom colors not saved. ([93]Bug 11888) - * Total number of streams not correct in Follow TCP Stream dialog. - ([94]Bug 11889) - * Command line switch -Y for display filter does not work. ([95]Bug - 11891) - * Creating Debian package doesn't work. ([96]Bug 11893) - * Visual C++ Runtime Library Error "The application has requested the - Runtime to terminate it in an unusual way." when you do not wait - until Conversations is completely updated before applying "Limit to - display filter". ([97]Bug 11900) - * dpkg-buildpackage relocation R_X86_64_PC32 against symbol. ([98]Bug - 11901) - * Bits view in Packet Bytes pane is not persistent. ([99]Bug 11903) - * ICMP Timestamp days, hours, minutes, seconds is incorrect. - ([100]Bug 11910) - * MPEG2TS NULL pkt: AFC: "Should be 0 for NULL packets" wrong. - ([101]Bug 11921) + * HTTP 302 decoded as TCP when "Allow subdissector to reassemble TCP + streams" option is enabled. ([47]Bug 9848) + * Questionable calling of ethernet dissector by encapsulating + protocol dissectors. ([48]Bug 9933) + * [Qt & Legacy & probably TShark too] Delta Time Conversation column + is empty. ([49]Bug 11559) + * extcap: abort when validating capture filter for DLT 147. ([50]Bug + 11656) + * Missing columns in Qt Flow Graph. ([51]Bug 11710) + * Interface list doesn't show well when the list is very long. + ([52]Bug 11733) + * Unable to use saved Capture Filters in Qt UI. ([53]Bug 11836) + * extcap: Capture interface options snaplen, buffer and promiscuous + not being used. ([54]Bug 11865) + * Improper RPC reassembly ([55]Bug 11913) + * GTPv1 Dual Stack with one static and one Dynamic IP. ([56]Bug + 11945) + * Wireshark 2.0.1 MPLS dissector not decoding payload when control + word is present in pseudowire. ([57]Bug 11949) + * "...using this filter" turns white (not green or red). Plus + dropdown arrow does nothing. ([58]Bug 11950) + * EIGRP field eigrp.ipv4.destination does not show the correct + destination. ([59]Bug 11953) + * tshark -z conv,type[,filter] swapped frame / byte values from / to + columns. ([60]Bug 11959) + * The field name nstrace.tcpdbg.tcpack should be + nstrace.tcpdbg.tcprtt. ([61]Bug 11964) + * 6LoWPAN IPHC traffic class not decompressed correctly. ([62]Bug + 11971) + * Crash with snooping NFS file handles. ([63]Bug 11972) + * 802.11 dissector fails to decrypt some broadcast messages. ([64]Bug + 11973) + * Wireshark hangs when adding a new profile. ([65]Bug 11979) + * Issues when closing the application with a running capture without + packets. ([66]Bug 11981) + * New Qt UI lacks ability to step through multiple TCP streams with + Analyze > Follow > TCP Stream. ([67]Bug 11987) + * GTK: plugin_if_goto_frame causes Access Violation if called before + capture file is loaded. ([68]Bug 11989) + * Wireshark 2.0.1 crash on start. ([69]Bug 11992) + * Wi-Fi 4-way handshake 4/4 is displayed as 2/4. ([70]Bug 11994) + * ACN: acn.dmx.data has incorrect type. ([71]Bug 11999) + * editcap packet comment won't add multiple comments. ([72]Bug 12007) + * DICOM Sequences no longer able to be expanded. ([73]Bug 12011) + * Wrong TCP stream when port numbers are reused. ([74]Bug 12022) + * SSL decryption fails in presence of a Client certificate. ([75]Bug + 12042) + * LUA: TVBs backing a data source is freed too early. ([76]Bug 12050) + * PIM: pim.group filter have the same name for IPv4 and IPv6. + ([77]Bug 12061) + * Failed to parse M3AP IE (TNL information). ([78]Bug 12070) + * Wrong interpretation of Instance ID value in OSPFv3 packet. + ([79]Bug 12072) + * MP2T Dissector does parse RTP properly in 2.0.1. ([80]Bug 12099) + * editcap does not adjust time for frames with absolute timestamp 0 < + t < 1 secs. ([81]Bug 12116) + * Guard Interval is not consistent between Radiotap & wlan_radio. + ([82]Bug 12123) + * Calling dumpcap -i- results in access violation. ([83]Bug 12143) + * Qt: Friendly Name and Interface Name columns should not be + editable. ([84]Bug 12146) + * PPTP GRE call ID not always decoded. ([85]Bug 12149) + * Interface list does not show device description anymore. ([86]Bug + 12156) + * Find Packet does not highlight the matching tree item or packet + bytes. ([87]Bug 12157) + * "total block length ... is too large" error when opening pcapng + file with multiple SHB sections. ([88]Bug 12167) + * http.request.full_uri is malformed if an HTTP Proxy is used. + ([89]Bug 12176) + * SNMP dissector fails at msgSecurityParameters with long length + encoding. ([90]Bug 12181) + + Windows installers and PortableApps packages are now dual signed using + SHA-1 and SHA-256 in order to comply with [91]Microsoft Authenticode + policy. Windows 7 and Windows Server 2008 R2 users should ensure that + [92]update 3123479 is installed. Windows Vista and Windows Server 2008 + users should ensure that [93]hotfix 2763674 is installed. New and Updated Features @@ -166,15 +145,15 @@ Updated Protocol Support - 6LoWPAN, ANSI A, ASN.1 BER, BT ATT, CIP, CLNP, DIAMETER, DNS, ENIP, - ERF, GSM A, GSM SMS, HiSLIP, ICMP, IEEE 802.11, IEEE 802.11 Radio, - IPMI, IPv4, IPv6, ISUP, L2TP, LDAP, Link (ethertype), MIP6, MP2T, - MS-WSP, NBAP, NWP, PacketBB, PPI, QUIC, RADIUS, RSL, RSVP, S7COMM, - SCSI, SCTP, SMTP, SSL, TCP, TDS, USB, VRT, and ZigBee ZCL + 6LoWPAN, ACN, ASN.1 BER, BATADV, DICOM, DNP3, DOCSIS INT-RNG-REQ, E100, + EIGRP, GSM A DTAP, GSM SMS, GTP, HiQnet, HTTP, HTTP/2, IEEE 802.11, + IKEv2, InfiniBand, IPv4, IPv6, LBMC, LLRP, M3AP, MAC LTE, MP2T, MPLS, + NFS, NS Trace, OSPF, PIM, PPTP, RLC LTE, RoHC, RPC, RSL, SNMP, SPICE, + SSL, TCP, TRILL, VXLAN, WaveAgent, and X.509AF New and Updated Capture File Support - Ascend, ERF, MP2T, Sniffer, and VeriWave + 3GPP TS 32.423 Trace, iSeries, Ixia IxVeriWave, pcap, and pcapng New and Updated Capture Interfaces support @@ -185,14 +164,14 @@ Getting Wireshark Wireshark source code and installation packages are available from - [102]https://www.wireshark.org/download.html. + [94]https://www.wireshark.org/download.html. Vendor-supplied Packages Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be - found on the [103]download page on the Wireshark web site. + found on the [95]download page on the Wireshark web site. __________________________________________________________________ File Locations @@ -205,170 +184,166 @@ Known Problems - Dumpcap might not quit if Wireshark or TShark crashes. ([104]Bug 1419) + Dumpcap might not quit if Wireshark or TShark crashes. ([96]Bug 1419) - The BER dissector might infinitely loop. ([105]Bug 1516) + The BER dissector might infinitely loop. ([97]Bug 1516) Capture filters aren't applied when capturing from named pipes. - ([106]Bug 1814) + ([98]Bug 1814) Filtering tshark captures with read filters (-R) no longer works. - ([107]Bug 2234) + ([99]Bug 2234) - Resolving ([108]Bug 9044) reopens ([109]Bug 3528) so that Wireshark no + Resolving ([100]Bug 9044) reopens ([101]Bug 3528) so that Wireshark no longer automatically decodes gzip data when following a TCP stream. - Application crash when changing real-time option. ([110]Bug 4035) + Application crash when changing real-time option. ([102]Bug 4035) - Hex pane display issue after startup. ([111]Bug 4056) + Hex pane display issue after startup. ([103]Bug 4056) - Packet list rows are oversized. ([112]Bug 4357) + Packet list rows are oversized. ([104]Bug 4357) Wireshark and TShark will display incorrect delta times in some cases. - ([113]Bug 4985) + ([105]Bug 4985) The 64-bit version of Wireshark will leak memory on Windows when the - display depth is set to 16 bits ([114]Bug 9914) + display depth is set to 16 bits ([106]Bug 9914) - Wireshark should let you work with multiple capture files. ([115]Bug + Wireshark should let you work with multiple capture files. ([107]Bug 10488) + + Dell Backup and Recovery (DBAR) makes many Windows applications crash, + including Wireshark. ([108]Bug 12036) __________________________________________________________________ Getting Help - Community support is available on [116]Wireshark's Q&A site and on the + Community support is available on [109]Wireshark's Q&A site and on the wireshark-users mailing list. Subscription information and archives for - all of Wireshark's mailing lists can be found on [117]the web site. + all of Wireshark's mailing lists can be found on [110]the web site. Official Wireshark training and certification are available from - [118]Wireshark University. + [111]Wireshark University. __________________________________________________________________ Frequently Asked Questions - A complete FAQ is available on the [119]Wireshark web site. + A complete FAQ is available on the [112]Wireshark web site. __________________________________________________________________ - Last updated 2015-12-29 19:26:11 UTC + Last updated 2016-02-26 19:42:12 UTC References - 1. https://www.wireshark.org/security/wnpa-sec-2015-31.html - 2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11602 - 3. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11835 - 4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11841 - 5. https://www.wireshark.org/security/wnpa-sec-2015-37.html - 6. https://www.wireshark.org/security/wnpa-sec-2015-39.html - 7. https://www.wireshark.org/security/wnpa-sec-2015-40.html - 8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11548 - 9. https://www.wireshark.org/security/wnpa-sec-2015-41.html - 10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11767 - 11. https://www.wireshark.org/security/wnpa-sec-2015-42.html - 12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11790 - 13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11826 - 14. https://www.wireshark.org/security/wnpa-sec-2015-43.html - 15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11792 - 16. https://www.wireshark.org/security/wnpa-sec-2015-44.html - 17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11789 - 18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11791 - 19. https://www.wireshark.org/security/wnpa-sec-2015-45.html - 20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11793 - 21. https://www.wireshark.org/security/wnpa-sec-2015-46.html - 22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11797 - 23. https://www.wireshark.org/security/wnpa-sec-2015-47.html - 24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11794 - 25. https://www.wireshark.org/security/wnpa-sec-2015-48.html - 26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11815 - 27. https://www.wireshark.org/security/wnpa-sec-2015-49.html + 1. https://www.wireshark.org/security/wnpa-sec-2016-01.html + 2. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2521 + 3. https://www.wireshark.org/security/wnpa-sec-2016-02.html + 4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11828 + 5. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2522 + 6. https://www.wireshark.org/security/wnpa-sec-2016-03.html + 7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11938 + 8. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2523 + 9. https://www.wireshark.org/security/wnpa-sec-2016-04.html + 10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12002 + 11. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2524 + 12. https://www.wireshark.org/security/wnpa-sec-2016-05.html + 13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12077 + 14. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2525 + 15. https://www.wireshark.org/security/wnpa-sec-2016-06.html + 16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11983 + 17. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2526 + 18. https://www.wireshark.org/security/wnpa-sec-2016-07.html + 19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11982 + 20. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2527 + 21. https://www.wireshark.org/security/wnpa-sec-2016-08.html + 22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11984 + 23. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2528 + 24. https://www.wireshark.org/security/wnpa-sec-2016-09.html + 25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11985 + 26. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2529 + 27. https://www.wireshark.org/security/wnpa-sec-2016-10.html 28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11829 - 29. https://www.wireshark.org/security/wnpa-sec-2015-50.html - 30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11830 - 31. https://www.wireshark.org/security/wnpa-sec-2015-51.html - 32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11827 - 33. https://www.wireshark.org/security/wnpa-sec-2015-52.html - 34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11726 - 35. https://www.wireshark.org/security/wnpa-sec-2015-53.html - 36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11817 - 37. https://www.wireshark.org/security/wnpa-sec-2015-54.html - 38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11820 - 39. https://www.wireshark.org/security/wnpa-sec-2015-55.html - 40. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11821 - 41. https://www.wireshark.org/security/wnpa-sec-2015-56.html - 42. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11823 - 43. https://www.wireshark.org/security/wnpa-sec-2015-57.html - 44. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11831 - 45. https://www.wireshark.org/security/wnpa-sec-2015-58.html - 46. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11846 - 47. https://www.wireshark.org/security/wnpa-sec-2015-59.html - 48. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11876 - 49. https://www.wireshark.org/security/wnpa-sec-2015-60.html - 50. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11931 - 51. http://nsis.sourceforge.net/Docs/AppendixF.html - 52. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8854 - 53. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10627 - 54. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11427 - 55. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11493 - 56. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11596 - 57. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11630 - 58. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11667 - 59. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11671 - 60. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11728 - 61. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11730 - 62. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11731 - 63. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11736 - 64. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11737 - 65. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11738 - 66. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11739 - 67. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11740 - 68. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11741 - 69. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11749 - 70. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11756 - 71. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11757 - 72. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11761 - 73. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11763 - 74. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11766 - 75. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11784 - 76. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11786 - 77. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11787 - 78. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11800 - 79. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11803 - 80. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11809 - 81. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11810 - 82. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11833 - 83. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11842 - 84. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11848 - 85. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11849 - 86. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11851 - 87. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11852 - 88. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11853 - 89. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11856 - 90. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11863 - 91. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11873 - 92. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11887 - 93. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11888 - 94. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11889 - 95. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11891 - 96. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11893 - 97. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11900 - 98. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11901 - 99. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11903 - 100. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11910 - 101. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11921 - 102. https://www.wireshark.org/download.html - 103. https://www.wireshark.org/download.html#thirdparty - 104. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419 - 105. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516 - 106. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814 - 107. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234 - 108. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044 - 109. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528 - 110. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035 - 111. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056 - 112. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357 - 113. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985 - 114. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9914 - 115. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488 - 116. https://ask.wireshark.org/ - 117. https://www.wireshark.org/lists/ - 118. http://www.wiresharktraining.com/ - 119. https://www.wireshark.org/faq.html + 29. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2530 + 30. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2531 + 31. https://www.wireshark.org/security/wnpa-sec-2016-11.html + 32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12048 + 33. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2532 + 34. https://www.wireshark.org/security/wnpa-sec-2016-12.html + 35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11795 + 36. https://www.wireshark.org/security/wnpa-sec-2016-13.html + 37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11818 + 38. https://www.wireshark.org/security/wnpa-sec-2016-14.html + 39. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11825 + 40. https://www.wireshark.org/security/wnpa-sec-2016-15.html + 41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12106 + 42. https://www.wireshark.org/security/wnpa-sec-2016-16.html + 43. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12151 + 44. https://www.wireshark.org/security/wnpa-sec-2016-17.html + 45. https://www.wireshark.org/security/wnpa-sec-2016-18.html + 46. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11822 + 47. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9848 + 48. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9933 + 49. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11559 + 50. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11656 + 51. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11710 + 52. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11733 + 53. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11836 + 54. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11865 + 55. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11913 + 56. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11945 + 57. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11949 + 58. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11950 + 59. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11953 + 60. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11959 + 61. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11964 + 62. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11971 + 63. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11972 + 64. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11973 + 65. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11979 + 66. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11981 + 67. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11987 + 68. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11989 + 69. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11992 + 70. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11994 + 71. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11999 + 72. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12007 + 73. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12011 + 74. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12022 + 75. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12042 + 76. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12050 + 77. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12061 + 78. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12070 + 79. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12072 + 80. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12099 + 81. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12116 + 82. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12123 + 83. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12143 + 84. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12146 + 85. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12149 + 86. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12156 + 87. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12157 + 88. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12167 + 89. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12176 + 90. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12181 + 91. http://social.technet.microsoft.com/wiki/contents/articles/32288.windows-enforcement-of-authenticode-code-signing-and-timestamping.aspx + 92. https://support.microsoft.com/en-us/kb/3123479 + 93. https://support.microsoft.com/en-us/kb/2763674 + 94. https://www.wireshark.org/download.html + 95. https://www.wireshark.org/download.html#thirdparty + 96. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419 + 97. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516 + 98. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814 + 99. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234 + 100. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044 + 101. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528 + 102. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035 + 103. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056 + 104. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357 + 105. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985 + 106. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9914 + 107. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488 + 108. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036 + 109. https://ask.wireshark.org/ + 110. https://www.wireshark.org/lists/ + 111. http://www.wiresharktraining.com/ + 112. https://www.wireshark.org/faq.html diff -Nru wireshark-2.0.1+g59ea380/packaging/macosx/Info.plist.in wireshark-2.0.2+ga16e22e/packaging/macosx/Info.plist.in --- wireshark-2.0.1+g59ea380/packaging/macosx/Info.plist.in 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/packaging/macosx/Info.plist.in 2016-02-26 19:52:04.000000000 +0000 @@ -7,7 +7,7 @@ CFBundleExecutable Wireshark CFBundleGetInfoString - @VERSION@, Copyright 1998-2015 Wireshark Development Team + @VERSION@, Copyright 1998-2016 Wireshark Development Team CFBundleIconFile Wireshark.icns CFBundleIdentifier @@ -60,7 +60,7 @@ CFBundleVersion @VERSION@ NSHumanReadableCopyright - Copyright 1998-2015 Wireshark Developers, GNU General Public License. + Copyright 1998-2016 Wireshark Developers, GNU General Public License. NSPrincipalClass NSApplication NSHighResolutionCapable diff -Nru wireshark-2.0.1+g59ea380/plugins/docsis/packet-intrngreq.c wireshark-2.0.2+ga16e22e/plugins/docsis/packet-intrngreq.c --- wireshark-2.0.1+g59ea380/plugins/docsis/packet-intrngreq.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/plugins/docsis/packet-intrngreq.c 2016-02-26 19:52:04.000000000 +0000 @@ -47,7 +47,7 @@ sid = tvb_get_ntohs (tvb, 0); - col_add_fstr (pinfo->cinfo, COL_INFO, "Ranging Request: SID = %u",sid); + col_add_fstr (pinfo->cinfo, COL_INFO, "Initial Ranging Request: SID = %u",sid); if (tree) { diff -Nru wireshark-2.0.1+g59ea380/plugins/ethercat/packet-esl.c wireshark-2.0.2+ga16e22e/plugins/ethercat/packet-esl.c --- wireshark-2.0.1+g59ea380/plugins/ethercat/packet-esl.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/plugins/ethercat/packet-esl.c 2016-02-26 19:52:04.000000000 +0000 @@ -47,8 +47,8 @@ guint16 extended : 1; guint16 port11 : 1; guint16 port10 : 1; - guint16 crcError : 1; guint16 alignError : 1; + guint16 crcError : 1; guint16 timeStampEna : 1; guint16 port9 : 1; guint16 port8 : 1; @@ -73,8 +73,8 @@ #define esl_extended_bitmask 0x0100 #define esl_port11_bitmask 0x0200 #define esl_port10_bitmask 0x0400 -#define esl_crcError_bitmask 0x0800 -#define esl_alignError_bitmask 0x1000 +#define esl_alignError_bitmask 0x0800 +#define esl_crcError_bitmask 0x1000 #define esl_timeStampEna_bitmask 0x2000 #define esl_port9_bitmask 0x4000 #define esl_port8_bitmask 0x8000 @@ -192,8 +192,9 @@ flags = tvb_get_letohs(tvb, offset); proto_tree_add_uint(esl_header_tree, hf_esl_port, tvb, offset, 2, flags_to_port(flags)); - proto_tree_add_item(esl_header_tree, hf_esl_crcerror, tvb, offset, 2, ENC_LITTLE_ENDIAN); proto_tree_add_item(esl_header_tree, hf_esl_alignerror, tvb, offset, 2, ENC_LITTLE_ENDIAN); + proto_tree_add_item(esl_header_tree, hf_esl_crcerror, tvb, offset, 2, ENC_LITTLE_ENDIAN); + offset+=2; proto_tree_add_item(esl_header_tree, hf_esl_timestamp, tvb, offset, 8, ENC_LITTLE_ENDIAN); diff -Nru wireshark-2.0.1+g59ea380/README.cmake wireshark-2.0.2+ga16e22e/README.cmake --- wireshark-2.0.1+g59ea380/README.cmake 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/README.cmake 2016-02-26 19:52:04.000000000 +0000 @@ -74,7 +74,7 @@ To get predictable results please set umask explicitly. How to do an out of tree build using Visual C++ 2013: -[This is at rc status and should build all executables, support for VS2010 and VS2012 +[This is used for the 2.x release builds, support for VS2010 and VS2012 is included, but hasn't been tested.] 0) Install cmake (currently 3.1.3 or later is recommended). You can use chocolatey, choco inst cmake. @@ -101,7 +101,7 @@ nothing - This will build a VS solution for win32 using the latest version of VS found (preferred). -G "Visual Studio 12" ("12" builds for VS2013. Use "11" for VS2012 or "10" for VS2010.) -G "NMake Makefiles" - to build an nmake makefile. - -G "Visual Studio 12 Win64" (Win32 is the default) + -G "Visual Studio 12 Win64" (to build an x64 version you must add the "Win64", Win32 is the default) 5) Run one of the following to build Wireshark: msbuild /m /p:Configuration=RelWithDebInfo wireshark.sln (preferred). Open Wireshark.sln in Windows Explorer to build in Visual Studio @@ -112,7 +112,8 @@ build dir and start form step 2) again. 6) The executables can be run from the appropriate directory, e.g. run\RelWithDebInfo for VS solutions or run\ for NMake files. -7) To build an installer, build the nsis_package project, e.g. +7) To build an installer, build the nsis_package_prep and then the nsis_package projects, e.g. + msbuild /m /p:Configuration=RelWithDebInfo nsis_package_prep.vcxproj msbuild /m /p:Configuration=RelWithDebInfo nsis_package.vcxproj nmake ??? @@ -120,10 +121,11 @@ ========== - Can create project files for many IDEs including Qt Creator, Visual Studio, and XCode. -- Fast +- Fast, builds in parallel in Visual Studio or msbuild with the /m flag - Easier to understand/learn - Doesn't create any files in the source tree in case of out of tree builds - One build infrastructure for all of our tier 1 platforms (including Windows) +- Out of tree builds permits both Win32 and Win64 builds without requiring a "clean" when swapping. Why not cmake? ============== diff -Nru wireshark-2.0.1+g59ea380/services wireshark-2.0.2+ga16e22e/services --- wireshark-2.0.1+g59ea380/services 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/services 2016-02-26 19:52:04.000000000 +0000 @@ -7753,7 +7753,7 @@ MaxumSP 4179/tcp # Maxum Services [Greg_Stine] [Greg_Stine] 2007-07-05 MaxumSP 4179/udp # Maxum Services [Greg_Stine] [Greg_Stine] 2007-07-05 httpx 4180/tcp # HTTPX [Paul_McGough] [Paul_McGough] 2007-02 -httpx 4180/udp # HTTPX [Paul_McGough] [Paul_McGough] 2007-02 +httpx 4180/udp # HTTPX [Paul_McGough] [Paul_McGough] 2007-02 2016-01-05 macbak 4181/tcp # MacBak [Wes_Peters] [Wes_Peters] 2007-04 macbak 4181/udp # MacBak [Wes_Peters] [Wes_Peters] 2007-04 pcptcpservice 4182/tcp # Production Company Pro TCP Service [Ben_McNeill] [Ben_McNeill] 2007-05 @@ -7828,6 +7828,9 @@ ahsp 4333/tcp # ArrowHead Service Protocol (AHSP) [QuantuMatriX_Technologies] [Matthew_Schultz] 2014-04-10 ahsp 4333/udp # ArrowHead Service Protocol (AHSP) [QuantuMatriX_Technologies] [Matthew_Schultz] 2014-04-10 ahsp 4333/sctp # ArrowHead Service Protocol (AHSP) [QuantuMatriX_Technologies] [Matthew_Schultz] 2014-04-10 +netconf-ch-ssh 4334/tcp # NETCONF Call Home (SSH) [IESG] [IETF_Chair] 2016-01-12 [RFC-ietf-netconf-call-home-17] +netconf-ch-tls 4335/tcp # NETCONF Call Home (TLS) [IESG] [IETF_Chair] 2016-01-12 [RFC-ietf-netconf-call-home-17] +restconf-ch-tls 4336/tcp # RESTCONF Call Home (TLS) [IESG] [IETF_Chair] 2016-01-12 [RFC-ietf-netconf-call-home-17] gaia 4340/tcp # Gaia Connector Protocol [Philippe_Detournay] [Philippe_Detournay] 2007-11-12 gaia 4340/udp # Gaia Connector Protocol [Philippe_Detournay] [Philippe_Detournay] 2007-11-12 lisp-data 4341/tcp # LISP Data Packets [Dino_Farinacci] [Dino_Farinacci] 2007-11-12 @@ -8815,6 +8818,7 @@ freeciv 5556/tcp # Freeciv gameplay [Reinier_Post_and_Pau] [Reinier_Post_and_Pau] 2006-01 Known Unauthorized Use on port 5556 freeciv 5556/udp # Freeciv gameplay [Reinier_Post_and_Pau] [Reinier_Post_and_Pau] 2006-01 Known Unauthorized Use on port 5556 farenet 5557/tcp # Sandlab FARENET [Kay_T_Labinsky] [Kay_T_Labinsky] 2010-05-03 +hpe-dp-bura 5565/tcp # HPE Advanced BURA [Hewlett_Packard_Enterprise] [Silvia_Veronese] 2016-01-13 westec-connect 5566/tcp # Westec Connect [Jon_Bolen] [Jon_Bolen] 2009-03-18 dof-dps-mc-sec 5567/tcp # DOF Protocol Stack Multicast/Secure Transport [OpenDOF] [Bryant_Eastham] 2004-11 2015-04-23 dof-dps-mc-sec 5567/udp # DOF Protocol Stack Multicast/Secure Transport [OpenDOF] [Bryant_Eastham] 2004-11 2015-04-23 @@ -9787,6 +9791,7 @@ raqmon-pdu 7744/udp # RAQMON PDU [RFC4712] prgp 7747/tcp # Put/Run/Get Protocol [Jayasooriah] [Jayasooriah] 2008-02-22 prgp 7747/udp # Put/Run/Get Protocol [Jayasooriah] [Jayasooriah] 2008-02-22 +inetfs 7775/tcp # A File System using TLS over a wide area network [Roger_Allan] [Roger_Allan] 2016-01-28 cbt 7777/tcp # cbt [Tony_Ballardie] [Tony_Ballardie] Known Unauthorized Use on port 7777 cbt 7777/udp # cbt [Tony_Ballardie] [Tony_Ballardie] Known Unauthorized Use on port 7777 interwise 7778/tcp # Interwise [Joseph_Gray] [Joseph_Gray] @@ -10002,12 +10007,16 @@ lm-webwatcher 8208/udp # LM Webwatcher [Chris_Flynn] [Chris_Flynn] rexecj 8230/tcp # RexecJ Server [Curtiss_Howard] [Curtiss_Howard] 2004-11 rexecj 8230/udp # RexecJ Server [Curtiss_Howard] [Curtiss_Howard] 2004-11 +hncp-udp-port 8231/udp # HNCP [IESG] [IETF_Chair] 2016-01-13 [RFC-ietf-homenet-hncp-10] +hncp-dtls-port 8232/udp # HNCP over DTLS [IESG] [IETF_Chair] 2016-01-13 [RFC-ietf-homenet-hncp-10] synapse-nhttps 8243/tcp # Synapse Non Blocking HTTPS [Ruwan_Linton] [Ruwan_Linton] 2008-07-10 synapse-nhttps 8243/udp # Synapse Non Blocking HTTPS [Ruwan_Linton] [Ruwan_Linton] 2008-07-10 pando-sec 8276/tcp # Pando Media Controlled Distribution [Laird_Popkin] [Laird_Popkin] 2008-02-27 pando-sec 8276/udp # Pando Media Controlled Distribution [Laird_Popkin] [Laird_Popkin] 2008-02-27 synapse-nhttp 8280/tcp # Synapse Non Blocking HTTP [Ruwan_Linton] [Ruwan_Linton] 2008-06-05 synapse-nhttp 8280/udp # Synapse Non Blocking HTTP [Ruwan_Linton] [Ruwan_Linton] 2008-06-05 +libelle 8282/tcp # Libelle EnterpriseBus [Libelle_AG] [Hans-Joachim_Krueger] 2016-02-17 +libelle-disc 8282/udp # Libelle EnterpriseBus discovery [Libelle_AG] [Hans-Joachim_Krueger] 2016-02-17 blp3 8292/tcp # Bloomberg professional [Albert_Hou] [Albert_Hou] 2006-05 blp3 8292/udp # Bloomberg professional [Albert_Hou] [Albert_Hou] 2006-05 hiperscan-id 8293/tcp # Hiperscan Identification Service [Thomas_Klose] [Thomas_Klose] 2009-12-15 @@ -10079,7 +10088,7 @@ cmtp-mgt 8501/tcp # CYTEL Message Transfer Management cmtp-av 8501/udp # CYTEL Message Transfer Audio and Video [Frank_Jakel] [Frank_Jakel] 2011-04-29 ftnmtp 8502/tcp # FTN Message Transfer Protocol [Yuri_Myakotin] [Yuri_Myakotin] 2014-01-07 -lsp-self-ping 8503/udp # MPLS LSP Self-Ping [IESG] [IETF_Chair] 2015-06-11 2015-11-03 [RFC-ietf-mpls-self-ping-06] +lsp-self-ping 8503/udp # MPLS LSP Self-Ping [IESG] [IETF_Chair] 2015-06-11 2016-02-01 [RFC7746] rtsp-alt 8554/tcp # RTSP Alternate (see port 554) [Stephen_Casner_2] [Stephen_Casner_2] rtsp-alt 8554/udp # RTSP Alternate (see port 554) [Stephen_Casner_2] [Stephen_Casner_2] d-fence 8555/tcp # SYMAX D-FENCE [Thomas_Geisel] [Thomas_Geisel] 2003-01 @@ -11435,6 +11444,7 @@ qdb2service 45825/udp # Qpuncture Data Access Service [Michael_Yun] [Michael_Yun] 2007-10-24 ssr-servermgr 45966/tcp # SSRServerMgr [Jeremy_Gilliat] [Jeremy_Gilliat] ssr-servermgr 45966/udp # SSRServerMgr [Jeremy_Gilliat] [Jeremy_Gilliat] +inedo 46336/tcp # Listen port used for Inedo agent communication [Inedo] [Steve_Dennis] 2016-01-12 spremotetablet 46998/tcp # Connection between a desktop computer or server and a signature tablet to capture handwritten signatures [SOFTPRO_GmbH] [Christoph_Hipp] 2012-07-19 2013-08-02 mediabox 46999/tcp # MediaBox Server [Alexander_Graef] [Alexander_Graef] 2004-11 mediabox 46999/udp # MediaBox Server [Alexander_Graef] [Alexander_Graef] 2004-11 diff -Nru wireshark-2.0.1+g59ea380/tshark.c wireshark-2.0.2+ga16e22e/tshark.c --- wireshark-2.0.1+g59ea380/tshark.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/tshark.c 2016-02-26 19:52:04.000000000 +0000 @@ -98,6 +98,7 @@ #endif #include "ui/util.h" #include "ui/ui_util.h" +#include "ui/decode_as_utils.h" #include "ui/cli/tshark-tap.h" #include "register.h" #include @@ -1303,6 +1304,9 @@ return 0; } + /* load the decode as entries of this profile */ + load_decode_as_entries(); + tshark_debug("tshark reading preferences"); prefs_p = read_prefs(&gpf_open_errno, &gpf_read_errno, &gpf_path, diff -Nru wireshark-2.0.1+g59ea380/ui/capture_ui_utils.h wireshark-2.0.2+ga16e22e/ui/capture_ui_utils.h --- wireshark-2.0.1+g59ea380/ui/capture_ui_utils.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/capture_ui_utils.h 2016-02-26 19:52:04.000000000 +0000 @@ -98,6 +98,8 @@ * Find user-specified capture filter that matches interface * name, if any. * + * This is deprecated and should not be used in new code. + * * @param if_name The name of the interface. * * @return The capture filter (must be g_free'd later) or NULL if not found. diff -Nru wireshark-2.0.1+g59ea380/ui/cli/tap-gsm_astat.c wireshark-2.0.2+ga16e22e/ui/cli/tap-gsm_astat.c --- wireshark-2.0.1+g59ea380/ui/cli/tap-gsm_astat.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/cli/tap-gsm_astat.c 2016-02-26 19:52:04.000000000 +0000 @@ -42,16 +42,16 @@ void register_tap_listener_gsm_astat(void); typedef struct _gsm_a_stat_t { - int bssmap_message_type[0xff]; - int dtap_mm_message_type[0xff]; - int dtap_rr_message_type[0xff]; - int dtap_cc_message_type[0xff]; - int dtap_gmm_message_type[0xff]; - int dtap_sms_message_type[0xff]; - int dtap_sm_message_type[0xff]; - int dtap_ss_message_type[0xff]; - int dtap_tp_message_type[0xff]; - int sacch_rr_message_type[0xff]; + int bssmap_message_type[0x100]; + int dtap_mm_message_type[0x100]; + int dtap_rr_message_type[0x100]; + int dtap_cc_message_type[0x100]; + int dtap_gmm_message_type[0x100]; + int dtap_sms_message_type[0x100]; + int dtap_sm_message_type[0x100]; + int dtap_ss_message_type[0x100]; + int dtap_tp_message_type[0x100]; + int sacch_rr_message_type[0x100]; } gsm_a_stat_t; diff -Nru wireshark-2.0.1+g59ea380/ui/cli/tap-iousers.c wireshark-2.0.2+ga16e22e/ui/cli/tap-iousers.c --- wireshark-2.0.1+g59ea380/ui/cli/tap-iousers.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/cli/tap-iousers.c 2016-02-26 19:52:04.000000000 +0000 @@ -113,8 +113,8 @@ "u %6" G_GINT64_MODIFIER "u %9" G_GINT64_MODIFIER "u %6" G_GINT64_MODIFIER "u %9" G_GINT64_MODIFIER "u ", src, dst, - iui->tx_frames, iui->tx_bytes, iui->rx_frames, iui->rx_bytes, + iui->tx_frames, iui->tx_bytes, iui->tx_frames+iui->rx_frames, iui->tx_bytes+iui->rx_bytes ); @@ -127,8 +127,8 @@ "u %6" G_GINT64_MODIFIER "u %9" G_GINT64_MODIFIER "u %6" G_GINT64_MODIFIER "u %9" G_GINT64_MODIFIER "u ", src_addr, dst_addr, - iui->tx_frames, iui->tx_bytes, iui->rx_frames, iui->rx_bytes, + iui->tx_frames, iui->tx_bytes, iui->tx_frames+iui->rx_frames, iui->tx_bytes+iui->rx_bytes ); diff -Nru wireshark-2.0.1+g59ea380/ui/decode_as_utils.c wireshark-2.0.2+ga16e22e/ui/decode_as_utils.c --- wireshark-2.0.1+g59ea380/ui/decode_as_utils.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/decode_as_utils.c 2016-02-26 19:52:04.000000000 +0000 @@ -311,28 +311,26 @@ } } -void -save_decode_as_entries(void) +int +save_decode_as_entries(gchar** err) { char *pf_dir_path; char *daf_path; FILE *da_file; if (create_persconffile_dir(&pf_dir_path) == -1) { - simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK, - "Can't create directory\n\"%s\"\nfor recent file: %s.", pf_dir_path, - g_strerror(errno)); + *err = g_strdup_printf("Can't create directory\n\"%s\"\nfor recent file: %s.", + pf_dir_path, g_strerror(errno)); g_free(pf_dir_path); - return; + return -1; } daf_path = get_persconffile_path(DECODE_AS_ENTRIES_FILE_NAME, TRUE); if ((da_file = ws_fopen(daf_path, "w")) == NULL) { - simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK, - "Can't open decode_as_entries file\n\"%s\": %s.", daf_path, - g_strerror(errno)); + *err = g_strdup_printf("Can't open decode_as_entries file\n\"%s\": %s.", + daf_path, g_strerror(errno)); g_free(daf_path); - return; + return -1; } fputs("# \"Decode As\" entries file for Wireshark " VERSION ".\n" @@ -343,6 +341,7 @@ dissector_all_tables_foreach_changed(decode_as_write_entry, da_file); fclose(da_file); + return 0; } /* diff -Nru wireshark-2.0.1+g59ea380/ui/decode_as_utils.h wireshark-2.0.2+ga16e22e/ui/decode_as_utils.h --- wireshark-2.0.1+g59ea380/ui/decode_as_utils.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/decode_as_utils.h 2016-02-26 19:52:04.000000000 +0000 @@ -41,7 +41,7 @@ /** Write out the "decode as" entries of the current profile. */ -void save_decode_as_entries(void); +int save_decode_as_entries(gchar** err); /** This routine creates one entry in the list of protocol dissector * that need to be reset. It is called by the g_hash_table_foreach diff -Nru wireshark-2.0.1+g59ea380/ui/gtk/decode_as_dlg.c wireshark-2.0.2+ga16e22e/ui/gtk/decode_as_dlg.c --- wireshark-2.0.1+g59ea380/ui/gtk/decode_as_dlg.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/gtk/decode_as_dlg.c 2016-02-26 19:52:04.000000000 +0000 @@ -441,7 +441,13 @@ static void decode_show_save_cb (GtkWidget *win _U_, gpointer user_data _U_) { - save_decode_as_entries(); + gchar* err = NULL; + + if (save_decode_as_entries(&err) < 0) + { + simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK, "%s", err); + g_free(err); + } } /* add a single binding to the Show list */ diff -Nru wireshark-2.0.1+g59ea380/ui/gtk/main.c wireshark-2.0.2+ga16e22e/ui/gtk/main.c --- wireshark-2.0.1+g59ea380/ui/gtk/main.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/gtk/main.c 2016-02-26 19:52:04.000000000 +0000 @@ -1445,8 +1445,8 @@ add_menu_recent_capture_file(cf->filename); /* Remember folder for next Open dialog and save it in recent */ - dir_path = get_dirname(g_strdup(cf->filename)); - set_last_open_dir(dir_path); + dir_path = g_strdup(cf->filename); + set_last_open_dir(get_dirname(dir_path)); g_free(dir_path); } @@ -1467,8 +1467,8 @@ add_menu_recent_capture_file(cf->filename); /* Remember folder for next Open dialog and save it in recent */ - dir_path = get_dirname(g_strdup(cf->filename)); - set_last_open_dir(dir_path); + dir_path = g_strdup(cf->filename); + set_last_open_dir(get_dirname(dir_path)); g_free(dir_path); } @@ -2543,9 +2543,6 @@ * https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9e277ae6154fd04bf6a0a34ec5655a73e5a736a3 */ - /* this is to keep tap extensions updating once every 3 seconds */ - tap_update_timer_id = g_timeout_add(prefs_p->tap_update_interval, tap_update_cb, NULL); - splash_update(RA_CONFIGURATION, NULL, (gpointer)splash_win); proto_help_init(); cap_file_init(&cfile); @@ -3124,6 +3121,9 @@ g_timeout_add(info_update_freq, resolv_update_cb, NULL); + /* this is to keep tap extensions updating once every 3 seconds */ + tap_update_timer_id = g_timeout_add(prefs_p->tap_update_interval, tap_update_cb, NULL); + /* If we were given the name of a capture file, read it in now; we defer it until now, so that, if we can't open it, and pop up an alert box, the alert box is more likely to come up on @@ -3226,8 +3226,8 @@ if (global_capture_opts.save_file != NULL) { /* Save the directory name for future file dialogs. */ /* (get_dirname overwrites filename) */ - s = get_dirname(g_strdup(global_capture_opts.save_file)); - set_last_open_dir(s); + s = g_strdup(global_capture_opts.save_file); + set_last_open_dir(get_dirname(s)); g_free(s); } /* "-k" was specified; start a capture. */ @@ -3367,7 +3367,7 @@ comm_ctrl.dwICC = ICC_WIN95_CLASSES; InitCommonControlsEx(&comm_ctrl); - /* RichEd20.DLL is needed for filter entries. */ + /* RichEd20.DLL is needed for native file dialog filter entries. */ ws_load_library("riched20.dll"); set_has_console(FALSE); diff -Nru wireshark-2.0.1+g59ea380/ui/gtk/rtp_player.c wireshark-2.0.2+ga16e22e/ui/gtk/rtp_player.c --- wireshark-2.0.1+g59ea380/ui/gtk/rtp_player.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/gtk/rtp_player.c 2016-02-26 19:52:04.000000000 +0000 @@ -1879,7 +1879,7 @@ PaHostApiIndex default_host_api_index = Pa_GetDefaultHostApi(); PaHostApiIndex host_api_index; - const PaHostApiInfo *host_api_info; + const PaHostApiInfo *host_api_info = NULL; for (host_api_index=0; host_api_index +#include "epan/epan_dissect.h" +#include "epan/proto.h" #include @@ -36,6 +37,7 @@ #define STAT_NODE_STATS(n) ((ph_stats_node_t*)(n)->data) #define STAT_NODE_HFINFO(n) (STAT_NODE_STATS(n)->hfinfo) +static int pc_proto_id = -1; static GNode* find_stat_node(GNode *parent_stat_node, header_field_info *needle_hfinfo) @@ -122,7 +124,16 @@ { proto_node *ptree_node; + /* + * If our first item is a comment, skip over it. This keeps + * us from having a top-level "Packet comments" item that + * steals items from "Frame". + */ ptree_node = ((proto_node *)protocol_tree)->first_child; + if (ptree_node && ptree_node->finfo->hfinfo->id == pc_proto_id) { + ptree_node = ptree_node->next; + } + if (!ptree_node) { return; } @@ -189,6 +200,8 @@ if (!cf) return NULL; + pc_proto_id = proto_get_id_by_filter_name("pkt_comment"); + /* Initialize the data */ ps = g_new(ph_stats_t, 1); ps->tot_packets = 0; diff -Nru wireshark-2.0.1+g59ea380/ui/qt/about_dialog.cpp wireshark-2.0.2+ga16e22e/ui/qt/about_dialog.cpp --- wireshark-2.0.1+g59ea380/ui/qt/about_dialog.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/about_dialog.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -122,6 +122,7 @@ ui(new Ui::AboutDialog) { ui->setupUi(this); + setAttribute(Qt::WA_DeleteOnClose, true); QFile f_authors; QFile f_license; const char *constpath; diff -Nru wireshark-2.0.1+g59ea380/ui/qt/address_editor_frame.cpp wireshark-2.0.2+ga16e22e/ui/qt/address_editor_frame.cpp --- wireshark-2.0.1+g59ea380/ui/qt/address_editor_frame.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/address_editor_frame.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -51,7 +51,6 @@ w->setAttribute(Qt::WA_MacSmallSize, true); } #endif - } AddressEditorFrame::~AddressEditorFrame() diff -Nru wireshark-2.0.1+g59ea380/ui/qt/address_editor_frame.ui wireshark-2.0.2+ga16e22e/ui/qt/address_editor_frame.ui --- wireshark-2.0.1+g59ea380/ui/qt/address_editor_frame.ui 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/address_editor_frame.ui 2016-02-26 19:52:04.000000000 +0000 @@ -1,13 +1,13 @@ AddressEditorFrame - + 0 0 833 - 29 + 34 @@ -122,6 +122,12 @@ + AccordionFrame + QFrame +
accordion_frame.h
+ 1 +
+ SyntaxLineEdit QLineEdit
syntax_line_edit.h
diff -Nru wireshark-2.0.1+g59ea380/ui/qt/capture_file_dialog.cpp wireshark-2.0.2+ga16e22e/ui/qt/capture_file_dialog.cpp --- wireshark-2.0.1+g59ea380/ui/qt/capture_file_dialog.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/capture_file_dialog.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -133,8 +133,6 @@ return win32_check_save_as_with_comments((HWND)parent->effectiveWinId(), cf, file_type); #else // Q_OS_WIN guint32 comment_types; - QMessageBox msg_dialog; - int response; /* What types of comments do we have? */ comment_types = cf_comment_types(cf); @@ -146,41 +144,45 @@ return SAVE; } + QMessageBox msg_dialog; + QPushButton *save_button; + QPushButton *discard_button; + + msg_dialog.setIcon(QMessageBox::Question); + msg_dialog.setText(tr("This capture file contains comments.")); + msg_dialog.setStandardButtons(QMessageBox::Cancel); + /* No. Are there formats in which we can write this file that supports all the comments in this file? */ if (wtap_dump_can_write(cf->linktypes, comment_types)) { - QPushButton *default_button; /* Yes. Offer the user a choice of "Save in a format that supports comments", "Discard comments and save in the format you selected", or "Cancel", meaning "don't bother saving the file at all". */ - msg_dialog.setIcon(QMessageBox::Question); - msg_dialog.setText(tr("This capture file contains comments.")); msg_dialog.setInformativeText(tr("The file format you chose doesn't support comments. " - "Do you want to save the capture in a format that supports comments " - "or discard the comments and save in the format you chose?")); - msg_dialog.setStandardButtons(QMessageBox::Cancel); + "Do you want to save the capture in a format that supports comments " + "or discard the comments and save in the format you chose?")); // The predefined roles don't really match the tasks at hand... - msg_dialog.addButton(tr("Discard comments and save"), QMessageBox::DestructiveRole); - default_button = msg_dialog.addButton(tr("Save in another format"), QMessageBox::AcceptRole); - msg_dialog.setDefaultButton(default_button); + discard_button = msg_dialog.addButton(tr("Discard comments and save"), QMessageBox::DestructiveRole); + save_button = msg_dialog.addButton(tr("Save in another format"), QMessageBox::AcceptRole); + msg_dialog.setDefaultButton(save_button); } else { /* No. Offer the user a choice of "Discard comments and save in the format you selected" or "Cancel". */ - msg_dialog.setIcon(QMessageBox::Question); - msg_dialog.setText(tr("This capture file contains comments.")); msg_dialog.setInformativeText(tr("No file format in which it can be saved supports comments. " - "Do you want to discard the comments and save in the format you chose?")); - msg_dialog.setStandardButtons(QMessageBox::Cancel); - msg_dialog.addButton(tr("Discard comments and save"), QMessageBox::DestructiveRole); + "Do you want to discard the comments and save in the format you chose?")); + save_button = NULL; + discard_button = msg_dialog.addButton(tr("Discard comments and save"), QMessageBox::DestructiveRole); msg_dialog.setDefaultButton(QMessageBox::Cancel); } - response = msg_dialog.exec(); + msg_dialog.exec(); + /* According to the Qt doc: + * when using QMessageBox with custom buttons, exec() function returns an opaque value. + * + * Therefore we should use clickedButton() to determine which button was clicked. */ - switch (response) { - - case QMessageBox::Save: + if (msg_dialog.clickedButton() == save_button) { /* OK, the only other format we support is pcap-ng. Make that the one and only format in the combo box, and return to let the user continue with the dialog. @@ -195,16 +197,13 @@ /* XXX - need a compressed checkbox here! */ return SAVE_IN_ANOTHER_FORMAT; - case QMessageBox::Discard: + } else if (msg_dialog.clickedButton() == discard_button) { /* Save without the comments and, if that succeeds, delete the comments. */ return SAVE_WITHOUT_COMMENTS; - - case QMessageBox::Cancel: - default: - /* Just give up. */ - break; } + + /* Just give up. */ return CANCELLED; #endif // Q_OS_WIN } diff -Nru wireshark-2.0.1+g59ea380/ui/qt/capture_filter_combo.cpp wireshark-2.0.2+ga16e22e/ui/qt/capture_filter_combo.cpp --- wireshark-2.0.1+g59ea380/ui/qt/capture_filter_combo.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/capture_filter_combo.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -30,11 +30,11 @@ #include "capture_filter_combo.h" #include "wireshark_application.h" -CaptureFilterCombo::CaptureFilterCombo(QWidget *parent) : +CaptureFilterCombo::CaptureFilterCombo(QWidget *parent, bool plain) : QComboBox(parent), cf_edit_(NULL) { - cf_edit_ = new CaptureFilterEdit(this, true); + cf_edit_ = new CaptureFilterEdit(this, plain); setEditable(true); // Enabling autocompletion here gives us two simultaneous completions: diff -Nru wireshark-2.0.1+g59ea380/ui/qt/capture_filter_combo.h wireshark-2.0.2+ga16e22e/ui/qt/capture_filter_combo.h --- wireshark-2.0.1+g59ea380/ui/qt/capture_filter_combo.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/capture_filter_combo.h 2016-02-26 19:52:04.000000000 +0000 @@ -31,9 +31,10 @@ { Q_OBJECT public: - explicit CaptureFilterCombo(QWidget *parent = 0); + explicit CaptureFilterCombo(QWidget *parent = 0, bool plain = false); bool addRecentCapture(const char *filter); void writeRecent(FILE *rf); + void setConflict(bool conflict = false) { cf_edit_->setConflict(conflict); } signals: void interfacesChanged(); diff -Nru wireshark-2.0.1+g59ea380/ui/qt/capture_filter_edit.cpp wireshark-2.0.2+ga16e22e/ui/qt/capture_filter_edit.cpp --- wireshark-2.0.1+g59ea380/ui/qt/capture_filter_edit.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/capture_filter_edit.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -33,11 +33,14 @@ #include "capture_filter_edit.h" #include "capture_filter_syntax_worker.h" +#include "filter_dialog.h" #include "stock_icon_tool_button.h" #include "wireshark_application.h" #include #include +#include +#include #include #include #include @@ -110,6 +113,9 @@ SyntaxLineEdit(parent), plain_(plain), field_name_only_(false), + enable_save_action_(false), + save_action_(NULL), + remove_action_(NULL), bookmark_button_(NULL), clear_button_(NULL), apply_button_(NULL) @@ -120,16 +126,12 @@ setCompleter(new QCompleter(completion_model_, this)); setCompletionTokenChars(libpcap_primitive_chars_); - placeholder_text_ = QString(tr("Enter a capture filter %1")).arg(UTF8_HORIZONTAL_ELLIPSIS); -#if QT_VERSION >= QT_VERSION_CHECK(4, 7, 0) - setPlaceholderText(placeholder_text_); -#endif - - // These are fully implemented in DisplayFilterEdit but not here. + setConflict(false); if (!plain_) { - bookmark_button_ = new StockIconToolButton(this, "x-filter-bookmark"); + bookmark_button_ = new StockIconToolButton(this, "x-capture-filter-bookmark"); bookmark_button_->setCursor(Qt::ArrowCursor); + bookmark_button_->setMenu(new QMenu()); bookmark_button_->setPopupMode(QToolButton::InstantPopup); bookmark_button_->setToolTip(tr("Manage saved bookmarks.")); bookmark_button_->setIconSize(QSize(14, 14)); @@ -157,11 +159,13 @@ " margin-left: 1px;" "}" ); - connect(clear_button_, SIGNAL(clicked()), this, SLOT(clear())); + connect(clear_button_, SIGNAL(clicked()), this, SLOT(clearFilter())); } connect(this, SIGNAL(textChanged(const QString&)), this, SLOT(checkFilter(const QString&))); +#if 0 + // Disable the apply button for now if (!plain_) { apply_button_ = new StockIconToolButton(this, "x-filter-apply"); apply_button_->setCursor(Qt::ArrowCursor); @@ -176,8 +180,9 @@ "}" ); connect(apply_button_, SIGNAL(clicked()), this, SLOT(applyCaptureFilter())); - connect(this, SIGNAL(returnPressed()), this, SLOT(applyCaptureFilter())); } +#endif + connect(this, SIGNAL(returnPressed()), this, SLOT(applyCaptureFilter())); int frameWidth = style()->pixelMetric(QStyle::PM_DefaultFrameWidth); QSize bksz; @@ -199,24 +204,43 @@ .arg(cbsz.width() + apsz.width() + frameWidth + 1) ); + QComboBox *cf_combo = qobject_cast(parent); + if (cf_combo) { + connect(cf_combo, SIGNAL(activated(QString)), this, SIGNAL(textEdited(QString))); + } + QThread *syntax_thread = new QThread; syntax_worker_ = new CaptureFilterSyntaxWorker; syntax_worker_->moveToThread(syntax_thread); - connect(wsApp, SIGNAL(appInitialized()), this, SLOT(initCaptureFilter())); + connect(wsApp, SIGNAL(appInitialized()), this, SLOT(updateBookmarkMenu())); + connect(wsApp, SIGNAL(captureFilterListChanged()), this, SLOT(updateBookmarkMenu())); connect(syntax_thread, SIGNAL(started()), syntax_worker_, SLOT(start())); connect(syntax_thread, SIGNAL(started()), this, SLOT(checkFilter())); - connect(syntax_worker_, SIGNAL(syntaxResult(QString,bool,QString)), - this, SLOT(setFilterSyntaxState(QString,bool,QString))); + connect(syntax_worker_, SIGNAL(syntaxResult(QString,int,QString)), + this, SLOT(setFilterSyntaxState(QString,int,QString))); connect(syntax_thread, SIGNAL(finished()), syntax_worker_, SLOT(deleteLater())); syntax_thread->start(); - - checkFilter(); } -#if QT_VERSION < QT_VERSION_CHECK(4, 7, 0) void CaptureFilterEdit::paintEvent(QPaintEvent *evt) { SyntaxLineEdit::paintEvent(evt); + if (bookmark_button_) { + // Draw the right border by hand. We could try to do this in the + // style sheet but it's a pain. +#ifdef Q_OS_MAC + QColor divider_color = Qt::gray; +#else + QColor divider_color = palette().shadow().color(); +#endif + QPainter painter(this); + painter.setPen(divider_color); + QRect cr = contentsRect(); + QSize bksz = bookmark_button_->size(); + painter.drawLine(bksz.width(), cr.top(), bksz.width(), cr.bottom()); + } + +#if QT_VERSION < QT_VERSION_CHECK(4, 7, 0) // http://wiki.forum.nokia.com/index.php/Custom_QLineEdit if (text().isEmpty() && ! this->hasFocus()) { QPainter p(this); @@ -238,8 +262,8 @@ } // else check filter syntax and set the background accordingly // XXX - Should we add little warning/error icons as well? -} #endif // QT < 4.7 +} void CaptureFilterEdit::resizeEvent(QResizeEvent *) { @@ -267,14 +291,85 @@ } } -void CaptureFilterEdit::checkFilter(const QString& text) +void CaptureFilterEdit::setConflict(bool conflict) +{ + if (conflict) { + //: This is a very long concept that needs to fit into a short space. + placeholder_text_ = tr("Multiple filters selected. Override them here or leave this blank to preserve them."); + setToolTip(tr("

The interfaces you have selected have different capture filters." + " Typing a filter here will override them. Doing nothing will" + " preserve them.

")); + } else { + placeholder_text_ = QString(tr("Enter a capture filter %1")).arg(UTF8_HORIZONTAL_ELLIPSIS); + setToolTip(QString()); + } +#if QT_VERSION >= QT_VERSION_CHECK(4, 7, 0) + setPlaceholderText(placeholder_text_); +#endif +} + +// XXX Make this private along with setConflict. +QPair CaptureFilterEdit::getSelectedFilter() { - setSyntaxState(Empty); + QString user_filter; + bool filter_conflict = false; +#ifdef HAVE_LIBPCAP + int selected_devices = 0; + + for (guint i = 0; i < global_capture_opts.all_ifaces->len; i++) { + interface_t device = g_array_index(global_capture_opts.all_ifaces, interface_t, i); + if (device.selected) { + selected_devices++; + if (selected_devices == 1) { + user_filter = device.cfilter; + } else { + if (user_filter.compare(device.cfilter)) { + filter_conflict = true; + } + } + } + } +#endif // HAVE_LIBPCAP + return QPair(user_filter, filter_conflict); +} + +void CaptureFilterEdit::checkFilter(const QString& filter) +{ + setSyntaxState(Busy); popFilterSyntaxStatus(); - bool empty = text.isEmpty(); + bool empty = filter.isEmpty(); + setConflict(false); if (bookmark_button_) { - bookmark_button_->setEnabled(false); + bool match = false; + + for (GList *cf_item = get_filter_list_first(CFILTER_LIST); cf_item; cf_item = g_list_next(cf_item)) { + if (!cf_item->data) continue; + filter_def *cf_def = (filter_def *) cf_item->data; + if (!cf_def->name || !cf_def->strval) continue; + + if (filter.compare(cf_def->strval) == 0) { + match = true; + } + } + + if (match) { + bookmark_button_->setStockIcon("x-filter-matching-bookmark"); + if (remove_action_) { + remove_action_->setData(text()); + remove_action_->setVisible(true); + } + } else { + bookmark_button_->setStockIcon("x-capture-filter-bookmark"); + if (remove_action_) { + remove_action_->setVisible(false); + } + } + + enable_save_action_ = (!match && !filter.isEmpty()); + if (save_action_) { + save_action_->setEnabled(false); + } } if (apply_button_) { @@ -286,9 +381,9 @@ } if (empty) { - setFilterSyntaxState(text, true, QString()); + setFilterSyntaxState(filter, Empty, QString()); } else { - syntax_worker_->checkFilter(text); + syntax_worker_->checkFilter(filter); } } @@ -297,60 +392,58 @@ checkFilter(text()); } -void CaptureFilterEdit::initCaptureFilter() +void CaptureFilterEdit::updateBookmarkMenu() { -#ifdef HAVE_LIBPCAP - setText(global_capture_opts.default_options.cfilter); -#endif // HAVE_LIBPCAP + if (!bookmark_button_) + return; + + QMenu *bb_menu = bookmark_button_->menu(); + bb_menu->clear(); + + save_action_ = bb_menu->addAction(tr("Save this filter")); + connect(save_action_, SIGNAL(triggered(bool)), this, SLOT(saveFilter())); + remove_action_ = bb_menu->addAction(tr("Remove this filter")); + connect(remove_action_, SIGNAL(triggered(bool)), this, SLOT(removeFilter())); + QAction *manage_action = bb_menu->addAction(tr("Manage Capture Filters")); + connect(manage_action, SIGNAL(triggered(bool)), this, SLOT(showFilters())); + bb_menu->addSeparator(); + + for (GList *cf_item = get_filter_list_first(CFILTER_LIST); cf_item; cf_item = g_list_next(cf_item)) { + if (!cf_item->data) continue; + filter_def *cf_def = (filter_def *) cf_item->data; + if (!cf_def->name || !cf_def->strval) continue; + + int one_em = bb_menu->fontMetrics().height(); + QString prep_text = QString("%1: %2").arg(cf_def->name).arg(cf_def->strval); + prep_text = bb_menu->fontMetrics().elidedText(prep_text, Qt::ElideRight, one_em * 40); + + QAction *prep_action = bb_menu->addAction(prep_text); + prep_action->setData(cf_def->strval); + connect(prep_action, SIGNAL(triggered(bool)), this, SLOT(prepareFilter())); + } + + checkFilter(); } -void CaptureFilterEdit::setFilterSyntaxState(QString filter, bool valid, QString err_msg) +void CaptureFilterEdit::setFilterSyntaxState(QString filter, int state, QString err_msg) { if (filter.compare(text()) == 0) { // The user hasn't changed the filter - if (valid) { - setSyntaxState(text().isEmpty() ? Empty : Valid); - } else { - setSyntaxState(Invalid); + setSyntaxState((SyntaxState)state); + if (!err_msg.isEmpty()) { emit pushFilterSyntaxStatus(err_msg); } } -#ifdef HAVE_LIBPCAP - if (syntaxState() != Invalid) { - if (bookmark_button_) { - bookmark_button_->setEnabled(true); + bool valid = (state != Invalid); + + if (valid) { + if (save_action_) { + save_action_->setEnabled(enable_save_action_); } if (apply_button_) { apply_button_->setEnabled(true); } - valid = true; - g_free(global_capture_opts.default_options.cfilter); - if (filter.isEmpty()) { - global_capture_opts.default_options.cfilter = NULL; - } else { - global_capture_opts.default_options.cfilter = qstring_strdup(filter); - } - - if (global_capture_opts.num_selected > 0) { - interface_t device; - - for (guint i = 0; i < global_capture_opts.all_ifaces->len; i++) { - device = g_array_index(global_capture_opts.all_ifaces, interface_t, i); - if (!device.selected) { - continue; - } -// if (device.active_dlt == -1) { -// simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK, "The link type of interface %s was not specified.", device.name); -// continue; /* Programming error: somehow managed to select an "unsupported" entry */ -// } - g_array_remove_index(global_capture_opts.all_ifaces, i); - device.cfilter = qstring_strdup(filter); - g_array_insert_val(global_capture_opts.all_ifaces, i, device); -// update_filter_string(device.name, filter_text); - } - } } -#endif // HAVE_LIBPCAP emit captureFilterSyntaxChanged(valid); } @@ -360,6 +453,12 @@ emit addBookmark(text()); } +void CaptureFilterEdit::clearFilter() +{ + clear(); + emit textEdited(text()); +} + void CaptureFilterEdit::buildCompletionList(const QString &primitive_word) { if (primitive_word.length() < 1) { @@ -409,6 +508,61 @@ emit startCapture(); } +void CaptureFilterEdit::saveFilter() +{ + FilterDialog capture_filter_dlg(window(), FilterDialog::CaptureFilter, text()); + capture_filter_dlg.exec(); +} + +void CaptureFilterEdit::removeFilter() +{ + QAction *ra = qobject_cast(sender()); + if (!ra || ra->data().toString().isEmpty()) return; + + QString remove_filter = ra->data().toString(); + + for (GList *cf_item = get_filter_list_first(CFILTER_LIST); cf_item; cf_item = g_list_next(cf_item)) { + if (!cf_item->data) continue; + filter_def *cf_def = (filter_def *) cf_item->data; + if (!cf_def->name || !cf_def->strval) continue; + + if (remove_filter.compare(cf_def->strval) == 0) { + remove_from_filter_list(CFILTER_LIST, cf_item); + } + } + + char *f_path; + int f_save_errno; + + save_filter_list(CFILTER_LIST, &f_path, &f_save_errno); + if (f_path != NULL) { + // We had an error saving the filter. + QString warning_title = tr("Unable to save capture filter settings."); + QString warning_msg = tr("Could not save to your capture filter file\n\"%1\": %2.").arg(f_path).arg(g_strerror(f_save_errno)); + + QMessageBox::warning(this, warning_title, warning_msg, QMessageBox::Ok); + g_free(f_path); + } + + updateBookmarkMenu(); +} + +void CaptureFilterEdit::showFilters() +{ + FilterDialog capture_filter_dlg(window(), FilterDialog::CaptureFilter); + capture_filter_dlg.exec(); +} + +void CaptureFilterEdit::prepareFilter() +{ + QAction *pa = qobject_cast(sender()); + if (!pa || pa->data().toString().isEmpty()) return; + + QString filter(pa->data().toString()); + setText(filter); + emit textEdited(filter); +} + /* * Editor modelines * diff -Nru wireshark-2.0.1+g59ea380/ui/qt/capture_filter_edit.h wireshark-2.0.2+ga16e22e/ui/qt/capture_filter_edit.h --- wireshark-2.0.1+g59ea380/ui/qt/capture_filter_edit.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/capture_filter_edit.h 2016-02-26 19:52:04.000000000 +0000 @@ -34,29 +34,40 @@ Q_OBJECT public: explicit CaptureFilterEdit(QWidget *parent = 0, bool plain = false); + void setConflict(bool conflict = false); + // No selections: (QString(), false) + // Selections, same filter: (filter, false) + // Selections, different filters (QString(), true) + static QPair getSelectedFilter(); protected: -#if QT_VERSION < QT_VERSION_CHECK(4, 7, 0) void paintEvent(QPaintEvent *evt); -#endif void resizeEvent(QResizeEvent *); void keyPressEvent(QKeyEvent *event) { completionKeyPressEvent(event); } void focusInEvent(QFocusEvent *event) { completionFocusInEvent(event); } public slots: void checkFilter(); + void updateBookmarkMenu(); + void saveFilter(); + void removeFilter(); + void showFilters(); + void prepareFilter(); private slots: - void initCaptureFilter(); void applyCaptureFilter(); - void checkFilter(const QString &text); - void setFilterSyntaxState(QString filter, bool valid, QString err_msg); + void checkFilter(const QString &filter); + void setFilterSyntaxState(QString filter, int state, QString err_msg); void bookmarkClicked(); + void clearFilter(); private: bool plain_; bool field_name_only_; + bool enable_save_action_; QString placeholder_text_; + QAction *save_action_; + QAction *remove_action_; StockIconToolButton *bookmark_button_; StockIconToolButton *clear_button_; StockIconToolButton *apply_button_; diff -Nru wireshark-2.0.1+g59ea380/ui/qt/capture_filter_syntax_worker.cpp wireshark-2.0.2+ga16e22e/ui/qt/capture_filter_syntax_worker.cpp --- wireshark-2.0.1+g59ea380/ui/qt/capture_filter_syntax_worker.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/capture_filter_syntax_worker.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -29,6 +29,7 @@ #endif #include "capture_filter_syntax_worker.h" +#include "syntax_line_edit.h" #include #include @@ -43,8 +44,10 @@ #include #include #define DEBUG_SYNTAX_CHECK(state1, state2) qDebug() << "CF state" << QThread::currentThreadId() << state1 << "->" << state2 << ":" << filter_text_ << ":" << filter +#define DEBUG_SLEEP_TIME 5000 // ms #else #define DEBUG_SYNTAX_CHECK(state1, state2) +#define DEBUG_SLEEP_TIME 0 // ms #endif #define DUMMY_SNAPLENGTH 65535 @@ -58,7 +61,7 @@ struct bpf_program fcode; pcap_t *pd; int pc_err; - bool ok = true; + enum SyntaxLineEdit::SyntaxState state = SyntaxLineEdit::Valid; QString err_str; data_mtx_.lock(); @@ -72,7 +75,7 @@ data_mtx_.unlock(); if (global_capture_opts.num_selected < 1) { - emit syntaxResult(filter, false, QString("No interfaces selected")); + emit syntaxResult(filter, SyntaxLineEdit::Invalid, QString("No interfaces selected")); DEBUG_SYNTAX_CHECK("unknown", "no interfaces"); continue; } @@ -82,7 +85,13 @@ device = g_array_index(global_capture_opts.all_ifaces, interface_t, if_idx); if (!device.locked && device.selected) { - active_dlts.insert(device.active_dlt); + if (device.active_dlt >= DLT_USER0 && device.active_dlt <= DLT_USER15) { + // Capture filter for DLT_USER is unknown + state = SyntaxLineEdit::Deprecated; + err_str = "Unable to check capture filter"; + } else { + active_dlts.insert(device.active_dlt); + } } } @@ -95,9 +104,13 @@ pc_err = pcap_compile(pd, &fcode, filter.toUtf8().constData(), 1 /* Do optimize */, 0); #endif +#if DEBUG_SLEEP_TIME > 0 + QThread::msleep(DEBUG_SLEEP_TIME); +#endif + if (pc_err) { DEBUG_SYNTAX_CHECK("unknown", "known bad"); - ok = false; + state = SyntaxLineEdit::Invalid; err_str = pcap_geterr(pd); } else { DEBUG_SYNTAX_CHECK("unknown", "known good"); @@ -106,9 +119,9 @@ pcap_compile_mtx_.unlock(); - if (!ok) break; + if (state == SyntaxLineEdit::Invalid) break; } - emit syntaxResult(filter, ok, err_str); + emit syntaxResult(filter, state, err_str); DEBUG_SYNTAX_CHECK("known", "idle"); } @@ -124,7 +137,7 @@ DEBUG_SYNTAX_CHECK("received", "?"); data_cond_.wakeOne(); #else - emit syntaxResult(filter, true, QString("Syntax checking unavailable")); + emit syntaxResult(filter, SyntaxLineEdit::Deprecated, QString("Syntax checking unavailable")); #endif // HAVE_LIBPCAP } diff -Nru wireshark-2.0.1+g59ea380/ui/qt/capture_filter_syntax_worker.h wireshark-2.0.2+ga16e22e/ui/qt/capture_filter_syntax_worker.h --- wireshark-2.0.1+g59ea380/ui/qt/capture_filter_syntax_worker.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/capture_filter_syntax_worker.h 2016-02-26 19:52:04.000000000 +0000 @@ -43,7 +43,7 @@ QString filter_text_; signals: - void syntaxResult(QString filter, bool valid, QString err_msg); + void syntaxResult(QString filter, int state, QString err_msg); }; #endif // CAPTURE_FILTER_SYNTAX_WORKER_H diff -Nru wireshark-2.0.1+g59ea380/ui/qt/capture_interfaces_dialog.cpp wireshark-2.0.2+ga16e22e/ui/qt/capture_interfaces_dialog.cpp --- wireshark-2.0.1+g59ea380/ui/qt/capture_interfaces_dialog.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/capture_interfaces_dialog.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -33,9 +33,10 @@ #ifdef HAVE_LIBPCAP -#include +#include #include #include +#include #include "ringbuffer.h" #include "ui/capture_ui_utils.h" @@ -60,8 +61,9 @@ // To do: // - Set a size hint for item delegates. // - Make promiscuous a checkbox. -// - Allow sorting by the traffic column? We'd have to subclass QTreeWidgetItem -// (see ConversationTreeWidget). +// - Fix InterfaceTreeDelegate method names. +// - You can edit filters via the main CaptureFilterCombo and via each +// individual interface row. We should probably do one or the other. const int stat_update_interval_ = 1000; // ms @@ -145,50 +147,57 @@ ui->interfaceTree->setItemDelegateForColumn(col_filter_, &interface_item_delegate_); interface_item_delegate_.setTree(ui->interfaceTree); - ui->interfaceTree->setColumnWidth(col_link_, 100); - connect(ui->interfaceTree,SIGNAL(itemClicked(QTreeWidgetItem*,int)),this,SLOT(interfaceClicked(QTreeWidgetItem*,int))); - connect(ui->interfaceTree, SIGNAL(itemSelectionChanged()), this, SLOT(interfaceSelected())); - connect(ui->allFilterComboBox, SIGNAL(captureFilterSyntaxChanged(bool)), this, SLOT(allFilterChanged())); - connect(this, SIGNAL(interfacesChanged()), ui->allFilterComboBox, SIGNAL(interfacesChanged())); +#if QT_VERSION >= QT_VERSION_CHECK(4, 7, 0) + ui->lineEdit->setPlaceholderText(tr("Leave blank to use a temporary file")); +#endif + + // Changes in interface selections or capture filters should be propagated + // to the main welcome screen where they will be applied to the global + // capture options. + connect(this, SIGNAL(interfacesChanged()), ui->captureFilterComboBox, SIGNAL(interfacesChanged())); + connect(ui->captureFilterComboBox, SIGNAL(captureFilterSyntaxChanged(bool)), this, SLOT(updateWidgets())); + connect(ui->captureFilterComboBox->lineEdit(), SIGNAL(textEdited(QString)), + this, SLOT(filterEdited())); + connect(ui->captureFilterComboBox->lineEdit(), SIGNAL(textEdited(QString)), + this, SIGNAL(captureFilterTextEdited(QString))); + connect(&interface_item_delegate_, SIGNAL(filterChanged(QString)), + ui->captureFilterComboBox->lineEdit(), SLOT(setText(QString))); + connect(&interface_item_delegate_, SIGNAL(filterChanged(QString)), + this, SIGNAL(captureFilterTextEdited(QString))); connect(this, SIGNAL(ifsChanged()), this, SLOT(refreshInterfaceList())); connect(wsApp, SIGNAL(localInterfaceListChanged()), this, SLOT(updateLocalInterfaces())); connect(ui->browseButton, SIGNAL(clicked()), this, SLOT(browseButtonClicked())); } -void CaptureInterfacesDialog::allFilterChanged() +void CaptureInterfacesDialog::interfaceSelected() { - foreach (QTreeWidgetItem *ti, ui->interfaceTree->selectedItems()) { - QString str = ui->allFilterComboBox->currentText(); - ti->setText(col_filter_, str); - } + InterfaceTree::updateGlobalDeviceSelections(ui->interfaceTree, col_interface_); + + start_bt_->setEnabled((global_capture_opts.num_selected > 0) ? true: false); + + emit interfacesChanged(); + + updateSelectedFilter(); + updateWidgets(); } -void CaptureInterfacesDialog::interfaceSelected() +void CaptureInterfacesDialog::filterEdited() { - interface_t *device; + QList si = ui->interfaceTree->selectedItems(); - if (!ui->interfaceTree->selectedItems().size()) { - for (guint i = 0; i < global_capture_opts.all_ifaces->len; i++) { - device = &g_array_index(global_capture_opts.all_ifaces, interface_t, i); - device->selected = false; - device->locked = true; - } - global_capture_opts.num_selected = 0; - start_bt_->setEnabled(false); - emit setSelectedInterfaces(); - for (guint i = 0; i < global_capture_opts.all_ifaces->len; i++) { - device = &g_array_index(global_capture_opts.all_ifaces, interface_t, i); - device->locked = false; - } + foreach (QTreeWidgetItem *ti, si) { + ti->setText(col_filter_, ui->captureFilterComboBox->lineEdit()->text()); } - updateWidgets(); + + QModelIndex col_filter_idx = ui->interfaceTree->model()->index(ui->interfaceTree->indexOfTopLevelItem(si[0]), col_filter_); + ui->interfaceTree->scrollTo(col_filter_idx); } void CaptureInterfacesDialog::updateWidgets() { - SyntaxLineEdit *sle = qobject_cast(ui->allFilterComboBox->lineEdit()); + SyntaxLineEdit *sle = qobject_cast(ui->captureFilterComboBox->lineEdit()); if (!sle) { return; } @@ -203,41 +212,6 @@ start_bt_->setEnabled(can_capture); } -void CaptureInterfacesDialog::interfaceClicked(QTreeWidgetItem *, int) -{ - guint i; - QString filter = ui->allFilterComboBox->currentText(); - - global_capture_opts.num_selected = 0; - for (i = 0; i < global_capture_opts.all_ifaces->len; i++) { - interface_t *device = &g_array_index(global_capture_opts.all_ifaces, interface_t, i); - device->selected = FALSE; - } - - foreach (QTreeWidgetItem *ti, ui->interfaceTree->selectedItems()) - { - QString interface_name = ti->text(col_interface_); - - for (i = 0; i < global_capture_opts.all_ifaces->len; i++) { - interface_t *device = &g_array_index(global_capture_opts.all_ifaces, interface_t, i); - if (interface_name.compare(device->display_name)) { - continue; - } else { - device->selected = TRUE; - global_capture_opts.num_selected++; - break; - } - } - - start_bt_->setEnabled((global_capture_opts.num_selected > 0) ? true: false); - - if (filter.compare(QString(""))) { - emit interfacesChanged(); - } - emit setSelectedInterfaces(); - } -} - CaptureInterfacesDialog::~CaptureInterfacesDialog() { delete ui; @@ -253,10 +227,12 @@ interface_t *device; prefs.capture_prom_mode = checked; for (int row = 0; row < ui->interfaceTree->topLevelItemCount(); row++) { - device = &g_array_index(global_capture_opts.all_ifaces, interface_t, deviceMap[row]); + QTreeWidgetItem *ti = ui->interfaceTree->topLevelItem(row); + QString device_name = ti->data(col_interface_, Qt::UserRole).toString(); + device = getDeviceByName(device_name); + if (!device) continue; // QString device_name = ui->interfaceTree->topLevelItem(row)->text(col_interface_); device->pmode = checked; - QTreeWidgetItem *ti = ui->interfaceTree->topLevelItem(row); ti->setText(col_pmode_, checked? tr("enabled"):tr("disabled")); } } @@ -325,10 +301,8 @@ void CaptureInterfacesDialog::start_button_clicked() { - qDebug("Starting capture"); - if (saveOptionsToPreferences()) { - emit setFilterValid(true); + emit setFilterValid(true, ui->captureFilterComboBox->lineEdit()->text()); accept(); } } @@ -446,6 +420,8 @@ ui->cbResolveNetworkNames->setChecked(gbl_resolv_flags.network_name); ui->cbResolveTransportNames->setChecked(gbl_resolv_flags.transport_name); + // Rebuild the interface list without disturbing the main welcome screen. + disconnect(ui->interfaceTree, SIGNAL(itemSelectionChanged()), this, SLOT(interfaceSelected())); ui->interfaceTree->clear(); GList *list; @@ -455,22 +431,23 @@ #endif gint snaplen; gboolean hassnap, pmode; + QList selected_interfaces; if (global_capture_opts.all_ifaces->len > 0) { interface_t *device; - for (guint i = 0; i < global_capture_opts.all_ifaces->len; i++) { - device = &g_array_index(global_capture_opts.all_ifaces, interface_t, i); + for (guint device_idx = 0; device_idx < global_capture_opts.all_ifaces->len; device_idx++) { + device = &g_array_index(global_capture_opts.all_ifaces, interface_t, device_idx); /* Continue if capture device is hidden */ if (device->hidden) { continue; } - deviceMap[ui->interfaceTree->topLevelItemCount()] = i; // Traffic sparklines InterfaceTreeWidgetItem *ti = new InterfaceTreeWidgetItem(ui->interfaceTree); ti->setFlags(ti->flags() | Qt::ItemIsEditable); + ti->setData(col_interface_, Qt::UserRole, QString(device->name)); ti->setData(col_traffic_, Qt::UserRole, qVariantFromValue(&ti->points)); ti->setText(col_interface_, device->display_name); @@ -512,8 +489,6 @@ device->has_snaplen = FALSE; } - QString snaplen_string = device->has_snaplen ? QString::number(device->snaplen) : tr("default"); - #ifdef SHOW_BUFFER_COLUMN if (capture_dev_user_buffersize_find(device->name) != -1) { buffer = capture_dev_user_buffersize_find(device->name); @@ -525,31 +500,65 @@ ti->setText(col_link_, linkname); - ti->setText(col_pmode_, device->pmode ? tr("enabled") : tr("disabled")); - - ti->setText(col_snaplen_, snaplen_string); +#ifdef HAVE_EXTCAP + if (device->if_info.type == IF_EXTCAP) { + /* extcap interfaces does not have this settings */ + ti->setText(col_pmode_, tr("n/a")); + ti->setText(col_snaplen_, tr("n/a")); +#ifdef SHOW_BUFFER_COLUMN + ti->setText(col_buffer_, tr("n/a")); +#endif +#ifdef SHOW_MONITOR_COLUMN + ti->setText(col_monitor_, tr("n/a")); +#endif + } else { +#endif + QString snaplen_string = device->has_snaplen ? QString::number(device->snaplen) : tr("default"); + ti->setText(col_pmode_, device->pmode ? tr("enabled") : tr("disabled")); + ti->setText(col_snaplen_, snaplen_string); #ifdef SHOW_BUFFER_COLUMN - ti->setText(col_buffer_, QString::number(device->buffer)); + ti->setText(col_buffer_, QString::number(device->buffer)); #endif #ifdef SHOW_MONITOR_COLUMN - ti->setText(col_monitor_, QString(device->monitor_mode_supported? (device->monitor_mode_enabled ? tr("enabled") : tr("disabled")) : tr("n/a"))); + ti->setText(col_monitor_, QString(device->monitor_mode_supported? (device->monitor_mode_enabled ? tr("enabled") : tr("disabled")) : tr("n/a"))); #endif - gchar* prefFilter = capture_dev_user_cfilter_find(device->name); - if (prefFilter) { - device->cfilter = prefFilter; +#ifdef HAVE_EXTCAP } +#endif ti->setText(col_filter_, device->cfilter); - if (prefs.capture_device && strstr(prefs.capture_device, device->name) != NULL) { - device->selected = TRUE; - global_capture_opts.num_selected++; + if (device->selected) { + selected_interfaces << ti; } - ti->setSelected(device->selected); } } - for (int i = 0; i < ui->interfaceTree->topLevelItemCount(); i++) { - ui->interfaceTree->resizeColumnToContents(i); + foreach (QTreeWidgetItem *ti, selected_interfaces) { + ti->setSelected(true); + } + connect(ui->interfaceTree, SIGNAL(itemSelectionChanged()), this, SLOT(interfaceSelected())); + updateSelectedFilter(); + + // Manually or automatically size some columns as needed. + int one_em = fontMetrics().height(); + for (int col = 0; col < ui->interfaceTree->topLevelItemCount(); col++) { + switch (col) { + case col_pmode_: + ui->interfaceTree->setColumnWidth(col, one_em * 6); + break; + case col_snaplen_: + ui->interfaceTree->setColumnWidth(col, one_em * 4.25); + break; + case col_buffer_: + ui->interfaceTree->setColumnWidth(col, one_em * 4.25); + break; + case col_monitor_: + ui->interfaceTree->setColumnWidth(col, one_em * 5.25); + break; + default: + ui->interfaceTree->resizeColumnToContents(col); + } + } start_bt_->setEnabled((global_capture_opts.num_selected > 0)? true: false); @@ -562,6 +571,11 @@ } } +void CaptureInterfacesDialog::showEvent(QShowEvent *) +{ + updateInterfaces(); +} + void CaptureInterfacesDialog::refreshInterfaceList() { updateInterfaces(); @@ -604,7 +618,7 @@ interfaces.append(ti->text(col_interface_)); } - QString filter = ui->allFilterComboBox->currentText(); + QString filter = ui->captureFilterComboBox->currentText(); CompiledFilterOutput *cfo = new CompiledFilterOutput(this, interfaces, filter); cfo->show(); @@ -612,8 +626,6 @@ bool CaptureInterfacesDialog::saveOptionsToPreferences() { - interface_t *device; - if (ui->rbPcapng->isChecked()) { global_capture_opts.use_pcapng = true; prefs.capture_pcap_ng = true; @@ -742,7 +754,9 @@ global_capture_opts.autostop_files = ui->stopFilesSpinBox->value(); } - for (int col = col_link_; col <= col_filter_; col++){ + interface_t *device; + + for (int col = col_link_; col <= col_filter_; col++) { if (ui->interfaceTree->isColumnHidden(col)) { continue; } @@ -754,8 +768,10 @@ QStringList link_list; for (int row = 0; row < ui->interfaceTree->topLevelItemCount(); row++) { - device = &g_array_index(global_capture_opts.all_ifaces, interface_t, deviceMap[row]); - if (device->active_dlt == -1) { + QTreeWidgetItem *ti = ui->interfaceTree->topLevelItem(row); + QString device_name = ti->data(col_interface_, Qt::UserRole).toString(); + device = getDeviceByName(device_name); + if (!device || device->active_dlt == -1) { continue; } link_list << QString("%1(%2)").arg(device->name).arg(device->active_dlt); @@ -770,8 +786,10 @@ QStringList buffer_size_list; for (int row = 0; row < ui->interfaceTree->topLevelItemCount(); row++) { - device = &g_array_index(global_capture_opts.all_ifaces, interface_t, deviceMap[row]); - if (device->buffer == -1) { + QTreeWidgetItem *ti = ui->interfaceTree->topLevelItem(row); + QString device_name = ti->data(col_interface_, Qt::UserRole).toString(); + device = getDeviceByName(device_name); + if (!device || device->buffer == -1) { continue; } buffer_size_list << QString("%1(%2)").arg(device->name).arg(device->buffer); @@ -786,7 +804,10 @@ QStringList snaplen_list; for (int row = 0; row < ui->interfaceTree->topLevelItemCount(); row++) { - device = &g_array_index(global_capture_opts.all_ifaces, interface_t, deviceMap[row]); + QTreeWidgetItem *ti = ui->interfaceTree->topLevelItem(row); + QString device_name = ti->data(col_interface_, Qt::UserRole).toString(); + device = getDeviceByName(device_name); + if (!device) continue; snaplen_list << QString("%1:%2(%3)") .arg(device->name) .arg(device->has_snaplen) @@ -801,8 +822,10 @@ QStringList pmode_list; for (int row = 0; row < ui->interfaceTree->topLevelItemCount(); row++) { - device = &g_array_index(global_capture_opts.all_ifaces, interface_t, deviceMap[row]); - if (device->pmode == -1) { + QTreeWidgetItem *ti = ui->interfaceTree->topLevelItem(row); + QString device_name = ti->data(col_interface_, Qt::UserRole).toString(); + device = getDeviceByName(device_name); + if (!device || device->pmode == -1) { continue; } pmode_list << QString("%1(%2)").arg(device->name).arg(device->pmode); @@ -817,8 +840,10 @@ QStringList monitor_list; for (int row = 0; row < ui->interfaceTree->topLevelItemCount(); row++) { - device = &g_array_index(global_capture_opts.all_ifaces, interface_t, deviceMap[row]); - if (!device->monitor_mode_supported || (device->monitor_mode_supported && !device->monitor_mode_enabled)) { + QTreeWidgetItem *ti = ui->interfaceTree->topLevelItem(row); + QString device_name = ti->data(col_interface_, Qt::UserRole).toString(); + device = getDeviceByName(device_name); + if (!device || !device->monitor_mode_supported || (device->monitor_mode_supported && !device->monitor_mode_enabled)) { continue; } monitor_list << device->name; @@ -828,21 +853,27 @@ break; } #endif // HAVE_MONITOR_SETTING + +#if 0 + // The device cfilter should have been applied at this point. + // We shouldn't change it here. case col_filter_: { - QStringList filter_list; - + // XXX Update selected interfaces only? for (int row = 0; row < ui->interfaceTree->topLevelItemCount(); row++) { - device = &g_array_index(global_capture_opts.all_ifaces, interface_t, deviceMap[row]); - if (!device->cfilter) { - continue; + QTreeWidgetItem *ti = ui->interfaceTree->topLevelItem(row); + QString device_name = ti->data(col_interface_, Qt::UserRole).toString(); + device = getDeviceByName(device_name); + if (!device) continue; + g_free(device->cfilter); + if (ti->text(col_filter_).isEmpty()) { + device->cfilter = NULL; + } else { + device->cfilter = qstring_strdup(ti->text(col_filter_)); } - filter_list << QString("%1(%2)").arg(device->name).arg(device->cfilter); } - g_free(prefs.capture_devices_filter); - prefs.capture_devices_filter = qstring_strdup(filter_list.join(",")); - break; } +#endif } } if (!prefs.gui_use_pref_save) { @@ -851,6 +882,21 @@ return true; } +void CaptureInterfacesDialog::updateSelectedFilter() +{ + // Should match MainWelcome::interfaceSelected. + QPair sf_pair = CaptureFilterEdit::getSelectedFilter(); + const QString user_filter = sf_pair.first; + bool conflict = sf_pair.second; + + if (conflict) { + ui->captureFilterComboBox->lineEdit()->clear(); + ui->captureFilterComboBox->setConflict(true); + } else { + ui->captureFilterComboBox->lineEdit()->setText(user_filter); + } +} + void CaptureInterfacesDialog::on_manage_clicked() { if (saveOptionsToPreferences()) { @@ -875,6 +921,17 @@ QDialog::changeEvent(event); } +interface_t *CaptureInterfacesDialog::getDeviceByName(const QString device_name) +{ + for (guint i = 0; i < global_capture_opts.all_ifaces->len; i++) { + interface_t *device = &g_array_index(global_capture_opts.all_ifaces, interface_t, i); + if (device_name.compare(QString().fromUtf8(device->name)) == 0) { + return device; + } + } + return NULL; +} + // // InterfaceTreeItem // @@ -921,11 +978,11 @@ guint snap = WTAP_MAX_PACKET_SIZE; GList *links = NULL; - if (index.column() > 1) { - interface_t *device; + if (index.column() > 1 && index.data().toString().compare(QString("n/a"))) { QTreeWidgetItem *ti = tree_->topLevelItem(index.row()); QString interface_name = ti->text(col_interface_); - device = find_device_by_if_name(interface_name); + interface_t *device = find_device_by_if_name(interface_name); + if (device) { #ifdef SHOW_BUFFER_COLUMN buffer = device->buffer; @@ -989,19 +1046,18 @@ #ifdef SHOW_MONITOR_COLUMN case col_monitor_: { - if (index.data().toString().compare(QString("n/a"))) { - QComboBox *cb = new QComboBox(parent); - cb->addItem(QString(tr("enabled"))); - cb->addItem(QString(tr("disabled"))); - connect(cb, SIGNAL(currentIndexChanged(QString)), this, SLOT(monitor_changed(QString))); - w = (QWidget*) cb; - } - break; + QComboBox *cb = new QComboBox(parent); + cb->addItem(QString(tr("enabled"))); + cb->addItem(QString(tr("disabled"))); + connect(cb, SIGNAL(currentIndexChanged(QString)), this, SLOT(monitor_changed(QString))); + w = (QWidget*) cb; + break; } #endif case col_filter_: { - CaptureFilterCombo *cf = new CaptureFilterCombo(parent); + CaptureFilterCombo *cf = new CaptureFilterCombo(parent, true); + connect(cf->lineEdit(), SIGNAL(textEdited(QString)), this, SIGNAL(filterChanged(QString))); w = (QWidget*) cf; } default: diff -Nru wireshark-2.0.1+g59ea380/ui/qt/capture_interfaces_dialog.h wireshark-2.0.2+ga16e22e/ui/qt/capture_interfaces_dialog.h --- wireshark-2.0.1+g59ea380/ui/qt/capture_interfaces_dialog.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/capture_interfaces_dialog.h 2016-02-26 19:52:04.000000000 +0000 @@ -55,6 +55,9 @@ void setTree(QTreeWidget* tree) { tree_ = tree; } bool eventFilter(QObject *object, QEvent *event); +signals: + void filterChanged(const QString filter); + private slots: void pmode_changed(QString index); #if defined (HAVE_PCAP_CREATE) @@ -76,6 +79,9 @@ void SetTab(int index); void updateInterfaces(); +protected: + virtual void showEvent(QShowEvent *); + private slots: void on_capturePromModeCheckBox_toggled(bool checked); void on_gbStopCaptureAuto_toggled(bool checked); @@ -91,11 +97,10 @@ void start_button_clicked(); void on_buttonBox_rejected(); void on_buttonBox_helpRequested(); - void interfaceClicked(QTreeWidgetItem *item, int column); void interfaceSelected(); + void filterEdited(); void updateWidgets(); void updateStatistics(void); - void allFilterChanged(); void refreshInterfaceList(); void updateLocalInterfaces(); void browseButtonClicked(); @@ -106,10 +111,11 @@ void stopCapture(); void getPoints(int row, PointList *pts); void setSelectedInterfaces(); - void setFilterValid(bool valid); + void setFilterValid(bool valid, const QString capture_filter); void interfacesChanged(); void ifsChanged(); void interfaceListChanged(); + void captureFilterTextEdited(const QString & text); private: Ui::CaptureInterfacesDialog *ui; @@ -120,9 +126,10 @@ if_stat_cache_t *stat_cache_; QTimer *stat_timer_; InterfaceTreeDelegate interface_item_delegate_; - QMap deviceMap; + interface_t *getDeviceByName(const QString device_name); bool saveOptionsToPreferences(); + void updateSelectedFilter(); }; #endif /* HAVE_LIBPCAP */ diff -Nru wireshark-2.0.1+g59ea380/ui/qt/capture_interfaces_dialog.ui wireshark-2.0.2+ga16e22e/ui/qt/capture_interfaces_dialog.ui --- wireshark-2.0.1+g59ea380/ui/qt/capture_interfaces_dialog.ui 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/capture_interfaces_dialog.ui 2016-02-26 19:52:04.000000000 +0000 @@ -6,8 +6,8 @@ 0 0 - 750 - 435 + 950 + 440 @@ -121,16 +121,16 @@ - + - Capture Filter for selected Interfaces: + Capture filter for selected interfaces: - + 0 diff -Nru wireshark-2.0.1+g59ea380/ui/qt/column_editor_frame.ui wireshark-2.0.2+ga16e22e/ui/qt/column_editor_frame.ui --- wireshark-2.0.1+g59ea380/ui/qt/column_editor_frame.ui 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/column_editor_frame.ui 2016-02-26 19:52:04.000000000 +0000 @@ -7,17 +7,17 @@ 0 0 1018 - 31 + 34 Frame - QFrame::StyledPanel + QFrame::NoFrame - QFrame::Raised + QFrame::Plain @@ -29,7 +29,7 @@ - Title + Title: @@ -52,7 +52,7 @@ - Type + Type: @@ -75,7 +75,7 @@ - Field Name + Field Name: @@ -98,7 +98,7 @@ - Occurrence + Occurrence: diff -Nru wireshark-2.0.1+g59ea380/ui/qt/decode_as_dialog.cpp wireshark-2.0.2+ga16e22e/ui/qt/decode_as_dialog.cpp --- wireshark-2.0.1+g59ea380/ui/qt/decode_as_dialog.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/decode_as_dialog.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -27,6 +27,7 @@ #include "epan/epan_dissect.h" #include "ui/decode_as_utils.h" +#include "ui/simple_dialog.h" #include #include "qt_ui_utils.h" @@ -630,8 +631,15 @@ applyChanges(); break; case QDialogButtonBox::Save: + { + gchar* err = NULL; + applyChanges(); - save_decode_as_entries(); + if (save_decode_as_entries(&err) < 0) { + simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK, "%s", err); + g_free(err); + } + } break; case QDialogButtonBox::Help: wsApp->helpTopicAction(HELP_DECODE_AS_SHOW_DIALOG); diff -Nru wireshark-2.0.1+g59ea380/ui/qt/display_filter_edit.cpp wireshark-2.0.2+ga16e22e/ui/qt/display_filter_edit.cpp --- wireshark-2.0.1+g59ea380/ui/qt/display_filter_edit.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/display_filter_edit.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -40,6 +40,7 @@ #include #include #include +#include #include #include @@ -98,6 +99,8 @@ DisplayFilterEdit::DisplayFilterEdit(QWidget *parent, DisplayFilterEditType type) : SyntaxLineEdit(parent), type_(type), + save_action_(NULL), + remove_action_(NULL), bookmark_button_(NULL), clear_button_(NULL), apply_button_(NULL) @@ -118,7 +121,7 @@ // Combo drop-down if (type_ == DisplayFilterToApply) { - bookmark_button_ = new StockIconToolButton(this, "x-filter-bookmark"); + bookmark_button_ = new StockIconToolButton(this, "x-display-filter-bookmark"); bookmark_button_->setCursor(Qt::ArrowCursor); bookmark_button_->setMenu(new QMenu()); bookmark_button_->setPopupMode(QToolButton::InstantPopup); @@ -193,7 +196,9 @@ .arg(bksz.width()) .arg(cbsz.width() + apsz.width() + frameWidth + 1) ); - checkFilter(); + + connect(wsApp, SIGNAL(appInitialized()), this, SLOT(updateBookmarkMenu())); + connect(wsApp, SIGNAL(displayFilterListChanged()), this, SLOT(updateBookmarkMenu())); } void DisplayFilterEdit::setDefaultPlaceholderText() @@ -318,13 +323,7 @@ switch (syntaxState()) { case Deprecated: { - /* - * We're being lazy and only printing the first "problem" token. - * Would it be better to print all of them? - */ - QString deprecatedMsg(tr("\"%1\" may have unexpected results (see the User's Guide)") - .arg(deprecatedToken())); - emit pushFilterSyntaxWarning(deprecatedMsg); + emit pushFilterSyntaxWarning(syntaxErrorMessage()); break; } case Invalid: @@ -341,57 +340,77 @@ if (bookmark_button_) { bool enable_save_action = false; bool match = false; - QMenu *bb_menu = bookmark_button_->menu(); - bb_menu->clear(); - QAction *save_action = bb_menu->addAction(tr("Save this filter")); - connect(save_action, SIGNAL(triggered(bool)), this, SLOT(saveFilter())); - QAction *manage_action = bb_menu->addAction(tr("Manage Display Filters")); - connect(manage_action, SIGNAL(triggered(bool)), this, SLOT(showFilters())); - QAction *expr_action = bb_menu->addAction(tr("Manage Filter Expressions")); - connect(expr_action, SIGNAL(triggered(bool)), this, SLOT(showExpressionPrefs())); - - QAction *first_filter = NULL; for (GList *df_item = get_filter_list_first(DFILTER_LIST); df_item; df_item = g_list_next(df_item)) { if (!df_item->data) continue; filter_def *df_def = (filter_def *) df_item->data; if (!df_def->name || !df_def->strval) continue; - int one_em = bb_menu->fontMetrics().height(); - QString prep_text = QString("%1: %2").arg(df_def->name).arg(df_def->strval); - prep_text = bb_menu->fontMetrics().elidedText(prep_text, Qt::ElideRight, one_em * 40); - - QAction *prep_action = bb_menu->addAction(prep_text); - prep_action->setData(df_def->strval); - connect(prep_action, SIGNAL(triggered(bool)), this, SLOT(prepareFilter())); - if (!first_filter) first_filter = prep_action; - if (filter_text.compare(df_def->strval) == 0) { match = true; } } - if (first_filter) bb_menu->insertSeparator(first_filter); if (match) { bookmark_button_->setStockIcon("x-filter-matching-bookmark"); - QAction *remove_action = new QAction(tr("Remove this filter"), bb_menu); - bb_menu->insertAction(manage_action, remove_action); - remove_action->setData(filter_text); - connect(remove_action, SIGNAL(triggered(bool)), this, SLOT(removeFilter())); + if (remove_action_) { + remove_action_->setData(text()); + remove_action_->setVisible(true); + } } else { - bookmark_button_->setStockIcon("x-filter-bookmark"); + bookmark_button_->setStockIcon("x-display-filter-bookmark"); + if (remove_action_) { + remove_action_->setVisible(false); + } } if (!match && (syntaxState() == Valid || syntaxState() == Deprecated) && !filter_text.isEmpty()) { enable_save_action = true; } - save_action->setEnabled(enable_save_action); + if (save_action_) { + save_action_->setEnabled(enable_save_action); + } } if (apply_button_) { apply_button_->setEnabled(syntaxState() != Invalid); } } +void DisplayFilterEdit::updateBookmarkMenu() +{ + if (!bookmark_button_) + return; + + QMenu *bb_menu = bookmark_button_->menu(); + bb_menu->clear(); + + save_action_ = bb_menu->addAction(tr("Save this filter")); + connect(save_action_, SIGNAL(triggered(bool)), this, SLOT(saveFilter())); + remove_action_ = bb_menu->addAction(tr("Remove this filter")); + connect(remove_action_, SIGNAL(triggered(bool)), this, SLOT(removeFilter())); + QAction *manage_action = bb_menu->addAction(tr("Manage Display Filters")); + connect(manage_action, SIGNAL(triggered(bool)), this, SLOT(showFilters())); + QAction *expr_action = bb_menu->addAction(tr("Manage Filter Expressions")); + connect(expr_action, SIGNAL(triggered(bool)), this, SLOT(showExpressionPrefs())); + bb_menu->addSeparator(); + + for (GList *df_item = get_filter_list_first(DFILTER_LIST); df_item; df_item = g_list_next(df_item)) { + if (!df_item->data) continue; + filter_def *df_def = (filter_def *) df_item->data; + if (!df_def->name || !df_def->strval) continue; + + int one_em = bb_menu->fontMetrics().height(); + QString prep_text = QString("%1: %2").arg(df_def->name).arg(df_def->strval); + prep_text = bb_menu->fontMetrics().elidedText(prep_text, Qt::ElideRight, one_em * 40); + + QAction *prep_action = bb_menu->addAction(prep_text); + prep_action->setData(df_def->strval); + connect(prep_action, SIGNAL(triggered(bool)), this, SLOT(prepareFilter())); + } + + checkFilter(); +} + // GTK+ behavior: // - Operates on words (proto.c:fld_abbrev_chars). // - Popup appears when you enter or remove text. @@ -543,6 +562,21 @@ remove_from_filter_list(DFILTER_LIST, df_item); } } + + char *f_path; + int f_save_errno; + + save_filter_list(DFILTER_LIST, &f_path, &f_save_errno); + if (f_path != NULL) { + // We had an error saving the filter. + QString warning_title = tr("Unable to save display filter settings."); + QString warning_msg = tr("Could not save to your display filter file\n\"%1\": %2.").arg(f_path).arg(g_strerror(f_save_errno)); + + QMessageBox::warning(this, warning_title, warning_msg, QMessageBox::Ok); + g_free(f_path); + } + + updateBookmarkMenu(); } void DisplayFilterEdit::showFilters() diff -Nru wireshark-2.0.1+g59ea380/ui/qt/display_filter_edit.h wireshark-2.0.2+ga16e22e/ui/qt/display_filter_edit.h --- wireshark-2.0.1+g59ea380/ui/qt/display_filter_edit.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/display_filter_edit.h 2016-02-26 19:52:04.000000000 +0000 @@ -49,6 +49,7 @@ public slots: bool checkFilter(); + void updateBookmarkMenu(); void applyDisplayFilter(); void displayFilterSuccess(bool success); @@ -66,6 +67,8 @@ private: DisplayFilterEditType type_; QString placeholder_text_; + QAction *save_action_; + QAction *remove_action_; StockIconToolButton *bookmark_button_; StockIconToolButton *clear_button_; StockIconToolButton *apply_button_; diff -Nru wireshark-2.0.1+g59ea380/ui/qt/display_filter_expression_dialog.cpp wireshark-2.0.2+ga16e22e/ui/qt/display_filter_expression_dialog.cpp --- wireshark-2.0.1+g59ea380/ui/qt/display_filter_expression_dialog.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/display_filter_expression_dialog.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -128,9 +128,10 @@ connect(ui->rangeLineEdit, SIGNAL(textEdited(QString)), this, SLOT(updateWidgets())); // Trigger updateWidgets - if (ui->fieldTreeWidget->topLevelItemCount() > 0) { - ui->fieldTreeWidget->topLevelItem(0)->setSelected(true); - } + ui->fieldTreeWidget->selectionModel()->clear(); +// if (ui->fieldTreeWidget->topLevelItemCount() > 0) { +// ui->fieldTreeWidget->topLevelItem(0)->setSelected(true); +// } } DisplayFilterExpressionDialog::~DisplayFilterExpressionDialog() @@ -195,8 +196,8 @@ QPushButton *ok_bt = ui->buttonBox->button(QDialogButtonBox::Ok); if (ok_bt) { - bool ok_enable = !ui->displayFilterLineEdit->text().isEmpty() - && (ui->displayFilterLineEdit->syntaxState() == SyntaxLineEdit::Valid); + bool ok_enable = !(ui->displayFilterLineEdit->text().isEmpty() + || (ui->displayFilterLineEdit->syntaxState() == SyntaxLineEdit::Invalid)); ok_bt->setEnabled(ok_enable); } } diff -Nru wireshark-2.0.1+g59ea380/ui/qt/filter_dialog.cpp wireshark-2.0.2+ga16e22e/ui/qt/filter_dialog.cpp --- wireshark-2.0.1+g59ea380/ui/qt/filter_dialog.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/filter_dialog.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -238,6 +238,12 @@ QMessageBox::warning(this, warning_title, warning_msg, QMessageBox::Ok); g_free(f_path); } + + if (filter_type_ == CaptureFilter) { + wsApp->emitAppSignal(WiresharkApplication::CaptureFilterListChanged); + } else { + wsApp->emitAppSignal(WiresharkApplication::DisplayFilterListChanged); + } } void FilterDialog::on_buttonBox_helpRequested() diff -Nru wireshark-2.0.1+g59ea380/ui/qt/filter_expression_frame.cpp wireshark-2.0.2+ga16e22e/ui/qt/filter_expression_frame.cpp --- wireshark-2.0.1+g59ea380/ui/qt/filter_expression_frame.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/filter_expression_frame.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -35,6 +35,12 @@ ui(new Ui::FilterExpressionFrame) { ui->setupUi(this); + +#ifdef Q_OS_MAC + foreach (QWidget *w, findChildren()) { + w->setAttribute(Qt::WA_MacSmallSize, true); + } +#endif } FilterExpressionFrame::~FilterExpressionFrame() diff -Nru wireshark-2.0.1+g59ea380/ui/qt/filter_expression_frame.ui wireshark-2.0.2+ga16e22e/ui/qt/filter_expression_frame.ui --- wireshark-2.0.1+g59ea380/ui/qt/filter_expression_frame.ui 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/filter_expression_frame.ui 2016-02-26 19:52:04.000000000 +0000 @@ -1,13 +1,13 @@ FilterExpressionFrame - + 0 0 745 - 29 + 34 @@ -135,6 +135,12 @@ + AccordionFrame + QFrame +
accordion_frame.h
+ 1 +
+ SyntaxLineEdit QLineEdit
syntax_line_edit.h
diff -Nru wireshark-2.0.1+g59ea380/ui/qt/filter_expressions_preferences_frame.cpp wireshark-2.0.2+ga16e22e/ui/qt/filter_expressions_preferences_frame.cpp --- wireshark-2.0.1+g59ea380/ui/qt/filter_expressions_preferences_frame.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/filter_expressions_preferences_frame.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -36,9 +36,9 @@ #include #include -const int enabled_col_ = 0; -const int label_col_ = 1; -const int expression_col_ = 2; +static const int enabled_col_ = 0; +static const int label_col_ = 1; +static const int expression_col_ = 2; // This shouldn't exist in its current form. Instead it should be the "display filters" // dialog, and the "dfilters" file should support a "show in toolbar" flag. @@ -64,9 +64,14 @@ ui->expressionTreeWidget->setDropIndicatorShown(true); ui->expressionTreeWidget->setDragDropMode(QAbstractItemView::InternalMove); - updateWidgets(); + ui->expressionTreeWidget->clear(); - connect(wsApp, SIGNAL(filterExpressionsChanged()), this, SLOT(updateWidgets())); + for (struct filter_expression *fe = *pfilter_expression_head; fe != NULL; fe = fe->next) { + if (fe->deleted) continue; + addExpression(fe->enabled, fe->label, fe->expression); + } + + updateWidgets(); } FilterExpressionsPreferencesFrame::~FilterExpressionsPreferencesFrame() @@ -167,12 +172,10 @@ void FilterExpressionsPreferencesFrame::updateWidgets() { - ui->expressionTreeWidget->clear(); + int num_selected = ui->expressionTreeWidget->selectedItems().count(); - for (struct filter_expression *fe = *pfilter_expression_head; fe != NULL; fe = fe->next) { - if (fe->deleted) continue; - addExpression(fe->enabled, fe->label, fe->expression); - } + ui->copyToolButton->setEnabled(num_selected == 1); + ui->deleteToolButton->setEnabled(num_selected > 0); } void FilterExpressionsPreferencesFrame::on_expressionTreeWidget_currentItemChanged(QTreeWidgetItem *current, QTreeWidgetItem *previous) @@ -267,6 +270,11 @@ ui->expressionTreeWidget->removeItemWidget(item, expression_col_); } +void FilterExpressionsPreferencesFrame::on_expressionTreeWidget_itemSelectionChanged() +{ + updateWidgets(); +} + static const QString new_button_label_ = QObject::tr("My Filter"); void FilterExpressionsPreferencesFrame::on_newToolButton_clicked() { @@ -281,6 +289,15 @@ } } +void FilterExpressionsPreferencesFrame::on_copyToolButton_clicked() +{ + if (!ui->expressionTreeWidget->currentItem()) return; + QTreeWidgetItem *ti = ui->expressionTreeWidget->currentItem(); + + addExpression(ti->checkState(enabled_col_) == Qt::Checked, + ti->text(label_col_), ti->text(expression_col_)); +} + /* * Editor modelines * diff -Nru wireshark-2.0.1+g59ea380/ui/qt/filter_expressions_preferences_frame.h wireshark-2.0.2+ga16e22e/ui/qt/filter_expressions_preferences_frame.h --- wireshark-2.0.1+g59ea380/ui/qt/filter_expressions_preferences_frame.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/filter_expressions_preferences_frame.h 2016-02-26 19:52:04.000000000 +0000 @@ -60,8 +60,10 @@ void lineEditDestroyed(); void labelEditingFinished(); void expressionEditingFinished(); + void on_expressionTreeWidget_itemSelectionChanged(); void on_newToolButton_clicked(); void on_deleteToolButton_clicked(); + void on_copyToolButton_clicked(); }; #endif // FILTER_EXPRESSIONS_PREFERENCES_FRAME_H diff -Nru wireshark-2.0.1+g59ea380/ui/qt/filter_expressions_preferences_frame.ui wireshark-2.0.2+ga16e22e/ui/qt/filter_expressions_preferences_frame.ui --- wireshark-2.0.1+g59ea380/ui/qt/filter_expressions_preferences_frame.ui 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/filter_expressions_preferences_frame.ui 2016-02-26 19:52:04.000000000 +0000 @@ -55,6 +55,20 @@
+ + + Copy this filter. + + + + + + + :/stock/copy-8.png:/stock/copy-8.png + + + + Qt::Horizontal diff -Nru wireshark-2.0.1+g59ea380/ui/qt/follow_stream_dialog.cpp wireshark-2.0.2+ga16e22e/ui/qt/follow_stream_dialog.cpp --- wireshark-2.0.1+g59ea380/ui/qt/follow_stream_dialog.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/follow_stream_dialog.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -714,7 +714,7 @@ } cur += g_snprintf(cur, 20, "%08X ", *global_pos); /* 49 is space consumed by hex chars */ - ascii_start = cur + 49; + ascii_start = cur + 49 + 2; for (i = 0; i < 16 && current_pos + i < nchars; i++) { *cur++ = hexchars[(buffer[current_pos + i] & 0xf0) >> 4]; diff -Nru wireshark-2.0.1+g59ea380/ui/qt/interface_tree.cpp wireshark-2.0.2+ga16e22e/ui/qt/interface_tree.cpp --- wireshark-2.0.1+g59ea380/ui/qt/interface_tree.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/interface_tree.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -1,4 +1,6 @@ /* interface_tree.cpp + * Display of interface names, traffic sparklines, and, if available, + * extcap options * * Wireshark - Network traffic analyzer * By Gerald Combs @@ -43,7 +45,25 @@ #include #include +// The interface list and capture filter editor in the main window and +// the capture interfaces dialog should have the following behavior: +// +// - The global capture options are the source of truth for selected +// interfaces. +// - The global capture options are the source of truth for the capture +// filter for an interface. +// - If multiple interfaces with different filters are selected, the +// CaptureFilterEdit should be cleared and show a corresponding +// placeholder message. Device cfilters should not be changed. +// - Entering a filter in a CaptureFilterEdit should update the device +// cfilter for each selected interface. This should happen even when +// conflicting filters are selected, as described above. +// - Interface selections and cfilter changes in CaptureInterfacesDialog +// should be reflected in MainWelcome. + +#ifdef HAVE_LIBPCAP const int stat_update_interval_ = 1000; // ms +#endif InterfaceTree::InterfaceTree(QWidget *parent) : QTreeWidget(parent) @@ -75,7 +95,7 @@ connect(wsApp, SIGNAL(appInitialized()), this, SLOT(getInterfaceList())); connect(wsApp, SIGNAL(localInterfaceListChanged()), this, SLOT(interfaceListChanged())); - connect(this, SIGNAL(itemSelectionChanged()), this, SLOT(updateSelectedInterfaces())); + connect(this, SIGNAL(itemSelectionChanged()), this, SLOT(selectedInterfaceChanged())); } InterfaceTree::~InterfaceTree() { @@ -120,8 +140,7 @@ #endif // HAVE_LIBPCAP } -#include -void InterfaceTree::resizeEvent(QResizeEvent *) +void InterfaceTree::resizeEvent(QResizeEvent *evt) { int max_if_width = width() * 2 / 3; // Arbitrary @@ -132,6 +151,8 @@ } setUpdatesEnabled(true); + + QTreeWidget::resizeEvent(evt); } void InterfaceTree::display() @@ -169,6 +190,12 @@ reset it to ensure that the interface list is properly displayed */ resetColumnCount(); + // List physical interfaces first. Alternatively we could sort them by + // traffic, interface name, or most recently used. + QList phys_ifaces; + QList virt_ifaces; + + global_capture_opts.num_selected = 0; for (guint i = 0; i < global_capture_opts.all_ifaces->len; i++) { device = g_array_index(global_capture_opts.all_ifaces, interface_t, i); @@ -179,6 +206,7 @@ InterfaceTreeWidgetItem *ti = new InterfaceTreeWidgetItem(); ti->setText(IFTREE_COL_NAME, QString().fromUtf8(device.display_name)); + ti->setData(IFTREE_COL_NAME, Qt::UserRole, QString(device.name)); ti->setData(IFTREE_COL_STATS, Qt::UserRole, qVariantFromValue(&ti->points)); #if HAVE_EXTCAP @@ -197,27 +225,35 @@ ti->setFont(IFTREE_COL_NAME, ti_font ); } } - } -#endif - addTopLevelItem(ti); - // XXX Add other device information - resizeColumnToContents(IFTREE_COL_NAME); - resizeColumnToContents(IFTREE_COL_STATS); - -#if HAVE_EXTCAP - resizeColumnToContents(IFTREE_COL_EXTCAP); + virt_ifaces << ti; + } else #endif + { + phys_ifaces << ti; + } + // XXX Need to handle interfaces passed from the command line. if (strstr(prefs.capture_device, device.name) != NULL) { device.selected = TRUE; global_capture_opts.num_selected++; global_capture_opts.all_ifaces = g_array_remove_index(global_capture_opts.all_ifaces, i); g_array_insert_val(global_capture_opts.all_ifaces, i, device); } - if (device.selected) { - ti->setSelected(true); - } } + + if (!phys_ifaces.isEmpty()) addTopLevelItems(phys_ifaces); + if (!virt_ifaces.isEmpty()) addTopLevelItems(virt_ifaces); + updateSelectedInterfaces(); + updateToolTips(); + + // XXX Add other device information + resizeColumnToContents(IFTREE_COL_NAME); + resizeColumnToContents(IFTREE_COL_STATS); + +#if HAVE_EXTCAP + resizeColumnToContents(IFTREE_COL_EXTCAP); +#endif + #else QTreeWidgetItem *ti = new QTreeWidgetItem(); @@ -315,15 +351,23 @@ #endif // HAVE_LIBPCAP } -void InterfaceTree::updateSelectedInterfaces() +// Update our global device selections based on the given TreeWidget. +// This is shared with CaptureInterfacesDialog. +// Column name_col UserRole data MUST be set to the interface name. +void InterfaceTree::updateGlobalDeviceSelections(QTreeWidget *if_tree, int name_col) { +#ifndef HAVE_LIBPCAP + Q_UNUSED(name_col) +#endif + + if (!if_tree) return; #ifdef HAVE_LIBPCAP - QTreeWidgetItemIterator iter(this); + QTreeWidgetItemIterator iter(if_tree); global_capture_opts.num_selected = 0; while (*iter) { - QString device_name = (*iter)->data(IFTREE_COL_NAME, Qt::UserRole).value(); + QString device_name = (*iter)->data(name_col, Qt::UserRole).value(); for (guint i = 0; i < global_capture_opts.all_ifaces->len; i++) { interface_t device = g_array_index(global_capture_opts.all_ifaces, interface_t, i); if (device_name.compare(QString().fromUtf8(device.name)) == 0) { @@ -345,18 +389,20 @@ break; } } - iter++; + ++iter; } - - emit interfacesUpdated(); #endif // HAVE_LIBPCAP } -void InterfaceTree::setSelectedInterfaces() +// Update selected interfaces based on the global interface list.. +// Must not change any interface data. +// Must not emit itemSelectionChanged. +void InterfaceTree::updateSelectedInterfaces() { #ifdef HAVE_LIBPCAP interface_t device; QTreeWidgetItemIterator iter(this); + bool blocking = blockSignals(true); while (*iter) { QString device_name = (*iter)->data(IFTREE_COL_NAME, Qt::UserRole).value(); @@ -373,6 +419,50 @@ } iter++; } + blockSignals(blocking); +#endif // HAVE_LIBPCAP +} + +// Update the tooltip for each interface based on the global interface list.. +// Must not change any interface data. +void InterfaceTree::updateToolTips() +{ +#ifdef HAVE_LIBPCAP + QTreeWidgetItemIterator iter(this); + + while (*iter) { + QString device_name = (*iter)->data(IFTREE_COL_NAME, Qt::UserRole).value(); + for (guint i = 0; i < global_capture_opts.all_ifaces->len; i++) { + interface_t device = g_array_index(global_capture_opts.all_ifaces, interface_t, i); + if (device_name.compare(QString().fromUtf8(device.name)) == 0) { + // To do: + // - Sync with code in CaptureInterfacesDialog. + // - Add more information to the tooltip. + QString tt_str = "

"; + if (device.no_addresses > 0) { + tt_str += QString("%1: %2").arg(device.no_addresses > 1 ? tr("Addresses") : tr("Address")).arg(device.addresses); + tt_str.replace('\n', ", "); + } else { + tt_str = tr("No addresses"); + } + tt_str += "
"; + QString cfilter = device.cfilter; + if (cfilter.isEmpty()) { + tt_str += tr("No capture filter"); + } else { + tt_str += QString("%1: %2") + .arg(tr("Capture filter")) + .arg(cfilter); + } + tt_str += "

"; + + for (int col = 0; col < columnCount(); col++) { + (*iter)->setToolTip(col, tt_str); + } + } + } + ++iter; + } #endif // HAVE_LIBPCAP } diff -Nru wireshark-2.0.1+g59ea380/ui/qt/interface_tree.h wireshark-2.0.2+ga16e22e/ui/qt/interface_tree.h --- wireshark-2.0.1+g59ea380/ui/qt/interface_tree.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/interface_tree.h 2016-02-26 19:52:04.000000000 +0000 @@ -1,4 +1,6 @@ /* interface_tree.h + * Display of interface names, traffic sparklines, and, if available, + * extcap options * * Wireshark - Network traffic analyzer * By Gerald Combs @@ -56,6 +58,9 @@ void resetColumnCount(); + // Used by CaptureInterfacesDialog. + static void updateGlobalDeviceSelections(QTreeWidget *if_tree, int name_col); + protected: void hideEvent(QHideEvent *evt); void showEvent(QShowEvent *evt); @@ -69,7 +74,6 @@ #endif // HAVE_LIBPCAP signals: - void interfacesUpdated(); public slots: // add_interface_to_list @@ -77,13 +81,14 @@ // change_interface_selection_for_all //void getPoints(int row, QList *pts); void getPoints(int row, PointList *pts); - void setSelectedInterfaces(); void interfaceListChanged(); + void selectedInterfaceChanged() { updateGlobalDeviceSelections(this, IFTREE_COL_NAME); } + void updateSelectedInterfaces(); + void updateToolTips(); private slots: void getInterfaceList(); void updateStatistics(void); - void updateSelectedInterfaces(); }; diff -Nru wireshark-2.0.1+g59ea380/ui/qt/main_status_bar.cpp wireshark-2.0.2+ga16e22e/ui/qt/main_status_bar.cpp --- wireshark-2.0.1+g59ea380/ui/qt/main_status_bar.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/main_status_bar.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -293,7 +293,7 @@ } void MainStatusBar::pushFieldStatus(const QString &message) { - if (message.isNull()) { + if (message.isEmpty()) { popFieldStatus(); } else { info_status_.pushText(message, STATUS_CTX_FIELD); @@ -306,7 +306,7 @@ void MainStatusBar::pushByteStatus(const QString &message) { - if (message.isNull()) { + if (message.isEmpty()) { popByteStatus(); } else { info_status_.pushText(message, STATUS_CTX_BYTE); @@ -319,7 +319,11 @@ } void MainStatusBar::pushFilterStatus(const QString &message) { - info_status_.pushText(message, STATUS_CTX_FILTER); + if (message.isEmpty()) { + popFilterStatus(); + } else { + info_status_.pushText(message, STATUS_CTX_FILTER); + } expertUpdate(); } @@ -328,7 +332,11 @@ } void MainStatusBar::pushPacketStatus(const QString &message) { - packet_status_.pushText(message, STATUS_CTX_MAIN); + if (message.isEmpty()) { + popPacketStatus(); + } else { + packet_status_.pushText(message, STATUS_CTX_MAIN); + } } void MainStatusBar::popPacketStatus() { diff -Nru wireshark-2.0.1+g59ea380/ui/qt/main_welcome.cpp wireshark-2.0.2+ga16e22e/ui/qt/main_welcome.cpp --- wireshark-2.0.1+g59ea380/ui/qt/main_welcome.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/main_welcome.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -27,6 +27,8 @@ #include +#include "ui/capture_globals.h" + #include "wsutil/ws_version_info.h" #include "main_welcome.h" @@ -165,8 +167,11 @@ connect(welcome_ui_->interfaceTree, SIGNAL(itemClicked(QTreeWidgetItem*,int)), this, SLOT(interfaceClicked(QTreeWidgetItem*,int))); #endif - connect(welcome_ui_->interfaceTree, SIGNAL(interfacesUpdated()), + connect(welcome_ui_->interfaceTree, SIGNAL(itemSelectionChanged()), welcome_ui_->captureFilterComboBox, SIGNAL(interfacesChanged())); + connect(welcome_ui_->interfaceTree, SIGNAL(itemSelectionChanged()), this, SLOT(interfaceSelected())); + connect(welcome_ui_->captureFilterComboBox->lineEdit(), SIGNAL(textEdited(QString)), + this, SLOT(captureFilterTextEdited(QString))); connect(welcome_ui_->captureFilterComboBox, SIGNAL(pushFilterSyntaxStatus(const QString&)), this, SIGNAL(pushFilterSyntaxStatus(const QString&))); connect(welcome_ui_->captureFilterComboBox, SIGNAL(popFilterSyntaxStatus()), @@ -198,6 +203,19 @@ return welcome_ui_->interfaceTree; } +const QString MainWelcome::captureFilter() +{ + return welcome_ui_->captureFilterComboBox->currentText(); +} + +void MainWelcome::setCaptureFilter(const QString capture_filter) +{ + // capture_filter comes from the current filter in + // CaptureInterfacesDialog. We need to find a good way to handle + // multiple filters. + welcome_ui_->captureFilterComboBox->lineEdit()->setText(capture_filter); +} + void MainWelcome::appInitialized() { // XXX Add a "check for updates" link? @@ -221,10 +239,68 @@ welcome_ui_->childContainer->setGraphicsEffect(NULL); #endif +#ifdef HAVE_LIBPCAP + welcome_ui_->captureFilterComboBox->lineEdit()->setText(global_capture_opts.default_options.cfilter); +#endif // HAVE_LIBPCAP + + // Trigger interfacesUpdated. + welcome_ui_->interfaceTree->selectedInterfaceChanged(); + delete splash_overlay_; splash_overlay_ = NULL; } +// Update each selected device cfilter when the user changes the contents +// of the capture filter lineedit. We do so here so that we don't clobber +// filters set in the Capture Options / Interfaces dialog or ones set via +// the command line. +void MainWelcome::captureFilterTextEdited(const QString capture_filter) +{ + if (global_capture_opts.num_selected > 0) { + interface_t device; + + for (guint i = 0; i < global_capture_opts.all_ifaces->len; i++) { + device = g_array_index(global_capture_opts.all_ifaces, interface_t, i); + if (!device.selected) { + continue; + } + // if (device.active_dlt == -1) { + // simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK, "The link type of interface %s was not specified.", device.name); + // continue; /* Programming error: somehow managed to select an "unsupported" entry */ + // } + g_array_remove_index(global_capture_opts.all_ifaces, i); + g_free(device.cfilter); + if (capture_filter.isEmpty()) { + device.cfilter = NULL; + } else { + device.cfilter = qstring_strdup(capture_filter); + } + g_array_insert_val(global_capture_opts.all_ifaces, i, device); + // update_filter_string(device.name, filter_text); + } + } + welcome_ui_->interfaceTree->updateToolTips(); +} + +// The interface list selection has changed. At this point the user might +// have entered a filter or we might have pre-filled one from a number of +// sources such as our remote connection, the command line, or a previous +// selection. +// Must not change any interface data. +void MainWelcome::interfaceSelected() +{ + QPair sf_pair = CaptureFilterEdit::getSelectedFilter(); + const QString user_filter = sf_pair.first; + bool conflict = sf_pair.second; + + if (conflict) { + welcome_ui_->captureFilterComboBox->lineEdit()->clear(); + welcome_ui_->captureFilterComboBox->setConflict(true); + } else { + welcome_ui_->captureFilterComboBox->lineEdit()->setText(user_filter); + } +} + void MainWelcome::interfaceDoubleClicked(QTreeWidgetItem *item, int) { if (item) { @@ -295,7 +371,7 @@ rfRow++; } - while (recent_files_->count() > (int) prefs.gui_recent_files_count_max) { + while ((unsigned)recent_files_->count() > prefs.gui_recent_files_count_max) { recent_files_->takeItem(recent_files_->count()); } if (recent_files_->count() > 0) { @@ -319,6 +395,12 @@ QFrame::resizeEvent(event); } +void MainWelcome::setCaptureFilterText(const QString capture_filter) +{ + welcome_ui_->captureFilterComboBox->lineEdit()->setText(capture_filter); + captureFilterTextEdited(capture_filter); +} + void MainWelcome::changeEvent(QEvent* event) { if (0 != event) diff -Nru wireshark-2.0.1+g59ea380/ui/qt/main_welcome.h wireshark-2.0.2+ga16e22e/ui/qt/main_welcome.h --- wireshark-2.0.1+g59ea380/ui/qt/main_welcome.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/main_welcome.h 2016-02-26 19:52:04.000000000 +0000 @@ -42,6 +42,11 @@ explicit MainWelcome(QWidget *parent = 0); virtual ~MainWelcome(); InterfaceTree *getInterfaceTree(); + const QString captureFilter(); + void setCaptureFilter(const QString capture_filter); + +public slots: + void interfaceSelected(); protected: void resizeEvent(QResizeEvent *event); @@ -67,8 +72,12 @@ void showExtcapOptions(QString &device_name); #endif +public slots: + void setCaptureFilterText(const QString capture_filter); + private slots: void appInitialized(); + void captureFilterTextEdited(const QString capture_filter); #if HAVE_EXTCAP void interfaceClicked(QTreeWidgetItem *item, int column); #endif diff -Nru wireshark-2.0.1+g59ea380/ui/qt/main_window.cpp wireshark-2.0.2+ga16e22e/ui/qt/main_window.cpp --- wireshark-2.0.1+g59ea380/ui/qt/main_window.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/main_window.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -270,6 +270,7 @@ connect(wsApp, SIGNAL(preferencesChanged()), this, SLOT(layoutToolbars())); connect(wsApp, SIGNAL(preferencesChanged()), this, SLOT(updatePreferenceActions())); connect(wsApp, SIGNAL(preferencesChanged()), this, SLOT(zoomText())); + connect(wsApp, SIGNAL(preferencesChanged()), this, SLOT(setTitlebarForCaptureFile())); connect(wsApp, SIGNAL(updateRecentItemStatus(const QString &, qint64, bool)), this, SLOT(updateRecentFiles())); updateRecentFiles(); @@ -340,6 +341,7 @@ ntb->setIconSize(QSize(24, 24)); #endif // QT_MACEXTRAS_LIB + main_ui_->goToPacketLabel->setAttribute(Qt::WA_MacSmallSize, true); main_ui_->goToLineEdit->setAttribute(Qt::WA_MacSmallSize, true); main_ui_->goToGo->setAttribute(Qt::WA_MacSmallSize, true); main_ui_->goToCancel->setAttribute(Qt::WA_MacSmallSize, true); @@ -463,7 +465,7 @@ connect(wsApp, SIGNAL(recentFilesRead()), this, SLOT(updateRecentActions())); connect(wsApp, SIGNAL(packetDissectionChanged()), - this, SLOT(redissectPackets())); + this, SLOT(redissectPackets()), Qt::QueuedConnection); connect(wsApp, SIGNAL(appInitialized()), this, SLOT(filterExpressionsChanged())); connect(wsApp, SIGNAL(filterExpressionsChanged()), @@ -600,10 +602,19 @@ connect(&capture_interfaces_dialog_, SIGNAL(getPoints(int,PointList*)), this->main_welcome_->getInterfaceTree(), SLOT(getPoints(int,PointList*))); - connect(&capture_interfaces_dialog_, SIGNAL(setSelectedInterfaces()), - this->main_welcome_->getInterfaceTree(), SLOT(setSelectedInterfaces())); + // Changes in interface selections or capture filters should be propagated + // to the main welcome screen where they will be applied to the global + // capture options. connect(&capture_interfaces_dialog_, SIGNAL(interfaceListChanged()), this->main_welcome_->getInterfaceTree(), SLOT(interfaceListChanged())); + connect(&capture_interfaces_dialog_, SIGNAL(interfacesChanged()), + this->main_welcome_, SLOT(interfaceSelected())); + connect(&capture_interfaces_dialog_, SIGNAL(interfacesChanged()), + this->main_welcome_->getInterfaceTree(), SLOT(updateSelectedInterfaces())); + connect(&capture_interfaces_dialog_, SIGNAL(interfacesChanged()), + this->main_welcome_->getInterfaceTree(), SLOT(updateToolTips())); + connect(&capture_interfaces_dialog_, SIGNAL(captureFilterTextEdited(QString)), + this->main_welcome_, SLOT(setCaptureFilterText(QString))); #endif /* Create plugin_if hooks */ @@ -622,7 +633,7 @@ QString MainWindow::getFilter() { - return df_combo_box_->itemText(df_combo_box_->count()); + return df_combo_box_->currentText(); } QMenu *MainWindow::createPopupMenu() @@ -1268,8 +1279,8 @@ case CF_WRITE_OK: /* The save succeeded; we're done. */ /* Save the directory name for future file dialogs. */ - dirname = get_dirname(qstring_strdup(file_name)); /* Overwrites cf_name */ - set_last_open_dir(dirname); + dirname = qstring_strdup(file_name); /* Overwrites cf_name */ + set_last_open_dir(get_dirname(dirname)); g_free(dirname); /* If we discarded comments, redraw the packet list to reflect any packets that no longer have comments. */ @@ -1408,8 +1419,8 @@ case CF_WRITE_OK: /* The save succeeded; we're done. */ /* Save the directory name for future file dialogs. */ - dirname = get_dirname(qstring_strdup(file_name)); /* Overwrites cf_name */ - set_last_open_dir(dirname); + dirname = qstring_strdup(file_name); /* Overwrites cf_name */ + set_last_open_dir(get_dirname(dirname)); g_free(dirname); /* If we discarded comments, redraw the packet list to reflect any packets that no longer have comments. */ @@ -1501,24 +1512,27 @@ } bool MainWindow::testCaptureFileClose(bool from_quit, QString before_what) { - bool capture_in_progress = FALSE; + bool capture_in_progress = false; + bool do_close_file = false; if (!capture_file_.capFile() || capture_file_.capFile()->state == FILE_CLOSED) return true; /* Already closed, nothing to do */ #ifdef HAVE_LIBPCAP - if (capture_file_.capFile()->state == FILE_READ_IN_PROGRESS && capture_file_.capFile()->count>0) { + if (capture_file_.capFile()->state == FILE_READ_IN_PROGRESS) { /* This is true if we're reading a capture file *or* if we're doing a live capture. If we're reading a capture file, the main loop is busy reading packets, and only accepting input from the progress dialog, so we can't get here, so this means we're doing a capture. */ - capture_in_progress = TRUE; + capture_in_progress = true; } #endif if (prefs.gui_ask_unsaved) { - if (cf_has_unsaved_data(capture_file_.capFile()) || capture_in_progress) { + if (cf_has_unsaved_data(capture_file_.capFile()) || + (capture_in_progress && capture_file_.capFile()->count > 0)) + { QMessageBox msg_dialog; QString question; QPushButton *saveButton; @@ -1600,51 +1614,42 @@ * * Therefore we should use clickedButton() to determine which button was clicked. */ - if(msg_dialog.clickedButton() == saveButton) - { + if (msg_dialog.clickedButton() == saveButton) { #ifdef HAVE_LIBPCAP /* If there's a capture in progress, we have to stop the capture - and then do the save. */ + and then do the save. */ if (capture_in_progress) captureStop(); #endif /* Save the file and close it */ - saveCaptureFile(capture_file_.capFile(), TRUE); - } - else if(msg_dialog.clickedButton() == discardButton) - { -#ifdef HAVE_LIBPCAP - /* - * If there's a capture in progress; we have to stop the capture - * and then do the close. - */ - if (capture_in_progress) - captureStop(); -#endif + saveCaptureFile(capture_file_.capFile(), true); + } else if(msg_dialog.clickedButton() == discardButton) { /* Just close the file, discarding changes */ - cf_close(capture_file_.capFile()); - return true; - } - else //cancelButton or some other unspecified button - { + do_close_file = true; + } else { + // cancelButton or some other unspecified button return false; } - } else { - /* Unchanged file, just close it */ - capture_file_.capFile()->state = FILE_READ_ABORTED; - cf_close(capture_file_.capFile()); + /* Unchanged file or capturing with no packets */ + do_close_file = true; } } else { /* User asked not to be bothered by those prompts, just close it. XXX - should that apply only to saving temporary files? */ + do_close_file = true; + } + + if (do_close_file) { #ifdef HAVE_LIBPCAP /* If there's a capture in progress, we have to stop the capture and then do the close. */ if (capture_in_progress) captureStop(); #endif - cf_close(capture_file_.capFile()); + /* captureStop() will close the file if not having any packets */ + if (capture_file_.capFile()) + cf_close(capture_file_.capFile()); } return true; /* File closed */ @@ -1817,26 +1822,6 @@ void MainWindow::setTitlebarForCaptureFile() { if (capture_file_.capFile() && capture_file_.capFile()->filename) { - // - // Qt *REALLY* doesn't like windows that sometimes have a - // title set with setWindowTitle() and other times have a - // file path set; apparently, once you've set the title - // with setWindowTitle(), it sticks, and setWindowFilePath() - // has no effect. It appears to can clear the title with - // setWindowTitle(NULL), but that clears the actual title in - // the title bar, and setWindowFilePath() then, I guess, sees - // that there's already a file path, and does nothing, leaving - // the title bar empty. So you then have to clear the file path - // with setWindowFilePath(NULL), and then set it. - // - // Maybe there's a #include "you're holding it wrong" here. - // However, I really don't want to hear from people who think - // that a window can never be associated with something other - // than a user file at time T1 and with a user file at time T2, - // given that, in Wireshark, a window can be associated with a - // live capture at time T1 and then, after you've saved the live - // capture to a user file, associated with a user file at time T2. - // if (capture_file_.capFile()->is_tempfile) { // // For a temporary file, put the source of the data @@ -1847,8 +1832,7 @@ // XXX - on non-Mac platforms, put in the application // name? // - setWindowFilePath(NULL); - setWindowTitle(QString("[*]%1").arg(cf_get_tempfile_source(capture_file_.capFile()))); + setWSWindowTitle(QString("[*]%1").arg(cf_get_tempfile_source(capture_file_.capFile()))); } else { // // For a user file, set the full path; that way, @@ -1865,37 +1849,49 @@ NULL, NULL, NULL); - if (utf8_filename == NULL) { - // So what the heck else can we do here? - setWindowTitle(tr("(File name can't be mapped to UTF-8)")); - } else { - setWindowTitle(NULL); - setWindowFilePath(NULL); + if (utf8_filename) { + QFileInfo fi(utf8_filename); + setWSWindowTitle(fi.fileName()); setWindowFilePath(utf8_filename); g_free(utf8_filename); + } else { + // So what the heck else can we do here? + setWSWindowTitle(tr("(File name can't be mapped to UTF-8)")); } } setWindowModified(cf_has_unsaved_data(capture_file_.capFile())); } else { /* We have no capture file. */ - setWindowFilePath(NULL); - setDefaultWindowTitle(); + setWSWindowTitle(); } } -void MainWindow::setDefaultWindowTitle() +void MainWindow::setWSWindowTitle(QString title) { - setWindowTitle(tr("The Wireshark Network Analyzer")); + if (title.isEmpty()) { + title = tr("The Wireshark Network Analyzer"); + } + + if (prefs.gui_window_title && prefs.gui_window_title[0]) { +#ifdef __APPLE__ + // On OS X we separate the titles with a unicode em dash + title.append(QString(" %1 %2").arg(UTF8_EM_DASH).arg(prefs.gui_window_title)); +#else + title.append(QString(" [%1]").arg(prefs.gui_window_title)); +#endif + } + + setWindowTitle(title); + setWindowFilePath(NULL); } void MainWindow::setTitlebarForCaptureInProgress() { - setWindowFilePath(NULL); if (capture_file_.capFile()) { - setWindowTitle(tr("Capturing from %1").arg(cf_get_tempfile_source(capture_file_.capFile()))); + setWSWindowTitle(tr("Capturing from %1").arg(cf_get_tempfile_source(capture_file_.capFile()))); } else { /* We have no capture in progress. */ - setDefaultWindowTitle(); + setWSWindowTitle(); } } diff -Nru wireshark-2.0.1+g59ea380/ui/qt/main_window.h wireshark-2.0.2+ga16e22e/ui/qt/main_window.h --- wireshark-2.0.1+g59ea380/ui/qt/main_window.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/main_window.h 2016-02-26 19:52:04.000000000 +0000 @@ -186,8 +186,6 @@ void initTimePrecisionFormatMenu(); void initFreezeActions(); - void setDefaultWindowTitle(); - void setTitlebarForCaptureFile(); void setTitlebarForCaptureInProgress(); void setMenusForCaptureFile(bool force_disable = false); void setMenusForCaptureInProgress(bool capture_in_progress = false); @@ -236,6 +234,9 @@ void updatePreferenceActions(); void updateRecentActions(); + void setTitlebarForCaptureFile(); + void setWSWindowTitle(QString title = QString()); + void captureCapturePrepared(capture_session *); void captureCaptureUpdateStarted(capture_session *); void captureCaptureUpdateFinished(capture_session *); @@ -264,6 +265,11 @@ void initViewColorizeMenu(); // in main_window_slots.cpp + /** + * @brief startCapture + * Start capturing from the selected interfaces using the capture filter + * shown in the main welcome screen. + */ void startCapture(); void pipeTimeout(); void pipeActivated(int source); @@ -291,7 +297,7 @@ void addExternalMenus(); QMenu * searchSubMenu(QString objectName); - void startInterfaceCapture(bool valid); + void startInterfaceCapture(bool valid, const QString capture_filter); void setFeaturesEnabled(bool enabled = true); diff -Nru wireshark-2.0.1+g59ea380/ui/qt/main_window_slots.cpp wireshark-2.0.2+ga16e22e/ui/qt/main_window_slots.cpp --- wireshark-2.0.1+g59ea380/ui/qt/main_window_slots.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/main_window_slots.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -269,7 +269,7 @@ } break; } - // get_dirname overwrites its path. Hopefully this isn't a problem. + // get_dirname overwrites its path. wsApp->setLastOpenDir(get_dirname(cf_path.toUtf8().data())); main_ui_->statusBar->showExpert(); @@ -714,8 +714,8 @@ add_menu_recent_capture_file(capture_file_.capFile()->filename); /* Remember folder for next Open dialog and save it in recent */ - dir_path = get_dirname(g_strdup(capture_file_.capFile()->filename)); - wsApp->setLastOpenDir(dir_path); + dir_path = g_strdup(capture_file_.capFile()->filename); + wsApp->setLastOpenDir(get_dirname(dir_path)); g_free(dir_path); } @@ -774,7 +774,7 @@ main_ui_->statusBar->popFileStatus(); - setDefaultWindowTitle(); + setWSWindowTitle(); setWindowIcon(wsApp->normalIcon()); setMenusForSelectedPacket(); setMenusForSelectedTreeRow(); @@ -880,12 +880,28 @@ /* The capture succeeded, which means the capture filter syntax is valid; add this capture filter to the recent capture filter list. */ + QByteArray filter_ba; for (i = 0; i < global_capture_opts.ifaces->len; i++) { interface_opts = g_array_index(global_capture_opts.ifaces, interface_options, i); if (interface_opts.cfilter) { -// cfilter_combo_add_recent(interface_opts.cfilter); + recent_add_cfilter(interface_opts.name, interface_opts.cfilter); + if (filter_ba.isEmpty()) { + filter_ba = interface_opts.cfilter; + } else { + /* Not the first selected interface; is its capture filter + the same as the one the other interfaces we've looked + at have? */ + if (strcmp(interface_opts.cfilter, filter_ba.constData()) != 0) { + /* No, so not all selected interfaces have the same capture + filter. */ + filter_ba.clear(); + } + } } } + if (!filter_ba.isEmpty()) { + recent_add_cfilter(NULL, filter_ba.constData()); + } } else { CaptureFile::globalCapFile()->window = NULL; } @@ -1377,9 +1393,12 @@ interfaceSelectionChanged(); } -void MainWindow::startInterfaceCapture(bool valid) +void MainWindow::startInterfaceCapture(bool valid, const QString capture_filter) { capture_filter_valid_ = valid; + main_welcome_->setCaptureFilter(capture_filter); + // The interface tree will update the selected interfaces via its timer + // so no need to do anything here. startCapture(); } @@ -1421,7 +1440,7 @@ QListframe_list = QList() << main_ui_->goToFrame << main_ui_->searchFrame << main_ui_->addressEditorFrame << main_ui_->columnEditorFrame - << main_ui_->preferenceEditorFrame; + << main_ui_->preferenceEditorFrame << main_ui_->filterExpressionFrame; frame_list.removeAll(show_frame); foreach (AccordionFrame *af, frame_list) af->animatedHide(); @@ -2130,13 +2149,14 @@ if (recent.gui_time_format != tsf) { timestamp_set_type(tsf); recent.gui_time_format = tsf; + + if (packet_list_) { + packet_list_->resetColumns(); + } if (capture_file_.capFile()) { /* This call adjusts column width */ cf_timestamp_auto_precision(capture_file_.capFile()); } - if (packet_list_) { - packet_list_->resetColumns(); - } } } @@ -2152,13 +2172,14 @@ /* the actual precision will be set in packet_list_queue_draw() below */ timestamp_set_precision(tsp); recent.gui_time_precision = tsp; + + if (packet_list_) { + packet_list_->resetColumns(); + } if (capture_file_.capFile()) { /* This call adjusts column width */ cf_timestamp_auto_precision(capture_file_.capFile()); } - if (packet_list_) { - packet_list_->resetColumns(); - } } } @@ -2171,13 +2192,13 @@ } timestamp_set_seconds_type(recent.gui_seconds_format); + if (packet_list_) { + packet_list_->resetColumns(); + } if (capture_file_.capFile()) { /* This call adjusts column width */ cf_timestamp_auto_precision(capture_file_.capFile()); } - if (packet_list_) { - packet_list_->resetColumns(); - } } void MainWindow::on_actionViewEditResolvedName_triggered() @@ -2759,7 +2780,9 @@ packet_list_, SLOT(goToPacket(int))); connect(this, SIGNAL(setCaptureFile(capture_file*)), stream_dialog, SLOT(setCaptureFile(capture_file*))); - stream_dialog->show(); + if (stream_dialog->result() == QDialog::Accepted) { + stream_dialog->show(); + } } void MainWindow::on_actionStatisticsTcpStreamStevens_triggered() @@ -3490,7 +3513,8 @@ #ifdef HAVE_LIBPCAP void MainWindow::on_actionCaptureOptions_triggered() { - connect(&capture_interfaces_dialog_, SIGNAL(setFilterValid(bool)), this, SLOT(startInterfaceCapture(bool))); + connect(&capture_interfaces_dialog_, SIGNAL(setFilterValid(bool, const QString)), + this, SLOT(startInterfaceCapture(bool, const QString))); capture_interfaces_dialog_.SetTab(0); capture_interfaces_dialog_.updateInterfaces(); diff -Nru wireshark-2.0.1+g59ea380/ui/qt/main_window.ui wireshark-2.0.2+ga16e22e/ui/qt/main_window.ui --- wireshark-2.0.1+g59ea380/ui/qt/main_window.ui 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/main_window.ui 2016-02-26 19:52:04.000000000 +0000 @@ -65,6 +65,13 @@
+ + + Packet: + + + + 900000000 @@ -72,17 +79,32 @@ - + Go to packet + + true + + + + 16777215 + 27 + + - + Cancel + + + 16777215 + 27 + +
@@ -1447,7 +1469,7 @@ Unmark all displayed packets - Meta+Alt+M + Ctrl+Alt+M @@ -1458,7 +1480,7 @@ Go to the next marked packet - Meta+Shift+N + Ctrl+Shift+N @@ -1469,7 +1491,7 @@ Go to the previous marked packet - Meta+Shift+B + Ctrl+Shift+B @@ -2103,7 +2125,7 @@ Show packet times as the date and time of day. - Meta+Alt+1 + Ctrl+Alt+1 @@ -2128,7 +2150,7 @@ Show packet times as the date and time of day. - Meta+Alt+2 + Ctrl+Alt+2 @@ -2142,7 +2164,7 @@ Show packet times as the seconds since the UNIX / POSIX epoch (1970-01-01). - Meta+Alt+3 + Ctrl+Alt+3 @@ -2156,7 +2178,7 @@ Show packet times as the date and time of day. - Meta+Alt+4 + Ctrl+Alt+4 @@ -2170,7 +2192,7 @@ Show packet times as the seconds since the previous captured packet. - Meta+Alt+5 + Ctrl+Alt+5 @@ -2184,7 +2206,7 @@ Show packet times as the seconds since the previous displayed packet. - Meta+Alt+6 + Ctrl+Alt+6 @@ -2198,7 +2220,7 @@ Show packet times as the UTC date and time of day. - Meta+Alt+7 + Ctrl+Alt+7 @@ -2223,7 +2245,7 @@ Show packet times as the UTC time of day. - Meta+Alt+8 + Ctrl+Alt+8 diff -Nru wireshark-2.0.1+g59ea380/ui/qt/manage_interfaces_dialog.cpp wireshark-2.0.2+ga16e22e/ui/qt/manage_interfaces_dialog.cpp --- wireshark-2.0.1+g59ea380/ui/qt/manage_interfaces_dialog.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/manage_interfaces_dialog.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -102,6 +102,7 @@ #ifndef Q_OS_WIN ui->localList->setColumnHidden(col_l_friendly_name_, true); #endif + ui->localList->setEditTriggers(QAbstractItemView::NoEditTriggers); ui->pipeList->setItemDelegateForColumn(col_p_pipe_, &new_pipe_item_delegate_); new_pipe_item_delegate_.setTree(ui->pipeList); @@ -122,6 +123,7 @@ connect(ui->tabWidget, SIGNAL(currentChanged(int)), this, SLOT(updateWidgets())); connect(this, SIGNAL(ifsChanged()), parent, SIGNAL(ifsChanged())); + connect(ui->localList, SIGNAL(itemDoubleClicked(QTreeWidgetItem *, int)), this, SLOT(localListItemDoubleClicked(QTreeWidgetItem *, int))); #ifdef HAVE_PCAP_REMOTE connect(this, SIGNAL(remoteAdded(GList*, remote_options*)), this, SLOT(addRemoteInterfaces(GList*, remote_options*))); @@ -338,9 +340,11 @@ if (comment) { item->setText(col_l_comment_, comment); g_free(comment); + } else if (device.if_info.vendor_description) { + item->setText(col_l_comment_, device.if_info.vendor_description); } } else { - continue; + continue; } } g_free(pr_descr); @@ -453,7 +457,7 @@ /* write new description string to preferences */ if (prefs.capture_devices_descr) g_free(prefs.capture_devices_descr); - prefs.capture_devices_descr = qstring_strdup(comment_list.join(","));; + prefs.capture_devices_descr = qstring_strdup(comment_list.join(",")); } } @@ -462,6 +466,13 @@ wsApp->helpTopicAction(HELP_CAPTURE_MANAGE_INTERFACES_DIALOG); } +void ManageInterfacesDialog::localListItemDoubleClicked(QTreeWidgetItem * item, int column) +{ + if (column == col_l_comment_) { + ui->localList->editItem(item, column); + } +} + #ifdef HAVE_PCAP_REMOTE void ManageInterfacesDialog::remoteSelectionChanged(QTreeWidgetItem*, int) { diff -Nru wireshark-2.0.1+g59ea380/ui/qt/manage_interfaces_dialog.h wireshark-2.0.2+ga16e22e/ui/qt/manage_interfaces_dialog.h --- wireshark-2.0.1+g59ea380/ui/qt/manage_interfaces_dialog.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/manage_interfaces_dialog.h 2016-02-26 19:52:04.000000000 +0000 @@ -106,6 +106,8 @@ void on_pipeList_currentItemChanged(QTreeWidgetItem *current, QTreeWidgetItem *previous); void localAccepted(); + void localListItemDoubleClicked(QTreeWidgetItem * item, int column); + #ifdef HAVE_PCAP_REMOTE void on_addRemote_clicked(); void on_delRemote_clicked(); diff -Nru wireshark-2.0.1+g59ea380/ui/qt/packet_list.cpp wireshark-2.0.2+ga16e22e/ui/qt/packet_list.cpp --- wireshark-2.0.1+g59ea380/ui/qt/packet_list.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/packet_list.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -35,6 +35,7 @@ #include #include #include +#include #include "ui/main_statusbar.h" #include "ui/packet_list_utils.h" @@ -480,6 +481,29 @@ } byte_view_tab_->setCurrentIndex(0); } + + if (cap_file_->search_in_progress && + (cap_file_->search_pos != 0 || (cap_file_->string && cap_file_->decode_data))) + { + match_data mdata; + field_info *fi = NULL; + + if (cap_file_->string && cap_file_->decode_data) { + // The tree where the target string matched one of the labels was discarded in + // match_protocol_tree() so we have to search again in the latest tree. + if (cf_find_string_protocol_tree(cap_file_, cap_file_->edt->tree, &mdata)) { + fi = mdata.finfo; + } + } else { + // Find the finfo that corresponds to our byte. + fi = proto_find_field_from_offset(cap_file_->edt->tree, cap_file_->search_pos, + cap_file_->edt->tvb); + } + + if (fi && proto_tree_) { + proto_tree_->selectField(fi); + } + } } void PacketList::contextMenuEvent(QContextMenuEvent *event) diff -Nru wireshark-2.0.1+g59ea380/ui/qt/packet_list_record.cpp wireshark-2.0.2+ga16e22e/ui/qt/packet_list_record.cpp --- wireshark-2.0.1+g59ea380/ui/qt/packet_list_record.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/packet_list_record.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -134,8 +134,9 @@ return; /* error reading the record */ } - create_proto_tree = (dissect_color && color_filters_used()) || - (dissect_columns && have_custom_cols(cinfo)); + create_proto_tree = ((dissect_color && color_filters_used()) || + (dissect_columns && (have_custom_cols(cinfo) || + have_field_extractors()))); epan_dissect_init(&edt, cap_file->epan, create_proto_tree, diff -Nru wireshark-2.0.1+g59ea380/ui/qt/preference_editor_frame.cpp wireshark-2.0.2+ga16e22e/ui/qt/preference_editor_frame.cpp --- wireshark-2.0.1+g59ea380/ui/qt/preference_editor_frame.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/preference_editor_frame.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -32,6 +32,7 @@ #include #include "qt_ui_utils.h" +#include #include "wireshark_application.h" @@ -53,6 +54,12 @@ new_range_(NULL) { ui->setupUi(this); + +#ifdef Q_OS_MAC + foreach (QWidget *w, findChildren()) { + w->setAttribute(Qt::WA_MacSmallSize, true); + } +#endif } PreferenceEditorFrame::~PreferenceEditorFrame() @@ -70,10 +77,10 @@ return; } - ui->modulePreferencesToolButton->setText(tr("Open %1 preferences").arg(module_->title)); + ui->modulePreferencesToolButton->setText(tr("Open %1 preferences" UTF8_HORIZONTAL_ELLIPSIS).arg(module_->title)); pref_stash(pref_, NULL); - ui->preferenceTitleLabel->setText(pref->title); + ui->preferenceTitleLabel->setText(QString("%1:").arg(pref->title)); // Convert the pref description from plain text to rich text. QString description; @@ -170,11 +177,11 @@ void PreferenceEditorFrame::on_modulePreferencesToolButton_clicked() { - on_buttonBox_rejected(); if (module_) { QString module_name = module_->name; emit showProtocolPreferences(module_name); } + on_buttonBox_rejected(); } void PreferenceEditorFrame::on_preferenceLineEdit_returnPressed() diff -Nru wireshark-2.0.1+g59ea380/ui/qt/preference_editor_frame.ui wireshark-2.0.2+ga16e22e/ui/qt/preference_editor_frame.ui --- wireshark-2.0.1+g59ea380/ui/qt/preference_editor_frame.ui 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/preference_editor_frame.ui 2016-02-26 19:52:04.000000000 +0000 @@ -1,13 +1,13 @@ PreferenceEditorFrame - + 0 0 458 - 29 + 34 @@ -70,7 +70,7 @@ - 40 + 20 13 @@ -93,6 +93,12 @@ + AccordionFrame + QFrame +
accordion_frame.h
+ 1 +
+ SyntaxLineEdit QLineEdit
syntax_line_edit.h
diff -Nru wireshark-2.0.1+g59ea380/ui/qt/proto_tree.cpp wireshark-2.0.2+ga16e22e/ui/qt/proto_tree.cpp --- wireshark-2.0.1+g59ea380/ui/qt/proto_tree.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/proto_tree.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -282,6 +282,7 @@ void ProtoTree::clear() { updateSelectionStatus(NULL); QTreeWidget::clear(); + resizeColumnToContents(0); } void ProtoTree::contextMenuEvent(QContextMenuEvent *event) @@ -332,6 +333,7 @@ setFont(mono_font_); proto_tree_children_foreach(protocol_tree, proto_tree_draw_node, invisibleRootItem()); + resizeColumnToContents(0); } void ProtoTree::emitRelatedFrame(int related_frame, ft_framenum_type_t framenum_type) @@ -439,6 +441,8 @@ fi->tree_type < num_tree_types); tree_expanded_set(fi->tree_type, TRUE); } + + resizeColumnToContents(0); } void ProtoTree::collapse(const QModelIndex & index) { @@ -456,6 +460,7 @@ fi->tree_type < num_tree_types); tree_expanded_set(fi->tree_type, FALSE); } + resizeColumnToContents(0); } void ProtoTree::expandSubtrees() @@ -485,6 +490,7 @@ (*iter)->setExpanded(true); iter++; } + resizeColumnToContents(0); } void ProtoTree::expandAll() @@ -494,6 +500,7 @@ tree_expanded_set(i, TRUE); } QTreeWidget::expandAll(); + resizeColumnToContents(0); } void ProtoTree::collapseAll() @@ -503,6 +510,7 @@ tree_expanded_set(i, FALSE); } QTreeWidget::collapseAll(); + resizeColumnToContents(0); } void ProtoTree::itemDoubleClick(QTreeWidgetItem *item, int) { @@ -534,6 +542,19 @@ } } +void ProtoTree::selectField(field_info *fi) +{ + QTreeWidgetItemIterator iter(this); + while (*iter) { + if (fi == (*iter)->data(0, Qt::UserRole).value()) { + setCurrentItem(*iter); + scrollToItem(*iter); + break; + } + iter++; + } +} + /* * Editor modelines * diff -Nru wireshark-2.0.1+g59ea380/ui/qt/proto_tree.h wireshark-2.0.2+ga16e22e/ui/qt/proto_tree.h --- wireshark-2.0.1+g59ea380/ui/qt/proto_tree.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/proto_tree.h 2016-02-26 19:52:04.000000000 +0000 @@ -42,6 +42,7 @@ void fillProtocolTree(proto_tree *protocol_tree); void emitRelatedFrame(int related_frame, ft_framenum_type_t framenum_type = FT_FRAMENUM_NONE); void goToField(int hf_id); + void selectField(field_info *fi); void closeContextMenu(); void clear(); diff -Nru wireshark-2.0.1+g59ea380/ui/qt/qcustomplot.cpp wireshark-2.0.2+ga16e22e/ui/qt/qcustomplot.cpp --- wireshark-2.0.1+g59ea380/ui/qt/qcustomplot.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/qcustomplot.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -27,7 +27,9 @@ #include "qcustomplot.h" - +// Set to nonzero to use device pixel scaling. Uncommenting the debug rects +// at the bottom of QCPAxisPainterPrivate::draw can be helpful for testing. +#define WS_ENABLE_DP_RATIO 1 //////////////////////////////////////////////////////////////////////////////////////////////////// //////////////////// QCPPainter @@ -6317,10 +6319,10 @@ QSize tickLabelsSize(0, 0); if (!tickLabels.isEmpty()) { - for (int i=0; ifont(), text); newCachedLabel->offset = getTickLabelDrawOffset(labelData)+labelData.rotatedTotalBounds.topLeft(); -#if QT_VERSION >= QT_VERSION_CHECK(5, 1, 0) +#if QT_VERSION >= QT_VERSION_CHECK(5, 1, 0) && WS_ENABLE_DP_RATIO QSize clSize = labelData.rotatedTotalBounds.size(); clSize *= painter->device()->devicePixelRatio(); newCachedLabel->pixmap = QPixmap(clSize); @@ -6438,6 +6440,9 @@ } painter->drawPixmap(labelAnchor+cachedLabel->offset, cachedLabel->pixmap); finalSize = cachedLabel->pixmap.size(); +#if QT_VERSION >= QT_VERSION_CHECK(5, 1, 0) && WS_ENABLE_DP_RATIO + finalSize /= cachedLabel->pixmap.devicePixelRatio(); +#endif } else // label caching disabled, draw text directly on surface: { TickLabelData labelData = getTickLabelData(painter->font(), text); @@ -6691,6 +6696,9 @@ { const CachedLabel *cachedLabel = mLabelCache.object(text); finalSize = cachedLabel->pixmap.size(); +#if QT_VERSION >= QT_VERSION_CHECK(5, 1, 0) && WS_ENABLE_DP_RATIO + finalSize /= cachedLabel->pixmap.devicePixelRatio(); +#endif } else // label caching disabled or no label with this text cached: { TickLabelData labelData = getTickLabelData(font, text); @@ -9078,7 +9086,7 @@ currentLocale.setNumberOptions(QLocale::OmitGroupSeparator); setLocale(currentLocale); -#if QT_VERSION >= QT_VERSION_CHECK(5, 1, 0) +#if QT_VERSION >= QT_VERSION_CHECK(5, 1, 0) && WS_ENABLE_DP_RATIO QSize pbSize = mPaintBuffer.size(); pbSize *= devicePixelRatio(); mPaintBuffer = QPixmap(pbSize); @@ -10704,7 +10712,7 @@ void QCustomPlot::resizeEvent(QResizeEvent *event) { // resize and repaint the buffer: -#if QT_VERSION >= QT_VERSION_CHECK(5, 1, 0) +#if QT_VERSION >= QT_VERSION_CHECK(5, 1, 0) && WS_ENABLE_DP_RATIO QSize pbSize = event->size(); pbSize *= devicePixelRatio(); mPaintBuffer = QPixmap(pbSize); diff -Nru wireshark-2.0.1+g59ea380/ui/qt/resolved_addresses_dialog.cpp wireshark-2.0.2+ga16e22e/ui/qt/resolved_addresses_dialog.cpp --- wireshark-2.0.1+g59ea380/ui/qt/resolved_addresses_dialog.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/resolved_addresses_dialog.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -177,6 +177,7 @@ file_name_(tr("[no file]")) { ui->setupUi(this); + setAttribute(Qt::WA_DeleteOnClose, true); QStringList title_parts = QStringList() << tr("Resolved Addresses"); diff -Nru wireshark-2.0.1+g59ea380/ui/qt/rtp_analysis_dialog.cpp wireshark-2.0.2+ga16e22e/ui/qt/rtp_analysis_dialog.cpp --- wireshark-2.0.1+g59ea380/ui/qt/rtp_analysis_dialog.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/rtp_analysis_dialog.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -1062,6 +1062,16 @@ return; } + if (save_format == save_audio_au_) { + if ((((direction == dir_forward_) || (direction == dir_both_)) && + (fwd_statinfo_.pt != PT_PCMU) && (fwd_statinfo_.pt != PT_PCMA)) || + (((direction == dir_reverse_) || (direction == dir_both_)) && + (rev_statinfo_.pt != PT_PCMU) && (rev_statinfo_.pt != PT_PCMA))) { + QMessageBox::warning(this, tr("Warning"), tr("Can't save in a file: saving in au format supported only for alaw/ulaw streams")); + return; + } + } + QFile save_file(file_path); gint16 sample; gchar pd[4]; diff -Nru wireshark-2.0.1+g59ea380/ui/qt/rtp_audio_stream.cpp wireshark-2.0.2+ga16e22e/ui/qt/rtp_audio_stream.cpp --- wireshark-2.0.1+g59ea380/ui/qt/rtp_audio_stream.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/rtp_audio_stream.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -250,14 +250,14 @@ double rtp_time = (double)(rtp_packet->info->info_timestamp-start_timestamp)/sample_rate - start_rtp_time; double arrive_time; - if (timing_mode_ == Uninterrupted) { + if (timing_mode_ == RtpTimestamp) { arrive_time = rtp_time; } else { - arrive_time = (double)rtp_packet->arrive_offset/1000 - start_time; + arrive_time = rtp_packet->arrive_offset - start_time; } double diff = qAbs(arrive_time - rtp_time); - if (diff*1000 > jitter_buffer_size_ && timing_mode_ == Uninterrupted) { + if (diff*1000 > jitter_buffer_size_ && timing_mode_ != Uninterrupted) { // rtp_player.c:628 jitter_drop_timestamps_.append(stop_rel_time_); @@ -281,7 +281,7 @@ /* XXX: if timestamps (RTP) are missing/ignored try use packet arrive time only (see also "rtp_time") */ start_timestamp = rtp_packet->info->info_timestamp; start_rtp_time = 0; - start_time = (double)rtp_packet->arrive_offset/1000; + start_time = rtp_packet->arrive_offset; rtp_time_prev = 0; } diff -Nru wireshark-2.0.1+g59ea380/ui/qt/search_frame.ui wireshark-2.0.2+ga16e22e/ui/qt/search_frame.ui --- wireshark-2.0.1+g59ea380/ui/qt/search_frame.ui 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/search_frame.ui 2016-02-26 19:52:04.000000000 +0000 @@ -7,7 +7,7 @@ 0 0 1026 - 30 + 34 @@ -136,17 +136,32 @@
- + Find + + true + + + + 16777215 + 27 + + - + Cancel + + + 16777215 + 27 + + @@ -164,5 +179,6 @@
syntax_line_edit.h
+
diff -Nru wireshark-2.0.1+g59ea380/ui/qt/sequence_diagram.cpp wireshark-2.0.2+ga16e22e/ui/qt/sequence_diagram.cpp --- wireshark-2.0.1+g59ea380/ui/qt/sequence_diagram.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/sequence_diagram.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -67,12 +67,14 @@ // valueAxis->setAutoTickStep(false); QList axes; axes << value_axis_ << key_axis_ << comment_axis_; + QPen no_pen(Qt::NoPen); foreach (QCPAxis *axis, axes) { axis->setAutoTicks(false); axis->setTickStep(1.0); axis->setAutoTickLabels(false); - axis->setTicks(false); - axis->setBasePen(QPen(Qt::NoPen)); + axis->setSubTickPen(no_pen); + axis->setTickPen(no_pen); + axis->setBasePen(no_pen); } value_axis_->grid()->setVisible(false); @@ -192,6 +194,8 @@ fg_pen.setStyle(Qt::DashLine); painter->setPen(fg_pen); for (int ll_x = value_axis_->range().lower; ll_x < value_axis_->range().upper; ll_x++) { + // Only draw where we have arrows. + if (ll_x < 0 || ll_x >= value_axis_->tickVector().size()) continue; QPoint ll_start(coordsToPixels(key_axis_->range().upper, ll_x).toPoint()); QPoint ll_end(coordsToPixels(key_axis_->range().lower, ll_x).toPoint()); painter->drawLine(ll_start, ll_end); @@ -222,6 +226,8 @@ painter->setPen(hl_pen); painter->setOpacity(alpha); for (int ll_x = value_axis_->range().lower; ll_x < value_axis_->range().upper; ll_x++) { + // Only draw where we have arrows. + if (ll_x < 0 || ll_x >= value_axis_->tickVector().size()) continue; QPoint ll_start(coordsToPixels(cur_key - 0.5, ll_x).toPoint()); QPoint ll_end(coordsToPixels(cur_key + 0.5, ll_x).toPoint()); hl_pen.setDashOffset(bg_rect.top() - ll_start.x()); diff -Nru wireshark-2.0.1+g59ea380/ui/qt/sequence_dialog.cpp wireshark-2.0.2+ga16e22e/ui/qt/sequence_dialog.cpp --- wireshark-2.0.1+g59ea380/ui/qt/sequence_dialog.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/sequence_dialog.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -46,6 +46,8 @@ // - Change line_style to seq_type (i.e. draw ACKs dashed) // - Create WSGraph subclasses with common behavior. // - Help button and text +// - Diagram shrinks when you click on it on retina displays. +// - Add zoom controls. SequenceDialog::SequenceDialog(QWidget &parent, CaptureFile &cf, SequenceInfo *info) : WiresharkDialog(parent, cf), diff -Nru wireshark-2.0.1+g59ea380/ui/qt/syntax_line_edit.cpp wireshark-2.0.2+ga16e22e/ui/qt/syntax_line_edit.cpp --- wireshark-2.0.1+g59ea380/ui/qt/syntax_line_edit.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/syntax_line_edit.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -39,6 +39,10 @@ #include #include +// To do: +// - Add indicator icons for syntax states to make things more clear for +// color blind people? + const int max_completion_items_ = 20; SyntaxLineEdit::SyntaxLineEdit(QWidget *parent) : @@ -46,6 +50,13 @@ completer_(NULL), completion_model_(NULL) { + // Try to matche QLineEdit's placeholder text color (which sets the + // alpha channel to 50%, which doesn't work in style sheets). + // Setting the foreground color lets us avoid yet another background + // color preference and should hopefully make things easier to + // distinguish for color blind folk. + busy_fg_ = ColorUtils::alphaBlend(palette().text(), palette().base(), 0.5); + setSyntaxState(); setMaxLength(std::numeric_limits::max()); } @@ -75,27 +86,41 @@ syntax_state_ = state; state_style_sheet_ = QString( "SyntaxLineEdit[syntaxState=\"%1\"] {" - " color: %4;" - " background-color: %5;" + " color: %5;" + " background-color: %7;" "}" "SyntaxLineEdit[syntaxState=\"%2\"] {" - " color: %4;" - " background-color: %6;" + " color: %5;" + " background-color: %8;" "}" "SyntaxLineEdit[syntaxState=\"%3\"] {" - " color: %4;" - " background-color: %7;" + " color: %5;" + " background-color: %9;" + "}" + + "SyntaxLineEdit[syntaxState=\"%4\"] {" + " color: %10;" + " background-color: %6;" "}" ) + + // CSS selectors .arg(Valid) .arg(Invalid) .arg(Deprecated) - .arg("palette(text)") // Foreground - .arg(ColorUtils::fromColorT(&prefs.gui_text_valid).name()) // Valid - .arg(ColorUtils::fromColorT(&prefs.gui_text_invalid).name()) // Invalid - .arg(ColorUtils::fromColorT(&prefs.gui_text_deprecated).name()) // Deprecated + .arg(Busy) + + // Normal foreground / background + .arg("palette(text)") + .arg("palette(base)") + + // Special foreground / background + .arg(ColorUtils::fromColorT(&prefs.gui_text_valid).name()) + .arg(ColorUtils::fromColorT(&prefs.gui_text_invalid).name()) + .arg(ColorUtils::fromColorT(&prefs.gui_text_deprecated).name()) + .arg(busy_fg_.name()) ; setStyleSheet(style_sheet_); } @@ -108,11 +133,6 @@ return style_sheet_; } -QString SyntaxLineEdit::deprecatedToken() -{ - return deprecated_token_; -} - void SyntaxLineEdit::setStyleSheet(const QString &style_sheet) { style_sheet_ = style_sheet; QLineEdit::setStyleSheet(style_sheet_ + state_style_sheet_); @@ -143,7 +163,6 @@ return; } - deprecated_token_.clear(); dfilter_t *dfp = NULL; gchar *err_msg; if (dfilter_compile(filter.toUtf8().constData(), &dfp, &err_msg)) { @@ -154,7 +173,12 @@ if (depr) { // You keep using that word. I do not think it means what you think it means. setSyntaxState(SyntaxLineEdit::Deprecated); - deprecated_token_ = (const char *) g_ptr_array_index(depr, 0); + /* + * We're being lazy and only printing the first "problem" token. + * Would it be better to print all of them? + */ + syntax_error_message_ = tr("\"%1\" may have unexpected results (see the User's Guide)") + .arg((const char *) g_ptr_array_index(depr, 0)); } else { setSyntaxState(SyntaxLineEdit::Valid); } @@ -307,6 +331,7 @@ QString new_text = text().replace(field_coords.x(), field_coords.y(), completion_text); setText(new_text); setCursorPosition(field_coords.x() + completion_text.length()); + emit textEdited(new_text); } QPoint SyntaxLineEdit::getTokenUnderCursor() diff -Nru wireshark-2.0.1+g59ea380/ui/qt/syntax_line_edit.h wireshark-2.0.2+ga16e22e/ui/qt/syntax_line_edit.h --- wireshark-2.0.1+g59ea380/ui/qt/syntax_line_edit.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/syntax_line_edit.h 2016-02-26 19:52:04.000000000 +0000 @@ -38,7 +38,7 @@ Q_ENUMS(SyntaxState) public: explicit SyntaxLineEdit(QWidget *parent = 0); - enum SyntaxState { Empty, Invalid, Deprecated, Valid }; + enum SyntaxState { Empty, Busy, Invalid, Deprecated, Valid }; SyntaxState syntaxState() const { return syntax_state_; } void setSyntaxState(SyntaxState state = Empty); @@ -76,9 +76,9 @@ SyntaxState syntax_state_; QString style_sheet_; QString state_style_sheet_; - QString deprecated_token_; QString syntax_error_message_; QString token_chars_; + QColor busy_fg_; private slots: void insertFieldCompletion(const QString &completion_text); diff -Nru wireshark-2.0.1+g59ea380/ui/qt/tcp_stream_dialog.cpp wireshark-2.0.2+ga16e22e/ui/qt/tcp_stream_dialog.cpp --- wireshark-2.0.1+g59ea380/ui/qt/tcp_stream_dialog.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/tcp_stream_dialog.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -96,6 +96,7 @@ int graph_idx = -1; ui->setupUi(this); + setAttribute(Qt::WA_DeleteOnClose, true); struct tcpheader *header = select_tcpip_session(cap_file_, ¤t); if (!header) { @@ -223,6 +224,7 @@ this, SLOT(axisClicked(QCPAxis*,QCPAxis::SelectablePart,QMouseEvent*))); connect(sp->yAxis, SIGNAL(rangeChanged(QCPRange)), this, SLOT(transformYRange(QCPRange))); disconnect(ui->buttonBox, SIGNAL(accepted()), this, SLOT(accept())); + this->setResult(QDialog::Accepted); } TCPStreamDialog::~TCPStreamDialog() @@ -642,7 +644,7 @@ QVector rel_time, seg_len, tput_time, tput; int oldest = 0; - int sum = 0; + guint64 sum = 0; // Financial charts don't show MA data until a full period has elapsed. // The Rosetta Code MA examples start spitting out values immediately. // For now use not-really-correct initial values just to keep our vector diff -Nru wireshark-2.0.1+g59ea380/ui/qt/traffic_table_dialog.cpp wireshark-2.0.2+ga16e22e/ui/qt/traffic_table_dialog.cpp --- wireshark-2.0.1+g59ea380/ui/qt/traffic_table_dialog.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/traffic_table_dialog.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -100,8 +100,8 @@ const QList TrafficTableDialog::defaultProtos() const { // Reasonable defaults? - return QList() << proto_get_id_by_filter_name( "tcp" ) << proto_get_id_by_filter_name( "eth" ) - << proto_get_id_by_filter_name( "ip" ) << proto_get_id_by_filter_name( "ipv6" ) + return QList() << proto_get_id_by_filter_name( "eth" ) << proto_get_id_by_filter_name( "ip" ) + << proto_get_id_by_filter_name( "ipv6" ) << proto_get_id_by_filter_name( "tcp" ) << proto_get_id_by_filter_name( "udp" ); } diff -Nru wireshark-2.0.1+g59ea380/ui/qt/wireshark_application.cpp wireshark-2.0.2+ga16e22e/ui/qt/wireshark_application.cpp --- wireshark-2.0.1+g59ea380/ui/qt/wireshark_application.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/wireshark_application.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -57,10 +57,12 @@ #include "ui/software_update.h" #include "ui/last_open_dir.h" #include "ui/recent_utils.h" -#include + +#include "wsutil/utf8_entities.h" #ifdef _WIN32 # include "ui/win32/console_win32.h" +# include "wsutil/file_util.h" #endif /* _WIN32 */ #include @@ -77,11 +79,6 @@ #include #include -#ifdef Q_OS_WIN -#include -#include -#endif - WiresharkApplication *wsApp = NULL; // XXX - Copied from ui/gtk/file_dlg.c @@ -372,6 +369,8 @@ emit recentFilesRead(); emit filterExpressionsChanged(); emit checkDisplayFilter(); + emit captureFilterListChanged(); + emit displayFilterListChanged(); /* Enable all protocols and disable from the disabled list */ proto_enable_all(); @@ -535,13 +534,7 @@ #ifdef Q_OS_WIN /* RichEd20.DLL is needed for native file dialog filter entries. */ - if (QLibrary::isLibrary("riched20.dll")) { - QLibrary riched20("riched20.dll"); - riched20.load(); - if (!riched20.isLoaded()) { - qDebug() << riched20.errorString(); - } - } + ws_load_library("riched20.dll"); #endif // Q_OS_WIN #if (QT_VERSION >= QT_VERSION_CHECK(5, 1, 0)) @@ -682,6 +675,12 @@ case ColumnsChanged: emit columnsChanged(); break; + case CaptureFilterListChanged: + emit captureFilterListChanged(); + break; + case DisplayFilterListChanged: + emit displayFilterListChanged(); + break; case FilterExpressionsChanged: emit filterExpressionsChanged(); break; @@ -1072,9 +1071,19 @@ .arg(gchar_free_to_qstring(get_persconffile_path("languages", FALSE))).arg(localeLanguage))) switchTranslator(wsApp->translator, QString("wireshark_%1.qm").arg(localeLanguage), gchar_free_to_qstring(get_persconffile_path("languages", FALSE))); + if (QFile::exists(QString("%1/qt_%2.qm") + .arg(get_datafile_dir()).arg(localeLanguage))) { + switchTranslator(wsApp->translatorQt, + QString("qt_%1.qm").arg(localeLanguage), QString(get_datafile_dir())); + } else if (QFile::exists(QString("%1/qt_%2.qm") + .arg(get_datafile_dir()).arg(localeLanguage.left(localeLanguage.lastIndexOf('_'))))) { + switchTranslator(wsApp->translatorQt, + QString("qt_%1.qm").arg(localeLanguage.left(localeLanguage.lastIndexOf('_'))), QString(get_datafile_dir())); + } else { switchTranslator(wsApp->translatorQt, QString("qt_%1.qm").arg(localeLanguage), QLibraryInfo::location(QLibraryInfo::TranslationsPath)); + } } /* diff -Nru wireshark-2.0.1+g59ea380/ui/qt/wireshark_application.h wireshark-2.0.2+ga16e22e/ui/qt/wireshark_application.h --- wireshark-2.0.1+g59ea380/ui/qt/wireshark_application.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/wireshark_application.h 2016-02-26 19:52:04.000000000 +0000 @@ -63,6 +63,8 @@ enum AppSignal { ColumnsChanged, + CaptureFilterListChanged, + DisplayFilterListChanged, FilterExpressionsChanged, PacketDissectionChanged, PreferencesChanged, @@ -147,6 +149,8 @@ void profileNameChanged(const gchar *profile_name); void columnsChanged(); // XXX This recreates the packet list. We might want to rename it accordingly. + void captureFilterListChanged(); + void displayFilterListChanged(); void filterExpressionsChanged(); void packetDissectionChanged(); void preferencesChanged(); Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/ui/qt/wireshark_de.qm and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/ui/qt/wireshark_de.qm differ diff -Nru wireshark-2.0.1+g59ea380/ui/qt/wireshark_de.ts wireshark-2.0.2+ga16e22e/ui/qt/wireshark_de.ts --- wireshark-2.0.1+g59ea380/ui/qt/wireshark_de.ts 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/wireshark_de.ts 2016-02-26 19:52:04.000000000 +0000 @@ -77,7 +77,7 @@ Name: - + Can't assign %1 to %2 Kann %1 nicht an %2 zuweisen @@ -537,24 +537,23 @@ CaptureFileDialog - - + This capture file contains comments. Diese Mitschnittdatei enthält Kommentare. - + The file format you chose doesn't support comments. Do you want to save the capture in a format that supports comments or discard the comments and save in the format you chose? Das ausgewählte Dateiformat unterstützt keine Kommentare. Möchten Sie den Mitschnitt in einem Dateiformat abspeichern, dass Kommentare unterstützt oder wollen Sie die Kommentare verwerfen und im ausgewählten Format abspeichern? - + Discard comments and save Kommentare verwerfen und speichern - + Save in another format In einem anderen Format speichern @@ -564,185 +563,185 @@ Kein mögliches Dateiformat unterstützt Kommentare. Möchten Sie die Kommentare verwerfen und in dem ausgewählten Format speichern? - + All Files (*.*) Alle Dateien (*.*) - + All Capture Files Alle Mitschnittdateien - + Format: Format: - + Size: Größe: - + Packets: Pakete: - + First Packet: Erstes Paket: - + Elapsed Time: Verstrichene Zeit: - + Prepend packets Pakete vorne einfügen - + Insert packets from the selected file before the current file. Packet timestamps will be ignored. Pakete aus der ausgewählten Datei vor der aktuellen Datei einfügen. Der Zeitstempel der Pakete wird dabei ignoriert. - + Merge chronologically Chronologisch zusammenführen - + Insert packets in chronological order. Pakete in chronologischer Reihenfolge einfügen. - + Append packets Pakete anfügen - + Insert packets from the selected file after the current file. Packet timestamps will be ignored. Pakete aus der ausgewählten Datei nach der aktuellen Datei anfügen. Die Zeitstempel der Pakete werden ignoriert. - + Read filter: Lesefilter: - + Automatic Automatisch - + &MAC name resolution &MAC Namensauflösung - + &Transport name resolution &Transportschicht Namensauflösung - + &Network name resolution &Netzwerk Namensauflösung - + &External name resolver &Externe Namensauflösung - + Compress with g&zip Mit g&zip komprimieren - + Open Capture File Wireshark: Open Capture File Öffne Mitschnittdatei - + Save Capture File As Wireshark: Save Capture File As Mitschnittdatei speichern unter - + Save as: Speichern als: - + Export Specified Packets Wireshark: Export Specified Packets Ausgewählte Pakete exportieren - + Export as: Exportieren als: - + Merge Capture File Wireshark: Merge Capture File Mitschnittdatei zusammenführen + - - - - + directory Verzeichnis - + unknown file format unbekanntes Dateiformat - + error opening file Fehler beim öffnen der Datei - + %1 bytes %1 Bytes - + error after reading %1 packets Fehler nach dem lesen von %1 Paketen - + more than %1 (preview timeout) mehr als %1 (Vorschau Timeout) - + ? ? - + unknown unbekannt @@ -1000,25 +999,52 @@ CaptureFilterEdit - + Capture filter entry Mitschnittfilter Eintrag - + Enter a capture filter %1 Geben Sie einen Mitschnitt Filter ein %1 - + Manage saved bookmarks. Gespeicherte Lesezeichen verwalten. - + Apply this filter string to the display. Diesen Filter zur Anzeige anwenden. + + + Save this filter + Diesen Filter speichern + + + + Remove this filter + Diesen Filter entfernen + + + + Manage Capture Filters + Mitschnittfilter verwalten + + + + Unable to save capture filter settings. + Mitschnittfiltereinstellungen können nicht gespeichert werden. + + + + Could not save to your capture filter file +"%1": %2. + Mitschnittfilterdatei kann nicht gespeichert werden +"%1": %2. + CaptureInterfacesDialog @@ -1182,7 +1208,8 @@ - Capture Filter for selected Interfaces: + Capture filter for selected interfaces: + Capture Filter for selected Interfaces: Mitschnitt Filter für ausgewählte Interfaces: @@ -1341,89 +1368,93 @@ <html><head/><body><p>Mitschneiden beenden, nachdem die angegebene Anzahl an Pakete mitgeschnitten wurde.</p></body></html> - + Capture Interfaces Mitschnittinterfaces - + Start Start - - - + + + enabled aktivieren - - - + + + disabled deaktivieren - + Specify a Capture File Eine Mitschnittdatei angeben - + %1: %2 %1: %2 - + Addresses Adressen - + Address Adresse - + no addresses keine Adressen - + default Standard - + + + + + n/a Nicht verfügbar - - - - - - + + + + + + Error Fehler - - - - + + + + Multiple files: Requested filesize too large! The filesize cannot be greater than 2 GiB. Dateisatz: Angeforderte Dateigröße zu groß! Die Dateigröße kann nicht größer als 2 GiB sein. - + Multiple files: No capture file name given! You must specify a filename if you want to use multiple files. Dateisatz: Keinen Dateinamen angeben! Wenn ein Dateisatz genutzt werden soll, muss ein Dateiname angegeben werden. - + Multiple files: No file limit given! You must specify a file size or duration at which is switched to the next capture file if you want to use multiple files. Dateisatz: Kein Limit angegeben! Wenn ein Dateisatz genutzt werden soll, muss eine Dateigröße oder eine Laufzeit angegeben werden, bei der zur nächsten Datei gewechselt wird. @@ -1619,23 +1650,27 @@ - Title - Titel + Title: + Title + Titel - Type - Typ + Type: + Type + Typ - Field Name - Feldname + Field Name: + Field Name + Feldname - Occurrence - Auftreten + Occurrence: + Occurrence + Auftreten @@ -1828,62 +1863,69 @@ DisplayFilterEdit - + Display filter entry Anzeigefiltereintrag - + Enter a display filter %1 Geben Sie einen Anzeigefilter ein %1 - + Apply a display filter %1 <%2/> Anzeigefilter anwenden %1 <%2/> - + Apply a read filter %1 Lesefilter anwenden %1 - + Manage saved bookmarks. Gespeicherte Lesezeichen verwalten. - + Apply this filter string to the display. Diesen Filter zur Anzeige anwenden. - + Save this filter Disen Filter speichern - + Manage Display Filters Anzeigefilter verwalten - + Manage Filter Expressions Filterausdrücke verwalten - - Remove this filter - Diesen Filter entfernen + + Unable to save display filter settings. + Anzeigefiltereinstellungen können nicht gespeichert werden. - - "%1" may have unexpected results (see the User's Guide) - "%1" kann zu einem unerwarteten Ergebnis führen (s. Benutzerhandbuch) + + Could not save to your display filter file +"%1": %2. + Anzeigefilterdatei kann nicht gespeichert werden +"%1": %2. + + + + Remove this filter + Diesen Filter entfernen - + Invalid filter: Invalid filter Ungültiger Filter: @@ -1984,12 +2026,12 @@ Anzeigefilterausdruck - + Select a field name to get started Einen Feldnamen auswählen um zu starten - + Click OK to insert this filter Zum Einfügen dieses Filter OK klicken @@ -2604,7 +2646,7 @@ Filter: - + Apply this filter Diesen Filter anwenden @@ -2632,6 +2674,11 @@ Filter Expression Filterausdruck + + + Copy this filter. + Diesen Filter kopieren. + FollowStreamDialog @@ -4292,17 +4339,17 @@ InterfaceTree - + Welcome screen list Willkommensbildschrim - + Waiting for startup%1 Warten auf den Programmstart%1 - + Interface information not available Interfaceinformation nicht verfügbar @@ -4310,16 +4357,16 @@ InterfaceTreeDelegate - - - - + + + + enabled aktiviert - - + + disabled deaktiviert @@ -6229,45 +6276,45 @@ Keine Experten-Informationen - + Profile: Profil: - + Packets: %1 %4 Displayed: %2 (%3%) Packets: %1 %4 Displayed: %2 %4 Marked: %3 Pakete: %1 %4 Angezeigt: %2 (%3%) - + %1 Marked: %2 (%3%) %1 Dropped: %2 %1 Markiert: %2 (%3%) - + %1 Dropped: %2 (%3%) %1 Verworfen: %2 (%3%) - + %1 Ignored: %2 (%3%) %1 Ignoriert: %2 (%3%) - + %1 Load time: %2:%3.%4 %1 Ladezeit: %2:%3.%4 - - + + No Packets Keine Pakete - + Packets: %1 Pakete: %1 @@ -6406,32 +6453,32 @@ </body></html> - + You are running Wireshark Sie nutzen Wireshark - + . . - + You receive automatic updates. Updates werden automatisch heruntergeladen. - + You have disabled automatic updates. Automatische Aktualisierung ist deaktiviert. - + not found nicht gefunden - + Copy file path Dateipfad kopieren @@ -6440,2420 +6487,2434 @@ MainWindow - + Wireshark Wireshark - + Go to packet Gehe zu Paket - + Cancel Abbrechen - + Open Recent Zuletzt geöffnete Datein - + File Set Dateisatz - + Export Packet Dissections Paketdissektion exportieren - + Export Objects Objekte exportieren - + &Zoom &Zoomen - + &Time Display Format Format der Zei&tanzeige - + Name Resolution Namensauflösung - + Copy Kopieren - + Manual pages Man-Pages - + Apply as Filter Als Filter anwenden - + Prepare a Filter Filter vorbereiten - - + + SCTP SCTP - + TCP Stream Graphs TCP Stream Graphen - + BACnet BACnet - + HTTP HTTP - + 900000000 900000000 - + &File Datei (&F) - + &Capture Aufzei&chnen - + &Help &Hilfe - + &Go Navi&gation - + &View Ansicht (&V) - + &Analyze &Analyse - + Follow Folgen - + &Statistics &Statistiken - - + + 29West 29West - + Topics Themen - + Queues Queues - + UIM UIM - + Telephon&y Telefonie (&y) - + RTSP RTSP - + RTP RTP - + &Edit B&earbeiten - + Main Toolbar Hauptleiste - + Display Filter Toolbar Anzeigefilter Werkzeugleiste - + Open Öffnen - + Open a capture file Mitschnittdatei öffnen - + Ctrl+O Ctrl+O - + Quit Beenden - + Quit Wireshark Wireshark beenden - + Ctrl+Q Ctrl+Q - + &Start &Starten - + Start capturing packets Aufzeichnen von Paketen starten - - + + Ctrl+E Ctrl+E - + S&top S&toppen - + Stop capturing packets Aufzeichnen benden - + Close Schließen - + Ctrl+W Ctrl+W - + No files found Keine Dateien gefunden - + &Contents Inhalt (&C) - + F1 F1 - + Wireshark Filter Wireshark Filter - + TShark TShark - + RawShark RawShark - + Dumpcap Dumpcap - + Mergecap Mergecap - + Editcap Editcap - + Text2cap Text2cap - + Website Webseite - + FAQ's Häufige Fragen (en) - + Downloads Downloads - + Wiki Wiki (en) - + Sample Captures Dateien mit Beispielmitschnitte - + &About Wireshark Über Wireshark (&A) - + Ask (Q&&A) Fragen (Q&&A) (en) - + Next Packet Nächstes Paket - + Go to the next packet Zum nächsten Paket gehen - + Ctrl+Down Ctrl+Down - + Previous Packet Vorheriges Paket - + Go to the previous packet Zum vorherigen Paket gehen - + Ctrl+Up Ctrl+Up - + First Packet Erstes Paket - + Go to the first packet Zum ersten Paket gehen - + Ctrl+Home Ctrl+Home - + Last Packet Letztes Paket - + Go to the last packet Zum letzten Paket gehen - + Ctrl+End Ctrl+End - + E&xpand Subtrees Unterzweige aufklappen (&x) - + Expand the current packet detail Details für das aktuelle Paket aufklappen - + Shift+Right Shift+Right - + &Expand All All&es aufklappen - + Expand packet details Paketdetails aufklappen - + Ctrl+Right Ctrl+Right - + Collapse &All &Alles einklappen - + Collapse all packet details Alle Paketdetails einklappen - + Ctrl+Left Ctrl+Left - + Go to specified packet Zum angegebenen Paket gehen - + Ctrl+G Ctrl+G - + Merge one or more files Eines oder mehrere Dateien zusammenfügen - + Import a file Eine Datei importieren - + &Save &Speichern - + Ctrl+S Ctrl+S - + Save as a different file Speichern unter - + Ctrl+Shift+S Ctrl+Shift+S - + Export specified packets Ausgewählte Pakete exportieren - + Ctrl+H Ctrl+H - + Ctrl+P Ctrl+P - + List Files Dateien auflisten - + Next File Nächste Datei - + Previous File Vorherige Datei - + &Reload Neu laden (&R) - - + + Ctrl+R Ctrl+R - + Options Optionen - + Capture options Auzeichnungsoptionen - + Ctrl+K Ctrl+K - + Capture filters Mitschnittfilter - + Refresh Interfaces Interfaces aktualisieren - + Refresh interfaces Interfaces aktualisieren - + &Restart Neusta&rten - + Restart current capture Aktuelle Aufzeichnung neu starten - + Description Beschreibung - - + + Ctrl+Shift+D Ctrl+Shift+D - + Field Name Feldname - + Ctrl+Shift+F Ctrl+Shift+F - + Value Wert - + Ctrl+Shift+V Ctrl+Shift+V - + As Filter Als Filter - + Ctrl+Shift+C Ctrl+Shift+C - - + + &Selected das Au&sgewählte - - + + &Not Selected &nicht das Ausgewählte - - + + Not Selected nicht das Ausgewählte - + Close this capture file Diese Mitschnittdatei schließen - + + Packet: + + + + Colorize Conversation Verbindung einfärben - + Internals Internals - + Conversation Filter Verbindungsfilter - + Service Response Time Service Antwortzeit - + ANSI ANSI - + GSM GSM - + LTE LTE - + MTP3 MTP3 - + &Tools Tools &Tools - + Wireless Toolbar Wireless Toolbar - + Help contents Hilfe Inhalt - + Next Packet in Conversation Nächstes Paket dieser Verbindung - + Go to the next packet in this conversation Gehe zum nächsten Paket in dieser Verbindung - + Ctrl+. Ctrl+. - + Previous Packet in Conversation Vorheriges Paket dieser Verbindung - + Go to the previous packet in this conversation Gehe zum vorherigen Paket in dieser Verbindung - + Ctrl+, Ctrl+, - + Go to Packet… Gehe zu Paket... - + &Merge… Zusa&mmenführen... - + &Import from Hex Dump… Aus Hexdump &importieren... - + Save this capture file Speichern dieser Mitschnittdatei - + Save &As… Speichern &als... - + Export Specified Packets… Spezielle Pakete exportieren... - + Export Packet &Bytes… Paket&bytes exportieren... - + Export SSL Session Keys… SSL Sitzungsschlüssel exportieren... - + &Print… Drucken... (&P) - + Reload this file Datei neu laden - + F5 F5 - + Copy this item's description Beschreibung des Elements kopieren - + Copy this item's field name Feldnamen des Elements kopieren - + Copy this item's value Werte des Elements kopieren - + Copy this item as a display filter Dieses Element als Anzeigefilter kopieren - + Apply as Column Als Spalte anwenden - + Create a packet list column from the selected field. Spalte mit dem ausgewählten Feld in der Paketliste erstellen. - + Find a packet Paket suchen - + Ctrl+F Ctrl+F - + Find the next packet Nächstes Paket finden - + Ctrl+N Ctrl+N - + Find the previous packet Vorheriges Paket finden - + Ctrl+B Ctrl+B - + &Mark/Unmark Packet Paket &markieren - + Mark or unmark this packet Paket markieren - + Ctrl+M Ctrl+M - + Mark All Displayed Alle angezeigte Pakete markieren - + Mark all displayed packets Alle angezeigte Pakete markieren - + Ctrl+Shift+M Ctrl+Shift+M - + Unmark All Displayed Markierung bei allen angezeigten Paketen entfernen - + Unmark all displayed packets Markierung bei allen angzeigten Pakete entfernen - - Meta+Alt+M - Meta+Alt+M + + Ctrl+Alt+M + Meta+Alt+M + Ctrl+Alt+M - + Next Mark Nächste Markierung - + Go to the next marked packet Zum nächsten markierten Paket gehen - - Meta+Shift+N - Meta+Shift+N + + Ctrl+Shift+N + Meta+Shift+N + Ctrl+Shift+N - + Previous Mark Vorherige Markierung - + Go to the previous marked packet Zum vorherigen markierten Paket gehen - - Meta+Shift+B - Meta+Shift+B + + Ctrl+Shift+B + Meta+Shift+B + Ctrl+Shift+B - + &Ignore/Unignore Packet Paket &ignorieren bzw. zurücksetzen - + Ignore or unignore this packet Dieses Paket ignorieren bzw. zurücksetzen - + Ctrl+D Ctrl+D - + Ignore All Displayed Alle angezeigte Pakete ignorieren - + Ignore all displayed packets Alle angezeigte Pakete ignorieren - + Unignore All Displayed Alle angezeigte Pakete nicht mehr ignorieren - + Unignore all displayed packets Alle angezeigte Pakete nicht mehr ignorieren - + Ctrl+Alt+D Ctrl+Alt+D - + Set/Unset Time Reference Zeitreferenz setzen/zurücksetzen - + Set or unset a time reference for this packet Zeitreferenz für diese Paket setzen oder zurücksetzen - + Ctrl+T Ctrl+T - + Unset All Time References Alle Zeitreferenzen zurücksetzen - + Remove all time references Alle Zeitreferenzen löschen - + Ctrl+Alt+T Ctrl+Alt+T - + Next Time Reference Nächste Zeitreferenz - + Go to the next time reference Zur nächsten Zeitreferenz gehen - + Ctrl+Alt+N Ctrl+Alt+N - + Previous Time Reference Vorherige Zeitreferenz - + Go to the previous time reference Zur vorherigen Zeitreferenz gehen - + Ctrl+Alt+B Ctrl+Alt+B - + Shift or change packet timestamps Paketzeitstempel verschieben oder ändern - + Ctrl+Shift+T Ctrl+Shift+T - + Add or change a packet comment Paketkommentar hinzufügen oder ändern - + Configuration profiles Profile konfigurieren - + Manage your configuration profiles Konfigurationsprofile verwalten - + Ctrl+Shift+A Ctrl+Shift+A - + Manage Wireshark's preferences Einstellungen von Wireshark verwalten - + Ctrl+Shift+P Ctrl+Shift+P - + Capture File Properties Eigenschaften der Mitschnittdatei - + Capture file properties Eigenschaften der Mitschnittdatei - + &Protocol Hierarchy &Protokollhierarchie - + Show a summary of protocols present in the capture file. Eine Zusammenfassung über die vorhandenen Prokolle in dieser Mitschnittdatei anzeigen. - + Capinfos Capinfos - + Reordercap Reordercap - + Time Sequence (Stevens) Zeit / Sequenznummern (Stevens) - + TCP time sequence graph (Stevens) TCP Zeit / Sequenznummern Graph (Stevens) - + Throughput Durchsatz - + TCP througput TCP Durchsatz - + Round Trip Time Round-Trip-Zeit - + TCP round trip time TCP Round-Trip-Zeit - + Window Scaling Window Skalierung - + TCP window scaling TCP Window Skalierung - + Time Sequence (tcptrace) Zeit / Sequenznummern (tcptrace) - + TCP time sequence graph (tcptrace) TCP Zeit / Sequenznummern Graph (tcptrace) - + Analyse this Association Diese Verknüpfung analysieren - + Show All Associations Zeige alle Verknüpfungen - + Flow Graph Flow Graph - + Flow sequence diagram Flow Squenzdiagramm - + ANCP ANCP - + ANCP statistics ANCP Statistiken - + Packets sorted by Instance ID Pakete sortiert nach Instanz ID - + BACapp statistics sorted by instance ID BACapp Statistik sortiert nach Instanz ID - + Packets sorted by IP Pakete sortiert nach IP - + BACapp statistics sorted by IP BACapp Statistik sortiert nach IP - + Packets sorted by object type Pakete sortiert nach Objekttyp - + BACapp statistics sorted by object type BACapp Statistik sortiert nach Objekttyp - + Packets sorted by service Pakete sortiert nach Dienst - + BACapp statistics sorted by service BACapp Statistik sortiert nach Dienst - + Collectd Collectd - + Collectd statistics Collectd Statistik - + DNS DNS - + DNS statistics DNS Statistiken - + HART-IP HART-IP - + HART-IP statistics HART-IP Statistik - + HPFEEDS HPFEEDS - + hpfeeds statistics HPFEEDS Statistik - + HTTP2 HTTP2 - + HTTP2 statistics HTTP2 Statistiken - - + + Packet Counter Anzahl Pakete - + HTTP packet counter Anzahl HTTP Pakete - + Requests Anfragen - + HTTP requests HTTP Anfragen - + Load Distribution Lastverteilung - + HTTP load distribution HTTP Lastverteilung - + Packet Lengths Paketlängen - + Packet length statistics Paketlängenstatistik - + Sametime Sametime - + Sametime statistics Sametime Statistik - + &ISUP Messages &ISUP Nachrichten - + ISUP message statistics ISUP Nachrichten Statistik - + RTSP packet counts RTSP Paketzähler - + SM&PP Operations SM&PP Transaktionen - + SMPP operation statistics SMPP Transaktionen Statistik - + &UCP Messages &UCP Nachrichten - + UCP message statistics UCP Nachrichten Statistik - + Change the way packets are dissected Verändert die Decodierung der Pakete - + Reload Lua Plugins Lua Plugins neu laden - + Reload Lua plugins Lua Plugins neu laden - + Ctrl+Shift+L Ctrl+Shift+L - + Advertisements by Topic Advertisments nach Thema - - + + Advertisements by Source Advertisements nach Quelle - + Advertisements by Transport Advertisements nach Transportschicht - + Queries by Topic Anfragen nach Thema - - + + Queries by Receiver Anfragen nach Empfänger - + Wildcard Queries by Pattern Wildcard Anfragen nach Muster - + Wildcard Queries by Receiver Wildcard Anfragen nach Empfänger - + Advertisements by Queue Advertisments nach Abarbeitungsschlange - + Queries by Queue Anfragen nach Abarbeitungsschlange - + Streams Streams - + Stream Flow Graph Stream Flow Graph - + LBT-RM LBT-RM - + LBT-RU LBR-RU - - + + Filter this Association Diese Verknüpfung filtern - + Shrink the main window text Text im Hauptfenster verkleinern - + Return the main window text to its normal size Text im Hauptfenster auf normale Größe zurücksetzen - + Conversation Hash Tables Verbindungshashtabelle - + Show each conversation hash table Jede Verbindungshashtabelle zeigen - + Dissector Tables Dissector Tabelle - + Show each dissector table and its entries Jede Dissectortabelle und die dazugehörigen Einträge anzeigen - + Supported Protocols Unterstützte Protokolle - + Show the currently supported protocols and display filter fields Die akutell unterstützden Protokolle und Anzeigefilterfelder anzeigen - + MAC Statistics MAC Statistiken - + LTE MAC statistics LTE MAC Statistiken - + RLC Statistics RLC Statistiken - + LTE RLC statistics LTE RLC Statistiken - + RLC Graph LRC Graph - + LTE RLC graph LTE RLC Graph - + MTP3 Summary MTP3 Zusammenfallung - + MTP3 summary statistics Statistiken MTP3 Zusammenfassung - + Bluetooth Devices Bluetoothe Geräte - + Bluetooth HCI Summary Bluetooth HCI Zusammenfassung - + No GSM statistics registered Keine GSM Statistik registriert - + No LTE statistics registered Keine LTE Statistik registriert - + No MTP3 statistics registered Keine MTP3 Statistik registriert - + Ctrl+1 Ctrl+1 - + Ctrl+2 Ctrl+2 - + Ctrl+3 Ctrl+3 - + Ctrl+4 Ctrl+4 - + Ctrl+5 Ctrl+5 - + Ctrl+6 Ctrl+6 - + Ctrl+7 Ctrl+7 - + Ctrl+8 Ctrl+8 - + Ctrl+9 Ctrl+9 - + Stream Analysis Stream Analyse - - + + IAX2 Stream Analysis IAX2 Stream Analyse - + UDP Multicast Streams UDP Multicast Streams - + Show UTP multicast stream statistics. UTP Multicaststream Statistik anzeigen. - + WLAN Traffic WLAN Traffic - + Show IEEE 802.11 wireless LAN statistics. IEEE 802.11 Wireless LAN Statistik anzeigen. - + Add a filter button Filterknopf hinzufügen - + Add a display filter button. Anzeigefilterknopf hinzufügen. - + &Options… &Optionen... - + &Wireless &Wireless - + Capture &Filters… Mitschnitt&filter... - + As Plain &Text… Als reiner &Text... - + As CSV… Als CSV... - + As "C" Arrays… Als "C" Array... - + As PSML XML… Als PSML XML... - + As PDML XML… Als PDML XML... - + &HTTP… &HTTP... - + &DICOM… &DICOM... - + &SMB… &SMB... - + All Visible Items Alle sichtbaren Elemente - + All Visible Selected Tree Items Alle sichtbare ausgewählten Elemente - - + + …&and Selected ...und das &Ausgewählte - - + + …and Selected ...und as Ausgewählte - - + + …&or Selected ...&oder das Ausgwählte - - + + …or Selected ...oder das Ausgwählte - - + + …a&nd not Selected ...und &nicht das Ausgewählte - - + + …and not Selected ...und nicht das Ausgewählte - - + + …o&r not Selected ...ode&r nicht das Ausgewählte - - + + …or not Selected ...oder nicht das Ausgewählte - + Display Filters… Anzeigefilter... - + Display Filter &Macros… Anzeigefilter &Makros... - + &Find Packet… Paket &finden... - + Find Ne&xt Nächstes finden (&x) - + Find Pre&vious &Vorheriges finden - + Time Shift… Zeitstempel verschieben... - + Packet Comment… Paketkommentar... - + Configuration Profiles… Profile konfigurieren... - + &Preferences… Einstellungen... (&P) - + TCP Stream TCP Stream - + UDP Stream UDP Stream - + SSL Stream SSL Stream - + Decode &As… Dekodieren &als... - + Export PDUs to File… PDUs in Datei exportieren... - + &I/O Graph &I/O Graph - + Create graphs based on display filter fields Graph mit den Feldern des Anzeigefilters erstellen - + &Main Toolbar Hauptleiste (&M) - + Show or hide the main toolbar Hauptleiste anzeigen oder verstecken - + &Filter Toolbar &Filter Werkzeugleiste - + Show or hide the display filter toolbar Anzeigefilter-Werkzeugleiste anzeigen oder verstecken - + &TFTP &TFTP - + Conversations Verbindungen - + Conversations at different protocol levels Verbindungen auf einer anderen Protokollebene - + Endpoints Endpunkte - + Endpoints at different protocol levels Endpunkte auf einer anderen Protokollebene - + Colorize Packet List Paketliste einfärben - + Draw packets using your coloring rules Pakete einfärben - + &Zoom In Vergrößern (&Z) - + Enlarge the main window text Text vergrößern - + Ctrl++ Ctrl++ - + Zoom Out Verkleinern - + Ctrl+- Ctrl+- - + Normal Size Normale Größe - + Ctrl+0 Ctrl+0 - + Resize Columns Spaltengröße anpassen - + Resize packet list columns to fit contents Spaltengröße an den Inhalt anpassen - + Ctrl+Shift+R Ctrl+Shift+R - + Date and Time of Day (1970-01-01 01:02:03.123456) Datum und Uhrzeit (1970-01-01 01:02:03.123456) - - - + + + Show packet times as the date and time of day. Paket mit Datum und Uhrzeit anzeigen. - - Meta+Alt+1 - Meta+Alt+1 + + Ctrl+Alt+1 + Meta+Alt+1 + Ctrl+Alt+1 - + Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) Jahr, Tag des Jahres, Uhrzeit (1970/001 01:02:03.123456) - + Show packet times as the year, day of the year and time of day. Zeit des Pakets mit Jahr, Tag des Jahres und Uhrzeit anzeigen. - + Time of Day (01:02:03.123456) Uhrzeit (01:02:03.123456) - - Meta+Alt+2 - Meta+Alt+2 + + Ctrl+Alt+2 + Meta+Alt+2 + Ctrl+Alt+2 - + Seconds Since 1970-01-01 Sekunden seit 19070-01-01 - + Show packet times as the seconds since the UNIX / POSIX epoch (1970-01-01). Zeit des Pakets in Sekunden seit der UNIX / POSIX Epoche (1970-01-01) anzeigen. - - Meta+Alt+3 - Meta+Alt+3 + + Ctrl+Alt+3 + Meta+Alt+3 + Ctrl+Alt+3 - + Seconds Since Beginning of Capture Sekunden seit dem Start der Aufnahme - - Meta+Alt+4 - Meta+Alt+4 + + Ctrl+Alt+4 + Meta+Alt+4 + Ctrl+Alt+4 - + Seconds Since Previous Captured Packet Sekunden seit vorherigen aufgezeichneten Paket - + Show packet times as the seconds since the previous captured packet. Zeit des Pakets in Sekunden seit dem vorherigen aufgezeichneten Paket anzeigen. - - Meta+Alt+5 - Meta+Alt+5 + + Ctrl+Alt+5 + Meta+Alt+5 + Ctrl+Alt+5 - + Seconds Since Previous Displayed Packet Sekunden seit den vorherigen angezeigten Paket - + Show packet times as the seconds since the previous displayed packet. Zeit des Pakets in Sekunden seit dem vorherigen angezeigten Paket anzeigen. - - Meta+Alt+6 - Meta+Alt+6 + + Ctrl+Alt+6 + Meta+Alt+6 + Ctrl+Alt+6 - + UTC Date and Time of Day (1970-01-01 01:02:03.123456) UTC Datum und Uhrzeit (1970-01-01 01:02:03.123456) - + Show packet times as the UTC date and time of day. Zeit des Pakets mit UTC Datum und Uhrzeit anzeigen. - - Meta+Alt+7 - Meta+Alt+7 + + Ctrl+Alt+7 + Meta+Alt+7 + Ctrl+Alt+7 - + UTC Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) UTC Jahr, Tag des Jahres und Uhrzeit (1970/001 01:02:03.123456) - + Show packet times as the UTC year, day of the year and time of day. Zeit des Pakets in UTC Jahr, Tag des Jahres und Uhrzeit anzeigen. - + UTC Time of Day (01:02:03.123456) UTC Uhrzeit (01:02:03.123456) - + Show packet times as the UTC time of day. Zeit des Pakets in UTC Uhrzeit anzeigen. - - Meta+Alt+8 - Meta+Alt+8 + + Ctrl+Alt+8 + Meta+Alt+8 + Ctrl+Alt+8 - + Automatic (from capture file) Automatisch (aus Mitschnittdatei) - + Use the time precision indicated in the capture file. Zeitpreziös aus Mitschnittdatei verwenden. - + Seconds Sekunden - + Tenths of a second Zehntelsekunde - + Hundredths of a second Hundertstel - + Milliseconds Millisekunden - + Microseconds Mikrosekunden - + Nanoseconds Nanosekunden - + Display Seconds With Hours and Minutes Sekunden mit Stunden und Minuten anzeigen - + Display seconds with hours and minutes Sekunden mit Minuten und Stunden anzeigen - + Resolve &Physical Addresses &Physikalische Adressen auflösen - + Show names for known MAC addresses. Lookups use a local database. Namen von bekannten MAC Adressen anzeigen. Es wird eines lokale Datenbank hierfür verwendet. - + Resolve &Network Addresses &Netzwerkadressen auflösen - + Show names for known IPv4, IPv6, and IPX addresses. Lookups can generate network traffic. Namen von bekannten IPv4, IPv6 und IPX Adressen anzeigen. Dies kann Datenverkehr verursachen. - + Resolve &Transport Addresses &Transportadressen auflösen - + Show names for known TCP, UDP, and SCTP services. Lookups can generate traffic on some systems. Namen von bekannten TCP, UDP und SCTP Diensten anzeigen. Dies kann Datenverkehr verursachen. - + Wire&less Toolbar Wire&lessleiste - + Show or hide the wireless toolbar Wirelessleiste anzeigen oder verstecken - + &Status Bar &Statusleiste - + Show or hide the status bar Statusleiste anzeigen oder verstecken - + Packet &List Paket&liste - + Show or hide the packet list Paketliste anzeigen oder verstecken - + Packet &Details Paket&details - + Show or hide the packet details Paketdetails anzeigen oder verstecken - + Packet &Bytes Paket&bytes - + Show or hide the packet bytes Paketbytes anzeigen oder verstecken - + Bytes as Hex + ASCII Dump Bytes als Hex + ASCII Dump - + Copy packet bytes as a hex and ASCII dump. Paketbytes als Hex und ASCII Dump kopieren. - + …as Hex Dump ...als Hex Dump - + Copy packet bytes as a hex dump. Paketbytes als Hex Dump kopieren. - + …as Printable Text ...als druckbarer Text - + Copy only the printable text in the packet. Nur den druckbaren Text im Paket kopieren. - + …as a Hex Stream ...als Hex Stream - + Copy packet bytes as a stream of hex. Paketbytes als Hexstream kopieren. - + …as Raw Binary ...als Rohdaten - + Copy packet bytes as application/octet-stream MIME data. Paketbytes als application/octet-stream MIME Daten kopieren. - + MAP Summary MAP Zusammenfassung - + GSM MAP summary statistics GSM MAP Zusammenfassung Statistik - + &Coloring Rules… Einfärbungsregeln... (&C) - + Show Linked Packet in New Window Verknüpftes Paket in einem neuen Fenster anzeigen - + &Expression… Ausdruck... (&E) - - + + Expression… Ausdruck... - + New Conversation Rule… Neue Verbindungsregel... - + Enabled Protocols… Enable Protocols… Prokolle aktivieren... - + Wiki Protocol Page Wikiseite Protokolle (en) - + Open the Wireshark wiki page for this protocol. Wireshark Wikiseite für dieses Protokoll öffnen. - + Filter Field Reference Referenz Filterfelder - + Open the display filter reference page for this filter field. Die Anzeigefilter Rerferenzseite für diese Feld öffnen. - + Go to Linked Packet Zu verknüpften Paket gehen - + Go to the packet referenced by the selected field. Zum Paket gehen auf das das ausgewählte Feld referenziert. - + &VoIP Calls &VoIP Anrufe - + All VoIP Calls Alle VoIP Anrufe - + SIP &Flows SIP &Flows - + SIP Flows SIP Flows - + RTP Streams RTP Streams - + Edit the packet list coloring rules. Editieren der Einfärbungsregeln der Paketliste. - + Bluetooth ATT Server Attributes ATT Server Attributes Bluetooth ATT Server Attribute - + Show Packet in New &Window Paket in einem neuen Fester anzeigen (&W) - + Show this packet in a separate window. Paket in einem seperaten Fenster anzeigen. - + Show the linked packet in a separate window. Das verknüpfte Paket in einem speraten Fenster anzeigen. - + Auto Scroll in Li&ve Capture Während der Aufzeichnung automatisch scrollen (&v) - + Automatically scroll to the last packet during a live capture. Automatisches Scrollen während der Aufzeichnung. - + Expert Information Experteninformationen - + Show expert notifications Experteninformationen anzeigen - + Add an expression to the display filter. Einen Ausruck zum Anzeigefilter hinzufügen. - + REGISTER_STAT_GROUP_UNSORTED REGISTER_STAT_GROUP_UNSORTED - + Start of "REGISTER_STAT_GROUP_UNSORTED" Beginn von "REGISTER_STAT_GROUP_UNSORTED" - + No tools registered Keine Tools registriert - + No tools have been registered. Es wurden keine Tools registriert. - + No ANSI statistics registered Keine ANSI Statistik registriert - + Resolved Addresses Aufgelöste Adressen - + Show each table of resolved addresses as copyable text. Zeige jede Tablle von ausflösbaren Adressen als Textform an. - + Color &1 Farbe &1 - - @@ -8862,128 +8923,130 @@ + + Mark the current conversation with its own color. Mark the current coversation with its own color. Die aktuelle Verbindung einfärben. - + Color &2 Farbe &2 - + Color &3 Farbe &3 - + Color &4 Farbe &4 - + Color &5 Farbe &5 - + Color &6 Farbe &6 - + Color &7 Farbe &7 - + Color &8 Farbe &8 - + Color &9 Farbe &9 - + Color 1&0 Farbe 1&0 - + Create a new coloring rule based on this conversation. Eine neue Einfärbungsregel basierend auf dieser Verbindung erstellen. - + Reset Colorization Einfärben zurücksetzen - + Reset colorized conversations. Einfärbung von Verbindungen zurücksetzen. - + Ctrl+Space Ctrl+Space - + RTP Stream Analysis RTP Stream Analyse - + Edit Resolved Name Auflösbare Namen editieren - + Manually edit a name resolution entry. Namensauflösung manuell bearbeiten. - + Enable and disable specific protocols Einzelne Protokolle aktivieren/deaktivieren - + Ctrl+Shift+E Ctrl+Shift+E - + Check for Updates Check for Updates... Nach Aktualisierungen suchen - + before quitting vor dem Schließen - + Save packets before merging? Pakete vor dem Zusammenführen speichern? - + A temporary capture file can't be merged. Eine temporäre Mitschnittdatei kann nicht zusammengeführt werden. - + Save changes in "%1" before merging? Vor der Zusammenführung Änderungen in "%1" speichern? - + Changes must be saved before the files can be merged. Änderungen müssen vor dem Zusammenführen gespeichert werden. @@ -8993,115 +9056,115 @@ Ungültiger Anzeigefilter - + Invalid Read Filter Ungültiger Lesefilter - + The filter expression %1 isn't a valid read filter. (%2). Der Filterausdruck %1 ist kein gültiger Lesefilter. (%2). - + before importing a new capture vor dem Importieren eines neuen Mitschnitts - + Unable to export to "%1". Kann nicht nach "%1" exportieren. - + You cannot export packets to the current capture file. Pakete können nicht in die aktuelle Mitschnittdatei exportiert werden. - - + + . . - + You have unsaved packets Sie haben nicht gespeicherte Pakete - + They will be lost if you don't save them. Diese gehen verloren wenn sie nicht gespeichert werden. - - + + Do you want to stop the capture and save the captured packets Soll der Mitschnitt gestoppt werden und die aufgezeichneten Pakete gespeichert werden - + Do you want to save the captured packets Sollen die aufgezeichneten Pakete gespeichert werden - - + + ? ? - + Your captured packets will be lost if you don't save them. Die aufgezeichneten Pakete gehen verloren wenn sie nicht gespeichert werden. - + Do you want to save the changes you've made to the capture file "%1"%2? Sollen die Änderungen an der Mitschnittdatei "%1"%2 gespeichert werden? - + Your changes will be lost if you don't save them. Änderungen gehen verloren, wenn sie nicht gesichert werden. - + Stop and Save Stoppen und speichern - + Stop and Quit without Saving Stoppen und beenden ohne zu speichern - + Quit without Saving Ohne speichern beenden - + Stop and Continue without Saving Stoppen und Fortsetzen ohne zu Speichern - + Continue &without Saving Fortsetzen &ohne zu speichern - + (File name can't be mapped to UTF-8) (Dateiname kann nicht auf UTF-8 angewendet werden) - + The Wireshark Network Analyzer Die Wireshark Netzwerk Analysesoftware - + Capturing from %1 Aufzeichnen von %1 @@ -9126,103 +9189,103 @@ Ungültiger Mitschnittfilter - + Clear Menu Menüeinträge löschen - + Please wait while Wireshark is initializing Bitte Warten während Wireshark initalisiert wird - + Export Selected Packet Bytes Ausgewählte Paketbytes exportieren - + Raw data (*.bin *.dat *.raw);;Any File (*.*) Rohdaten (*.bin *.dat *.raw);; Alle Dateien (*.*) - + No Keys Keine Schlüssel - + There are no SSL Session Keys to save. Es sind keine SSL Sitzungsschlüssel zum speichern vorhanden. - + Export SSL Session Keys (%1 key%2 SSL Sitzungsschlüssel exportieren (%1 key%2 - + SSL Session Keys (*.keys *.txt);;Any File (*.*) SSL Sitzungsschlüssel (*.keys *.txt);; Alle Dateien (*.*) - + Couldn't copy text. Try another item. Text konnte nicht kopiert werden. Probieren sie einen anderen Eintrag. - - + + Unable to build conversation filter. Verbindungsfilter kann nicht erstellt werden. - + No filter available. Try another Kein Filter verfügbar. Probieren Sie einen anderen. - + Error compiling filter for this conversation. Fehler beim Erstellen eines Filters für diese Verbindung. - + No previous/next packet in conversation. Kein vorheriges/nächstes Paket in dieser Verbindung. - + No Interface Selected Kein Interface ausgewählt - + before starting a new capture vor dem Starten einer neuen Aufzeichnung - + Wiki Page for %1 Wikiseite für %1 - + <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> <p>Das Wireshark Wiki wird durch die Community gepflegt.</p><p>Die Seite, die aufgerufen werden soll, kann wundervoll, unvollständig, falsch oder gar nicht vorhanden sein.</p><p>Zum Wiki geheni?</p> - + Loading Laden - + Reloading Reloading - + Rescanning Rescanning @@ -9436,27 +9499,27 @@ <small><i></i></small> - + This version of Wireshark does not save pipe settings. Diese Version von Wireshark speichert keine Einstellungen für Pipes. - + This version of Wireshark does not save remote settings. Diese Version von Wireshark unterstützt nicht das Sichern von Einstellungen von entfernten Systemen. - + This version of Wireshark does not support remote interfaces. Diese Version von Wireshark unterstützt keine entfernten Interfaces. - + Error Fehler - + Default interface cannot be hidden. Standard Interface kann nicht versteckt werden. @@ -9979,12 +10042,12 @@ PathChooserDelegate - + Browse Öffnen - + Open Pipe Öffne Pipe @@ -10007,9 +10070,13 @@ eine Einstellung - Open %1 preferences - %1 Einstellungen öffnen + %1 Einstellungen öffnen + + + + Open %1 preferences… + @@ -10243,12 +10310,12 @@ Mit Filter einfärben - + , 1 byte , 1 Byte - + , %1 bytes , %1 Bytes @@ -10631,7 +10698,7 @@ Diese Mitteilung nicht mehr anzeigen. - + New Pipe Neue Pipe @@ -10951,17 +11018,17 @@ Priorität - + Show in Finder Im Finder anzeigen - + Show in Folder Im Ordner anzeigen - + My Filter Mein Filter @@ -11206,22 +11273,22 @@ [keine Datei] - + Resolved Addresses Aufgelöste Adressen - + Show Zeige - + # Resolved addresses found in %1 # Resolved addresses found in %1 - + # Comments # # @@ -11230,7 +11297,7 @@ # - + # Hosts # # @@ -11239,7 +11306,7 @@ # - + # IPv4 Hash Table # # @@ -11248,12 +11315,12 @@ # - - - - - - + + + + + + @@ -11262,7 +11329,7 @@ - + # IPv6 Hash Table # # @@ -11271,7 +11338,7 @@ # - + # Services # # @@ -11280,7 +11347,7 @@ # - + # Ethernet addresses # # @@ -11289,7 +11356,7 @@ # - + # Ethernet manufacturers # # @@ -11298,7 +11365,7 @@ # - + # Well known Ethernet addresses # # @@ -11642,22 +11709,22 @@ RTP Daten können nicht gesichert werden. - + No RTP packets found Keine RTP Pakete gefunden - + Please select an RTP packet Bitte ein RTP Paket auswählen - + RTP version %1 found. Only version 2 is supported. RTP Version %1 gefunden. Es wird nur Version 2 unterstützt. - + SSRC value not found. SSRC Wert nicht gefunden. @@ -11754,7 +11821,8 @@ - + + Warning Warnungen @@ -11764,32 +11832,37 @@ Dieses Format kann nicht gespeichert werden - + + Can't save in a file: saving in au format supported only for alaw/ulaw streams + Speichern nicht möglich: In das au Format können nur alaw/ulaw Streams gespeichert werden + + + Unable to save %1 Kann %1 nicht sichern - + Saving %1 Speichere %1 - + Save forward stream CSV Hinweg Stream als CSV speichern - + Save reverse stream CSV Rückweg Stream als CSV speichern - + Save CSV Als CSV speichern - + Comma-separated values (*.csv) Komma getrennte Werte (*.csv) @@ -13344,7 +13417,7 @@ Finden - + Cancel Abbrechen @@ -13412,23 +13485,23 @@ SequenceDialog - + Call Flow Anruf Flow - + Save As Save As... Speichern als - + No data Keine Daten - + %Ln node(s) %Ln Node @@ -13436,7 +13509,7 @@ - + %Ln item(s) %Ln Item @@ -13444,38 +13517,38 @@ - + Portable Document Format (*.pdf) Portable Document Format (*.pdf) - + Portable Network Graphics (*.png) Portable Network Graphics (*.png) - + Windows Bitmap (*.bmp) Windows Bitmap (*.bmp) - + JPEG File Interchange Format (*.jpeg *.jpg) JPEG File Interchange Format (*.jpeg *.jpg) - + ASCII (*.txt) ASCII (*.txt) - + Save Graph As Wireshark: Save Graph As... Graph speichern als - + Flow Flow @@ -13851,6 +13924,14 @@ + SyntaxLineEdit + + + "%1" may have unexpected results (see the User's Guide) + "%1" kann zu einem unerwarteten Ergebnis führen (s. Benutzerhandbuch) + + + TCPStreamDialog @@ -14279,7 +14360,7 @@ - + Round Trip Time Round-Trip-Zeit @@ -14295,7 +14376,7 @@ - + Throughput Durchsatz @@ -14326,7 +14407,7 @@ - + Window Scaling Window Skalierung @@ -14400,103 +14481,103 @@ Shift+Y - + Save As Save As... Speichern als - + No Capture Data Keine aufgezeichneten Daten - + %1 %2 pkts, %3 %4 %5 pkts, %6 %1 %2 Pakete, %3 %4 %5 Pakete, %6 - + Sequence Numbers (Stevens) Sequenznummern (Stevens) - + Sequence Numbers (tcptrace) Sequenznummern (tcptrace) - + (1s MA) (1s MA) - + (%1 Segment MA) (%1 Segment MA) - + [not enough data] [Nicht genügend Daten vorhanden] - + for %1:%2 %3 %4:%5 von %1:%2 %3 %4:%5 - + %1 %2 (%3s len %4 seq %5 ack %6 win %7) %1 %2 (%3s len %4 seq %5 ack %6 win %7) - + Click to select packet Klicken um ein Paket auszuwählen - + Packet Paket - + Release to zoom, x = %1 to %2, y = %3 to %4 Loslassen um zu zoomen, x = %1 bis %2, y = %3 bis %4 - + Unable to select range. Bereich kann nicht ausgewählt werden. - + Click to select a portion of the graph. Klicken um ein Teil des Graphen auszuwählen. - + Portable Document Format (*.pdf) Portable Document Format (*.pdf) - + Portable Network Graphics (*.png) Portable Network Graphics (*.png) - + Windows Bitmap (*.bmp) Windows Bitmap (*.bmp) - + JPEG File Interchange Format (*.jpeg *.jpg) JPEG File Interchange Format (*.jpeg *.jpg) - + Save Graph As Graph speichern als diff -Nru wireshark-2.0.1+g59ea380/ui/qt/wireshark_en.ts wireshark-2.0.2+ga16e22e/ui/qt/wireshark_en.ts --- wireshark-2.0.1+g59ea380/ui/qt/wireshark_en.ts 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/wireshark_en.ts 2016-02-26 19:52:04.000000000 +0000 @@ -77,7 +77,7 @@ - + Can't assign %1 to %2 @@ -537,24 +537,23 @@ CaptureFileDialog - - + This capture file contains comments. - + The file format you chose doesn't support comments. Do you want to save the capture in a format that supports comments or discard the comments and save in the format you chose? - + Discard comments and save - + Save in another format @@ -564,185 +563,185 @@ - + All Files (*.*) - + All Capture Files - + Format: - + Size: - + Packets: - + First Packet: - + Elapsed Time: - + Prepend packets - + Insert packets from the selected file before the current file. Packet timestamps will be ignored. - + Merge chronologically - + Insert packets in chronological order. - + Append packets - + Insert packets from the selected file after the current file. Packet timestamps will be ignored. - + Read filter: - + Automatic - + &MAC name resolution - + &Transport name resolution - + &Network name resolution - + &External name resolver - + Compress with g&zip - + Open Capture File Wireshark: Open Capture File - + Save Capture File As Wireshark: Save Capture File As - + Save as: - + Export Specified Packets Wireshark: Export Specified Packets - + Export as: - + Merge Capture File Wireshark: Merge Capture File + - - - + directory - + unknown file format - + error opening file - + %1 bytes - + error after reading %1 packets - + more than %1 (preview timeout) - + ? - + unknown @@ -998,25 +997,51 @@ CaptureFilterEdit - + Capture filter entry - + Enter a capture filter %1 - + Manage saved bookmarks. - + Apply this filter string to the display. + + + Save this filter + + + + + Remove this filter + + + + + Manage Capture Filters + + + + + Unable to save capture filter settings. + + + + + Could not save to your capture filter file +"%1": %2. + + CaptureInterfacesDialog @@ -1180,7 +1205,8 @@ - Capture Filter for selected Interfaces: + Capture filter for selected interfaces: + Capture Filter for selected Interfaces: @@ -1338,89 +1364,93 @@ - + Capture Interfaces - + Start - - - + + + enabled - - - + + + disabled - + Specify a Capture File - + %1: %2 - + Addresses - + Address - + no addresses - + default - + + + + + n/a - - - - - - + + + + + + Error - - - - + + + + Multiple files: Requested filesize too large! The filesize cannot be greater than 2 GiB. - + Multiple files: No capture file name given! You must specify a filename if you want to use multiple files. - + Multiple files: No file limit given! You must specify a file size or duration at which is switched to the next capture file if you want to use multiple files. @@ -1616,22 +1646,26 @@ - Title + Title: + Title - Type + Type: + Type - Field Name + Field Name: + Field Name - Occurrence + Occurrence: + Occurrence @@ -1825,62 +1859,68 @@ DisplayFilterEdit - + Display filter entry - + Enter a display filter %1 - + Apply a display filter %1 <%2/> - + Apply a read filter %1 - + Manage saved bookmarks. - + Apply this filter string to the display. - + Save this filter - + Manage Display Filters - + Manage Filter Expressions - - Remove this filter + + Unable to save display filter settings. - - "%1" may have unexpected results (see the User's Guide) + + Could not save to your display filter file +"%1": %2. - + + Remove this filter + + + + Invalid filter: Invalid filter @@ -1975,12 +2015,12 @@ - + Select a field name to get started - + Click OK to insert this filter @@ -2590,7 +2630,7 @@ - + Apply this filter @@ -2618,6 +2658,11 @@ Filter Expression + + + Copy this filter. + + FollowStreamDialog @@ -4248,17 +4293,17 @@ InterfaceTree - + Welcome screen list - + Waiting for startup%1 - + Interface information not available @@ -4266,16 +4311,16 @@ InterfaceTreeDelegate - - - - + + + + enabled - - + + disabled @@ -6141,45 +6186,45 @@ - + Profile: - + Packets: %1 %4 Displayed: %2 (%3%) Packets: %1 %4 Displayed: %2 %4 Marked: %3 - + %1 Marked: %2 (%3%) %1 Dropped: %2 - + %1 Dropped: %2 (%3%) - + %1 Ignored: %2 (%3%) - + %1 Load time: %2:%3.%4 - - + + No Packets - + Packets: %1 @@ -6288,32 +6333,32 @@ - + You are running Wireshark - + . - + You receive automatic updates. - + You have disabled automatic updates. - + not found - + Copy file path @@ -6322,2420 +6367,2434 @@ MainWindow - + Wireshark - + Go to packet - + Cancel - + Open Recent - + File Set - + Export Packet Dissections - + Export Objects - + &Zoom - + &Time Display Format - + Name Resolution - + Copy - + Manual pages - + Apply as Filter - + Prepare a Filter - - + + SCTP - + TCP Stream Graphs - + BACnet - + HTTP - + 900000000 - + &File - + &Capture - + &Help - + &Go - + &View - + &Analyze - + Follow - + &Statistics - - + + 29West - + Topics - + Queues - + UIM - + Telephon&y - + RTSP - + RTP - + &Edit - + Main Toolbar - + Display Filter Toolbar - + Open - + Open a capture file - + Ctrl+O - + Quit - + Quit Wireshark - + Ctrl+Q - + &Start - + Start capturing packets - - + + Ctrl+E - + S&top - + Stop capturing packets - + Close - + Ctrl+W - + No files found - + &Contents - + F1 - + Wireshark Filter - + TShark - + RawShark - + Dumpcap - + Mergecap - + Editcap - + Text2cap - + Website - + FAQ's - + Downloads - + Wiki - + Sample Captures - + &About Wireshark - + Ask (Q&&A) - + Next Packet - + Go to the next packet - + Ctrl+Down - + Previous Packet - + Go to the previous packet - + Ctrl+Up - + First Packet - + Go to the first packet - + Ctrl+Home - + Last Packet - + Go to the last packet - + Ctrl+End - + E&xpand Subtrees - + Expand the current packet detail - + Shift+Right - + &Expand All - + Expand packet details - + Ctrl+Right - + Collapse &All - + Collapse all packet details - + Ctrl+Left - + Go to specified packet - + Ctrl+G - + Merge one or more files - + Import a file - + &Save - + Ctrl+S - + Save as a different file - + Ctrl+Shift+S - + Export specified packets - + Ctrl+H - + Ctrl+P - + List Files - + Next File - + Previous File - + &Reload - - + + Ctrl+R - + Options - + Capture options - + Ctrl+K - + Capture filters - + Refresh Interfaces - + Refresh interfaces - + &Restart - + Restart current capture - + Description - - + + Ctrl+Shift+D - + Field Name - + Ctrl+Shift+F - + Value - + Ctrl+Shift+V - + As Filter - + Ctrl+Shift+C - - + + &Selected - - + + &Not Selected - - + + Not Selected - + Close this capture file - + + Packet: + + + + Colorize Conversation - + Internals - + Conversation Filter - + Service Response Time - + ANSI - + GSM - + LTE - + MTP3 - + &Tools Tools - + Wireless Toolbar - + Help contents - + Next Packet in Conversation - + Go to the next packet in this conversation - + Ctrl+. - + Previous Packet in Conversation - + Go to the previous packet in this conversation - + Ctrl+, - + Go to Packet… - + &Merge… - + &Import from Hex Dump… - + Save this capture file - + Save &As… - + Export Specified Packets… - + Export Packet &Bytes… - + Export SSL Session Keys… - + &Print… - + Reload this file - + F5 - + Copy this item's description - + Copy this item's field name - + Copy this item's value - + Copy this item as a display filter - + Apply as Column - + Create a packet list column from the selected field. - + Find a packet - + Ctrl+F - + Find the next packet - + Ctrl+N - + Find the previous packet - + Ctrl+B - + &Mark/Unmark Packet - + Mark or unmark this packet - + Ctrl+M - + Mark All Displayed - + Mark all displayed packets - + Ctrl+Shift+M - + Unmark All Displayed - + Unmark all displayed packets - - Meta+Alt+M + + Ctrl+Alt+M + Meta+Alt+M - + Next Mark - + Go to the next marked packet - - Meta+Shift+N + + Ctrl+Shift+N + Meta+Shift+N - + Previous Mark - + Go to the previous marked packet - - Meta+Shift+B + + Ctrl+Shift+B + Meta+Shift+B - + &Ignore/Unignore Packet - + Ignore or unignore this packet - + Ctrl+D - + Ignore All Displayed - + Ignore all displayed packets - + Unignore All Displayed - + Unignore all displayed packets - + Ctrl+Alt+D - + Set/Unset Time Reference - + Set or unset a time reference for this packet - + Ctrl+T - + Unset All Time References - + Remove all time references - + Ctrl+Alt+T - + Next Time Reference - + Go to the next time reference - + Ctrl+Alt+N - + Previous Time Reference - + Go to the previous time reference - + Ctrl+Alt+B - + Shift or change packet timestamps - + Ctrl+Shift+T - + Add or change a packet comment - + Configuration profiles - + Manage your configuration profiles - + Ctrl+Shift+A - + Manage Wireshark's preferences - + Ctrl+Shift+P - + Capture File Properties - + Capture file properties - + &Protocol Hierarchy - + Show a summary of protocols present in the capture file. - + Capinfos - + Reordercap - + Time Sequence (Stevens) - + TCP time sequence graph (Stevens) - + Throughput - + TCP througput - + Round Trip Time - + TCP round trip time - + Window Scaling - + TCP window scaling - + Time Sequence (tcptrace) - + TCP time sequence graph (tcptrace) - + Analyse this Association - + Show All Associations - + Flow Graph - + Flow sequence diagram - + ANCP - + ANCP statistics - + Packets sorted by Instance ID - + BACapp statistics sorted by instance ID - + Packets sorted by IP - + BACapp statistics sorted by IP - + Packets sorted by object type - + BACapp statistics sorted by object type - + Packets sorted by service - + BACapp statistics sorted by service - + Collectd - + Collectd statistics - + DNS - + DNS statistics - + HART-IP - + HART-IP statistics - + HPFEEDS - + hpfeeds statistics - + HTTP2 - + HTTP2 statistics - - + + Packet Counter - + HTTP packet counter - + Requests - + HTTP requests - + Load Distribution - + HTTP load distribution - + Packet Lengths - + Packet length statistics - + Sametime - + Sametime statistics - + &ISUP Messages - + ISUP message statistics - + RTSP packet counts - + SM&PP Operations - + SMPP operation statistics - + &UCP Messages - + UCP message statistics - + Change the way packets are dissected - + Reload Lua Plugins - + Reload Lua plugins - + Ctrl+Shift+L - + Advertisements by Topic - - + + Advertisements by Source - + Advertisements by Transport - + Queries by Topic - - + + Queries by Receiver - + Wildcard Queries by Pattern - + Wildcard Queries by Receiver - + Advertisements by Queue - + Queries by Queue - + Streams - + Stream Flow Graph - + LBT-RM - + LBT-RU - - + + Filter this Association - + Shrink the main window text - + Return the main window text to its normal size - + Conversation Hash Tables - + Show each conversation hash table - + Dissector Tables - + Show each dissector table and its entries - + Supported Protocols - + Show the currently supported protocols and display filter fields - + MAC Statistics - + LTE MAC statistics - + RLC Statistics - + LTE RLC statistics - + RLC Graph - + LTE RLC graph - + MTP3 Summary - + MTP3 summary statistics - + Bluetooth Devices - + Bluetooth HCI Summary - + No GSM statistics registered - + No LTE statistics registered - + No MTP3 statistics registered - + Ctrl+1 - + Ctrl+2 - + Ctrl+3 - + Ctrl+4 - + Ctrl+5 - + Ctrl+6 - + Ctrl+7 - + Ctrl+8 - + Ctrl+9 - + Stream Analysis - - + + IAX2 Stream Analysis - + UDP Multicast Streams - + Show UTP multicast stream statistics. - + WLAN Traffic - + Show IEEE 802.11 wireless LAN statistics. - + Add a filter button - + Add a display filter button. - + &Options… - + &Wireless - + Capture &Filters… - + As Plain &Text… - + As CSV… - + As "C" Arrays… - + As PSML XML… - + As PDML XML… - + &HTTP… - + &DICOM… - + &SMB… - + All Visible Items - + All Visible Selected Tree Items - - + + …&and Selected - - + + …and Selected - - + + …&or Selected - - + + …or Selected - - + + …a&nd not Selected - - + + …and not Selected - - + + …o&r not Selected - - + + …or not Selected - + Display Filters… - + Display Filter &Macros… - + &Find Packet… - + Find Ne&xt - + Find Pre&vious - + Time Shift… - + Packet Comment… - + Configuration Profiles… - + &Preferences… - + TCP Stream - + UDP Stream - + SSL Stream - + Decode &As… - + Export PDUs to File… - + &I/O Graph - + Create graphs based on display filter fields - + &Main Toolbar - + Show or hide the main toolbar - + &Filter Toolbar - + Show or hide the display filter toolbar - + &TFTP - + Conversations - + Conversations at different protocol levels - + Endpoints - + Endpoints at different protocol levels - + Colorize Packet List - + Draw packets using your coloring rules - + &Zoom In - + Enlarge the main window text - + Ctrl++ - + Zoom Out - + Ctrl+- - + Normal Size - + Ctrl+0 - + Resize Columns - + Resize packet list columns to fit contents - + Ctrl+Shift+R - + Date and Time of Day (1970-01-01 01:02:03.123456) - - - + + + Show packet times as the date and time of day. - - Meta+Alt+1 + + Ctrl+Alt+1 + Meta+Alt+1 - + Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - + Show packet times as the year, day of the year and time of day. - + Time of Day (01:02:03.123456) - - Meta+Alt+2 + + Ctrl+Alt+2 + Meta+Alt+2 - + Seconds Since 1970-01-01 - + Show packet times as the seconds since the UNIX / POSIX epoch (1970-01-01). - - Meta+Alt+3 + + Ctrl+Alt+3 + Meta+Alt+3 - + Seconds Since Beginning of Capture - - Meta+Alt+4 + + Ctrl+Alt+4 + Meta+Alt+4 - + Seconds Since Previous Captured Packet - + Show packet times as the seconds since the previous captured packet. - - Meta+Alt+5 + + Ctrl+Alt+5 + Meta+Alt+5 - + Seconds Since Previous Displayed Packet - + Show packet times as the seconds since the previous displayed packet. - - Meta+Alt+6 + + Ctrl+Alt+6 + Meta+Alt+6 - + UTC Date and Time of Day (1970-01-01 01:02:03.123456) - + Show packet times as the UTC date and time of day. - - Meta+Alt+7 + + Ctrl+Alt+7 + Meta+Alt+7 - + UTC Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - + Show packet times as the UTC year, day of the year and time of day. - + UTC Time of Day (01:02:03.123456) - + Show packet times as the UTC time of day. - - Meta+Alt+8 + + Ctrl+Alt+8 + Meta+Alt+8 - + Automatic (from capture file) - + Use the time precision indicated in the capture file. - + Seconds - + Tenths of a second - + Hundredths of a second - + Milliseconds - + Microseconds - + Nanoseconds - + Display Seconds With Hours and Minutes - + Display seconds with hours and minutes - + Resolve &Physical Addresses - + Show names for known MAC addresses. Lookups use a local database. - + Resolve &Network Addresses - + Show names for known IPv4, IPv6, and IPX addresses. Lookups can generate network traffic. - + Resolve &Transport Addresses - + Show names for known TCP, UDP, and SCTP services. Lookups can generate traffic on some systems. - + Wire&less Toolbar - + Show or hide the wireless toolbar - + &Status Bar - + Show or hide the status bar - + Packet &List - + Show or hide the packet list - + Packet &Details - + Show or hide the packet details - + Packet &Bytes - + Show or hide the packet bytes - + Bytes as Hex + ASCII Dump - + Copy packet bytes as a hex and ASCII dump. - + …as Hex Dump - + Copy packet bytes as a hex dump. - + …as Printable Text - + Copy only the printable text in the packet. - + …as a Hex Stream - + Copy packet bytes as a stream of hex. - + …as Raw Binary - + Copy packet bytes as application/octet-stream MIME data. - + MAP Summary - + GSM MAP summary statistics - + &Coloring Rules… - + Show Linked Packet in New Window - + &Expression… - - + + Expression… - + New Conversation Rule… - + Enabled Protocols… Enable Protocols… - + Wiki Protocol Page - + Open the Wireshark wiki page for this protocol. - + Filter Field Reference - + Open the display filter reference page for this filter field. - + Go to Linked Packet - + Go to the packet referenced by the selected field. - + &VoIP Calls - + All VoIP Calls - + SIP &Flows - + SIP Flows - + RTP Streams - + Edit the packet list coloring rules. - + Bluetooth ATT Server Attributes ATT Server Attributes - + Show Packet in New &Window - + Show this packet in a separate window. - + Show the linked packet in a separate window. - + Auto Scroll in Li&ve Capture - + Automatically scroll to the last packet during a live capture. - + Expert Information - + Show expert notifications - + Add an expression to the display filter. - + REGISTER_STAT_GROUP_UNSORTED - + Start of "REGISTER_STAT_GROUP_UNSORTED" - + No tools registered - + No tools have been registered. - + No ANSI statistics registered - + Resolved Addresses - + Show each table of resolved addresses as copyable text. - + Color &1 - - @@ -8744,128 +8803,130 @@ + + Mark the current conversation with its own color. Mark the current coversation with its own color. - + Color &2 - + Color &3 - + Color &4 - + Color &5 - + Color &6 - + Color &7 - + Color &8 - + Color &9 - + Color 1&0 - + Create a new coloring rule based on this conversation. - + Reset Colorization - + Reset colorized conversations. - + Ctrl+Space - + RTP Stream Analysis - + Edit Resolved Name - + Manually edit a name resolution entry. - + Enable and disable specific protocols - + Ctrl+Shift+E - + Check for Updates Check for Updates... - + before quitting - + Save packets before merging? - + A temporary capture file can't be merged. - + Save changes in "%1" before merging? - + Changes must be saved before the files can be merged. @@ -8875,115 +8936,115 @@ - + Invalid Read Filter - + The filter expression %1 isn't a valid read filter. (%2). - + before importing a new capture - + Unable to export to "%1". - + You cannot export packets to the current capture file. - - + + . - + You have unsaved packets - + They will be lost if you don't save them. - - + + Do you want to stop the capture and save the captured packets - + Do you want to save the captured packets - - + + ? - + Your captured packets will be lost if you don't save them. - + Do you want to save the changes you've made to the capture file "%1"%2? - + Your changes will be lost if you don't save them. - + Stop and Save - + Stop and Quit without Saving - + Quit without Saving - + Stop and Continue without Saving - + Continue &without Saving - + (File name can't be mapped to UTF-8) - + The Wireshark Network Analyzer - + Capturing from %1 @@ -9008,103 +9069,103 @@ - + Clear Menu - + Please wait while Wireshark is initializing - + Export Selected Packet Bytes - + Raw data (*.bin *.dat *.raw);;Any File (*.*) - + No Keys - + There are no SSL Session Keys to save. - + Export SSL Session Keys (%1 key%2 - + SSL Session Keys (*.keys *.txt);;Any File (*.*) - + Couldn't copy text. Try another item. - - + + Unable to build conversation filter. - + No filter available. Try another - + Error compiling filter for this conversation. - + No previous/next packet in conversation. - + No Interface Selected - + before starting a new capture - + Wiki Page for %1 - + <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> - + Loading - + Reloading - + Rescanning @@ -9318,27 +9379,27 @@ - + This version of Wireshark does not save pipe settings. - + This version of Wireshark does not save remote settings. - + This version of Wireshark does not support remote interfaces. - + Error - + Default interface cannot be hidden. @@ -9859,12 +9920,12 @@ PathChooserDelegate - + Browse - + Open Pipe @@ -9887,8 +9948,8 @@ - - Open %1 preferences + + Open %1 preferences… @@ -10123,12 +10184,12 @@ - + , 1 byte - + , %1 bytes @@ -10511,7 +10572,7 @@ - + New Pipe @@ -10831,17 +10892,17 @@ - + Show in Finder - + Show in Folder - + My Filter @@ -11086,83 +11147,83 @@ - + Resolved Addresses - + Show - + # Resolved addresses found in %1 - + # Comments # # - + # Hosts # # - + # IPv4 Hash Table # # - - - - - - + + + + + + - + # IPv6 Hash Table # # - + # Services # # - + # Ethernet addresses # # - + # Ethernet manufacturers # # - + # Well known Ethernet addresses # # @@ -11504,22 +11565,22 @@ - + No RTP packets found - + Please select an RTP packet - + RTP version %1 found. Only version 2 is supported. - + SSRC value not found. @@ -11616,7 +11677,8 @@ - + + Warning @@ -11626,32 +11688,37 @@ - + + Can't save in a file: saving in au format supported only for alaw/ulaw streams + + + + Unable to save %1 - + Saving %1 - + Save forward stream CSV - + Save reverse stream CSV - + Save CSV - + Comma-separated values (*.csv) @@ -13181,7 +13248,7 @@ - + Cancel @@ -13249,23 +13316,23 @@ SequenceDialog - + Call Flow - + Save As Save As... - + No data - + %Ln node(s) %Ln node @@ -13273,7 +13340,7 @@ - + %Ln item(s) %Ln item @@ -13281,38 +13348,38 @@ - + Portable Document Format (*.pdf) - + Portable Network Graphics (*.png) - + Windows Bitmap (*.bmp) - + JPEG File Interchange Format (*.jpeg *.jpg) - + ASCII (*.txt) - + Save Graph As Wireshark: Save Graph As... - + Flow @@ -13669,6 +13736,14 @@ + SyntaxLineEdit + + + "%1" may have unexpected results (see the User's Guide) + + + + TCPStreamDialog @@ -14058,7 +14133,7 @@ - + Round Trip Time @@ -14074,7 +14149,7 @@ - + Throughput @@ -14105,7 +14180,7 @@ - + Window Scaling @@ -14179,103 +14254,103 @@ - + Save As Save As... - + No Capture Data - + %1 %2 pkts, %3 %4 %5 pkts, %6 - + Sequence Numbers (Stevens) - + Sequence Numbers (tcptrace) - + (1s MA) - + (%1 Segment MA) - + [not enough data] - + for %1:%2 %3 %4:%5 - + %1 %2 (%3s len %4 seq %5 ack %6 win %7) - + Click to select packet - + Packet - + Release to zoom, x = %1 to %2, y = %3 to %4 - + Unable to select range. - + Click to select a portion of the graph. - + Portable Document Format (*.pdf) - + Portable Network Graphics (*.png) - + Windows Bitmap (*.bmp) - + JPEG File Interchange Format (*.jpeg *.jpg) - + Save Graph As Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/ui/qt/wireshark_fr.qm and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/ui/qt/wireshark_fr.qm differ diff -Nru wireshark-2.0.1+g59ea380/ui/qt/wireshark_fr.ts wireshark-2.0.2+ga16e22e/ui/qt/wireshark_fr.ts --- wireshark-2.0.1+g59ea380/ui/qt/wireshark_fr.ts 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/wireshark_fr.ts 2016-02-26 19:52:04.000000000 +0000 @@ -77,7 +77,7 @@ Nom : - + Can't assign %1 to %2 Impossible d'affecter %1 à %2 @@ -537,24 +537,23 @@ CaptureFileDialog - - + This capture file contains comments. Le fichier de capture contient des commentaires. - + The file format you chose doesn't support comments. Do you want to save the capture in a format that supports comments or discard the comments and save in the format you chose? Le format de fichier que vous avez choisi ne supporte pas les commentaires. Voulez-vous enregistrer la capture dans un format qui prend en charge les commentaires ou ignorer les commentaires et les enregistrer dans le format que vous avez choisi? - + Discard comments and save Ignorer commentaires et sauvegarder - + Save in another format Sauvegarder dans un autre format @@ -564,185 +563,185 @@ Le format de fichier dans lequel vous voulez sauvegarder ne prendre pas en charge les commentaires. Voulez-vous supprimer les commentaires et enregistrer dans le format que vous avez choisi? - + All Files (*.*) Tous les fichiers (*.*) - + All Capture Files Tous les fichiers de capture - + Format: Format: - + Size: Taille: - + Packets: Paquets: - + First Packet: Premier Paquet: - + Elapsed Time: Heure: - + Prepend packets Ajout de paquets - + Insert packets from the selected file before the current file. Packet timestamps will be ignored. Insérer les paquets à partir du fichier sélectionné avant que le fichier actuel. Horodatage des paquets seront ignorés. - + Merge chronologically Fusionner chronologiquement - + Insert packets in chronological order. Insérer des paquets dans l'ordre chronologique. - + Append packets Ajout de paquets - + Insert packets from the selected file after the current file. Packet timestamps will be ignored. Insérer des paquets à partir du fichier sélectionné après le fichier en cours. Horodatage des paquets seront ignorés. - + Read filter: - + Automatic Automatique - + &MAC name resolution Résolution d'adresse &MAC - + &Transport name resolution Résolution du nom de &Transport - + &Network name resolution Résolution de nom &Réseau - + &External name resolver Résolution de nom &externe - + Compress with g&zip Compresser avec g&zip - + Open Capture File Wireshark: Open Capture File Ouvrir un fichier de capture - + Save Capture File As Wireshark: Save Capture File As Wireshark: Sauvegarder le fichier de capture sous - + Save as: Sauvegarder sous: - + Export Specified Packets Wireshark: Export Specified Packets Exporter les paquets séléctionnés - + Export as: Exporter sous: - + Merge Capture File Wireshark: Merge Capture File Fusionner des captures + - - - - + directory dossier - + unknown file format Format du fichier inconnu - + error opening file erreur pour ouvrir le fichier - + %1 bytes %1 octets - + error after reading %1 packets erreur après avoir lu %1 paquets - + more than %1 (preview timeout) plus de %1 (aperçu timeout) - + ? ? - + unknown inconnu @@ -1000,25 +999,52 @@ CaptureFilterEdit - + Capture filter entry Filtre de capture - + Enter a capture filter %1 Rentrer un filtre de capture %1 - + Manage saved bookmarks. Gérer les signets sauvegardés. - + Apply this filter string to the display. + + + Save this filter + Sauvegarder ce filtre + + + + Remove this filter + Supprimer ce filtre + + + + Manage Capture Filters + + + + + Unable to save capture filter settings. + impossible d'enregistrer les paramètres de filtre de capture. + + + + Could not save to your capture filter file +"%1": %2. + Ne peut enregistrer votre fichier de filtre de capture +"%1": %2. + CaptureInterfacesDialog @@ -1182,8 +1208,9 @@ - Capture Filter for selected Interfaces: - Filtre de capture pour les interfaces sélectionnées : + Capture filter for selected interfaces: + Capture Filter for selected Interfaces: + @@ -1341,89 +1368,93 @@ <html><head/><body><p>Arrête la capture après que le nombre de fichiers indiqués ont été créés.</p></body></html> - + Capture Interfaces Liste des interfaces de capture - + Start Démarrer - - - + + + enabled activé - - - + + + disabled désactivé - + Specify a Capture File Préciser un fichier de capture - + %1: %2 %1: %2 - + Addresses Adresses - + Address Adresse - + no addresses pas d'adresse - + default défaut - + + + + + n/a n/a - - - - - - + + + + + + Error Erreur - - - - + + + + Multiple files: Requested filesize too large! The filesize cannot be greater than 2 GiB. Fichier multiples : la taille demandée est trop élevée, elle ne doit pas être supérieure à 2 Go. - + Multiple files: No capture file name given! You must specify a filename if you want to use multiple files. Fichier multiples : pas de nom de fichier précisé. - + Multiple files: No file limit given! You must specify a file size or duration at which is switched to the next capture file if you want to use multiple files. Fichiers multiples: Aucune limite de fichier donnée! Vous devez spécifier une taille de fichier ou une durée où se produit le basculement au fichier de capture suivant @@ -1620,23 +1651,27 @@ - Title - Titre + Title: + Title + Titre - Type - Type + Type: + Type + Type - Field Name - Nom du champ + Field Name: + Field Name + Nom du champ - Occurrence - Occurrence + Occurrence: + Occurrence + Occurrence @@ -1829,62 +1864,69 @@ DisplayFilterEdit - + Display filter entry Filtre d'entrée - + Enter a display filter %1 Entrer a filtrage d'affichage %1 - + Apply a display filter %1 <%2/> Appliquer un filtre d'affichage %1 <%2/> - + Apply a read filter %1 - + Appliquer un filtre de lecture %1 - + Manage saved bookmarks. Gérer les signets sauvegardés. - + Apply this filter string to the display. - + Save this filter Sauvegarder ce filtre - + Manage Display Filters Gérer des filtres d'affichage - + Manage Filter Expressions Gérer des Expressions de Filtre - - Remove this filter - Supprimer ce filtre + + Unable to save display filter settings. + Impossible d'enregistrer les paramètres de filtre d'affichage. - - "%1" may have unexpected results (see the User's Guide) - "%1" peut avoir des résultats inattendus (voir le Guide de l'utilisateur) + + Could not save to your display filter file +"%1": %2. + Impossible de sauvegarder dans votre dossier de filtre d'affichage +"%1": %2. + + + + Remove this filter + Supprimer ce filtre - + Invalid filter: Invalid filter Filtre invalide : @@ -1985,12 +2027,12 @@ Affiche Expression de Filtre - + Select a field name to get started Sélectionner un nom de champ pour commencer - + Click OK to insert this filter Cliquer OK pour insérer ce filtre @@ -2605,7 +2647,7 @@ Filtre: - + Apply this filter Appliquer ce filtre @@ -2633,6 +2675,11 @@ Filter Expression Expression de Filtre + + + Copy this filter. + Copier ce filtre. + FollowStreamDialog @@ -3646,27 +3693,27 @@ Portable Document Format (*.pdf) - + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - + Format d'échange de Fichier JPEG (*.jpeg *.jpg) Comma Separated Values (*.csv) - + Valeurs séparées par des virgules (*.csv) @@ -3684,12 +3731,12 @@ <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> - + <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Aller</span></p><p><span style=" font-size:medium; font-weight:600;">Retour</span></p></body></html> Forward - + Aller @@ -3699,12 +3746,12 @@ Delta (ms) - + Delta(ms) Jitter (ms) - + Gigue(ms) @@ -3724,7 +3771,7 @@ Reverse - + Retour @@ -3734,42 +3781,42 @@ <html><head/><body><p>Show or hide forward jitter values.</p></body></html> - + <html><head/><body><p>Affiche ou masque les valeurs de gigue aller.</p></body></html> Forward Jitter - + Gigue aller <html><head/><body><p>Show or hide forward difference values.</p></body></html> - + <html><head/><body><p>Affiche ou masque les valeurs de différence aller.</p></body></html> Forward Difference - + Différence Aller <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> - + <html><head/><body><p>Affiche ou masque les valeurs de gigueretour.</p></body></html> Reverse Jitter - + Gigue Retour <html><head/><body><p>Show or hide reverse difference values.</p></body></html> - + <html><head/><body><p>Affiche ou masqe les valeurs de différences retour.</p></body></html> Reverse Difference - + Différence Retour @@ -3779,62 +3826,62 @@ Audio - + Audio Save the audio data for both channels. - + Sauvegarder les données audio pour les deux canaux. Forward Stream Audio - + Flux Audio Aller Save the forward stream audio data. - + Sauvegarder les données audio du flux aller. Reverse Stream Audio - + Flux Audio Retour Save the reverse stream audio data. - + Sauvegarder les données audio du flux retour. CSV - + CSV Save both tables as CSV. - + Sauvegarder les deux tables en CSV. Forward Stream CSV - + Transférer le flux CSV Save the forward table as CSV. - + Sauvegarder la table aller en CSV. Reverse Stream CSV - + CSV Flux Retour Save the reverse table as CSV. - + Sauvegarder la table inverse en CSV. @@ -3844,7 +3891,7 @@ Save the graph image. - + Sauvegarder le graphique. @@ -3854,7 +3901,7 @@ Select the corresponding packet in the packet list. - + Sélectionner le paquet correspondant dans la liste des paquets. @@ -3864,12 +3911,12 @@ Next Problem Packet - + Paquet problématique suivant Go to the next problem packet - + Aller au prochain paquet problématique @@ -3879,7 +3926,7 @@ IAX2 Stream Analysis - + Analyse Flux IAX2 @@ -3904,27 +3951,27 @@ G: Go to packet, N: Next problem packet - + G: Aller au paquet, N: Paquet problématique suivant Portable Document Format (*.pdf) - + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - + Format d'2change de Fichier JPEG @@ -3934,22 +3981,22 @@ Can't save in a file: Wrong length of captured packets. - + Ne peut sauvegarder dans un fichier: Longueur incorrecte des paquets capturés. Can't save in a file: File I/O problem. - + Ne peut sauvegarder dans un fichier: Problème d'E/S fichier. Save forward stream audio - + Sauvegarder le flux audio aller Save reverse stream audio - + Sauvegarder le flux audio retour @@ -3959,12 +4006,12 @@ Sun Audio (*.au) - + Sun Audio (*.au) ;;Raw (*.raw) - + ;;Raw (*.raw) @@ -3990,22 +4037,22 @@ Save forward stream CSV - + Sauvegarder CSV flux aller Save reverse stream CSV - + Sauvegarder CSV flux retour Save CSV - + Sauvegarder le CSV Comma-separated values (*.csv) - + Comma-separated values (*.csv) @@ -4256,7 +4303,7 @@ Import - Importer + Importer @@ -4282,17 +4329,17 @@ InterfaceTree - + Welcome screen list Page de bienvenue - + Waiting for startup%1 Attente de démarrage%1 - + Interface information not available Information concernant l'interface n'est pas disponible @@ -4300,16 +4347,16 @@ InterfaceTreeDelegate - - - - + + + + enabled activé - - + + disabled désactivé @@ -5696,22 +5743,22 @@ Portable Document Format (*.pdf) - + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - + Format d'2change de Fichier JPEG @@ -6218,45 +6265,45 @@ Pas d'information expert - + Profile: Profil: - + Packets: %1 %4 Displayed: %2 (%3%) Packets: %1 %4 Displayed: %2 %4 Marked: %3 Paquets: %1 %4 Affichés: %2 (%3%) - + %1 Marked: %2 (%3%) %1 Dropped: %2 %1 Markés: %2 (%3%) - + %1 Dropped: %2 (%3%) %1 Perdus: %2 (%3%) - + %1 Ignored: %2 (%3%) %1 Ignorés: %2 (%3%) - + %1 Load time: %2:%3.%4 %1 Temps de chargement: %2:%3.%4 - - + + No Packets Pas de paquets - + Packets: %1 Paquets: %1 @@ -6365,32 +6412,32 @@ - + You are running Wireshark Vous exécutez Wireshark - + . . - + You receive automatic updates. Vous recevez les mises à jour automatiques. - + You have disabled automatic updates. Vous avez désactivé les mises à jour automatiques - + not found Non trouvé - + Copy file path Copier le chemin du fichier @@ -6399,2420 +6446,2434 @@ MainWindow - + Wireshark Wireshark - + Go to packet Aller au paquet - + Cancel Annuler - + Open Recent Dernier fichier ouvert - + File Set Fichier - + Export Packet Dissections Exporter analyse des paquets - + Export Objects Exporter Objets - + &Zoom &Zoom - + &Time Display Format &Format d'Affichage de l'Heure - + Name Resolution Résolution de nom - + Copy Copier - + Manual pages Page du manuel - + Apply as Filter Appliquer comme un Filtre - + Prepare a Filter Préparer un Filtre - - + + SCTP SCTP - + TCP Stream Graphs Graphique des flux TCP - + BACnet - + HTTP HTTP - + 900000000 900000000 - + &File &Fichier - + &Capture &Capture - + &Help &Aide - + &Go &Aller - + &View &Vue - + &Analyze &Analyser - + Follow Suivre - + &Statistics &Statistiques - - + + 29West - + Topics Sujets - + Queues - + UIM - + Telephon&y Telephon&ie - + RTSP RTSP - + RTP RTP - + &Edit &Editer - + Main Toolbar Barre d'outils principale - + Display Filter Toolbar Barre de filtrage d'affichage - + Open Ouvrir - + Open a capture file Ouvrir un fichier de capture - + Ctrl+O Ctrl+O - + Quit Quitter - + Quit Wireshark Quitter Wireshark - + Ctrl+Q Ctrl+Q - + &Start &Démarrer - + Start capturing packets Démarrer la capture de paquet - - + + Ctrl+E Ctrl+E - + S&top Arre&ter - + Stop capturing packets Arrêter la capturer de paquet - + Close Fermer - + Ctrl+W Ctrl+W - + No files found Pas de fichier trouvé - + &Contents &Aide - + F1 F1 - + Wireshark Filter Filtre Wireshark - + TShark TShark - + RawShark RawShark - + Dumpcap Dumpcap - + Mergecap Mergecap - + Editcap Editcap - + Text2cap - + Website Site Web - + FAQ's - + Downloads Téléchargements - + Wiki Wiki - + Sample Captures Captures d'Exemple - + &About Wireshark &A Propos de Wireshark - + Ask (Q&&A) Questions (Q&&A) - + Next Packet Paquet suivant - + Go to the next packet ALler au paquet suviant - + Ctrl+Down Ctrl+Bas - + Previous Packet Paquet précédent - + Go to the previous packet Aller au paquet précédent - + Ctrl+Up Ctrl+Haut - + First Packet Premier paquet - + Go to the first packet Aller au premier paquet - + Ctrl+Home Ctrl+Home - + Last Packet Dernier paquet - + Go to the last packet Aller au dernier paquet - + Ctrl+End Ctrl+Fin - + E&xpand Subtrees E&tendre les sous menus - + Expand the current packet detail Etendre les détails du paquet en cours - + Shift+Right Maj+Droite - + &Expand All &Etendre tout - + Expand packet details Etendre les détails du paquet - + Ctrl+Right Ctrl+Droite - + Collapse &All Reduire &Tout - + Collapse all packet details Reduire les détails de tous les paquets - + Ctrl+Left Ctrl+Gauche - + Go to specified packet Aller au paquet - + Ctrl+G Ctrl+G - + Merge one or more files Fusionner un ou plusieurs fichiers - + Import a file Importer un fichier - + &Save &Sauvegarder - + Ctrl+S Ctrl+S - + Save as a different file Sauvegarder dans un fichier différent - + Ctrl+Shift+S Ctrl+Shift+S - + Export specified packets Exporter les paquets specifiés - + Ctrl+H Ctrl+H - + Ctrl+P Ctrl+P - + List Files Liste des fichiers - + Next File Fichier suivant - + Previous File Ficher précedent - + &Reload &Recharger - - + + Ctrl+R Ctrl+R - + Options Options - + Capture options Options de capture - + Ctrl+K Ctrl+K - + Capture filters Filtres de Capture - + Refresh Interfaces Actualiser les interfaces - + Refresh interfaces Actualiser les interfaces - + &Restart &Redémarrager - + Restart current capture Redémarrer la capture en cours - + Description Description - - + + Ctrl+Shift+D Ctrl+Shift+D - + Field Name Nom du champs - + Ctrl+Shift+F Ctrl+Shift+F - + Value Valeur - + Ctrl+Shift+V Ctrl+Shift+V - + As Filter Comme un Filtre - + Ctrl+Shift+C Ctrl+Shift+C - - + + &Selected &Sélectionné - - + + &Not Selected &Non Sélectionné - - + + Not Selected Non Sélectionné - + Close this capture file Fermer ce fichier de capture - + + Packet: + + + + Colorize Conversation Colorier la Conversation - + Internals - + Conversation Filter Filtre de Conversation - + Service Response Time Temps de Réponse Service - + ANSI ANSI - + GSM GSM - + LTE LTE - + MTP3 MTP3 - + &Tools Tools &Outils - + Wireless Toolbar - + Barre d'outils Wireless - + Help contents Contenu de l'aide - + Next Packet in Conversation Paquet Suivant dans la Conversation - + Go to the next packet in this conversation Aller au paquet suivant de cette conversation - + Ctrl+. - + Ctrl+. - + Previous Packet in Conversation Paquet précédent dans la Conversation - + Go to the previous packet in this conversation Aller au paquet précédent de cette conversation - + Ctrl+, - + Ctrl+, - + Go to Packet… Aller au Paquet... - + &Merge… &Fusionner... - + &Import from Hex Dump… - + Save this capture file Sauvegarder ce fichier de capture - + Save &As… Sauvegarder &Sous - + Export Specified Packets… Exporter des Paquets Spécifiques... - + Export Packet &Bytes… Exporter Paquets &Octets... - + Export SSL Session Keys… Exporter Clés de Session SSL... - + &Print… &Imprimer... - + Reload this file Recharger ce fichier - + F5 F5 - + Copy this item's description Copier la description de cet élément - + Copy this item's field name Copier le nom de cet élément - + Copy this item's value Copier la valeur de cet élément - + Copy this item as a display filter Copier cet élément comme un filtre d'affichage - + Apply as Column Appliquer en Colonne - + Create a packet list column from the selected field. Crée une colonne de liste de paquets d'après le champ sélectionné. - + Find a packet Trouver un paquet - + Ctrl+F Ctrl+F - + Find the next packet Trouver le paquet suivant - + Ctrl+N Ctrl+N - + Find the previous packet Trouver le paquet précédent - + Ctrl+B Ctrl+B - + &Mark/Unmark Packet &Marquer/Démarquer un paquet - + Mark or unmark this packet Marquer ou Démarquer ce paquet - + Ctrl+M Ctrl+M - + Mark All Displayed Marquer tout comme Affichées - + Mark all displayed packets Marquer tous les paquets affichés - + Ctrl+Shift+M Ctrl+Shift+M - + Unmark All Displayed Démarquer tous affichés - + Unmark all displayed packets Démarquer tous paquets affichés - - Meta+Alt+M - + + Ctrl+Alt+M + Meta+Alt+M + Ctrl+Alt+M - + Next Mark Marque suivante - + Go to the next marked packet Aller au prochain paquet marqués - - Meta+Shift+N - + + Ctrl+Shift+N + Meta+Shift+N + Ctrl+Maj+N - + Previous Mark Marque Précédente - + Go to the previous marked packet Aller au paquet précédent marqué - - Meta+Shift+B - + + Ctrl+Shift+B + Meta+Shift+B + Ctrl+Maj+B - + &Ignore/Unignore Packet &Ignorer/Ne plus ignorer un paquet - + Ignore or unignore this packet Ignorer ou ne plus ignorer ce paquet - + Ctrl+D Ctrl+D - + Ignore All Displayed Ignorer tous les affichés - + Ignore all displayed packets Ignorer tous les paquets affichés - + Unignore All Displayed Ne plus ignorer tous les affichés - + Unignore all displayed packets Ne plus ignorer tous les paquets affichés - + Ctrl+Alt+D Ctrl+Alt+D - + Set/Unset Time Reference Fixer/Defixer le Temps de Réference - + Set or unset a time reference for this packet Fixer ou défixer le temps de réference de ce paquet - + Ctrl+T Ctrl+T - + Unset All Time References Défixer tous les Temps de Réferences - + Remove all time references Supprimer tous les temps de réferences - + Ctrl+Alt+T Ctrl+Alt+T - + Next Time Reference Prochain Temps de Réference - + Go to the next time reference Aller au prochain temps de réference - + Ctrl+Alt+N Ctrl+Alt+N - + Previous Time Reference Précédent Temps de réference - + Go to the previous time reference Aller au précédent temps de réference - + Ctrl+Alt+B Ctrl+Alt+B - + Shift or change packet timestamps Décalager ou changer le temps des paquets - + Ctrl+Shift+T Ctrl+Shift+T - + Add or change a packet comment Ajouter ou changer le commentaire d'un paquet - + Configuration profiles Profils de configuration - + Manage your configuration profiles Gerer mes profils de configuration - + Ctrl+Shift+A Ctrl+Shift+A - + Manage Wireshark's preferences Gerer les préferences de Wireshark - + Ctrl+Shift+P Ctrl+Shift+P - + Capture File Properties Propriétés du fichier de capture - + Capture file properties Propriétés du fichier de capture - + &Protocol Hierarchy - + &Hiérarchie des Protocoles - + Show a summary of protocols present in the capture file. Montre un résumé des protocoles présents dans le fichier de capture - + Capinfos - + Reordercap - + Time Sequence (Stevens) Séquence de temps (Stevens) - + TCP time sequence graph (Stevens) Diagramme de séquence de temps de TCP (Stevens) - + Throughput Débit - + TCP througput Débit TCP - + Round Trip Time Temps d'Aller-Retour - + TCP round trip time Temps d'aller-retour TCP - + Window Scaling Mise à l'échelle Fenêtre - + TCP window scaling Mise à l'échelle de la fenêtre TCP - + Time Sequence (tcptrace) Séquence de temps (tcptrace) - + TCP time sequence graph (tcptrace) Diagramme de séquence de temps de TCP (tcptrace) - + Analyse this Association Analyser cette association - + Show All Associations Afficher toutes les association - + Flow Graph Graphique des flux - + Flow sequence diagram Diagramme de séquence des flux - + ANCP ANCP - + ANCP statistics statistiques ANCP - + Packets sorted by Instance ID Paquets triés par Instance ID - + BACapp statistics sorted by instance ID Statistiques BACAPP triés par instance ID - + Packets sorted by IP Paquets triés par IP - + BACapp statistics sorted by IP Statistiques BACapp triés par IP - + Packets sorted by object type Paquets triés par object type - + BACapp statistics sorted by object type Statistiques BACap triés par objet type - + Packets sorted by service Paquets triés par service - + BACapp statistics sorted by service Statistiques BACapp triés par service - + Collectd - + Collectd statistics Statistiques Collectd - + DNS DNS - + DNS statistics Statistiques DNS - + HART-IP - + HART-IP statistics Statistiques HART-IP - + HPFEEDS HPFEEDS - + hpfeeds statistics - + HTTP2 HTTP2 - + HTTP2 statistics Statistiques HTTP2 - - + + Packet Counter Compteur de paquet - + HTTP packet counter Compteur de paquet HTTP - + Requests Requetes - + HTTP requests Requetes HTTP - + Load Distribution Répartiton de charge - + HTTP load distribution Répartition de charge HTTP - + Packet Lengths Longueur de Paquet - + Packet length statistics Statistiques de longueur de paquet - + Sametime - + Sametime - + Sametime statistics Statistiques Sametime - + &ISUP Messages Messages &ISUP - + ISUP message statistics Statistiques de message ISUP - + RTSP packet counts Compteur de paquet RTSP - + SM&PP Operations Opérations SM&PP - + SMPP operation statistics Statistiques des opérations SMPP - + &UCP Messages Messages &UCP - + UCP message statistics statistiques des messages UCP - + Change the way packets are dissected Modifier la manière dont les paquets sont analysés - + Reload Lua Plugins - + Reload Lua plugins - + Ctrl+Shift+L Ctrl+Shift+L - + Advertisements by Topic - + Annonces par Sujet - - + + Advertisements by Source - + Annonces par Source - + Advertisements by Transport - + Annonces par Transport - + Queries by Topic - - + + Queries by Receiver - + Wildcard Queries by Pattern - + Wildcard Queries by Receiver - + Advertisements by Queue - + Queries by Queue - + Streams Flux - + Stream Flow Graph - + LBT-RM - + LBT-RU - - + + Filter this Association Filtrer cette association - + Shrink the main window text Rétrécir le texte de la fenêtre principale - + Return the main window text to its normal size Ramener le texte de la fenêtre principale à sa taille normale - + Conversation Hash Tables - + Show each conversation hash table - + Dissector Tables Tables de dissection - + Show each dissector table and its entries Monter chaque table de dissecteur et ses entrées - + Supported Protocols Protocoles supportés - + Show the currently supported protocols and display filter fields - + MAC Statistics Statistiques MAC - + LTE MAC statistics - + RLC Statistics - + LTE RLC statistics - + RLC Graph - + LTE RLC graph - + MTP3 Summary - + MTP3 summary statistics - + Bluetooth Devices Equipements Bluetooth - + Bluetooth HCI Summary - + No GSM statistics registered - + No LTE statistics registered - + No MTP3 statistics registered - + Ctrl+1 - Ctrl+1 + Ctrl+1 - + Ctrl+2 - Ctrl+2 + Ctrl+2 - + Ctrl+3 - Ctrl+3 + Ctrl+3 - + Ctrl+4 - Ctrl+4 + Ctrl+4 - + Ctrl+5 - Ctrl+5 + Ctrl+5 - + Ctrl+6 - Ctrl+6 + Ctrl+6 - + Ctrl+7 - Ctrl+7 + Ctrl+7 - + Ctrl+8 - Ctrl+8 + Ctrl+8 - + Ctrl+9 - Ctrl+9 + Ctrl+9 - + Stream Analysis - - + + IAX2 Stream Analysis - + Analyse Flux IAX2 - + UDP Multicast Streams - + Show UTP multicast stream statistics. - + WLAN Traffic - + Show IEEE 802.11 wireless LAN statistics. - + Add a filter button Ajouter un bouton filtre - + Add a display filter button. Ajouter un bouton filtre d'affichage - + &Options… &Options... - + &Wireless - + Capture &Filters… Capture &Filtres... - + As Plain &Text… - + As CSV… - + As "C" Arrays… - + As PSML XML… - + As PDML XML… - + &HTTP… &HTTP... - + &DICOM… - + &DICOM… - + &SMB… &SMB... - + All Visible Items - + All Visible Selected Tree Items - - + + …&and Selected ...&et Sélectionné - - + + …and Selected ...et Sélectionné - - + + …&or Selected ...&ou Sélectionné - - + + …or Selected ...ou Sélectionné - - + + …a&nd not Selected ...&et non Sélectionné - - + + …and not Selected ...et non Sélectionné - - + + …o&r not Selected ...ou non Sélectionné - - + + …or not Selected ...ou non Sélectionné - + Display Filters… Filtres d'affichage... - + Display Filter &Macros… Afficher les Filtres &Macros... - + &Find Packet… &Trouver un Paquet... - + Find Ne&xt Trouver Suiva&nt - + Find Pre&vious Trouver Pré&cédent - + Time Shift… - + Packet Comment… Commentaire Paquet... - + Configuration Profiles… Profils Configuration... - + &Preferences… &Préférences... - + TCP Stream Flux TCP - + UDP Stream Flux UDP - + SSL Stream Flux SSL - + Decode &As… Décoder &Comme... - + Export PDUs to File… - + Exporter PDU vers un Fichier... - + &I/O Graph Graphique &I/O - + Create graphs based on display filter fields Créer des graphiques basés sur des filtres d'affichage - + &Main Toolbar &Barre d'Outils Principale - + Show or hide the main toolbar Afficher ou masquer la barre d'outils principale - + &Filter Toolbar - + &Barre d'outils Filtre - + Show or hide the display filter toolbar - + &TFTP &TFTP - + Conversations Conversations - + Conversations at different protocol levels Conversations à différents niveaux de protocole - + Endpoints - + Endpoints at different protocol levels - + Colorize Packet List - + Draw packets using your coloring rules - + &Zoom In - + Enlarge the main window text Agrandir le texte de la fenêtre principale - + Ctrl++ Ctrl++ - + Zoom Out Zoom arrière - + Ctrl+- Ctrl+- - + Normal Size Taille Normale - + Ctrl+0 Ctrl+0 - + Resize Columns Redimensionner les Colonnes - + Resize packet list columns to fit contents Ajuster les colonnes de la liste des paquets au contenu - + Ctrl+Shift+R Ctrl+Shift+R - + Date and Time of Day (1970-01-01 01:02:03.123456) - - - + + + Show packet times as the date and time of day. - - Meta+Alt+1 + + Ctrl+Alt+1 + Meta+Alt+1 - + Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - + Show packet times as the year, day of the year and time of day. - + Time of Day (01:02:03.123456) - - Meta+Alt+2 + + Ctrl+Alt+2 + Meta+Alt+2 - + Seconds Since 1970-01-01 Secondes depuis 01-01-1970 - + Show packet times as the seconds since the UNIX / POSIX epoch (1970-01-01). - - Meta+Alt+3 + + Ctrl+Alt+3 + Meta+Alt+3 - + Seconds Since Beginning of Capture Secondes Depuis le Début de la Capture - - Meta+Alt+4 + + Ctrl+Alt+4 + Meta+Alt+4 - + Seconds Since Previous Captured Packet - + Show packet times as the seconds since the previous captured packet. - - Meta+Alt+5 + + Ctrl+Alt+5 + Meta+Alt+5 - + Seconds Since Previous Displayed Packet - + Show packet times as the seconds since the previous displayed packet. - - Meta+Alt+6 + + Ctrl+Alt+6 + Meta+Alt+6 - + UTC Date and Time of Day (1970-01-01 01:02:03.123456) - + Show packet times as the UTC date and time of day. - - Meta+Alt+7 + + Ctrl+Alt+7 + Meta+Alt+7 - + UTC Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - + Show packet times as the UTC year, day of the year and time of day. - + UTC Time of Day (01:02:03.123456) - + Show packet times as the UTC time of day. - - Meta+Alt+8 + + Ctrl+Alt+8 + Meta+Alt+8 - + Automatic (from capture file) - + Use the time precision indicated in the capture file. - + Seconds Secondes - + Tenths of a second Dixièmes de secondes - + Hundredths of a second Centièmes de secondes - + Milliseconds Millisecondes - + Microseconds Microsecondes - + Nanoseconds Nanosecondes - + Display Seconds With Hours and Minutes - + Display seconds with hours and minutes - + Resolve &Physical Addresses - + Show names for known MAC addresses. Lookups use a local database. - + Resolve &Network Addresses - + Show names for known IPv4, IPv6, and IPX addresses. Lookups can generate network traffic. - + Resolve &Transport Addresses - + Show names for known TCP, UDP, and SCTP services. Lookups can generate traffic on some systems. - + Wire&less Toolbar - + Show or hide the wireless toolbar - + &Status Bar - + Show or hide the status bar - + Packet &List - + Show or hide the packet list - + Packet &Details - + Show or hide the packet details - + Packet &Bytes - + Show or hide the packet bytes - + Bytes as Hex + ASCII Dump - + Copy packet bytes as a hex and ASCII dump. - + …as Hex Dump - + Copy packet bytes as a hex dump. - + …as Printable Text - + Copy only the printable text in the packet. - + …as a Hex Stream - + Copy packet bytes as a stream of hex. - + …as Raw Binary - + Copy packet bytes as application/octet-stream MIME data. - + MAP Summary - + GSM MAP summary statistics - + &Coloring Rules… - + Show Linked Packet in New Window - + &Expression… - - + + Expression… - + New Conversation Rule… - + Enabled Protocols… Enable Protocols… - + Wiki Protocol Page - + Open the Wireshark wiki page for this protocol. - + Filter Field Reference - + Open the display filter reference page for this filter field. - + Go to Linked Packet - + Go to the packet referenced by the selected field. - + &VoIP Calls - + All VoIP Calls - + SIP &Flows - + SIP Flows Flux SIP - + RTP Streams - + Flux RTP - + Edit the packet list coloring rules. - + Editer les règles de coloriage de la liste des paquets. - + Bluetooth ATT Server Attributes ATT Server Attributes - + Show Packet in New &Window - + Affiche Paquet dans Nouvelle &Fenêtre - + Show this packet in a separate window. - + Affiche ce paquet dans une fenêtre séparée. - + Show the linked packet in a separate window. - + Affiche le paquet lié dans une fenêtre séparée. - + Auto Scroll in Li&ve Capture - + Défilement Auto en Capture &Vivante - + Automatically scroll to the last packet during a live capture. - + Défiler automatiquement jusqu'au dernier paquet durant une capture en temps réel. - + Expert Information Information Expert - + Show expert notifications - + Afficher notifications expert - + Add an expression to the display filter. - + Ajoute une expression au filtre d'affichage. - + REGISTER_STAT_GROUP_UNSORTED - + Start of "REGISTER_STAT_GROUP_UNSORTED" - + No tools registered - + No tools have been registered. - + No ANSI statistics registered - + Resolved Addresses - + Adresses résolues - + Show each table of resolved addresses as copyable text. - + Affiche chaque table d'adresses résolues en texte copiable. - + Color &1 - + Couleur &1 - - @@ -8821,128 +8882,130 @@ + + Mark the current conversation with its own color. Mark the current coversation with its own color. - + Marquer la conversation courante avec sa propre couleur. - + Color &2 - + Couleur &2 - + Color &3 - + Couleur &3 - + Color &4 - + Couleur &4 - + Color &5 - + Couleur &5 - + Color &6 - + Couleur &6 - + Color &7 - + Couleur &7 - + Color &8 - + Couleur &8 - + Color &9 - + Couleur &9 - + Color 1&0 - + Couleur 1&0 - + Create a new coloring rule based on this conversation. - + Crée une nouvelle règle de coloriage basée sur cette conversation. - + Reset Colorization - + Rétablit Coloriage - + Reset colorized conversations. - + Rétablit conversations coloriées. - + Ctrl+Space - + Ctrl+Espace - + RTP Stream Analysis - + Analyse flux RTP - + Edit Resolved Name - + Editer Nom Résolu - + Manually edit a name resolution entry. - + Edite manuellement une entrée de résolution de nom. - + Enable and disable specific protocols - + Active et désactive des protocoles spécifiques - + Ctrl+Shift+E - + Check for Updates Check for Updates... - + Vérifier Mises à Jour - + before quitting - + avant de quitter - + Save packets before merging? Sauvegarder les paquets avant la fusion? - + A temporary capture file can't be merged. une capture temporaire ne peut pas etre fusionner. - + Save changes in "%1" before merging? Sauvegarder les changements dans "%1" avant la fusion? - + Changes must be saved before the files can be merged. Les changements doivent etre sauvegarder avant la fusion de fichier. @@ -8952,118 +9015,118 @@ Filtre d'affichage invalide - + Invalid Read Filter - + Filtre de Lecture Invalide - + The filter expression %1 isn't a valid read filter. (%2). - + L'expression de filtre %1 n'est pas un filtre de lecture valide. (%2). - + before importing a new capture avant l'import d'une nouvelle capture - + Unable to export to "%1". Impossible d'exporter dans "%1". - + You cannot export packets to the current capture file. Vous ne pouvez pas exporter les paquets de la capture en cours. - - + + . . - + You have unsaved packets Vous avez des paquets non sauvegardés - + They will be lost if you don't save them. Ils seront perdues si vous ne les enregistrez pas. - - + + Do you want to stop the capture and save the captured packets Voulez-vous arrêter la capture et enregistrer les paquets capturés - + Do you want to save the captured packets Voulez-vous enregistrer les paquets capturés - - + + ? ? - + Your captured packets will be lost if you don't save them. Votre capture de paquet sera perdu si vous ne les enregistrez pas. - + Do you want to save the changes you've made to the capture file "%1"%2? Voulez-vous enregistrer les modifications que vous avez apportées au fichier de capture "%1"%2? - + Your changes will be lost if you don't save them. Vos changements seront perdus si vous ne les enregistrez pas. - + Stop and Save Arreter et Sauvegarder - + Stop and Quit without Saving Arreter et Quitter sans Sauvegarder - + Quit without Saving Quitter sans Sauvegarder - + Stop and Continue without Saving Arreter et Continuer sans Sauvegarder - + Continue &without Saving Continuer sans &Sauvegarder - + (File name can't be mapped to UTF-8) (Nom du fichier ne peut pas être mappé à l'UTF-8) - + The Wireshark Network Analyzer L'analyseur de réseau Wireshark - + Capturing from %1 - + Capture en cours de %1 @@ -9078,113 +9141,115 @@ No interface selected - + Aucune interface sélectionnée Invalid capture filter - + Filtre de capture invalide - + Clear Menu Effacer les fichiers récemment ouverts - + Please wait while Wireshark is initializing - + Export Selected Packet Bytes - + Exporter Octets de Paquets Sélectionnés - + Raw data (*.bin *.dat *.raw);;Any File (*.*) Raw data (*.bin *.dat *.raw);;Tous les fichiers (*.*) - + No Keys Aucune clés - + There are no SSL Session Keys to save. Il y a aucune clé de Session SSL à sauvegarder. - + Export SSL Session Keys (%1 key%2 - + Exporter Clés de session SSL (%1 key%2 - + SSL Session Keys (*.keys *.txt);;Any File (*.*) Clé de Session SSL (*.keys *.txt);;Tous les fichiers (*.*) - + Couldn't copy text. Try another item. Impossible de copier le texte. Essayer un autre item. - - + + Unable to build conversation filter. - + Impossible de construire un filtre de conversation. - + No filter available. Try another Aucun filtre disponible. Essayer un autre - + Error compiling filter for this conversation. - + Erreur dans la compilation du filtre pour cette conversation. - + No previous/next packet in conversation. - + Aucun paquet précédent/suivant dans la conversation - + No Interface Selected Aucune Interface Sélectionnée - + before starting a new capture - + avant de commencer une nouvelle capture - + Wiki Page for %1 - + Page Wiki pour %1 - + <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> - + <p>Le Wiki Wireshark est maintenu par la communauté</p> +<p>La page que vous vous apprêtez à charger peut être magnifique, incomplète, fausse ou inexistante</p> +<p>Poursuivre vers le wiki?</p> - + Loading - + Chargement - + Reloading - + Rechargement - + Rescanning - + Rebalayage @@ -9307,12 +9372,12 @@ Manage Interfaces - + Gérer Interfaces <html><head/><body><p>Click the checkbox to hide or show a hidden interface.</p></body></html> - + <html><head/><body><p>Cliquez la case à cocher pour masquer ou afficher une interface masquée.</p></body></html> @@ -9328,7 +9393,7 @@ Friendly Name - + Nom Familier @@ -9343,37 +9408,37 @@ <html><head/><body><p>Add a pipe to capture from or remove an existing pipe from the list.</p></body></html> - + <html><head/><body><p>Ajoute un pipe d'où capturer, ou supprimer un pipe existant de la liste.</p></body></html> Pipes - + Pipes Named Pipe Path - + Chemin de Pipe Nommé <html><head/><body><p>Add a new pipe using default settings.</p></body></html> - + <html><head/><body><p>Ajoute un nouveau pipe en utilisant les parmètres par défaut.</p></body></html> <html><head/><body><p>Remove the selected pipe from the list.</p></body></html> - + <html><head/><body><p>Supprime le pipe sélectioné de la liste.</p></body></html> Remote Interfaces - + Interfaces Distantes Host / Device URL - + URL Hôte / Périphérique @@ -9396,29 +9461,29 @@ - + This version of Wireshark does not save pipe settings. - + Cette version de Wireshark ne sauvegarde pas les paramètres de pipe. - + This version of Wireshark does not save remote settings. - + Cette version de Wireshark ne sauvegarde pas les paramètres distants. - + This version of Wireshark does not support remote interfaces. - + Cette version de Wireshark ne supporte pas les interfaces distantes. - + Error Erreur - + Default interface cannot be hidden. - + L'interface par défaut ne peut pas être masquée. @@ -9426,7 +9491,7 @@ ScrollArea - + ZoneDéfilement @@ -9560,7 +9625,7 @@ Average Bytes/s - + Débit moyen (octets/s) @@ -9573,22 +9638,22 @@ Source Address - + Adresse Source Source Port - + Port Source Destination Address - + Adresse Destination Destination Port - + Port Destination @@ -9693,7 +9758,7 @@ Packet Comment - + Commentaire du paquet @@ -9711,7 +9776,7 @@ Packet %1 - + Paquet %1 @@ -9817,12 +9882,12 @@ Column Preferences - + Préferences de la colonne Edit Column - + Éditer la colonne @@ -9832,12 +9897,12 @@ Resolve Names - + Résoudre les noms Remove This Column - + Supprimer cette colonne @@ -9939,12 +10004,12 @@ PathChooserDelegate - + Browse - + Parcourir - + Open Pipe @@ -9959,7 +10024,7 @@ … - + @@ -9967,8 +10032,8 @@ - - Open %1 preferences + + Open %1 preferences… @@ -10038,7 +10103,7 @@ Preferences - + Préférences @@ -10091,12 +10156,12 @@ &Print - + &Imprimer Page &Setup - + &Mise en Page @@ -10169,12 +10234,12 @@ A profile already exists with this name. - + Un profil existe déjà avec ce nom. A profile already exists with this name - + Un profil existe déjà avec ce nom. @@ -10200,15 +10265,15 @@ Colorize with Filter - + Colorier avec un Filtre - + , 1 byte , 1 octet - + , %1 bytes , %1 octets @@ -10228,7 +10293,7 @@ Percent Packets - + Pourcent Paquets @@ -10238,7 +10303,7 @@ Percent Bytes - + Pourcent Octets @@ -10288,7 +10353,7 @@ Copy stream list as YAML. - + Copie la liste des flux en YAML. @@ -10490,7 +10555,7 @@ [no capture file] - + [pas de fichier de capture] @@ -10535,12 +10600,12 @@ Colorize - + Colorier Look Up - + Chercher @@ -10552,7 +10617,7 @@ UNKNOWN - + INCONNU @@ -10583,15 +10648,15 @@ Any - + Tout Don't show this message again. - + Ne plus afficher ce message. - + New Pipe @@ -10638,7 +10703,7 @@ Browse - + Parcourir @@ -10683,12 +10748,12 @@ Pkts Sent - + Pqts Envoyés Pkts Received - + Pqts Reçus @@ -10698,7 +10763,7 @@ Wrong sequence number - + Mauvais numéro de séquence @@ -10911,17 +10976,17 @@ - + Show in Finder - + Show in Folder - + My Filter @@ -11072,181 +11137,199 @@ IPv4 Hash Table - + Table Hash IPv4 Show the IPv4 hash table entries. - + Afficher les entrées de la table hash IPv4 IPv6 Hash Table - + Table Hash IPv6 Show the IPv6 hash table entries. - + Afficher les entrées de la table hash IPv6 Show All - + Afficher tout Show all address types. - + Afficher tous les types d'adresses. Hide All - + Masquer tout Hide all address types. - + Masquer tous les types d'adresses IPv4 and IPv6 Addresses (hosts) - + Adresses IPv4 et IPv6 (hôtes) Show resolved IPv4 and IPv6 host names in "hosts" format. - + Afficher les noms d'hôtes IPv4 et IPv6 résolus en format "hosts". Port names (services) - + Noms de ports (services) Show resolved port names in "services" format. Show resolved port names names in "servies" format. - + Afficher les noms de ports résolus en format "services" Ethernet Addresses - + Adresses Ethernet Show resolved Ethernet addresses in "ethers" format. - + Afficher les adresses Ethernet résolues en format "ethers" Ethernet Well-Known Addresses - + Adresses Ethernet Bien-Connues Show well-known Ethernet addresses in "ethers" format. - + Afficher les adresses Ethernet bien-connues en format "ethers" Ethernet Manufacturers - + Fabricants Ethernet Show Ethernet manufacturers in "ethers" format. - + Afficher les fabricants Ethernet en format "ethers". [no file] - + [pas de fichier] - + Resolved Addresses - + Adresses résolues - + Show Afficher - + # Resolved addresses found in %1 - + # Adresses résolues trouvées dans %1 - + # Comments # # - + # Commentaires +# +# - + # Hosts # # - + # Hôtes +# +# - + # IPv4 Hash Table # # - + # Table Hash IPv4 +# +# - - - - - - + + + + + + - + + + - + # IPv6 Hash Table # # - + # Table Hash IPv6 +# +# - + # Services # # - + # Services +# +# - + # Ethernet addresses # # - + # Adresses ethernet +# +# - + # Ethernet manufacturers # # - + # Fabricants ethernet +# +# - + # Well known Ethernet addresses # # - + # Adresses Ethernet Bien connues +# +# @@ -11350,12 +11433,12 @@ <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> - + <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Aller</span></p><p><span style=" font-size:medium; font-weight:600;">Retour</span></p></body></html> Forward - + Aller @@ -11365,23 +11448,23 @@ Sequence - + Séquence Delta (ms) - + Delta(ms) Jitter (ms) Jitter - + Gigue(ms) Skew - + Déviation @@ -11391,7 +11474,7 @@ Marker - + Marqueur @@ -11401,7 +11484,7 @@ Reverse - + Retour @@ -11411,52 +11494,52 @@ <html><head/><body><p>Show or hide forward jitter values.</p></body></html> - + <html><head/><body><p>Affiche ou masque les valeurs de gigue aller.</p></body></html> Forward Jitter - + Gigue Aller <html><head/><body><p>Show or hide forward difference values.</p></body></html> - + <html><head/><body><p>Affiche ou masque les valeurs de différence aller.</p></body></html> Forward Difference - + Différence Aller <html><head/><body><p>Show or hide forward delta values.</p></body></html> - + <html><head/><body><p>Affiche ou masque les valeurs de delta aller.</p></body></html> Forward Delta - + Delta Aller <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> - + <html><head/><body><p>Affiche ou masque les valeurs de gigueretour.</p></body></html> Reverse Jitter - + Gigue Retour <html><head/><body><p>Show or hide reverse difference values.</p></body></html> - + <html><head/><body><p>Affiche ou masque les valeurs de différence retour.</p></body></html> Reverse Difference - + Différence Retour @@ -11466,7 +11549,7 @@ Reverse Delta - + Delta Retour @@ -11476,62 +11559,62 @@ Audio - + Audio Save the audio data for both channels. - + Sauvegarder les données audio pour les deux canaux. Forward Stream Audio - + Flux Audio Aller Save the forward stream audio data. - + Sauvegarder les données audio du flux aller. Reverse Stream Audio - + Flux Audio Retour Save the reverse stream audio data. - + Sauvegarder les données audio du flux retour. CSV - + CSV Save both tables as CSV. - + Sauvegarder les deux tables en CSV. Forward Stream CSV - + Transférer le flux CSV Save the forward table as CSV. - + Sauvegarder la table aller en CSV. Reverse Stream CSV - + CSV Flux Retour Save the reverse table as CSV. - + Sauvegarder la table inverse en CSV. @@ -11541,7 +11624,7 @@ Save the graph image. - + Sauvegarder le graphique. @@ -11551,7 +11634,7 @@ Select the corresponding packet in the packet list. - + Sélectionner le paquet correspondant dans la liste des paquets. @@ -11561,12 +11644,12 @@ Next Problem Packet - + Paquet problématique suivant Go to the next problem packet - + Aller au prochain paquet problématique @@ -11576,7 +11659,7 @@ RTP Stream Analysis - + Analyse flux RTP @@ -11584,64 +11667,64 @@ Impossible de sauvegarder les données RTP. - + No RTP packets found - + Aucun paquet RTP trouvé - + Please select an RTP packet - + Sélectionnez un paquet RTP - + RTP version %1 found. Only version 2 is supported. - + RTP version %1 trouvée. Seule la version 2 est supportée. - + SSRC value not found. No streams found. - + Aucun flux trouvé. %1 streams found. - + %1 flux trouvés. G: Go to packet, N: Next problem packet - + G: Aller au paquet, N: Paquet à problème suivant No Audio - + Pas d'Audio Portable Document Format (*.pdf) - + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - + Format d'2change de Fichier JPEG @@ -11651,33 +11734,33 @@ Can't save in a file: Wrong length of captured packets. - + Ne peut sauvegarder dans un fichier: Longueur incorrecte des paquets capturés. Can't save in a file: RTP data with padding. - + Ne peut sauvegarder dans un fichier: données RTP avec remplissage. Can't save in a file: File I/O problem. - + Ne peut sauvegarder dans un fichier: Problème d'E/S fichier. Can't save in a file: Not all data in all packets was captured. - + Ne peut sauvegarder dans un fichier: Les données n'ont pas toutes été capturées dans tous les paquets. Save forward stream audio - + Sauvegarder le flux audio aller Save reverse stream audio - + Sauvegarder le flux audio retour @@ -11687,16 +11770,17 @@ Sun Audio (*.au) - + Sun Audio (*.au) ;;Raw (*.raw) - + ;;Raw (*.raw) - + + Warning Avertissement @@ -11706,34 +11790,39 @@ Impossible de sauvegarder dans ce format - + + Can't save in a file: saving in au format supported only for alaw/ulaw streams + Ne peut sauvegarder dans un fichier: sauvegarder au format "au" n'est supporté que pour les flux alaw/ulaw + + + Unable to save %1 Impossible de sauvegarder %1 - + Saving %1 Sauvegarde en cours %1 - + Save forward stream CSV - + Sauvegarder CSV flux aller - + Save reverse stream CSV - + Sauvegarder CSV flux retour - + Save CSV - + Sauvegarder le CSV - + Comma-separated values (*.csv) - + Comma-separated values (*.csv) @@ -11747,22 +11836,22 @@ Source Address - + Adresse Source Source Port - + Port Source Destination Address - + Adresse Destination Destination Port - + Port Destination @@ -11787,7 +11876,7 @@ Sample Rate (Hz) - + Taux d’échantillonnage (Hz) @@ -11844,27 +11933,27 @@ <small><i>No audio</i></small> - + <small><i>Pas d'audio</i></small> <html><head/><body><p><br/></p></body></html> - + <html><head/><body><p><br/></p></body></html> Jitter Buffer: - + Tampon de Gigue: The simulated jitter buffer in milliseconds. - + Le tampon de gigue simulé en millisecondes. Playback Timing: - + Durée playback: @@ -11883,22 +11972,22 @@ Jitter Buffer - + Tampon Gigue RTP Timestamp - + Cachet RTP Uninterrupted Mode - + Mode Ininterrompu <html><head/><body><p>View the timestamps as time of day (checked) or seconds since beginning of capture (unchecked).</p></body></html> - + <html><head/><body><p>Voir les cachets comme heure du jour (coché) ou comme secondes depuis le début de la capture (décoché).</p></body></html> @@ -12049,32 +12138,32 @@ Play Streams - + Jouer Flux Out of Sequence - + Hors de Séquence Jitter Drops - + Chutes de Gigue Wrong Timestamps - + Mauvais Cachets Inserted Silence - + Silence Inséré %1. Press "G" to go to packet %2 - + %1. Appuyez sur "G" pour aller au paquet %2 @@ -12092,22 +12181,22 @@ Source Address - + Adresse Source Source Port - + Port Source Destination Address - + Adresse Destination Destination Port - + Port Destination @@ -12127,22 +12216,22 @@ Lost - + Perdu Max Delta (ms) - + Delta Max (ms) Max Jitter - + Gigue Max Mean Jitter - + Gigue Moyenne @@ -12157,12 +12246,12 @@ Find Reverse - + Trouver Retour Find the reverse stream matching the selected forward stream. - + Trouver le flux retour correspondant au flux aller sélectionné. @@ -12172,12 +12261,12 @@ Mark Packets - + Marquer Paquets Mark the packets of the selected stream(s). - + Marquer les paquets du(des) flux sélectionné(s). @@ -12187,22 +12276,22 @@ Select None - + Sélectionner Aucun Undo stream selection. - + Annuler sélection du flux. Go To Setup - + Aller au Setup Go to the setup packet for this stream. - + Aller au paquet Setup pour ce flux. @@ -12212,12 +12301,12 @@ Prepare Filter - + Préparer Filtre Prepare a filter matching the selected stream(s). - + Prépare un filtre correspondant au(x) flux sélectioné(s). @@ -12227,12 +12316,12 @@ Export As RTPDump - + Export en RTPDump Export the stream payload as rtpdump - + Exporter le payload du flux en rtpdump @@ -12247,7 +12336,7 @@ Open the analysis window for the selected stream(s) - + Ouvre la fenêtre d'analyse pour le(s) flux sélectionné(s) @@ -12267,12 +12356,12 @@ Copy stream list as YAML. - + Copie la liste des flux en YAML. RTP Streams - + Flux RTP @@ -12303,12 +12392,12 @@ , %1 selected, %2 total packets - + ,%1 sélectionné, %2 paquets au total Save RTPDump As - + Savegarder RTPDump Comme @@ -12636,7 +12725,7 @@ Time / Sequence (Stevens) - + Temps / Séquence (Stevens) @@ -12666,7 +12755,7 @@ Time / Sequence (tcptrace) - + Temps / Séquence (tcptrace) @@ -12969,7 +13058,7 @@ <html><head/><body><p><br/></p></body></html> - + <html><head/><body><p><br/></p></body></html> @@ -13032,7 +13121,7 @@ <html><head/><body><p><br/></p></body></html> - + <html><head/><body><p><br/></p></body></html> @@ -13073,7 +13162,7 @@ Received Bytes - + Octets Reçus @@ -13111,7 +13200,7 @@ <html><head/><body><p><br/></p></body></html> - + <html><head/><body><p><br/></p></body></html> @@ -13181,22 +13270,22 @@ Portable Document Format (*.pdf) - + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - + Format d'échange de Fichier JPEG (*.jpeg *.jpg) @@ -13282,7 +13371,7 @@ Chercher - + Cancel Annuler @@ -13350,23 +13439,23 @@ SequenceDialog - + Call Flow - + Save As Save As... Enregistrer sous - + No data - + Pas de données - + %Ln node(s) %n noeud @@ -13374,7 +13463,7 @@ - + %Ln item(s) %n item @@ -13382,38 +13471,38 @@ - + Portable Document Format (*.pdf) - + Portable Document Format (*.pdf) - + Portable Network Graphics (*.png) - + Portable Network Graphics (*.png) - + Windows Bitmap (*.bmp) - + Windows Bitmap (*.bmp) - + JPEG File Interchange Format (*.jpeg *.jpg) - + Format d'échange de Fichier JPEG (*.jpeg *.jpg) - + ASCII (*.txt) ASCII (*.txt) - + Save Graph As Wireshark: Save Graph As... Sauvegarder le Graphique Sous - + Flow Flux @@ -13655,7 +13744,7 @@ Multiple problems found - + Plusieurs problèmes trouvés @@ -13704,7 +13793,7 @@ Removing Lua plugins - + Suppression plugins Lua @@ -13775,7 +13864,7 @@ <small><i>Gathering protocol information…</i></small> - + <small><i>Regroupement de l'information de protocole…</i></small> @@ -13785,6 +13874,14 @@ %1 protocols, %2 fields. + %1 protocoles, %2 champs. + + + + SyntaxLineEdit + + + "%1" may have unexpected results (see the User's Guide) @@ -14213,7 +14310,7 @@ - + Round Trip Time Temps d'Aller-Retour @@ -14229,7 +14326,7 @@ - + Throughput Débit @@ -14246,7 +14343,7 @@ Time / Sequence (Stevens) - + Temps / Séquence (Stevens) @@ -14260,7 +14357,7 @@ - + Window Scaling Mise à l'échelle Fenêtre @@ -14277,7 +14374,7 @@ Time / Sequence (tcptrace) - + Temps / Séquence (tcptrace) @@ -14334,103 +14431,103 @@ Majuscule+Y - + Save As Save As... Enregistrer sous - + No Capture Data Aucune donnée de capture - + %1 %2 pkts, %3 %4 %5 pkts, %6 %1 %2 pqts, %3 %4 %5 pqts, %6 - + Sequence Numbers (Stevens) - + Numéros de Séquence (Stevens) - + Sequence Numbers (tcptrace) - + Numéros de Séquence (tcptrace) - + (1s MA) - + (%1 Segment MA) - + [not enough data] [Pas assez de donné] - + for %1:%2 %3 %4:%5 Pour %1:%2 %3 %4:%5 - + %1 %2 (%3s len %4 seq %5 ack %6 win %7) - + Click to select packet Cliquez pour sélectionner le paquet - + Packet Paquet - + Release to zoom, x = %1 to %2, y = %3 to %4 Relâchez pour agrandir, x = %1 de %2, y = %3 de %4 - + Unable to select range. Impossible de sélectionner la plage. - + Click to select a portion of the graph. Cliquez pour sélectionner une partie du graphique. - + Portable Document Format (*.pdf) - + Portable Document Format (*.pdf) - + Portable Network Graphics (*.png) - + Portable Network Graphics (*.png) - + Windows Bitmap (*.bmp) - + Windows Bitmap (*.bmp) - + JPEG File Interchange Format (*.jpeg *.jpg) - + Format d'échange de Fichier JPEG (*.jpeg *jpg) - + Save Graph As Sauvegarder le Graphique Sous @@ -14476,7 +14573,7 @@ Copy a text representation of the tree to the clipboard - + Copie une représentation texte de l'arborescence dans le presse-papiers @@ -14487,12 +14584,12 @@ Save as… Save as... - + Sauvegarder sous... Save the displayed data in various formats - + Sauvegarde l'information affichée sous divers formats @@ -14507,22 +14604,22 @@ Save Statistics As - + Sauvegarde Statistiques Sous Plain text file (*.txt);;Comma separated values (*.csv);;XML document (*.xml);;YAML document (*.yaml) - + Fichier plat (*.txt);;Valeurs séparées par des virgules (*.csv);;Document XML (*.xml);; Document YAML (*.yaml) Plain text file (*.txt) - + Fichier plat (*.txt) Error saving file %1 - + Erreur en sauvegardant le fichier %1 @@ -14535,7 +14632,7 @@ <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> - + <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> @@ -14562,7 +14659,7 @@ <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> - + <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> @@ -14595,27 +14692,27 @@ <html><head/><body><p>Show resolved addresses and port names rather than plain values. The corresponding name resolution preference must be enabled.</p></body></html> - + <html><head/><body><p>Affiche les adresses résolues et les noms de ports plutôt que les valeurs simples. La préférence de résolution de nom correspondante doit être activée.</p></body></html> Name resolution - + Résolution de nom <html><head/><body><p>Only show conversations matching the current display filter</p></body></html> - + <html><head/><body><p>Ne montre que les conversations correspondant au filtre d'affichage courant</p></body></html> Limit to display filter - + Limiter au Filtre d'Affichage <html><head/><body><p>Add and remove conversation types.</p></body></html> - + <html><head/><body><p>Ajoute et supprime des types de conversation.</p></body></html> @@ -14645,7 +14742,7 @@ Copy all values of this page to the clipboard in the YAML data serialization format. - + Copier toutes les valeurs de cette page dans le presse-papier en format de sérialisation de données YAML . @@ -14658,19 +14755,19 @@ Create a new entry. - + Créer une nouvelle entrée. Remove this entry. Remove this profile. - + Supprimer cette entrée. Copy this entry. Copy this profile. - + Copier cette entrée. @@ -14685,12 +14782,12 @@ Uneven number of chars hex string (%1) - + Nombre impair de caractères dans la chaine hex (%1) Error parsing hex string - + Erreur de conversion de la chaine hex @@ -14743,7 +14840,7 @@ <small></small> - + <small></small> @@ -14769,22 +14866,22 @@ VoIP Calls - + Appels VoIP Prepare Filter - + Préparer Filtre Flow Sequence - + Séquence Flux No Audio - + Pas d'Audio @@ -14802,7 +14899,7 @@ <html><head/><body><p>Set the 802.11 channel.</p></body></html> - + <html><head/><body><p>Définit le canal 802.11 .</p></body></html> @@ -14812,12 +14909,12 @@ <html><head/><body><p>When capturing, show all frames, ones that have a valid frame check sequence (FCS), or ones with an invalid FCS.</p></body></html> - + <html><head/><body><p>Pendant la capture, montre toutes les trames, celles qui ont une séquence de contrôle de trame valide (Frame Check Sequence FCS), ou celles qui ont une FCS invalide.</p></body></html> FCS Filter - + Filtre FCS @@ -14837,7 +14934,7 @@ Wireless controls are not supported in this version of Wireshark. - + Les contrôles Sans-Fil ne sont pas supportés dans cette version de Wireshark. @@ -14847,7 +14944,7 @@ <html><head/><body><p>Show the IEEE 802.11 preferences, including decryption keys.</p></body></html> - + <html><head/><body><p>Affiche les préférences IEEE 802.11, y compris les clés de décryption.</p></body></html> @@ -14904,7 +15001,7 @@ Percent Packets - + Pourcent Paquets Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/ui/qt/wireshark_it.qm and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/ui/qt/wireshark_it.qm differ diff -Nru wireshark-2.0.1+g59ea380/ui/qt/wireshark_it.ts wireshark-2.0.2+ga16e22e/ui/qt/wireshark_it.ts --- wireshark-2.0.1+g59ea380/ui/qt/wireshark_it.ts 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/wireshark_it.ts 2016-02-26 19:52:04.000000000 +0000 @@ -77,7 +77,7 @@ Nome: - + Can't assign %1 to %2 Impossibile assegnare %1 a %2 @@ -537,24 +537,23 @@ CaptureFileDialog - - + This capture file contains comments. Questo filtro di cattura contiene dei commenti. - + The file format you chose doesn't support comments. Do you want to save the capture in a format that supports comments or discard the comments and save in the format you chose? Il formato del file selezionato non supporta i commenti. Vuoi salvare la cattura in un formato che supporta i commenti o scartare i commenti e salvare nel formato scelto? - + Discard comments and save Scarta i commenti e salva - + Save in another format Salva in un altro formato @@ -564,185 +563,185 @@ Nessun formato di file in cui può essere salvato supporta i commenti. Vuoi scartare i commenti e salvare nel formato scelto? - + All Files (*.*) Tutti i file (*.*) - + All Capture Files Tutti i file delle catture - + Format: Formato: - + Size: Dimensione: - + Packets: Pacchetti: - + First Packet: Primo pacchetto: - + Elapsed Time: Tempo trascorso: - + Prepend packets Aggiungi pacchetti in testa - + Insert packets from the selected file before the current file. Packet timestamps will be ignored. Inserisci pacchetti dal file selezionato prima del file corrente. La marca temporale dei pacchetti sarà ignorata. - + Merge chronologically Unisci cronologicamente - + Insert packets in chronological order. Inserisci pacchetti in ordine cronologico. - + Append packets Aggiungi pacchetti in coda - + Insert packets from the selected file after the current file. Packet timestamps will be ignored. Inserisci pacchetti dal file selezionato dopo il file corrente. La marca temporale dei pacchetti sarà ignorata. - + Read filter: Filtro di lettura: - + Automatic Automatico - + &MAC name resolution Risoluzione dei &MAC - + &Transport name resolution Risoluzione dei nomi di &trasporto - + &Network name resolution Risoluzione dei nomi di &rete - + &External name resolver Risolutore di nomi &esterno - + Compress with g&zip Comprimi con g&zip - + Open Capture File Wireshark: Open Capture File Apri un file di cattura - + Save Capture File As Wireshark: Save Capture File As Salva il file di cattura come - + Save as: Salva come: - + Export Specified Packets Wireshark: Export Specified Packets Esporta i pacchetti specificati - + Export as: Esporta come: - + Merge Capture File Wireshark: Merge Capture File Unisci file di cattura + - - - - + directory cartella - + unknown file format formato file sconosciuto - + error opening file errore nell'apertura del file - + %1 bytes %1 byte - + error after reading %1 packets errore dopo la lettura di %1 pacchetti - + more than %1 (preview timeout) più di %1 (tempo scaduto per l'anteprima) - + ? ? - + unknown sconosciuto @@ -1000,25 +999,52 @@ CaptureFilterEdit - + Capture filter entry Voce del filtro di cattura - + Enter a capture filter %1 Inserisci un filtro di cattura %1 - + Manage saved bookmarks. Gestisci i segnalibri salvati. - + Apply this filter string to the display. Applica questa stringa di filtro alla visualizzazione. + + + Save this filter + Salva questo filtro + + + + Remove this filter + Rimuovi questo filtro + + + + Manage Capture Filters + Gestisci fltri di cattura + + + + Unable to save capture filter settings. + Impossibile salvare le impostazioni del filtro di cattura. + + + + Could not save to your capture filter file +"%1": %2. + Impossibile salvare il file del filtro di cattura +"%1": %2. + CaptureInterfacesDialog @@ -1182,7 +1208,8 @@ - Capture Filter for selected Interfaces: + Capture filter for selected interfaces: + Capture Filter for selected Interfaces: File di cattura per le interfacce selezionate: @@ -1341,89 +1368,93 @@ <html><head/><body><p>Interrompi la cattura dopo che il numero di file specificato è stato creato.</p></body></html> - + Capture Interfaces Interfacce di cattura - + Start Avvia - - - + + + enabled abilitato - - - + + + disabled disabilitato - + Specify a Capture File Specifica un file di cattura - + %1: %2 %1: %2 - + Addresses Indirizzi - + Address Indirizzo - + no addresses nessun indirizzo - + default predefinito - + + + + + n/a n/d - - - - - - + + + + + + Error Errore - - - - + + + + Multiple files: Requested filesize too large! The filesize cannot be greater than 2 GiB. File multipli: la dimensione del file richiesta è troppo grande. La dimensione del file non può essere superiore a 2 GiB. - + Multiple files: No capture file name given! You must specify a filename if you want to use multiple files. File multipli: non è stato fornito un nome del file di cattura! Devi specificare un nome del file se vuoi usare file multipli. - + Multiple files: No file limit given! You must specify a file size or duration at which is switched to the next capture file if you want to use multiple files. File multipli: non è stato fornito alcun limite di file! Devi specificare una dimensione del file o la durata raggiunta la quale si passa al successivo file di cattura se vuoi usare file multipli. @@ -1619,23 +1650,27 @@ - Title - Titolo + Title: + Title + Titolo - Type - Tipo + Type: + Type + Tipo - Field Name - Nome del campo + Field Name: + Field Name + Nome del campo - Occurrence - Occorrenza + Occurrence: + Occurrence + Occorrenza @@ -1828,62 +1863,69 @@ DisplayFilterEdit - + Display filter entry Mostra la voce del filtro - + Enter a display filter %1 Inserisci un filtro di visualizzazione %1 - + Apply a display filter %1 <%2/> Applica un filtro di visualizzazione %1 <%2/> - + Apply a read filter %1 Applica un filtro di lettura %1 - + Manage saved bookmarks. Gestisci i segnalibri salvati. - + Apply this filter string to the display. Applica questa stringa di filtro alla visualizzazione. - + Save this filter Salva questo filtro - + Manage Display Filters Gestisci filtri di visualizzazione - + Manage Filter Expressions Gestisci espressioni di filtro - - Remove this filter - Rimuovi questo filtro + + Unable to save display filter settings. + Impossibile salvare le impostazioni del filtro di visualizzazione. - - "%1" may have unexpected results (see the User's Guide) - "%1" potrebbe avere dei comportamenti inattesi (vedi il Manuale utente) + + Could not save to your display filter file +"%1": %2. + Impossibile salvare il file del filtro di visualizzazione +"%1": %2. - + + Remove this filter + Rimuovi questo filtro + + + Invalid filter: Invalid filter Filtro non valido: @@ -1984,12 +2026,12 @@ Espressione del filtro di visualizzazione - + Select a field name to get started Seleziona il nome di un campo per iniziare - + Click OK to insert this filter Fai clic su OK per inserire questo filtro @@ -2603,7 +2645,7 @@ Filtro - + Apply this filter Applica questo filtro @@ -2631,6 +2673,11 @@ Filter Expression Espressione del filtro + + + Copy this filter. + Copia questo filtro. + FollowStreamDialog @@ -4290,17 +4337,17 @@ InterfaceTree - + Welcome screen list Elenco della pagina di benvenuto - + Waiting for startup%1 Avvio in corso%1 - + Interface information not available Informazioni sulle interfacce non disponibili @@ -4308,16 +4355,16 @@ InterfaceTreeDelegate - - - - + + + + enabled abilitato - - + + disabled disabilitato @@ -6227,45 +6274,45 @@ Nessuna informazione per esperti - + Profile: Profilo: - + Packets: %1 %4 Displayed: %2 (%3%) Packets: %1 %4 Displayed: %2 %4 Marked: %3 Pacchetti: %1 %4 visualizzati: %2 (%3%) - + %1 Marked: %2 (%3%) %1 Dropped: %2 %1 marcati: %2 (%3%) - + %1 Dropped: %2 (%3%) %1 scartati: %2 (%3%) - + %1 Ignored: %2 (%3%) %1 ignorati: %2 (%3%) - + %1 Load time: %2:%3.%4 %1 Tempo di caricamento: %2:%3.%4 - - + + No Packets Nessun pacchetto - + Packets: %1 Pacchetti: %1 @@ -6404,32 +6451,32 @@ </body></html> - + You are running Wireshark Stai eseguendo Wireshark - + . . - + You receive automatic updates. Ricevi aggiornamenti automatici. - + You have disabled automatic updates. Hai disabilitato gli aggiornamenti automatici. - + not found non trovato - + Copy file path Copia percorso del file @@ -6438,2420 +6485,2434 @@ MainWindow - + Wireshark Wireshark - + Go to packet Vai al pacchetto - + Cancel Annulla - + Open Recent Apri recenti - + File Set Gruppo di file - + Export Packet Dissections Esporta decodifiche di pacchetti - + Export Objects Esporta oggetti - + &Zoom &Zoom - + &Time Display Format Formato di visualizzazione del &tempo - + Name Resolution Risoluzione dei nomi - + Copy Copia - + Manual pages Manuali - + Apply as Filter Applica come filtro - + Prepare a Filter Prepara un filtro - - + + SCTP SCTP - + TCP Stream Graphs Grafici dei flussi TCP - + BACnet BACnet - + HTTP HTTP - + 900000000 900000000 - + &File &File - + &Capture &Cattura - + &Help &Aiuto - + &Go Va&i - + &View &Visualizza - + &Analyze &Analizza - + Follow Segui - + &Statistics &Statistiche - - + + 29West 29West - + Topics Argomenti - + Queues Code - + UIM UIM - + Telephon&y Telefon&ia - + RTSP RTSP - + RTP RTP - + &Edit &Modifica - + Main Toolbar Barra degli strumenti principale - + Display Filter Toolbar Barra degli strumenti dei filtri di visualizzazione - + Open Apri - + Open a capture file Apri un file di cattura - + Ctrl+O Ctrl+O - + Quit Esci - + Quit Wireshark Esci da Wireshark - + Ctrl+Q Ctrl+Q - + &Start &Avvia - + Start capturing packets Avvia la cattura dei pacchetti - - + + Ctrl+E Ctrl+E - + S&top &Ferma - + Stop capturing packets Ferma la cattura dei pacchetti - + Close Chiudi - + Ctrl+W Ctrl+W - + No files found File non trovati - + &Contents &Contenuti - + F1 F1 - + Wireshark Filter Filtro di Wireshark - + TShark TShark - + RawShark RawShark - + Dumpcap Dumpcap - + Mergecap Mergecap - + Editcap Editcap - + Text2cap Text2cap - + Website Sito web - + FAQ's FAQ - + Downloads Download - + Wiki Wiki - + Sample Captures Catture di esempio - + &About Wireshark &Informazioni su Wireshark - + Ask (Q&&A) Chiedi (Q&&A) - + Next Packet Pacchetto successivo - + Go to the next packet Vai al pacchetto successivo - + Ctrl+Down Ctrl+Giù - + Previous Packet Pacchetto precedente - + Go to the previous packet Vai al pacchetto precedente - + Ctrl+Up Ctrl+Su - + First Packet Primo pacchetto - + Go to the first packet Vai al primo pacchetto - + Ctrl+Home Ctrl+Home - + Last Packet Ultimo pacchetto - + Go to the last packet Vai all'ultimo pacchetto - + Ctrl+End Ctrl+Fine - + E&xpand Subtrees E&spandi sottoalberi - + Expand the current packet detail Espande i dettagli del pacchetto attuale - + Shift+Right Shift+Destra - + &Expand All &Espandi tutti - + Expand packet details Espandi i dettagli del pacchetto - + Ctrl+Right Ctrl+Destra - + Collapse &All Contrai &tutti - + Collapse all packet details Contrai tutti i dettagli del pacchetto - + Ctrl+Left Ctrl+Sinistra - + Go to specified packet Vai al pacchetto specificato - + Ctrl+G Ctrl+G - + Merge one or more files Unisci uno o più file - + Import a file Importa un file - + &Save &Salva - + Ctrl+S Ctrl+S - + Save as a different file Salva come file diverso - + Ctrl+Shift+S Ctrl+Shift+S - + Export specified packets Esporta i pacchetti specificati - + Ctrl+H Ctrl+H - + Ctrl+P Ctrl+S - + List Files Elenca file - + Next File File successivo - + Previous File File precedente - + &Reload &Ricarica - - + + Ctrl+R Ctrl+R - + Options Opzioni - + Capture options Opzioni di cattura - + Ctrl+K Ctrl+K - + Capture filters Filtri di cattura - + Refresh Interfaces Aggiorna interfacce - + Refresh interfaces Aggiorna le interfacce - + &Restart &Riavvia - + Restart current capture Riavvia la cattura attuale - + Description Descrizione - - + + Ctrl+Shift+D Ctrl+Shift+D - + Field Name Nome campo - + Ctrl+Shift+F Ctrl+Shift+C - + Value Valore - + Ctrl+Shift+V Ctrl+Shift+V - + As Filter Come filtro - + Ctrl+Shift+C Ctrl+Shift+C - - + + &Selected &Selezionati - - + + &Not Selected &Non selezionati - - + + Not Selected Non selezionati - + Close this capture file Chiudi questo file di cattura - + + Packet: + + + + Colorize Conversation Colora conversazione - + Internals Interni - + Conversation Filter Filtro di conversazione - + Service Response Time Tempo di risposta del servizio - + ANSI ANSI - + GSM GSM - + LTE LTE - + MTP3 MTP3 - + &Tools Tools S&trumenti - + Wireless Toolbar Barra degli strumenti wireless - + Help contents Contenuti della guida - + Next Packet in Conversation Pacchetto successivo in conversazione - + Go to the next packet in this conversation Vai al pacchetto successivo in questa conversazione - + Ctrl+. Ctrl+. - + Previous Packet in Conversation Pacchetto precedente in conversazione - + Go to the previous packet in this conversation Vai al pacchetto precedente in questa conversazione - + Ctrl+, Ctrl+, - + Go to Packet… Vai al pacchetto... - + &Merge… &Unisci... - + &Import from Hex Dump… &Importa da dump esadecimale... - + Save this capture file Salva questo file di cattura - + Save &As… S&alva come... - + Export Specified Packets… Esporta i pacchetti specificati... - + Export Packet &Bytes… Esporta &byte del pacchetto... - + Export SSL Session Keys… Esporta chiavi della sessione SSL... - + &Print… Stam&pa... - + Reload this file Ricarica questo file - + F5 F5 - + Copy this item's description Copia la descrizione di questo elemento - + Copy this item's field name Copia il nome del campo di questo elemento - + Copy this item's value Copia il valore di questo elemento - + Copy this item as a display filter Copia questo elemento come filtro di visualizzazione - + Apply as Column Applica come colonna - + Create a packet list column from the selected field. Crea una colonna dell'elenco dei pacchetti dal campo selezionato. - + Find a packet Trova un pacchetto - + Ctrl+F Ctrl+T - + Find the next packet Vai al pacchetto successivo - + Ctrl+N Ctrl+P - + Find the previous packet Vai al pacchetto precedente - + Ctrl+B Ctrl+R - + &Mark/Unmark Packet &Marca/Deseleziona pacchetto - + Mark or unmark this packet Marca o rimuovi la selezione di questo pacchetto - + Ctrl+M Ctrl+M - + Mark All Displayed Marca tutti i visualizzati - + Mark all displayed packets Marca tutti i pacchetti visualizzati - + Ctrl+Shift+M Ctrl+Shift+M - + Unmark All Displayed Rimuovi la selezione da tutti i visualizzati - + Unmark all displayed packets Rimuovi la selezione da tutti i pacchetti visualizzati - - Meta+Alt+M - Meta+Alt+M + + Ctrl+Alt+M + Meta+Alt+M + Ctrl+Alt+M - + Next Mark Marchio successivo - + Go to the next marked packet Vai al prossimo pacchetto marcato - - Meta+Shift+N - Meta+Shift+N + + Ctrl+Shift+N + Meta+Shift+N + Ctrl+Maiusc+N - + Previous Mark Marchio precedente - + Go to the previous marked packet Val al prossimo pacchetto marchiato - - Meta+Shift+B - Meta+Shift+B + + Ctrl+Shift+B + Meta+Shift+B + Ctrl+Maiusc+B - + &Ignore/Unignore Packet &Ignora/Considera pacchetto - + Ignore or unignore this packet Ignora o considera questo pacchetto - + Ctrl+D Ctrl+D - + Ignore All Displayed Ignora tutti i visualizzati - + Ignore all displayed packets Ignora tutti i pacchetti visualizzati - + Unignore All Displayed Considera tutti i visualizzati - + Unignore all displayed packets Considera tutti i pacchetti visualizzati - + Ctrl+Alt+D Ctrl+Alt+D - + Set/Unset Time Reference Imposta/Rimuovi il riferimento temporale - + Set or unset a time reference for this packet Imposta o rimuovi il riferimento temporale per questo pacchetto - + Ctrl+T Ctrl+T - + Unset All Time References Rimuovi tutti i riferimenti temporali - + Remove all time references Elimina tutti i riferimenti temporali - + Ctrl+Alt+T Ctrl+Alt+T - + Next Time Reference Riferimento temporale successivo - + Go to the next time reference Vai al riferimento temporale successivo - + Ctrl+Alt+N Ctrl+Alt+N - + Previous Time Reference Riferimento temporale precedente - + Go to the previous time reference Vai al riferimento temporale precedente - + Ctrl+Alt+B Ctrl+Alt+B - + Shift or change packet timestamps Scorri o cambia la marca temporale del pacchetto - + Ctrl+Shift+T Ctrl+Shift+T - + Add or change a packet comment Aggiungi o modifica un commento al pacchetto - + Configuration profiles Profili di configurazione - + Manage your configuration profiles Gestisci i tuoi profili di configurazione - + Ctrl+Shift+A Ctrl+Shift+A - + Manage Wireshark's preferences Gestisci le preferenze di Wireshark - + Ctrl+Shift+P Ctrl+Shift+P - + Capture File Properties Proprietà file di cattura - + Capture file properties Proprietà del file di cattura - + &Protocol Hierarchy Gerarchia di &protocolli - + Show a summary of protocols present in the capture file. Mostra un riepilogo dei protocolli presenti nel file di cattura. - + Capinfos Capinfos - + Reordercap Reordercap - + Time Sequence (Stevens) Sequenza temporale (Stevens) - + TCP time sequence graph (Stevens) Grafico della sequenza temporale TCP (Stevens) - + Throughput Capacità trasmissiva - + TCP througput Capacità trasmissiva TCP - + Round Trip Time Round Trip Time - + TCP round trip time Round trip time TCP - + Window Scaling Ridimensionamento della finestra - + TCP window scaling Ridimensionamento della finestra TCP - + Time Sequence (tcptrace) Sequenza temporale (tcptrace) - + TCP time sequence graph (tcptrace) Grafico della sequenza temporale TCP (tcptrace) - + Analyse this Association Analizza questa associazione - + Show All Associations Mostra tutte le associazioni - + Flow Graph Grafico del flusso - + Flow sequence diagram Diagramma della sequenza del flusso - + ANCP ANCP - + ANCP statistics Statistiche ANCP - + Packets sorted by Instance ID Pacchetti ordinati per Instance ID - + BACapp statistics sorted by instance ID Statistiche BACapp ordinate per instance ID - + Packets sorted by IP Pacchetti ordinati per IP - + BACapp statistics sorted by IP Statistiche BACapp ordinate per IP - + Packets sorted by object type Pacchetti ordinati per tipo di oggetto - + BACapp statistics sorted by object type Statistiche BACapp ordinate per tipo di oggetto - + Packets sorted by service Pacchetti ordinati per servizio - + BACapp statistics sorted by service Statistiche BACapp ordinate per servizio - + Collectd Collectd - + Collectd statistics Statistiche Collectd - + DNS DNS - + DNS statistics Statistiche DNS - + HART-IP HART-IP - + HART-IP statistics Statistiche HART-IP - + HPFEEDS HPFEEDS - + hpfeeds statistics Statistiche hpfeeds - + HTTP2 HTTP2 - + HTTP2 statistics Statistiche HTTP2 - - + + Packet Counter Contatore di pacchetti - + HTTP packet counter Contatore di pacchetti HTTP - + Requests Richieste - + HTTP requests Richieste HTTP - + Load Distribution Distribuzione di carico - + HTTP load distribution Distribuzione di carico HTTP - + Packet Lengths Lunghezze dei pacchetti - + Packet length statistics Statistiche sulle lunghezza dei pacchetti - + Sametime Sametime - + Sametime statistics Statistiche sametime - + &ISUP Messages Messaggi &ISUP - + ISUP message statistics Statistiche dei messaggi ISUP - + RTSP packet counts Conteggi dei pacchetti RTSP - + SM&PP Operations Operazioni SM&PP - + SMPP operation statistics Statistiche delle operazioni SMPP - + &UCP Messages Messaggi &UCP - + UCP message statistics Statistiche dei messaggi UCP - + Change the way packets are dissected Modifica come i pacchetti vengono decodificati - + Reload Lua Plugins Ricarica plugin Lua - + Reload Lua plugins Ricarica i plugin Lua - + Ctrl+Shift+L Ctrl+Maiusc+L - + Advertisements by Topic Annunci per argomento - - + + Advertisements by Source Annunci per sorgente - + Advertisements by Transport Annunci per trasporto - + Queries by Topic Interrogazioni per argomento - - + + Queries by Receiver Interrogazioni per ricevitore - + Wildcard Queries by Pattern Interrogazioni con metacarattere per schema - + Wildcard Queries by Receiver Interrogazioni con metacarattere per ricevitore - + Advertisements by Queue Interrogazioni con metacarattere per coda - + Queries by Queue Interrogazioni per coda - + Streams Flussi - + Stream Flow Graph Grafico dell'andamento del flusso - + LBT-RM LBT-RM - + LBT-RU LBT-RU - - + + Filter this Association Filtra questa associazione - + Shrink the main window text Riduci il testo della finestra principale - + Return the main window text to its normal size Riporta il testo della finestra principale alle sue dimensioni normali - + Conversation Hash Tables Tabella hash di conversazione - + Show each conversation hash table Mostri ogni tabella degli hash di conversazione - + Dissector Tables Tabella dei decodificatori - + Show each dissector table and its entries Mostra ogni tabella dei decodificatori e le sue voci - + Supported Protocols Protocolli supportati - + Show the currently supported protocols and display filter fields Mostra i protocolli attualmente supportato e i campi del filtro di visualizzazione - + MAC Statistics Statistiche MAC - + LTE MAC statistics Statistiche MAC LTE - + RLC Statistics Statistiche RLC - + LTE RLC statistics Statistiche RLC LTE - + RLC Graph Grafico RLC - + LTE RLC graph Grafico RLC LTE - + MTP3 Summary Riepilogo MTP3 - + MTP3 summary statistics Statistiche riepilogo MTP3 - + Bluetooth Devices Dispositivi Bluetooth - + Bluetooth HCI Summary Riepilogo HCI Bluetooth - + No GSM statistics registered Nessuna statistica GSM registrata - + No LTE statistics registered Nessuna statistica LTE registrata - + No MTP3 statistics registered Nessuna statistica MTP3 registrata - + Ctrl+1 Ctrl+1 - + Ctrl+2 Ctrl+2 - + Ctrl+3 Ctrl+3 - + Ctrl+4 Ctrl+4 - + Ctrl+5 Ctrl+5 - + Ctrl+6 Ctrl+6 - + Ctrl+7 Ctrl+7 - + Ctrl+8 Ctrl+8 - + Ctrl+9 Ctrl+9 - + Stream Analysis Analisi flusso - - + + IAX2 Stream Analysis Analisi flusso IAX2 - + UDP Multicast Streams Flusso multicast UDP - + Show UTP multicast stream statistics. Mostra le statistiche del flusso multicast UTP. - + WLAN Traffic Traffico WLAN - + Show IEEE 802.11 wireless LAN statistics. Mostra le statistiche wireless LAN IEEE 802.11. - + Add a filter button Aggiungi un pulsante di filtro - + Add a display filter button. Aggiungi un pulsante del filtro di visualizzazione. - + &Options… &Opzioni... - + &Wireless &Wireless - + Capture &Filters… &Filtri di cattura... - + As Plain &Text… Come &testo semplice... - + As CSV… Come CSV... - + As "C" Arrays… Come array "C"... - + As PSML XML… Come PSML XML... - + As PDML XML… Come PDML XML... - + &HTTP… &HTTP... - + &DICOM… &DICOM... - + &SMB… &SMB… - + All Visible Items Tutti gli elementi visibili - + All Visible Selected Tree Items Tutti gli elementi visibili dell'albero selezionato - - + + …&and Selected ... &e selezionati - - + + …and Selected ... e selezionati - - + + …&or Selected ... &o selezionati - - + + …or Selected ... o selezionati - - + + …a&nd not Selected ... &e non selezionati - - + + …and not Selected ... e non selezionati - - + + …o&r not Selected ... &o non selezionati - - + + …or not Selected ... o non selezionati - + Display Filters… Filtri di visualizzazione... - + Display Filter &Macros… Visualizza &macro dei filtri... - + &Find Packet… &Trova pacchetto... - + Find Ne&xt Trova &successivo - + Find Pre&vious Tro&va precedente - + Time Shift… Spostamento temporale... - + Packet Comment… Commento del pacchetto... - + Configuration Profiles… Profili di configurazione... - + &Preferences… &Preferenze... - + TCP Stream Flusso TCP - + UDP Stream Flusso UDP - + SSL Stream Flusso SSL - + Decode &As… Decodific&a come... - + Export PDUs to File… Esporta PDU su file... - + &I/O Graph Grafici &I/O - + Create graphs based on display filter fields Crea grafici sulla base dei campi del filtro di visualizzazione - + &Main Toolbar Barra degli strumenti &principale - + Show or hide the main toolbar Mostra o nascondi la barra degli strumenti principale - + &Filter Toolbar Barra degli strumenti del &filtro - + Show or hide the display filter toolbar Mostra o nascondi la barra degli strumenti del filtro di visualizzazione - + &TFTP &TFTP - + Conversations Conversazioni - + Conversations at different protocol levels Conversazioni a diversi livelli di protocollo - + Endpoints Terminatori - + Endpoints at different protocol levels Terminatori a diversi livelli di protocollo - + Colorize Packet List Colora l'elenco dei pacchetti - + Draw packets using your coloring rules Visualizza i pacchetti usando le tue regole di colorazione - + &Zoom In &Ingrandisci - + Enlarge the main window text Ingrandisci il testo della finestra principale - + Ctrl++ Ctrl++ - + Zoom Out Rimpicciolisci - + Ctrl+- Ctrl+- - + Normal Size Dimensione normale - + Ctrl+0 Ctrl+0 - + Resize Columns Ridimensiona colonne - + Resize packet list columns to fit contents Ridimensiona le colonne dell'elenco dei pacchetti per adattare il contenuto - + Ctrl+Shift+R Ctrl+Shift+R - + Date and Time of Day (1970-01-01 01:02:03.123456) Data e ora del giorno (1970-01-01 01:02:03.123456) - - - + + + Show packet times as the date and time of day. Mostra gli orari dei pacchetti come date e ora del giorno. - - Meta+Alt+1 - Meta+Alt+1 + + Ctrl+Alt+1 + Meta+Alt+1 + Ctrl+Alt+1 - + Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) Anno, giorno dell'anno, e ora del giorno (1970/001 01:02:03.123456) - + Show packet times as the year, day of the year and time of day. Mostra gli orari del pacchetto come anno, giorno dell'anno e ora del giorno. - + Time of Day (01:02:03.123456) Ora del giorno (01:02:03.123456) - - Meta+Alt+2 - Meta+Alt+2 + + Ctrl+Alt+2 + Meta+Alt+2 + Ctrl+Alt+2 - + Seconds Since 1970-01-01 Secondi dal 1970-01-01 - + Show packet times as the seconds since the UNIX / POSIX epoch (1970-01-01). Mostra gli orari del pacchetto come secondi dalla epoch UNIX/POSIX (1970-01-01). - - Meta+Alt+3 - Meta+Alt+3 + + Ctrl+Alt+3 + Meta+Alt+3 + Ctrl+Alt+3 - + Seconds Since Beginning of Capture Secondi dall'inizio della cattura - - Meta+Alt+4 - Meta+Alt+4 + + Ctrl+Alt+4 + Meta+Alt+4 + Ctrl+Alt+4 - + Seconds Since Previous Captured Packet Secondi dal precedente pacchetto catturato - + Show packet times as the seconds since the previous captured packet. Mostra gli orari del pacchetto come secondi dal precedente pacchetto catturato. - - Meta+Alt+5 - Meta+Alt+5 + + Ctrl+Alt+5 + Meta+Alt+5 + Ctrl+Alt+5 - + Seconds Since Previous Displayed Packet Secondi dal precedente pacchetto visualizzato - + Show packet times as the seconds since the previous displayed packet. Mostra gli orari del pacchetto come secondi dal precedente pacchetto visualizzato. - - Meta+Alt+6 - Meta+Alt+6 + + Ctrl+Alt+6 + Meta+Alt+6 + Ctrl+Alt+6 - + UTC Date and Time of Day (1970-01-01 01:02:03.123456) Date e ora del giorno UTC (1970-01-01 01:02:03.123456) - + Show packet times as the UTC date and time of day. Mostra gli orari del pacchetto come data e ora del giorno UTC. - - Meta+Alt+7 - Meta+Alt+7 + + Ctrl+Alt+7 + Meta+Alt+7 + Ctrl+Alt+7 - + UTC Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) Anno, giorno dell'anno e ora del giorno UTC (1970/001 01:02:03.123456) - + Show packet times as the UTC year, day of the year and time of day. Mostra l'orario dei pacchetti come anno, giorno dell'anno e ora del giorno UTC. - + UTC Time of Day (01:02:03.123456) Ora del giorno UTC (01:02:03.123456) - + Show packet times as the UTC time of day. Mostra l'orario dei pacchetti come ora del giorno UTC. - - Meta+Alt+8 - Meta+Alt+8 + + Ctrl+Alt+8 + Meta+Alt+8 + Ctrl+Alt+8 - + Automatic (from capture file) Automatico (dal file di cattura) - + Use the time precision indicated in the capture file. Usa la precisione del tempo indicata nel file di cattura. - + Seconds Secondi - + Tenths of a second Decimi di secondo - + Hundredths of a second Centesimi di secondo - + Milliseconds Millisecondi - + Microseconds Microsecondi - + Nanoseconds Nanosecondi - + Display Seconds With Hours and Minutes Visualizza i secondi con ore e minuti - + Display seconds with hours and minutes Visualizza i secondi con ore e minuti - + Resolve &Physical Addresses Risolvi gli indirizzi &fisici - + Show names for known MAC addresses. Lookups use a local database. Mostra i nomi per gli indirizzi MAC conosciuti. Le ricerche usano un database locale. - + Resolve &Network Addresses Risolvi gli indirizzi di &rete - + Show names for known IPv4, IPv6, and IPX addresses. Lookups can generate network traffic. Mostra nomi per gli indirizzi conosciuti IPv4, IPv6 e IPX. Le ricerche possono generare traffico di rete. - + Resolve &Transport Addresses Risolvi gli indirizzi di &trasporto - + Show names for known TCP, UDP, and SCTP services. Lookups can generate traffic on some systems. Mostra i nomi per gli indirizzi conosciuti per i servizi TCP, UDP e SCTP. Le ricerche possono generare traffico di rete su alcuni sistemi. - + Wire&less Toolbar Barra degli strumenti wire&less - + Show or hide the wireless toolbar Mostra o nascondi la barra degli strumenti wireless - + &Status Bar Barra di &stato - + Show or hide the status bar Mostra o nascondi la barra di stato - + Packet &List E&lenco dei pacchetti - + Show or hide the packet list Mostra o nascondi l'elenco dei pacchetti - + Packet &Details &Dettagli pacchetto - + Show or hide the packet details Mostra o nascondi i dettagli del pacchetto - + Packet &Bytes &Byte del pacchetto - + Show or hide the packet bytes Mostra o nascondi i byte del pacchetto - + Bytes as Hex + ASCII Dump Byte come dump esadecimale + ASCII - + Copy packet bytes as a hex and ASCII dump. Copia i byte del pacchetto come un dump esadecimale e ASCII. - + …as Hex Dump ... come dump esadecimale - + Copy packet bytes as a hex dump. Copia i byte del pacchetto come un dump esadecimale. - + …as Printable Text ... come testo stampabile - + Copy only the printable text in the packet. Copia solo il testo stampabile nel pacchetto. - + …as a Hex Stream ... come un flusso esadecimale - + Copy packet bytes as a stream of hex. Copia i byte del pacchetto come un flusso esadecimale. - + …as Raw Binary ... come binario grezzo - + Copy packet bytes as application/octet-stream MIME data. Copia i byte del pacchetto come dati MIME application/octet-stream. - + MAP Summary Riepilogo MAP - + GSM MAP summary statistics Statistiche riepilogo GSM MAP - + &Coloring Rules… Regole di &colorazione... - + Show Linked Packet in New Window Mostra il pacchetto collegato in una nuova finestra - + &Expression… &Espressione... - - + + Expression… Espressione... - + New Conversation Rule… Nuova regola di conversazione... - + Enabled Protocols… Enable Protocols… Abilita protocolli... - + Wiki Protocol Page Pagina wiki del protocollo - + Open the Wireshark wiki page for this protocol. Apri la pagina del wiki di Wireshark per questo protocollo. - + Filter Field Reference Riferimento campo di filtro - + Open the display filter reference page for this filter field. Apri la pagina di riferimento del filtro di visualizzazione per questo campo di filtro. - + Go to Linked Packet Vai al pacchetto collegato - + Go to the packet referenced by the selected field. Vai al pacchetto referenziato dal campo selezionato. - + &VoIP Calls Chiamate &VoIP - + All VoIP Calls Tutte le chiamate VoIP - + SIP &Flows &Flussi SIP - + SIP Flows Flussi SIP - + RTP Streams Flussi RTP - + Edit the packet list coloring rules. Modifica le regole di colorazione dell'elenco dei pacchetti. - + Bluetooth ATT Server Attributes ATT Server Attributes Attributi server ATT Bluetooth - + Show Packet in New &Window M&ostra pacchetto in una nuova finestra - + Show this packet in a separate window. Mostra questo pacchetto in una finestra separata. - + Show the linked packet in a separate window. Mostra il pacchetto collegato in una finestra separata. - + Auto Scroll in Li&ve Capture Scorrimento a&utomatico durante la cattura - + Automatically scroll to the last packet during a live capture. Scorri automaticamente all'ultimo pacchetto durante una cattura. - + Expert Information Informazioni per esperti - + Show expert notifications Mostra notifiche per esperti - + Add an expression to the display filter. Aggiungi un'espressione per il filtro di visualizzazione. - + REGISTER_STAT_GROUP_UNSORTED REGISTER_STAT_GROUP_UNSORTED - + Start of "REGISTER_STAT_GROUP_UNSORTED" Avvio di "REGISTER_STAT_GROUP_UNSORTED" - + No tools registered Nessuno strumento registrato - + No tools have been registered. Nessuno strumento è stato registrato. - + No ANSI statistics registered Nessuna statistica ANSI registrata - + Resolved Addresses Indirizzi risolti - + Show each table of resolved addresses as copyable text. Mostra ogni tabella di indirizzi risolti come testo copiabile. - + Color &1 Colore &1 - - @@ -8860,128 +8921,130 @@ + + Mark the current conversation with its own color. Mark the current coversation with its own color. Marca la conversazione attuale con il suo colore. - + Color &2 Colore &2 - + Color &3 Colore &3 - + Color &4 Colore &4 - + Color &5 Colore &5 - + Color &6 Colore &6 - + Color &7 Colore &7 - + Color &8 Colore &8 - + Color &9 Colore &9 - + Color 1&0 Colore 1&0 - + Create a new coloring rule based on this conversation. Crea una nuova regola di colorazione sulla base di questa conversazione. - + Reset Colorization Ripristina colorazione - + Reset colorized conversations. Ripristina le conversazioni colorate. - + Ctrl+Space Ctrl+Barra spaziatrice - + RTP Stream Analysis Analisi flusso RTP - + Edit Resolved Name Modifica nome risolto - + Manually edit a name resolution entry. Modifica manualmente la voce di risoluzione di un nome. - + Enable and disable specific protocols Abilita e disabilita protocolli specifici - + Ctrl+Shift+E Ctrl+Maiusc+E - + Check for Updates Check for Updates... Verifica aggiornamenti - + before quitting prima di uscire - + Save packets before merging? Salvare i pacchetti prima di unire? - + A temporary capture file can't be merged. Un file di cattura temporaneo non può essere unito. - + Save changes in "%1" before merging? Salvare le modifiche a "%1" prima di unire? - + Changes must be saved before the files can be merged. Le modifiche devono essere salvate prima di unire. @@ -8991,115 +9054,115 @@ Filtro di visualizzazione non valido - + Invalid Read Filter Filtro di lettura non valido - + The filter expression %1 isn't a valid read filter. (%2). L'espressione %1 non è un filtro di lettura valido. (%2). - + before importing a new capture prima di importare una nuova cattura - + Unable to export to "%1". Impossibile esportare su "%1". - + You cannot export packets to the current capture file. Non puoi esportare pacchetti sul file di cattura attuale. - - + + . . - + You have unsaved packets Ci sono pacchetti non salvati - + They will be lost if you don't save them. Saranno persi se non li salvi. - - + + Do you want to stop the capture and save the captured packets Vuoi interrompere la cattura e salvare i pacchetti catturati - + Do you want to save the captured packets Vuoi salvare i pacchetti catturati - - + + ? ? - + Your captured packets will be lost if you don't save them. I pacchetti catturati saranno persi se non li salvi. - + Do you want to save the changes you've made to the capture file "%1"%2? Vuoi salvare le modifiche che hai apportato al file di cattura "%1"%2? - + Your changes will be lost if you don't save them. Le modifiche saranno perse se non le salvi. - + Stop and Save Ferma e salva - + Stop and Quit without Saving Ferma ed esci senza salvare - + Quit without Saving Esci senza salvare - + Stop and Continue without Saving Ferma e continua senza salvare - + Continue &without Saving Continua &senza salvare - + (File name can't be mapped to UTF-8) (Il nome del file non può essere associato in UTF-8) - + The Wireshark Network Analyzer Wireshark l'analizzatore di rete - + Capturing from %1 Cattura da %1 @@ -9124,103 +9187,103 @@ Filtro di cattura invalido - + Clear Menu Pulisci menu - + Please wait while Wireshark is initializing Attendi l'inizializzazione di Wireshark - + Export Selected Packet Bytes Esporta i byte del pacchetto selezionato - + Raw data (*.bin *.dat *.raw);;Any File (*.*) Dati grezzi (*.bin *.dat *.raw);;Tutti i file (*.*) - + No Keys Nessuna chiave - + There are no SSL Session Keys to save. Non ci sono chiavi di sessione SSL da salvare. - + Export SSL Session Keys (%1 key%2 Esporta le chiavi di sessione SSL (%1 chiave%2 - + SSL Session Keys (*.keys *.txt);;Any File (*.*) Chiavi di sessione SSL (*.keys *.txt);;Any File (*.*) - + Couldn't copy text. Try another item. Non riesco a copiare il testo. Prova un'altra voce. - - + + Unable to build conversation filter. Impossibile creare il filtro di conversazione. - + No filter available. Try another Nessun filtro disponibile. Provane un altro - + Error compiling filter for this conversation. Errore durante la compilazione del filtro per questa conversazione. - + No previous/next packet in conversation. Nessun pacchetto precedente/successivo in conversazione. - + No Interface Selected Nessuna interfaccia selezionata - + before starting a new capture prima di iniziare una nuova cattura - + Wiki Page for %1 Pagina wiki per %1 - + <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> <p>Il Wiki di Wireshark è gestito dalla comunità.</p><p>La pagina che stai per caricare potrebbe essere perfetta, incompleta, errata o inesistente.</p><p>Vuoi proseguire?</p> - + Loading Caricamento in corso - + Reloading Ricaricamento in corso - + Rescanning Nuova scansione in corso @@ -9434,27 +9497,27 @@ <small><i></i></small> - + This version of Wireshark does not save pipe settings. Questa versione di Wireshark non può salvare le impostazioni della pipe. - + This version of Wireshark does not save remote settings. Questa versione di Wireshark non può salvare le impostazioni remote. - + This version of Wireshark does not support remote interfaces. Questa versione di Wireshark non supporta le interfacce remote. - + Error Errore - + Default interface cannot be hidden. L'interfaccia predefinita non può essere nascosta. @@ -9977,12 +10040,12 @@ PathChooserDelegate - + Browse Sfoglia - + Open Pipe Apri una pipe @@ -10005,9 +10068,13 @@ una preferenza - Open %1 preferences - Apri le preferenze di %1 + Apri le preferenze di %1 + + + + Open %1 preferences… + @@ -10241,12 +10308,12 @@ Colora con filtro - + , 1 byte , 1 byte - + , %1 bytes , %1 byte @@ -10629,7 +10696,7 @@ Non mostrare più questo messaggio. - + New Pipe Nuova pipe @@ -10949,17 +11016,17 @@ Priorità - + Show in Finder Mostra in Finder - + Show in Folder Mostra nella cartella - + My Filter Il mio filtro @@ -11204,22 +11271,22 @@ [nessun file] - + Resolved Addresses Indirizzi risolti - + Show Mostra - + # Resolved addresses found in %1 # Trovati indirizzi risolti in %1 - + # Comments # # @@ -11228,7 +11295,7 @@ # - + # Hosts # # @@ -11237,7 +11304,7 @@ # - + # IPv4 Hash Table # # @@ -11246,12 +11313,12 @@ # - - - - - - + + + + + + @@ -11260,7 +11327,7 @@ - + # IPv6 Hash Table # # @@ -11269,7 +11336,7 @@ # - + # Services # # @@ -11278,7 +11345,7 @@ # - + # Ethernet addresses # # @@ -11287,7 +11354,7 @@ # - + # Ethernet manufacturers # # @@ -11296,7 +11363,7 @@ # - + # Well known Ethernet addresses # # @@ -11640,22 +11707,22 @@ Impossibile salvare i dati RTP. - + No RTP packets found Nessun pacchetto RTP trovato - + Please select an RTP packet Seleziona un pacchetto RTP - + RTP version %1 found. Only version 2 is supported. Versione %1 di RTP trovata. Solo la versione 2 è supportata. - + SSRC value not found. Valore SSRC non trovato. @@ -11752,7 +11819,8 @@ - + + Warning Avviso @@ -11762,32 +11830,37 @@ Impossibile salvare in quel formato - + + Can't save in a file: saving in au format supported only for alaw/ulaw streams + Impossibile salvare in un file: il salvataggio nel formato au è supportato solo per flussi alaw/ulaw + + + Unable to save %1 Impossibile salvare %1 - + Saving %1 Salvataggio di %1 - + Save forward stream CSV Salva CSV del flusso diretto - + Save reverse stream CSV Salva CSV del flusso inverso - + Save CSV Salva CSV - + Comma-separated values (*.csv) Valori separati da virgola (*.csv) @@ -13342,7 +13415,7 @@ Trova - + Cancel Annulla @@ -13410,23 +13483,23 @@ SequenceDialog - + Call Flow Flusso della chiamata - + Save As Save As... Salva come - + No data Nessun dato - + %Ln node(s) %n nodo @@ -13434,7 +13507,7 @@ - + %Ln item(s) %n voce @@ -13442,38 +13515,38 @@ - + Portable Document Format (*.pdf) Portable Document Format (*.pdf) - + Portable Network Graphics (*.png) Portable Network Graphics (*.png) - + Windows Bitmap (*.bmp) Windows Bitmap (*.bmp) - + JPEG File Interchange Format (*.jpeg *.jpg) JPEG File Interchange Format (*.jpeg *.jpg) - + ASCII (*.txt) ASCII (*.txt) - + Save Graph As Wireshark: Save Graph As... Salva grafico come - + Flow Flusso @@ -13849,6 +13922,14 @@ + SyntaxLineEdit + + + "%1" may have unexpected results (see the User's Guide) + "%1" potrebbe avere dei risultati inattesi (vedi il Manuale utente) + + + TCPStreamDialog @@ -14272,7 +14353,7 @@ - + Round Trip Time Round Trip Time @@ -14288,7 +14369,7 @@ - + Throughput Capacità trasmissiva @@ -14319,7 +14400,7 @@ - + Window Scaling Ridimensionamento finestra @@ -14393,103 +14474,103 @@ Maiusc+Y - + Save As Save As... Salva come - + No Capture Data Non ci sono dati di cattura - + %1 %2 pkts, %3 %4 %5 pkts, %6 %1 %2 pacchetti, %3 %4 %5 pacchetti, %6 - + Sequence Numbers (Stevens) Numeri di sequenza (Stevens) - + Sequence Numbers (tcptrace) Numeri di sequenza (tcptrace) - + (1s MA) (1s MA) - + (%1 Segment MA) (%1 segmento MA) - + [not enough data] [non ci sono abbastanza dati] - + for %1:%2 %3 %4:%5 per %1:%2 %3 %4:%5 - + %1 %2 (%3s len %4 seq %5 ack %6 win %7) %1 %2 (%3s len %4 seq %5 ack %6 win %7) - + Click to select packet Fai clic per selezionare il pacchetto - + Packet Pacchetto - + Release to zoom, x = %1 to %2, y = %3 to %4 Rilascia per lo zoom, x = %1 a %2, y = %3 a %4 - + Unable to select range. Impossibile selezionare l'intervallo. - + Click to select a portion of the graph. Fai clic per selezionare una porzione del grafico. - + Portable Document Format (*.pdf) Portable Document Format (*.pdf) - + Portable Network Graphics (*.png) Portable Network Graphics (*.png) - + Windows Bitmap (*.bmp) Windows Bitmap (*.bmp) - + JPEG File Interchange Format (*.jpeg *.jpg) JPEG File Interchange Format (*.jpeg *.jpg) - + Save Graph As Salva il Grafico Come Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/ui/qt/wireshark_ja_JP.qm and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/ui/qt/wireshark_ja_JP.qm differ diff -Nru wireshark-2.0.1+g59ea380/ui/qt/wireshark_ja_JP.ts wireshark-2.0.2+ga16e22e/ui/qt/wireshark_ja_JP.ts --- wireshark-2.0.1+g59ea380/ui/qt/wireshark_ja_JP.ts 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/wireshark_ja_JP.ts 2016-02-26 19:52:04.000000000 +0000 @@ -77,7 +77,7 @@ 名前: - + Can't assign %1 to %2 %1 を %2 へ割り当てることができません。 @@ -537,24 +537,23 @@ CaptureFileDialog - - + This capture file contains comments. このキャプチャファイルにはコメントが含まれています。 - + The file format you chose doesn't support comments. Do you want to save the capture in a format that supports comments or discard the comments and save in the format you chose? あなたが選んだファイル形式はコメントに対応していません。コメントに対応した形式で保存しますか?もしくはコメントを破棄して選んだ形式で保存しますか? - + Discard comments and save コメントを破棄して保存 - + Save in another format 別の型式で保存 @@ -564,185 +563,185 @@ コメントに対応したファイル形式ではありません。コメントを破棄して選んだ形式で保存しますか? - + All Files (*.*) すべてのファイル (*.*) - + All Capture Files すべてのキャプチャファイル - + Format: 形式: - + Size: サイズ: - + Packets: パケット: - + First Packet: 最初のパケット - + Elapsed Time: 経過時間: - + Prepend packets 前につけたパケット - + Insert packets from the selected file before the current file. Packet timestamps will be ignored. 現在のファイルの前に選択したファイルからパケットを挿入します。パケットの時刻は無視されます。 - + Merge chronologically 時系列で結合します。 - + Insert packets in chronological order. 時系列の順番でパケットを挿入します。 - + Append packets パケットを追加 - + Insert packets from the selected file after the current file. Packet timestamps will be ignored. 現在のファイルの後ろにパケットを挿入します。パケットの時刻は無視されます。 - + Read filter: - + Automatic 自動 - + &MAC name resolution MACアドレスの解決 - + &Transport name resolution トランスポート層のサービス名の解決 - + &Network name resolution ネットワーク層の名前解決 - + &External name resolver 外部の名前解決 - + Compress with g&zip g&zip形式で圧縮 - + Open Capture File Wireshark: Open Capture File Wireshark: キャプチャファイルを開く - + Save Capture File As Wireshark: Save Capture File As Wireshark: としてキャプチャファイルを保存 - + Save as: 名前をつけて保存: - + Export Specified Packets Wireshark: Export Specified Packets Wireshark: 特定のパケットを出力 - + Export as: 名前をつけてエクスポート: - + Merge Capture File Wireshark: Merge Capture File Wireshark: キャプチャファイルをマージ + - - - - + directory ディレクトリ - + unknown file format 不明なファイルフォーマット - + error opening file ファイルオープンエラー - + %1 bytes %1 バイト - + error after reading %1 packets %1 個のパケットを読み込んでからエラー - + more than %1 (preview timeout) %1 以上(プレビュー タイムアウト) - + ? - + unknown 不明 @@ -998,25 +997,51 @@ CaptureFilterEdit - + Capture filter entry キャプチャフィルタ入力 - + Enter a capture filter %1 キャプチャフィルタを入力 %1 - + Manage saved bookmarks. 保存したブックマークを管理 - + Apply this filter string to the display. このフィルタ文字列を表示に適用 + + + Save this filter + このフィルタを保存 + + + + Remove this filter + このフィルタを削除 + + + + Manage Capture Filters + + + + + Unable to save capture filter settings. + キャプチャフィルタ設定を保存できません。 + + + + Could not save to your capture filter file +"%1": %2. + キャプチャフィルタファイルを保存できません "%1": %2. + CaptureInterfacesDialog @@ -1180,8 +1205,9 @@ - Capture Filter for selected Interfaces: - 選択したインタフェースのキャプチャフィルタ + Capture filter for selected interfaces: + Capture Filter for selected Interfaces: + @@ -1339,89 +1365,93 @@ <html><head/><body><p>指定した数のファイルを作成した後キャプチャを停止します</p></body></html> - + Capture Interfaces キャプチャインタフェース - + Start 開始 - - - + + + enabled 有効 - - - + + + disabled 無効 - + Specify a Capture File キャプチャファイルを指定してください - + %1: %2 %1: %2 - + Addresses アドレス - + Address アドレス - + no addresses アドレスがありません - + default デフォルト - + + + + + n/a 割当なし - - - - - - + + + + + + Error エラー - - - - + + + + Multiple files: Requested filesize too large! The filesize cannot be greater than 2 GiB. 複数ファイル:要求したファイルサイズが大きすぎます! ファイルサイズは2GB より大きくできません - + Multiple files: No capture file name given! You must specify a filename if you want to use multiple files. キャプチャファイル名が指定されていません! 複数ファイルを利用したい場合にはファイル名を指定しなくてはいけません - + Multiple files: No file limit given! You must specify a file size or duration at which is switched to the next capture file if you want to use multiple files. 複数ファイル:ファイルの限界が指定されていません 次のキャプチャファイルへ切り替えるためのファイルサイズか間隔を指定する必要があります。 @@ -1617,23 +1647,27 @@ - Title - 題名 + Title: + Title + 題名 - Type - 種別 + Type: + Type + 種別 - Field Name - フィールド名 + Field Name: + Field Name + フィールド名 - Occurrence - オカレンス + Occurrence: + Occurrence + オカレンス @@ -1826,62 +1860,68 @@ DisplayFilterEdit - + Display filter entry 表示フィルタ入力 - + Enter a display filter %1 表示フィルタを入力します %1 - + Apply a display filter %1 <%2/> 表示フィルタを適用します %1 <%2/> - + Apply a read filter %1 - + Manage saved bookmarks. 保存したブックマークを管理 - + Apply this filter string to the display. このフィルタ文字列を表示に適用 - + Save this filter このフィルタを保存 - + Manage Display Filters 表示フィルタの管理 - + Manage Filter Expressions フィルタ表示式の管理 - - Remove this filter - このフィルタを削除 + + Unable to save display filter settings. + 表示フィルタ設定を保存できません - - "%1" may have unexpected results (see the User's Guide) - "%1" は期待しない結果になったかもしれません。(ユーザーズガイドを参照ください) + + Could not save to your display filter file +"%1": %2. + 表示フィルタファイルへ保存できません。"%1": %2 - + + Remove this filter + このフィルタを削除 + + + Invalid filter: Invalid filter 無効なフィルタ: @@ -1982,12 +2022,12 @@ 表示フィルタ式 - + Select a field name to get started 開始するフィールド名を選択 - + Click OK to insert this filter OKをクリックしてこのフィルタを挿入 @@ -2597,7 +2637,7 @@ フィルタ: - + Apply this filter このフィルタを適用 @@ -2625,6 +2665,11 @@ Filter Expression フィルタ式 + + + Copy this filter. + このプロファイルをコピー + FollowStreamDialog @@ -4266,17 +4311,17 @@ InterfaceTree - + Welcome screen list ウェルカムスクリーンリスト - + Waiting for startup%1 開始までお待ちください%1 - + Interface information not available インタフェース情報が利用できません @@ -4284,16 +4329,16 @@ InterfaceTreeDelegate - - - - + + + + enabled 有効 - - + + disabled 無効 @@ -6205,45 +6250,45 @@ エキスパート情報はありません。 - + Profile: プロファイル: - + Packets: %1 %4 Displayed: %2 (%3%) Packets: %1 %4 Displayed: %2 %4 Marked: %3 パケット: %1 %4 表示: %2 (%3%) - + %1 Marked: %2 (%3%) %1 Dropped: %2 %1 マーク: %2 (%3%) - + %1 Dropped: %2 (%3%) %1 ドロップ: %2 (%3%) - + %1 Ignored: %2 (%3%) %1 無視: %2 (%3%) - + %1 Load time: %2:%3.%4 %1 読込時間: %2:%3.%4 - - + + No Packets パケットなし - + Packets: %1 パケット: %1 @@ -6352,32 +6397,32 @@ - + You are running Wireshark Wiresharkを起動中です - + . . - + You receive automatic updates. 自動アップデートを受信します - + You have disabled automatic updates. 自動アップデートを無効にしました。 - + not found 見つかりません - + Copy file path ファイルパスをコピー @@ -6386,2420 +6431,2434 @@ MainWindow - + Wireshark Wireshark - + Go to packet パケットに移動 - + Cancel キャンセル - + Open Recent 最近のを開く - + File Set ファイルセット - + Export Packet Dissections エキスパートパケット解析 - + Export Objects オブジェクトをエキスポート - + &Zoom &ズーム - + &Time Display Format &時刻表示形式 - + Name Resolution 名前解決 - + Copy コピー - + Manual pages マニュアルページ - + Apply as Filter フィルタとして適用 - + Prepare a Filter フィルタを準備 - - + + SCTP SCTP - + TCP Stream Graphs TCP ストリームグラフ - + BACnet BACnet - + HTTP HTTP - + 900000000 900000000 - + &File &ファイル - + &Capture &キャプチャ - + &Help &ヘルプ - + &Go &移動 - + &View &ビュー - + &Analyze &分析 - + Follow 追跡 - + &Statistics &統計 - - + + 29West 29West - + Topics トピック - + Queues キュー - + UIM UIM - + Telephon&y テレフォニー - + RTSP RTSP - + RTP RTP - + &Edit &編集 - + Main Toolbar メインツールバー - + Display Filter Toolbar 表示フィルタツールバー - + Open 開く - + Open a capture file キャプチャファイルを開く - + Ctrl+O Ctrl+O - + Quit 終了 - + Quit Wireshark Wiresharkを終了 - + Ctrl+Q Ctrl+Q - + &Start &開始 - + Start capturing packets パケットキャプチャを開始 - - + + Ctrl+E Ctrl+E - + S&top ストップ - + Stop capturing packets パケットキャプチャを停止 - + Close 閉じる - + Ctrl+W Ctrl+W - + No files found ファイルが見つかりませんでした - + &Contents &コンテンツ - + F1 F1 - + Wireshark Filter Wireshark フィルタ - + TShark Tshark - + RawShark RawShark - + Dumpcap Dumpcap - + Mergecap Mergecap - + Editcap Mergecap - + Text2cap Text2cap - + Website ウェブサイト - + FAQ's FAQ's - + Downloads ダウンロード - + Wiki Wiki - + Sample Captures サンプルキャプチャ - + &About Wireshark wiresharkについて - + Ask (Q&&A) 問い合わせ (Q&&A) - + Next Packet 次のパケット - + Go to the next packet 次のパケットに移動 - + Ctrl+Down Ctrl+Down - + Previous Packet 前のパケット - + Go to the previous packet 前のパケットに移動 - + Ctrl+Up Ctrl+Up - + First Packet 最初のパケット - + Go to the first packet 最初のパケットに移動 - + Ctrl+Home Ctrl+Home - + Last Packet パケット一覧 - + Go to the last packet 最後のパケットに移動 - + Ctrl+End Ctrl+End - + E&xpand Subtrees サブツリーを展開 - + Expand the current packet detail 現在のパケット詳細を展開 - + Shift+Right Shift+Right - + &Expand All &すべて展開 - + Expand packet details パケット詳細を展開 - + Ctrl+Right Ctrl+Right - + Collapse &All すべて閉じる - + Collapse all packet details すべてのパケット詳細を閉じる - + Ctrl+Left Ctrl+Left - + Go to specified packet 特定のパケットへ移動 - + Ctrl+G Ctrl+G - + Merge one or more files 1つそれ以上のファイルをマージ - + Import a file ファイルをインポート - + &Save &保存 - + Ctrl+S Ctrl+S - + Save as a different file 異なるファイルとして保存 - + Ctrl+Shift+S Ctrl+Shift+S - + Export specified packets 特定のパケットを出力 - + Ctrl+H Ctrl+H - + Ctrl+P Ctrl+P - + List Files ファイルリスト - + Next File 次のファイル - + Previous File 前のファイル - + &Reload &再読込 - - + + Ctrl+R Ctrl+R - + Options オプション - + Capture options キャプチャオプション - + Ctrl+K Ctrl+K - + Capture filters キャプチャフィルタ - + Refresh Interfaces インタフェースを更新 - + Refresh interfaces インタフェースを更新 - + &Restart &再キャプチャ - + Restart current capture 現在のキャプチャを再起動 - + Description 記述 - - + + Ctrl+Shift+D Ctrl+Shift+D - + Field Name フィールド名 - + Ctrl+Shift+F Ctrl+Shift+F - + Value - + Ctrl+Shift+V Ctrl+Shift+V - + As Filter フィルタとして - + Ctrl+Shift+C Ctrl+Shift+C - - + + &Selected &選択済 - - + + &Not Selected &選択されていません - - + + Not Selected 選択されていません - + Close this capture file このキャプチャファイルを閉じる - + + Packet: + + + + Colorize Conversation 会話に色をつける - + Internals 内部 - + Conversation Filter 会話フィルタ - + Service Response Time サービス応答時間 - + ANSI ANSI - + GSM GSM - + LTE LTE - + MTP3 MTP3 - + &Tools Tools &ツール - + Wireless Toolbar ワイヤレスツールバー - + Help contents ヘルプコンテンツ - + Next Packet in Conversation - + Go to the next packet in this conversation - + Ctrl+. - + Previous Packet in Conversation - + Go to the previous packet in this conversation - + Ctrl+, - + Go to Packet… ...パケットへ移動 - + &Merge… &マージ... - + &Import from Hex Dump… &16進数ダンプからインポート - + Save this capture file このキャプチャファイルを保存 - + Save &As… ...として保存 - + Export Specified Packets… ...特定のパケットをエキスポート - + Export Packet &Bytes… ...パケット &バイトをエキスポート - + Export SSL Session Keys… SSLセションキーをエキスポート... - + &Print… &印刷... - + Reload this file このファイルをリロード - + F5 F5 - + Copy this item's description このアイテムの記述をコピー - + Copy this item's field name このアイテムのフィールド名をコピー - + Copy this item's value このアイテムの値をコピー - + Copy this item as a display filter このアイテムの表示フィルタをコピー - + Apply as Column 列名として適用 - + Create a packet list column from the selected field. 選択したフィールドからパケット一覧の列を作成 - + Find a packet パケットの検索 - + Ctrl+F Ctrl+F - + Find the next packet 次のパケットを検索 - + Ctrl+N Ctrl+N - + Find the previous packet 前のパケットを検索> - + Ctrl+B Ctrl+B - + &Mark/Unmark Packet パケットをマーク/マーク解除 - + Mark or unmark this packet このパケットをマーク/マーク解除 - + Ctrl+M Ctrl+M - + Mark All Displayed 表示されているものをすべてマーク - + Mark all displayed packets すべての表示されているものをマーク - + Ctrl+Shift+M Ctrl+Shift+M - + Unmark All Displayed 表示されているものをすべてマーク解除 - + Unmark all displayed packets すべての表示されているパケットをマーク解除 - - Meta+Alt+M - Meta+Alt+M + + Ctrl+Alt+M + Meta+Alt+M + - + Next Mark 次のマーク - + Go to the next marked packet 次にマークされたパケットに移動 - - Meta+Shift+N - Meta+Shift+N + + Ctrl+Shift+N + Meta+Shift+N + - + Previous Mark 前のマーク - + Go to the previous marked packet 前にマークしたパケットに移動 - - Meta+Shift+B - Meta+Shift+B + + Ctrl+Shift+B + Meta+Shift+B + - + &Ignore/Unignore Packet &パケットを無視/無視を解除 - + Ignore or unignore this packet このパケットを無視するかどうか - + Ctrl+D Ctrl+D - + Ignore All Displayed 表示されているものすべてを無視 - + Ignore all displayed packets すべての表示されたパケットを無視 - + Unignore All Displayed すべての表示されたものの無視を解除 - + Unignore all displayed packets すべての表示されたものの無視を解除 - + Ctrl+Alt+D Ctrl+Alt+D - + Set/Unset Time Reference 時刻参照を設定/設定解除 - + Set or unset a time reference for this packet このパケットに対して時刻参照を設定または設定解除 - + Ctrl+T Ctrl+T - + Unset All Time References すべての時刻参照を設定解除 - + Remove all time references すべての時刻参照を削除 - + Ctrl+Alt+T Ctrl+Alt+T - + Next Time Reference 次の時刻参照 - + Go to the next time reference 次の時刻参照へ移動 - + Ctrl+Alt+N Ctrl+Alt+N - + Previous Time Reference 前の時刻参照 - + Go to the previous time reference 前の時刻参照へ移動 - + Ctrl+Alt+B Ctrl+Alt+B - + Shift or change packet timestamps パケットの時刻印をシフトもしくは変更 - + Ctrl+Shift+T Ctrl+Shift+T - + Add or change a packet comment パケットのコメントを追加または変更 - + Configuration profiles 設定プロファイル - + Manage your configuration profiles 設定プロファイルの管理 - + Ctrl+Shift+A Ctrl+Shift+A - + Manage Wireshark's preferences Wiresharkの設定を管理 - + Ctrl+Shift+P Ctrl+Shift+P - + Capture File Properties キャプチャファイルプロパティ - + Capture file properties キャプチャファイルプロパティ - + &Protocol Hierarchy &プロトコル階層 - + Show a summary of protocols present in the capture file. キャプチャファイルに現在の統計を表示 - + Capinfos Capinfos - + Reordercap Reordercap - + Time Sequence (Stevens) 時間 シーケンス番号 (Stevens) - + TCP time sequence graph (Stevens) TCP 時間 シーケンス番号 グラフ (Stevens) - + Throughput スループット - + TCP througput TCPスループット - + Round Trip Time 往復遅延時間 - + TCP round trip time TCP往復遅延時間 - + Window Scaling ウインドウスケーリング - + TCP window scaling TCPウインドウスケーリング - + Time Sequence (tcptrace) 時間 シーケンス (tcptrace) - + TCP time sequence graph (tcptrace) TCP 時間 ストリーム グラフ (tcptrace) - + Analyse this Association このアソシエーションを分析 - + Show All Associations すべてのアソシエーションを表示 - + Flow Graph フローグラフ - + Flow sequence diagram フローシーケンス図 - + ANCP ANCP - + ANCP statistics ANCP 統計 - + Packets sorted by Instance ID インスタンスIDごとに並べたパケット - + BACapp statistics sorted by instance ID インスタンスIDごとに並べたBACapp統計 - + Packets sorted by IP IPで並べたパケット - + BACapp statistics sorted by IP IPごとに並べたBACapp統計 - + Packets sorted by object type オブジェクト種別ごとに並べたパケット - + BACapp statistics sorted by object type オブジェクト種別ごとに並べたBACapp統計 - + Packets sorted by service サービスごとに並べたパケット - + BACapp statistics sorted by service サービスごとに並べたBACapp - + Collectd 集めたもの - + Collectd statistics 集めたものの統計 - + DNS DNS - + DNS statistics DNS 統計 - + HART-IP HART-IP - + HART-IP statistics HART-IP統計 - + HPFEEDS HPFEEDS - + hpfeeds statistics hpfeeds 統計 - + HTTP2 HTTP2 - + HTTP2 statistics HTTP2 統計 - - + + Packet Counter パケットカウンタ - + HTTP packet counter HTTPパケットカウンタ - + Requests 要求 - + HTTP requests HTTP要求 - + Load Distribution 負荷分散 - + HTTP load distribution HTTP負荷分散 - + Packet Lengths パケット長 - + Packet length statistics パケット長統計 - + Sametime Sametime - + Sametime statistics Sametime統計 - + &ISUP Messages &ISUPメッセージ - + ISUP message statistics ISUPメッセージ統計 - + RTSP packet counts RTSPパケット数 - + SM&PP Operations SMPP操作 - + SMPP operation statistics SMPP操作統計 - + &UCP Messages &UCPメッセージ - + UCP message statistics UCPメッセージ統計 - + Change the way packets are dissected パケットが解析された際の方法を変更 - + Reload Lua Plugins Luaプラグインを再読込 - + Reload Lua plugins Luaプラグインを再読込 - + Ctrl+Shift+L Ctrl+Shift+L - + Advertisements by Topic トピック毎の通知 - - + + Advertisements by Source 送信元毎の通知 - + Advertisements by Transport トランスポート毎の通知 - + Queries by Topic トピック毎のクエリ - - + + Queries by Receiver 受信者毎のクエリ - + Wildcard Queries by Pattern パターン毎のワイルドカードクエリ - + Wildcard Queries by Receiver 受信者毎のワイルドカードクエリ - + Advertisements by Queue キュー毎の通知 - + Queries by Queue キュー毎のクエリ - + Streams ストリーム - + Stream Flow Graph ストリームフローグラフ - + LBT-RM LBT-RM - + LBT-RU LBT-RU - - + + Filter this Association この アソシエーションをフィルタ - + Shrink the main window text メインウインドウのテキストを縮小 - + Return the main window text to its normal size メインウインドウのテキストを標準サイズに戻す - + Conversation Hash Tables 会話ハッシュテーブル - + Show each conversation hash table 各々の会話ハッシュ表を表示 - + Dissector Tables ダイセクター表 - + Show each dissector table and its entries 各々のダイセクター表とエントリを表示 - + Supported Protocols サポートしているプロトコル - + Show the currently supported protocols and display filter fields サポートしているプロトコルと表示フィルタフィールドを表示 - + MAC Statistics MAC統計 - + LTE MAC statistics LTE MAC 統計 - + RLC Statistics RLC 統計 - + LTE RLC statistics LTE RLC 統計 - + RLC Graph RLC グラフ - + LTE RLC graph LTE RLC グラフ - + MTP3 Summary MTP3 概要 - + MTP3 summary statistics MTP3 概要 統計 - + Bluetooth Devices Bluetooth デバイス - + Bluetooth HCI Summary Bluetooth HCI 概要 - + No GSM statistics registered GSM統計が登録されていません - + No LTE statistics registered LTE統計が登録されていません - + No MTP3 statistics registered MTP3 統計が登録されていません - + Ctrl+1 Ctrl+O {1?} - + Ctrl+2 Ctrl+O {2?} - + Ctrl+3 Ctrl+O {3?} - + Ctrl+4 Ctrl+O {4?} - + Ctrl+5 Ctrl+O {5?} - + Ctrl+6 Ctrl+O {6?} - + Ctrl+7 Ctrl+O {7?} - + Ctrl+8 Ctrl+O {8?} - + Ctrl+9 Ctrl+O {9?} - + Stream Analysis ストリーム分析 - - + + IAX2 Stream Analysis IAX2 ストリーム分析 - + UDP Multicast Streams UDP マルチキャスト ストリーム - + Show UTP multicast stream statistics. UTPマルチキャストストリーム統計を表示 - + WLAN Traffic WLAN トラフィック - + Show IEEE 802.11 wireless LAN statistics. IEEE802.11 無線LAN統計を表示 - + Add a filter button フィルタボタンを追加 - + Add a display filter button. 表示フィルタボタンを追加 - + &Options… &オプション... - + &Wireless &ワイヤレス - + Capture &Filters… キャプチャ &フィルタ... - + As Plain &Text… プレイン&テキストとして... - + As CSV… CSVとして... - + As "C" Arrays… C言語配列として... - + As PSML XML… PSML XMLとして... - + As PDML XML… PDML XMLとして... - + &HTTP… &HTTP... - + &DICOM… &DICOM... - + &SMB… &SMB... - + All Visible Items すべての見えているアイテム - + All Visible Selected Tree Items すべての見えている選択したツリーアイテム - - + + …&and Selected ...かつ選択したもの - - + + …and Selected ...かつ選択したもの - - + + …&or Selected ...または選択したもの - - + + …or Selected ...または選択したもの - - + + …a&nd not Selected ...かつ選択していないもの - - + + …and not Selected ...かつ選択していないもの - - + + …o&r not Selected ...または選択していないもの - - + + …or not Selected ...または選択していないもの - + Display Filters… 表示フィルタ... - + Display Filter &Macros… 表示フィルタマクロ... - + &Find Packet… パケットの検索... - + Find Ne&xt 次を検索 - + Find Pre&vious 前を検索 - + Time Shift… 時間シフト... - + Packet Comment… パケットコメント... - + Configuration Profiles… 設定プロファイル... - + &Preferences… 設定... - + TCP Stream TCPストリーム - + UDP Stream UDPストリーム - + SSL Stream SSLストリーム - + Decode &As… ...としてデコード - + Export PDUs to File… PDUをファイルにエクスポート... - + &I/O Graph &I/Oグラフ - + Create graphs based on display filter fields 表示フィルタのフィールドに基づいてグラフ作成 - + &Main Toolbar メインツールバー - + Show or hide the main toolbar メインツールバーを表示もしくは非表示 - + &Filter Toolbar &フィルタツールバー - + Show or hide the display filter toolbar 表示フィルタツールバーを表示もしくは非表示 - + &TFTP &TFTP - + Conversations カンバセーション - + Conversations at different protocol levels 異なるプロトコルレベルのカンバセーション - + Endpoints 端末 - + Endpoints at different protocol levels 異なるプロトコルレベルの端末 - + Colorize Packet List パケット一覧を色分けする - + Draw packets using your coloring rules 色分けルールを用いてパケットを描画 - + &Zoom In &ズームイン - + Enlarge the main window text メインウインドウのテキストを拡大 - + Ctrl++ Ctrl++ - + Zoom Out 縮小 - + Ctrl+- Ctrl+- - + Normal Size 標準サイズ - + Ctrl+0 Ctrl+O - + Resize Columns 列幅を再調整 - + Resize packet list columns to fit contents 列の内容に合わせてパケット一覧の列幅を調整 - + Ctrl+Shift+R Ctrl+Shift+R - + Date and Time of Day (1970-01-01 01:02:03.123456) 日付と時間 (1973-06-14 01:02:03.123456) - - - + + + Show packet times as the date and time of day. パケットの時刻を日付と時間で表示 - - Meta+Alt+1 - Meta+Alt+1 + + Ctrl+Alt+1 + Meta+Alt+1 + - + Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) 年および一年の中の日付、時間 (1970/001 01:02:03.123456) - + Show packet times as the year, day of the year and time of day. パケットの時間を年および一年の中の日付、時間として表示 - + Time of Day (01:02:03.123456) 時刻 (01:02:03.123456) - - Meta+Alt+2 - Meta+Alt+2 + + Ctrl+Alt+2 + Meta+Alt+2 + - + Seconds Since 1970-01-01 1970年1月1日以来の秒数 - + Show packet times as the seconds since the UNIX / POSIX epoch (1970-01-01). パケットの時間をUNIX / POSIX 基準以来の秒数で表示(1970-01-01) - - Meta+Alt+3 - Meta+Alt+3 + + Ctrl+Alt+3 + Meta+Alt+3 + - + Seconds Since Beginning of Capture キャプチャ開始からの秒数 - - Meta+Alt+4 - Meta+Alt+4 + + Ctrl+Alt+4 + Meta+Alt+4 + - + Seconds Since Previous Captured Packet 前にキャプチャしたパケットからの秒数 - + Show packet times as the seconds since the previous captured packet. パケットの時間を前にキャプチャしたパケットからの秒数で表示 - - Meta+Alt+5 - Meta+Alt+5 + + Ctrl+Alt+5 + Meta+Alt+5 + - + Seconds Since Previous Displayed Packet 前に表示されたパケットからの秒数 - + Show packet times as the seconds since the previous displayed packet. パケットの時間を前に表示されたパケットからの秒数で表示 - - Meta+Alt+6 - Meta+Alt+6 + + Ctrl+Alt+6 + Meta+Alt+6 + - + UTC Date and Time of Day (1970-01-01 01:02:03.123456) UTC日付および時刻 (1973-06-14 01:02:03.123456) - + Show packet times as the UTC date and time of day. パケットの時刻をUTC日付および時刻で表示 - - Meta+Alt+7 - Meta+Alt+7 + + Ctrl+Alt+7 + Meta+Alt+7 + - + UTC Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) UTC 年 一年の中の日付 時間 - + Show packet times as the UTC year, day of the year and time of day. パケットの時刻をUTC 年 一年の中の日付 時間として表示 - + UTC Time of Day (01:02:03.123456) UTC 時間 (01:02:03.123456) - + Show packet times as the UTC time of day. パケットの時刻をUTC時間として表示 - - Meta+Alt+8 - Meta+Alt+8 + + Ctrl+Alt+8 + Meta+Alt+8 + - + Automatic (from capture file) 自動(キャプチャファイルより) - + Use the time precision indicated in the capture file. キャプチャファイルに記述された正確な時刻を利用 - + Seconds - + Tenths of a second 10秒 - + Hundredths of a second 100秒 - + Milliseconds ミリ秒 - + Microseconds マイクロ秒 - + Nanoseconds ナノ秒 - + Display Seconds With Hours and Minutes 時分秒表示 - + Display seconds with hours and minutes 時分秒表示 - + Resolve &Physical Addresses 物理アドレスを解決 - + Show names for known MAC addresses. Lookups use a local database. 既知のMACアドレスの名前を表示 ローカルデータベースを利用します - + Resolve &Network Addresses ネットワークアドレスを解決 - + Show names for known IPv4, IPv6, and IPX addresses. Lookups can generate network traffic. 既知のIPv4、IPv6およびIPXアドレスの名前を表示 解決にはネットワークトラフィックを生成します - + Resolve &Transport Addresses トランスポート層アドレスを解決 - + Show names for known TCP, UDP, and SCTP services. Lookups can generate traffic on some systems. 既知のTCP UDPおよびSCTPサービスの名前を表示 解決にはいくつかのシステムではトラフィックを生成します。 - + Wire&less Toolbar ワイヤレスツールバー - + Show or hide the wireless toolbar ワイヤレスツールバーを表示または非表示 - + &Status Bar ステータスバー - + Show or hide the status bar ステータスバーの表示または非表示 - + Packet &List パケット一覧部 - + Show or hide the packet list パケット一覧部を表示または非表示 - + Packet &Details パケット詳細部 - + Show or hide the packet details パケット詳細部を表示または非表示 - + Packet &Bytes パケットデータ部 - + Show or hide the packet bytes パケットデータ部を表示または非表示 - + Bytes as Hex + ASCII Dump 16進数およびASCII形式ダンプ - + Copy packet bytes as a hex and ASCII dump. 16進数およびASCII形式ダンプとしてパケットデータ部をコピー - + …as Hex Dump 16進数ダンプとして... - + Copy packet bytes as a hex dump. 16進数ダンプとしてパケットをコピー - + …as Printable Text 印刷可能なテキストとして... - + Copy only the printable text in the packet. パケット内の印刷可能なテキストだけをコピー - + …as a Hex Stream 16進数ストリームとして... - + Copy packet bytes as a stream of hex. 16進数のストリームとしてパケットデータ部をコピー - + …as Raw Binary 生のバイナリ形式として... - + Copy packet bytes as application/octet-stream MIME data. MIME形式データ(application/octet-stream)としてパケットデータをコピー - + MAP Summary MAP概要 - + GSM MAP summary statistics GSM MAP 概要 統計 - + &Coloring Rules… 色分けルール... - + Show Linked Packet in New Window 新規ウインドウでリンクされたパケットを表示 - + &Expression… 書式... - - + + Expression… 書式... - + New Conversation Rule… 新規会話ルール... - + Enabled Protocols… Enable Protocols… 有効化したプロトコル... - + Wiki Protocol Page Wiki プロトコルページ - + Open the Wireshark wiki page for this protocol. このプロトコルについてのWireshark Wikiページを開く - + Filter Field Reference フィルタフィールドリファレンス - + Open the display filter reference page for this filter field. このフィルタフィールドについての表示フィルタリファレンスを開く - + Go to Linked Packet リンクされたパケットへ移動 - + Go to the packet referenced by the selected field. 選択されたフィールドによって参照されたパケットへ移動 - + &VoIP Calls VoIP 通話 - + All VoIP Calls すべてのVoIP通話 - + SIP &Flows SIP Flows - + SIP Flows SIP Flows - + RTP Streams RTP ストリーム - + Edit the packet list coloring rules. パケット一覧の色分けルールを編集 - + Bluetooth ATT Server Attributes ATT Server Attributes ATTサーバ属性 - + Show Packet in New &Window 新規ウインドウでパケットを表示 - + Show this packet in a separate window. 個別のウィンドウでこのパケットを表示 - + Show the linked packet in a separate window. 個別のウインドウでリンクされたパケットを表示 - + Auto Scroll in Li&ve Capture 生のキャプチャを自動スクロール - + Automatically scroll to the last packet during a live capture. 生キャプチャ中の最後のパケットを自動スクロールします - + Expert Information エキスパート情報 - + Show expert notifications エキスパート通知を表示 - + Add an expression to the display filter. 表示フィルタの書式を追加 - + REGISTER_STAT_GROUP_UNSORTED REGISTER_STAT_GROUP_UNSORTED このダイアログはまだ見えないはずだよ竹下 - + Start of "REGISTER_STAT_GROUP_UNSORTED" REGISTER_STAT_GROUP_UNSORTEDの開始 - + No tools registered ツールが登録されていません - + No tools have been registered. 何もツールが登録されていません - + No ANSI statistics registered ANSI統計は登録されていません - + Resolved Addresses 解決したアドレス - + Show each table of resolved addresses as copyable text. コピー可能なテキストとして解決したアドレスの表を表示します。 - + Color &1 色 &1 - - @@ -8808,128 +8867,130 @@ + + Mark the current conversation with its own color. Mark the current coversation with its own color. 独自の色で現在の会話をマークします - + Color &2 色 &2 - + Color &3 色 &3 - + Color &4 色 &4 - + Color &5 色 &5 - + Color &6 色 &6 - + Color &7 色 &7 - + Color &8 色 &8 - + Color &9 色 &9 - + Color 1&0 色 1&0 - + Create a new coloring rule based on this conversation. この会話に基づいた新しい色分けルールを作成 - + Reset Colorization 色分けをリセット - + Reset colorized conversations. 会話の色分けをリセット - + Ctrl+Space Ctrl+Space - + RTP Stream Analysis RTP ストリーム分析 - + Edit Resolved Name 解決した名前を編集 - + Manually edit a name resolution entry. 名前解決エントリを手動で編集 - + Enable and disable specific protocols 特定のプロトコルを有効および無効化 - + Ctrl+Shift+E Ctrl+Shift+E - + Check for Updates Check for Updates... 更新を確認... - + before quitting 終了前 - + Save packets before merging? 結合する前にパケットを保存しますか? - + A temporary capture file can't be merged. 一時的なキャプチャファイルは結合することができません - + Save changes in "%1" before merging? 結合する前に変更を保存しますか? - + Changes must be saved before the files can be merged. ファイルを結合する前に変更を保存する必要があります @@ -8939,115 +9000,115 @@ 無効な表示フィルタ - + Invalid Read Filter - + The filter expression %1 isn't a valid read filter. (%2). - + before importing a new capture 新しいキャプチャファイルのインポートする前 - + Unable to export to "%1". "%1" エクスポートすることができません。 - + You cannot export packets to the current capture file. 現在のキャプチャファイルへパケットをエクスポートすることはできません。 - - + + . . - + You have unsaved packets 保存していないパケットがあります。 - + They will be lost if you don't save them. 保存しない場合、これらは失われます。 - - + + Do you want to stop the capture and save the captured packets キャプチャは停止してキャプチャされたパケットを保存しますか - + Do you want to save the captured packets キャプチャされたパケットを保存したいですか - - + + ? - + Your captured packets will be lost if you don't save them. 保存しない場合キャプチャしたパケットは失われます - + Do you want to save the changes you've made to the capture file "%1"%2? キャプチャスタイルに行った変更を保存しますか - + Your changes will be lost if you don't save them. 保存しない場合変更は失われます - + Stop and Save 停止して保存 - + Stop and Quit without Saving 停止して保存しないで終了 - + Quit without Saving 保存しないで終了 - + Stop and Continue without Saving 停止して保存しないで続ける - + Continue &without Saving 保存しないで続ける - + (File name can't be mapped to UTF-8) ファイル名をUTF-8形式に割り当てできません - + The Wireshark Network Analyzer ワイヤーシャーク ネットワークアナライザ - + Capturing from %1 @@ -9072,103 +9133,103 @@ 無効なキャプチャフィルタ - + Clear Menu メニューをクリア - + Please wait while Wireshark is initializing Wiresharkが初期化する間お待ちください - + Export Selected Packet Bytes 選択したパケットデータ部をエキスポート - + Raw data (*.bin *.dat *.raw);;Any File (*.*) Raw形式 (*.bin *.dat *.raw);;すべてのファイル (*.* - + No Keys キーはありません - + There are no SSL Session Keys to save. 保存する SSLセッション鍵はありません - + Export SSL Session Keys (%1 key%2 SSLセッション鍵をエキスポート (%1 鍵%2 - + SSL Session Keys (*.keys *.txt);;Any File (*.*) SSLセッション鍵 (*.keys *.txt);;すべてのファイル (*.*) - + Couldn't copy text. Try another item. テキストコピーできません 別に試してください - - + + Unable to build conversation filter. 会話フィルタを作成できません - + No filter available. Try another フィルタが利用できません 別に試してください - + Error compiling filter for this conversation. - + No previous/next packet in conversation. - + No Interface Selected インターフェースが選択されていません - + before starting a new capture 新規キャプチャを開始する前に - + Wiki Page for %1 %1 の Wikiページ - + <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> <p>ワイヤーシャークWikiはコミュニティによって運営されています。</p><p>いま見ているページはすばらしかったり、不完全だったり、間違っていたり、存在しないかもしれません。</p><p>Wikiに移動しますか?</p> - + Loading ロード中 - + Reloading 再読み込み中 - + Rescanning 再スキャニング中 @@ -9382,27 +9443,27 @@ <small><i></i></small> - + This version of Wireshark does not save pipe settings. このバージョンの Wireshark はパイプの設定を保存できません - + This version of Wireshark does not save remote settings. このバージョンの Wireshark はリモートの設定は保存できません - + This version of Wireshark does not support remote interfaces. このバージョンの Wireshark はリモートインターフェイスをサポートしません - + Error エラー - + Default interface cannot be hidden. デフォルトのインターフェースは非表示にできません @@ -9925,12 +9986,12 @@ PathChooserDelegate - + Browse ブラウズ - + Open Pipe パイプを開く @@ -9953,9 +10014,13 @@ 設定 - Open %1 preferences - %1 設定を開く + %1 設定を開く + + + + Open %1 preferences… + @@ -10189,12 +10254,12 @@ フィルタで色分け - + , 1 byte , 1 バイト - + , %1 bytes , %1 バイト @@ -10577,7 +10642,7 @@ このメッセージは見えないはずだよ - + New Pipe 新規パイプ @@ -10897,17 +10962,17 @@ 優先度 - + Show in Finder ファインダーで表示 - + Show in Folder フォルダで表示 - + My Filter 自分のフィルタ @@ -11152,22 +11217,22 @@ [ファイルがありません] - + Resolved Addresses 解決したアドレス - + Show 表示 - + # Resolved addresses found in %1 %1 に解決したアドレスが見つかりました - + # Comments # # @@ -11176,7 +11241,7 @@ # - + # Hosts # # @@ -11185,7 +11250,7 @@ # - + # IPv4 Hash Table # # @@ -11194,12 +11259,12 @@ # - - - - - - + + + + + + @@ -11208,7 +11273,7 @@ - + # IPv6 Hash Table # # @@ -11217,7 +11282,7 @@ # - + # Services # # @@ -11226,7 +11291,7 @@ # - + # Ethernet addresses # # @@ -11235,7 +11300,7 @@ # - + # Ethernet manufacturers # # @@ -11244,7 +11309,7 @@ # - + # Well known Ethernet addresses # # @@ -11588,22 +11653,22 @@ RTPデータを保存することができません - + No RTP packets found RTPパケットが見つかりませんでした - + Please select an RTP packet どうか1つのRTPパケットを選んでください - + RTP version %1 found. Only version 2 is supported. RTP バージョン %1 が見つかりました。バージョン2だけがサポートされています。 - + SSRC value not found. SSRC 値が見つかりませんでした @@ -11700,7 +11765,8 @@ - + + Warning 警告 @@ -11710,32 +11776,37 @@ そのフォーマットで保存できません - + + Can't save in a file: saving in au format supported only for alaw/ulaw streams + + + + Unable to save %1 %1を保存できません - + Saving %1 %1 保存中 - + Save forward stream CSV 順方向ストリームをCSVで保存 - + Save reverse stream CSV 逆方向のストリームをCSVで保存 - + Save CSV CSVを保存 - + Comma-separated values (*.csv) カンマ区切りテキスト形式 (*.csv) @@ -13290,7 +13361,7 @@ 検索 - + Cancel キャンセル @@ -13358,68 +13429,68 @@ SequenceDialog - + Call Flow Callフロー - + Save As Save As... ...として保存 - + No data データなし - + %Ln node(s) %Ln ノード - + %Ln item(s) %Ln アイテム - + Portable Document Format (*.pdf) PDF形式 (*.pdf) - + Portable Network Graphics (*.png) PNG形式 (*.png) - + Windows Bitmap (*.bmp) ビットマップ形式 (*.bmp) - + JPEG File Interchange Format (*.jpeg *.jpg) JPEG形式 (*.jpeg *.jpg) - + ASCII (*.txt) アスキーテキスト形式 (*.txt) - + Save Graph As Wireshark: Save Graph As... ...としてグラフを保存 - + Flow フロー @@ -13795,6 +13866,14 @@ + SyntaxLineEdit + + + "%1" may have unexpected results (see the User's Guide) + + + + TCPStreamDialog @@ -14223,7 +14302,7 @@ - + Round Trip Time 往復遅延時間 @@ -14239,7 +14318,7 @@ - + Throughput スループット @@ -14270,7 +14349,7 @@ - + Window Scaling ウインドウスケーリング @@ -14344,103 +14423,103 @@ Shift+Y - + Save As Save As... ...として保存 - + No Capture Data キャプチャデータがありません - + %1 %2 pkts, %3 %4 %5 pkts, %6 %1 %2 pkts, %3 %4 %5 pkts, %6 - + Sequence Numbers (Stevens) シーケンス番号 (Stevens) - + Sequence Numbers (tcptrace) シーケンス番号 (tcptrace) - + (1s MA) (1s MA) - + (%1 Segment MA) (%1 セグメント MA) - + [not enough data] [十分なデータがありません] - + for %1:%2 %3 %4:%5 for %1:%2 %3 %4:%5 - + %1 %2 (%3s len %4 seq %5 ack %6 win %7) %1 %2 (%3s len %4 seq %5 ack %6 win %7) - + Click to select packet クリックしてパケットを選んでください - + Packet パケット - + Release to zoom, x = %1 to %2, y = %3 to %4 離してズーム, x = %1 から %2, y = %3 から %4 - + Unable to select range. 範囲を選択できません - + Click to select a portion of the graph. クリックしてグラフの割合を選びます - + Portable Document Format (*.pdf) PDF形式 (*.pdf) - + Portable Network Graphics (*.png) PNG形式 (*.png) - + Windows Bitmap (*.bmp) ビットマップ形式 (*.bmp) - + JPEG File Interchange Format (*.jpeg *.jpg) JPEG形式 (*.jpeg *.jpg) - + Save Graph As としてグラフを保存 Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/ui/qt/wireshark_pl.qm and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/ui/qt/wireshark_pl.qm differ diff -Nru wireshark-2.0.1+g59ea380/ui/qt/wireshark_pl.ts wireshark-2.0.2+ga16e22e/ui/qt/wireshark_pl.ts --- wireshark-2.0.1+g59ea380/ui/qt/wireshark_pl.ts 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/wireshark_pl.ts 2016-02-26 19:52:04.000000000 +0000 @@ -77,7 +77,7 @@ Nazwa: - + Can't assign %1 to %2 Nie można przypisać %1 do %2 @@ -537,24 +537,23 @@ CaptureFileDialog - - + This capture file contains comments. Plik zawiera komentarze. - + The file format you chose doesn't support comments. Do you want to save the capture in a format that supports comments or discard the comments and save in the format you chose? Ten format nie obsługuje komentarzy. Czy chcesz zapisać plik w formacie, który je obsługuje czy porzucić komentarze? - + Discard comments and save Porzuć komentarze i zapisz - + Save in another format Zapisz w innym formacie @@ -564,185 +563,185 @@ Nie ma formatu w którym możliwy jest zapis z komentarzami. Czy chcesz porzucić komentarze i zapisać plik? - + All Files (*.*) Wszystkie pliki (*.*) - + All Capture Files Wszystkie pliki przechwytywania - + Format: Format: - + Size: Rozmiar: - + Packets: Pakiety: - + First Packet: Pierwszy pakiet: - + Elapsed Time: Upłynęło: - + Prepend packets Dodaj pakiety na początku - + Insert packets from the selected file before the current file. Packet timestamps will be ignored. Wstaw pakiety z wybranego pliku na początek. Czasy pakietów będą zignorowane. - + Merge chronologically Scalaj chronologicznie - + Insert packets in chronological order. Wstaw pakiety w kolejności chronologicznej - + Append packets Dodaj pakiety - + Insert packets from the selected file after the current file. Packet timestamps will be ignored. Wstaw pakiety z wybranego pliku na koniec. Czasy pakietów będą zignorowane. - + Read filter: Filtr wczytywania: - + Automatic Automatycznie - + &MAC name resolution Rozwiązywanie nazw adresu MAC - + &Transport name resolution Rozwiązywanie nazw transportu - + &Network name resolution Rozwiązywanie nazw sieciowych - + &External name resolver Zewnętrzne rozwijanie nazw - + Compress with g&zip Kompresuj używając gzip - + Open Capture File Wireshark: Open Capture File Otwórz plik przechwytywania - + Save Capture File As Wireshark: Save Capture File As Zapisz plik przechwytywania jako - + Save as: Zapisz jako: - + Export Specified Packets Wireshark: Export Specified Packets Eksportuj wybrane pakiety - + Export as: Eksportuj jako: - + Merge Capture File Wireshark: Merge Capture File Scal pliki przechwytywania + - - - - + directory katalog - + unknown file format nieznany format pliku - + error opening file błąd podczas otwierania pliku - + %1 bytes %1 bajtów - + error after reading %1 packets błąd po wczytaniu %1 pakietów - + more than %1 (preview timeout) więcej niż %1 (poczas podglądu) - + ? ? - + unknown nieznany @@ -998,25 +997,52 @@ CaptureFilterEdit - + Capture filter entry Wpis filtru przechwytywania - + Enter a capture filter %1 Wpisz filtr przechwytywania %1 - + Manage saved bookmarks. Zarządzaj zapisanymi zakładkami. - + Apply this filter string to the display. Zastosuj ten filtr. + + + Save this filter + Zapisz filtr + + + + Remove this filter + Usuń filtr + + + + Manage Capture Filters + Zarządzaj filtrami przechwytywania + + + + Unable to save capture filter settings. + Nie można zapisać ustawień filtru przechwytywania. + + + + Could not save to your capture filter file +"%1": %2. + Nie można zapisać do pliku filtrów przechwytywania +"%1":%2. + CaptureInterfacesDialog @@ -1180,7 +1206,8 @@ - Capture Filter for selected Interfaces: + Capture filter for selected interfaces: + Capture Filter for selected Interfaces: Filtr przechwytywania dla wybranych interfejsów: @@ -1339,89 +1366,93 @@ <html><head/><body><p>Zatrzymaj przechwytywanie po stworzeniu określonej liczby plików.</p></body></html> - + Capture Interfaces Interfejsy przechwytywania - + Start Start - - - + + + enabled włączony - - - + + + disabled wyłączony - + Specify a Capture File Wybierz plik przechwytywania - + %1: %2 %1: %2 - + Addresses Adresy - + Address Adres - + no addresses brak adresu - + default domyślny - + + + + + n/a n/a - - - - - - + + + + + + Error Błąd - - - - + + + + Multiple files: Requested filesize too large! The filesize cannot be greater than 2 GiB. Wiele plików: Żądane wielkość pliku jest zbyt duża! Wielkość pliku nie może być większa niż 2 GiB. - + Multiple files: No capture file name given! You must specify a filename if you want to use multiple files. Wiele plików: Nie wprowadzono nazwy pliku! Musisz wprowadzić nazwę pliku jeśli zamierzasz używać wielu plików. - + Multiple files: No file limit given! You must specify a file size or duration at which is switched to the next capture file if you want to use multiple files. Wiele plików: Nie ustalono limitu! Musisz ustalić limit wielkości pliku lub czas przechwytywania @@ -1618,23 +1649,27 @@ - Title - Tytuł + Title: + Title + Tytuł - Type - Typ + Type: + Type + Typ - Field Name - Nazwa pola + Field Name: + Field Name + Nazwa pola - Occurrence - Wystąpienie + Occurrence: + Occurrence + Wystąpienie @@ -1827,62 +1862,69 @@ DisplayFilterEdit - + Display filter entry Wpis filtru wyświetlania - + Enter a display filter %1 Wpisz filtr wyświetlania %1 - + Apply a display filter %1 <%2/> Zastosuj filtr wyświetlania %1 <%2/> - + Apply a read filter %1 Zastosuj filtr wczytania %1 - + Manage saved bookmarks. Zarządzaj zapisanymi zakładkami. - + Apply this filter string to the display. Zastosuj filtr. - + Save this filter Zapisz filtr - + Manage Display Filters Zarządzaj filtrami wyświetlania - + Manage Filter Expressions Zarządzaj wyrażeniami filtrów - - Remove this filter - Usuń filtr + + Unable to save display filter settings. + Nie można zapisać ustawień filtru wyświetlania. - - "%1" may have unexpected results (see the User's Guide) - "%1" może mieć nieoczekiwany rezultat (zobacz Podręcznik Użytkownika) + + Could not save to your display filter file +"%1": %2. + Nie można zapisać do pliku filtrów wyświetlania +"%1":%2. - + + Remove this filter + Usuń filtr + + + Invalid filter: Invalid filter Błądny filtr: @@ -1983,12 +2025,12 @@ Wyrażenie filtru wyświetlania - + Select a field name to get started Wybierz nazwę pola by rozpocząć - + Click OK to insert this filter Kliknij OK by dodać filtr @@ -2602,7 +2644,7 @@ Filtr: - + Apply this filter Zastosuj ten filtr @@ -2630,6 +2672,11 @@ Filter Expression Wyrażenie filtru + + + Copy this filter. + Kopiuj filtr. + FollowStreamDialog @@ -4288,17 +4335,17 @@ InterfaceTree - + Welcome screen list Ekran startowy - + Waiting for startup%1 Wczytywanie%1 - + Interface information not available Interfejsy niedostępne @@ -4306,16 +4353,16 @@ InterfaceTreeDelegate - - - - + + + + enabled włączony - - + + disabled wyłączony @@ -6227,45 +6274,45 @@ Brak informacji eksperckiej - + Profile: Profil: - + Packets: %1 %4 Displayed: %2 (%3%) Packets: %1 %4 Displayed: %2 %4 Marked: %3 Pakietów: %1 %4 Wyświetlanych: %2 (%3%) - + %1 Marked: %2 (%3%) %1 Dropped: %2 %1 Oznaczonych: %2 (%3%) - + %1 Dropped: %2 (%3%) %1 Porzuconych: %2 (%3%) - + %1 Ignored: %2 (%3%) %1 Ignorowanych: %2 (%3%) - + %1 Load time: %2:%3.%4 %1 Czas ładowania: %2:%3.%4 - - + + No Packets Brak pakietów - + Packets: %1 Pakiety: %1 @@ -6404,32 +6451,32 @@ </body></html> - + You are running Wireshark Wireshark uruchomiony - + . . - + You receive automatic updates. Automatyczne aktualizacje są włączone. - + You have disabled automatic updates. Automatyczne aktualizacje są wyłączone. - + not found nie znaleziono - + Copy file path Kopiuj ścieżkę @@ -6438,2420 +6485,2434 @@ MainWindow - + Wireshark Wireshark - + Go to packet Idź do pakietu - + Cancel Anuluj - + Open Recent Ostatnio otwarte - + File Set Zbiór plików - + Export Packet Dissections Eksportuj prezentację pakietów - + Export Objects Eksportuj obiekty - + &Zoom Powiększenie/pomniejszenie - + &Time Display Format Format czasu - + Name Resolution Rozwiązywanie nazw - + Copy Kopiuj - + Manual pages Pliki pomocy - + Apply as Filter Zastosuj filtr - + Prepare a Filter Przygotuj filtr - - + + SCTP SCTP - + TCP Stream Graphs Graf strumienia TCP - + BACnet BACnet - + HTTP HTTP - + 900000000 900000000 - + &File &Plik - + &Capture Prze&chwytuj - + &Help P&omoc - + &Go Idź - + &View Widok - + &Analyze Analizuj - + Follow Podążaj - + &Statistics &Statystyki - - + + 29West 29West - + Topics Tematy - + Queues Kolejki - + UIM UIM - + Telephon&y Telefonia - + RTSP RTSP - + RTP RTP - + &Edit &Edytuj - + Main Toolbar Główny pasek narzędziowy - + Display Filter Toolbar Pasek filtrowania - + Open Otwórz - + Open a capture file Otwórz plik - + Ctrl+O Ctrl+O - + Quit Zamknij - + Quit Wireshark Zamknij Wiresharka - + Ctrl+Q Ctrl+Q - + &Start &Start - + Start capturing packets Uruchom przechwytywanie pakietów - - + + Ctrl+E Ctrl+E - + S&top S&top - + Stop capturing packets Zatrzymaj przechwytywanie pakietów - + Close Zamknij - + Ctrl+W Ctrl+W - + No files found Nie znaleziono pliku - + &Contents Podrę&cznik - + F1 F1 - + Wireshark Filter Filtr - + TShark TShark - + RawShark RawShark - + Dumpcap Dumpcap - + Mergecap Mergecap - + Editcap Editcap - + Text2cap Text2cap - + Website Strona www - + FAQ's FAQ - + Downloads Ściągnij - + Wiki Wiki - + Sample Captures Przykładowe pliki przechwytywania - + &About Wireshark O progr&amie Wireshark - + Ask (Q&&A) Zapytaj (Q&&A) - + Next Packet Następny pakiet - + Go to the next packet Idź do następnego pakietu - + Ctrl+Down Ctrl+w dół - + Previous Packet Poprzedni pakiet - + Go to the previous packet Idź do poprzedniego pakietu - + Ctrl+Up Ctrl+w górę - + First Packet Pierwszy pakiet - + Go to the first packet Idź do pierwszego pakietu - + Ctrl+Home Ctrl+Home - + Last Packet Ostatni pakiet - + Go to the last packet Idź do ostatniego pakietu - + Ctrl+End Ctrl+End - + E&xpand Subtrees Rozwiń poddrzewa - + Expand the current packet detail Rozwiń szczegóły pakietu - + Shift+Right Shift+w prawo - + &Expand All Rozwiń wszystko - + Expand packet details Rozwiń szczegóły pakietu - + Ctrl+Right Ctrl+w prawo - + Collapse &All Zwiń wszystko - + Collapse all packet details Zwiń wszystkie szczegóły pakietu - + Ctrl+Left Ctrl+w lewo - + Go to specified packet Idź do wybranego pakietu - + Ctrl+G Ctrl+G - + Merge one or more files Scal jeden lub więcej plików - + Import a file Importuj plik - + &Save Zapisz - + Ctrl+S Ctrl+S - + Save as a different file Zapisz jako inny plik - + Ctrl+Shift+S Ctrl+Shift+S - + Export specified packets Eksportuj wybrane pakiety - + Ctrl+H Ctrl+H - + Ctrl+P Ctrl+P - + List Files Wyświetl pliki - + Next File Następny plik - + Previous File Poprzedni plik - + &Reload Przeładuj - - + + Ctrl+R Ctrl+R - + Options Opcje - + Capture options Opcje przechwytywania - + Ctrl+K Ctrl+K - + Capture filters Filtry przechwytywania... - + Refresh Interfaces Odśwież interfejsy - + Refresh interfaces Odśwież interfejsy - + &Restart &Restart - + Restart current capture Restartuj aktualne przechwytywanie - + Description Opis - - + + Ctrl+Shift+D Ctrl+Shift+D - + Field Name Nazwa pola - + Ctrl+Shift+F Ctrl+Shift+F - + Value Wartość - + Ctrl+Shift+V Ctrl+Shift+V - + As Filter Jako filtr - + Ctrl+Shift+C Ctrl+Shift+C - - + + &Selected &Wybrane - - + + &Not Selected &Nie wybrane - - + + Not Selected Nie wybrane - + Close this capture file Zamknij ten plik - + + Packet: + + + + Colorize Conversation Koloruj konwersacje - + Internals Właściwości własne - + Conversation Filter Filtr Konwersacji - + Service Response Time Czas odpowiedzi serwisu - + ANSI ANSI - + GSM GSM - + LTE LTE - + MTP3 MTP3 - + &Tools Tools Narzędzia - + Wireless Toolbar Pasek sniffera WiFi - + Help contents Pomoc - + Next Packet in Conversation Następny pakiet w konwersacji - + Go to the next packet in this conversation Idź do następnego pakietu w konwersacji - + Ctrl+. Ctrl+. - + Previous Packet in Conversation Poprzedni pakiet w konwersacji - + Go to the previous packet in this conversation Idź do poprzedniego pakietu w konwersacji - + Ctrl+, Ctrl+, - + Go to Packet… Idź do pakietu… - + &Merge… Scal… - + &Import from Hex Dump… Za&importuj HexDump… - + Save this capture file Zapisz - + Save &As… Z&apisz jako… - + Export Specified Packets… Eksportuj wybrane pakiety… - + Export Packet &Bytes… Eksportuj &bajty pakietu… - + Export SSL Session Keys… Eksportuj klucze sesji SSH… - + &Print… Drukuj… - + Reload this file Wczytaj ponownie plik - + F5 F5 - + Copy this item's description Kopiuj opis tej pozycji - + Copy this item's field name Kopiuj nazwę pola tej pozycji - + Copy this item's value Kopiuj wartość tej pozycji - + Copy this item as a display filter Kopiuj tą pozycję jako filtr wyświetlania - + Apply as Column Utwórz kolumnę z pola - + Create a packet list column from the selected field. Stwórz kolumnę na liście pakietów z wybranego pola. - + Find a packet Znajdź pakiet - + Ctrl+F Ctrl+F - + Find the next packet Znajdź następny pakiet - + Ctrl+N Ctrl+N - + Find the previous packet Znajdź poprzedni pakiet - + Ctrl+B Ctrl+B - + &Mark/Unmark Packet Zaznacz/odznacz pakiet - + Mark or unmark this packet Zaznacz lub odznacz ten pakiet - + Ctrl+M Ctrl+M - + Mark All Displayed Zaznacz wszystkie wyświetlane - + Mark all displayed packets Zaznacz wszystkie wyświetlane pakiety - + Ctrl+Shift+M Ctrl+Shift+M - + Unmark All Displayed Odzaznacz wszystkie wyświetlane - + Unmark all displayed packets Odzaznacz wszystkie wyświetlane pakiety - - Meta+Alt+M - Meta+Alt+M + + Ctrl+Alt+M + Meta+Alt+M + Ctrl+Alt+M - + Next Mark Następne zaznaczenie - + Go to the next marked packet Idź do następnego zaznaczonego pakietu - - Meta+Shift+N - Meta+Shift+N + + Ctrl+Shift+N + Meta+Shift+N + Ctrl+Shift+N - + Previous Mark Poprzednie zaznaczenie - + Go to the previous marked packet Idź do poprzedniego zaznaczonego pakietu - - Meta+Shift+B - Meta+Shift+B + + Ctrl+Shift+B + Meta+Shift+B + Ctrl+Shift+B - + &Ignore/Unignore Packet Ignoruj/odignoruj pakiet - + Ignore or unignore this packet Ignoruj/odignoruj pakiet - + Ctrl+D Ctrl+D - + Ignore All Displayed Ignoruj wszystkie wyświetlane - + Ignore all displayed packets Ignoruj wszystkie wyświetlane pakiety - + Unignore All Displayed Odignoruj wszystkie wyświetlane - + Unignore all displayed packets Odignoruj wszystkie wyświetlane pakiety - + Ctrl+Alt+D Ctrl+Alt+D - + Set/Unset Time Reference Ustaw/wyłącz referencje czasu - + Set or unset a time reference for this packet Ustaw/wyłącz referencje czasu dla pakietu - + Ctrl+T Ctrl+T - + Unset All Time References Wyłącz wszystkie referencje czasu - + Remove all time references Usuń wszystkie referencje czasu - + Ctrl+Alt+T Ctrl+Alt+T - + Next Time Reference Następna referencja czasu - + Go to the next time reference Idź do następnej referencji czasu - + Ctrl+Alt+N Ctrl+Alt+N - + Previous Time Reference Poprzednia referencja czasu - + Go to the previous time reference Idź do poprzedniej referencji czasu - + Ctrl+Alt+B Ctrl+Alt+B - + Shift or change packet timestamps Przesuń lub zmień czas pakietu - + Ctrl+Shift+T Ctrl+Shift+T - + Add or change a packet comment Dodaj lub zmień komentarz pakietu - + Configuration profiles Konfiguracja profili - + Manage your configuration profiles Zarządzaj swoimi konfiguracjami profili - + Ctrl+Shift+A Ctrl+Shift+A - + Manage Wireshark's preferences Zarządzaj preferencjami Wiresharka - + Ctrl+Shift+P Ctrl+Shift+P - + Capture File Properties Szczegóły pliku przechwytywania - + Capture file properties Szczegóły pliku przechwytywania - + &Protocol Hierarchy Hierarchia &protokołów - + Show a summary of protocols present in the capture file. Pokaż podsumowanie protokołów obecnych w pliku przechwytywania. - + Capinfos Capinfos - + Reordercap Reordercap - + Time Sequence (Stevens) Sekwencje czasu (Stevens) - + TCP time sequence graph (Stevens) Wykres sekwencji czasu Stevensa - + Throughput Przepustowość - + TCP througput Przepustowość TCP - + Round Trip Time Czas podróży - + TCP round trip time Czas podróży TCP - + Window Scaling Okno skalowania - + TCP window scaling Okno skalowania TCP - + Time Sequence (tcptrace) Sekwencja czasu (tcptrace) - + TCP time sequence graph (tcptrace) Wykres sekwencji czasu (tcptrace) - + Analyse this Association Analizuj asocjacje - + Show All Associations Pokaż wszystkie asocjacje - + Flow Graph Graf przepływu - + Flow sequence diagram Diagram sekwencji przepływu - + ANCP ANCP - + ANCP statistics Statystyki ANCP - + Packets sorted by Instance ID Sortuj pakiety po ID instancji - + BACapp statistics sorted by instance ID Sortuj statystyki BACapp po ID instancji - + Packets sorted by IP Sortuj pakiety po IP - + BACapp statistics sorted by IP Sortuj statystyki BACapp po IP - + Packets sorted by object type Sortuj pakiety po typie obiektu - + BACapp statistics sorted by object type Statystyki BACapp posortowane po typie obiektu - + Packets sorted by service Pakiety posortowane po serwisie - + BACapp statistics sorted by service Statystyki BACapp posortowane po serwisie - + Collectd Collectd - + Collectd statistics Statystyki Collectd - + DNS DNS - + DNS statistics Statystyki DNS - + HART-IP HART-IP - + HART-IP statistics Statystyki HART-IP - + HPFEEDS HPFEEDS - + hpfeeds statistics Statystyki HPFEEDS - + HTTP2 HTTP2 - + HTTP2 statistics Statystyki HTTP2 - - + + Packet Counter Licznik pakietów - + HTTP packet counter Licznik pakietów HTTP - + Requests Żądania - + HTTP requests Żądania HTTP - + Load Distribution Rozkład obciążenia - + HTTP load distribution Rozkład obciążenia HTPP - + Packet Lengths Długości pakietu - + Packet length statistics Statystyki długości pakietów - + Sametime Sametime - + Sametime statistics Statystyki Sametime - + &ISUP Messages Komunikaty &ISUP - + ISUP message statistics Statystyki wiadomości ISUP - + RTSP packet counts Liczba pakietów RTSP - + SM&PP Operations Operacje SM&PP - + SMPP operation statistics Statystyki operacji SMPP - + &UCP Messages Komunikaty &UCP - + UCP message statistics Statystyki wiadomości UCP - + Change the way packets are dissected Zmień sposób w jaki pakiety są dekodowane - + Reload Lua Plugins Przeładuj wtyczki Lua - + Reload Lua plugins Przeładuj wtyczki Lua - + Ctrl+Shift+L Ctrl+Shift+L - + Advertisements by Topic Ogłoszenia według tematu - - + + Advertisements by Source Ogłoszenia według źródła - + Advertisements by Transport Ogłoszenia według transportu - + Queries by Topic Zapytania według tematu - - + + Queries by Receiver Zapytania według Odbiorcy - + Wildcard Queries by Pattern Wieloznaczne zapytania według wzorca - + Wildcard Queries by Receiver Wieloznaczne zapytania według odbiorcy - + Advertisements by Queue Ogłoszenia według kolejki - + Queries by Queue Zapytania według kolejki - + Streams Strumienie - + Stream Flow Graph Graf przepływu strumieni - + LBT-RM LBT-RM - + LBT-RU LBT-RU - - + + Filter this Association Wyfiltruj tą asocjacje - + Shrink the main window text Pomniejsz - + Return the main window text to its normal size Przywróć domyślny rozmiar - + Conversation Hash Tables Tablice mieszające konwersacji - + Show each conversation hash table Pokaż tablice mieszające konwersacji - + Dissector Tables Tabele Dekoderów - + Show each dissector table and its entries Pokaż tabelę dekoderów i jego wpisy - + Supported Protocols Obsługiwane Protokoły - + Show the currently supported protocols and display filter fields Pokaż obsługiwane protokoły i filtry wyświetlania pól - + MAC Statistics Statystyki MAC - + LTE MAC statistics Statystyki LTE MAC - + RLC Statistics Statystyki RLC - + LTE RLC statistics Statystyki LTE RLC - + RLC Graph Wykres RLC - + LTE RLC graph Wykres LTE RLC - + MTP3 Summary Podsumowanie MTP3 - + MTP3 summary statistics Statystyki podsumowania MTP3 - + Bluetooth Devices Bluetooth Urządzenia - + Bluetooth HCI Summary Bluetooth Podsumowanie HCI - + No GSM statistics registered Brak zarejestrowanych statystyk GSM - + No LTE statistics registered Brak zarejestrowanych statystyk LTE - + No MTP3 statistics registered Brak zarejestrowanych statystyk MTP3 - + Ctrl+1 Ctrl+1 - + Ctrl+2 Ctrl+2 - + Ctrl+3 Ctrl+3 - + Ctrl+4 Ctrl+4 - + Ctrl+5 Ctrl+5 - + Ctrl+6 Ctrl+6 - + Ctrl+7 Ctrl+7 - + Ctrl+8 Ctrl+8 - + Ctrl+9 Ctrl+9 - + Stream Analysis Analiza strumienia - - + + IAX2 Stream Analysis Analiza strumienia IAX2 - + UDP Multicast Streams Strumienie rozsyłania grupowego UDP - + Show UTP multicast stream statistics. Pokaż statystyki rozsyłania grupowego UTP - + WLAN Traffic Ruch WLAN - + Show IEEE 802.11 wireless LAN statistics. Pokaż statystyki bezprzewodowych sieci IEEE 802.11 - + Add a filter button Dodaj przycisk filtrowania - + Add a display filter button. Dodaj przycisk filtru wyświetlania. - + &Options… &Opcje… - + &Wireless Bezprze&wodowe - + Capture &Filters… &Filtry przechwytywania… - + As Plain &Text… Jako tekst… - + As CSV… Jako CSV… - + As "C" Arrays… Jako tablica w języku C… - + As PSML XML… Jako PSML XML… - + As PDML XML… Jako PDML XML… - + &HTTP… &HTTP… - + &DICOM… &DICOM… - + &SMB… &SMB… - + All Visible Items Wszystkie widoczne pozycje - + All Visible Selected Tree Items Wszystkie widoczne pozycje wybranego poddrzewa - - + + …&and Selected …i wybrane - - + + …and Selected …i wybrane - - + + …&or Selected …lub wybrane - - + + …or Selected …lub wybrane - - + + …a&nd not Selected …i nie wybrane - - + + …and not Selected …i nie wybrane - - + + …o&r not Selected …lub nie wybrane - - + + …or not Selected …lub nie wybrane - + Display Filters… Filtry wyświetlania… - + Display Filter &Macros… Makra filtrów wyświetlania… - + &Find Packet… Znajdź pakiet… - + Find Ne&xt Znajdź następny… - + Find Pre&vious Znajdź poprzedni… - + Time Shift… Przesuń czas… - + Packet Comment… Komentarz pakietu… - + Configuration Profiles… Konfiguracja profili… - + &Preferences… &Preferencje… - + TCP Stream Strumień TCP - + UDP Stream Strumień UDP - + SSL Stream Strumień SSL - + Decode &As… Dekoduj jako… - + Export PDUs to File… Eksportuj PDU do pliku… - + &I/O Graph Wykres - + Create graphs based on display filter fields Stwórz wykres bazując na aktualnym filtrze - + &Main Toolbar Główny pasek - + Show or hide the main toolbar Pokaż lub ukryj główny pasek narzędziowy - + &Filter Toolbar Pasek filtrowania - + Show or hide the display filter toolbar Pokaż lub ukryj pasek filtrowania - + &TFTP &TFTP - + Conversations Konwersacje - + Conversations at different protocol levels Konwersacje na różnych poziomach protokołów - + Endpoints Punkty krańcowe - + Endpoints at different protocol levels Punkty krańcowe są na różnych warstwach - + Colorize Packet List Koloruj listę pakietów - + Draw packets using your coloring rules Wypisuj pakiety używając reguł kolorowania - + &Zoom In Powiększ - + Enlarge the main window text Powiększ - + Ctrl++ Ctrl++ - + Zoom Out Pomniejsz - + Ctrl+- Ctrl+- - + Normal Size Normalny rozmiar - + Ctrl+0 Ctrl+0 - + Resize Columns Zmień rozmiar kolumn - + Resize packet list columns to fit contents Dostosuj rozmiar kolumn do zawartości - + Ctrl+Shift+R Ctrl+Shift+R - + Date and Time of Day (1970-01-01 01:02:03.123456) Data i czas (1970-01-01 01:02:03.123456) - - - + + + Show packet times as the date and time of day. Jako czas pakietów pokazuj datę i czas. - - Meta+Alt+1 - Meta+Alt+1 + + Ctrl+Alt+1 + Meta+Alt+1 + Ctrl+Alt+1 - + Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) Rok, dzień roku, i czas (1970/001 01:02:03.123456) - + Show packet times as the year, day of the year and time of day. Jako czas pakietów pokazuj rok dzień roku i czas. - + Time of Day (01:02:03.123456) Czas dnia (01:02:03.123456) - - Meta+Alt+2 - Meta+Alt+2 + + Ctrl+Alt+2 + Meta+Alt+2 + Ctrl+Alt+2 - + Seconds Since 1970-01-01 Sekundy od 1970-01-01 - + Show packet times as the seconds since the UNIX / POSIX epoch (1970-01-01). Jako czas pakietów pokazuj sekundy od ery UNIX/POSIX (1970-01-01). - - Meta+Alt+3 - Meta+Alt+3 + + Ctrl+Alt+3 + Meta+Alt+3 + Ctrl+Alt+3 - + Seconds Since Beginning of Capture Sekundy od początku przechwytywania - - Meta+Alt+4 - Meta+Alt+4 + + Ctrl+Alt+4 + Meta+Alt+4 + Ctrl+Alt+4 - + Seconds Since Previous Captured Packet Sekundy od poprzedniego przechwyconego pakietu - + Show packet times as the seconds since the previous captured packet. Jako czas pakietów pokazuj sekundy od poprzedniego przechwyconego pakietu. - - Meta+Alt+5 - Meta+Alt+5 + + Ctrl+Alt+5 + Meta+Alt+5 + Ctrl+Alt+5 - + Seconds Since Previous Displayed Packet Sekundy od poprzedniego wyświetlanego pakiety - + Show packet times as the seconds since the previous displayed packet. Jako czas pakietów pokazuj sekundy od poprzedniego wyświetlonego pakietu. - - Meta+Alt+6 - Meta+Alt+6 + + Ctrl+Alt+6 + Meta+Alt+6 + Ctrl+Alt+6 - + UTC Date and Time of Day (1970-01-01 01:02:03.123456) UTC (1970-01-01 01:02:03.123456) - + Show packet times as the UTC date and time of day. Wyświetl czas w formacie UTC - - Meta+Alt+7 - Meta+Alt+7 + + Ctrl+Alt+7 + Meta+Alt+7 + Ctrl+Alt+7 - + UTC Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) UTC rok, dzień roku, i czas (1970/001 01:02:03.123456) - + Show packet times as the UTC year, day of the year and time of day. Wyświetlaj czas w formacie UTC rok dzień roku i czas - + UTC Time of Day (01:02:03.123456) Format UTC (01:02:03.123456) - + Show packet times as the UTC time of day. Wyświetlaj czas w formacie UTC - - Meta+Alt+8 - Meta+Alt+8 + + Ctrl+Alt+8 + Meta+Alt+8 + Ctrl+Alt+8 - + Automatic (from capture file) Automatyczna (z pliku) - + Use the time precision indicated in the capture file. Używaj precyzji czas z pliku - + Seconds Sekundy - + Tenths of a second Dziesiętne sekundy - + Hundredths of a second Setne sekundy - + Milliseconds Milisekundy - + Microseconds Mikrosekundy - + Nanoseconds Nanosekundy - + Display Seconds With Hours and Minutes Wyświetlaj sekundy z godzinami i minutami - + Display seconds with hours and minutes Wyświetlaj sekundy z godzinami i minutami - + Resolve &Physical Addresses Rozwiązuj nazwy adresów fizycznych - + Show names for known MAC addresses. Lookups use a local database. Pokazuj nazwy znanych adresów MAC używając lokalnej bazy nazw. - + Resolve &Network Addresses Rozwiązuj nazwy adresów sieciowych - + Show names for known IPv4, IPv6, and IPX addresses. Lookups can generate network traffic. Pokazuj nazwy dla znanych serwisów IPv4, IPv6 i IPX. Może to powodować wygenerowanie ruchu sieciowego na niektórych systemach. - + Resolve &Transport Addresses Rozwiązuj nazwy adresów transportowych - + Show names for known TCP, UDP, and SCTP services. Lookups can generate traffic on some systems. Pokazuj nazwy dla znanych serwisów TCP, UDP i SCTP. Może to powodować wygenerowanie ruchu sieciowego na niektórych systemach. - + Wire&less Toolbar Pasek sniffera WiFi - + Show or hide the wireless toolbar Pokaż/ukryj pasek sniffera WiFi - + &Status Bar Pasek stanu - + Show or hide the status bar Pokaż/ukryj pasek stanu - + Packet &List Lista pakietów - + Show or hide the packet list Pokaż/ukryj listę pakietów - + Packet &Details Szczegóły pakietu - + Show or hide the packet details Pokaż/ukryj szczegóły pakietu - + Packet &Bytes Bajty pakietu - + Show or hide the packet bytes Pokaż/ukryj bajty pakietu - + Bytes as Hex + ASCII Dump Bajty jako Hex + ASCII Dump - + Copy packet bytes as a hex and ASCII dump. Kopiuj bajty pakietu jako Hex i ASCII Dump. - + …as Hex Dump …jako Hex Dump - + Copy packet bytes as a hex dump. Kopiuj bajty pakietu jako Hex Dump. - + …as Printable Text …drukowalny tekst - + Copy only the printable text in the packet. Kopiuj tylko drukowalny tekst z pakietu. - + …as a Hex Stream …jako strumień Hex - + Copy packet bytes as a stream of hex. Kopiuj bajty pakietu jako strumień Hex. - + …as Raw Binary …jako strumień binarny - + Copy packet bytes as application/octet-stream MIME data. Kopiuj bajty pakietu jako typ MIME application/octet-stream. - + MAP Summary Podsumowanie MAP - + GSM MAP summary statistics Statystyki podsumowania GSM MAP - + &Coloring Rules… Reguły kolorowania… - + Show Linked Packet in New Window Pokazuj podlinkowane pakiety w nowym oknie - + &Expression… Wyraż&enie… - - + + Expression… Wyrażenie… - + New Conversation Rule… Nowa reguła konwersacji… - + Enabled Protocols… Enable Protocols… Używane protokoły… - + Wiki Protocol Page Strona Wiki Protokołów - + Open the Wireshark wiki page for this protocol. Otwórz stronę Wiki Wiresharka dla tego protokołu. - + Filter Field Reference Odwołania filtru pola - + Open the display filter reference page for this filter field. Otwórz stronę filtru wyświetlania dla tego pola. - + Go to Linked Packet Idź do podlinkowanego pakietu - + Go to the packet referenced by the selected field. Idź do pakietu do którego odwołuje się zaznaczone pole. - + &VoIP Calls Połączenia VoIP - + All VoIP Calls Wszystkie połączenia VoIP - + SIP &Flows Przepływy SIP - + SIP Flows Przepływy SIP - + RTP Streams Strumienie RTP - + Edit the packet list coloring rules. Edytuj reguły kolorowania listy pakietów. - + Bluetooth ATT Server Attributes ATT Server Attributes Bluetooth ATT Atrybuty Serwera - + Show Packet in New &Window Otwórz pakiet w nowym oknie - + Show this packet in a separate window. Otwórz pakiet w nowym oknie. - + Show the linked packet in a separate window. Otórz podlinkowany pakiet w nowym oknie. - + Auto Scroll in Li&ve Capture Automatyczne przewijanie podczas przechwytywania - + Automatically scroll to the last packet during a live capture. Automatyczne przewijanie podczas przechwytywania - + Expert Information Informacja ekspercka - + Show expert notifications Pokazuj notyfikacje eksperckie - + Add an expression to the display filter. Dodaj wyrażenie do filtru wyświetlania. - + REGISTER_STAT_GROUP_UNSORTED REGISTER_STAT_GROUP_UNSORTED - + Start of "REGISTER_STAT_GROUP_UNSORTED" Start "REGISTER_STAT_GROUP_UNSORTED" - + No tools registered Brak zarejestrowanych narzędzi - + No tools have been registered. Brak zarejestrowanych narzędzi - + No ANSI statistics registered Brak zarejestrowanych statystyk ANSI - + Resolved Addresses Rozwiązane adresy - + Show each table of resolved addresses as copyable text. Pokaż elementy tablicy rozwiązanych adresów jako tekst do skopiowania. - + Color &1 Kolor &1 - - @@ -8860,128 +8921,130 @@ + + Mark the current conversation with its own color. Mark the current coversation with its own color. Oznacz zaznaczoną konwersację kolorem. - + Color &2 Kolor &2 - + Color &3 Kolor &3 - + Color &4 Kolor &4 - + Color &5 Kolor &5 - + Color &6 Kolor &6 - + Color &7 Kolor &7 - + Color &8 Kolor &8 - + Color &9 Kolor &9 - + Color 1&0 Kolor &10 - + Create a new coloring rule based on this conversation. Utwórz nową regułę kolorowania bazując na tej konwersacji. - + Reset Colorization Resetuj kolorowanie - + Reset colorized conversations. Resetuj kolorowanie konwersacji. - + Ctrl+Space Ctrl+Spacja - + RTP Stream Analysis Analiza strumienia RTP - + Edit Resolved Name Edytuj Rozwiązane Nazwy - + Manually edit a name resolution entry. Edytuj ręcznie wpis rozwiązywania nazw. - + Enable and disable specific protocols Włącz lub wyłącz wybrane protokoły - + Ctrl+Shift+E Ctrl+Shift+E - + Check for Updates Check for Updates... Sprawdź aktualizacje - + before quitting przed wyjściem - + Save packets before merging? Zapisać pakiety przed scaleniem? - + A temporary capture file can't be merged. Tymczasowy plik przechwytywania nie może zostać scalony. - + Save changes in "%1" before merging? Zapisać zmiany w "%1" przed scaleniem? - + Changes must be saved before the files can be merged. Zmiany muszą być zapisane przed próbą scalenia plików. @@ -8991,115 +9054,115 @@ Niepoprawny filtr - + Invalid Read Filter Niepoprawny filtr wczytania - + The filter expression %1 isn't a valid read filter. (%2). Postać filtru wczytywania %1 nie jest poprawna. (%2). - + before importing a new capture przed zaimportowaniem nowego pliku przechwytywania - + Unable to export to "%1". Nie można wyeksportować do "%1". - + You cannot export packets to the current capture file. Nie można wyeksportować pakietów do aktualnego pliku. - - + + . . - + You have unsaved packets Masz niezapisane pakiety - + They will be lost if you don't save them. Będą utracone jeśli ich nie zapiszesz. - - + + Do you want to stop the capture and save the captured packets Czy chcesz zatrzymać przechwytywanie i zapisać przechwycone pakiety - + Do you want to save the captured packets Czy chcesz zapisać przechwycone pakiety - - + + ? ? - + Your captured packets will be lost if you don't save them. Twoje przechwycone pakiety zostaną utracone jeśli nie zapiszesz ich. - + Do you want to save the changes you've made to the capture file "%1"%2? Czy chcesz zapisać zmiany, które zrobiłeś do pliku przechytywania "%1"%2? - + Your changes will be lost if you don't save them. Twoje zmiany zostaną utracone jeśli nie zapiszesz ich. - + Stop and Save Zatrzymaj i zapisz - + Stop and Quit without Saving Zatrzymaj i zamknij bez zapisywania - + Quit without Saving Wyjdź bez zapisywania - + Stop and Continue without Saving Zatrzymaj i Kontynuuj bez zapisywania - + Continue &without Saving Kontynuuj bez zapisywania - + (File name can't be mapped to UTF-8) (Nazwa pliku nie może być przekonwertowana do formatu UTF-8) - + The Wireshark Network Analyzer Analizator Wireshark - + Capturing from %1 Przechwytywanie z %1 @@ -9124,103 +9187,103 @@ Niepoprawny filtr przechwytywania - + Clear Menu Wyczyść Menu - + Please wait while Wireshark is initializing Proszę czekać, trwa uruchamianie Wiresharka - + Export Selected Packet Bytes Eksportuj zaznaczony bajty pakietu - + Raw data (*.bin *.dat *.raw);;Any File (*.*) Surowe dane (*.bin *.dat *.raw);;Dowolny plik (*.*) - + No Keys Brak kluczy - + There are no SSL Session Keys to save. Nie ma żadnych kluczy sesji SSL do zapisu. - + Export SSL Session Keys (%1 key%2 Eksportuj klucze sesji SSL (%1 klucz%2 - + SSL Session Keys (*.keys *.txt);;Any File (*.*) Klucze sesji SSL (*.keys *.txt);; Dowolny plik (*.*) - + Couldn't copy text. Try another item. Nie można skopiować tekstu. Spróbuj inną pozycję. - - + + Unable to build conversation filter. Nie można stworzyć filtru konwersacji. - + No filter available. Try another Brak dostępnych filtrów. Spróbuj ponownie - + Error compiling filter for this conversation. Błąd kompilacji filtru dla tej konwersacji. - + No previous/next packet in conversation. Brak poprzedniego i następnego pakietu w konwersacji. - + No Interface Selected Nie wybrano interfejsu - + before starting a new capture przed wystartowaniem nowego przechwytywania - + Wiki Page for %1 Strona Wiki dla %1 - + <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> <p>Strona Wiki Wiresharka jest zarządzania przez społeczność.</p><p>Strona którą chcesz wczytać może być wspaniała, niekompletna, błędna lub nie istnieć.</p><p>Kontynuować wczytywanie strony Wiki?</p> - + Loading Wczytywanie - + Reloading Przeładowanie - + Rescanning Przeskanowanie @@ -9434,27 +9497,27 @@ <small><i></i></small> - + This version of Wireshark does not save pipe settings. Ta wersja Wiresharka nie obsługuje ustawień rur. - + This version of Wireshark does not save remote settings. Ta wersja Wiresharka nie obsługuje zdalnych ustawień. - + This version of Wireshark does not support remote interfaces. Ta wersja Wiresharka nie obsługuje zdalnych interfejsów. - + Error Błąd - + Default interface cannot be hidden. Domyślny interfejs nie może bć ukryty. @@ -9976,12 +10039,12 @@ PathChooserDelegate - + Browse Przeglądaj - + Open Pipe Otwórz rurę @@ -10004,9 +10067,13 @@ ustawienie - Open %1 preferences - Otwiera ustawienia %1 + Otwiera ustawienia %1 + + + + Open %1 preferences… + @@ -10240,12 +10307,12 @@ Koloruj z filtrem - + , 1 byte , 1 bajt - + , %1 bytes , %1 bajtów @@ -10628,7 +10695,7 @@ Nie pokazuj więcej tego komunikatu. - + New Pipe Nowa rura @@ -10948,17 +11015,17 @@ Priorytet - + Show in Finder Otwórz w wyszukiwajce - + Show in Folder Otwórz w folderze - + My Filter Mój filtr @@ -11203,22 +11270,22 @@ [brak pliku] - + Resolved Addresses Rozwiązane Adresy - + Show Pokaż - + # Resolved addresses found in %1 # Rozwiązane adresy znalezione w %1 - + # Comments # # @@ -11227,7 +11294,7 @@ # - + # Hosts # # @@ -11236,7 +11303,7 @@ # - + # IPv4 Hash Table # # @@ -11245,12 +11312,12 @@ # - - - - - - + + + + + + @@ -11259,7 +11326,7 @@ - + # IPv6 Hash Table # # @@ -11268,7 +11335,7 @@ # - + # Services # # @@ -11277,7 +11344,7 @@ # - + # Ethernet addresses # # @@ -11286,7 +11353,7 @@ # - + # Ethernet manufacturers # # @@ -11295,7 +11362,7 @@ # - + # Well known Ethernet addresses # # @@ -11639,22 +11706,22 @@ Nie można zapisać danych RTP. - + No RTP packets found Nie znaleziono pakietów RTP. - + Please select an RTP packet Proszę wybrać pakiet RTP - + RTP version %1 found. Only version 2 is supported. Znaleziono RTP w wersji %1. Tylko wersja 2 jest obsługiwana. - + SSRC value not found. Nie znaleziono wartości SSRC. @@ -11751,7 +11818,8 @@ - + + Warning Ostrzeżenie @@ -11761,32 +11829,37 @@ Nie można zapisać w tym formacie - + + Can't save in a file: saving in au format supported only for alaw/ulaw streams + Nie można zapisać pliku: zapis w formacie au jest dostępny tylko dla strumieni alaw/ulaw + + + Unable to save %1 Nie można zapisać %1 - + Saving %1 Zapisywanie %1 - + Save forward stream CSV Zapisz przewodni strumień jako CSV - + Save reverse stream CSV Zapisz powrotny strumień jako CSV - + Save CSV Zapisz jako CSV - + Comma-separated values (*.csv) Wartości rozdzielane przecinkami (*.csv) @@ -13341,7 +13414,7 @@ Znajdź - + Cancel Anuluj @@ -13409,23 +13482,23 @@ SequenceDialog - + Call Flow Przepływy połączeń - + Save As Save As... Zapisz jako - + No data Brak danych - + %Ln node(s) %Ln węzeł @@ -13434,7 +13507,7 @@ - + %Ln item(s) %Ln obiekt @@ -13443,38 +13516,38 @@ - + Portable Document Format (*.pdf) Dokument PDF (*.pdf) - + Portable Network Graphics (*.png) Obraz PNG (*.png) - + Windows Bitmap (*.bmp) Bitmapa Windows (*.bmp) - + JPEG File Interchange Format (*.jpeg *.jpg) Obraz JPEG (*.jpeg *.jpg) - + ASCII (*.txt) ASCII (*.txt) - + Save Graph As Wireshark: Save Graph As... Zapisz wykres jako - + Flow Przepływ @@ -13850,6 +13923,14 @@ + SyntaxLineEdit + + + "%1" may have unexpected results (see the User's Guide) + "%1" może mieć nieoczekiwany rezultat (zobacz Podręcznik Użytkownika) + + + TCPStreamDialog @@ -14273,7 +14354,7 @@ - + Round Trip Time Czas podróży @@ -14289,7 +14370,7 @@ - + Throughput Przepustowość @@ -14320,7 +14401,7 @@ - + Window Scaling Okno skalowania @@ -14394,103 +14475,103 @@ Shift+Y - + Save As Save As... Zapisz jako - + No Capture Data Brak przechwyconych danych - + %1 %2 pkts, %3 %4 %5 pkts, %6 %1 %2 pakietów, %3 %4 %5 punktów, %6 - + Sequence Numbers (Stevens) Numery sekwencyjne (Stevens) - + Sequence Numbers (tcptrace) Numery sekwencyjne (tcptrace) - + (1s MA) (1s MA) - + (%1 Segment MA) (%1 Segment MA) - + [not enough data] [niewystarczające dane] - + for %1:%2 %3 %4:%5 dla %1:%2 %3 %4:%5 - + %1 %2 (%3s len %4 seq %5 ack %6 win %7) %1 %2 (%3s rozmiar %4 numer sekwencyjny %5 potwierdzone %6 wygrane %7) - + Click to select packet Kliknij by wybrać pakiet - + Packet Pakiet - + Release to zoom, x = %1 to %2, y = %3 to %4 Powiększenie, x = %1 do %2, y = %3 do %4 - + Unable to select range. Niemożna wybrać danego zakresu. - + Click to select a portion of the graph. Kliknij by wybrać obszar wykresu. - + Portable Document Format (*.pdf) Dokument PDF (*.pdf) - + Portable Network Graphics (*.png) Obraz PNG (*.png) - + Windows Bitmap (*.bmp) Bitmapa Windows (*.bmp) - + JPEG File Interchange Format (*.jpeg *.jpg) Obraz JPEG (*.jpeg *.jpg) - + Save Graph As Zapisz wykres jako Binary files /tmp/tmp4a3OPp/gnWjlo4gIJ/wireshark-2.0.1+g59ea380/ui/qt/wireshark_zh_CN.qm and /tmp/tmp4a3OPp/_u5kTjNGsb/wireshark-2.0.2+ga16e22e/ui/qt/wireshark_zh_CN.qm differ diff -Nru wireshark-2.0.1+g59ea380/ui/qt/wireshark_zh_CN.ts wireshark-2.0.2+ga16e22e/ui/qt/wireshark_zh_CN.ts --- wireshark-2.0.1+g59ea380/ui/qt/wireshark_zh_CN.ts 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/qt/wireshark_zh_CN.ts 2016-02-26 19:52:04.000000000 +0000 @@ -77,7 +77,7 @@ 名称: - + Can't assign %1 to %2 不能分配 %1 到 %2 @@ -537,24 +537,23 @@ CaptureFileDialog - - + This capture file contains comments. 此捕获文件含有注释内容。 - + The file format you chose doesn't support comments. Do you want to save the capture in a format that supports comments or discard the comments and save in the format you chose? 您所选择的文件格式不支持注释。您希望将捕获内容保存为支持注释的格式,还是希望丢弃注释,直接保存为您所选择的格式? - + Discard comments and save 丢弃注释并保存 - + Save in another format 保存为其他格式 @@ -564,185 +563,185 @@ 可以保存的文件格式中,没有支持注释的格式。您是否要丢弃注释并以您选择的格式保存? - + All Files (*.*) 所有文件 (*.*) - + All Capture Files 所有捕获文件 - + Format: 格式: - + Size: 大小: - + Packets: 分组数目: - + First Packet: 首个分组: - + Elapsed Time: 已用时间: - + Prepend packets 前置分组 - + Insert packets from the selected file before the current file. Packet timestamps will be ignored. 将选中文件中的分组插入到当前文件之前。分组时间戳将被忽略。 - + Merge chronologically 按时间戳合并 - + Insert packets in chronological order. 按照时间顺序插入分组。 - + Append packets 追加分组 - + Insert packets from the selected file after the current file. Packet timestamps will be ignored. 将选中文件中的分组插入到当前文件之后。分组时间戳将被忽略。 - + Read filter: 读取过滤器: - + Automatic 自动 - + &MAC name resolution MAC地址解析(&M) - + &Transport name resolution 传输层名称解析(&T) - + &Network name resolution 网络层名称解析(&N) - + &External name resolver 使用外部解析服务(&E) - + Compress with g&zip 用 gzip 压缩(&Z) - + Open Capture File Wireshark: Open Capture File 打开捕获文件 - + Save Capture File As Wireshark: Save Capture File As 保存捕获文件为 - + Save as: 另存为: - + Export Specified Packets Wireshark: Export Specified Packets 导出特定分组 - + Export as: 导出为: - + Merge Capture File Wireshark: Merge Capture File 合并捕获文件 + - - - - + directory 目录 - + unknown file format 未知文件格式 - + error opening file 打开文件出错 - + %1 bytes %1 字节 - + error after reading %1 packets 读取 %1 分组后出错 - + more than %1 (preview timeout) 大于 %1 (预览超时) - + ? ? - + unknown 未知 @@ -998,25 +997,52 @@ CaptureFilterEdit - + Capture filter entry 捕获过滤器 - + Enter a capture filter %1 输入捕获过滤器 %1 - + Manage saved bookmarks. 管理保存的书签。 - + Apply this filter string to the display. 应用此过滤器字符串进行显示。 + + + Save this filter + 保存此过滤器 + + + + Remove this filter + 移除此过滤器 + + + + Manage Capture Filters + 管理捕获筛选器 + + + + Unable to save capture filter settings. + 无法保存捕获筛选器设置。 + + + + Could not save to your capture filter file +"%1": %2. + 未能保存您的捕获过滤器文件 +“%1”:%2。 + CaptureInterfacesDialog @@ -1180,7 +1206,8 @@ - Capture Filter for selected Interfaces: + Capture filter for selected interfaces: + Capture Filter for selected Interfaces: 所选择接口的捕获过滤器: @@ -1340,89 +1367,93 @@ <html><head/><body><p>创建的文件超过指定数量后停止捕获。</p></body></html> - + Capture Interfaces 捕获接口 - + Start 开始 - - - + + + enabled 启用 - - - + + + disabled 关闭 - + Specify a Capture File 指定捕获文件 - + %1: %2 %1: %2 - + Addresses 地址 - + Address 地址 - + no addresses 无地址 - + default 默认 - + + + + + n/a n/a - - - - - - + + + + + + Error 错误 - - - - + + + + Multiple files: Requested filesize too large! The filesize cannot be greater than 2 GiB. 多文件:请求的文件尺寸太大!文件尺寸不能超过2GiB。 - + Multiple files: No capture file name given! You must specify a filename if you want to use multiple files. 多个文件:没有给出捕获文件名!如果您想使用多个文件,必须指定一个文件名。 - + Multiple files: No file limit given! You must specify a file size or duration at which is switched to the next capture file if you want to use multiple files. 多个文件:未给出文件大小限制!如果您想使用多个文件,必须指定切换到下一个捕获文件的文件大小或者时长。 @@ -1618,23 +1649,27 @@ - Title - 标题 + Title: + Title + 标题 - Type - 类型 + Type: + Type + 类型 - Field Name - 字段名称 + Field Name: + Field Name + 字段名称 - Occurrence - 发生 + Occurrence: + Occurrence + 发生 @@ -1827,62 +1862,69 @@ DisplayFilterEdit - + Display filter entry 显示过滤器 - + Enter a display filter %1 输入显示过滤器 %1 - + Apply a display filter %1 <%2/> 应用显示过滤器 %1 <%2/> - + Apply a read filter %1 应用读取过滤器 %1 - + Manage saved bookmarks. 管理保存的书签。 - + Apply this filter string to the display. 应用此过滤器字符串进行显示。 - + Save this filter 保存该过滤器 - + Manage Display Filters 管理显示过滤器 - + Manage Filter Expressions 管理过滤器表达式 - - Remove this filter - 删除该过滤器 + + Unable to save display filter settings. + 无法保存显示过滤器设置。 - - "%1" may have unexpected results (see the User's Guide) - "%1"可能遇到意外的结果(参考用户手册) + + Could not save to your display filter file +"%1": %2. + 未能保存您的显示过滤器文件 +“%1”:%2。 - + + Remove this filter + 删除该过滤器 + + + Invalid filter: Invalid filter 无效的过滤器: @@ -1983,12 +2025,12 @@ 显示过滤器表达式 - + Select a field name to get started 选择一个字段名称以开始 - + Click OK to insert this filter 点击确定插入此过滤器 @@ -2602,7 +2644,7 @@ 过滤器: - + Apply this filter 应用此过滤器 @@ -2630,6 +2672,11 @@ Filter Expression 过滤器表达式 + + + Copy this filter. + 复制此过滤器。 + FollowStreamDialog @@ -4283,17 +4330,17 @@ InterfaceTree - + Welcome screen list 欢迎屏幕列表 - + Waiting for startup%1 正在等待启动%1 - + Interface information not available 接口信息不可用 @@ -4301,16 +4348,16 @@ InterfaceTreeDelegate - - - - + + + + enabled 启用 - - + + disabled 关闭 @@ -6218,45 +6265,45 @@ 无专家信息 - + Profile: 配置文件: - + Packets: %1 %4 Displayed: %2 (%3%) Packets: %1 %4 Displayed: %2 %4 Marked: %3 分组: %1 %4 已显示: %2 (%3%) - + %1 Marked: %2 (%3%) %1 Dropped: %2 %1 已标记: %2 (%3%) - + %1 Dropped: %2 (%3%) %1 已丢弃: %2 (%3%) - + %1 Ignored: %2 (%3%) %1 已忽略: %2 (%3%) - + %1 Load time: %2:%3.%4 %1 加载时间: %2:%3.%4 - - + + No Packets 无分组 - + Packets: %1 分组: %1 @@ -6395,32 +6442,32 @@ </body></html> - + You are running Wireshark 正在运行 Wireshark - + . . - + You receive automatic updates. 接受自动更新。 - + You have disabled automatic updates. 禁止自动更新。 - + not found 未找到 - + Copy file path 复制文件路径 @@ -6429,2420 +6476,2434 @@ MainWindow - + Wireshark Wireshark - + Go to packet 转到分组 - + Cancel 取消 - + Open Recent 打开最近 - + File Set 文件集合 - + Export Packet Dissections 导出分组解析结果 - + Export Objects 导出对象 - + &Zoom 缩放(&Z) - + &Time Display Format 时间显示格式(&T) - + Name Resolution 解析名称 - + Copy 复制 - + Manual pages 说明文档 - + Apply as Filter 作为过滤器应用 - + Prepare a Filter 准备过滤器 - - + + SCTP SCTP - + TCP Stream Graphs TCP 流图形 - + BACnet BACnet - + HTTP HTTP - + 900000000 900000000 - + &File 文件(&F) - + &Capture 捕获(&C) - + &Help 帮助(&H) - + &Go 跳转(&G) - + &View 视图(&V) - + &Analyze 分析(&A) - + Follow 追踪流 - + &Statistics 统计(&S) - - + + 29West 29West - + Topics 主题 - + Queues 队列 - + UIM UIM - + Telephon&y 电话(&Y) - + RTSP RTSP - + RTP RTP - + &Edit 编辑(&E) - + Main Toolbar 主工具栏 - + Display Filter Toolbar 显示过滤器工具栏 - + Open 打开 - + Open a capture file 打开已保存的捕获文件 - + Ctrl+O Ctrl+O - + Quit 退出 - + Quit Wireshark 退出 Wireshark - + Ctrl+Q Ctrl+Q - + &Start 开始(&S) - + Start capturing packets 开始捕获分组 - - + + Ctrl+E Ctrl+E - + S&top 停止(&T) - + Stop capturing packets 停止捕获分组 - + Close 关闭 - + Ctrl+W Ctrl+W - + No files found 未找到文件 - + &Contents 内容(&C) - + F1 F1 - + Wireshark Filter Wireshark 过滤器 - + TShark TShark - + RawShark RawShark - + Dumpcap Dumpcap - + Mergecap Mergecap - + Editcap Editcap - + Text2cap Text2cap - + Website 网站 - + FAQ's 常见问题 - + Downloads 下载 - + Wiki Wiki - + Sample Captures 捕获示例 - + &About Wireshark 关于 Wireshark (&A) - + Ask (Q&&A) 提问 (问答平台) - + Next Packet 下一分组 - + Go to the next packet 转到下一分组 - + Ctrl+Down Ctrl+Down - + Previous Packet 前一分组 - + Go to the previous packet 转到前一分组 - + Ctrl+Up Ctrl+Up - + First Packet 首个分组 - + Go to the first packet 转到首个分组 - + Ctrl+Home Ctrl+Home - + Last Packet 最新分组 - + Go to the last packet 转到最新分组 - + Ctrl+End Ctrl+End - + E&xpand Subtrees 展开子树(&X) - + Expand the current packet detail 展开当前分组详情 - + Shift+Right Shift+Right - + &Expand All 展开全部(&E) - + Expand packet details 展开分组详情 - + Ctrl+Right Ctrl+Right - + Collapse &All 收起全部(&A) - + Collapse all packet details 收起所有分组详情 - + Ctrl+Left Ctrl+Left - + Go to specified packet 转到特定分组 - + Ctrl+G Ctrl+G - + Merge one or more files 合并一或多个文件 - + Import a file 导入文件 - + &Save 保存(&S) - + Ctrl+S Ctrl+S - + Save as a different file 另存为不同的文件 - + Ctrl+Shift+S Ctrl+Shift+S - + Export specified packets 导出指定分组 - + Ctrl+H Ctrl+H - + Ctrl+P Ctrl+P - + List Files 列出文件 - + Next File 下一文件 - + Previous File 上一文件 - + &Reload 重新加载(&R) - - + + Ctrl+R Ctrl+R - + Options 选项 - + Capture options 捕获选项 - + Ctrl+K Ctrl+K - + Capture filters 捕获过滤器 - + Refresh Interfaces 刷新接口列表 - + Refresh interfaces 刷新接口列表 - + &Restart 重新开始(&R) - + Restart current capture 重新开始当前捕获 - + Description 描述 - - + + Ctrl+Shift+D Ctrl+Shift+D - + Field Name 字段名称 - + Ctrl+Shift+F Ctrl+Shift+F - + Value - + Ctrl+Shift+V Ctrl+Shift+V - + As Filter 作为过滤器 - + Ctrl+Shift+C Ctrl+Shift+C - - + + &Selected 选中(&S) - - + + &Not Selected 非选中(&N) - - + + Not Selected 非选中 - + Close this capture file 关闭捕获文件 - + + Packet: + + + + Colorize Conversation 对话着色 - + Internals 内部 - + Conversation Filter 对话过滤器 - + Service Response Time 服务响应时间 - + ANSI ANSI - + GSM GSM - + LTE LTE - + MTP3 MTP3 - + &Tools Tools 工具(&T) - + Wireless Toolbar 无线工具栏 - + Help contents 帮助内容 - + Next Packet in Conversation 对话中的下一个分组 - + Go to the next packet in this conversation 转至此对话中的下一个分组 - + Ctrl+. Ctrl+. - + Previous Packet in Conversation 对话中的上一个分组 - + Go to the previous packet in this conversation 转至此对话中的上一个分组 - + Ctrl+, Ctrl+, - + Go to Packet… 转至分组… - + &Merge… 合并(&M)… - + &Import from Hex Dump… 从 Hex 转储导入(&I)… - + Save this capture file 保存捕获文件 - + Save &As… 另存为(&A)… - + Export Specified Packets… 导出特定分组… - + Export Packet &Bytes… 导出分组字节流(&B)… - + Export SSL Session Keys… 导出 SSL 会话密钥… - + &Print… 打印(&P)… - + Reload this file 重新加载文件 - + F5 F5 - + Copy this item's description 复制此项的描述 - + Copy this item's field name 复制此项的字段名称 - + Copy this item's value 复制此项的值 - + Copy this item as a display filter 复制此项为显示过滤器 - + Apply as Column 应用为列 - + Create a packet list column from the selected field. 从选择的字段创建分组列表列。 - + Find a packet 查找一个分组 - + Ctrl+F Ctrl+F - + Find the next packet 查找下一分组 - + Ctrl+N Ctrl+N - + Find the previous packet 查找上一分组 - + Ctrl+B Ctrl+B - + &Mark/Unmark Packet 标记/取消标记 分组(&M) - + Mark or unmark this packet 标记或取消标记该分组 - + Ctrl+M Ctrl+M - + Mark All Displayed 标记所有显示的分组 - + Mark all displayed packets 标记所有已经显示的分组 - + Ctrl+Shift+M Ctrl+Shift+M - + Unmark All Displayed 取消标记所有显示的分组 - + Unmark all displayed packets 取消标记所有已经显示的分组 - - Meta+Alt+M - Meta+Alt+M + + Ctrl+Alt+M + Meta+Alt+M + Ctrl+Alt+M - + Next Mark 下一标记 - + Go to the next marked packet 转到下一个已标记的分组 - - Meta+Shift+N - Meta+Shift+N + + Ctrl+Shift+N + Meta+Shift+N + Ctrl+Shift+N - + Previous Mark 前一标记 - + Go to the previous marked packet 转到前一个已标记的分组 - - Meta+Shift+B - Meta+Shift+B + + Ctrl+Shift+B + Meta+Shift+B + Ctrl+Shift+B - + &Ignore/Unignore Packet 忽略/取消忽略 分组(&I) - + Ignore or unignore this packet 忽略或取消忽略该分组 - + Ctrl+D Ctrl+D - + Ignore All Displayed 忽略所有显示的分组 - + Ignore all displayed packets 忽略所有已经显示的分组 - + Unignore All Displayed 取消忽略所有显示的分组 - + Unignore all displayed packets 取消忽略所有已经显示的分组 - + Ctrl+Alt+D Ctrl+Alt+D - + Set/Unset Time Reference 设置/取消设置 时间参考 - + Set or unset a time reference for this packet 设置或取消设置该分组的时间参考 - + Ctrl+T Ctrl+T - + Unset All Time References 取消设置所有时间参考 - + Remove all time references 移除所有时间参考 - + Ctrl+Alt+T Ctrl+Alt+T - + Next Time Reference 下一时间参考 - + Go to the next time reference 转到下一个时间参考 - + Ctrl+Alt+N Ctrl+Alt+N - + Previous Time Reference 前一时间参考 - + Go to the previous time reference 转到前一时间参考 - + Ctrl+Alt+B Ctrl+Alt+B - + Shift or change packet timestamps 平移或更改分组时间戳 - + Ctrl+Shift+T Ctrl+Shift+T - + Add or change a packet comment 添加或更改分组注释 - + Configuration profiles 配置文件 - + Manage your configuration profiles 管理配置文件 - + Ctrl+Shift+A Ctrl+Shift+A - + Manage Wireshark's preferences 管理 Wireshark 的首选项设置 - + Ctrl+Shift+P Ctrl+Shift+P - + Capture File Properties 捕获文件属性 - + Capture file properties 捕获文件属性 - + &Protocol Hierarchy 协议分级(&P) - + Show a summary of protocols present in the capture file. 显示捕获文件中存在协议的概要。 - + Capinfos 捕获信息 - + Reordercap Reordercap - + Time Sequence (Stevens) 时间序列 (Stevens) - + TCP time sequence graph (Stevens) TCP 时间序列图 (Stevens) - + Throughput 吞吐量 - + TCP througput TCP 吞吐量 - + Round Trip Time 往返时间 - + TCP round trip time TCP 往返时间 - + Window Scaling 窗口尺寸 - + TCP window scaling TCP 窗口尺寸 - + Time Sequence (tcptrace) 时间序列 (tcptrace) - + TCP time sequence graph (tcptrace) TCP 时间序列图 (tcptrace) - + Analyse this Association 分析关联 - + Show All Associations 显示所有关联 - + Flow Graph 流量图 - + Flow sequence diagram 流序列图 - + ANCP ANCP - + ANCP statistics ANCP统计 - + Packets sorted by Instance ID 分组按实例ID排序 - + BACapp statistics sorted by instance ID BACapp 统计按实例ID排序 - + Packets sorted by IP 分组按IP排序 - + BACapp statistics sorted by IP BACapp 统计按实例IP排序 - + Packets sorted by object type 分组按对象类型排序 - + BACapp statistics sorted by object type BACapp 统计按实例对象类型排序 - + Packets sorted by service 分组按服务排序 - + BACapp statistics sorted by service BACapp 统计按实例服务排序 - + Collectd Collectd - + Collectd statistics Collectd协议统计 - + DNS DNS - + DNS statistics DNS统计 - + HART-IP HART-IP - + HART-IP statistics HART-IP 统计 - + HPFEEDS HPFEEDS - + hpfeeds statistics hpfeeds 统计 - + HTTP2 HTTP2 - + HTTP2 statistics HTTP2 统计 - - + + Packet Counter 分组计数器 - + HTTP packet counter HTTP 分组计数器 - + Requests 请求 - + HTTP requests HTTP 请求 - + Load Distribution 负载分配 - + HTTP load distribution HTTP 负载分配 - + Packet Lengths 分组长度 - + Packet length statistics 分组长度统计 - + Sametime Sametime - + Sametime statistics Sametime协议统计 - + &ISUP Messages ISUP 消息(&I) - + ISUP message statistics ISUP 消息统计 - + RTSP packet counts RTSP分组计数 - + SM&PP Operations SMPP 操作(&P) - + SMPP operation statistics SMPP操作统计 - + &UCP Messages UCP 消息(&U) - + UCP message statistics UCP 消息统计 - + Change the way packets are dissected 修改分组解析方式 - + Reload Lua Plugins 重新载入 Lua 插件 - + Reload Lua plugins 重新载入 Lua 插件 - + Ctrl+Shift+L Ctrl+Shift+L - + Advertisements by Topic 根据主题的通告 - - + + Advertisements by Source 根据源的通告 - + Advertisements by Transport 根据传输层的通告 - + Queries by Topic 根据主题的查询 - - + + Queries by Receiver 根据接收者的查询 - + Wildcard Queries by Pattern 根据模式的通配查询 - + Wildcard Queries by Receiver 根据接收者的通配查询 - + Advertisements by Queue 根据队列的通告 - + Queries by Queue 根据队列的查询 - + Streams - + Stream Flow Graph 流图 - + LBT-RM LBT-RM - + LBT-RU LBT-RU - - + + Filter this Association 过滤此关联 - + Shrink the main window text 收缩主窗口文字 - + Return the main window text to its normal size 使主窗口文字返回正常大小 - + Conversation Hash Tables 对话哈希表 - + Show each conversation hash table 显示每个对话哈希表 - + Dissector Tables 解析器表 - + Show each dissector table and its entries 显示每个解析器表及其项 - + Supported Protocols 支持的协议 - + Show the currently supported protocols and display filter fields 显示当前支持的协议和显示过滤器字段 - + MAC Statistics MAC 统计 - + LTE MAC statistics LTE MAC 统计 - + RLC Statistics RLC 统计 - + LTE RLC statistics LTE RLC 统计 - + RLC Graph RLC 图表 - + LTE RLC graph LTE RLC 图表 - + MTP3 Summary MTP3 汇总 - + MTP3 summary statistics MTP3 汇总统计 - + Bluetooth Devices 蓝牙设备 - + Bluetooth HCI Summary 蓝牙 HCI 摘要 - + No GSM statistics registered 没有已注册的 GSM 统计 - + No LTE statistics registered 没有 LTE 统计已注册 - + No MTP3 statistics registered 没有已注册的 MTP3 统计 - + Ctrl+1 Ctrl+1 - + Ctrl+2 Ctrl+2 - + Ctrl+3 Ctrl+3 - + Ctrl+4 Ctrl+4 - + Ctrl+5 Ctrl+5 - + Ctrl+6 Ctrl+6 - + Ctrl+7 Ctrl+7 - + Ctrl+8 Ctrl+8 - + Ctrl+9 Ctrl+9 - + Stream Analysis 流分析 - - + + IAX2 Stream Analysis IAX2 流分析 - + UDP Multicast Streams UDP 多播流 - + Show UTP multicast stream statistics. 显示 UTP 多播流统计。 - + WLAN Traffic WLAN 流量 - + Show IEEE 802.11 wireless LAN statistics. 显示 IEEE 802.11 无线 LAN 统计。 - + Add a filter button 添加一个过滤器按钮 - + Add a display filter button. 添加一个显示过滤器按钮。 - + &Options… 选项(&O)… - + &Wireless 无线(&W) - + Capture &Filters… 捕获过滤器(&F)… - + As Plain &Text… 为纯文本(&T)… - + As CSV… 为 CSV… - + As "C" Arrays… 为 C 语言数组… - + As PSML XML… 为 PSML XML… - + As PDML XML… 为 PDML XML… - + &HTTP… &HTTP… - + &DICOM… &DICOM… - + &SMB… &SMB… - + All Visible Items 所有可见项目 - + All Visible Selected Tree Items 选中树的所有可见项目 - - + + …&and Selected …与选中(&A) - - + + …and Selected …与选中 - - + + …&or Selected …或选中(&O) - - + + …or Selected …或选中 - - + + …a&nd not Selected …与非选中(&N) - - + + …and not Selected …与非选中 - - + + …o&r not Selected …或非选中(&R) - - + + …or not Selected …或非选中 - + Display Filters… 显示过滤器… - + Display Filter &Macros… 显示过滤器宏(&M)… - + &Find Packet… 查找分组(&F)… - + Find Ne&xt 查找下一个(&N) - + Find Pre&vious 查找上一个(&v) - + Time Shift… 时间平移… - + Packet Comment… 分组注释… - + Configuration Profiles… 配置文件… - + &Preferences… 首选项(&P)… - + TCP Stream TCP 流 - + UDP Stream UDP 流 - + SSL Stream SSL 流 - + Decode &As… 解码为(&A)… - + Export PDUs to File… 导出 PDU 到文件… - + &I/O Graph I/O 图表(&I) - + Create graphs based on display filter fields 基于显示过滤器字段创建图形 - + &Main Toolbar 主工具栏(&M) - + Show or hide the main toolbar 显示或隐藏主工具栏 - + &Filter Toolbar 过滤器工具栏(&F) - + Show or hide the display filter toolbar 显示或隐藏显示过滤器工具栏 - + &TFTP &TFTP - + Conversations 对话 - + Conversations at different protocol levels 对话在不同的协议层 - + Endpoints 端点 - + Endpoints at different protocol levels 端点在不同的协议层 - + Colorize Packet List 着色分组列表 - + Draw packets using your coloring rules 使用您的着色规则来绘制分组 - + &Zoom In 放大(&Z) - + Enlarge the main window text 放大主窗口文本 - + Ctrl++ Ctrl++ - + Zoom Out 缩小 - + Ctrl+- Ctrl+- - + Normal Size 普通大小 - + Ctrl+0 Ctrl+0 - + Resize Columns 调整列宽 - + Resize packet list columns to fit contents 调整分组列表列以适应内容 - + Ctrl+Shift+R Ctrl+Shift+R - + Date and Time of Day (1970-01-01 01:02:03.123456) 日期和时间 (1970-01-01 01:02:03.123456) - - - + + + Show packet times as the date and time of day. 使用日期和时间来显示分组时间。 - - Meta+Alt+1 - Meta+Alt+1 + + Ctrl+Alt+1 + Meta+Alt+1 + Ctrl+Alt+1 - + Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) 年、年积日、时间 (1970/001 01:02:03.123456) - + Show packet times as the year, day of the year and time of day. 使用年、年积日和时间来显示分组时间。 - + Time of Day (01:02:03.123456) 时间 (01:02:03.123456) - - Meta+Alt+2 - Meta+Alt+2 + + Ctrl+Alt+2 + Meta+Alt+2 + Ctrl+Alt+2 - + Seconds Since 1970-01-01 自1970-01-01经过的秒数 - + Show packet times as the seconds since the UNIX / POSIX epoch (1970-01-01). 使用自 UNIX / POSIX 时间戳 (1970-01-01) 以来的秒数来显示分组时间。 - - Meta+Alt+3 - Meta+Alt+3 + + Ctrl+Alt+3 + Meta+Alt+3 + Ctrl+Alt+3 - + Seconds Since Beginning of Capture 自捕获开始经过的秒数 - - Meta+Alt+4 - Meta+Alt+4 + + Ctrl+Alt+4 + Meta+Alt+4 + Ctrl+Alt+4 - + Seconds Since Previous Captured Packet 自上一个捕获分组经过的秒数 - + Show packet times as the seconds since the previous captured packet. 使用自上一个被捕获分组的秒数来显示分组时间。 - - Meta+Alt+5 - Meta+Alt+5 + + Ctrl+Alt+5 + Meta+Alt+5 + Ctrl+Alt+5 - + Seconds Since Previous Displayed Packet 自上一个显示分组经过的秒数 - + Show packet times as the seconds since the previous displayed packet. 使用自上一个被显示分组的秒数来显示分组时间。 - - Meta+Alt+6 - Meta+Alt+6 + + Ctrl+Alt+6 + Meta+Alt+6 + Ctrl+Alt+6 - + UTC Date and Time of Day (1970-01-01 01:02:03.123456) UTC 日期和时间 (1970-01-01 01:02:03.123456) - + Show packet times as the UTC date and time of day. 使用 UTC 日期和时间来显示分组时间。 - - Meta+Alt+7 - Meta+Alt+7 + + Ctrl+Alt+7 + Meta+Alt+7 + Ctrl+Alt+7 - + UTC Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) UTC 年、年积日、时间 (1970/001 01:02:03.123456) - + Show packet times as the UTC year, day of the year and time of day. 使用 UTC 年、年积日和时间来显示分组时间。 - + UTC Time of Day (01:02:03.123456) UTC 时间 (01:02:03.123456) - + Show packet times as the UTC time of day. 使用 UTC 时间来显示分组时间。 - - Meta+Alt+8 - Meta+Alt+8 + + Ctrl+Alt+8 + Meta+Alt+8 + Ctrl+Alt+8 - + Automatic (from capture file) 自动 (根据捕获文件) - + Use the time precision indicated in the capture file. 使用捕获文件中指示的时间精度。 - + Seconds - + Tenths of a second 十分之一秒 - + Hundredths of a second 百分之一秒 - + Milliseconds 毫秒 - + Microseconds 微秒 - + Nanoseconds 纳秒 - + Display Seconds With Hours and Minutes 显示小时、分钟和秒 - + Display seconds with hours and minutes 显示小时、分钟、秒 - + Resolve &Physical Addresses 解析物理地址(&P) - + Show names for known MAC addresses. Lookups use a local database. 显示已知 MAC 地址的名称。使用本地数据库查询。 - + Resolve &Network Addresses 解析网络地址(&N) - + Show names for known IPv4, IPv6, and IPX addresses. Lookups can generate network traffic. 显示已知的IPv4、IPv6和IPX地址的名称。查找会产生网络流量。 - + Resolve &Transport Addresses 解析传输层地址(&T) - + Show names for known TCP, UDP, and SCTP services. Lookups can generate traffic on some systems. 显示已知的 TCP、UDP 和 SCTP 服务的名称。在一些系统中,查找会产生流量。 - + Wire&less Toolbar 无线工具栏(&l) - + Show or hide the wireless toolbar 显示或隐藏无线工具栏 - + &Status Bar 状态栏(&S) - + Show or hide the status bar 显示或隐藏状态栏 - + Packet &List 分组列表(&L) - + Show or hide the packet list 显示或隐藏分组列表 - + Packet &Details 分组详情(&D) - + Show or hide the packet details 显示或隐藏分组详情 - + Packet &Bytes 分组字节流(&B) - + Show or hide the packet bytes 显示或隐藏分组字节流 - + Bytes as Hex + ASCII Dump 字节为 Hex + ASCII 转储 - + Copy packet bytes as a hex and ASCII dump. 复制分组字节为 Hex 和 ASCII 转储。 - + …as Hex Dump …为 Hex 转储 - + Copy packet bytes as a hex dump. 复制分组字节为 Hex 转储。 - + …as Printable Text 为纯文本 - + Copy only the printable text in the packet. 只复制分组中的可打印文本。 - + …as a Hex Stream …为一个 Hex 流 - + Copy packet bytes as a stream of hex. 复制分组字节为 Hex 流。 - + …as Raw Binary …为原始二进制 - + Copy packet bytes as application/octet-stream MIME data. 复制分组字节为 application/octet-stream MIME 数据。 - + MAP Summary MAP 摘要 - + GSM MAP summary statistics GSM MAP 摘要统计 - + &Coloring Rules… 着色规则(&C)… - + Show Linked Packet in New Window 在新窗口中显示已链接的分组 - + &Expression… 表达式(&E)… - - + + Expression… 表达式… - + New Conversation Rule… 新建对话规则… - + Enabled Protocols… Enable Protocols… 启用的协议… - + Wiki Protocol Page Wiki 协议页面 - + Open the Wireshark wiki page for this protocol. 打开针对此协议的 Wireshark Wiki 页面。 - + Filter Field Reference 过滤器字段参考 - + Open the display filter reference page for this filter field. 打开此过滤器字段的显示过滤器参考。 - + Go to Linked Packet 转至链接的分组 - + Go to the packet referenced by the selected field. 转至选定字段引用的分组。 - + &VoIP Calls &VoIP 通话 - + All VoIP Calls 全部VoIP呼叫 - + SIP &Flows SIP 流(&F) - + SIP Flows SIP流 - + RTP Streams RTP 流 - + Edit the packet list coloring rules. 编辑分组列表着色规则。 - + Bluetooth ATT Server Attributes ATT Server Attributes 蓝牙 ATT 服务器属性 - + Show Packet in New &Window 在新窗口显示分组(&W) - + Show this packet in a separate window. 在单独窗口中显示此分组。 - + Show the linked packet in a separate window. 在独立窗口中显示链接分组。 - + Auto Scroll in Li&ve Capture 实时捕获时自动滚动(&V) - + Automatically scroll to the last packet during a live capture. 在实时捕获时,自动滚动屏幕到最新的分组。 - + Expert Information 专家信息 - + Show expert notifications 显示专家通知 - + Add an expression to the display filter. 添加一个表达式到显示过滤器。 - + REGISTER_STAT_GROUP_UNSORTED REGISTER_STAT_GROUP_UNSORTED - + Start of "REGISTER_STAT_GROUP_UNSORTED" "REGISTER_STAT_GROUP_UNSORTED" 的启动 - + No tools registered 没有已注册的工具 - + No tools have been registered. 还没有工具被注册。 - + No ANSI statistics registered 没有 ANSI 统计已注册 - + Resolved Addresses 已解析的地址 - + Show each table of resolved addresses as copyable text. 将每个已解析地址的表格表示为可复制的文本。 - + Color &1 颜色 &1 - - @@ -8851,128 +8912,130 @@ + + Mark the current conversation with its own color. Mark the current coversation with its own color. 让当前的对话使用自己的颜色。 - + Color &2 颜色 &2 - + Color &3 颜色 &3 - + Color &4 颜色 &4 - + Color &5 颜色 &5 - + Color &6 颜色 &6 - + Color &7 颜色 &7 - + Color &8 颜色 &8 - + Color &9 颜色 &9 - + Color 1&0 颜色 1&0 - + Create a new coloring rule based on this conversation. 基于此对话创建一个新的着色规则。 - + Reset Colorization 重置着色 - + Reset colorized conversations. 重置着色的对话。 - + Ctrl+Space Ctrl+空格 - + RTP Stream Analysis RTP 流分析 - + Edit Resolved Name 编辑解析的名称 - + Manually edit a name resolution entry. 手动编辑一个名称解析项。 - + Enable and disable specific protocols 启用和禁用特定的协议 - + Ctrl+Shift+E Ctrl+Shift+E - + Check for Updates Check for Updates... 检查更新 - + before quitting 在退出前 - + Save packets before merging? 是否在合并之前保存分组? - + A temporary capture file can't be merged. 无法合并临时捕获文件。 - + Save changes in "%1" before merging? 是否在合并前保存对“%1”的更改? - + Changes must be saved before the files can be merged. 在文件合并之前,其更改必须先保存。 @@ -8982,115 +9045,115 @@ 无效显示过滤器 - + Invalid Read Filter 无效读取过滤器 - + The filter expression %1 isn't a valid read filter. (%2). 过滤器表达式 %1 不是有效的读取过滤器 (%2)。 - + before importing a new capture 导入新捕获前 - + Unable to export to "%1". 无法导出“%1”。 - + You cannot export packets to the current capture file. 您不能将分组导出到当前捕获文件。 - - + + . . - + You have unsaved packets 您有未保存的分组 - + They will be lost if you don't save them. 若不保存,这些分组将会丢失。 - - + + Do you want to stop the capture and save the captured packets 您是否要停止捕获,并保存已捕获的分组 - + Do you want to save the captured packets 是否希望保存已捕获的分组 - - + + ? ? - + Your captured packets will be lost if you don't save them. 若不保存,您已经捕获的分组将会丢失。 - + Do you want to save the changes you've made to the capture file "%1"%2? 是否希望保存对捕获文件“%1”%2 的更改? - + Your changes will be lost if you don't save them. 若不保存,您的更改将会丢失。 - + Stop and Save 停止并保存 - + Stop and Quit without Saving 停止并退出,不保存 - + Quit without Saving 不保存,直接退出 - + Stop and Continue without Saving 停止并继续,不保存 - + Continue &without Saving 不保存并继续(&W) - + (File name can't be mapped to UTF-8) 文件名不能映射到UTF-8 - + The Wireshark Network Analyzer Wireshark 网络分析器 - + Capturing from %1 正在捕获 %1 @@ -9115,103 +9178,103 @@ 无效捕获过滤器 - + Clear Menu 清除菜单 - + Please wait while Wireshark is initializing Wireshark 正在初始化,请稍候 - + Export Selected Packet Bytes 导出选择分组字节流 - + Raw data (*.bin *.dat *.raw);;Any File (*.*) 原始数据 (*.bin *.dat *.raw);;任意文件 (*.*) - + No Keys 无密钥 - + There are no SSL Session Keys to save. 没有可以保存的 SSL 会话密钥。 - + Export SSL Session Keys (%1 key%2 导出 SSL 会话密钥 (%1 密钥%2 - + SSL Session Keys (*.keys *.txt);;Any File (*.*) SSL 会话密钥 (*.keys *.txt);;任意文件 (*.*) - + Couldn't copy text. Try another item. 无法复制文本。请尝试其他对象。 - - + + Unable to build conversation filter. 无法建立对话过滤器。 - + No filter available. Try another 无过滤器可用。请尝试其他 - + Error compiling filter for this conversation. 为此对话编译过滤器时出错。 - + No previous/next packet in conversation. 此对话中没有上一个/下一个分组。 - + No Interface Selected 未选中接口 - + before starting a new capture 在开始新捕获前 - + Wiki Page for %1 %1 的 Wiki 页面 - + <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> <p>Wireshark Wiki 由社区进行维护。</p><p>您即将加载的页面可能是良好的、不完整的、有错误的,甚至不存在的。</p><p>继续访问该 Wiki?</p> - + Loading 正在载入 - + Reloading 正在重新加载 - + Rescanning 正在重新扫描 @@ -9425,27 +9488,27 @@ <small><i></i></small> - + This version of Wireshark does not save pipe settings. 这个版本的 Wireshark 无法保存管道设置。 - + This version of Wireshark does not save remote settings. 这个版本的 Wireshark 无法保存远端设置。 - + This version of Wireshark does not support remote interfaces. 这个版本的 Wireshark 不支持远端接口。 - + Error 错误 - + Default interface cannot be hidden. 默认接口不能被隐藏。 @@ -9967,12 +10030,12 @@ PathChooserDelegate - + Browse 浏览 - + Open Pipe 打开管道 @@ -9995,9 +10058,13 @@ 一个首选项 - Open %1 preferences - 打开 %1 首选项 + 打开 %1 首选项 + + + + Open %1 preferences… + @@ -10231,12 +10298,12 @@ 用过滤器着色 - + , 1 byte , 1 字节 - + , %1 bytes , %1 字节 @@ -10619,7 +10686,7 @@ 不再显示此消息。 - + New Pipe 新管道 @@ -10939,17 +11006,17 @@ 优先级 - + Show in Finder 在 Finder 中显示 - + Show in Folder 在 Finder 中显示 - + My Filter 我的过滤器 @@ -11194,22 +11261,22 @@ [无文件] - + Resolved Addresses 解析后的地址 - + Show 显示 - + # Resolved addresses found in %1 # 在 %1 中找到的解析后的地址 - + # Comments # # @@ -11218,7 +11285,7 @@ # - + # Hosts # # @@ -11227,7 +11294,7 @@ # - + # IPv4 Hash Table # # @@ -11236,12 +11303,12 @@ # - - - - - - + + + + + + @@ -11250,7 +11317,7 @@ - + # IPv6 Hash Table # # @@ -11259,7 +11326,7 @@ # - + # Services # # @@ -11268,7 +11335,7 @@ # - + # Ethernet addresses # # @@ -11277,7 +11344,7 @@ # - + # Ethernet manufacturers # # @@ -11286,7 +11353,7 @@ # - + # Well known Ethernet addresses # # @@ -11630,22 +11697,22 @@ 无法保存 RTP 数据。 - + No RTP packets found 没有找到 RTP 分组 - + Please select an RTP packet 请选择一个 RTP 分组 - + RTP version %1 found. Only version 2 is supported. 发现 RTP 版本 %1。只有版本 2 受到支持。 - + SSRC value not found. 未找到 SSRC 值。 @@ -11742,7 +11809,8 @@ - + + Warning 警告 @@ -11752,32 +11820,37 @@ 无法保存到该格式 - + + Can't save in a file: saving in au format supported only for alaw/ulaw streams + 无法保存到文件:alaw/ulaw 流只支持保存到 au 格式。 + + + Unable to save %1 无法保存 %1 - + Saving %1 正在保存 %1 - + Save forward stream CSV 保存正向流 CSV - + Save reverse stream CSV 保存反向流 CSV - + Save CSV 保存 CSV - + Comma-separated values (*.csv) 逗号分隔值 (*.csv) @@ -13332,7 +13405,7 @@ 查找 - + Cancel 取消 @@ -13400,68 +13473,68 @@ SequenceDialog - + Call Flow 呼叫流 - + Save As Save As... 另存为 - + No data 无数据 - + %Ln node(s) %Ln 节点 - + %Ln item(s) %Ln 项目 - + Portable Document Format (*.pdf) 便携式文档格式 (*.pdf) - + Portable Network Graphics (*.png) 便携式网络图形格式 (*.png) - + Windows Bitmap (*.bmp) Windows 位图 (*.bmp) - + JPEG File Interchange Format (*.jpeg *.jpg) JPEG 文件交换格式 (*.jpeg *.jpg) - + ASCII (*.txt) ASCII (*.txt) - + Save Graph As Wireshark: Save Graph As... 保存图形为 - + Flow @@ -13837,6 +13910,14 @@ + SyntaxLineEdit + + + "%1" may have unexpected results (see the User's Guide) + "%1"可能遇到意外的结果(参考用户手册) + + + TCPStreamDialog @@ -14261,7 +14342,7 @@ - + Round Trip Time 往返时间 @@ -14277,7 +14358,7 @@ - + Throughput 吞吐量 @@ -14308,7 +14389,7 @@ - + Window Scaling 窗口尺寸 @@ -14382,103 +14463,103 @@ Shift+Y - + Save As Save As... 另存为 - + No Capture Data 无捕获数据 - + %1 %2 pkts, %3 %4 %5 pkts, %6 %1 %2 分组, %3 %4 %5 分组, %6 - + Sequence Numbers (Stevens) 序列号 (Stevens) - + Sequence Numbers (tcptrace) 序列号 (tcptrace) - + (1s MA) (1s MA) - + (%1 Segment MA) (%1 Segment MA) - + [not enough data] [没有足够数据] - + for %1:%2 %3 %4:%5 对于 %1:%2 %3 %4:%5 - + %1 %2 (%3s len %4 seq %5 ack %6 win %7) %1 %2 (%3s len %4 seq %5 ack %6 win %7) - + Click to select packet 点击选取分组 - + Packet 分组 - + Release to zoom, x = %1 to %2, y = %3 to %4 释放缩放, x = % 到 %2, y = %3 到 %4 - + Unable to select range. 无法选择范围。 - + Click to select a portion of the graph. 点击选择图形的一部分。 - + Portable Document Format (*.pdf) 便携式文档格式 (*.pdf) - + Portable Network Graphics (*.png) 便携式网络图形格式 (*.png) - + Windows Bitmap (*.bmp) Windows 位图 (*.bmp) - + JPEG File Interchange Format (*.jpeg *.jpg) JPEG 文件交换格式 (*.jpeg *.jpg) - + Save Graph As 保存图形为 diff -Nru wireshark-2.0.1+g59ea380/ui/rtp_media.h wireshark-2.0.2+ga16e22e/ui/rtp_media.h --- wireshark-2.0.1+g59ea380/ui/rtp_media.h 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/rtp_media.h 2016-02-26 19:52:04.000000000 +0000 @@ -50,7 +50,7 @@ typedef struct _rtp_packet { guint32 frame_num; /* Qt only */ struct _rtp_info *info; /* the RTP dissected info */ - double arrive_offset; /* arrive offset time since the beginning of the stream in ms */ + double arrive_offset; /* arrive offset time since the beginning of the stream as ms in GTK UI and s in Qt UI */ guint8* payload_data; } rtp_packet_t; diff -Nru wireshark-2.0.1+g59ea380/ui/tap-tcp-stream.c wireshark-2.0.2+ga16e22e/ui/tap-tcp-stream.c --- wireshark-2.0.1+g59ea380/ui/tap-tcp-stream.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/ui/tap-tcp-stream.c 2016-02-26 19:52:04.000000000 +0000 @@ -330,7 +330,7 @@ * segment, as tcp_graph_selected_packet_enabled() is used * to determine whether to enable any of our menu items. */ simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK, - "Selected packet isn't a TCP segment"); + "Selected packet isn't a TCP segment or is truncated"); return NULL; } /* XXX fix this later, we should show a dialog allowing the user diff -Nru wireshark-2.0.1+g59ea380/wireshark-qt.cpp wireshark-2.0.2+ga16e22e/wireshark-qt.cpp --- wireshark-2.0.1+g59ea380/wireshark-qt.cpp 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/wireshark-qt.cpp 2016-02-26 19:52:04.000000000 +0000 @@ -1329,6 +1329,8 @@ wsApp->setMonospaceFont(prefs.gui_qt_font_name); + /* For update of WindowTitle (When use gui.window_title preference) */ + main_w->setWSWindowTitle(); //////// /* Read the dynamic part of the recent file, as we have the gui now ready for @@ -1394,8 +1396,8 @@ if (global_capture_opts.save_file != NULL) { /* Save the directory name for future file dialogs. */ /* (get_dirname overwrites filename) */ - gchar *s = get_dirname(g_strdup(global_capture_opts.save_file)); - set_last_open_dir(s); + gchar *s = g_strdup(global_capture_opts.save_file); + set_last_open_dir(get_dirname(s)); g_free(s); } /* "-k" was specified; start a capture. */ diff -Nru wireshark-2.0.1+g59ea380/wiretap/catapult_dct2000.c wireshark-2.0.2+ga16e22e/wiretap/catapult_dct2000.c --- wireshark-2.0.1+g59ea380/wiretap/catapult_dct2000.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/wiretap/catapult_dct2000.c 2016-02-26 19:52:04.000000000 +0000 @@ -1494,7 +1494,7 @@ /* Table allowing fast lookup from a pair of ascii hex characters to a guint8 */ -static guint8 s_tableValues[255][255]; +static guint8 s_tableValues[256][256]; /* Prepare table values so ready so don't need to check inside hex_byte_from_chars() */ static void prepare_hex_byte_from_chars_table(void) diff -Nru wireshark-2.0.1+g59ea380/wiretap/CMakeLists.txt wireshark-2.0.2+ga16e22e/wiretap/CMakeLists.txt --- wireshark-2.0.1+g59ea380/wiretap/CMakeLists.txt 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/wiretap/CMakeLists.txt 2016-02-26 19:52:04.000000000 +0000 @@ -110,7 +110,7 @@ ${CMAKE_BINARY_DIR}/image/wiretap.rc ) -set(FULL_SO_VERSION "5.0.1") +set(FULL_SO_VERSION "5.0.2") set_target_properties(wiretap PROPERTIES COMPILE_DEFINITIONS "WS_BUILD_DLL" diff -Nru wireshark-2.0.1+g59ea380/wiretap/iseries.c wireshark-2.0.2+ga16e22e/wiretap/iseries.c --- wireshark-2.0.1+g59ea380/wiretap/iseries.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/wiretap/iseries.c 2016-02-26 19:52:04.000000000 +0000 @@ -245,7 +245,7 @@ if (file_seek (wth->fh, 0, SEEK_SET, err) == -1) { - return WTAP_OPEN_NOT_MINE; + return WTAP_OPEN_ERROR; } return WTAP_OPEN_MINE; } @@ -304,6 +304,7 @@ static gboolean iseries_check_file_type (wtap * wth, int *err, gchar **err_info, int format) { + gboolean is_iseries = FALSE; guint line; int num_items_scanned; char buf[ISERIES_LINE_LENGTH], protocol[9]; @@ -311,53 +312,61 @@ /* Save trace format for passing between packets */ iseries = (iseries_t *) g_malloc (sizeof (iseries_t)); - wth->priv = (void *) iseries; iseries->have_date = FALSE; iseries->format = format; for (line = 0; line < ISERIES_HDR_LINES_TO_CHECK; line++) { + memset(buf, 0x0, sizeof(buf)); if (file_gets (buf, ISERIES_LINE_LENGTH, wth->fh) == NULL) { /* EOF or error. */ *err = file_error (wth->fh, err_info); if (*err == WTAP_ERR_SHORT_READ) *err = 0; - return FALSE; + break; } - /* - * Check that we are dealing with an ETHERNET trace - */ - if (iseries->format == ISERIES_FORMAT_UNICODE) - { - iseries_UNICODE_to_ASCII ((guint8 *)buf, ISERIES_LINE_LENGTH); - } - ascii_strup_inplace (buf); - num_items_scanned = sscanf (buf, - "%*[ \n\t]OBJECT PROTOCOL%*[ .:\n\t]%8s", - protocol); - if (num_items_scanned == 1) - { - if (memcmp (protocol, "ETHERNET", 8) != 0) - return FALSE; - } + /* + * Check that we are dealing with an ETHERNET trace + */ + if (iseries->format == ISERIES_FORMAT_UNICODE) + { + iseries_UNICODE_to_ASCII ((guint8 *)buf, ISERIES_LINE_LENGTH); + } + ascii_strup_inplace (buf); + num_items_scanned = sscanf (buf, + "%*[ \n\t]OBJECT PROTOCOL%*[ .:\n\t]%8s", + protocol); + if (num_items_scanned == 1) + { + if (memcmp (protocol, "ETHERNET", 8) == 0) + { + *err = 0; + is_iseries = TRUE; + } + } - /* - * The header is the only place where the date part of the timestamp is held, so - * extract it here and store for all packets to access - */ - num_items_scanned = sscanf (buf, - "%*[ \n\t]START DATE/TIME%*[ .:\n\t]%2d/%2d/%2d", - &iseries->month, &iseries->day, - &iseries->year); - if (num_items_scanned == 3) - { - iseries->have_date = TRUE; - } + /* + * The header is the only place where the date part of the timestamp is held, so + * extract it here and store for all packets to access + */ + num_items_scanned = sscanf (buf, + "%*[ \n\t]START DATE/TIME%*[ .:\n\t]%2d/%2d/%2d", + &iseries->month, &iseries->day, + &iseries->year); + if (num_items_scanned == 3) + { + iseries->have_date = TRUE; + } } - *err = 0; - return TRUE; + + if (is_iseries) + wth->priv = (void *) iseries; + else + g_free(iseries); + + return is_iseries; } /* @@ -590,6 +599,66 @@ srcmac, type); if (num_items_scanned == 10) { + if (pktnum < 0) + { + *err = WTAP_ERR_BAD_FILE; + *err_info = g_strdup ("iseries: packet header has a negative packet number"); + return FALSE; + } + + if (pkt_len < 0) + { + *err = WTAP_ERR_BAD_FILE; + *err_info = g_strdup ("iseries: packet header has a negative packet length"); + return FALSE; + } + + if (hr < 0) + { + *err = WTAP_ERR_BAD_FILE; + *err_info = g_strdup ("iseries: packet header has a negative hour in the time stamp"); + return FALSE; + } + + if (hr > 23) + { + *err = WTAP_ERR_BAD_FILE; + *err_info = g_strdup ("iseries: packet header has a hour in the time stamp greater than 23"); + return FALSE; + } + + if (min < 0) + { + *err = WTAP_ERR_BAD_FILE; + *err_info = g_strdup ("iseries: packet header has a negative minute in the time stamp"); + return FALSE; + } + + if (min > 59) + { + *err = WTAP_ERR_BAD_FILE; + *err_info = g_strdup ("iseries: packet header has a minute in the time stamp greater than 59"); + return FALSE; + } + + if (sec < 0) + { + *err = WTAP_ERR_BAD_FILE; + *err_info = g_strdup ("iseries: packet header has a negative second in the time stamp"); + return FALSE; + } + + /* + * Yes, 60, even though the time-conversion routines on most OSes + * might not handle leap seconds. + */ + if (sec > 60) + { + *err = WTAP_ERR_BAD_FILE; + *err_info = g_strdup ("iseries: packet header has a second in the time stamp greater than 60"); + return FALSE; + } + /* OK! We found the packet header line */ isValid = TRUE; /* diff -Nru wireshark-2.0.1+g59ea380/wiretap/logcat.c wireshark-2.0.2+ga16e22e/wiretap/logcat.c --- wireshark-2.0.1+g59ea380/wiretap/logcat.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/wiretap/logcat.c 2016-02-26 19:52:04.000000000 +0000 @@ -107,6 +107,8 @@ entry_len = sizeof(*log_entry_v2) + payload_length; if (hdr_size != sizeof(*log_entry_v2)) continue; + } else { + continue; } if (!wtap_read_bytes(fh, buffer + read_sofar, entry_len - read_sofar, err, err_info)) { diff -Nru wireshark-2.0.1+g59ea380/wiretap/Makefile.am wireshark-2.0.2+ga16e22e/wiretap/Makefile.am --- wireshark-2.0.1+g59ea380/wiretap/Makefile.am 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/wiretap/Makefile.am 2016-02-26 19:52:04.000000000 +0000 @@ -28,7 +28,7 @@ noinst_LTLIBRARIES = libwiretap_generated.la lib_LTLIBRARIES = libwiretap.la # http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html -libwiretap_la_LDFLAGS = -version-info 5:1:0 @LDFLAGS_SHAREDLIB@ +libwiretap_la_LDFLAGS = -version-info 5:2:0 @LDFLAGS_SHAREDLIB@ AM_NON_GENERATED_CFLAGS =-DWS_BUILD_DLL diff -Nru wireshark-2.0.1+g59ea380/wiretap/nettrace_3gpp_32_423.c wireshark-2.0.2+ga16e22e/wiretap/nettrace_3gpp_32_423.c --- wireshark-2.0.1+g59ea380/wiretap/nettrace_3gpp_32_423.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/wiretap/nettrace_3gpp_32_423.c 2016-02-26 19:52:04.000000000 +0000 @@ -673,15 +673,15 @@ * + End of options 4 bytes */ /* XXX add the length of exported bdu tag(s) here */ - packet_buf = (guint8 *)g_malloc(packet_size + 12); + packet_buf = (guint8 *)g_malloc(packet_size + 12 + 1); packet_buf[0] = 0; - packet_buf[1] = 12; /* EXP_PDU_TAG_PROTO_NAME */ + packet_buf[1] = EXP_PDU_TAG_PROTO_NAME; packet_buf[2] = 0; packet_buf[3] = 4; - packet_buf[4] = 0x78; /* "x" */ - packet_buf[5] = 0x6d; /* "m" */ - packet_buf[6] = 0x6c; /* "l" */ + packet_buf[4] = 'x'; + packet_buf[5] = 'm'; + packet_buf[6] = 'l'; packet_buf[7] = 0; /* End of options */ packet_buf[8] = 0; @@ -689,12 +689,14 @@ packet_buf[10] = 0; packet_buf[11] = 0; - if (!wtap_read_bytes(wth->fh, packet_buf + 12, packet_size, &wrt_err, &wrt_err_info)){ result = WTAP_OPEN_ERROR; goto end; } + /* Null-terminate buffer; we'll be processing it as a string. */ + packet_buf[packet_size + 12] = '\0'; + /* Create the packet header */ memset(&phdr, 0, sizeof(struct wtap_pkthdr)); @@ -720,7 +722,6 @@ phdr.caplen = packet_size + 12; phdr.len = packet_size + 12; - /* XXX: report errors! */ if (!wtap_dump(wdh_exp_pdu, &phdr, packet_buf, &wrt_err, &wrt_err_info)) { switch (wrt_err) { @@ -737,7 +738,6 @@ goto end; } - /* Lets add the raw messages as packets after the main "packet" with the whole file */ while ((curr_pos = strstr(curr_pos, "byte_swapped = FALSE; - pn->version_major = shb.version_major; - pn->version_minor = shb.version_minor; + byte_swapped = FALSE; + version_major = shb.version_major; + version_minor = shb.version_minor; - pcapng_debug("pcapng_read_section_header_block: SHB (little endian) V%u.%u, len %u", - pn->version_major, pn->version_minor, bh->block_total_length); + pcapng_debug("pcapng_read_section_header_block: SHB (our byte order) V%u.%u, len %u", + version_major, version_minor, bh->block_total_length); break; case(0x4D3C2B1A): /* this seems pcapng with swapped byte order */ - pn->byte_swapped = TRUE; - pn->version_major = GUINT16_SWAP_LE_BE(shb.version_major); - pn->version_minor = GUINT16_SWAP_LE_BE(shb.version_minor); + byte_swapped = TRUE; + version_major = GUINT16_SWAP_LE_BE(shb.version_major); + version_minor = GUINT16_SWAP_LE_BE(shb.version_minor); /* tweak the block length to meet current swapping that we know now */ bh->block_total_length = GUINT32_SWAP_LE_BE(bh->block_total_length); - pcapng_debug("pcapng_read_section_header_block: SHB (big endian) V%u.%u, len %u", - pn->version_major, pn->version_minor, bh->block_total_length); + pcapng_debug("pcapng_read_section_header_block: SHB (byte-swapped) V%u.%u, len %u", + version_major, version_minor, bh->block_total_length); break; default: /* Not a "pcapng" magic number we know about. */ @@ -640,13 +643,17 @@ } /* we currently only understand SHB V1.0 */ - if (pn->version_major != 1 || pn->version_minor > 0) { + if (version_major != 1 || version_minor > 0) { *err = WTAP_ERR_UNSUPPORTED; *err_info = g_strdup_printf("pcapng_read_section_header_block: unknown SHB version %u.%u", pn->version_major, pn->version_minor); return PCAPNG_BLOCK_ERROR; } + pn->byte_swapped = byte_swapped; + pn->version_major = version_major; + pn->version_minor = version_minor; + /* 64bit section_length (currently unused) */ if (pn->byte_swapped) { @@ -2336,26 +2343,36 @@ return PCAPNG_BLOCK_ERROR; } - if (pn->byte_swapped) { - bh.block_type = GUINT32_SWAP_LE_BE(bh.block_type); - bh.block_total_length = GUINT32_SWAP_LE_BE(bh.block_total_length); - } - - wblock->type = bh.block_type; - - pcapng_debug("pcapng_read_block: block_type 0x%x", bh.block_type); - /* * SHBs have to be treated differently from other blocks, as we * might be doing an open and attempting to read a block at the - * beginning of the file to see if it's a pcap-ng file or not. + * beginning of the file to see if it's a pcap-ng file or not, + * and as they do not necessarily have the same byte order as + * previous blocks. */ if (bh.block_type == BLOCK_TYPE_SHB) { + /* + * BLOCK_TYPE_SHB has the same value regardless of byte order, + * so we don't need to byte-swap it. + */ + wblock->type = bh.block_type; + + pcapng_debug("pcapng_read_block: block_type 0x%x", bh.block_type); + ret = pcapng_read_section_header_block(fh, &bh, pn, wblock, err, err_info); if (ret != PCAPNG_BLOCK_OK) { return ret; } } else { + if (pn->byte_swapped) { + bh.block_type = GUINT32_SWAP_LE_BE(bh.block_type); + bh.block_total_length = GUINT32_SWAP_LE_BE(bh.block_total_length); + } + + wblock->type = bh.block_type; + + pcapng_debug("pcapng_read_block: block_type 0x%x", bh.block_type); + if (!pn->shb_read) { /* * No SHB seen yet, so we're trying to read the first block diff -Nru wireshark-2.0.1+g59ea380/wiretap/vwr.c wireshark-2.0.2+ga16e22e/wiretap/vwr.c --- wireshark-2.0.1+g59ea380/wiretap/vwr.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/wiretap/vwr.c 2016-02-26 19:52:04.000000000 +0000 @@ -1025,22 +1025,19 @@ sig_ts = 0; /* - * We also copy over 16 bytes of PLCP header + 1 byte of L1P for user + * Fill up the per-packet header. + * + * We also zero out 16 bytes PLCP header and 1 byte of L1P for user * position. * * XXX - for S1, do we even have that? The current Veriwave dissector * just blindly assumes there's a 17-byte blob before the 802.11 - * header. - */ - actual_octets = actual_octets + 17; - - /* - * Fill up the per-packet header. + * header, which is why we fill in those extra zero bytes. * * We include the length of the metadata headers in the packet lengths. */ - phdr->len = STATS_COMMON_FIELDS_LEN + EXT_WLAN_FIELDS_LEN + actual_octets; - phdr->caplen = STATS_COMMON_FIELDS_LEN + EXT_WLAN_FIELDS_LEN + actual_octets; + phdr->len = STATS_COMMON_FIELDS_LEN + EXT_WLAN_FIELDS_LEN + 1 + 16 + actual_octets; + phdr->caplen = STATS_COMMON_FIELDS_LEN + EXT_WLAN_FIELDS_LEN + 1 + 16 + actual_octets; phdr->ts.secs = (time_t)s_sec; phdr->ts.nsecs = (int)(s_usec * 1000); @@ -1148,7 +1145,12 @@ phtolel(&data_ptr[bytes_written], errors); bytes_written += 4; - /* No VHT, no VHT NDP flag, so just zero. */ + /* + * No VHT, no VHT NDP flag, so just zero. + * + * XXX - is this supposed to be the RX L1 info, i.e. the "1 byte of L1P + * for user position"? + */ data_ptr[bytes_written] = 0; bytes_written += 1; @@ -1454,22 +1456,19 @@ } /* + * Fill up the per-packet header. + * * We also copy over 16 bytes of PLCP header + 1 byte of L1P for user * position. * * XXX - for S2, we don't have 16 bytes of PLCP header; do we have * the 1 byte of L1P? The current Veriwave dissector just blindly * assumes there's a 17-byte blob before the 802.11 header. - */ - actual_octets = actual_octets + 17; - - /* - * Fill up the per-packet header. * * We include the length of the metadata headers in the packet lengths. */ - phdr->len = STATS_COMMON_FIELDS_LEN + EXT_WLAN_FIELDS_LEN + actual_octets; - phdr->caplen = STATS_COMMON_FIELDS_LEN + EXT_WLAN_FIELDS_LEN + actual_octets; + phdr->len = STATS_COMMON_FIELDS_LEN + EXT_WLAN_FIELDS_LEN + 1 + 16 + actual_octets; + phdr->caplen = STATS_COMMON_FIELDS_LEN + EXT_WLAN_FIELDS_LEN + 1 + 16 + actual_octets; phdr->ts.secs = (time_t)s_sec; phdr->ts.nsecs = (int)(s_usec * 1000); diff -Nru wireshark-2.0.1+g59ea380/wiretap/wtap.c wireshark-2.0.2+ga16e22e/wiretap/wtap.c --- wireshark-2.0.1+g59ea380/wiretap/wtap.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/wiretap/wtap.c 2016-02-26 19:52:04.000000000 +0000 @@ -1461,6 +1461,19 @@ wtap_seek_read(wtap *wth, gint64 seek_off, struct wtap_pkthdr *phdr, Buffer *buf, int *err, gchar **err_info) { + /* + * Set the packet encapsulation to the file's encapsulation + * value; if that's not WTAP_ENCAP_PER_PACKET, it's the + * right answer (and means that the read routine for this + * capture file type doesn't have to set it), and if it + * *is* WTAP_ENCAP_PER_PACKET, the caller needs to set it + * anyway. + * + * Do the same for the packet time stamp resolution. + */ + phdr->pkt_encap = wth->file_encap; + phdr->pkt_tsprec = wth->file_tsprec; + if (!wth->subtype_seek_read(wth, seek_off, phdr, buf, err, err_info)) return FALSE; diff -Nru wireshark-2.0.1+g59ea380/wsutil/copyright_info.c wireshark-2.0.2+ga16e22e/wsutil/copyright_info.c --- wireshark-2.0.1+g59ea380/wsutil/copyright_info.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/wsutil/copyright_info.c 2016-02-26 19:52:04.000000000 +0000 @@ -31,7 +31,7 @@ get_copyright_info(void) { return - "Copyright 1998-2015 Gerald Combs and contributors.\n" + "Copyright 1998-2016 Gerald Combs and contributors.\n" "License GPLv2+: GNU GPL version 2 or later \n" "This is free software; see the source for copying conditions. There is NO\n" "warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.\n"; diff -Nru wireshark-2.0.1+g59ea380/wsutil/filesystem.c wireshark-2.0.2+ga16e22e/wsutil/filesystem.c --- wireshark-2.0.1+g59ea380/wsutil/filesystem.c 2015-12-29 21:16:00.000000000 +0000 +++ wireshark-2.0.2+ga16e22e/wsutil/filesystem.c 2016-02-26 19:52:04.000000000 +0000 @@ -1531,6 +1531,7 @@ #endif ws_statb64 s_buf; int ret; + int save_errno; if (profilename) { /* @@ -1545,7 +1546,18 @@ * If not then create it. */ pf_dir_path = get_profiles_dir (); - if (ws_stat64(pf_dir_path, &s_buf) != 0 && errno == ENOENT) { + if (ws_stat64(pf_dir_path, &s_buf) != 0) { + if (errno != ENOENT) { + /* Some other problem; give up now. */ + save_errno = errno; + *pf_dir_path_return = g_strdup(pf_dir_path); + errno = save_errno; + return -1; + } + + /* + * It doesn't exist; try to create it. + */ ret = ws_mkdir(pf_dir_path, 0755); if (ret == -1) { *pf_dir_path_return = g_strdup(pf_dir_path); @@ -1555,7 +1567,14 @@ } pf_dir_path = get_persconffile_dir(profilename); - if (ws_stat64(pf_dir_path, &s_buf) != 0 && errno == ENOENT) { + if (ws_stat64(pf_dir_path, &s_buf) != 0) { + if (errno != ENOENT) { + /* Some other problem; give up now. */ + save_errno = errno; + *pf_dir_path_return = g_strdup(pf_dir_path); + errno = save_errno; + return -1; + } #ifdef _WIN32 /* * Does the parent directory of that directory @@ -1575,6 +1594,16 @@ && pf_dir_parent_path[pf_dir_parent_path_len - 1] != ':' && ws_stat64(pf_dir_parent_path, &s_buf) != 0) { /* + * Not a drive letter and the stat() failed. + */ + if (errno != ENOENT) { + /* Some other problem; give up now. */ + save_errno = errno; + *pf_dir_path_return = g_strdup(pf_dir_path); + errno = save_errno; + return -1; + } + /* * No, it doesn't exist - make it first. */ ret = ws_mkdir(pf_dir_parent_path, 0755);