diff -Nru wireshark-2.6.6/AUTHORS wireshark-2.6.7/AUTHORS --- wireshark-2.6.6/AUTHORS 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/AUTHORS 2019-02-27 18:44:35.000000000 +0000 @@ -4355,6 +4355,7 @@ Olaf Bergmann Olga Kornievskaia Oliver Downard +Oliver Smith Olivier Verriest Oren Koler Orgad Shaneh @@ -4364,6 +4365,7 @@ PHO Parav Pandit Pascal Artho +Pascal Quantin Pascal S. de Kloe Patrice Fournier Patrick MacArthur diff -Nru wireshark-2.6.6/capinfos.c wireshark-2.6.7/capinfos.c --- wireshark-2.6.6/capinfos.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/capinfos.c 2019-02-27 18:44:35.000000000 +0000 @@ -99,7 +99,7 @@ * failure. */ -static gboolean continue_after_wtap_open_offline_failure = TRUE; +static gboolean stop_after_wtap_open_offline_failure = FALSE; /* * table report variables @@ -1574,7 +1574,7 @@ break; case 'C': - continue_after_wtap_open_offline_failure = FALSE; + stop_after_wtap_open_offline_failure = TRUE; break; case 'A': @@ -1699,7 +1699,7 @@ if (!wth) { cfile_open_failure_message("capinfos", argv[opt], err, err_info); overall_error_status = 2; /* remember that an error has occurred */ - if (!continue_after_wtap_open_offline_failure) + if (stop_after_wtap_open_offline_failure) goto exit; } diff -Nru wireshark-2.6.6/ChangeLog wireshark-2.6.7/ChangeLog --- wireshark-2.6.6/ChangeLog 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/ChangeLog 2019-02-27 18:44:35.000000000 +0000 @@ -1,1192 +1,1369 @@ -commit bd1b49e28e +commit a1e31b096f Author: Gerald Combs -Date: Tue Jan 8 09:25:09 2019 -0800 +Date: Wed Feb 27 09:40:07 2019 -0800 - Update the release notes for 2.6.6. + Build 2.6.7. - Change-Id: I2232342220cd78d1a18ab40bc7d963061f02e337 - Reviewed-on: https://code.wireshark.org/review/31450 - Reviewed-by: Gerald Combs + Change-Id: I81ff39492e63cc2748f04ef14790b3b0d35b4140 -commit 9b4a937c88 -Author: Gerald Combs -Date: Mon Jan 7 14:41:29 2019 -0800 +commit c32d343ff4 +Author: Dario Lombardo +Date: Wed Feb 27 15:02:01 2019 +0100 - epan: Add a boundary check to get_t61_string. - - Add a boundary check to make sure we don't go past the end of "ptr". + rpcap: check conversation existence before dereferencing it. - Bug: 15373 - Change-Id: I85394e8e6e477b47919362af146051cc8911254b - Reviewed-on: https://code.wireshark.org/review/31439 + Bug: 15536 + Change-Id: I370b7f4b3f647243490cbfadc120f0198c62b09b + Reviewed-on: https://code.wireshark.org/review/32232 + Petri-Dish: Dario Lombardo + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit 2f048c932d0c063bd53651d0fd8f31a66eede741) + Reviewed-on: https://code.wireshark.org/review/32235 Reviewed-by: Gerald Combs -commit d2aac20c49 -Author: Gerald Combs -Date: Sun Jan 6 08:39:34 2019 +0000 +commit 5f38bdeadc +Author: Anders Broman +Date: Mon Feb 25 15:16:07 2019 +0100 - [Automatic update for 2019-01-06] - - Update manuf, services enterprise numbers, translations, and other items. + mate: Memory leak in mate_grammar.lemon's recolonize function. - Change-Id: I7f5409e30320c0e2fc6e964d30c2d2287f4ff6bb - Reviewed-on: https://code.wireshark.org/review/31403 - Reviewed-by: Gerald Combs + Bug: 15525 + Change-Id: I42728bc7b029618d8012cbbbec470b48a8fb2d92 + Reviewed-on: https://code.wireshark.org/review/32188 + Petri-Dish: Anders Broman + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit 44611384f338b425bc4382cdec6f657e0cd5da6e) + Reviewed-on: https://code.wireshark.org/review/32218 + (cherry picked from commit 89774c0afbe6ea2a3f193ee289be6a8d6fc60d31) + Reviewed-on: https://code.wireshark.org/review/32219 -commit 5b520cba10 -Author: Dario Lombardo -Date: Sat Jan 5 23:22:50 2019 +0100 +commit 84aa44166c +Author: Gerald Combs +Date: Tue Feb 26 15:20:57 2019 -0800 - doc: remove wrong trailing slash. + MS Proxy: Initialize a variable. - Change-Id: If6bcf2ce9754453cfff434dde67b682761b37231 - Reviewed-on: https://code.wireshark.org/review/31394 - Petri-Dish: Dario Lombardo + Zero-initialize a variable. This should fix bug 15534, although I can't + reproduce it here. + + Bug: 15534 + Change-Id: I7ee685e99e225d054386ead998cb4de681a2e759 + Reviewed-on: https://code.wireshark.org/review/32211 + Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot Reviewed-by: Guy Harris - (cherry picked from commit 9a5c06ca5cfc4f6ad189b25970c40cc159b63fac) - Reviewed-on: https://code.wireshark.org/review/31395 + (cherry picked from commit f398a0e267adcf823b63d266e1581abc2bc09eb6) + Reviewed-on: https://code.wireshark.org/review/32216 -commit ae245d7b6e -Author: Guy Harris -Date: Sat Jan 5 13:35:08 2019 -0800 +commit 8ab8c531bd +Author: Gerald Combs +Date: Tue Feb 26 15:46:49 2019 -0800 - Remove comment whose meaning is unclear at best. + Prep for 2.6.7. - What is is it saying we shouldn't be doing? - - Change-Id: Iad26687f3f3f482af09760255fef7189ed71a3ae - Reviewed-on: https://code.wireshark.org/review/31391 - Reviewed-by: Guy Harris - (backported from commit 10a7993bae60a66f64595de28ad0c764484a641a) - Reviewed-on: https://code.wireshark.org/review/31392 + Change-Id: Ibbf4f722b4520654e62f6fe3c0e6587824e8cb1d + Reviewed-on: https://code.wireshark.org/review/32212 + Reviewed-by: Gerald Combs -commit 97359f5dd1 +commit 20a70921d4 Author: Guy Harris -Date: Thu Jan 3 12:21:19 2019 -0800 +Date: Tue Feb 26 14:16:52 2019 -0800 - Avoid definition collisions for INVALID_SOCKET. + The non-flag arguments to tshark aren't necessarily a capture filter. - Newer versions of libpcap define it (due to the somewhat infelicitous - API for "active mode" remote capture, which returns a socket); don't - define it ourselves if it's already defined. + They're a capture filter if you're capturing live traffic; they're a + display (read) filter if you're reading a capture file. - Change-Id: I620576620fd2708ebd503da696e17b472bc20472 - Reviewed-on: https://code.wireshark.org/review/31344 + Change-Id: Ia2f5bcdb0098bf3c2b4a3d99da5bfe768e09b5a0 + Reviewed-on: https://code.wireshark.org/review/32207 Reviewed-by: Guy Harris - (cherry picked from commit 1c0a601a0f319fe945128aa19ff976442e406ab0) - Reviewed-on: https://code.wireshark.org/review/31345 + (cherry picked from commit 2f92618e12c76b9f0e8aed80de6222e26f6dca62) + Reviewed-on: https://code.wireshark.org/review/32208 + (cherry picked from commit b5047eff6d46cbfd14088bb9cea90dd0a40f268c) + Reviewed-on: https://code.wireshark.org/review/32209 -commit 5b8b5f8a8d -Author: Peter Wu -Date: Thu Jan 3 16:22:32 2019 +0100 +commit 65c8455ff3 +Author: Stig Bjørlykke +Date: Tue Feb 26 20:05:32 2019 +0100 - release-notes: document Lua library update + Qt: Info label fixes in the Profile dialog - Change-Id: Ife0425a8f95a1b754c5b572ff5da658841eb112a - Reviewed-on: https://code.wireshark.org/review/31328 - Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot - Reviewed-by: Gerald Combs - -commit 526d85292e -Author: Peter Wu -Date: Wed Jan 2 18:17:58 2019 +0100 - - Windows: use lua-unicode as built with VS 2017 + When copying from another profile which has been renamed: + show the new profile name in the info label "Created from". - These binaries were built by AppVeyor using VS 2017 (MSVC 19.16.27025.1) - and replaces locally built binaries using VS 2015 (MSVC 19.0.24215.1). - I believe that these are the same as both of them use VCRUNTIME140.dll - and import the same symbols. Using a newer compiler should however - remove any doubt of compatibility with VS 2017 and should address - concerns from Anders and Graham. + When copying from another profile which is later deleted: + append "(deleted)" to the info label to indicate that the origin + profile is not in the list. - These files are actually the "msvc2017_*.zip" files from - https://github.com/Lekensteyn/lua-unicode/releases/tag/5.2.4-release1 + Do not show "Renamed from" when a profile name if renamed back to + it's original name. - Change-Id: Ib3fdf4678267fa10c0729f98ae0ce3153ac278a4 - Reviewed-on: https://code.wireshark.org/review/31307 - Petri-Dish: Peter Wu + Change-Id: I0bf0c868c5dfd150a23b2ef887e7c70030b48d05 + Reviewed-on: https://code.wireshark.org/review/32201 + Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 7c04036e7218cc73a059dd0f308382fda54d2a8a) - Reviewed-on: https://code.wireshark.org/review/31325 - Reviewed-by: Peter Wu - -commit 2b2eea1793 -Author: Jeff Morriss -Date: Wed Jan 2 16:45:05 2019 -0500 - - 6lowpan: don't try to use (new) TVB that wasn't created. - - If the IPHC TVB wasn't created then bail out of dissection before trying - to use it. - - Bug: 15217 - Change-Id: I6e297590cdf86e13b0185f75f1d409888f2498d8 - Reviewed-on: https://code.wireshark.org/review/31308 - Petri-Dish: Jeff Morriss - Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit 62e81562e4e3a33dad705b1b66a3407afbde3242) - Reviewed-on: https://code.wireshark.org/review/31311 - Petri-Dish: Michael Mann - Reviewed-by: Anders Broman + Reviewed-by: Stig Bjørlykke + (cherry picked from commit 54417ed16a78ff20234b235c9ae34fff97a014d8) + Reviewed-on: https://code.wireshark.org/review/32206 -commit d9945d99cf -Author: Peter Wu -Date: Sat Aug 4 11:05:27 2018 +0200 +commit f0bfe9080f +Author: James Ko +Date: Mon Feb 25 13:10:40 2019 -0800 - win-setup.ps1: verify integrity of downloaded files + IEEE 802.15.4 Fix duplicate strings - If for whatever reason a download got corrupted, detect this and - reattempt the download. This protects the developer against server - compromises. Additionally, if an uploaded file was wrong and needs to be - replaced, then this check ensures that the updated file is used. + RX Wait is duplicated hf_register_info table for + hf_ieee802154_tsch_timeslot_ack_wait and + hf_ieee802154_tsch_timeslot_turnarount - The -Force option is removed as there is no point in downloading the - same file twice (well, except maybe for verifying that all checksums are - correct, but that can be done with a new destination directory as well). + Change-Id: Ib519491d8baca6ef1e6ada1e53bb39d879eb39ee + Reviewed-on: https://code.wireshark.org/review/32202 + Reviewed-by: Stig Bjørlykke + (cherry picked from commit 54b678f9f8d61c423c17060686bfe66a46cc1ff3) + Reviewed-on: https://code.wireshark.org/review/32204 + +commit 213c2c9afb +Author: Dario Lombardo +Date: Tue Feb 26 15:33:32 2019 +0100 + + netscaler: fix multiple out-of-bounds reads. - Change-Id: I770cc8917c49f7fab7209121b2a059dea8f21a58 - Reviewed-on: https://code.wireshark.org/review/28954 - Petri-Dish: Peter Wu - Petri-Dish: Alexis La Goutte + Multiple bugs have been found in the provided bug. Some of them have + been fixed in gefe920a, others here. The main problem is when malformed + files give wrong lenghts to the code, that casts and dereference it + without checking, causing oob reads. The fix introduces a check function + that prevents to go beyond the limits, early returning with a malformed + file message. + + Other bugs have been fixed by forcing the string terminator that allows + the use of strlen() and MIN() that prevent wrong reads. + + Bug: 15497 + Change-Id: I8411208b5ea0f1a0720a17b882f704d03296d1c4 + Reviewed-on: https://code.wireshark.org/review/32194 + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot Reviewed-by: Gerald Combs - Reviewed-by: Peter Wu - (cherry picked from commit c4d76452d3134ae03e2508471a5c659c77bf7316) - [Peter: adjusted archives arrays to match master-2.6, add GTK+ - subdirectory] - Reviewed-on: https://code.wireshark.org/review/31306 + (cherry picked from commit 07bb974bcd99467381dddae134f11a6f21cf6ca5) + Reviewed-on: https://code.wireshark.org/review/32199 -commit 9be650b0eb -Author: Peter Wu -Date: Sat Aug 4 11:32:32 2018 +0200 +commit dedcdbcdc4 +Author: Dario Lombardo +Date: Mon Feb 18 14:34:28 2019 +0100 - win-setup.ps1: make downloads faster by reusing proxy information + netscaler: fix crash when reading malformed packets. - The initial proxy bypass check can take a lot of time (14 seconds). - Cache the instance to make subsequent downloads faster. + When reading a malformed packet, it can occur that we go close to + the end of the buffer. We need to check if we have 2 bytes before + reading a uint16. - Change-Id: I3ccb99d245e0127f03d9b022d10f9ce4a89018d2 - Fixes: v1.99.6rc0-344-ge3785f7aff ("win-setup.ps1 Make setup script aware of proxies") - Reviewed-on: https://code.wireshark.org/review/28953 - Petri-Dish: Peter Wu - Reviewed-by: Peter Wu + Bug: 15497 + Change-Id: I2b00f44933ca11b925ffbf05b9855684feebcda5 + Reviewed-on: https://code.wireshark.org/review/32028 + Petri-Dish: Dario Lombardo Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 2f1df0482a98d65eef81b69eed4d9ab058676397) - Reviewed-on: https://code.wireshark.org/review/31305 + (cherry picked from commit efe920af3a9f4d7a35c427ceaf4f95e31050f4d3) + Reviewed-on: https://code.wireshark.org/review/32196 + Reviewed-by: Gerald Combs -commit eba5c6b1a6 -Author: Peter Wu -Date: Wed Dec 19 15:52:23 2018 +0100 +commit 769ed786fb +Author: Gerald Combs +Date: Sun Feb 24 09:02:23 2019 +0000 - Revert "Add routines to load Lua programs that assume the path is UTF-8 on Windows." + [Automatic update for 2019-02-24] - This reverts commit 5953756305388724545f0df46d286be2f02c048a. + Update manuf, services enterprise numbers, translations, and other items. - The public API should not be polluted with Windows-specific hacks. As we - already override dofile/loadfile, those should be fixed instead. + Change-Id: I9b0450e56083fa4ebcfd6cc570128ca84620b51b + Reviewed-on: https://code.wireshark.org/review/32182 + Reviewed-by: Gerald Combs + +commit 57d413619a +Author: Guy Harris +Date: Sat Feb 23 11:21:06 2019 -0800 + + Fix liblzma, liblz4, and libssh builds with minimum deployment version and SDK. - Ping-Bug: 15118 - Change-Id: Ia9d5e64e8ef14032f982f695ffd4cac59067bb17 - Reviewed-on: https://code.wireshark.org/review/31134 - Reviewed-by: Peter Wu - Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot + liblzma is used by libxml2, which is used by libwireshark, so we need + it. It's build by xz, so we need to do the xz build with the + minimum-version and SDK flags. + + liblz4 does its builds in its own unique way; it appears we need to set + MOREFLAGS to include the relevant flas. + + libssh is built with CMake, so you have to do special magic to set the + SDK path; do it by running cmake with the MACOSX_DEPLOYMENT_TARGET and + SDKROOT environment variables. + + Change-Id: Ia588632e5047c4a8a22fe6ef3a0844cfe7722df2 + Reviewed-on: https://code.wireshark.org/review/32171 Reviewed-by: Guy Harris - Reviewed-by: Anders Broman - (cherry picked from commit 07cfef9e5a9424c22281df1a7dda4e283c0b7ddc) - Reviewed-on: https://code.wireshark.org/review/31262 + (cherry picked from commit 1048b82ca34ce9e3cdd128e6883a27a76bff3ab7) + Reviewed-on: https://code.wireshark.org/review/32173 -commit 2b9e65272d -Author: Peter Wu -Date: Fri Dec 28 12:49:33 2018 +0100 +commit 898e3f45fa +Author: Guy Harris +Date: Fri Feb 22 12:36:04 2019 -0800 - Windows: fix handling of Unicode paths in Lua + Add -D_FORTIFY_SOURCE=0 for C++ if we're using it for C. - Lua internally uses ANSI C APIs (such as fopen). On many systems (macOS - and Linux for example) these work fine with UTF-8. Windows however - requires special Unicode APIs (such as _wfopen), so patch the Lua - library to interpret paths are UTF-8 and call appropriate Unicode APIs. - - Changes compared to the previous LuaBinaries zip archive: - - - Patched with UTF-8 support for loadfile, os.execute, etc. - - Built with VS 2015 (VCRUNTIME140.dll) instead of MinGW (MSVCRT.dll). - - Includes PDB file for lua52.dll - - Includes lua52.exe and luac52.exe with UTF-8 argv support (wmain). - - Includes build scripts, source files and README.md. - - Extra subdirectory named after the zip file. - - These zip files are taken from https://github.com/Lekensteyn/lua-unicode - (the "prepared" source zips can be found here as well.) - - Bug: 15118 - Change-Id: I219f046d6e0fd5093287b5d6503a48ba7d1fc6a4 - Reviewed-on: https://code.wireshark.org/review/31165 - Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot - Reviewed-by: Gerald Combs - Reviewed-by: Anders Broman - (cherry picked from commit 604aef7164f50d1f547c7c3d2b0b811be6129e4a) - [Peter: Removed "lua5.2.?-win??" since this old file only existed in an - unreleased tag on master.] - Reviewed-on: https://code.wireshark.org/review/31261 + Change-Id: Ideaba2faaa7b968947f7af90b41c40a8edb4d3c2 + Reviewed-on: https://code.wireshark.org/review/32160 + Reviewed-by: Guy Harris + (cherry picked from commit 372b9657a61bbf88edf5f50ee3b91cdc743c222e) + Reviewed-on: https://code.wireshark.org/review/32162 -commit 6afa42fa94 -Author: Gerald Combs -Date: Wed May 16 16:35:12 2018 -0700 +commit 63d9cd8261 +Author: Guy Harris +Date: Fri Feb 22 12:25:46 2019 -0800 - Remove older Visual Studio suport. - - Remove conditional checks for Visual Studio 2013 and earlier from - CMakeLists.txt. + Set CXXFLAGS and LDFLAGS for all libraries. - Remove the VSVersion flag from win-setup.ps1. We haven't used it in - quite a while. + If a minimum version number is specified, we need them all built with + that and with the selected SDK. - Change-Id: Iea80f8cd566f4909e1bac2d0a620488255c4d0a7 - Reviewed-on: https://code.wireshark.org/review/27607 - Reviewed-by: Gerald Combs - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 4a01a952edd7881b0d706e2cfe8f0c5571828987) - Reviewed-on: https://code.wireshark.org/review/31304 - Petri-Dish: Peter Wu - Reviewed-by: Peter Wu + Change-Id: I84b98c67c64da12d3a3b234a41991675a71aeb82 + Reviewed-on: https://code.wireshark.org/review/32156 + Reviewed-by: Guy Harris + (cherry picked from commit 1798a3f29561911b7a3587fe9ce0dcc849237847) + Reviewed-on: https://code.wireshark.org/review/32158 -commit 8559b09065 -Author: Peter Wu -Date: Mon Dec 31 14:07:32 2018 +0100 +commit aeeb7ebb4f +Author: Guy Harris +Date: Fri Feb 22 11:59:10 2019 -0800 - wsutil: fix crash due to corruption of the "small_buffers" array + Get rid of extra space between environment variable settings. - Gracefully handle repeated calls of ws_buffer_free on the same buffer to - avoid strange crashes in other new users that allocate a "small" buffer. + Change-Id: Ie200d728f4c98f37ad71a62218b82767cef660b2 + Reviewed-on: https://code.wireshark.org/review/32152 + Reviewed-by: Guy Harris + (cherry picked from commit ce2dadda9f08c3548aa8dc5684d9dbf597e0a39c) + Reviewed-on: https://code.wireshark.org/review/32154 + +commit af52dd75c1 +Author: Guy Harris +Date: Fri Feb 22 11:15:58 2019 -0800 + + Get rid of duplicate setting of CFLAGS. - The first call to ws_buffer_free would store data pointer in the - 'small_buffers' array for reuse and set the pointer to NULL. Result: - - (gdb) p cfile.rec.options_buf - $2 = { - data = 0x0, - allocated = 2048, // Oops, not modified! - start = 0, - first_free = 0 - } - - All users of Buffer (including ws_buffer_free) however asssume that - 'allocated' reflects the actual size of 'data'. If this is not the case - (if ws_buffer_free is called again), then a data pointer (NULL!) will be - stored and the next ws_buffer_init request for a "small buffer" will - result in unexpected behavior (including crashes). - - Fix the issue by clearing the 'allocated' field as well. Add assertions - to catch such issues earlier rather than crashing at random users of - these buffers (such as frame_tvbuff). - - Bug: 15263 - Change-Id: I0b491c3fccac8c6fddd43779629343d721638ca9 - Reviewed-on: https://code.wireshark.org/review/31278 - Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit ae2a75233cec4e1286964963e6ac4ba936322cb1) - Reviewed-on: https://code.wireshark.org/review/31301 - Reviewed-by: Peter Wu + Change-Id: I6f46f6827d66fec58d43195a95888c9d8adf245a + Reviewed-on: https://code.wireshark.org/review/32146 + Reviewed-by: Guy Harris + (cherry picked from commit 93423712207ef12a0c23f4cd6475141fab2ec59d) + Reviewed-on: https://code.wireshark.org/review/32148 -commit f184e2acc5 +commit a3f9c98f2c Author: Stig Bjørlykke -Date: Sun Dec 30 20:23:04 2018 +0100 +Date: Wed Feb 20 14:25:50 2019 +0100 - Qt: Pluralize "Copy Row(s)" + Qt: Keep column width and align when edit custom fields - Properly pluralize "Copy Row(s)" entry in the popup menu. + Reapply the column width and alignment when editing the fields + in a custom column. - Change-Id: Ifc4f9c69ab63d2d2594648db3115087ba51a941f - Reviewed-on: https://code.wireshark.org/review/31269 + Bug: 14177 + Change-Id: I581ea67505f9181c1e5133c9950f59ed0780b0ba + Reviewed-on: https://code.wireshark.org/review/32121 Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot Reviewed-by: Stig Bjørlykke - (cherry picked from commit c25dbfa8a7fc5c314d414e64d2b9eef5ff7378d9) - Reviewed-on: https://code.wireshark.org/review/31293 + (cherry picked from commit c62dadd31f859a60b970f699992a5ddba837a42c) + Reviewed-on: https://code.wireshark.org/review/32123 -commit c4e134bc53 -Author: Stig Bjørlykke -Date: Tue Jan 1 12:57:07 2019 +0100 +commit b80553947e +Author: Pascal Quantin +Date: Tue Feb 19 16:40:21 2019 +0100 - Happy New Year 2019! + SMB2: fix Chain Offset field endianness - Change-Id: Ic140aafdb32e649e88bf3f00bda3cec9404e555a - Reviewed-on: https://code.wireshark.org/review/31284 - Reviewed-by: Stig Bjørlykke - (cherry picked from commit a05ba5be694635211486a2e1f131b5ae2ffadc51) - Reviewed-on: https://code.wireshark.org/review/31285 + Bug: 15524 + Change-Id: I8c51613d49b25061b0372af5347842578cca21ad + Reviewed-on: https://code.wireshark.org/review/32104 + Petri-Dish: Pascal Quantin + Tested-by: Petri Dish Buildbot + Reviewed-by: Pascal Quantin + (cherry picked from commit e2377cf33fa39bfa12e38da5fa69e960e335a596) + Reviewed-on: https://code.wireshark.org/review/32107 -commit b4e6e5d0f3 -Author: Peter Wu -Date: Sun Dec 30 15:51:34 2018 +0100 +commit c321eac1d8 +Author: Guy Harris +Date: Mon Feb 18 19:58:29 2019 -0800 - CMake: update zlib package for Windows to one available in trunk + Use #defines for long-option codes. - The latest tag (copy of trunk) has all packages except for - zlib-1.2.11-ws.zip. Update to a version that is actually available (the - sources are the same, only CMakeLists.txt is different but those changes - do not affect the build process as SKIP_INSTALL_ALL is set). + Change-Id: Ife800efd4d2621b295a1c07ae182758a3b6f276c + Reviewed-on: https://code.wireshark.org/review/32095 + Reviewed-by: Guy Harris + (cherry picked from commit da70ea1c30ff548851d9e10ba306b2fda8f43186) + Reviewed-on: https://code.wireshark.org/review/32097 + +commit a2d93e4a0b +Author: Guy Harris +Date: Mon Feb 18 19:12:27 2019 -0800 + + Clean up indentation. - See also v2.9.0rc0-2689-gdd457b0878 and v2.9.0rc0-2711-g4adaeee0eb. + Change-Id: I28280eddda1c318ba82ec8f0372e38093abbaa14 + Reviewed-on: https://code.wireshark.org/review/32091 + Reviewed-by: Guy Harris + (cherry picked from commit a325c949bc5466cdd4bdb9b676eb090275953371) + Reviewed-on: https://code.wireshark.org/review/32093 + +commit c183442881 +Author: Gerald Combs +Date: Sun Feb 17 09:02:12 2019 +0000 + + [Automatic update for 2019-02-17] - Change-Id: Ic4956f517290258c9dac99c11d87298fa5c47c61 - Reviewed-on: https://code.wireshark.org/review/31260 - Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman + Update manuf, services enterprise numbers, translations, and other items. + + Change-Id: Iea54d8246f5da288621127236db88977a0ebf7cb + Reviewed-on: https://code.wireshark.org/review/32071 + Reviewed-by: Gerald Combs -commit a160b45704 +commit f2fb1e7292 Author: Guy Harris -Date: Sun Dec 30 23:47:09 2018 -0800 +Date: Sat Feb 16 13:25:02 2019 -0800 - Update the comment again. + Don't fail in CMake on Windows if you've disabled building Wireshark. - The third URL works, but let's go https: for it. The other two don't. + It's possible to do a *build* on Windows without the Wireshark app being + built; however, the *installers* can't currently be built. - Line-wrap another part of the comment while we're at it. + If we have NSIS or WiX, and Wireshark isn't being built, report a + warning, and don't have targets for building the installers. - Change-Id: I744770c859b317ace2a71e82f86e2419b6d7ef2b - Reviewed-on: https://code.wireshark.org/review/31276 + Change-Id: I2cc9c1f6ba375dbcb6d5b7520d2fa33ad97ba9fe + Reviewed-on: https://code.wireshark.org/review/32061 + Petri-Dish: Guy Harris + Tested-by: Petri Dish Buildbot Reviewed-by: Guy Harris - (cherry picked from commit a88d60509d1f80f7d8a206a64aa7084312b2f82e) - Reviewed-on: https://code.wireshark.org/review/31277 + (cherry picked from commit 29ac5a9e61edcde7d7f517be3b9734bf29ad8dc9) + Reviewed-on: https://code.wireshark.org/review/32064 -commit 70039fa595 +commit 7d7fb7cb6d Author: Guy Harris -Date: Sun Dec 30 21:51:41 2018 -0800 +Date: Fri Feb 15 17:00:52 2019 -0800 - Update a comment. + Don't allow NSIS or WiX installers if we aren't building Wireshark. - (Thanks for killing off a bunch of comment mechanisms, not saving the - old comments and placing them somewhere useful, and not even allowing - the Wayback Machine to archive at least some of those sites, Microsoft.) + In both cases, a file used in the process of building the installer is + generated from the Wireshark binary, so, unless we also arrange not to + put that file in the installer if Wireshark isn't being built, we can't + build the installer. + + Have ADD_NSIS_PACKAGE_TARGET and ADD_WIX_PACKAGE_TARGET check whether + we're building Wireshark and fail if we aren't. That way, *if* we're + including the NSIS or WiX packages in the build files, we fail if we + aren't building Wireshark. - Change-Id: Ie4258250a0176a56ee33be77604acf43c6886e0f - Reviewed-on: https://code.wireshark.org/review/31274 + Change-Id: Icfe4d2491bd721cdd5fef424e9a7565c4990defa + Reviewed-on: https://code.wireshark.org/review/32053 + Petri-Dish: Guy Harris + Tested-by: Petri Dish Buildbot Reviewed-by: Guy Harris - (cherry picked from commit 50f4bfbc2b38a27b83c33e69a4349b0cb5cefadc) - Reviewed-on: https://code.wireshark.org/review/31275 + (cherry picked from commit 7770ad93e27519fd3fb56d88cc51a8dfc729799a) + Reviewed-on: https://code.wireshark.org/review/32055 -commit 1e34b6a88f -Author: Gerald Combs -Date: Sun Dec 30 08:39:34 2018 +0000 +commit d107755099 +Author: Guy Harris +Date: Thu Feb 14 20:35:28 2019 -0800 - [Automatic update for 2018-12-30] + Don't bother with BUILD_wireshark_gtk vs. not BUILD_wireshark_gtk. - Update manuf, services enterprise numbers, translations, and other items. + FindGLIB2.cmake doesn't, so don't bother in FindGMODULE2.cmake or + FindGTHREAD2.cmake. - Change-Id: Ic54711689b87008d683e1a61bb6238367c26e06e - Reviewed-on: https://code.wireshark.org/review/31255 - Reviewed-by: Gerald Combs + FindGLIB2.cmake also does the FindWSWinLibs() even when not on Windows, + so go back to working that way in FindGMODULE2.cmake FindGTHREAD2.cmake. + The "finding stuff" code needs more cleanup. + + Change-Id: I252235d4ea183491ac7a889954964098ad331cfc + Reviewed-on: https://code.wireshark.org/review/32042 + Petri-Dish: Guy Harris + Tested-by: Petri Dish Buildbot + Reviewed-by: Guy Harris -commit da037060c1 +commit 70d389f325 Author: Guy Harris -Date: Fri Dec 28 19:26:03 2018 -0800 +Date: Thu Feb 14 16:11:09 2019 -0800 - Small cleanups. + Clean up searches for GLib submodules on Windows. - Get rid of an extra blank line in a comment. + FindWSWinLibs() does nothing on non-Windows platforms; only use it on + Windows. - Change another comment to refer to "error packets", as we do elsewhere. + If we aren't building the GTK+ version of Windows, search for the GLib + modules in gtk3 first, and then gtk2; don't depend on which version of + GTK+ was enabled, as we presumably didn't enable *either* of them. - Fix indentation. + While we're at it, fix some apparent typoes in FindGTHREAD2.cmake - it + made references to GMODULE2_LIBRARY_DIRS that presumably should have + been references to GTHREAD2_LIBRARY_DIRS. - Change-Id: I4d81b8856ea876f20914352f962b1df0e115404c - Reviewed-on: https://code.wireshark.org/review/31241 + Change-Id: I418ac71803cfca2fd0ad99014d995241819ddc38 + Reviewed-on: https://code.wireshark.org/review/32039 + Petri-Dish: Guy Harris + Tested-by: Petri Dish Buildbot Reviewed-by: Guy Harris - (cherry picked from commit d68a8a36054a26e520647a9402e9e405efd8cf3e) - Reviewed-on: https://code.wireshark.org/review/31249 -commit 374129ab9e -Author: Guy Harris -Date: Sat Dec 29 11:25:19 2018 -0800 +commit ef5c87ebd5 +Author: Dario Lombardo +Date: Tue Feb 12 09:56:26 2019 +0100 - Fix indentation. + frame: fix crash when dissectors add the maximum number of tree items. - Change-Id: I6cc3373d043e6a8203a5f70eb03f03bb6cd8a6d9 - Reviewed-on: https://code.wireshark.org/review/31246 - Reviewed-by: Guy Harris - (cherry picked from commit ecc8a477d8b46abc0a140afe98c2a6a46ee1374c) - Reviewed-on: https://code.wireshark.org/review/31247 + When underlying dissectors exceed MAX_TREE_ITEMS, the frame dissector + will fail when adding more items. We make room for the following items + by decrementing the count for the current tree before adding them. + + This change will fix all errors where underlying dissectors add MAX_TREE_ITEMS + items to the tree. + + Bug: 15448 + Change-Id: I03f3191cf1b737ac9ab569fbe5bf77f3a30e2401 + Reviewed-on: https://code.wireshark.org/review/31975 + Petri-Dish: Peter Wu + Tested-by: Petri Dish Buildbot + Reviewed-by: Dario Lombardo + Tested-by: Dario Lombardo + Reviewed-by: Peter Wu + (cherry picked from commit c96b56d384391b1fe18da468548e2fcf3c8c4eeb) + Reviewed-on: https://code.wireshark.org/review/32007 -commit d075e84942 -Author: Pascal Quantin -Date: Fri Dec 28 10:38:44 2018 +0100 +commit 322fefb74b +Author: Uli Heilmeier +Date: Tue Feb 12 14:15:29 2019 +0100 - GTPv2: fix dissection of APN IE + DCM: Fix offset for protocol version - The total maximum length of the APN with Network Identifier and Operator - Identifier is 100 bytes. + Fix offset for reading protocol version - Bug: 15383 - Change-Id: Ib74eac1f18f2235c2788e58370f50eeb9a678357 - Reviewed-on: https://code.wireshark.org/review/31225 - Reviewed-by: Pascal Quantin - Petri-Dish: Pascal Quantin - Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit 6180d0fdaa5e27de9fcddba7bd9d47adc0c71a42) - Reviewed-on: https://code.wireshark.org/review/31228 - -commit 455b77b291 -Author: Michael Mann -Date: Thu Dec 27 09:01:44 2018 -0500 - - DNS: Use microsecond resolution for request/response statistics. - - The stat tree API only supports 32-bit integers and if nanosecond resolution - is used correctly it's easy to hit integer overflow issues on even a fairly - small capture file trying to sum up response times. - - # Conflicts: - # epan/dissectors/packet-dns.c - - Bug: 15382 - Change-Id: I15d2cfbdbec7b0bef2bcfe1afe4f6eb6fc1d2456 - Reviewed-on: https://code.wireshark.org/review/31217 - Petri-Dish: Michael Mann - Tested-by: Michael Mann - Reviewed-by: Michael Mann - Reviewed-on: https://code.wireshark.org/review/31224 + Bug: 15495 + Change-Id: I050ee4db23dbafb9cd4c32ed24fcaff0ace4c752 + Reviewed-on: https://code.wireshark.org/review/31987 + Reviewed-by: Peter Wu + Petri-Dish: Peter Wu + Petri-Dish: Anders Broman Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman + (cherry picked from commit 4237718ecb313e6ed6bf05347a010c3103b1c864) + Reviewed-on: https://code.wireshark.org/review/31989 -commit cd4b3f5d69 -Author: Jaap Keuter -Date: Mon Dec 24 23:15:26 2018 +0100 - - ISAKMP: Fix a crash when no decryption data block is there - - Don't try to (re)set parameters in a struct when its pointer - points to NULL. - - Bug: 15374 - Change-Id: I953e82795990fde5fce2ad6d955781b372a9e405 - Signed-off-by: Jaap Keuter - Reviewed-on: https://code.wireshark.org/review/31189 - Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit c9cfae7fecd4bc21b8b4f48328d08e104d47dd52) - Reviewed-on: https://code.wireshark.org/review/31219 - Petri-Dish: Michael Mann - -commit 5cc713cb3e -Author: Gerald Combs -Date: Sun Dec 23 08:37:07 2018 +0000 +commit c40590e66e +Author: Peter Wu +Date: Fri Nov 16 12:53:03 2018 +0100 - [Automatic update for 2018-12-23] + tshark: do not print packet information when using -w without libpcap - Update manuf, services enterprise numbers, translations, and other items. + The test_tshark_io_direct_stdout test was failing because the command + "tshark -r test/captures/dhcp.pcap -w - > some.pcap" produced a corrupt + capture file which has the packet information appended at the end. - Change-Id: I351954352769b360c39f41640a32424c84259426 - Reviewed-on: https://code.wireshark.org/review/31176 - Reviewed-by: Gerald Combs + Change-Id: I1a79e98f1475c29d7dad3ff90d4cb689f46b0e57 + Fixes: 57389a0c69 ("make tshark compile and work also when pcap is not available") + Reviewed-on: https://code.wireshark.org/review/30668 + Petri-Dish: Peter Wu + Tested-by: Petri Dish Buildbot + Reviewed-by: Peter Wu + (cherry picked from commit cb9be3850da46ca1f706a00b16cdb65a95ce66a0) + Reviewed-on: https://code.wireshark.org/review/31986 -commit 8fa43f1223 -Author: Gerald Combs -Date: Fri Dec 21 09:25:24 2018 -0800 +commit e6fed1a6fd +Author: Michał Łabędzki +Date: Sun Feb 10 18:00:42 2019 +0100 - macOS: Make sure we package our own libraries. + Qt: Fix Crash in empty Bluetooth windows - As of 25e1e2c848 we no longer set LIBRARY_OUTPUT_DIRECTORY to - Wireshark.app/Contents/Frameworks. As a result we need to copy them into - place during our packaging process. + Avoid crashed in context menu in Bluetooth windows when there is no any items. + Also add missing last column in "Copy All" in HCI Summary (fix console warning). - Conflicts: - packaging/macosx/osx-app.sh.in + Change-Id: I28af0208c3b1c813d43305f3c0a4bf19f66d3e31 + Reviewed-on: https://code.wireshark.org/review/31977 + Petri-Dish: Michal Labedzki + Tested-by: Petri Dish Buildbot + Reviewed-by: Alexis La Goutte + Reviewed-on: https://code.wireshark.org/review/31980 + Reviewed-by: Michal Labedzki + +commit 662d894962 +Author: Peter Wu +Date: Fri Feb 8 17:20:37 2019 +0100 + + Fix crash when using the "matches" operator on non-UTF-8 data - Change-Id: Idbdea289dce60e9acf9ab317f4151bfe2c993ddd - Reviewed-on: https://code.wireshark.org/review/31160 - Reviewed-by: Gerald Combs - (cherry picked from commit a1ef5f6899afafe650b9013a8d36613b614b1f3f) - Reviewed-on: https://code.wireshark.org/review/31161 + GRegex is a thin wrapper around PCRE. Inputs (patterns and subjects) are + assumed to be UTF-8 by default (unless G_REGEX_RAW is set). If the + subject is not valid UTF-8, normally pcre_exec will immediately return a + failure. However, as GLib sets PCRE_NO_UTF8_CHECK when G_REGEX_RAW is + given, pcre_exec() will skip the safety check and crash instead. + + Fix this by always assuming raw byte patterns. Regression risk: patterns + such as `ö.ï` will no longer match `öñï` since `ñ` is a multi-byte + sequence. Patterns such as `(GET|POST) /` remain functional though. + + Bug: 14905 + Change-Id: I6450bb83f565d377f82a5dbb01690c5f49acd96f + Reviewed-on: https://code.wireshark.org/review/31935 + Petri-Dish: Peter Wu + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit 0ca65a66f425c8beaa1af3deb3b84c2b16cffb55) + Reviewed-on: https://code.wireshark.org/review/31966 + Reviewed-by: Peter Wu -commit f28f8049f7 +commit 3c893b759b Author: Gerald Combs -Date: Wed Dec 19 16:46:40 2018 -0800 +Date: Sun Feb 10 08:58:15 2019 +0000 - CMake: Don't bundle our libraries at compile time. - - Setting LIBRARY_OUTPUT_DIRECTORY to Wireshark.app/Contents/Frameworks - for each of our libraries ends up installing a fully versioned .dylib - along with soversion and unversioned symlinks, which is more than we - want and which wastes disk space when osx-app.sh dsymifies our - libraries. + [Automatic update for 2019-02-10] - Leave LIBRARY_OUTPUT_DIRECTORY unset and depend on osx-app.sh to copy - our libraries into place. + Update manuf, services enterprise numbers, translations, and other items. - Conflicts: - codecs/CMakeLists.txt - epan/CMakeLists.txt - wiretap/CMakeLists.txt - wsutil/CMakeLists.txt - - Bug: 15361 - Change-Id: If0fbaa796b4be806e2aa13887e511a330fe55df5 - Reviewed-on: https://code.wireshark.org/review/31139 - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot + Change-Id: I09c6d76e7745ff51437ed150fe8c53d8aeb7b113 + Reviewed-on: https://code.wireshark.org/review/31956 Reviewed-by: Gerald Combs - (cherry picked from commit 25e1e2c8489e46e539e51c780e3d58e0f1df8104) - Reviewed-on: https://code.wireshark.org/review/31156 - Reviewed-by: Anders Broman -commit ac9d225092 -Author: Anders Broman -Date: Thu Dec 20 11:04:54 2018 +0100 +commit a8b25274f1 +Author: Peter Wu +Date: Wed Feb 6 13:32:51 2019 +0100 - ANSI MAP: borderCellAccess parameter coded as tag 50 but should be 58. + wslua: do not load console.lua when run as root + + dofile is currently disabled whenever Wireshark or tshark was started as + root, calling it will result in Lua errors on startup. - Bug: 15372 - Change-Id: I11886649dbd390655505d93e4378fe38dff8fb64 - Reviewed-on: https://code.wireshark.org/review/31144 + Even if dofile were not disabled, the Lua Evaluate menu option enables + arbitrary Lua code execution. The other options (Console, help links) + are not that important either, so just disable it when run as root. + + Change-Id: I0785fe9b3d4678d71ae1e0178811dada471c3525 + Link: https://www.wireshark.org/lists/wireshark-dev/201902/msg00004.html + Reviewed-on: https://code.wireshark.org/review/31912 + Petri-Dish: Peter Wu + Tested-by: Petri Dish Buildbot + Reviewed-by: Dario Lombardo + Reviewed-by: Peter Wu + (cherry picked from commit 10ef8b717cb95929d81e4015515dc87fc8c8fc48) + Bug: 15489 + Reviewed-on: https://code.wireshark.org/review/31927 + +commit b10de7b1cf +Author: Ivan Nardi +Date: Mon May 28 17:00:42 2018 +0200 + + GTP: fix dissection of GGSN addresses in PDP Context ie + + Bug: 15485 + Change-Id: I468d253016118887ef90e57f179e3413cca14e40 + Reviewed-on: https://code.wireshark.org/review/27889 Petri-Dish: Anders Broman Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 31e38c312b4157c0d93c80db0ae3b712271d3c17) - Reviewed-on: https://code.wireshark.org/review/31145 + (cherry picked from commit db009f4b0778d41ed71c4887087cb99d8423aa97) + Reviewed-on: https://code.wireshark.org/review/31924 + Petri-Dish: Pascal Quantin + Reviewed-by: Ivan Nardi + Reviewed-by: Pascal Quantin -commit 1377e25e92 -Author: Gerald Combs -Date: Wed Dec 19 09:56:22 2018 -0800 +commit fe3eba49f4 +Author: Graham Bloice +Date: Sun Feb 3 14:14:00 2019 +0000 - Qt: Convert more "pressed" signals to "clicked". + dnp3: Update Read Objects list - Convert the "pressed" signals in the interface toolbar, LTE RLC - statistics dialog, and path chooser delegate to "clicked". + Add Binary Output Change to the Read Objects list - Change-Id: I86de6d2d019133d7ae85c39956388859065a3af2 - Reviewed-on: https://code.wireshark.org/review/31129 - Petri-Dish: Gerald Combs + Change-Id: I0e5a67fdba5d8b2412c05bc416feaa0fe81ace15 + Reviewed-on: https://code.wireshark.org/review/31862 + Petri-Dish: Graham Bloice Tested-by: Petri Dish Buildbot - Reviewed-by: Gerald Combs + Reviewed-by: Graham Bloice + (cherry picked from commit 7eddada5b6a57cf76b377fe1f9ee9e23d05e322e) + Reviewed-on: https://code.wireshark.org/review/31863 -commit e5ccdb93de +commit 84c1a01da3 Author: Gerald Combs -Date: Wed Dec 19 09:20:02 2018 -0800 +Date: Sun Feb 3 08:46:32 2019 +0000 - Qt: Open our preference dialogs via "clicked" signals. + [Automatic update for 2019-02-03] - In ModulePreferencesScrollArea we create QPushButtons that open modal - UAT and file dialogs. Open them via the "clicked" signal instead of - the "pressed" signal. "clicked" is a general activation signal that - fires after the mouse button has been clicked+released or a keyboard - event. "pressed" fires before "released" and can be problematic in - some cases. - - Bug: 15366 - Change-Id: Icb353d86ae0a4b4b97e5f63df791ec562070756d - Reviewed-on: https://code.wireshark.org/review/31124 - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot + Update manuf, services enterprise numbers, translations, and other items. + + Change-Id: Icc5d47bd0e7deb83dd91f239c08c542bca4f7af3 + Reviewed-on: https://code.wireshark.org/review/31860 Reviewed-by: Gerald Combs -commit 4facf9de20 -Author: Gerald Combs -Date: Tue Dec 18 08:30:27 2018 -0800 +commit 03c674b21b +Author: Dario Lombardo +Date: Thu Jan 31 15:40:24 2019 +0100 - Lua: Fix compilation with Lua 5.1. + tcap: check p_tcap_private before dereferencing. - Change-Id: Idd4aa36ee95e985560867094d423128e51aacfb1 - Reviewed-on: https://code.wireshark.org/review/31095 - Petri-Dish: Gerald Combs + This caused a NULL pointer dereference on ASAN builds with + malformed packets. + + AddressSanitizer:DEADLYSIGNAL + ================================================================= + ==15485==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000008 (pc 0x7ff49a4281fa bp 0x7ffe5257a4d0 sp 0x7ffe5257a2c0 T0) + ==15485==The signal is caused by a WRITE memory access. + ==15485==Hint: address points to the zero page. + #0 0x7ff49a4281f9 in dissect_tcap_AARQ_application_context_name wireshark/epan/dissectors/./asn1/tcap/tcap.cnf + #1 0x7ff498e7bab1 in dissect_ber_sequence wireshark/epan/dissectors/packet-ber.c:2425:17 + + Bug: 15464 + Change-Id: I8fd4f09a1356211acb180e4598a33fce96d98e94 + Reviewed-on: https://code.wireshark.org/review/31840 + Reviewed-by: Pascal Quantin + Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - Reviewed-by: Gerald Combs - (cherry picked from commit 060811713fa63e04cbed95af4e7720794a1bf3a6) - Reviewed-on: https://code.wireshark.org/review/31117 - Reviewed-by: Guy Harris + Reviewed-by: Anders Broman + (cherry picked from commit 34873a20eb489562098c5a58085ae783f869525c) + Reviewed-on: https://code.wireshark.org/review/31841 + Petri-Dish: Dario Lombardo + Reviewed-by: Dario Lombardo -commit caea7ea699 -Author: Gerald Combs -Date: Wed Dec 5 09:59:23 2018 -0800 +commit b9d0e20681 +Author: Stig Bjørlykke +Date: Wed Jan 30 10:31:02 2019 +0100 - Fix some spelling errors found by Lintian. + Qt: Restore column width and visibility when switching profiles - Change-Id: If6fc3aab7ad4fc634567121f7b9541bc6f6c5766 - Reviewed-on: https://code.wireshark.org/review/30926 - Reviewed-by: Gerald Combs - Petri-Dish: Gerald Combs + In some cases the column width and/or hidden setting is not correctly applied + when switching between profiles having different hidden settings. + + Unhiding the column before applying width and hidden setting fixes this issue. + + Bug: 15466 + Change-Id: I09e3451612ba6dd0510b19f7f4d84d281b0188b5 + Reviewed-on: https://code.wireshark.org/review/31812 + Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (backported from commit 8c22c5badecf16c2a7881db28254ba22c7cb3d1c) - Reviewed-on: https://code.wireshark.org/review/31113 - Reviewed-by: Guy Harris + Reviewed-by: Stig Bjørlykke + (cherry picked from commit 66c548fdb76d649ecda25da6a1b4e344b8964a64) + Reviewed-on: https://code.wireshark.org/review/31832 -commit 926f98f05e -Author: Alexis La Goutte -Date: Wed May 16 18:43:26 2018 +0200 +commit a92a76310d +Author: Guy Harris +Date: Thu Jan 31 00:59:01 2019 -0800 - isobus-vt: fix issue found by PVS Studio (V523) + Also check whether we have nothing but DLCI bytes. - The 'then' statement is equivalent to the 'else' statement. + The two failure modes are 1) no byte has the low-order bit set, so we + didn't even find the end of the DLCI or 2) the byte at the end of the + packet has the low-order bit set, so that it's all DLCI with no control + byte after it. - Change-Id: I49c50208933c00be8bc16b5b8de15ab85e8094f5 - Reviewed-on: https://code.wireshark.org/review/27601 - Reviewed-by: Anders Broman - (cherry picked from commit 7754c3086b30c61a05485e422ae320ab5afc055a) - Reviewed-on: https://code.wireshark.org/review/31111 + Expand a comment. + + Bug: 15463 + Change-Id: Ib76686391213dd56c06d665aa87a188621fe6816 + Reviewed-on: https://code.wireshark.org/review/31828 Reviewed-by: Guy Harris + (cherry picked from commit 9d79a936837bb91bb822ede898b95d4256f0c4ba) + Reviewed-on: https://code.wireshark.org/review/31829 -commit 07c349a2ce +commit cf61dd42f6 Author: Guy Harris -Date: Tue Dec 18 23:13:02 2018 -0800 +Date: Wed Jan 30 23:39:54 2019 -0800 - Don't free something before freeing some of its contents. + Check whether you've hit the end of the packet data before going further. - Free the wspstat_t only after freeing the hash table contained in it. + If we found no bytes with the low-order bit set in the packet data, + there's no point in checking the non-existent "next" byte to see if it's + a HDLC-style UI control byte (0x03). - Change-Id: I2aa31d74b6d0f86e5404a9b614fee8a3f6708938 - Ping-Bug: 15365 - Reviewed-on: https://code.wireshark.org/review/31108 + Bug: 15463 + Change-Id: Ibfd186e5b81d8ce229362e23f00b31a27900831a + Reviewed-on: https://code.wireshark.org/review/31824 Reviewed-by: Guy Harris - (cherry picked from commit ecce4d2b774ca5ec62623359e34dc5ebeda1d399) - Reviewed-on: https://code.wireshark.org/review/31109 + (cherry picked from commit 4ac27e24cdd5ab32639029d6ff440af9f7111ae7) + Reviewed-on: https://code.wireshark.org/review/31825 -commit 29e5315c58 +commit 0e1e4fdb8c Author: Guy Harris -Date: Tue Dec 18 22:58:24 2018 -0800 +Date: Wed Jan 30 22:56:50 2019 -0800 - Clean up exp_pdu_open() API. + Rpcap authentication replies now have an optional payload. - It really shouldn't free the comment passed to it, as the caller - allocated it, and knows how to free it if necessary; it might not even - have been allocated. + Change-Id: Id1ac1e12feb69573bed9bc419c819235da053867 + Reviewed-on: https://code.wireshark.org/review/31820 + Reviewed-by: Guy Harris + (cherry picked from commit 1546f69ae203dc4f2b1ad90117ffebbea23a4eeb) + Reviewed-on: https://code.wireshark.org/review/31821 + +commit 0b7eb30d4a +Author: Stig Bjørlykke +Date: Mon Jan 28 14:20:29 2019 +0100 + + btmesh: Fix memleaks in UAT handling - Make the comment argument a "const char *" to 1) allow passing string - constants etc. and 2) to catch any attempts to free it in - exp_pdu_open(). + Free allocated strings before allocating new and in free callback. - Make the callers free it after exp_pdu_open() returns. + Change-Id: If7bd0ee8455cf3c3e0c6300ce79e20557256eb8e + Reviewed-on: https://code.wireshark.org/review/31773 + Petri-Dish: Stig Bjørlykke + Tested-by: Petri Dish Buildbot + Reviewed-by: Peter Wu + Reviewed-by: Stig Bjørlykke + (cherry picked from commit 469d7bf9d997a8751031acbfb862da1edc73c649) + Reviewed-on: https://code.wireshark.org/review/31813 + +commit 0f60296846 +Author: Guy Harris +Date: Tue Jan 29 12:02:02 2019 -0800 + + Once we've identified a TCP segment as rpcap, use rpcap for the connection. - (Alternatively, we could have exp_pdu_open() take the file name argument - and generate the comment itself, so that all code paths generate the - same comment.) + One reason to use Wireshark is to diagnose protocol errors, so don't, + for example, treat too-short packets, in a TCP connection where we've + already seen rpcap packets, as not being rpcap packets. (Yes, that *is* + a bug, in the libpcap master, that I found and fixed.) - Change-Id: I6e6924b05565761b641a6c3b4d9a2e97f4264e1b - Ping-Bug: 15365 - Reviewed-on: https://code.wireshark.org/review/31105 + Change-Id: I9a81e5b9a2910331574164395302247a446e805b + Reviewed-on: https://code.wireshark.org/review/31809 Reviewed-by: Guy Harris - (cherry picked from commit 936f3ed6baf7bcc5891ad8dbbcf7a213a264d20d) - Reviewed-on: https://code.wireshark.org/review/31106 + (cherry picked from commit 2876f57f28debaa916c91707d1772e686d645b74) + Reviewed-on: https://code.wireshark.org/review/31810 -commit d0c1069fb1 +commit b417499ff9 Author: Guy Harris -Date: Tue Dec 18 22:03:35 2018 -0800 +Date: Mon Jan 28 14:23:13 2019 -0800 - Always set *dfp to NULL on an error return from dfilter_compile(). + Further improve that error message. - All other error-return code paths set *dfp to NULL; make this one do so - as well. + Put the function name in quotes. - Change-Id: I4015c1d53bdbac99cdeda158d7d01c8da7bf2562 - Reviewed-on: https://code.wireshark.org/review/31102 + Change-Id: I09be392a9bac3b56c13b82a554d17ea29695657c + Reviewed-on: https://code.wireshark.org/review/31790 Reviewed-by: Guy Harris - (cherry picked from commit 909881658b1c7d433c9248e1b024fc99631e9198) - Reviewed-on: https://code.wireshark.org/review/31103 + (cherry picked from commit 392197c082b493c770661a569fb25a9dd6cc5ad8) + Reviewed-on: https://code.wireshark.org/review/31791 -commit 2cc82bfa04 +commit 20c045f64e Author: Guy Harris -Date: Tue Dec 18 14:03:07 2018 -0800 +Date: Mon Jan 28 14:08:02 2019 -0800 - Don't assume the filter will be non-null. + Fix an error message. - There's no guarantee that sp->filter is non-null; if it's null, that - means there's no filter. + I guess "s" in "The function s" was supposed to be "%s", giving the + function name. Make it so, and properly fetch the function name. - Bug: 15369 - Change-Id: I2a61db2e134aa70d30c2265b63aabf99c35e362e - Reviewed-on: https://code.wireshark.org/review/31096 + Change-Id: I67287f24626fa0a2816fb2cf574e5d9ff58713bf + Reviewed-on: https://code.wireshark.org/review/31787 Reviewed-by: Guy Harris - (cherry picked from commit 438056126fdc4f0abf6f85622877eed044dc31a8) - Reviewed-on: https://code.wireshark.org/review/31097 + (cherry picked from commit 7e0d93be65969569fc51f74e22c0fa3c78ab5030) + Reviewed-on: https://code.wireshark.org/review/31788 -commit 14e07e0678 +commit 0f29b0df1f Author: Guy Harris -Date: Tue Dec 18 00:49:21 2018 -0800 +Date: Mon Jan 28 10:48:43 2019 -0800 - Treat the strings for simple dialogs as UTF-8 on Windows. + Update a column to reflect the underlying issue. - On Windows, filename strings inside Wireshark are UTF-8 strings, so - error messages containing file names are UTF-8 strings. Convert from - UTF-8, not from the local code page. + See - Bug: 15367 - Change-Id: I52f3de2606ec6a592e7cb82b1a9aaeeef8acecef - Reviewed-on: https://code.wireshark.org/review/31090 - Petri-Dish: Guy Harris - Tested-by: Petri Dish Buildbot + https://code.wireshark.org/review/c/31755/#message-d73e5c7c_eed569dc + + for the details. + + Change-Id: Ib4f28d843a96ec30daa263f49ac2620bfecba718 + Reviewed-on: https://code.wireshark.org/review/31780 Reviewed-by: Guy Harris - (cherry picked from commit 18b87c7ad2ab5a77c709bc43e53369c5b36561c2) - Reviewed-on: https://code.wireshark.org/review/31091 + (cherry picked from commit 90cf07501682bd0e654b731ea2240ed3009769e3) + Reviewed-on: https://code.wireshark.org/review/31783 -commit 729a0b787d -Author: Guy Harris -Date: Mon Dec 17 10:57:20 2018 -0800 +commit 7365e15e9a +Author: Dario Lombardo +Date: Sat Jan 26 23:20:20 2019 +0100 - Add routines to load Lua programs that assume the path is UTF-8 on Windows. - - Add ws_dofile() and ws_loadfile(), which are like the substitute - dofile() and loadfile() we provide, but that, on Windows, take a UTF-8 - path rather than a path in the local code page. + rpc: don't set fence on COL_PROTOCOL. - Use that to load console.lua. + That would prevent subsequent protocols to clear it, resulting in multiple + definitions in that column. - This means we can load console.lua on Windows even if the full path to - it includes non-ASCII characters. + An example is NFS as next protocol. When contains multiple NFS operations, + COL_PROTOCOL contains NFSNFSNFS... - Bug: 15118 - Change-Id: Iaa00639563fe53a34e1e24e42022f3886a38e7c5 - Reviewed-on: https://code.wireshark.org/review/31075 - Petri-Dish: Guy Harris - Tested-by: Petri Dish Buildbot + Bug: 15443 + Change-Id: Idf9469873164160dc4795589c61c342ce019521b + Reviewed-on: https://code.wireshark.org/review/31755 + Reviewed-by: Jeff Morriss Reviewed-by: Guy Harris - (cherry picked from commit 5953756305388724545f0df46d286be2f02c048a) - Reviewed-on: https://code.wireshark.org/review/31076 + Petri-Dish: Dario Lombardo + Tested-by: Petri Dish Buildbot + Reviewed-by: Dario Lombardo + (cherry picked from commit 5b226240c6586b10dccf4ec573f9732097bebcd6) + Reviewed-on: https://code.wireshark.org/review/31781 -commit 45f5481a71 -Author: Pascal Quantin -Date: Wed Dec 12 21:35:52 2018 +0100 +commit d632d88025 +Author: Dario Lombardo +Date: Sat Jan 26 17:10:53 2019 +0100 - GSM A: detect buffer overrun when decoding MS Classmark 3 IE + BER: don't use invalid time offsets. - Change-Id: I12d372afd8a50b9a04f92c53077e79116db6c255 - Reviewed-on: https://code.wireshark.org/review/31024 - Petri-Dish: Pascal Quantin + 4 digits values could overflow the destination buffer. Skip them + since they're invalid and can only from tainted data. + + Bug: 15447 + Change-Id: Ice6d4f144597499483160ecaa63702025ab86f61 + Reviewed-on: https://code.wireshark.org/review/31751 + Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit 144d481c2035a8d3d6d0b915a26a076a7ddcc371) - Reviewed-on: https://code.wireshark.org/review/31070 - Reviewed-by: Anders Broman + Reviewed-by: Peter Wu + (cherry picked from commit cb47fe6b05a70776fdd6df4a84be26f8361587ea) + Reviewed-on: https://code.wireshark.org/review/31777 -commit 762fe0bd0c -Author: Gerald Combs -Date: Sun Dec 16 08:37:07 2018 +0000 +commit 753be0bee3 +Author: Gerald Combs +Date: Sun Jan 27 08:42:38 2019 +0000 - [Automatic update for 2018-12-16] + [Automatic update for 2019-01-27] Update manuf, services enterprise numbers, translations, and other items. - Change-Id: I529b02f1bdab88f0ad5c2cc8cc1e8fa100c7e1bd - Reviewed-on: https://code.wireshark.org/review/31061 + Change-Id: I8b5f8a55285616438eda7127ccede6e4aaa82adf + Reviewed-on: https://code.wireshark.org/review/31760 Reviewed-by: Gerald Combs -commit 6aff3c2f37 -Author: Gerald Combs -Date: Mon Dec 10 18:34:17 2018 +0000 +commit ee691f3889 +Author: Peter Wu +Date: Fri Jan 25 17:26:18 2019 +0100 - Transifex: Revert recent changes and disable updates. + ISAKMP: fix memory leaks for IKEv1 decryption - Revert the Qt translation files to d3ebb96460 (December 1), which was - their last good state. + Fixes leaks of allocations from dissect_key_exch as detected by ASAN + while running the following tests: - Exclude wireshark_it.ts, which appears to have been restored independently. + test_ikev1_simultaneous + test_ikev1_unencrypted + test_text2pcap_ikev1_certs_pcap + test_ikev1_certs - Exclude wireshark_en.ts so that we don't clobber e25b092180. - - Change-Id: Ib4a9dc92cff3da8ef190d671a857e6860188df2e - Reviewed-on: https://code.wireshark.org/review/30998 - Reviewed-by: Gerald Combs - -commit d4dc050bcc -Author: Michael Mann -Date: Fri Dec 14 20:06:33 2018 -0500 - - VOIP: Always use frame number when hashing sequence analysis. - - Change-Id: Id720d7857328c1f464c4568b0a279a864921b031 - Reviewed-on: https://code.wireshark.org/review/31052 - Petri-Dish: Michael Mann + Change-Id: Ifc102539efadd33d1b9d9921bcdbb35dfd31927f + Fixes: acfe071eb6 ("Add decryption support.") + Reviewed-on: https://code.wireshark.org/review/31740 + Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 8f6872e337fb78e0070a3757c48bc39f41bbb3a0) - Reviewed-on: https://code.wireshark.org/review/31053 - Petri-Dish: Anders Broman + (cherry picked from commit ae6b585d518c56c5daa0243796c6321643e68ed7) + Reviewed-on: https://code.wireshark.org/review/31749 + Reviewed-by: Peter Wu -commit 71c40eab06 -Author: Graham Bloice -Date: Tue Dec 11 17:30:14 2018 +0000 +commit fc75a91561 +Author: Pascal Quantin +Date: Fri Jan 25 15:22:46 2019 +0100 - DNP3: Fix events with relative time + ETSI CAT: do not call tvb_bytes_to_str() with a 0 length - The calculation for relative times incorrectly converted ms to ns. + Change-Id: Ibd8ebe801a7bb0196e9d0f8e1c19cc16050a4f60 + Reviewed-on: https://code.wireshark.org/review/31733 + Petri-Dish: Pascal Quantin + Tested-by: Petri Dish Buildbot + Reviewed-by: Pascal Quantin + (cherry picked from commit 75484b106da95c3fe73815fca10a6f8208e066cc) + Reviewed-on: https://code.wireshark.org/review/31736 + +commit 98f1611cf8 +Author: Peter Wu +Date: Thu Jan 24 14:17:29 2019 +0100 + + EPL: fix build with incomplete libxml2 library - Change-Id: I4357d89e45b3f31a5c222e4b8f82edc720766a6e - Reviewed-on: https://code.wireshark.org/review/31009 - Petri-Dish: Graham Bloice + HAVE_LIBXML2 can be set while PARSE_XDD is unset, resulting in missing + functions and linker errors. + + Bug: 15419 + Change-Id: I0aa20a80080d159bfb6eebccc503b66cc148f7f8 + Reviewed-on: https://code.wireshark.org/review/31715 + Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot - Reviewed-by: Graham Bloice - (cherry picked from commit 34e504c842f85462976fdc6663c42ad9821ee1ac) - Reviewed-on: https://code.wireshark.org/review/31010 + Reviewed-by: Roland Knall + (cherry picked from commit 557607271af98316ac2208a61bee1151e8dad196) + Reviewed-on: https://code.wireshark.org/review/31726 + Reviewed-by: Peter Wu -commit d97bf8e880 -Author: Anders Broman -Date: Tue Dec 11 09:59:38 2018 +0100 +commit 3624322a20 +Author: Guy Harris +Date: Sat Sep 8 11:29:48 2018 -0700 - ASNI MAP: AnalogRedirectRecord is OPTIONAL in QualificationRequest + Initialize epl_placeholder_mac at compile time. - Bug: 15350 - Change-Id: Ibe7f085daa2981168b3c5201256d674feb4cb7e5 - Reviewed-on: https://code.wireshark.org/review/31004 - Petri-Dish: Anders Broman + Change-Id: I01d48dd34d4377c40d101446cdb3ceb82cc2c3e2 + Reviewed-on: https://code.wireshark.org/review/29491 + Reviewed-by: Guy Harris + (cherry picked from commit 64335ba72878bf023bc48d29a698e4619b762ab5) + Reviewed-on: https://code.wireshark.org/review/31725 + Reviewed-by: Peter Wu + +commit 345057b802 +Author: Dario Lombardo +Date: Wed Jan 23 09:10:18 2019 +0100 + + print: fix memleak in ek output. + + Memleak found & fixed by Shinya Sasaki. + + Bug: 15406 + Change-Id: I2d982a7876c1cd595cabe18ee0dc00db576a5837 + Reviewed-on: https://code.wireshark.org/review/31669 + Petri-Dish: Dario Lombardo + Reviewed-by: Peter Wu Tested-by: Petri Dish Buildbot + Reviewed-by: Dario Lombardo + (cherry picked from commit ffcfbf349c2a5a829235430ac8a2968f16f91822) + Reviewed-on: https://code.wireshark.org/review/31684 Reviewed-by: Anders Broman - (cherry picked from commit 9035a131e5ba9e8b653a0e3a95b79569905a50f8) - Reviewed-on: https://code.wireshark.org/review/31006 -commit 3caa4cde0d -Author: Stig Bjørlykke -Date: Sun Dec 9 21:54:18 2018 +0100 +commit fa16e394c4 +Author: Dario Lombardo +Date: Mon Jan 21 14:17:06 2019 +0100 - p_mul: Detect Data PDU sequence number 0 + stats_tree: use the right format for max and min. - Data PDU sequence number 0 is illegal, add an expert info for this. - Don't include this packet in SEQ/ACK analysis. + They are gint, not guint. - Bug: 15337 - Change-Id: I476088531e8a3605393ee1dedf1e8b159dac342b - Reviewed-on: https://code.wireshark.org/review/30980 - Petri-Dish: Stig Bjørlykke + Bug: 15416 + Change-Id: I833692c1861ad063ec07e880f7e452ef142dc1db + Reviewed-on: https://code.wireshark.org/review/31650 + Petri-Dish: Anders Broman Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 3cccd4ec5b922e79afd134db4f0c9acb10bf7202) - Reviewed-on: https://code.wireshark.org/review/30986 - Reviewed-by: Stig Bjørlykke -commit 5d45ab7d7f -Author: Michael Mann -Date: Sun Dec 9 09:27:31 2018 -0500 - - Multicast Statistics Dialog: Clear list when redrawing - - The multicast statistics tap provides a continually updating list which the draw function just has to iterate through. - - Bug: 15271 - Change-Id: I270e7ca9460ec9568756b6c8d98f4f17653c8cad - Reviewed-on: https://code.wireshark.org/review/30976 - Petri-Dish: Michael Mann - Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit 96c52c1a0f7585fc0130ce26f66c340589965ff9) - Reviewed-on: https://code.wireshark.org/review/30981 - Reviewed-by: Anders Broman +commit 281e78de0e +Author: Aurelien Aptel +Date: Tue Jan 22 15:37:54 2019 +0100 -commit 5f62e305bb -Author: Gerald Combs -Date: Sun Dec 9 08:35:27 2018 +0000 + smb2: correct small typos + + Change-Id: I140040e3bdac8b15880d8fb1b6ee8857bde6b2ce + Reviewed-on: https://code.wireshark.org/review/31671 + Reviewed-by: Pascal Quantin + (cherry picked from commit 1ced70d44a96d054b1e6937f0bb778a3dca08b75) + Reviewed-on: https://code.wireshark.org/review/31672 - [Automatic update for 2018-12-09] +commit d9e8cda6e4 +Author: Gerald Combs +Date: Sun Jan 20 08:46:26 2019 +0000 + + [Automatic update for 2019-01-20] Update manuf, services enterprise numbers, translations, and other items. - Change-Id: Ie96740dc8ef4e999a5ee56008c1797866bd5d8cf - Reviewed-on: https://code.wireshark.org/review/30974 + Change-Id: If9967cc8db7034dafdb5fbb4662839c70c052961 + Reviewed-on: https://code.wireshark.org/review/31626 Reviewed-by: Gerald Combs -commit 6267211c26 -Author: Anders Broman -Date: Fri Dec 7 13:09:32 2018 +0100 +commit 87b7287f22 +Author: Guy Harris +Date: Sat Jan 19 13:55:45 2019 -0800 - GTP: Use correct length for gtp.cgi_ci, gtp.sai_sac and gtp.rai_rac + Rename a Boolean flag variable to reflect the non-default behavior. - Change-Id: I405bdac11283b83672433995285988c43766e4ab - Reviewed-on: https://code.wireshark.org/review/30957 - Reviewed-by: Anders Broman - (cherry picked from commit 1d1915f6e95da5fdbb07e7374e2d654498138806) - Reviewed-on: https://code.wireshark.org/review/30963 - Petri-Dish: Anders Broman - Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - -commit 628d1fd2c8 -Author: Jaap Keuter -Date: Fri Dec 7 15:11:45 2018 +0100 - - PCAP/PCAPNG: Be consistent in documentation, etc - - Backport of change 30951 from master, sorting out usage of pcap - and pcapng. - - Change-Id: I872869afc4c31a8d7fdbd32839763bc4e8feb662 - Signed-off-by: Jaap Keuter - Reviewed-on: https://code.wireshark.org/review/30961 - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman + This makes it slightly clearer, from code inspection, what the -C flag + does. The default behavior is to continue; -C cause capinfos to stop, + rather than continue, after an open failure. + + Change-Id: I8bc67ce61c5d828c7f0ed87ee397ef994ff99aa4 + Reviewed-on: https://code.wireshark.org/review/31621 + Reviewed-by: Guy Harris + (cherry picked from commit 47e01d5ab871e2d397e461e1c1b2af777269b16c) + Reviewed-on: https://code.wireshark.org/review/31622 -commit ba4bf35f0d +commit 9225572b62 Author: Guy Harris -Date: Thu Dec 6 08:36:43 2018 -0800 +Date: Sat Jan 19 21:39:36 2019 +0000 - Update comments, get rid of IMPORT_MAX_PACKET. + Revert "Change comment to reflect reality." - Get rid of the IMPORT_MAX_PACKET #define; just directly use - WTAP_MAX_PACKET_SIZE_STANDARD, to match what text2pcap.c does. + This reverts commit b32c8432c76ab9e86fb1fd796fa5600d181e02ae. - Update comments in text2pcap.c and ui/text_import.c to say the maximum - packet size is WTAP_MAX_PACKET_SIZE_STANDARD. + Reason for revert: the variable name was confusing - it describes + the behavior if the -C flag is *absent*, and -C sets it to *false*. - Change-Id: I34118f76426d1416fccf43b2a356ad8d200de19b - Ping-Bug: 15292 - Reviewed-on: https://code.wireshark.org/review/30945 + Change-Id: Ia4d2fb954466b710db3fd1b9897feb9f3818c3a9 + Reviewed-on: https://code.wireshark.org/review/31618 Reviewed-by: Guy Harris - (backported from commit 0946518780bc260d0668485b3f6f7e1d14325a7b) - Reviewed-on: https://code.wireshark.org/review/30946 - Petri-Dish: Guy Harris - Tested-by: Petri Dish Buildbot + (cherry picked from commit d20817ff47c91eba8ce1ddad3a289145aa9ff0cc) + Reviewed-on: https://code.wireshark.org/review/31619 -commit e25b092180 -Author: Jaap Keuter -Date: Thu Dec 6 13:49:04 2018 +0100 - - Qt: Fix tooltip on import size - - Import size is increased to 256kiB, but tooltip says 64kB. - Adjust text according to limit set bt code. - - Change-Id: I586248fd25a96e4ffe0936babc90b4150c14f118 - Ping-Bug: 15292 - Signed-off-by: Jaap Keuter - Reviewed-on: https://code.wireshark.org/review/30940 - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit aadf8727178c9e0aa3ecc638d60bc1878d431f60) - Reviewed-on: https://code.wireshark.org/review/30943 +commit 76828def37 +Author: Guy Harris +Date: Sat Jan 19 13:34:14 2019 -0800 + + Change comment to reflect reality. + + When the -C flag was added, it meant (and still means) "[C]ontinue after + open errors", which was new behavior; the default "exit on open errors" + behavior was not changed. + + Change-Id: I066c1aaef544e57efb39404e2dd61acbd9a91754 + Reviewed-on: https://code.wireshark.org/review/31614 Reviewed-by: Guy Harris + (cherry picked from commit d46418cf613f60cb6a77f47daf236e02e2f3211f) + Reviewed-on: https://code.wireshark.org/review/31615 -commit 76ba2397b6 -Author: Gerald Combs -Date: Wed Dec 5 17:11:02 2018 +0000 +commit 75bcd2247e +Author: Pascal Quantin +Date: Sat Jan 19 14:26:54 2019 +0100 - Debian: Add a Lintian override for l16_mono. + MEGACO: fix dissection of Remote Descriptor - Add an override for: + Display the right field name. - library-not-linked-against-libc usr/lib/x86_64-linux-gnu/wireshark/plugins/2.9/codecs/l16mono.so - - Change-Id: Id053892125301fcd66349c1a571ff6e3d64463c9 - Reviewed-on: https://code.wireshark.org/review/30925 - Reviewed-by: Gerald Combs - Petri-Dish: Gerald Combs + Bug: 15430 + Change-Id: I1d7da96a351bfad275142a36975df294bfec1a50 + Reviewed-on: https://code.wireshark.org/review/31608 + Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot + Reviewed-by: Pascal Quantin + (cherry picked from commit d89d98b66d17138ea8458d3be74f17d8ab9fb5e3) + Conflicts: + epan/dissectors/packet-megaco.c + Reviewed-on: https://code.wireshark.org/review/31611 + +commit 90d9a5e71b +Author: Peter Wu +Date: Sat Jan 19 00:13:06 2019 +0100 + + vwr: fix -Werror=maybe-uninitialized with GCC 8.2.1+20181127-1 + + Change-Id: I58d61d29719facb5d639bdbd7e3d790096f69486 + Reviewed-on: https://code.wireshark.org/review/31599 + Petri-Dish: Peter Wu + Reviewed-by: Guy Harris Reviewed-by: Anders Broman - (cherry picked from commit 4d5cbf5e2ac94cdac5c7d0961fbaa9b599a92487) - Reviewed-on: https://code.wireshark.org/review/30930 + (cherry picked from commit 7e7caaddf802b41c26eef0b61c87c231aec519be) + Reviewed-on: https://code.wireshark.org/review/31605 + Reviewed-by: Peter Wu -commit df60e0bacc -Author: Jaap Keuter -Date: Wed Dec 5 16:08:06 2018 +0100 +commit 433dee06b1 +Author: Peter Wu +Date: Sat Jan 19 00:32:49 2019 +0100 - text2pcap: extend snap length + diam_dict.l,wimaxasncp_dict.l: fix -Werror=stringop-truncation - The snaplength as saved in the capture file is set to the original - PCAP file length of 65535. In reality the package size can grow to - 256kiB. Make use of the correct constant when writing the PCAP file. + The given "len" is the size of the string in "txt" excluding the NUL + terminator. GCC 8.2.1+20181127-1 rightfully complains that strncpy will + not terminate the destination buffer. - Bug: 15292 - Change-Id: Ib7710e4151cdc712f3344c1436252f9b3bfb556c - Signed-off-by: Jaap Keuter - Reviewed-on: https://code.wireshark.org/review/30923 + Change-Id: I592c7c218cf07c13697de4e60f454326a93d1124 + Reviewed-on: https://code.wireshark.org/review/31600 + Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot - Reviewed-by: Guy Harris - (cherry picked from commit b63e2d7a950a30ac8791caa41b704b4b442ee451) - Reviewed-on: https://code.wireshark.org/review/30928 + Reviewed-by: Anders Broman + (cherry picked from commit 5eb8edf1cbda6a2eea1aa7c101224f859bf31543) + Reviewed-on: https://code.wireshark.org/review/31603 + Reviewed-by: Peter Wu -commit b7d38afc15 -Author: Isaac Boukris -Date: Tue Dec 4 04:41:23 2018 +0200 +commit 94ac35fd98 +Author: Dario Lombardo +Date: Thu Jan 17 10:13:09 2019 +0100 - krb5: fix asn1 error when dissecting PA-FX-FAST in TGS request + gitlab-ci: keep artifacts in rpm builds. - Change-Id: If42e54b05def7a09e37f7c0283103bb6db8126db - Signed-off-by: Isaac Boukris - Reviewed-on: https://code.wireshark.org/review/30910 - Petri-Dish: Anders Broman + Change-Id: I7117c05a59b82bd925f82dfdfdda770fa507b7d4 + Reviewed-on: https://code.wireshark.org/review/31575 + Reviewed-by: Dario Lombardo + Tested-by: Dario Lombardo + Reviewed-by: Peter Wu + (cherry picked from commit 4d2a0878c43a741339205b063cb702eadc7cb405) + Reviewed-on: https://code.wireshark.org/review/31592 + Reviewed-by: Alexis La Goutte + +commit ec7599b810 +Author: Dario Lombardo +Date: Thu Jan 17 14:08:07 2019 +0100 + + gitlab-ci: use ninja in opensuse builds. + + Change-Id: I80df02fb3db6ab5a742726c3beaa30a203db7237 + Reviewed-on: https://code.wireshark.org/review/31576 + Reviewed-by: Dario Lombardo + (cherry picked from commit 2c1d5b714ab887e506cd847395afa917e909db51) + Reviewed-on: https://code.wireshark.org/review/31591 + Reviewed-by: Alexis La Goutte + +commit cbae1c2c3b +Author: Gerald Combs +Date: Fri Jan 18 10:33:08 2019 -0800 + + Windows: Upgrade libxml2 to 2.9.9. + + Change-Id: Ieee3d1d8c36982a7f622218ffea98ae838ed009f + Reviewed-on: https://code.wireshark.org/review/31596 + Reviewed-by: Gerald Combs + +commit 8be3a29789 +Author: Dario Lombardo +Date: Thu Jan 17 11:42:26 2019 +0100 + + docbook: use fixed space section for filters code. + + Change-Id: I6052bc3ec9705a272d0cd6f31cf8b5c1f4b8d45c + Reviewed-on: https://code.wireshark.org/review/31573 + Petri-Dish: Dario Lombardo + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit 18cd173974b449ade57f91021996068ade5dff96) + Reviewed-on: https://code.wireshark.org/review/31588 + Reviewed-by: Dario Lombardo + +commit a9560df06b +Author: Oliver Smith +Date: Tue Jan 15 15:26:33 2019 +0100 + + BSSAP: fix typo imesiv -> imeisv + + Change-Id: If92783c2dc57d3cf35b8a2a7c2fcb72e5219c0ad + Reviewed-on: https://code.wireshark.org/review/31555 + Petri-Dish: Stig Bjørlykke Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot Reviewed-by: Pascal Quantin - (cherry picked from commit 8194d8ade46a9c36bdfec34181cb26cf657b5688) - Reviewed-on: https://code.wireshark.org/review/30911 + (cherry picked from commit 8f3f842d9a3eedc2d7b497eb5c5607c8438edc18) + Reviewed-on: https://code.wireshark.org/review/31556 + +commit 104975f1fe +Author: Peter Wu +Date: Mon Jan 14 13:09:19 2019 +0100 + + gitlab-ci: do not build the all target when invoking rpm-package + + It doubles the build time for little benefit as rpm-package will + essentially build the same binaries again. + + Adjust the "tshark --version" invocation, besides "build" (normal + build), also look in "build/packaging/rpm/BUILD/wireshark-*/build" + (OpenSUSE) and "build/packaging/rpm/BUILD/wireshark-*" (CentOS). + + rpmbuild from OpenSUSE sets -DCMAKE_SKIP_RPATH=ON, as a workaround set + LD_LIBRARY_PATH to ensure that tshark can find its libraries. + + Change-Id: I5ce8b97515516adbbba2f1e445a9dd1abf08d530 + Reviewed-on: https://code.wireshark.org/review/31541 + Reviewed-by: Peter Wu + (cherry picked from commit 33a8f5e7e65dc52b74b9acd811abc5049a39ba3c) + Reviewed-on: https://code.wireshark.org/review/31548 -commit c230e76dd4 -Author: Thomas Wiens -Date: Mon Dec 3 20:29:35 2018 +0100 +commit d86467afc3 +Author: Peter Wu +Date: Mon Jan 14 14:20:20 2019 +0100 + + RPM: remove dependency on the which utility + + It is not necessary to know the full path to a program. Instead use the + 'type' shell builtin (part of POSIX) to detect availability. + + Change-Id: Id68b298625d389a1f7843f52f56312bf81d97b80 + Reviewed-on: https://code.wireshark.org/review/31540 + Reviewed-by: Peter Wu + (cherry picked from commit 60e32b6eb35f4ac5a7ced5b76a19d3d80e6e8e2d) + Reviewed-on: https://code.wireshark.org/review/31547 + +commit 89948ce960 +Author: Peter Wu +Date: Mon Jan 14 13:26:14 2019 +0100 - s7comm: fix using wrong offset variable + CMake: remove --clean from rpmbuild invocation - Change-Id: I9cfd8394e6cbb3f627f7f312fa19fc5baa62f6fc - Reviewed-on: https://code.wireshark.org/review/30905 + This allows for inspection of the build artifacts for a RPM build. + It is consistent with the deb-package target not executing --post-clean. + + Change-Id: I63e3c571c893a104b5cfa98a0c67c8fdca03a964 + Reviewed-on: https://code.wireshark.org/review/31538 + Reviewed-by: Peter Wu Reviewed-by: Anders Broman - Petri-Dish: Anders Broman - Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - Reviewed-on: https://code.wireshark.org/review/30906 + (cherry picked from commit 252938ed253846671a101f6b3f3e90354be3e4b2) + Reviewed-on: https://code.wireshark.org/review/31546 -commit 0846299894 -Author: Christophe GUERBER -Date: Sun Dec 2 01:21:03 2018 +0100 +commit ba8d57af92 +Author: Uli Heilmeier +Date: Sat Jan 12 12:46:36 2019 +0100 - Fixes IMF dissector + MPLS Echo: Fix length for FEC stack elements - When no content is provided, creating the tree with empty content leads - to malformed IMF. + For the length we don't need to add another 4 bytes. - Ping-Bug: 15090 - Change-Id: Idf521c26f69638a94300792e50dba29645a45a68 - Reviewed-on: https://code.wireshark.org/review/30874 - Petri-Dish: Michael Mann + Change-Id: I276801ab4c5c6a1d9e37b55956f352c16b673db8 + Ping-Bug: 15413 + Reviewed-on: https://code.wireshark.org/review/31510 + Petri-Dish: Alexis La Goutte Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit bf88197d94bf6045cf789a1aa332a8c88755556f) - Reviewed-on: https://code.wireshark.org/review/30887 Reviewed-by: Anders Broman + (cherry picked from commit 178d81f8047f36a68fdef6eaefa8990eaa560a49) + Reviewed-on: https://code.wireshark.org/review/31532 -commit d3ce4b289d -Author: Guy Harris -Date: Sun Dec 2 01:02:28 2018 -0800 +commit e29762ca48 +Author: Dario Lombardo +Date: Sun Jan 13 10:18:39 2019 +0100 - Don't include if we're not building with libpcap. + gitlab-ci: add missing package to opensuse. - We don't need it and, if there *is* no pcap.h header, because the pcap - headers aren't installed, it won't compile. + Ruby pkg contains gem that is required to install a working version + of asciidoctor. - Bug: 15317 - Change-Id: Ie2a107f6117aad8f87943cd72269211f13b71142 - Reviewed-on: https://code.wireshark.org/review/30883 - Reviewed-by: Guy Harris - (cherry picked from commit 03d3e4c5e1a64b195a61a74a5d592c9789938a67) - Reviewed-on: https://code.wireshark.org/review/30884 + Change-Id: Iabe790c17e3be3e3285868b5e0734101bad4f5a5 + Reviewed-on: https://code.wireshark.org/review/31525 + Reviewed-by: Dario Lombardo + (cherry picked from commit 3f177068f3e622525f9dc3d42fb8fcf547b47a85) + Reviewed-on: https://code.wireshark.org/review/31527 -commit d3ebb96460 -Author: Alexis La Goutte -Date: Sat Dec 1 17:09:10 2018 +0100 +commit b6ed66a584 +Author: Dario Lombardo +Date: Sat Jan 12 18:29:09 2019 +0100 - transifex: update translation + tools/gitlab-ci: add missing packages for rpm builds. - Ping-Bug: 15207 - Change-Id: Ieb62ae9bd5025495b102b113a7e6ab311c23d73b - Reviewed-on: https://code.wireshark.org/review/30865 + Change-Id: I04e3414ff27e18db8c83581116f4099bbb696a08 + Reviewed-on: https://code.wireshark.org/review/31516 Reviewed-by: Anders Broman + (cherry picked from commit 651a146667049dbe790858caddb55ae02e66b1d3) + Reviewed-on: https://code.wireshark.org/review/31526 + Reviewed-by: Dario Lombardo -commit abb453c607 -Author: Alexis La Goutte -Date: Sat Dec 1 16:52:51 2018 +0100 - - transifex: update debian translation - - Ping-Bug: 15207 - Change-Id: I1084a048449c43a7a1e6c18bce71fee5593113ae - Reviewed-on: https://code.wireshark.org/review/30864 - Reviewed-by: Anders Broman +commit 190c8c455b +Author: Gerald Combs +Date: Sun Jan 13 08:45:37 2019 +0000 -commit df12769ad0 -Author: Alexis La Goutte -Date: Sat Dec 1 16:39:26 2018 +0100 - - transifex: enable back tx pull - - Ping-Bug: 15207 - Change-Id: I39136620a88082e49a4b0d341098480f4b74e924 - Reviewed-on: https://code.wireshark.org/review/30863 - Reviewed-by: Anders Broman + [Automatic update for 2019-01-13] + + Update manuf, services enterprise numbers, translations, and other items. + + Change-Id: I35e40e188b18df98b56fc8e7ec7b89cff24b8bf2 + Reviewed-on: https://code.wireshark.org/review/31523 + Reviewed-by: Gerald Combs -commit 310f1f7a1e -Author: Alexis La Goutte -Date: Sat Dec 1 16:33:51 2018 +0100 +commit 4b579d2d50 +Author: Graham Bloice +Date: Sun Dec 23 19:21:36 2018 +0000 - transifex: fix translate + http: Add request URI to response - add back translation... + Add the request URI to the response to allow filtering of + responses by request URI in a single pass. - Ping-Bug: 15207 - Change-Id: I9f9a78f7163157646ac4446d1ee6df0db5edaafe - Reviewed-on: https://code.wireshark.org/review/30862 + Bug: 15344 + Change-Id: I89bf675dccaed37f54a4d13956223cbdde601e7d + Reviewed-on: https://code.wireshark.org/review/31184 + Petri-Dish: Graham Bloice + Tested-by: Petri Dish Buildbot + Reviewed-by: Graham Bloice + (cherry picked from commit 4fb2449b82a20e310c52f0fa965db950f77ab9f7) + Reviewed-on: https://code.wireshark.org/review/31511 Reviewed-by: Anders Broman -commit 8034b15b6b +commit b06d7a4530 Author: Peter Wu -Date: Sat Dec 1 16:30:04 2018 +0000 +Date: Sun Jan 13 00:28:08 2019 +0100 - Revert "update-tx: Fix our file list." + tshark: do not print debug output with GLib older than 2.31.2 - This reverts commit 4c11ef4edbb108aed4535d34a3b85fba5cf32c2b. + On Solaris with GLib 2.28.6, `tshark --version` would show extcap debug + logs because its default GLib log handler did not filter debug and info + messages. - While LUPDATES_FILES has become a string since v2.9.0rc0-872-gf8092f96b3 - ("Qt: Move wireshark-qt.cpp back to ui/qt/main.cpp."), that change is - not (and should not) be backported. Revert the change that assumes - LUPDATES_FILES to be a string (it is an array). - - Change-Id: I5568df8f78052c23686b9e422ffbc0e5ba617c31 - Reviewed-on: https://code.wireshark.org/review/30866 + Bug: 15341 + Change-Id: I8eac4f859276caae7a1618fc85927df7f7b885f4 + Reviewed-on: https://code.wireshark.org/review/31518 + Petri-Dish: Peter Wu + Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman -commit ad1135695e -Author: Gerald Combs -Date: Sun Dec 2 08:33:04 2018 +0000 +commit f8986da216 +Author: Dario Lombardo +Date: Sat Jan 12 23:33:18 2019 +0100 - [Automatic update for 2018-12-02] + gitlab-ci: upgrade before anything else in fedora28. - Update manuf, services enterprise numbers, translations, and other items. + Fix a bug in linking: + /usr/lib/gcc/x86_64-redhat-linux/8/../../../../lib64/libgnutls.so: undefined reference to `nettle_rsa_sec_decrypt@HOGWEED_4' - Change-Id: I4e31ac6ab928456595410666c1e78708a3ec5bd0 - Reviewed-on: https://code.wireshark.org/review/30881 - Reviewed-by: Gerald Combs + Change-Id: Icc85813bd72274e448667bab4a80037ec5bdd48d + Reviewed-on: https://code.wireshark.org/review/31519 + Reviewed-by: Dario Lombardo + (cherry picked from commit d3d70a5999260492bf7966d5432b4c46a6b3db14) + Reviewed-on: https://code.wireshark.org/review/31520 + +commit 3d7f26efff +Author: Guy Harris +Date: Sat Jan 12 10:26:35 2019 -0800 -commit caa6f54160 -Author: Jaap Keuter -Date: Fri Nov 30 20:26:29 2018 +0100 - - Apply port preferences during dissector handoff registration - - Handling of preferences is often done in the dissector handoff - registration. Therefore this function is often registered as - callback while registering preference handling for the module. - In this way the preferences are processed both when registering - the dissector and when changes happen. - - Some dissectors opt to register a seperate callback function to - be called when preferences change. Now these have to be called - from the dissector handoff function explicitly, in order to have - the preferences processed during dissector registration. - - This becomes explicitly apparent when the port registration comes - into play. With the migration to using dissector registration on - ports with preference this port (range) is often retrieved from - the preferences to match against the ports in a packet to determine - an incoming or outgoing packet of a server. In case the callback - function is not called from the dissector registration this - determination fails, until the preferences are applied/changed, - causing the preference handling callback to be called. - - This change add the calling of the callback during dissector - registration, fixing some dissector port registrations in the - process. - - Change-Id: Ieaea7f63f8f9062c56582a042a3a5a862e286406 - Signed-off-by: Jaap Keuter - Reviewed-on: https://code.wireshark.org/review/30848 + Fix copy-and-pasteo. + + Change-Id: Ib31602f79203a6bd3313b55ea9d83cf56933c171 + Reviewed-on: https://code.wireshark.org/review/31514 + Petri-Dish: Guy Harris + Reviewed-by: Guy Harris + (cherry picked from commit b0bfbe884897985ed6fea731acd3277ae9cad8e8) + Reviewed-on: https://code.wireshark.org/review/31515 + +commit 52eb5428d2 +Author: Guy Harris +Date: Fri Jan 11 18:20:27 2019 -0800 + + Use sentence case for the title, as we do for other documents. + + Change-Id: I72b1676bdc2af41031535e75189c0c15fdf7e551 + Reviewed-on: https://code.wireshark.org/review/31506 + Reviewed-by: Guy Harris + (cherry picked from commit 05c76fa014097de2d068ab98ea8a607f2e40f716) + Reviewed-on: https://code.wireshark.org/review/31507 + +commit 65ac21b7bd +Author: Guy Harris +Date: Fri Jan 11 14:31:01 2019 -0800 + + Add captype and reordercap to the list of command-line binaries. + + Change-Id: I7e9460960b83d673727aca1783c03952622aabb5 + Reviewed-on: https://code.wireshark.org/review/31500 + Reviewed-by: Guy Harris + (cherry picked from commit 5a17d01e49cd6fc86cbf18b9a174b400a00ca321) + Reviewed-on: https://code.wireshark.org/review/31501 + +commit c59ad761c3 +Author: Guy Harris +Date: Fri Jan 11 13:13:48 2019 -0800 + + Add randpkt to the Windows installers. + + Bug: 15395 + Change-Id: Ic0c28b42a5e70edc5eb6441f71b6b614deae9d9f + Reviewed-on: https://code.wireshark.org/review/31497 + Petri-Dish: Guy Harris Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 71268f8bd1458048e2d75f5a3b8bc94feb3b7d0c) - Reviewed-on: https://code.wireshark.org/review/30870 + Reviewed-by: Guy Harris + (cherry picked from commit 08a5e1f628b9c33fc0da7f6253d60bb40f52a098) + Reviewed-on: https://code.wireshark.org/review/31499 + +commit d4bf7066aa +Author: Guy Harris +Date: Fri Jan 11 12:06:38 2019 -0800 + + Include the reordercap and dftest documentation in Windows packages. + + We package the documentation for other programs we supply, so we should + package the documentation for them as well. + + Change-Id: I37854631bad4aa799fb6ebb009bea3f4692fe530 + Reviewed-on: https://code.wireshark.org/review/31492 + Petri-Dish: Guy Harris + Tested-by: Petri Dish Buildbot + Reviewed-by: Guy Harris + (cherry picked from commit 7a2f27477f1b5d79ae74a5c7edb3975b7326d89b) + Reviewed-on: https://code.wireshark.org/review/31493 -commit 90dab15c7a +commit 8f00c4d31b Author: Gerald Combs -Date: Wed Nov 28 12:43:38 2018 -0800 +Date: Tue Jan 8 13:31:38 2019 -0800 - 2.6.5 → 2.6.6. + 2.6.6 → 2.6.7. - Change-Id: I7e4dcf0b63e6b28dbf6b5b18d3e9ab98135d4f72 - Reviewed-on: https://code.wireshark.org/review/30827 + Change-Id: Id4d487e7e7ec5a249a96eaac4cbc58cd9a4d26bf + Reviewed-on: https://code.wireshark.org/review/31460 Reviewed-by: Gerald Combs diff -Nru wireshark-2.6.6/cmake/modules/FindGMODULE2.cmake wireshark-2.6.7/cmake/modules/FindGMODULE2.cmake --- wireshark-2.6.6/cmake/modules/FindGMODULE2.cmake 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/cmake/modules/FindGMODULE2.cmake 2019-02-27 18:44:35.000000000 +0000 @@ -13,6 +13,13 @@ # For details see the accompanying COPYING-CMAKE-SCRIPTS file. # +include( FindWSWinLibs ) +if( ENABLE_GTK3 ) + FindWSWinLibs( "gtk3" "GMODULE2_HINTS" ) +else() + FindWSWinLibs( "gtk2" "GMODULE2_HINTS" ) +endif() + if( NOT WIN32 ) include( FindPkgConfig ) @@ -34,16 +41,6 @@ LINK_DIRECTORIES( ${GMODULE2_LIBRARY_DIRS} ) endif() else() - include( FindWSWinLibs ) - if( BUILD_wireshark ) - if( ENABLE_GTK3 ) - FindWSWinLibs( "gtk3" "GMODULE2_HINTS" ) - else() - FindWSWinLibs( "gtk2" "GMODULE2_HINTS" ) - endif() - else() - message( ERROR "Unsupported build setup" ) - endif() find_path( GMODULE2_INCLUDE_DIRS NAMES gmodule.h diff -Nru wireshark-2.6.6/cmake/modules/FindGTHREAD2.cmake wireshark-2.6.7/cmake/modules/FindGTHREAD2.cmake --- wireshark-2.6.6/cmake/modules/FindGTHREAD2.cmake 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/cmake/modules/FindGTHREAD2.cmake 2019-02-27 18:44:35.000000000 +0000 @@ -13,6 +13,13 @@ # For details see the accompanying COPYING-CMAKE-SCRIPTS file. # +include( FindWSWinLibs ) +if( ENABLE_GTK3 ) + FindWSWinLibs( "gtk3" "GTHREAD2_HINTS" ) +else() + FindWSWinLibs( "gtk2" "GTHREAD2_HINTS" ) +endif() + if( NOT WIN32 ) include( FindPkgConfig ) @@ -24,20 +31,10 @@ endif() if( GTHREAD2_FOUND ) - if( GMODULE2_LIBRARY_DIRS ) - LINK_DIRECTORIES( ${GMODULE2_LIBRARY_DIRS} ) + if( GTHREAD2_LIBRARY_DIRS ) + LINK_DIRECTORIES( ${GTHREAD2_LIBRARY_DIRS} ) endif() else() - include( FindWSWinLibs ) - if( BUILD_wireshark ) - if( ENABLE_GTK3 ) - FindWSWinLibs( "gtk3" "GTHREAD2_HINTS" ) - else() - FindWSWinLibs( "gtk2" "GTHREAD2_HINTS" ) - endif() - else() - message( ERROR "Unsupported build setup" ) - endif() find_path( GTHREAD2_INCLUDE_DIRS gthread.h PATH_SUFFIXES glib-2.0 glib GLib.framework/Headers/glib glib-2.0/glib HINTS "${GTHREAD2_HINTS}/include" ) find_library( GTHREAD2_LIBRARIES gthread-2.0 HINTS "${GTHREAD2_HINTS}/lib" ) if( NOT GTHREAD2_LIBRARIES ) diff -Nru wireshark-2.6.6/CMakeLists.txt wireshark-2.6.7/CMakeLists.txt --- wireshark-2.6.6/CMakeLists.txt 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/CMakeLists.txt 2019-02-27 18:44:35.000000000 +0000 @@ -13,7 +13,7 @@ set(GIT_REVISION 0) set(PROJECT_MAJOR_VERSION 2) set(PROJECT_MINOR_VERSION 6) -set(PROJECT_PATCH_VERSION 6) +set(PROJECT_PATCH_VERSION 7) set(PROJECT_BUILD_VERSION ${GIT_REVISION}) set(PROJECT_VERSION_EXTENSION "") set(PROJECT_RELEASE_VERSION "${PROJECT_MAJOR_VERSION}.${PROJECT_MINOR_VERSION}") @@ -3093,7 +3093,7 @@ --define "_topdir ${CMAKE_BINARY_DIR}/packaging/rpm" --define "_prefix ${CMAKE_INSTALL_PREFIX}" ${_rpmbuild_with_args} - --clean -ba SPECS/wireshark.spec + -ba SPECS/wireshark.spec DEPENDS "${CMAKE_SOURCE_DIR}/${_export_tarball}" WORKING_DIRECTORY "${CMAKE_BINARY_DIR}/packaging/rpm" COMMENT "Create a tarball from the current git commit." diff -Nru wireshark-2.6.6/configure.ac wireshark-2.6.7/configure.ac --- wireshark-2.6.6/configure.ac 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/configure.ac 2019-02-27 18:44:35.000000000 +0000 @@ -7,7 +7,7 @@ # m4_define([version_major], [2]) m4_define([version_minor], [6]) -m4_define([version_micro], [6]) +m4_define([version_micro], [7]) dnl Updated by make-version.pl m4_define([version_extra], []) m4_define([version_micro_extra], m4_join([], version_micro, version_extra)) diff -Nru wireshark-2.6.6/debian/changelog wireshark-2.6.7/debian/changelog --- wireshark-2.6.6/debian/changelog 2019-01-09 07:58:36.000000000 +0000 +++ wireshark-2.6.7/debian/changelog 2019-02-28 11:29:35.000000000 +0000 @@ -1,3 +1,20 @@ +wireshark (2.6.7-1) unstable; urgency=medium + + [ Balint Reczey ] + * Drop unapplied backport-to-old-gnutls.patch + * Ship captype and randpkt in wireshark-common (Closes: #919027) + * Override a few Lintian issues + * New upstream version 2.6.7 + - security fixes (Closes: #923611): + - ASN.1 BER and related dissectors crash. (CVE-2019-9209) + - TCAP dissector crash. (CVE-2019-9208) + - RPCAP dissector crash. (CVE-2019-9214) + + [ Joe Hansen ] + * Danish debconf translate translation update (Closes: #923064) + + -- Balint Reczey Thu, 28 Feb 2019 12:29:35 +0100 + wireshark (2.6.6-1) unstable; urgency=medium [ Jean-Philippe MENGUAL ] diff -Nru wireshark-2.6.6/debian/libwscodecs2.lintian-overrides wireshark-2.6.7/debian/libwscodecs2.lintian-overrides --- wireshark-2.6.6/debian/libwscodecs2.lintian-overrides 1970-01-01 00:00:00.000000000 +0000 +++ wireshark-2.6.7/debian/libwscodecs2.lintian-overrides 2019-02-28 11:29:35.000000000 +0000 @@ -0,0 +1 @@ +libwscodecs2: library-not-linked-against-libc usr/lib/*/wireshark/plugins/2.6/codecs/l16mono.so diff -Nru wireshark-2.6.6/debian/patches/backport-to-old-gnutls.patch wireshark-2.6.7/debian/patches/backport-to-old-gnutls.patch --- wireshark-2.6.6/debian/patches/backport-to-old-gnutls.patch 2019-01-09 07:58:36.000000000 +0000 +++ wireshark-2.6.7/debian/patches/backport-to-old-gnutls.patch 1970-01-01 00:00:00.000000000 +0000 @@ -1,17 +0,0 @@ -Author: Balint Reczey -Description: Change d/control to use old gnutls-dev package - This is useful for back-porting. ---- a/debian/control -+++ b/debian/control -@@ -15,9 +15,9 @@ - libcap2-dev [linux-any] | libcap-dev (>= 2.17) [linux-any], lsb-release, - bison, libparse-yapp-perl, - # enable versioned libgnutls28-dev below to have GPLv2+ compatible GMP -- libgnutls28-dev (>= 3.2.14-1~), -+# libgnutls28-dev (>= 3.2.14-1~), - # enable backports-compatible libgnutls-dev --# libgnutls-dev, -+ libgnutls-dev, - libgcrypt-dev, portaudio19-dev, libkrb5-dev, liblua5.2-dev, libsmi2-dev, - libmaxminddb-dev, dpkg-dev (>= 1.16.1~), - libnl-genl-3-dev [linux-any], libnl-route-3-dev [linux-any], asciidoctor, diff -Nru wireshark-2.6.6/debian/po/da.po wireshark-2.6.7/debian/po/da.po --- wireshark-2.6.6/debian/po/da.po 2019-01-09 07:58:36.000000000 +0000 +++ wireshark-2.6.7/debian/po/da.po 2019-02-28 11:29:35.000000000 +0000 @@ -1,14 +1,14 @@ # Danish translation wireshark. -# Copyright (C) 2010 wireshark & nedenstående oversættere. +# Copyright (C) 2019 wireshark & nedenstående oversættere. # This file is distributed under the same license as the wireshark package. -# Joe Hansen , 2010. +# Joe Hansen , 2010, 2019. # msgid "" msgstr "" "Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-07 00:07-0400\n" -"PO-Revision-Date: 2010-08-28 23:51+0200\n" +"PO-Revision-Date: 2019-02-23 23:51+0200\n" "Last-Translator: Joe Hansen \n" "Language-Team: Danish \n" "Language: da\n" @@ -61,7 +61,7 @@ #. Description #: ../templates:3001 msgid "Creating the wireshark system group failed" -msgstr "" +msgstr "Oprettelse af wiresharks systemgruppe mislykkedes" #. Type: error #. Description @@ -70,6 +70,8 @@ "The wireshark group does not exist, and creating it failed, so Wireshark " "cannot be configured to capture traffic as an unprivileged user." msgstr "" +"Wiresharkgruppen findes ikke og oprettelse af den mislykkedes, så Wireshark " +"kan ikke konfigureres til at fange trafik som en upriviligeret bruger." #. Type: error #. Description @@ -78,12 +80,14 @@ "Please create the wireshark system group and try configuring wireshark-" "common again." msgstr "" +"Opret venligst wiresharksystemgruppen og prøv at konfigurere wireshark-" +"common igen." #. Type: error #. Description #: ../templates:4001 msgid "The wireshark group is a system group" -msgstr "" +msgstr "Wiresharkgruppen er en systemgruppe" #. Type: error #. Description @@ -92,6 +96,8 @@ "The wireshark group exists as a user group, but the preferred configuration " "is for it to be created as a system group." msgstr "" +"Wiresharkgruppen findes som en brugergruppe, men den foretrukne konfiguration " +"er, at den oprettes som en systemgruppe." #. Type: error #. Description @@ -100,12 +106,14 @@ "As a result, purging wireshark-common will not remove the wireshark group, " "but everything else should work properly." msgstr "" +"Det medfører at fjernelse af wireshark-common ikke vil fjerne " +"wiresharkgruppen, men alt andet bør fungere korrekt." #. Type: error #. Description #: ../templates:5001 msgid "Setting capabilities for dumpcap failed" -msgstr "" +msgstr "Angivelse af funktioner for dumpcap mislykkedes" #. Type: error #. Description @@ -114,12 +122,15 @@ "The attempt to use Linux capabilities to grant packet-capturing privileges " "to the dumpcap binary failed. Instead, it has had the set-user-id bit set." msgstr "" +"Forsøget på at bruge Linux-funktioner til at tildele " +"pakkeregistreringsprivileger til dumpcaps binære fil mislykkedes. I stedet " +"er bitten set-user-id angivet." #. Type: error #. Description #: ../templates:6001 msgid "Removal of the wireshark group failed" -msgstr "" +msgstr "Fjernelse af wiresharkgruppen mislykkedes" #. Type: error #. Description @@ -129,6 +140,9 @@ "capture packets the postinst script of wireshark-common creates the " "wireshark group as a system group." msgstr "" +"Når pakken wireshark-common er konfigureret til at tillade non-superusers " +"at registrere pakker, så opretter postinst-skriptet for wireshark-common " +"wiresharkgruppen som en systemgruppe." #. Type: error #. Description @@ -137,9 +151,11 @@ "However, on this system the wireshark group is a user group instead of being " "a system group, so purging wireshark-common did not remove it." msgstr "" +"På dette system er wiresharkgruppen dog en brugergruppe i stedet for at være " +"en systemgruppe, så fjernelse af wireshark-common fjernede ikke denne." #. Type: error #. Description #: ../templates:6001 msgid "If the group is no longer needed, please remove it manually." -msgstr "" +msgstr "Hvis gruppen ikke længere skal bruges, så fjern den manuelt." diff -Nru wireshark-2.6.6/debian/wireshark-common.install wireshark-2.6.7/debian/wireshark-common.install --- wireshark-2.6.6/debian/wireshark-common.install 2019-01-09 07:58:36.000000000 +0000 +++ wireshark-2.6.7/debian/wireshark-common.install 2019-02-28 11:29:35.000000000 +0000 @@ -1,9 +1,11 @@ usr/bin/dumpcap usr/bin/rawshark usr/bin/capinfos +usr/bin/captype usr/bin/editcap usr/bin/mergecap usr/bin/text2pcap +usr/bin/randpkt usr/bin/reordercap usr/bin/mmdbresolve usr/lib/*/wireshark/extcap diff -Nru wireshark-2.6.6/debian/wireshark-common.manpages wireshark-2.6.7/debian/wireshark-common.manpages --- wireshark-2.6.6/debian/wireshark-common.manpages 2019-01-09 07:58:36.000000000 +0000 +++ wireshark-2.6.7/debian/wireshark-common.manpages 2019-02-28 11:29:35.000000000 +0000 @@ -1,6 +1,7 @@ obj-*/doc/androiddump.1 obj-*/doc/ciscodump.1 obj-*/doc/sshdump.1 +obj-*/doc/randpkt.1 obj-*/doc/randpktdump.1 obj-*/doc/editcap.1 obj-*/doc/extcap.4 @@ -9,6 +10,7 @@ obj-*/doc/text2pcap.1 obj-*/doc/wireshark-filter.4 obj-*/doc/capinfos.1 +obj-*/doc/captype.1 obj-*/doc/dumpcap.1 obj-*/doc/rawshark.1 obj-*/doc/reordercap.1 diff -Nru wireshark-2.6.6/debian/wireshark-dev.lintian-overrides wireshark-2.6.7/debian/wireshark-dev.lintian-overrides --- wireshark-2.6.6/debian/wireshark-dev.lintian-overrides 1970-01-01 00:00:00.000000000 +0000 +++ wireshark-2.6.7/debian/wireshark-dev.lintian-overrides 2019-02-28 11:29:35.000000000 +0000 @@ -0,0 +1,2 @@ +# the package can create Debian packages +wireshark-dev: binary-package-depends-on-toolchain-package diff -Nru wireshark-2.6.6/doc/randpkt.pod wireshark-2.6.7/doc/randpkt.pod --- wireshark-2.6.6/doc/randpkt.pod 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/doc/randpkt.pod 2019-02-27 18:44:35.000000000 +0000 @@ -1,7 +1,7 @@ =head1 NAME -randpkt - Random Packet Generator +randpkt - Random packet generator =head1 SYNOPSIS diff -Nru wireshark-2.6.6/doc/tshark.pod wireshark-2.6.7/doc/tshark.pod --- wireshark-2.6.6/doc/tshark.pod 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/doc/tshark.pod 2019-02-27 18:44:35.000000000 +0000 @@ -63,7 +63,7 @@ S<[ B<--disable-protocol> Eproto_nameE ]> S<[ B<--enable-heuristic> Eshort_nameE ]> S<[ B<--disable-heuristic> Eshort_nameE ]> -S<[ Ecapture filterE ]> +S<[ EfilterE ]> B B<-G> [ Ereport typeE ] diff -Nru wireshark-2.6.6/docbook/attributes.asciidoc wireshark-2.6.7/docbook/attributes.asciidoc --- wireshark-2.6.6/docbook/attributes.asciidoc 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/docbook/attributes.asciidoc 2019-02-27 18:44:35.000000000 +0000 @@ -1,6 +1,6 @@ // Common attributes -:wireshark-version: 2.6.6 +:wireshark-version: 2.6.7 // We're migrating from AsciiDoc. :compat-mode: diff -Nru wireshark-2.6.6/docbook/release-notes.asciidoc wireshark-2.6.7/docbook/release-notes.asciidoc --- wireshark-2.6.6/docbook/release-notes.asciidoc 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/docbook/release-notes.asciidoc 2019-02-27 18:44:35.000000000 +0000 @@ -13,48 +13,33 @@ == What’s New -* The Windows installers now ship with Qt 5.9.7. Previously they shipped with Qt 5.9.5. - === Bug Fixes The following vulnerabilities have been fixed: -* wssalink:2019-01[] -The 6LoWPAN dissector could crash. -// * Buildbot crash output: randpkt-2018-10-18-13414.pcap. -wsbuglink:15217[]. -cveidlink:2019-5716[]. -// Fixed in master: 62e81562e4 -// Fixed in master-2.6: 2b2eea1793 -// Fixed in master-2.4: n/a - -* wssalink:2019-02[] -The P_MUL dissector could crash. -// * Buildbot crash output: fuzz-2018-12-05-10088.pcap. -wsbuglink:15337[]. -cveidlink:2019-5717[]. -// Fixed in master: 3cccd4ec5b -// Fixed in master-2.6: 3caa4cde0d -// Fixed in master-2.4: bf9272a92f - -* wssalink:2019-03[] -The RTSE dissector and other dissectors could crash. -// * Wireshark heap out-of-bounds read in get_t61_string. -wsbuglink:15373[]. -cveidlink:2019-5718[]. -// Fixed in master: 3aad1ef236 -// Fixed in master-2.6: 9b4a937c88 -// Fixed in master-2.4: cd09cb5cfb - -* wssalink:2019-04[] -The ISAKMP dissector could crash. -// * Wireshark NULL pointer dereference in dissect_transform. -wsbuglink:15374[]. -cveidlink:2019-5719[]. -// Fixed in master: c9cfae7fec -// Fixed in master-2.6: cd4b3f5d69 -// Fixed in master-2.4: b5b02f2a9b - +* wssalink:2019-06[] +ASN.1 BER and related dissectors crash. +wsbuglink:15447[]. +cveidlink:2019-9209[]. +// Fixed in master: 3cd5ac36e2 +// Fixed in master-2.6: d632d88025 +// Fixed in master-2.4: f8fbe9f934 + +* wssalink:2019-07[] +TCAP dissector crash. +wsbuglink:15464[]. +cveidlink:2019-9208[]. +// Fixed in master: 34873a20eb +// Fixed in master-2.6: 03c674b21b +// Fixed in master-2.4: 3d1b8004ed + +* wssalink:2019-08[] +RPCAP dissector crash. +wsbuglink:15536[]. +// cveidlink:2019-xxxx[]. +// Fixed in master: 2f048c932d +// Fixed in master-2.6: c32d343ff4 +// Fixed in master-2.4: c557bb0910 The following bugs have been fixed: @@ -62,33 +47,45 @@ //* wsbuglink:6000[Wireshark bug] //* cveidlink:2014-2486[] //* Wireshark convinced you to switch seats on the plane while neglecting to tell you that its seat was noticeably moist. -// cp /dev/null /tmp/buglist.txt ; for bugnumber in `git log --stat v2.6.7rc0..| grep ' Bug:' | awk '{print $2}' | sort -n -u ` ; do ./tools/gen-bugnote $bugnumber; pbpaste >> /tmp/buglist.txt; done +// cp /dev/null /tmp/buglist.txt ; for bugnumber in `git log --stat v2.6.8rc0..| grep ' Bug:' | awk '{print $2}' | sort -n -u ` ; do "$(git rev-parse --show-toplevel)/tools/gen-bugnote" $bugnumber; pbpaste >> /tmp/buglist.txt; done + +* Alignment Lost after Editing Column. wsbuglink:14177[]. + +* Crash on applying display filters or coloring rules on capture files containing non-UTF-8 data. wsbuglink:14905[]. + +* tshark outputs debug information. wsbuglink:15341[]. + +* Feature request - HTTP, add the field "request URI" to response. wsbuglink:15344[]. -* console.lua not found in a folder with non-ASCII characters in its name. wsbuglink:15118[]. +* randpkt should be distributed with the Windows installer. wsbuglink:15395[]. -* Disabling 'Update list of packets in real time.' will generally trigger crash after three start capture, stop capture cycles. wsbuglink:15263[]. +* Memory leak with "-T ek" output format option. wsbuglink:15406[]. -* UDP Multicast Stream double counts. wsbuglink:15271[]. +* Display error in negative response time stats (gint displayed as unsigned). wsbuglink:15416[]. -* text2pcap et al. set snaplength to 64kiB-1, while processing frames of 256kiB. wsbuglink:15292[]. +* _epl_xdd_init not found. wsbuglink:15419[]. -* Builds without libpcap fail if the libpcap headers aren't installed. wsbuglink:15317[]. +* Decoding of MEGACO/H.248 request shows the Remote descriptor as "Local descriptor". wsbuglink:15430[]. -* TCAP AnalogRedirectRecord parameter incorrectly coded as mandatory in QualReq_rr message. wsbuglink:15350[]. +* Repeated 'NFS' in Protocol Display field. wsbuglink:15443[]. -* macOS DMG appears to have duplicate files. wsbuglink:15361[]. +* RBM file dissector adds too many items to the tree, resulting in aborting the program. wsbuglink:15448[]. -* Wireshark jumps behind other windows when opening UAT dialogs. wsbuglink:15366[]. +* Wireshark heap out-of-bounds read in infer_pkt_encap. wsbuglink:15463[]. -* Pathnames containing non-ASCII characters are mangled in error dialogs on Windows. wsbuglink:15367[]. +* Column width and hidden issues when switching profiles. wsbuglink:15466[]. -* Executing `-z http,stat -r file.pcapng` throws a segmentation fault. wsbuglink:15369[]. +* GTPv1-C SGSN Context Response / Forward Relocation Request decode GGSN address IPV6 issue. wsbuglink:15485[]. -* IS-41 TCAP RegistrationNotification Invoke has borderCellAccess parameter coded as tag 50 (as denyAccess) but should be 58. wsbuglink:15372[]. +* Lua Error on startup: init.lua: dofile has been disabled due to running Wireshark as superuser. wsbuglink:15489[]. -* In DNS statistics, response times > 1 sec not included. wsbuglink:15382[]. +* DICOM ASSOCIATE Accept: Protocol Version. wsbuglink:15495[]. -* GTPv2 APN dissect problem. wsbuglink:15383[]. +* Multiple out-of-bounds reads in NetScaler trace handling (wiretap/netscaler.c). wsbuglink:15497[]. + +* Wrong endianess when dissecting the "chain offset" in SMB2 protocol header. wsbuglink:15524[]. + +* Memory leak in mate_grammar.lemon's recolonize function. wsbuglink:15525[]. === New and Updated Features @@ -107,30 +104,35 @@ // Add one protocol per line between the -- delimiters. [commaize] -- -6LoWPAN -ANSI MAP +ASN.1 BER +BSSAP +BT Mesh +DICOM DNP3 -DNS -GSM A +EPL +ETSI CAT GTP -GTPv2 -IMF +HTTP +IEEE 802.15.4 ISAKMP -ISObus VT -Kerberos -P_MUL -RTSE -S7COMM +MEGACO +MPLS Echo +RPC +RPCAP +SMB2 TCAP -- === New and Updated Capture File Support -There is no new or updated capture file support in this release. +// There is no new or updated capture file support in this release. // Add one file type per line between the -- delimiters. -// [commaize] -// -- -// -- +[commaize] +-- +IxVeriWave +NetScaler +Sniffer +-- === New and Updated Capture Interfaces support diff -Nru wireshark-2.6.6/docbook/wsug_src/capinfos-h.txt wireshark-2.6.7/docbook/wsug_src/capinfos-h.txt --- wireshark-2.6.6/docbook/wsug_src/capinfos-h.txt 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/docbook/wsug_src/capinfos-h.txt 2019-02-27 18:44:35.000000000 +0000 @@ -1,4 +1,4 @@ -Capinfos (Wireshark) 2.6.6 (v2.6.6rc0-1-gcaa6f541) +Capinfos (Wireshark) 2.6.7 (v2.6.7rc0-8-g4b579d2d) Print various information (infos) about capture files. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.6/docbook/wsug_src/dumpcap-h.txt wireshark-2.6.7/docbook/wsug_src/dumpcap-h.txt --- wireshark-2.6.6/docbook/wsug_src/dumpcap-h.txt 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/docbook/wsug_src/dumpcap-h.txt 2019-02-27 18:44:35.000000000 +0000 @@ -1,4 +1,4 @@ -Dumpcap (Wireshark) 2.6.6 (v2.6.6rc0-1-gcaa6f541) +Dumpcap (Wireshark) 2.6.7 (v2.6.7rc0-8-g4b579d2d) Capture network packets and dump them into a pcapng or pcap file. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.6/docbook/wsug_src/editcap-h.txt wireshark-2.6.7/docbook/wsug_src/editcap-h.txt --- wireshark-2.6.6/docbook/wsug_src/editcap-h.txt 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/docbook/wsug_src/editcap-h.txt 2019-02-27 18:44:35.000000000 +0000 @@ -1,4 +1,4 @@ -Editcap (Wireshark) 2.6.6 (v2.6.6rc0-17-g6267211c) +Editcap (Wireshark) 2.6.7 (v2.6.7rc0-8-g4b579d2d) Edit and/or translate the format of capture files. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.6/docbook/wsug_src/mergecap-h.txt wireshark-2.6.7/docbook/wsug_src/mergecap-h.txt --- wireshark-2.6.6/docbook/wsug_src/mergecap-h.txt 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/docbook/wsug_src/mergecap-h.txt 2019-02-27 18:44:35.000000000 +0000 @@ -1,4 +1,4 @@ -Mergecap (Wireshark) 2.6.6 (v2.6.6rc0-1-gcaa6f541) +Mergecap (Wireshark) 2.6.7 (v2.6.7rc0-8-g4b579d2d) Merge two or more capture files into one. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.6/docbook/wsug_src/rawshark-h.txt wireshark-2.6.7/docbook/wsug_src/rawshark-h.txt --- wireshark-2.6.6/docbook/wsug_src/rawshark-h.txt 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/docbook/wsug_src/rawshark-h.txt 2019-02-27 18:44:35.000000000 +0000 @@ -1,4 +1,4 @@ -Rawshark (Wireshark) 2.6.6 (v2.6.6rc0-1-gcaa6f541) +Rawshark (Wireshark) 2.6.7 (v2.6.7rc0-8-g4b579d2d) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.6/docbook/wsug_src/reordercap-h.txt wireshark-2.6.7/docbook/wsug_src/reordercap-h.txt --- wireshark-2.6.6/docbook/wsug_src/reordercap-h.txt 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/docbook/wsug_src/reordercap-h.txt 2019-02-27 18:44:35.000000000 +0000 @@ -1,4 +1,4 @@ -Reordercap (Wireshark) 2.6.6 (v2.6.6rc0-1-gcaa6f541) +Reordercap (Wireshark) 2.6.7 (v2.6.7rc0-8-g4b579d2d) Reorder timestamps of input file frames into output file. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.6/docbook/wsug_src/text2pcap-h.txt wireshark-2.6.7/docbook/wsug_src/text2pcap-h.txt --- wireshark-2.6.6/docbook/wsug_src/text2pcap-h.txt 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/docbook/wsug_src/text2pcap-h.txt 2019-02-27 18:44:35.000000000 +0000 @@ -1,4 +1,4 @@ -Text2pcap (Wireshark) 2.6.6 (v2.6.6rc0-1-gcaa6f541) +Text2pcap (Wireshark) 2.6.7 (v2.6.7rc0-8-g4b579d2d) Generate a capture file from an ASCII hexdump of packets. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.6/docbook/wsug_src/tshark-h.txt wireshark-2.6.7/docbook/wsug_src/tshark-h.txt --- wireshark-2.6.6/docbook/wsug_src/tshark-h.txt 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/docbook/wsug_src/tshark-h.txt 2019-02-27 18:44:35.000000000 +0000 @@ -1,4 +1,4 @@ -TShark (Wireshark) 2.6.6 (v2.6.6rc0-17-g6267211c) +TShark (Wireshark) 2.6.7 (v2.6.7rc0-8-g4b579d2d) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.6/docbook/wsug_src/WSUG_chapter_customize.asciidoc wireshark-2.6.7/docbook/wsug_src/WSUG_chapter_customize.asciidoc --- wireshark-2.6.6/docbook/wsug_src/WSUG_chapter_customize.asciidoc 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/docbook/wsug_src/WSUG_chapter_customize.asciidoc 2019-02-27 18:44:35.000000000 +0000 @@ -844,11 +844,19 @@ Display Filter Macros are a mechanism to create shortcuts for complex filters. For example defining a display filter macro named _$$tcp_conv$$_ whose text is -_( (ip.src == $1 and ip.dst == $2 and tcp.srcport == $3 and tcp.dstport == $4) + +---- +(ip.src == $1 and ip.dst == $2 and tcp.srcport == $3 and tcp.dstport == $4) or (ip.src == $2 and ip.dst == $1 and tcp.srcport == $4 and tcp.dstport == $3) -)_ would allow to use a display filter like -_$$${tcp_conv:10.1.1.2;10.1.1.3;1200;1400}$$_ instead of typing the whole -filter. +---- + +would allow to use a display filter like + +---- +${tcp_conv:10.1.1.2;10.1.1.3;1200;1400} +---- + +instead of typing the whole filter. Display Filter Macros can be managed with a <> by selecting menu:Analyze[Display Filter Macros] from the menu. The User Table has the diff -Nru wireshark-2.6.6/editcap.c wireshark-2.6.7/editcap.c --- wireshark-2.6.6/editcap.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/editcap.c 2019-02-27 18:44:35.000000000 +0000 @@ -330,7 +330,7 @@ } } - return 0; + return 0; } static gboolean @@ -908,9 +908,9 @@ static void failure_warning_message(const char *msg_format, va_list ap) { - fprintf(stderr, "editcap: "); - vfprintf(stderr, msg_format, ap); - fprintf(stderr, "\n"); + fprintf(stderr, "editcap: "); + vfprintf(stderr, msg_format, ap); + fprintf(stderr, "\n"); } /* @@ -919,8 +919,8 @@ static void failure_message_cont(const char *msg_format, va_list ap) { - vfprintf(stderr, msg_format, ap); - fprintf(stderr, "\n"); + vfprintf(stderr, msg_format, ap); + fprintf(stderr, "\n"); } static wtap_dumper * @@ -929,19 +929,19 @@ wtapng_iface_descriptions_t *idb_inf, GArray* nrb_hdrs, int *write_err) { - wtap_dumper *pdh; + wtap_dumper *pdh; - if (strcmp(filename, "-") == 0) { - /* Write to the standard output. */ - pdh = wtap_dump_open_stdout_ng(out_file_type_subtype, out_frame_type, - snaplen, FALSE /* compressed */, - shb_hdrs, idb_inf, nrb_hdrs, write_err); - } else { - pdh = wtap_dump_open_ng(filename, out_file_type_subtype, out_frame_type, - snaplen, FALSE /* compressed */, - shb_hdrs, idb_inf, nrb_hdrs, write_err); - } - return pdh; + if (strcmp(filename, "-") == 0) { + /* Write to the standard output. */ + pdh = wtap_dump_open_stdout_ng(out_file_type_subtype, out_frame_type, + snaplen, FALSE /* compressed */, + shb_hdrs, idb_inf, nrb_hdrs, write_err); + } else { + pdh = wtap_dump_open_ng(filename, out_file_type_subtype, out_frame_type, + snaplen, FALSE /* compressed */, + shb_hdrs, idb_inf, nrb_hdrs, write_err); + } + return pdh; } static int @@ -954,8 +954,9 @@ int i, j, read_err, write_err; gchar *read_err_info, *write_err_info; int opt; +#define LONGOPT_NO_VLAN 0x8100 static const struct option long_options[] = { - {"novlan", no_argument, NULL, 0x8100}, + {"novlan", no_argument, NULL, LONGOPT_NO_VLAN}, {"help", no_argument, NULL, 'h'}, {"version", no_argument, NULL, 'V'}, {0, 0, 0, 0 } @@ -1040,7 +1041,7 @@ /* Process the options */ while ((opt = getopt_long(argc, argv, ":a:A:B:c:C:dD:E:F:hi:I:Lo:rs:S:t:T:vVw:", long_options, NULL)) != -1) { switch (opt) { - case 0x8100: + case LONGOPT_NO_VLAN: { rem_vlan = TRUE; break; diff -Nru wireshark-2.6.6/enterprises.tsv wireshark-2.6.7/enterprises.tsv --- wireshark-2.6.6/enterprises.tsv 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/enterprises.tsv 2019-02-27 18:44:35.000000000 +0000 @@ -5,7 +5,7 @@ # The format used here is: # Where SPACE can be any sequence of spaces and tabs. # -# (last updated 2019-01-05) +# (last updated 2019-02-23) 0 Reserved 1 NxNetworks @@ -3867,7 +3867,7 @@ 3865 Thorne, West 3866 Global Net Center 3867 Presence Technology GmbH+Co.KGMichael -3868 Convergys Information Management Group +3868 Concentrix 3869 IntelliLogic Networks, Inc. 3870 Internet Business Emporium 3871 Ditech Corporation @@ -8847,7 +8847,7 @@ 8868 Velos, Inc. 8869 Coscend Corporation 8870 KINS(Knowlege and Information Net for Sharing) Lab. -8871 Porthole Interactive Technologies +8871 Youngblood Technologies 8872 Saintjo 8873 JAL INFORMATION TECHNOLOGY CO.,LTD. 8874 Utt Technologies @@ -10506,7 +10506,7 @@ 10530 NordicEdge 10531 C.T.Com 10532 RifeTech Inc. -10533 SEITENBAU online agentur GbmH +10533 SEITENBAU GbmH 10534 SECOM Co., Ltd. 10535 London Internet Exchange 10536 Simon's Rock College of Bard @@ -11109,7 +11109,7 @@ 11136 Meitetsu System Dev Co.Ltd 11137 Metaparadigm Pte Ltd 11138 mFormation Technologies Inc. -11139 NeoWiz Corporation +11139 NEOWIZ Corporation 11140 Network Center, Shanghai Jiaotong University 11141 Omneon Video Networks 11142 OÖ Online @@ -21931,7 +21931,7 @@ 22084 Industec Industria Metalurgica Ltda. 22085 CIDE Consorcio para la Interoperabilidad de Documentos Electrónicos 22086 Paul Poeltner -22087 Invelica GmbH +22087 Bodo Rueskamp # formerly 'Invelica GmbH' 22088 Alpine-Energie Holding AG 22089 Paedagogische Hochschule Zentralschweiz 22090 GCommerce Inc. @@ -26321,7 +26321,7 @@ 26476 Advanced Devices S.p.A. 26477 Uwe Perl 26478 SI3SI -26479 Schenck Process GmbH +26479 Schenck Process Europe GmbH 26480 infler.de 26481 Zane C. Bowers 26482 Rossonet S.r.l. @@ -27078,7 +27078,7 @@ 27233 La-Events 27234 PortAuthority Technologies Inc. 27235 Politechnika Gdanska -27236 Netoracle Ltd. +27236 VOID.PL LTD # formerly 'Netoracle Ltd.' 27237 Smart Data Solutions, Inc. 27238 Winbond Electronics Corp. 27239 USC-Satunama @@ -32088,7 +32088,7 @@ 32251 ETRI SRC 32252 Pavol Jozef Šafárik University in Košice 32253 DANU Technologies -32254 Hoare Lea and Partners +32254 Hoare Lea LLP 32255 J. Christof GmbH 32256 Sonlinc A/S 32257 RealTime Intelligence @@ -32768,7 +32768,7 @@ 32931 TOTEC AMENITY LIMITED # formerly 'easynet, inc.' 32932 Direct Telecom Ltd 32933 Conduct AS -32934 Institute of Biophysics, AS CR, v.v.i. +32934 Institute of Biophysics of the CAS, v.v.i. 32935 Amalto Technologies 32936 Atelier Decora 32937 uma information technology GmbH @@ -37252,7 +37252,6 @@ 37420 Virtual Bit di Lucio Crusca 37421 Factum IT BV 37422 Start Norge -37423 DynaMITe Services 37424 MDL29 37425 Ericsson-LG Enterprise Co., Ltd. # formerly "LG-Ericsson Co., Ltd." 37426 Travelzen Group Ltd. @@ -39224,7 +39223,7 @@ 39393 Global Reach Technology Limited 39394 Direccion General de Escuela Nacional Preparatoria 39395 ELDIS Pardubice, s.r.o. -39396 Zygma LLC +39396 Zygma Inc. 39397 amitego engineering GmbH # formerly 'ToolBox Solution GmbH' 39398 HvS-Consulting AG 39399 Gumilyov Eurasian National University @@ -42505,7 +42504,7 @@ 42680 Randstad España, S.L. 42681 Freeport of Riga Authority 42682 Cyviz AS -42683 Trans Data Management (TDM) +42683 Telematix AG # formerly 'Trans Data Management (TDM)' 42684 Bump Networks, Inc. 42685 Benjamin Huepeden IT 42686 Siempelkamp Maschinen- und Anlagenbau GmbH & Co. KG @@ -47087,7 +47086,7 @@ 47265 HWADAR Technologies Co., Ltd. 47266 Prochista Irsa Tech Ltd. 47267 OpenSwitch -47268 FARMING BITS, UNIPESSOAL LDA +47268 FARMING BITS, LDA 47269 Pluribus Networks, Inc 47270 Felixfound 47271 Dreamlab Onet.pl SA @@ -47385,7 +47384,7 @@ 47563 Falcon Critical Care Transport 47564 Permian Resources, LLC 47565 Forcepoint LLC -47566 Uniper AG +47566 Uniper SE 47567 Seifert Logistics GmbH 47568 Pantel International 47569 FIAMM SoNick S.A. @@ -48212,7 +48211,7 @@ 48390 Bottomline Technologies 48391 photicsensing 48392 FilmLight Ltd -48393 SDxLab +48393 Sdx Lab Sdn. Bhd. # formerly 'SDxLab' 48394 br.Svensson Skog AB 48395 Qimtronics 48396 Sood sales @@ -50608,7 +50607,7 @@ 50792 Genetus Inc. 50793 Compulsory inforcement bureau under the Prosecutor general's office of the repoblic of Uzbekistan state unitary enterprise "Centr on electronic online auctions organization" 50794 Hellomouse -50795 HENSOLDT Sensors GmbH +50795 HENSOLDT Holding Germany GmbH 50796 Clienia Management AG 50797 Salzgitter AG 50798 Aporeto Inc. @@ -52142,7 +52141,7 @@ 52329 DSI DGAC 52330 Chubb Systems Ltd 52331 learntotechsolutions Limited -52332 INTEGRITY Security Services, LLC +52332 INTEGRITY Security Services LLC 52333 Banco de Credito del Peru 52334 Systematic Inc 52335 Alignment Healthcare @@ -52958,7 +52957,7 @@ 53145 Ethos Infotech 53146 Frachtwerk GmbH 53147 fortop projects BV -53148 xRAN Forum +53148 O-RAN Alliance e.V. # formerly 'xRAN Forum' 53149 Wessanen N.V. 53150 FAR-EASTERN GRIDS COMPANY 53151 Beijing Zhongchuangwei Nanjing Quantum Communication Technology Co., Ltd. @@ -53053,3 +53052,276 @@ 53240 AID:Tech 53241 DSV Sint Jansbrug 53242 Oreus d.o.o. +53243 EES SARL +53244 RIKEN +53245 Cyxtera Technologies Inc +53246 Mailteck, S.A. +53247 Customer Communications Tecknalia, S.L. +53248 Rosneft Deutschland GmbH +53249 Inwood National Bank +53250 openBerry Foundation +53251 Sysynced Pty Ltd +53252 sebitec Informatica +53253 NuRAN Wireless +53254 Digital Receiver Technology, Inc +53255 Jilin Genolo Technology Co., Ltd. +53256 Expertus +53257 Nokia Distributed Access +53258 EZELink Telecom +53259 LPPM Global (Pty) Ltd +53260 ABS4S +53261 NIEDAX GmbH & Co. KG +53262 ESMA +53263 MODO Systems +53264 RFEL Ltd. +53265 UCOM LLC. +53266 SGI Co. +53267 MZ RNO-Alania +53268 Binary Fusion Inc. +53269 Cole Engineering Services Inc. +53270 Enterprise Data Solutions Inc. +53271 Cleveland Menu Printing Inc. +53272 PUNCH Cyber Analytics Group +53273 AXING AG +53274 SouthwestRe, Inc +53275 Mid-Atlantic Oncology Hematology +53276 Intellect Design Arena +53277 Voleatech GmbH +53278 TITAN Umreifungstechnik GmbH & Co. KG +53279 LocustWorld Ltd +53280 Sundrax Limited +53281 Stelco Inc +53282 Vulcan Wireless +53283 Accesspoint Technologies +53284 Selecture Incorporated +53285 Shenzhen Baitong Putian Technology Co.,Ltd. +53286 shuangxigong +53287 Administration of town Salekhard +53288 SEKOIA +53289 Arduent Centisi LLC +53290 AKC-Schwarz GmbH +53291 Decafgeek Enterprises +53292 Administration of Press, Publication, Radio and Television of Guangxi Zhuang Autonomous Region +53293 Instytut Tele-i Radiotechniczny +53294 openhosting +53295 Dantherm Cooling, Inc. +53296 Motorola Solutions PKI +53297 Keronet Cunsulting Lrd. +53298 Editech Co., Ltd. +53299 Shanxi wangyun technology co. LTD +53300 Rönningås Skog AB +53301 Iron Gate Technology +53302 IDRO +53303 Tianjin Optical Electrical Group Co., Ltd. +53304 HH Skog i Ytterhogdal AB +53305 TrioSpring LLC +53306 SalvaPruebas +53307 Deutsche Telekom Technik GmbH +53308 MULTOS Limited +53309 Kwanko +53310 Nickel Institute +53311 Regional Urology, LLC +53312 albaek.NET +53313 CyberX-Labs Inc. +53314 Hindmarsh Pty Ltd +53315 ITC Global +53316 TenderCare Pediatrics of Miami, LLC +53317 Worktrax Pty Ltd +53318 Enetek Power Asia Pte Ltd +53319 Furiosa-AI +53320 Wilab +53321 Smokescreen Technologies +53322 H.R.Z. Software Services LTD +53323 Deutsche Lufthansa AG +53324 Entrust (Europe) Limited +53325 Wavestone +53326 BWI GmbH +53327 Erudicon +53328 Declaro Support Limited +53329 Amphenol Aerospace +53330 Netstratum Inc +53331 JMA Wireless +53332 TECNAIR LV S.p.A. +53333 Xchange +53334 Cloudstreet Oy +53335 REKOBA GmbH +53336 Resource Environmental Services, LLC +53337 Rectangle Solutions Group +53338 Future Systems (AUST.) Pty Ltd +53339 Auditron +53340 Challenge Networks +53341 Carlsson & Persson Skogstjänst AB +53342 Deutsche Telekom IT GmbH +53343 VAHLE Automation GmbH +53344 NRS Healthcare +53345 LAKA CZ s.r.o. +53346 Pinnacle Data Services +53347 ISP TI INFORMATICA LTDA ME +53348 Cerberus Systems +53349 JCCS PC +53350 Wirral Community NHS Foundation Trust +53351 Université de Technologie de Belfort-Montbéliard +53352 R.Brorssons Skogsentreprenad AB +53353 Phasornet Labs +53354 TachTEK Internal Operations +53355 OnePointe Solutions LLC +53356 West Park Healthcare Centre +53357 Orthopaedic Institute for Children +53358 Trucking inc +53359 Axians ICT Austria GmbH +53360 Team Fardigh AB +53361 Michigan Institute for Interventional Pain +53362 TheoryEngineering +53363 Bilgipro +53364 pschatzmann.ch +53365 Wenzel +53366 Worteks +53367 bitmain technology(beijing) company +53368 Midea Group +53369 Ottawa County +53370 SimpliSafe Inc +53371 Gladbooks Ltd +53372 Sandvik AB +53373 Leuxner.net +53374 PT. Poly Jaya Medikal +53375 Frank's International +53376 Lightron Inc. +53377 Imagination and illusions +53378 Jolla Oy +53379 nautilus capital +53380 Centrale de Compensation - Swiss Central Compensation Office +53381 CadillacJoyride enterprises +53382 ООО Программный Продукт (LLC Software Product) +53383 BT Lancashire Services +53384 Inter-American Development Bank +53385 Trinomica GmbH +53386 da-weber +53387 New Sun Road +53388 S&S Sprinkler Company LLC +53389 BirTech Technology +53390 Volterra, Inc. +53391 Produsentregisteret sa +53392 CMS Computers Ltd. +53393 iotera +53394 Piimega Oy +53395 NorthCountry Federal Credit Union +53396 Liwtuvos sveikatos mokslų universiteto ligoninė Kauno klinikos +53397 Filbico Sp. z o.o. +53398 Intrinsic Systems Limited +53399 Sonstorps Åkeri AB +53400 Cinemeccanica s.p.a. +53401 Computastar Limited +53402 Bio-Logic SAS +53403 Belcan, LLC +53404 The Orchard Enterprises NY, Inc. +53405 QOS Networks +53406 AB Habitat +53407 n5201 +53408 Thermomentum Ltd +53409 VITRIA TECHNOLOGY INC +53410 Technipad +53411 Kabam Games, Inc. +53412 ConvergeOne Holdings Inc. +53413 Musikverein Angelbachtal e.V. +53414 Stockton Hematology Oncology Medical Group +53415 A-Kyrey Systems, Inc +53416 certree.com +53417 Womens Choice Oncology,PLLC +53418 Urology Partners of North Texas, PLLC +53419 Harmony +53420 Global Soluciones Inteligentes S.A. +53421 Group-IB LTD. +53422 Deutscher Fachverlag GmbH +53423 Selcuk Universitesi +53424 Dijssel B.V. +53425 Business France +53426 Vacus Tech Pvt Ltd +53427 GB Logging AB +53428 Invigo Offshore SAL +53429 DarkMatter L.L.C +53430 AUTAJON Group +53431 Lookman Electroplast Industries Limited +53432 Fondation des Apprentis d'Auteuil +53433 J Amréns Skogsmaskiner AB +53434 SKY WALKERS Czech Republic s.r.o. +53435 InProTec Industrial Process Technologies S.r.l +53436 Offsite, LLC +53437 Justus +53438 Färsåns Skogsentreprenader AB +53439 Beijing Finelinx technology co.,Ltd +53440 Coromatic Nord AB +53441 TECHNOPROG +53442 Thomas Westén +53443 ELEPHANTVERT FRANCE SAS +53444 ROTOFRANCE IMPRESSION +53445 Cyborgi +53446 Firebird Foundation Incorporated +53447 Numis Securities Ltd +53448 Ernst Dello GmbH & Co. KG +53449 Optieng +53450 Laurelin Open Source +53451 Enable Networks Limited +53452 Verizon Connect +53453 Iglesia De Dios Puente De Salvacion, Inc. +53454 DataPlus +53455 Susfugo +53456 Dentons Australia Pty Ltd +53457 CleverLogic Co.,Ltd. +53458 Maldun Security +53459 CHALLENGE NETWORKS PTY LTD +53460 Oasis Smart SIM Europe SAS +53461 SimiGon +53462 Staerk Industries +53463 Internetworking Solutions Ltd +53464 Puzzle ITC Deutschland GmbH +53465 inPoste.it S.p.A. +53466 Buddha Global Conferencing & Registry Services. +53467 JIP InfoBridge Co.,Ltd. +53468 Bendigo Senior Secondary College +53469 Soundwave Networking +53470 Shenzhen hongfusheng Technology Co., Ltd.(HFS) +53471 Communication Components Inc +53472 ALPLA Werke Alwin Lehner GmbH & Co KG +53473 Erwin Halder KG +53474 AKTOR - Information system +53475 North East Derbyshire District Council +53476 Criminal Cases Review Commission +53477 LST Forest AB +53478 Everest Networks +53479 Tjugoett och Trettio AB +53480 Shanghai Horizon Information Tech. Co., Ltd. +53481 Valmet +53482 Economia a.s. +53483 FOR-A ELETEX Co., Ltd. +53484 KeySign NV +53485 chinadaas.inc +53486 LLC INTECH +53487 Linkin Technology Co., Ltd. +53488 Maeeko Cat Housing Ltd. +53489 Institute Of Physics and Power Engineering +53490 INVENTURE Automotive Electronics Research & Development, Inc +53491 NPC SYSTEM +53492 CapitalData +53493 Sapcorda Services USA, Inc +53494 Apex Clean Energy, Inc. +53495 SIMS +53496 OPTIMUS TELECOM +53497 KosmosKosmos +53498 QIC Global Services Limited +53499 Austrian Airlines AG +53500 IVES-SYSTEM Sp. z o. o. +53501 DC IT-Consulting +53502 RealexPayments +53503 Sprint Federal Operations +53504 Stephens College +53505 TELERYS COMMUNICATION +53506 Kaman Inc. +53507 First Data Education Loans +53508 Rhein-Neckar-Zeitung GmbH +53509 Renaissance Lab +53510 Zharfpouyan Toos +53511 ubsafa +53512 Bright Access +53513 andosto GmbH & Co. KG +53514 DPNIC +53515 Medical Systems a.s. diff -Nru wireshark-2.6.6/epan/CMakeLists.txt wireshark-2.6.7/epan/CMakeLists.txt --- wireshark-2.6.6/epan/CMakeLists.txt 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/CMakeLists.txt 2019-02-27 18:44:35.000000000 +0000 @@ -312,7 +312,7 @@ add_dependencies(epan version) -set(FULL_SO_VERSION "11.1.6") +set(FULL_SO_VERSION "11.1.7") set_target_properties(epan PROPERTIES COMPILE_DEFINITIONS "WS_BUILD_DLL" diff -Nru wireshark-2.6.6/epan/dfilter/grammar.lemon wireshark-2.6.7/epan/dfilter/grammar.lemon --- wireshark-2.6.6/epan/dfilter/grammar.lemon 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dfilter/grammar.lemon 2019-02-27 18:44:35.000000000 +0000 @@ -105,7 +105,8 @@ dfilter_fail(dfw, "Syntax error near \"%s\".", hfinfo->abbrev); break; case STTYPE_FUNCTION: - dfilter_fail(dfw, "The function s was unexpected in this context."); + dfilter_fail(dfw, "The function \"%s\" was unexpected in this context.", + sttype_function_funcdef(TOKEN)->name); break; case STTYPE_SET: dfilter_fail(dfw, "Syntax error, SET."); diff -Nru wireshark-2.6.6/epan/diam_dict.l wireshark-2.6.7/epan/diam_dict.l --- wireshark-2.6.6/epan/diam_dict.l 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/diam_dict.l 2019-02-27 18:44:35.000000000 +0000 @@ -664,13 +664,13 @@ statep->write_ptr = statep->strbuf; } - if ( (statep->len_strbuf + len) >= statep->size_strbuf ) { + if (statep->len_strbuf + len >= statep->size_strbuf) { statep->strbuf = (char*)g_realloc(statep->strbuf,statep->size_strbuf *= 2); statep->read_ptr = statep->strbuf; } statep->write_ptr = statep->strbuf + statep->len_strbuf; - strncpy(statep->write_ptr,txt,len); + memcpy(statep->write_ptr, txt, len + 1); statep->len_strbuf += len; } diff -Nru wireshark-2.6.6/epan/dissectors/asn1/tcap/tcap.cnf wireshark-2.6.7/epan/dissectors/asn1/tcap/tcap.cnf --- wireshark-2.6.6/epan/dissectors/asn1/tcap/tcap.cnf 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/asn1/tcap/tcap.cnf 2019-02-27 18:44:35.000000000 +0000 @@ -115,20 +115,26 @@ #.FN_BODY AUDT-apdu/_untag/application-context-name FN_VARIANT = _str VAL_PTR = &cur_oid struct tcap_private_t *p_tcap_private = (struct tcap_private_t*)actx->value_ptr; %(DEFAULT_BODY)s - p_tcap_private->oid= (const void*) cur_oid; - p_tcap_private->acv=TRUE; + if (p_tcap_private) { + p_tcap_private->oid= (const void*) cur_oid; + p_tcap_private->acv=TRUE; + } #---------------------------------------------------------------------------------------- #.FN_BODY AARQ-apdu/_untag/application-context-name FN_VARIANT = _str VAL_PTR = &cur_oid struct tcap_private_t *p_tcap_private = (struct tcap_private_t*)actx->value_ptr; %(DEFAULT_BODY)s - p_tcap_private->oid= (const void*) cur_oid; - p_tcap_private->acv=TRUE; + if (p_tcap_private) { + p_tcap_private->oid= (const void*) cur_oid; + p_tcap_private->acv=TRUE; + } #---------------------------------------------------------------------------------------- #.FN_BODY AARE-apdu/_untag/application-context-name FN_VARIANT = _str VAL_PTR = &cur_oid struct tcap_private_t *p_tcap_private = (struct tcap_private_t*)actx->value_ptr; %(DEFAULT_BODY)s - p_tcap_private->oid= (const void*) cur_oid; - p_tcap_private->acv=TRUE; + if (p_tcap_private) { + p_tcap_private->oid= (const void*) cur_oid; + p_tcap_private->acv=TRUE; + } #---------------------------------------------------------------------------------------- #.FN_BODY OrigTransactionID tvbuff_t *parameter_tvb; @@ -166,7 +172,8 @@ gp_tcapsrt_info->src_tid=0; break; } - p_tcap_private->src_tid = gp_tcapsrt_info->src_tid; + if (p_tcap_private) + p_tcap_private->src_tid = gp_tcapsrt_info->src_tid; if (len) { col_append_str(actx->pinfo->cinfo, COL_INFO, "otid("); @@ -214,7 +221,8 @@ gp_tcapsrt_info->dst_tid=0; break; } - p_tcap_private->dst_tid = gp_tcapsrt_info->dst_tid; + if (p_tcap_private) + p_tcap_private->dst_tid = gp_tcapsrt_info->dst_tid; if (len) { col_append_str(actx->pinfo->cinfo, COL_INFO, "dtid("); diff -Nru wireshark-2.6.6/epan/dissectors/packet-ber.c wireshark-2.6.7/epan/dissectors/packet-ber.c --- wireshark-2.6.6/epan/dissectors/packet-ber.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-ber.c 2019-02-27 18:44:35.000000000 +0000 @@ -3658,7 +3658,7 @@ first_delim[0] = 0; second_delim[0] = 0; - ret = sscanf( tmpstr, "%14d%1[.,+-Z]%4d%1[+-Z]%4d", &tmp_int, first_delim, &first_digits, second_delim, &second_digits); + ret = sscanf(tmpstr, "%14d%1[.,+-Z]%4d%1[+-Z]%4d", &tmp_int, first_delim, &first_digits, second_delim, &second_digits); /* tmp_int does not contain valid value because of overflow but we use it just for format checking */ if (ret < 1) { /* Nothing matched */ @@ -3684,9 +3684,11 @@ /* * Fraction of a minute or an hour. */ - if (ret == 2) { + if (ret == 2 || first_digits < 0 || first_digits > 999) { /* - * We saw the decimal sign, but didn't see the fraction. + * We saw the decimal sign, but didn't see the fraction + * or + * we got a number outside the valid range. */ goto invalid; } diff -Nru wireshark-2.6.6/epan/dissectors/packet-bssap.c wireshark-2.6.7/epan/dissectors/packet-bssap.c --- wireshark-2.6.6/epan/dissectors/packet-bssap.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-bssap.c 2019-02-27 18:44:35.000000000 +0000 @@ -271,7 +271,7 @@ static int hf_bssap_gprs_loc_upd_type_ie = -1; static int hf_bssap_Gs_cause_ie = -1; static int hf_bssap_imei_ie = -1; -static int hf_bssap_imesiv_ie = -1; +static int hf_bssap_imeisv_ie = -1; static int hf_bssap_cell_global_id_ie = -1; static int hf_bssap_channel_needed_ie = -1; static int hf_bssap_dlink_tnl_pld_cntrl_amd_inf_ie = -1; @@ -319,7 +319,7 @@ static gint ett_bssap_gprs_loc_upd = -1; static gint ett_bassp_Gs_cause = -1; static gint ett_bassp_imei = -1; -static gint ett_bassp_imesiv = -1; +static gint ett_bassp_imeisv = -1; static gint ett_bssap_cell_global_id = -1; static gint ett_bssap_cgi = -1; static gint ett_bssap_channel_needed = -1; @@ -915,7 +915,7 @@ } /* 18.4.9 IMEISV */ static int -dissect_bssap_imesiv(tvbuff_t *tvb, proto_tree *tree, int offset) +dissect_bssap_imeisv(tvbuff_t *tvb, proto_tree *tree, int offset) { proto_item *item; proto_tree *ie_tree; @@ -924,8 +924,8 @@ const char *digit_str; ie_len = tvb_get_guint8(tvb, offset+1); - item = proto_tree_add_item(tree, hf_bssap_imesiv_ie, tvb, offset, ie_len+2, ENC_NA); - ie_tree = proto_item_add_subtree(item, ett_bassp_imesiv); + item = proto_tree_add_item(tree, hf_bssap_imeisv_ie, tvb, offset, ie_len+2, ENC_NA); + ie_tree = proto_item_add_subtree(item, ett_bassp_imeisv); proto_tree_add_item(ie_tree, hf_bssap_plus_ie, tvb, offset, 1, ENC_BIG_ENDIAN); offset++; @@ -1706,7 +1706,7 @@ /* IMEISV IMEISV 18.4.9 O TLV 10 */ if (check_optional_ie(tvb, offset, BSSAP_IMEISV)) - offset = dissect_bssap_imesiv(tvb, bssap_tree, offset); + offset = dissect_bssap_imeisv(tvb, bssap_tree, offset); if (tvb_reported_length_remaining(tvb, offset) <= 0) return tvb_reported_length(tvb); proto_tree_add_item(tree, hf_bssap_extraneous_data, tvb, offset, -1, ENC_NA); @@ -1979,7 +1979,7 @@ return tvb_reported_length(tvb); /* IMEISV IMEISV 18.4.9 O TLV 10 BSSAP_IMEISV*/ if (check_optional_ie(tvb, offset, BSSAP_IMEISV)) - offset = dissect_bssap_imesiv(tvb, bssap_tree, offset); + offset = dissect_bssap_imeisv(tvb, bssap_tree, offset); if (tvb_reported_length_remaining(tvb, offset) <= 0) return tvb_reported_length(tvb); @@ -2239,8 +2239,8 @@ FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }}, - { &hf_bssap_imesiv_ie, - { "IMEISV IE", "bssap.imesiv", + { &hf_bssap_imeisv_ie, + { "IMEISV IE", "bssap.imeisv", FT_NONE, BASE_NONE, NULL, 0, NULL, HFILL }}, @@ -2465,7 +2465,7 @@ &ett_bssap_gprs_loc_upd, &ett_bassp_Gs_cause, &ett_bassp_imei, - &ett_bassp_imesiv, + &ett_bassp_imeisv, &ett_bssap_cell_global_id, &ett_bssap_cgi, &ett_bssap_channel_needed, diff -Nru wireshark-2.6.6/epan/dissectors/packet-btmesh.c wireshark-2.6.7/epan/dissectors/packet-btmesh.c --- wireshark-2.6.6/epan/dissectors/packet-btmesh.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-btmesh.c 2019-02-27 18:44:35.000000000 +0000 @@ -366,6 +366,9 @@ * (EncryptionKey) */ + /* Now close the mac handle */ + gcry_mac_close(mac_hd); + memcpy(p_t2, t1, 16); memcpy(&p_t2[16], p, plen); p_t2[16 + plen] = 0x02; @@ -396,6 +399,9 @@ return FALSE; } + /* Now close the mac handle */ + gcry_mac_close(mac_hd); + /* T3 = AES-CMAC_T(T2 || P || 0x03) */ /* PrivacyKey */ memcpy(p_t3, net_key_set->encryptionkey, 16); @@ -428,6 +434,9 @@ return FALSE; } + /* Now close the mac handle */ + gcry_mac_close(mac_hd); + return TRUE; } @@ -966,8 +975,11 @@ /* Compute keys & lengths once and for all */ if (rec->network_key_string) { + g_free(rec->network_key); rec->network_key_length = compute_ascii_key(&rec->network_key, rec->network_key_string); + g_free(rec->encryptionkey); rec->encryptionkey = (guint8 *)g_malloc(16 * sizeof(guint8)); + g_free(rec->privacykey); rec->privacykey = (guint8 *)g_malloc(16 * sizeof(guint8)); create_master_security_keys(rec); } @@ -976,7 +988,8 @@ rec->network_key = NULL; } if (rec->ivindex_string) { - rec-> ivindex_string_length = compute_ascii_key(&rec->ivindex, rec->ivindex_string); + g_free(rec->ivindex); + rec->ivindex_string_length = compute_ascii_key(&rec->ivindex, rec->ivindex_string); } return TRUE; } @@ -990,6 +1003,7 @@ /* Copy UAT fields */ new_rec->network_key_string = g_strdup(old_rec->network_key_string); new_rec->ivindex_string = g_strdup(old_rec->ivindex_string); + /* Parse keys as in an update */ uat_btmesh_record_update_cb(new_rec, NULL); @@ -1003,6 +1017,10 @@ g_free(rec->network_key_string); g_free(rec->network_key); + g_free(rec->ivindex_string); + g_free(rec->ivindex); + g_free(rec->privacykey); + g_free(rec->encryptionkey); } UAT_CSTRING_CB_DEF(uat_btmesh_records, network_key_string, uat_btmesh_record_t) diff -Nru wireshark-2.6.6/epan/dissectors/packet-dcm.c wireshark-2.6.7/epan/dissectors/packet-dcm.c --- wireshark-2.6.6/epan/dissectors/packet-dcm.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-dcm.c 2019-02-27 18:44:35.000000000 +0000 @@ -4657,8 +4657,6 @@ proto_item *assoc_header_pitem; proto_tree *assoc_header_ptree; /* Tree for item details */ - guint16 assoc_ver; - const gchar *buf_desc = NULL; const char *reject_result_desc = ""; const char *reject_source_desc = ""; @@ -4677,8 +4675,7 @@ switch (pdu_type) { case 1: /* Association Request */ - assoc_ver = tvb_get_ntohs(tvb, offset); - proto_tree_add_uint(assoc_header_ptree, hf_dcm_assoc_version, tvb, offset, 2, assoc_ver); + proto_tree_add_item(assoc_header_ptree, hf_dcm_assoc_version, tvb, offset, 2, ENC_BIG_ENDIAN); offset += 2; offset += 2; /* Two reserved bytes*/ @@ -4703,8 +4700,7 @@ break; case 2: /* Association Accept */ - assoc_ver = tvb_get_ntohs(tvb, offset+2); - proto_tree_add_uint(assoc_header_ptree, hf_dcm_assoc_version, tvb, offset, 2, assoc_ver); + proto_tree_add_item(assoc_header_ptree, hf_dcm_assoc_version, tvb, offset, 2, ENC_BIG_ENDIAN); offset += 2; offset += 2; /* Two reserved bytes*/ diff -Nru wireshark-2.6.6/epan/dissectors/packet-dnp.c wireshark-2.6.7/epan/dissectors/packet-dnp.c --- wireshark-2.6.6/epan/dissectors/packet-dnp.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-dnp.c 2019-02-27 18:44:35.000000000 +0000 @@ -1287,6 +1287,7 @@ { (AL_OBJ_2BI_ALL & 0xFF00), "Double-bit Input" }, { (AL_OBJ_2BIC_ALL & 0xFF00), "Double-bit Input Change" }, { (AL_OBJ_BO_ALL & 0xFF00), "Binary Output" }, + { (AL_OBJ_BOC_ALL & 0xFF00), "Binary Output Change" }, { (AL_OBJ_CTR_ALL & 0xFF00), "Counter" }, { (AL_OBJ_FCTR_ALL & 0xFF00), "Frozen Counter" }, { (AL_OBJ_CTRC_ALL & 0xFF00), "Counter Change" }, diff -Nru wireshark-2.6.6/epan/dissectors/packet-epl.c wireshark-2.6.7/epan/dissectors/packet-epl.c --- wireshark-2.6.6/epan/dissectors/packet-epl.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-epl.c 2019-02-27 18:44:35.000000000 +0000 @@ -2128,7 +2128,8 @@ return offset + payload_len; } -static address epl_placeholder_mac; +static guint8 epl_placeholder_mac_addr[6] = { 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF }; +static address epl_placeholder_mac = ADDRESS_INIT(AT_ETHER, 6, epl_placeholder_mac_addr); static struct epl_convo * epl_get_convo(packet_info *pinfo, int opts) @@ -6181,11 +6182,6 @@ epl_profiles_by_nodeid = wmem_map_new(wmem_epan_scope(), g_direct_hash, g_direct_equal); epl_profiles_by_address = wmem_map_new(wmem_epan_scope(), epl_address_hash, epl_address_equal); - set_address(&epl_placeholder_mac, AT_ETHER, 6, "\xFF\xFF\xFF\xFF\xFF\xFF"); - -#ifdef HAVE_LIBXML2 - epl_xdd_init(); -#endif epl_eds_init(); prefs_register_filename_preference(epl_module, "default_profile", "Default Profile to use if no specific profiles exist", diff -Nru wireshark-2.6.6/epan/dissectors/packet-epl.h wireshark-2.6.7/epan/dissectors/packet-epl.h --- wireshark-2.6.6/epan/dissectors/packet-epl.h 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-epl.h 2019-02-27 18:44:35.000000000 +0000 @@ -89,7 +89,6 @@ && g_str_equal(a->name, b->name); } -void epl_xdd_init(void); struct profile *epl_xdd_load(struct profile *profile, const char *xml_file); void epl_eds_init(void); diff -Nru wireshark-2.6.6/epan/dissectors/packet-epl-profile-parser.c wireshark-2.6.7/epan/dissectors/packet-epl-profile-parser.c --- wireshark-2.6.6/epan/dissectors/packet-epl-profile-parser.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-epl-profile-parser.c 2019-02-27 18:44:35.000000000 +0000 @@ -298,11 +298,6 @@ #ifdef PARSE_XDD -void -epl_xdd_init(void) -{ -} - struct profile * epl_xdd_load(struct profile *profile, const char *xml_file) { @@ -570,7 +565,17 @@ } -#endif /* PARSE_XDD */ +#else /* ! PARSE_XDD */ + +#ifdef HAVE_LIBXML2 +struct profile * +epl_xdd_load(struct profile *profile _U_, const char *xml_file _U_) +{ + return NULL; +} +#endif /* HAVE_LIBXML2 */ + +#endif /* ! PARSE_XDD */ /** * A sorted array keyed by intervals diff -Nru wireshark-2.6.6/epan/dissectors/packet-etsi_card_app_toolkit.c wireshark-2.6.7/epan/dissectors/packet-etsi_card_app_toolkit.c --- wireshark-2.6.6/epan/dissectors/packet-etsi_card_app_toolkit.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-etsi_card_app_toolkit.c 2019-02-27 18:44:35.000000000 +0000 @@ -1106,7 +1106,7 @@ ti = proto_tree_add_bytes_format(cat_tree, hf_cat_tlv, tvb, pos, len, ptr, "%s: %s", val_to_str_ext(tag, &comp_tlv_tag_vals_ext, "%02x"), - (const guint8 *)tvb_bytes_to_str(wmem_packet_scope(), tvb, pos, len)); + (len > 0) ? tvb_bytes_to_str(wmem_packet_scope(), tvb, pos, len) : ""); #else ti = proto_tree_add_bytes_format(cat_tree, hf_cat_tlv, tvb, pos, len, ptr, "%s: ", diff -Nru wireshark-2.6.6/epan/dissectors/packet-frame.c wireshark-2.6.7/epan/dissectors/packet-frame.c --- wireshark-2.6.6/epan/dissectors/packet-frame.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-frame.c 2019-02-27 18:44:35.000000000 +0000 @@ -149,6 +149,21 @@ static dissector_table_t wtap_encap_dissector_table; static dissector_table_t wtap_fts_rec_dissector_table; +/* The number of tree items required to add an exception to the tree */ +#define EXCEPTION_TREE_ITEMS 5 + +static void +ensure_tree_item(proto_tree *tree, gint count) +{ + /* + * Ensure that no exception is thrown in proto.c when adding the + * next tree item. Even if the maximum number of items is + * reached, we know for sure that no infinite loop will occur. + */ + if (tree && PTREE_DATA(tree)->count > count) + PTREE_DATA(tree)->count -= count; +} + /****************************************************************************/ /* whenever a frame packet is seen by the tap listener */ /* Add a new frame into the graph */ @@ -616,6 +631,7 @@ } #ifdef _MSC_VER } __except(EXCEPTION_EXECUTE_HANDLER /* handle all exceptions */) { + ensure_tree_item(parent_tree, EXCEPTION_TREE_ITEMS); switch (GetExceptionCode()) { case(STATUS_ACCESS_VIOLATION): show_exception(tvb, pinfo, parent_tree, DissectorError, @@ -640,6 +656,7 @@ #endif } CATCH_BOUNDS_AND_DISSECTOR_ERRORS { + ensure_tree_item(parent_tree, EXCEPTION_TREE_ITEMS); show_exception(tvb, pinfo, parent_tree, EXCEPT_CODE, GET_MESSAGE); } ENDTRY; @@ -658,6 +675,7 @@ wmem_strbuf_append(val, proto_get_protocol_filter_name(GPOINTER_TO_UINT(wmem_list_frame_data(frame)))); frame = wmem_list_frame_next(frame); } + ensure_tree_item(fh_tree, 1); ti = proto_tree_add_string(fh_tree, hf_frame_protocols, tvb, 0, 0, wmem_strbuf_get_str(val)); PROTO_ITEM_SET_GENERATED(ti); } @@ -681,6 +699,7 @@ call_all_postdissectors(tvb, pinfo, parent_tree); #ifdef _MSC_VER } __except(EXCEPTION_EXECUTE_HANDLER /* handle all exceptions */) { + ensure_tree_item(parent_tree, EXCEPTION_TREE_ITEMS); switch (GetExceptionCode()) { case(STATUS_ACCESS_VIOLATION): show_exception(tvb, pinfo, parent_tree, DissectorError, @@ -705,6 +724,7 @@ #endif } CATCH_BOUNDS_AND_DISSECTOR_ERRORS { + ensure_tree_item(parent_tree, EXCEPTION_TREE_ITEMS); show_exception(tvb, pinfo, parent_tree, EXCEPT_CODE, GET_MESSAGE); } ENDTRY; @@ -719,9 +739,11 @@ color_filter = pinfo->fd->color_filter; } if (color_filter) { + ensure_tree_item(fh_tree, 1); item = proto_tree_add_string(fh_tree, hf_frame_color_filter_name, tvb, 0, 0, color_filter->filter_name); PROTO_ITEM_SET_GENERATED(item); + ensure_tree_item(fh_tree, 1); item = proto_tree_add_string(fh_tree, hf_frame_color_filter_text, tvb, 0, 0, color_filter->filter_text); PROTO_ITEM_SET_GENERATED(item); @@ -758,6 +780,7 @@ "(0x%.4X+%u)", (fi ? fi->hfinfo->abbrev : "[unknown]"), pinfo->num, i, i - i % 16, i % 16); + ensure_tree_item(tree, 1); proto_tree_add_expert_format(tree, pinfo, &ei_incomplete, tvb, i, 1, "Undecoded byte number: %u (0x%.4X+%u)", i, i - i % 16, i % 16); } } diff -Nru wireshark-2.6.6/epan/dissectors/packet-gtp.c wireshark-2.6.7/epan/dissectors/packet-gtp.c --- wireshark-2.6.6/epan/dissectors/packet-gtp.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-gtp.c 2019-02-27 18:44:35.000000000 +0000 @@ -301,7 +301,6 @@ static int hf_gtp_dummy_octets = -1; /* Generated from convert_proto_tree_add_text.pl */ -static int hf_gtp_ggsn_2_address_ipv4 = -1; static int hf_gtp_rfsp_index = -1; static int hf_gtp_quintuplet_ciphering_key = -1; static int hf_gtp_kc = -1; @@ -312,7 +311,10 @@ static int hf_gtp_quintuplets_length = -1; static int hf_gtp_auth = -1; static int hf_gtp_tft_length = -1; -static int hf_gtp_ggsn_address_for_control_plane = -1; +static int hf_gtp_ggsn_address_for_control_plane_ipv4 = -1; +static int hf_gtp_ggsn_address_for_control_plane_ipv6 = -1; +static int hf_gtp_ggsn_address_for_user_traffic_ipv4 = -1; +static int hf_gtp_ggsn_address_for_user_traffic_ipv6 = -1; static int hf_gtp_integrity_key_ik = -1; static int hf_gtp_gsn_address_information_element_length = -1; static int hf_gtp_reordering_required = -1; @@ -329,11 +331,9 @@ static int hf_gtp_ggsn_address_length = -1; static int hf_gtp_apn_length = -1; static int hf_gtp_sequence_number_down = -1; -static int hf_gtp_ggsn_2_address_ipv6 = -1; static int hf_gtp_pdp_address_ipv4 = -1; static int hf_gtp_activity_status_indicator = -1; static int hf_gtp_pdp_type = -1; -static int hf_gtp_ggsn_address_for_user_traffic = -1; static int hf_gtp_quintuplet_integrity_key = -1; static int hf_gtp_pdp_address_ipv6 = -1; static int hf_gtp_rab_setup_length = -1; @@ -343,7 +343,6 @@ static int hf_gtp_xres = -1; static int hf_gtp_pdp_organization = -1; static int hf_gtp_node_address_length = -1; -static int hf_gtp_ggsn_2_address_length = -1; static int hf_gtp_gsn_address_length = -1; static int hf_gtp_vplmn_address_allowed = -1; static int hf_gtp_uplink_flow_label_signalling = -1; @@ -5278,10 +5277,10 @@ switch (ggsn_addr_len) { case 4: - proto_tree_add_item(ext_tree_pdp, hf_gtp_ggsn_address_for_control_plane, tvb, offset + 1, 4, ENC_BIG_ENDIAN); + proto_tree_add_item(ext_tree_pdp, hf_gtp_ggsn_address_for_control_plane_ipv4, tvb, offset + 1, 4, ENC_BIG_ENDIAN); break; case 16: - proto_tree_add_item(ext_tree_pdp, hf_gtp_ggsn_address_for_user_traffic, tvb, offset + 1, 16, ENC_BIG_ENDIAN); + proto_tree_add_item(ext_tree_pdp, hf_gtp_ggsn_address_for_control_plane_ipv6, tvb, offset + 1, 16, ENC_NA); break; default: break; @@ -5292,14 +5291,14 @@ if (gtp_version == 1) { ggsn_addr_len = tvb_get_guint8(tvb, offset); - proto_tree_add_item(ext_tree_pdp, hf_gtp_ggsn_2_address_length, tvb, offset, 1, ENC_BIG_ENDIAN); + proto_tree_add_item(ext_tree_pdp, hf_gtp_ggsn_address_length, tvb, offset, 1, ENC_BIG_ENDIAN); switch (ggsn_addr_len) { case 4: - proto_tree_add_item(ext_tree_pdp, hf_gtp_ggsn_2_address_ipv4, tvb, offset + 1, 4, ENC_BIG_ENDIAN); + proto_tree_add_item(ext_tree_pdp, hf_gtp_ggsn_address_for_user_traffic_ipv4, tvb, offset + 1, 4, ENC_BIG_ENDIAN); break; case 16: - proto_tree_add_item(ext_tree_pdp, hf_gtp_ggsn_2_address_ipv6, tvb, offset + 1, 16, ENC_NA); + proto_tree_add_item(ext_tree_pdp, hf_gtp_ggsn_address_for_user_traffic_ipv6, tvb, offset + 1, 16, ENC_NA); break; default: break; @@ -10029,11 +10028,10 @@ { &hf_gtp_pdp_address_ipv4, { "PDP address", "gtp.pdp_address.ipv4", FT_IPv4, BASE_NONE, NULL, 0x0, NULL, HFILL }}, { &hf_gtp_pdp_address_ipv6, { "PDP address", "gtp.pdp_address.ipv6", FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL }}, { &hf_gtp_ggsn_address_length, { "GGSN address length", "gtp.ggsn_address_length", FT_UINT8, BASE_DEC, NULL, 0x0, NULL, HFILL }}, - { &hf_gtp_ggsn_address_for_control_plane, { "GGSN Address for control plane", "gtp.ggsn_address_for_control_plane", FT_IPv4, BASE_NONE, NULL, 0x0, NULL, HFILL }}, - { &hf_gtp_ggsn_address_for_user_traffic, { "GGSN Address for User Traffic", "gtp.ggsn_address_for_user_traffic", FT_IPv4, BASE_NONE, NULL, 0x0, NULL, HFILL }}, - { &hf_gtp_ggsn_2_address_length, { "GGSN 2 address length", "gtp.ggsn_2_address_length", FT_UINT8, BASE_DEC, NULL, 0x0, NULL, HFILL }}, - { &hf_gtp_ggsn_2_address_ipv4, { "GGSN 2 address", "gtp.ggsn_2_address.ipv4", FT_IPv4, BASE_NONE, NULL, 0x0, NULL, HFILL }}, - { &hf_gtp_ggsn_2_address_ipv6, { "GGSN 2 address", "gtp.ggsn_2_address.ipv6", FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_gtp_ggsn_address_for_control_plane_ipv4, { "GGSN Address for control plane", "gtp.ggsn_address_for_control_plane.ipv4", FT_IPv4, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_gtp_ggsn_address_for_control_plane_ipv6, { "GGSN Address for control plane", "gtp.ggsn_address_for_control_plane.ipv6", FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_gtp_ggsn_address_for_user_traffic_ipv4, { "GGSN Address for User Traffic", "gtp.ggsn_address_for_user_traffic.ipv4", FT_IPv4, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_gtp_ggsn_address_for_user_traffic_ipv6, { "GGSN Address for User Traffic", "gtp.ggsn_address_for_user_traffic.ipv6", FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL }}, { &hf_gtp_apn_length, { "APN length", "gtp.apn_length", FT_UINT16, BASE_DEC, NULL, 0x0, NULL, HFILL }}, { &hf_gtp_transaction_identifier, { "Transaction identifier", "gtp.transaction_identifier", FT_UINT16, BASE_DEC, NULL, 0x0, NULL, HFILL }}, { &hf_gtp_gsn_address_length, { "GSN address length", "gtp.gsn_address_length", FT_UINT16, BASE_DEC, NULL, 0x0, NULL, HFILL }}, diff -Nru wireshark-2.6.6/epan/dissectors/packet-http.c wireshark-2.6.7/epan/dissectors/packet-http.c --- wireshark-2.6.6/epan/dissectors/packet-http.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-http.c 2019-02-27 18:44:35.000000000 +0000 @@ -74,6 +74,7 @@ static int hf_http_response_version = -1; static int hf_http_response_code = -1; static int hf_http_response_code_desc = -1; +static int hf_http_response_for_uri = -1; static int hf_http_response_phrase = -1; static int hf_http_authorization = -1; static int hf_http_proxy_authenticate = -1; @@ -1513,6 +1514,19 @@ PROTO_ITEM_SET_GENERATED(pi); } + /* + * add the request URI to the response to allow filtering responses filtered by URI + */ + if (conv_data && (conv_data->full_uri || conv_data->request_uri)) { + if (conv_data->full_uri) { + pi = proto_tree_add_string(http_tree, hf_http_response_for_uri, tvb, 0, 0, conv_data->full_uri); + } + else { + pi = proto_tree_add_string(http_tree, hf_http_response_for_uri, tvb, 0, 0, conv_data->request_uri); + } + PROTO_ITEM_SET_GENERATED(pi); + } + break; case HTTP_REQUEST: @@ -3708,6 +3722,10 @@ { "Status Code Description", "http.response.code.desc", FT_STRING, BASE_NONE, NULL, 0x0, "HTTP Response Status Code Description", HFILL }}, + { &hf_http_response_for_uri, + { "Request URI", "http.response_for.uri", + FT_STRING, STR_UNICODE, NULL, 0x0, + "HTTP Response For-URI", HFILL }}, { &hf_http_response_phrase, { "Response Phrase", "http.response.phrase", FT_STRING, BASE_NONE, NULL, 0x0, diff -Nru wireshark-2.6.6/epan/dissectors/packet-ieee802154.c wireshark-2.6.7/epan/dissectors/packet-ieee802154.c --- wireshark-2.6.6/epan/dissectors/packet-ieee802154.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-ieee802154.c 2019-02-27 18:44:35.000000000 +0000 @@ -4531,11 +4531,11 @@ "Time to wait for the start of frame", HFILL }}, { &hf_ieee802154_tsch_timeslot_ack_wait, - { "RX Wait", "wpan.tsch.timeslot.rx_wait", FT_UINT16, BASE_DEC, NULL, 0x0, + { "Ack Wait", "wpan.tsch.timeslot.ack_wait", FT_UINT16, BASE_DEC, NULL, 0x0, "Minimum time to wait for the start of an acknowledgment", HFILL }}, { &hf_ieee802154_tsch_timeslot_turnaround, - { "RX Wait", "wpan.tsch.timeslot.turnaround", FT_UINT16, BASE_DEC, NULL, 0x0, + { "Turn Around", "wpan.tsch.timeslot.turnaround", FT_UINT16, BASE_DEC, NULL, 0x0, "Transmit to receive turnaround time", HFILL }}, { &hf_ieee802154_tsch_timeslot_max_ack, diff -Nru wireshark-2.6.6/epan/dissectors/packet-isakmp.c wireshark-2.6.7/epan/dissectors/packet-isakmp.c --- wireshark-2.6.6/epan/dissectors/packet-isakmp.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-isakmp.c 2019-02-27 18:44:35.000000000 +0000 @@ -5792,6 +5792,8 @@ { decrypt_data_t *decr = (decrypt_data_t *)value; + g_free(decr->gi); + g_free(decr->gr); g_hash_table_destroy(decr->iv_hash); g_slice_free1(sizeof(decrypt_data_t), decr); } diff -Nru wireshark-2.6.6/epan/dissectors/packet-megaco.c wireshark-2.6.7/epan/dissectors/packet-megaco.c --- wireshark-2.6.6/epan/dissectors/packet-megaco.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-megaco.c 2019-02-27 18:44:35.000000000 +0000 @@ -86,7 +86,7 @@ static int hf_megaco_error_code = -1; static int hf_megaco_error_string = -1; static int hf_megaco_TerminationState_descriptor= -1; -/* static int hf_megaco_Remote_descriptor = -1; */ +static int hf_megaco_Remote_descriptor = -1; static int hf_megaco_LocalControl_descriptor = -1; static int hf_megaco_packages_descriptor = -1; static int hf_megaco_Service_State = -1; @@ -447,7 +447,7 @@ static void dissect_megaco_TerminationStatedescriptor(tvbuff_t *tvb, proto_tree *tree, gint tvb_next_offset, gint tvb_current_offset); static void -dissect_megaco_Localdescriptor(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, gint tvb_next_offset, gint tvb_current_offset); +dissect_megaco_LocalRemotedescriptor(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, gint tvb_next_offset, gint tvb_current_offset, gboolean is_local); static void dissect_megaco_LocalControldescriptor(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, gint tvb_next_offset, gint tvb_current_offset, proto_tree *top_tree); static void @@ -1776,14 +1776,14 @@ switch ( mediaParm ){ case MEGACO_LOCAL_TOKEN: tvb_current_offset = megaco_tvb_skip_wsp(tvb, tvb_LBRKT+1); - dissect_megaco_Localdescriptor(tvb, megaco_mediadescriptor_tree, pinfo, - tvb_RBRKT, tvb_current_offset); + dissect_megaco_LocalRemotedescriptor(tvb, megaco_mediadescriptor_tree, pinfo, + tvb_RBRKT, tvb_current_offset, TRUE); tvb_current_offset = tvb_RBRKT; break; case MEGACO_REMOTE_TOKEN: tvb_current_offset = megaco_tvb_skip_wsp(tvb, tvb_LBRKT+1); - dissect_megaco_Localdescriptor(tvb, megaco_mediadescriptor_tree, pinfo, - tvb_RBRKT, tvb_current_offset); + dissect_megaco_LocalRemotedescriptor(tvb, megaco_mediadescriptor_tree, pinfo, + tvb_RBRKT, tvb_current_offset, FALSE); tvb_current_offset = tvb_RBRKT; break; case MEGACO_LOCAL_CONTROL_TOKEN: @@ -3021,7 +3021,8 @@ } static void -dissect_megaco_Localdescriptor(tvbuff_t *tvb, proto_tree *megaco_mediadescriptor_tree,packet_info *pinfo, gint tvb_next_offset, gint tvb_current_offset) +dissect_megaco_LocalRemotedescriptor(tvbuff_t *tvb, proto_tree *megaco_mediadescriptor_tree,packet_info *pinfo, + gint tvb_next_offset, gint tvb_current_offset, gboolean is_local) { gint tokenlen; tvbuff_t *next_tvb; @@ -3031,8 +3032,13 @@ tokenlen = tvb_next_offset - tvb_current_offset; - megaco_localdescriptor_item = proto_tree_add_item(megaco_mediadescriptor_tree, hf_megaco_Local_descriptor, tvb, tvb_current_offset, tokenlen, ENC_NA); - megaco_localdescriptor_tree = proto_item_add_subtree(megaco_localdescriptor_item, ett_megaco_Localdescriptor); + if (is_local) { + megaco_localdescriptor_item = proto_tree_add_item(megaco_mediadescriptor_tree, hf_megaco_Local_descriptor, tvb, tvb_current_offset, tokenlen, ENC_NA); + megaco_localdescriptor_tree = proto_item_add_subtree(megaco_localdescriptor_item, ett_megaco_Localdescriptor); + } else { + megaco_localdescriptor_item = proto_tree_add_item(megaco_mediadescriptor_tree, hf_megaco_Remote_descriptor, tvb, tvb_current_offset, tokenlen, ENC_NA); + megaco_localdescriptor_tree = proto_item_add_subtree(megaco_localdescriptor_item, ett_megaco_Remotedescriptor); + } if ( tokenlen > 3 ){ next_tvb = tvb_new_subset_length(tvb, tvb_current_offset, tokenlen); @@ -3645,11 +3651,9 @@ { &hf_megaco_pkgdname, { "pkgdName", "megaco.pkgdname", FT_STRING, BASE_NONE, NULL, 0x0, "PackageName SLASH ItemID", HFILL }}, -#if 0 { &hf_megaco_Remote_descriptor, - { "Remote Descriptor", "megaco.remotedescriptor", FT_STRING, BASE_NONE, NULL, 0x0, + { "Remote Descriptor", "megaco.remotedescriptor", FT_NONE, BASE_NONE, NULL, 0x0, "Remote Descriptor in Media Descriptor", HFILL }}, -#endif { &hf_megaco_reserve_group, { "Reserve Group", "megaco.reservegroup", FT_STRING, BASE_NONE, NULL, 0x0, "Reserve Group on or off", HFILL }}, diff -Nru wireshark-2.6.6/epan/dissectors/packet-mpls-echo.c wireshark-2.6.7/epan/dissectors/packet-mpls-echo.c --- wireshark-2.6.6/epan/dissectors/packet-mpls-echo.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-mpls-echo.c 2019-02-27 18:44:35.000000000 +0000 @@ -527,7 +527,7 @@ tlv_fec_tree = NULL; if (tree) { - tlv_fec_tree = proto_tree_add_subtree_format(tree, tvb, offset, length + 4 + (4-(length%4)), + tlv_fec_tree = proto_tree_add_subtree_format(tree, tvb, offset, length + (4-(length%4)), ett_mpls_echo_tlv_fec, NULL, "FEC Element %u: %s", idx, val_to_str_ext(type, &mpls_echo_tlv_fec_names_ext, "Unknown FEC type (0x%04X)")); diff -Nru wireshark-2.6.6/epan/dissectors/packet-msproxy.c wireshark-2.6.7/epan/dissectors/packet-msproxy.c --- wireshark-2.6.6/epan/dissectors/packet-msproxy.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-msproxy.c 2019-02-27 18:44:35.000000000 +0000 @@ -1051,7 +1051,7 @@ hash_info = (hash_entry_t *)conversation_get_proto_data(conversation, proto_msproxy); if ( !hash_info) { - hash_info = wmem_new(wmem_file_scope(), hash_entry_t); + hash_info = wmem_new0(wmem_file_scope(), hash_entry_t); conversation_add_proto_data(conversation, proto_msproxy, hash_info); } diff -Nru wireshark-2.6.6/epan/dissectors/packet-rpcap.c wireshark-2.6.7/epan/dissectors/packet-rpcap.c --- wireshark-2.6.6/epan/dissectors/packet-rpcap.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-rpcap.c 2019-02-27 18:44:35.000000000 +0000 @@ -108,6 +108,10 @@ static int hf_auth_username = -1; static int hf_auth_password = -1; +static int hf_auth_reply = -1; +static int hf_auth_minvers = -1; +static int hf_auth_maxvers = -1; + static int hf_open_request = -1; static int hf_open_reply = -1; @@ -184,6 +188,7 @@ static gint ett_error = -1; static gint ett_packet = -1; static gint ett_auth_request = -1; +static gint ett_auth_reply = -1; static gint ett_open_reply = -1; static gint ett_startcap_request = -1; static gint ett_startcap_reply = -1; @@ -204,6 +209,7 @@ static expert_field ei_caplen_too_big = EI_INIT; static dissector_handle_t pcap_pktdata_handle; +static dissector_handle_t rpcap_tcp_handle; /* User definable values */ static gboolean rpcap_desegment = TRUE; @@ -654,6 +660,33 @@ static void +dissect_rpcap_auth_reply (tvbuff_t *tvb, packet_info *pinfo _U_, + proto_tree *parent_tree, gint offset) +{ + proto_tree *tree; + proto_item *ti; + guint32 minvers, maxvers; + + /* + * Authentication replies from older servers have no payload. + * Replies from newer servers have a payload. + * Dissect the payload if we have any. + */ + if (tvb_reported_length_remaining(tvb, offset) != 0) { + ti = proto_tree_add_item (parent_tree, hf_auth_reply, tvb, offset, -1, ENC_NA); + tree = proto_item_add_subtree (ti, ett_auth_reply); + + proto_tree_add_item_ret_uint (tree, hf_auth_minvers, tvb, offset, 1, ENC_BIG_ENDIAN, &minvers); + offset += 1; + + proto_tree_add_item_ret_uint (tree, hf_auth_maxvers, tvb, offset, 1, ENC_BIG_ENDIAN, &maxvers); + + proto_item_append_text (ti, ", minimum version %u, maximum version %u", minvers, maxvers); + } +} + + +static void dissect_rpcap_open_request (tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *parent_tree, gint offset) { @@ -951,6 +984,9 @@ case RPCAP_MSG_SETSAMPLING_REQ: dissect_rpcap_sampling_request (tvb, pinfo, tree, offset); break; + case RPCAP_MSG_AUTH_REPLY: + dissect_rpcap_auth_reply (tvb, pinfo, tree, offset); + break; case RPCAP_MSG_FINDALLIF_REPLY: dissect_rpcap_findalldevs_reply (tvb, pinfo, tree, offset, msg_value); break; @@ -1026,7 +1062,6 @@ case RPCAP_MSG_FINDALLIF_REQ: case RPCAP_MSG_UPDATEFILTER_REPLY: - case RPCAP_MSG_AUTH_REPLY: case RPCAP_MSG_STATS_REQ: case RPCAP_MSG_CLOSE: case RPCAP_MSG_SETSAMPLING_REPLY: @@ -1069,6 +1104,7 @@ case RPCAP_MSG_STARTCAP_REQ: case RPCAP_MSG_UPDATEFILTER_REQ: case RPCAP_MSG_AUTH_REQ: + case RPCAP_MSG_AUTH_REPLY: /* Variable length */ if (plen != len) return FALSE; @@ -1089,11 +1125,29 @@ } +static int +dissect_rpcap_tcp (tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data) +{ + tcp_dissect_pdus (tvb, pinfo, tree, rpcap_desegment, 8, + get_rpcap_pdu_len, dissect_rpcap, data); + return tvb_captured_length (tvb); +} + static gboolean dissect_rpcap_heur_tcp (tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data) { if (check_rpcap_heur (tvb, TRUE)) { - /* This is probably a rpcap tcp package */ + /* + * This is probably a rpcap TCP packet. + * Make the dissector for this conversation the non-heuristic + * rpcap dissector, so that malformed rpcap packets are reported + * as such. + */ + conversation_t *conversation = find_conversation_pinfo (pinfo, 0); + if (conversation) + conversation_set_dissector_from_frame_number (conversation, + pinfo->num, + rpcap_tcp_handle); tcp_dissect_pdus (tvb, pinfo, tree, rpcap_desegment, 8, get_rpcap_pdu_len, dissect_rpcap, data); @@ -1163,7 +1217,7 @@ /* Authentication request */ { &hf_auth_request, - { "Authentication", "rpcap.auth", FT_NONE, BASE_NONE, + { "Authentication request", "rpcap.auth_request", FT_NONE, BASE_NONE, NULL, 0x0, NULL, HFILL } }, { &hf_auth_type, { "Authentication type", "rpcap.auth_type", FT_UINT16, BASE_DEC, @@ -1181,6 +1235,17 @@ { "Password", "rpcap.password", FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL } }, + /* Authentication reply */ + { &hf_auth_reply, + { "Authentication reply", "rpcap.auth_reply", FT_NONE, BASE_NONE, + NULL, 0x0, NULL, HFILL } }, + { &hf_auth_minvers, + { "Minimum version number supported", "rpcap.auth_minvers", FT_UINT8, BASE_DEC, + NULL, 0x0, NULL, HFILL } }, + { &hf_auth_maxvers, + { "Maximum version number supported", "rpcap.auth_maxvers", FT_UINT8, BASE_DEC, + NULL, 0x0, NULL, HFILL } }, + /* Open request */ { &hf_open_request, { "Open request", "rpcap.open_request", FT_STRING, BASE_NONE, @@ -1404,6 +1469,7 @@ &ett_error, &ett_packet, &ett_auth_request, + &ett_auth_reply, &ett_open_reply, &ett_startcap_request, &ett_startcap_reply, @@ -1470,6 +1536,8 @@ heur_dissector_add ("tcp", dissect_rpcap_heur_tcp, "RPCAP over TCP", "rpcap_tcp", proto_rpcap, HEURISTIC_ENABLE); heur_dissector_add ("udp", dissect_rpcap_heur_udp, "RPCAP over UDP", "rpcap_udp", proto_rpcap, HEURISTIC_ENABLE); + + rpcap_tcp_handle = create_dissector_handle(dissect_rpcap_tcp, proto_rpcap); } info_added = FALSE; diff -Nru wireshark-2.6.6/epan/dissectors/packet-rpc.c wireshark-2.6.7/epan/dissectors/packet-rpc.c --- wireshark-2.6.6/epan/dissectors/packet-rpc.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-rpc.c 2019-02-27 18:44:35.000000000 +0000 @@ -3813,13 +3813,18 @@ break; } - /* Set fences so whatever the subdissector put in the - * Protocol and Info columns stay there. This is useful - * when the subdissector clears the column (which it - * might have to do if it runs over some other protocol - * too) and there are multiple PDUs in one frame. + /* Set fence so whatever the subdissector put in the + * Info column stays there. + * + * This is useful when some ONC RPC protocol is + * carrying another protocol that can also run atop + * other protocols, so that the other protocol's + * dissector has to clear the Info column to add + * its own material, and there are multiple PDUs + * in one frame. If the fence isn't set, the Info + * column will only reflect the information from + * the first PDU in the frame. */ - col_set_fence(pinfo->cinfo, COL_PROTOCOL); col_set_fence(pinfo->cinfo, COL_INFO); /* PDU tracking diff -Nru wireshark-2.6.6/epan/dissectors/packet-smb2.c wireshark-2.6.7/epan/dissectors/packet-smb2.c --- wireshark-2.6.6/epan/dissectors/packet-smb2.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-smb2.c 2019-02-27 18:44:35.000000000 +0000 @@ -1544,7 +1544,7 @@ }; static const true_false_string tfs_flags_chained = { - "This pdu a CHAINED command", + "This pdu is a CHAINED command", "This pdu is NOT a chained command" }; @@ -1560,7 +1560,7 @@ static const true_false_string tfs_flags_priority_mask = { "This pdu contains a PRIORITY", - "This pdu does NOT contain a PRIORITY1" + "This pdu does NOT contain a PRIORITY" }; static const true_false_string tfs_cap_dfs = { @@ -9304,7 +9304,7 @@ /* Next Command */ chain_offset = tvb_get_letohl(tvb, offset); - proto_tree_add_item(header_tree, hf_smb2_chain_offset, tvb, offset, 4, ENC_BIG_ENDIAN); + proto_tree_add_item(header_tree, hf_smb2_chain_offset, tvb, offset, 4, ENC_LITTLE_ENDIAN); offset += 4; /* Message ID */ diff -Nru wireshark-2.6.6/epan/dissectors/packet-tcap.c wireshark-2.6.7/epan/dissectors/packet-tcap.c --- wireshark-2.6.6/epan/dissectors/packet-tcap.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/packet-tcap.c 2019-02-27 18:44:35.000000000 +0000 @@ -743,7 +743,7 @@ static int dissect_tcap_OrigTransactionID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 134 "./asn1/tcap/tcap.cnf" +#line 140 "./asn1/tcap/tcap.cnf" tvbuff_t *parameter_tvb; guint8 len, i; proto_tree *subtree; @@ -781,7 +781,8 @@ gp_tcapsrt_info->src_tid=0; break; } - p_tcap_private->src_tid = gp_tcapsrt_info->src_tid; + if (p_tcap_private) + p_tcap_private->src_tid = gp_tcapsrt_info->src_tid; if (len) { col_append_str(actx->pinfo->cinfo, COL_INFO, "otid("); @@ -807,7 +808,7 @@ static int dissect_tcap_Begin(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 228 "./asn1/tcap/tcap.cnf" +#line 236 "./asn1/tcap/tcap.cnf" gp_tcapsrt_info->ope=TC_BEGIN; /* Do not change col_add_str() to col_append_str() here: we _want_ this call @@ -829,7 +830,7 @@ static int dissect_tcap_DestTransactionID(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 182 "./asn1/tcap/tcap.cnf" +#line 189 "./asn1/tcap/tcap.cnf" tvbuff_t *parameter_tvb; guint8 len , i; proto_tree *subtree; @@ -867,7 +868,8 @@ gp_tcapsrt_info->dst_tid=0; break; } - p_tcap_private->dst_tid = gp_tcapsrt_info->dst_tid; + if (p_tcap_private) + p_tcap_private->dst_tid = gp_tcapsrt_info->dst_tid; if (len) { col_append_str(actx->pinfo->cinfo, COL_INFO, "dtid("); @@ -892,7 +894,7 @@ static int dissect_tcap_End(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 242 "./asn1/tcap/tcap.cnf" +#line 250 "./asn1/tcap/tcap.cnf" gp_tcapsrt_info->ope=TC_END; col_set_str(actx->pinfo->cinfo, COL_INFO, "End "); @@ -914,7 +916,7 @@ static int dissect_tcap_Continue(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 249 "./asn1/tcap/tcap.cnf" +#line 257 "./asn1/tcap/tcap.cnf" gp_tcapsrt_info->ope=TC_CONT; col_set_str(actx->pinfo->cinfo, COL_INFO, "Continue "); @@ -985,7 +987,7 @@ static int dissect_tcap_Abort(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 256 "./asn1/tcap/tcap.cnf" +#line 264 "./asn1/tcap/tcap.cnf" gp_tcapsrt_info->ope=TC_ABORT; col_set_str(actx->pinfo->cinfo, COL_INFO, "Abort "); @@ -1038,8 +1040,10 @@ struct tcap_private_t *p_tcap_private = (struct tcap_private_t*)actx->value_ptr; offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &cur_oid); - p_tcap_private->oid= (const void*) cur_oid; - p_tcap_private->acv=TRUE; + if (p_tcap_private) { + p_tcap_private->oid= (const void*) cur_oid; + p_tcap_private->acv=TRUE; + } return offset; @@ -1132,12 +1136,14 @@ static int dissect_tcap_AARQ_application_context_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 122 "./asn1/tcap/tcap.cnf" +#line 124 "./asn1/tcap/tcap.cnf" struct tcap_private_t *p_tcap_private = (struct tcap_private_t*)actx->value_ptr; offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &cur_oid); - p_tcap_private->oid= (const void*) cur_oid; - p_tcap_private->acv=TRUE; + if (p_tcap_private) { + p_tcap_private->oid= (const void*) cur_oid; + p_tcap_private->acv=TRUE; + } return offset; @@ -1201,12 +1207,14 @@ static int dissect_tcap_AARE_application_context_name(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { -#line 128 "./asn1/tcap/tcap.cnf" +#line 132 "./asn1/tcap/tcap.cnf" struct tcap_private_t *p_tcap_private = (struct tcap_private_t*)actx->value_ptr; offset = dissect_ber_object_identifier_str(implicit_tag, actx, tree, tvb, offset, hf_index, &cur_oid); - p_tcap_private->oid= (const void*) cur_oid; - p_tcap_private->acv=TRUE; + if (p_tcap_private) { + p_tcap_private->oid= (const void*) cur_oid; + p_tcap_private->acv=TRUE; + } return offset; diff -Nru wireshark-2.6.6/epan/dissectors/usb.c wireshark-2.6.7/epan/dissectors/usb.c --- wireshark-2.6.6/epan/dissectors/usb.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/dissectors/usb.c 2019-02-27 18:44:35.000000000 +0000 @@ -2158,7 +2158,7 @@ { 0x11f6, "Prolific" }, { 0x11f7, "Alcatel (?)" }, { 0x1203, "TSC Auto ID Technology Co., Ltd" }, - { 0x1209, "InterBiometrics" }, + { 0x1209, "Generic" }, { 0x120e, "Hudson Soft Co., Ltd" }, { 0x120f, "Magellan" }, { 0x1210, "DigiTech" }, @@ -2880,6 +2880,7 @@ { 0x22b8, "Motorola PCS" }, { 0x22b9, "eTurboTouch Technology, Inc." }, { 0x22ba, "Technology Innovation Holdings, Ltd" }, + { 0x22e0, "secunet Security Networks AG" }, { 0x2304, "Pinnacle Systems, Inc." }, { 0x2318, "Shining Technologies, Inc. [hex]" }, { 0x2341, "Arduino SA" }, @@ -2921,6 +2922,7 @@ { 0x2dcf, "Dialog Semiconductor" }, { 0x2fb2, "Fujitsu, Ltd" }, { 0x3016, "Boundary Devices, LLC" }, + { 0x30ee, "Fujitsu Connected Technologies Limited" }, { 0x3125, "Eagletron" }, { 0x3136, "Navini Networks" }, { 0x3176, "Whanam Electronics Co., Ltd" }, @@ -3071,6 +3073,7 @@ { 0x03d90499, "SE340D PC Remote Control" }, { 0x03da0002, "HD44780 LCD interface" }, { 0x03e72150, "Myriad VPU [Movidius Neural Compute Stick]" }, + { 0x03e72485, "Movidius MyriadX" }, { 0x03e80004, "SE401 Webcam" }, { 0x03e80008, "101 Ethernet [klsi]" }, { 0x03e80015, "ATAPI Enclosure" }, @@ -3441,6 +3444,7 @@ { 0x03f03005, "ScanJet 4670v" }, { 0x03f03011, "PSC 1100 series" }, { 0x03f03017, "Printing Support" }, + { 0x03f0304a, "Slim Keyboard" }, { 0x03f03102, "PhotoSmart P1100 Printer w/ Card Reader" }, { 0x03f03104, "DeskJet 960c" }, { 0x03f03111, "OfficeJet 4100 series" }, @@ -3774,6 +3778,7 @@ { 0x04036011, "FT4232H Quad HS USB-UART/FIFO IC" }, { 0x04036014, "FT232H Single HS USB-UART/FIFO IC" }, { 0x04036015, "Bridge(I2C/SPI/UART/FIFO)" }, + { 0x04036f70, "HB-RF-USB" }, { 0x04038028, "Dev board JTAG (FT232H based)" }, { 0x04038040, "4 Port Hub" }, { 0x04038070, "7 Port Hub" }, @@ -3885,9 +3890,11 @@ { 0x0403f0c8, "SPROG Decoder Programmer" }, { 0x0403f0c9, "SPROG-DCC CAN-USB" }, { 0x0403f0e9, "Tagsys L-P101" }, + { 0x0403f0ee, "Tagsys Medio P200x" }, { 0x0403f1a0, "Asix PRESTO Programmer" }, { 0x0403f208, "Papenmeier Braille-Display" }, { 0x0403f3c0, "4N-GALAXY Serial Converter" }, + { 0x0403f458, "ABACUS ELECTRICS Optical Probe" }, { 0x0403f608, "CTI USB-485-Mini" }, { 0x0403f60b, "CTI USB-Nano-485" }, { 0x0403f680, "Suunto Sports Instrument" }, @@ -3937,6 +3944,7 @@ { 0x04080103, "FV TouchCam N1 (Audio)" }, { 0x0408030c, "HP Webcam" }, { 0x040803b2, "HP Webcam" }, + { 0x040803f4, "HP Webcam" }, { 0x04081030, "FV TouchCam N1 (Video)" }, { 0x04083000, "Optical dual-touch panel" }, { 0x04083001, "Optical Touch Screen" }, @@ -4283,6 +4291,7 @@ { 0x04198001, "Hub" }, { 0x04198002, "SyncMaster HID Monitor Control" }, { 0x0419aa03, "SDAS-3 MP3 Player" }, + { 0x041e0414, "HS-720 Headset" }, { 0x041e1002, "Nomad II" }, { 0x041e1003, "Blaster GamePad Cobra" }, { 0x041e1050, "GamePad Cobra" }, @@ -4642,6 +4651,7 @@ { 0x04242602, "USB 2.0 Hub" }, { 0x04242640, "USB 2.0 Hub" }, { 0x04242660, "Hub" }, + { 0x04242744, "Hub" }, { 0x0424274d, "HTC Hub Controller" }, { 0x04243fcc, "RME MADIface" }, { 0x04244041, "Hub and media card controller" }, @@ -4649,6 +4659,7 @@ { 0x04244064, "Ultra Fast Media Reader" }, { 0x04245434, "Hub" }, { 0x04245534, "Hub" }, + { 0x04245744, "Hub" }, { 0x04247500, "LAN7500 Ethernet 10/100/1000 Adapter" }, { 0x04249500, "LAN9500/LAN9500i" }, { 0x04249512, "SMC9512/9514 USB Hub" }, @@ -4902,12 +4913,15 @@ { 0x044fb323, "Dual Trigger 3-in-1 (PC Mode)" }, { 0x044fb324, "Dual Trigger 3-in-1 (PS3 Mode)" }, { 0x044fb326, "Gamepad GP XID" }, + { 0x044fb351, "F16 MFD 1" }, + { 0x044fb352, "F16 MFD 2" }, { 0x044fb603, "force feedback Wheel" }, { 0x044fb605, "force feedback Racing Wheel" }, { 0x044fb651, "Ferrari GT Rumble Force Wheel" }, { 0x044fb653, "RGT Force Feedback Clutch Racing Wheel" }, { 0x044fb654, "Ferrari GT Force Feedback Wheel" }, { 0x044fb678, "T.Flight Rudder Pedals" }, + { 0x044fb679, "T-Rudder" }, { 0x044fb687, "TWCS Throttle" }, { 0x044fb700, "Tacticalboard" }, { 0x04511234, "Bluetooth Device" }, @@ -5087,6 +5101,7 @@ { 0x045a5220, "Rio Nitrus MP3 Player" }, { 0x045a5221, "Rio Eigen" }, { 0x045b0053, "RX610 RX-Stick" }, + { 0x045b0229, "mSATA Adapter [renkforce Pi-102]" }, { 0x045e0007, "SideWinder Game Pad" }, { 0x045e0008, "SideWinder Precision Pro" }, { 0x045e0009, "IntelliMouse" }, @@ -5454,6 +5469,7 @@ { 0x04614d81, "Dell N889 Optical Mouse" }, { 0x04614d91, "Laser mouse M-D16DL" }, { 0x04614d92, "Optical mouse M-D17DR" }, + { 0x04614db1, "Dell Laptop Integrated Webcam 2Mpix" }, { 0x04614de3, "HP 5-Button Optical Comfort Mouse" }, { 0x04614de7, "webcam" }, { 0x04614e04, "Lenovo Keyboard KB1021" }, @@ -5710,6 +5726,7 @@ { 0x046dc07c, "M-R0017 [G700s Rechargeable Gaming Mouse]" }, { 0x046dc07d, "G502 Mouse" }, { 0x046dc07e, "G402 Gaming Mouse" }, + { 0x046dc080, "G303 Gaming Mouse" }, { 0x046dc083, "G403 Prodigy Gaming Mouse" }, { 0x046dc084, "G203 Gaming Mouse" }, { 0x046dc101, "UltraX Media Remote" }, @@ -6154,6 +6171,7 @@ { 0x04800014, "InTouch Module" }, { 0x04800100, "Stor.E Slim USB 3.0" }, { 0x04800200, "External Disk" }, + { 0x04800820, "Canvio Advance Disk" }, { 0x0480a006, "External Disk 1.5TB" }, { 0x0480a007, "External Disk USB 3.0" }, { 0x0480a009, "Stor.E Basics" }, @@ -7131,6 +7149,7 @@ { 0x04a932ad, "PowerShot SX410 IS" }, { 0x04a932b1, "SELPHY CP1200" }, { 0x04a932b2, "PowerShot G9 X" }, + { 0x04a932b3, "PowerShot G5 X" }, { 0x04a932b4, "EOS Rebel T6" }, { 0x04a932bb, "EOS M5" }, { 0x04a932bf, "PowerShot SX420 IS" }, @@ -7540,6 +7559,8 @@ { 0x04b80891, "Stylus Office BX535WD" }, { 0x04b80892, "Stylus Office BX935FWD" }, { 0x04b80893, "EP-774A" }, + { 0x04b81114, "XP-440 [Expression Home Small-in-One Printer]" }, + { 0x04b81129, "ET-4750 [WorkForce ET-4750 EcoTank All-in-One]" }, { 0x04b90300, "SafeNet USB SuperPro/UltraPro" }, { 0x04b91000, "iKey 1000 Token" }, { 0x04b91001, "iKey 1200 Token" }, @@ -7641,8 +7662,11 @@ { 0x04c510fe, "S500" }, { 0x04c51104, "KD02906 Line Thermal Printer" }, { 0x04c51140, "FOMA F903iX HIGH-SPEED" }, + { 0x04c5114f, "fi-6130" }, { 0x04c51150, "fi-6230" }, + { 0x04c511f3, "fi-6130Z" }, { 0x04c5125a, "PalmSecure Sensor Device - MP" }, + { 0x04c5132e, "fi-7160" }, { 0x04c5200f, "Sigma DP2 (Mass Storage)" }, { 0x04c52010, "Sigma DP2 (PictBridge)" }, { 0x04c5201d, "SATA 3.0 6Gbit/s Adaptor [GROOVY]" }, @@ -8297,6 +8321,7 @@ { 0x04e87080, "Anycall SCH-W580" }, { 0x04e87081, "Human Interface Device" }, { 0x04e88001, "Handheld" }, + { 0x04e8d003, "GT-I9003" }, { 0x04e8e020, "SERI E02 SCOM 6200 UMTS Phone" }, { 0x04e8e021, "SERI E02 SCOM 6200 Virtual UARTs" }, { 0x04e8e022, "SERI E02 SCOM 6200 Flash Load Disk" }, @@ -9481,6 +9506,10 @@ { 0x054c09cc, "DualShock 4 [CUH-ZCT2x]" }, { 0x054c0ba0, "Dualshock4 Wireless Adaptor" }, { 0x054c0bb5, "Headset MDR-1000X" }, + { 0x054c0c02, "ILCE-7M3 [A7III] in Mass Storage mode" }, + { 0x054c0c03, "ILCE-7M3 [A7III] in MTP mode" }, + { 0x054c0c34, "ILCE-7M3 [A7III] in PC Remote mode" }, + { 0x054c0cda, "PlayStation Classic controller" }, { 0x054c1000, "Wireless Buzz! Receiver" }, { 0x054c1294, "Sony DCR-SR75" }, { 0x05500002, "InkJet Color Printer" }, @@ -9775,6 +9804,7 @@ { 0x056a038d, "DTH-3220 [Cintiq Pro 32] internal hub" }, { 0x056a038e, "DTH-3220 [Cintiq Pro 32] external hub" }, { 0x056a038f, "DTH-3220 [Cintiq Pro 32] internal hub" }, + { 0x056a0390, "DTK-1660 [Cintiq 16]" }, { 0x056a0400, "PenPartner 4x5" }, { 0x056a4001, "TPC4001" }, { 0x056a4004, "TPC4004" }, @@ -9802,7 +9832,8 @@ { 0x056e0072, "Laser mouse M-LS6UL" }, { 0x056e0073, "Laser mouse M-LS7UL" }, { 0x056e0074, "Optical mouse M-FW1UL" }, - { 0x056e0075, "M-FW2DL Mouse" }, + { 0x056e0075, "Laser mouse M-FW2DL" }, + { 0x056e0077, "Laser mouse M-LY2UL" }, { 0x056e2003, "JC-U3613M" }, { 0x056e2004, "JC-U3613M" }, { 0x056e200c, "LD-USB/TX" }, @@ -16730,42 +16761,250 @@ { 0x11f62001, "Willcom WSIM" }, { 0x11f702df, "Serial cable (v2) for TD-10 Mobile Phone" }, { 0x12030140, "TTP-245C" }, - { 0x12091001, "USB Hub" }, - { 0x12091002, "USB Relais" }, - { 0x12091003, "IBSecureCam-P" }, - { 0x12091004, "IBSecureCam-O" }, - { 0x12091005, "IBSecureCam-N" }, - { 0x12091006, "Mini IO-Board" }, + { 0x12090001, "pid.codes Test PID" }, + { 0x120901c0, "Input Club Kiibohd Device" }, + { 0x120901cb, "Input Club Kiibohd Device Bootloader" }, + { 0x12090256, "Schwalm & Tate LLC pISO Raspberry Pi Hat" }, + { 0x1209053a, "Hackerspace San Salvador HSSV SAMR21-Mote" }, + { 0x12090cbd, "Andrzej Szombierski kuku.eu.org keyboard" }, + { 0x12090d32, "ODrive Robotics ODrive v3" }, + { 0x12091001, "InterBiometrics Hub" }, + { 0x12091002, "InterBiometrics Relais" }, + { 0x12091003, "InterBiometrics IBSecureCam-P" }, + { 0x12091004, "InterBiometrics IBSecureCam-O" }, + { 0x12091005, "InterBiometrics IBSecureCam-N" }, + { 0x12091006, "InterBiometrics Mini IO-Board" }, + { 0x12091007, "e-radionica.com Croduino SAMD" }, + { 0x12091986, "dgrubb Jaguar Tap" }, { 0x12091ab5, "Arachnid Labs Tsunami" }, + { 0x12091ab6, "Arachnid Labs Tsunami Bootloader" }, { 0x12092000, "Zygmunt Krynicki Lantern Brightness Sensor" }, + { 0x12092001, "OSHEC Pi-pilot opensource and openhardware autopilot system" }, + { 0x12092002, "Peter Lawrence PIC16F1-USB-DFU-Bootloader" }, + { 0x12092003, "Peter Lawrence SAMDx1-USB-DFU-Bootloader" }, + { 0x12092004, "GCBASIC Serial CDC Stack" }, + { 0x12092005, "GCBASIC OakTree Stack" }, + { 0x12092006, "GCBASIC Simulation Stack" }, + { 0x12092016, "Cupkee" }, + { 0x12092017, "Benjamin Shockley Mini SAM" }, + { 0x12092020, "Captain Credible Gate Crystal" }, { 0x12092048, "Housedillon.com MRF49XA Transciever" }, + { 0x12092100, "TinyFPGA B1 and B2 Boards" }, + { 0x12092101, "TinyFPGA A-Series Programmer" }, + { 0x12092200, "Dygma Shortcut Bootloader" }, + { 0x12092201, "Dygma Shortcut Keyboard" }, { 0x12092222, "LabConnect Signalgenerator" }, - { 0x12092300, "Keyboardio Keyboardio Model 01 Bootloader" }, - { 0x12092301, "Keyboardio Keyboardio Model 01" }, - { 0x12092327, "K.T.E.C.Bootloader Device" }, + { 0x12092300, "Keyboardio Model 01 Bootloader" }, + { 0x12092301, "Keyboardio Model 01" }, + { 0x12092323, "bytewerk.org candleLight" }, + { 0x12092327, "K.T.E.C. Bootloader Device" }, { 0x12092328, "K.T.E.C. Keyboard Device" }, - { 0x12092337, "/Dev or SlashDev /Net" }, + { 0x12092333, "Kai Ryu Kimera" }, + { 0x12092334, "Kai Ryu Staryu" }, + { 0x12092335, "Portwell Sense8" }, + { 0x12092336, "Portwell Sense8" }, + { 0x12092337, "/Dev /Net" }, + { 0x12092342, "Andreas Bogk Big Red Button" }, + { 0x12092345, "VV-Soft Simple Generic HID IO" }, + { 0x12092357, "KarolKucza TinyPassword" }, + { 0x12092400, "phooky Snap-Pad" }, + { 0x12092488, "Peter Lawrence CMSIS-DAP Dapper Miser" }, + { 0x12092552, "ProjectIota Electrolink" }, + { 0x12092600, "Majenko Technologies chipKIT Lenny" }, + { 0x12092635, "Sevinz GameBot" }, + { 0x12092800, "Entropic Engineering Triangulation" }, + { 0x12092801, "Entropic Engineering Object Manipulation" }, + { 0x12092a00, "mooware Wii adapter" }, + { 0x12092a01, "mooware SNES adapter" }, { 0x12093000, "lloyd3000" }, + { 0x12093100, "OpenSimHardware Pedals & Buttons Controller" }, + { 0x1209317e, "Codecrete Wirekite" }, + { 0x12093210, "OSH Lab, LLC Magic Keys" }, { 0x12093333, "LabConnect Digitalnetzteil" }, + { 0x12093690, "Kigakudoh TouchMIDI32" }, + { 0x12094096, "CynaraKrewe Cynara" }, + { 0x1209414c, "Adi Linden" }, + { 0x1209414d, "Adi Linden" }, + { 0x12094242, "Komakallio Astrophotography Community KomaHub Remote Power Switch" }, + { 0x12094256, "CuVoodoo BusVoodoo multi-protocol debugging adapter" }, + { 0x12094321, "mooltipass Offline Password Keeper Bootloader" }, + { 0x12094322, "mooltipass Arduino Sketch" }, + { 0x12094356, "CuVoodoo firmware" }, + { 0x12094443, "j1rie IRMP_STM32 Bootloader" }, + { 0x12094444, "j1rie IRMP_STM32" }, + { 0x12094545, "SlothCo Enterprises Teletype Adapter" }, + { 0x12094646, "SmartPID SPC1000" }, + { 0x12094748, "Kate Gray GHETT-iO Bootloader" }, + { 0x12094750, "Chris Pavlina (c4757p) C4-x computer (development interface)" }, + { 0x12094757, "Chris Pavlina (c4757p) WCP52 Gain/Phase Analyzer" }, + { 0x12094801, "Wojciech Krutnik NVMemProg" }, + { 0x12094c60, "MightyPork GEX module" }, + { 0x12094c61, "MightyPork GEX wireless dongle" }, + { 0x12094d53, "mindsensors.com NXTCam5" }, + { 0x12095038, "frotz.net mdebug rswd protocol" }, + { 0x12095039, "frotz.net lpcboot protocol" }, + { 0x12095050, "trebb ISO50" }, { 0x12095222, "telavivmakers attami" }, { 0x120953c0, "SatoshiLabs TREZOR Bootloader" }, { 0x120953c1, "SatoshiLabs TREZOR" }, + { 0x12095432, "Open Programmer" }, + { 0x12095457, "Openlab.Taipei Taiwanduino" }, + { 0x1209571c, "StreetoArcade PancadariaStick" }, { 0x12095a22, "ikari_01 sd2snes" }, - { 0x12097530, "Refflion - IoT Board - Bootloader" }, - { 0x12097531, "Refflion - IoT Board - Sketch" }, + { 0x12096000, "Pulsar Heavy Industries Cenx4" }, + { 0x1209600d, "Makdaam N93 Interface" }, + { 0x12096464, "Electric Exploits Shinewave" }, + { 0x12096502, "jj1bdx avrhwrng v2rev1" }, + { 0x12096570, "Iowa Scaled Engineering, LLC CKT-AVRPROGRAMMER" }, + { 0x12096666, "Talpa Chen VSFLogic" }, + { 0x12096667, "SensePost Universal Serial aBUSe - Generic HID" }, + { 0x12096742, "NPK Cubitel Atomic Force Microscope" }, + { 0x12096809, "Tach Radio Doppelganger" }, + { 0x12096948, "MySensors Sensebender Gateway BootLoader" }, + { 0x12096949, "MySensors Sensebender Gateway" }, + { 0x12096bcf, "blaste Gameboy Cart Flasher" }, + { 0x12097000, "Secalot Dongle" }, + { 0x12097001, "Secalot Bootloader" }, + { 0x120970b1, "Sutajio Ko-Usagi (Kosagi) Tomu" }, + { 0x12097331, "Dangerous Prototypes Bus Pirate Next Gen CDC" }, + { 0x12097332, "Dangerous Prototypes Bus Pirate Next Gen Logic Analyzer" }, + { 0x12097401, "Beststream-jp Tool_CDC" }, + { 0x12097530, "PotentialLabs Refflion - IoT Development Board - Bootloader" }, + { 0x12097531, "PotentialLabs Refflion - IoT Development Board - Sketch" }, + { 0x12097551, "The Tessel Project Tessel 2" }, + { 0x12097777, "circuitvalley IO Board V3" }, + { 0x12097778, "circuitvalley IO Board V3 Bootloader" }, { 0x12097bd0, "pokey9000 Tiny Bit Dingus" }, - { 0x1209abd0, "tibounise ADB converter" }, - { 0x1209aced, "Open Lighting Project - Ja Rule Device" }, - { 0x1209acee, "Open Lighting Project - Ja Rule Bootloader" }, + { 0x12098000, "Autonomii NODii 2" }, + { 0x12098086, "MisfitTech Nano Zero Bootloader" }, + { 0x12098087, "MisfitTech Nano Zero" }, + { 0x12098123, "Danyboard M0 bootloader" }, + { 0x1209812a, "Danyboard M0" }, + { 0x1209813a, "MickMad HACK Bootloader" }, + { 0x1209813b, "MickMad HACK Sketch" }, + { 0x12098242, "Tom Wimmenhove Electronics NBS-DAC 192/24 UAC1" }, + { 0x12098243, "Tom Wimmenhove Electronics NBS-DAC 192/24 UAC2" }, + { 0x12098472, "Shantea Controls OpenDeck" }, + { 0x12098661, "ProgHQ TL866 programmer" }, + { 0x12098844, "munia.io MUNIA" }, + { 0x12098888, "Blinkinlabs POV Pendant" }, + { 0x12098889, "Blinkinlabs POV Pendant (bootloader)" }, + { 0x12098b00, "ReSwitched Libtransistor Serial Console" }, + { 0x12099021, "Connected Community Hackerspace ESPlant" }, + { 0x12099317, "Sutajio Ko-Usagi (Kosagi) Palawan-Tx" }, + { 0x12099999, "Sandeepan Sengupta CodeBridge Infineo" }, + { 0x12099db5, "PD Buddy Sink" }, + { 0x1209a033, "area0x33 Memtype" }, + { 0x1209a100, "KB LES Narsil analog breakout" }, + { 0x1209a10c, "KB LES Aminoacid Synthesizer" }, + { 0x1209a1e5, "Atreus Keyboards Atreus Keyboard" }, + { 0x1209a3a4, "MK::Box MK::Kbd" }, + { 0x1209a3a5, "MK::Box MK::Kbd Bootloader" }, + { 0x1209a55a, "Forever Young Software ATTINY2313" }, + { 0x1209a602, "Robotips RTBoard" }, + { 0x1209a7ea, "area3001 Knixx SW04" }, + { 0x1209a800, "sowbug.com WebLight" }, + { 0x1209a8b0, "Intelectron BootWare" }, + { 0x1209a8b1, "Intelectron FrameWare" }, + { 0x1209aa00, "Serg Oskin LinuxCNC HID Extender" }, + { 0x1209aa0b, "Open Bionics" }, + { 0x1209ab3d, "3DArtists Alligator board" }, + { 0x1209abba, "CoinWISE SafeWISE" }, + { 0x1209abc0, "Omzlo controller" }, + { 0x1209abcd, "Sandeepan Sengupta CodeBridge" }, + { 0x1209abd1, "OpenMV Cam" }, + { 0x1209acdc, "Gediminas Zukaitis midi-grid" }, + { 0x1209ace5, "SimAces Panel Ace" }, + { 0x1209aced, "Open Lighting Project Ja Rule Device" }, + { 0x1209acee, "Open Lighting Project Ja Rule Bootloader" }, + { 0x1209adb0, "tibounise ADB converter" }, + { 0x1209adda, "MicroPython Boards" }, + { 0x1209b007, "Konsgn Global_Boot" }, + { 0x1209b00b, "CrapLab Random Device" }, + { 0x1209b010, "IObitZ CodeBridge" }, + { 0x1209b01d, "WyoLum VeloKey" }, + { 0x1209b058, "Model B, LLC Holoseat" }, + { 0x1209b0b0, "Monero Hardware Monero Bootloader" }, + { 0x1209b100, "ptrandem iBizi" }, + { 0x1209b101, "IObitZ Infineo" }, + { 0x1209b195, "flehrad Big Switch PCB" }, + { 0x1209bab1, "ElectronicCats Meow Meow" }, + { 0x1209babe, "brunofreitas.com STM32 HID Bootloader" }, + { 0x1209bad1, "Gregory POTEAU CommLinkUSB" }, + { 0x1209bad2, "Gregory POTEAU XLinkUSB" }, + { 0x1209bade, "Semarme SemarmeHID" }, + { 0x1209bb00, "keyplus split keyboard firmware" }, + { 0x1209bb01, "keyplus xusb bootloader" }, + { 0x1209bb02, "keyplus nRF24 wireless keyboard dongle" }, + { 0x1209bb03, "keyplus nrf24lu1p-512 bootloader" }, + { 0x1209bb05, "keyplus kp_boot_32u4 bootloader" }, + { 0x1209beba, "serasidis.gr STM32 HID Bootloader" }, { 0x1209beef, "Modal MC-USB" }, + { 0x1209c001, "Cynteract Alpha" }, + { 0x1209c0c0, "Geppetto_Electronics Orthrus" }, + { 0x1209c0c1, "Michael Bemmerl cookie-mouse" }, + { 0x1209c0ca, "Jean THOMAS DirtyJTAG" }, + { 0x1209c0d3, "Samy Kamkar USBdriveby" }, + { 0x1209c0da, "Monero Hardware Monero Firmware" }, + { 0x1209c0de, "KMRH Labs SBL Brain" }, { 0x1209c0f5, "unethi PERswitch" }, - { 0x1209ca1c, "KnightOS Hub" }, + { 0x1209c1aa, "Proyecto CIAA Computadora Industrial Abierta Argentina" }, + { 0x1209c1b1, "Chibitronics Love-to-Code" }, + { 0x1209c311, "bg nerilex GB-USB-Link" }, + { 0x1209ca1c, "KnightOS Generic Hub" }, { 0x1209ca1d, "KnightOS MTP Device" }, + { 0x1209caea, "Open Music Kontrollers Chimaera" }, { 0x1209cafe, "ii iigadget" }, + { 0x1209cc14, "trebb NaN-15" }, + { 0x1209cc86, "Manfred's Technologies Anastasia Bootloader" }, + { 0x1209ceb0, "KG4LNE GE-FlashUSB" }, + { 0x1209cf20, "Smart Citizen SCK 2.0" }, + { 0x1209d00d, "Monero Hardware Monero Developer" }, + { 0x1209d017, "empiriKit empiriKit Controller" }, + { 0x1209d11d, "Koi Science DI-Lambda AVR" }, + { 0x1209d3d8, "Duet3d Duet 0.8.5" }, + { 0x1209d706, "SkyBean SkyDrop" }, + { 0x1209da42, "Devan Lai dap42 debug access probe" }, + { 0x1209daa0, "darknao btClubSportWheel" }, { 0x1209dada, "Rebel Technology OWL" }, + { 0x1209db42, "Devan Lai dapboot DFU bootloader" }, + { 0x1209dc21, "FPGA-Computer Dual Charger" }, + { 0x1209dddd, "Stephan Electronics OpenCVMeter" }, { 0x1209dead, "chaosfield.at AVR-Ruler" }, + { 0x1209deaf, "CrapLab 4chord MIDI" }, + { 0x1209ded1, "ManCave Made Quark One" }, + { 0x1209df00, "D.F.Mac. @TripArts Music mi:muz:tuch" }, + { 0x1209df01, "D.F.Mac. @TripArts Music mi:muz:can" }, + { 0x1209df02, "D.F.Mac. @TripArts Music mi:muz:can-lite" }, + { 0x1209e116, "Elijah Motornyy open-oscilloscope-stm32f3" }, + { 0x1209e1ec, "FreeSRP" }, + { 0x1209e4ee, "trebb keytee" }, + { 0x1209e500, "GitleMikkelsen Helios Laser DAC" }, + { 0x1209eaea, "Pinscape Controller" }, + { 0x1209eb01, "RobotMaker.club EB1" }, + { 0x1209eba7, "VictorGrigoryev USBscope" }, + { 0x1209ee00, "Explore Embedded SODA(SWD OpenSource Debug Adapter)" }, + { 0x1209ee02, "Explore Embedded Explore M3 VCOM" }, + { 0x1209ee03, "Explore Embedded Explore M3 DFU" }, + { 0x1209ee2c, "jaka USB2RS485" }, + { 0x1209effa, "EffigyLabs atmega32u4-USB-LUFA-Bootloader" }, + { 0x1209effe, "EffigyLabs Control Pedal" }, + { 0x1209f000, "Uniti ARC" }, + { 0x1209f00d, "RomanStepanov Shifter/Pedals Adapter" }, + { 0x1209f12e, "Michael Bemmerl Feuermelder" }, + { 0x1209f16a, "uri_ba Cougar TQS adapter" }, + { 0x1209f16c, "uri_ba adapter for Vipercore's FCC3 Force Sensing Module" }, + { 0x1209f380, "Windsor Schmidt MD-380 Open Radio Firmware" }, + { 0x1209f3fc, "dRonin Flight controller-Lumenier Lux" }, + { 0x1209f49a, "TimVideos.us & HDMI2USB.tv Projects FPGA Programmer & UART Bridge (PIC based Firmware)" }, { 0x1209fa11, "moonglow OpenXHC" }, + { 0x1209fa57, "3DRacers Pilot Board" }, + { 0x1209fa58, "3DRacers Pilot Board (Bootloader)" }, + { 0x1209fab1, "PAP Mechatronic Technology LamDiNao" }, + { 0x1209face, "Protean Synth Craft" }, + { 0x1209fade, "Open Collector dude" }, { 0x1209feed, "ProgramGyar AVR-IR Sender" }, + { 0x1209ffff, "Life2Device Smart House" }, { 0x120f524e, "RoadMate 1475T" }, { 0x120f5260, "Triton Handheld GPS Receiver (300/400/500/1500/2000)" }, { 0x12100016, "RP500 Guitar Multi-Effects Processor" }, @@ -19491,6 +19730,8 @@ { 0x22b870ca, "Motorola Milestone X2" }, { 0x22b8fe01, "StarTAC III MS900" }, { 0x22b90006, "Touch Screen" }, + { 0x22e00002, "SINA Flash Drive" }, + { 0x22e00003, "SINA ID Token A" }, { 0x23040109, "Studio PCTV USB (SECAM)" }, { 0x23040110, "Studio PCTV USB (PAL)" }, { 0x23040111, "Miro PCTV USB" }, @@ -19742,6 +19983,7 @@ { 0x2c7c0435, "AG35 LTE modem" }, { 0x2dcfc952, "Audio Class 2.0 Devices" }, { 0x30160001, "Nitrogen Bootloader" }, + { 0x30ee1001, "F-01L" }, { 0x31250001, "TrackerPod Camera Stand" }, { 0x3195f190, "MSO-19" }, { 0x3195f280, "MSO-28" }, diff -Nru wireshark-2.6.6/epan/ftypes/ftype-bytes.c wireshark-2.6.7/epan/ftypes/ftype-bytes.c --- wireshark-2.6.6/epan/ftypes/ftype-bytes.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/ftypes/ftype-bytes.c 2019-02-27 18:44:35.000000000 +0000 @@ -665,30 +665,6 @@ if (! regex) { return FALSE; } - /* - * XXX - do we want G_REGEX_RAW or not? - * - * If we're matching against a string, we don't want it (and - * we want the string value encoded in UTF-8 - and, if it can't - * be converted to UTF-8, because it's in a character encoding - * that doesn't map every possible byte sequence to Unicode (and - * that includes strings that are supposed to be in UTF-8 but - * that contain invalid UTF-8 sequences!), treat the match as - * failing. - * - * If we're matching against binary data, and matching a binary - * pattern (e.g. "0xfa, 3 or more 0xff, and 0x37, in order"), - * we'd want G_REGEX_RAW. If we're matching a text pattern, - * it's not clear *what* the right thing to do is - if they're - * matching against a pattern containing non-ASCII characters, - * they might want it to match in whatever encoding the binary - * data is, but Wireshark might not have a clue what that - * encoding is. In addition, it's not clear how to tell - * whether a pattern is "binary" or not, short of having - * a different (non-PCRE) syntax for binary patterns. - * - * So we don't use G_REGEX_RAW for now. - */ return g_regex_match_full( regex, /* Compiled PCRE */ (char *)a->data, /* The data to check for the pattern... */ diff -Nru wireshark-2.6.6/epan/ftypes/ftype-pcre.c wireshark-2.6.7/epan/ftypes/ftype-pcre.c --- wireshark-2.6.6/epan/ftypes/ftype-pcre.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/ftypes/ftype-pcre.c 2019-02-27 18:44:35.000000000 +0000 @@ -33,28 +33,6 @@ } } -/* Determines whether pattern needs to match raw byte sequences */ -static gboolean -raw_flag_needed(const gchar *pattern) -{ - gboolean found = FALSE; - const gchar *s = pattern; - size_t i, len; - - /* find any character whose hex value is two letters */ - len = strlen(s); - for (i = 0; i < len; i++) { - /* Upper and lower-nibble must be >= 0xA */ - if ((guchar)(s[i] & 0xF0) >= 0xA0 && - (guchar)(s[i] & 0x0F) >= 0x0A) - { - found = TRUE; - break; - } - } - return found; -} - /* Generate a FT_PCRE from a parsed string pattern. * On failure, if err_msg is non-null, set *err_msg to point to a * g_malloc()ed error message. */ @@ -64,12 +42,16 @@ GError *regex_error = NULL; GRegexCompileFlags cflags = (GRegexCompileFlags)(G_REGEX_CASELESS | G_REGEX_OPTIMIZE); - /* Set RAW flag only if pattern requires matching raw byte - sequences. Otherwise, omit it so that GRegex treats its - input as UTF8-encoded string. */ - if (raw_flag_needed(pattern)) { - cflags = (GRegexCompileFlags)(cflags | G_REGEX_RAW); - } + /* + * As FT_BYTES and FT_PROTOCOL contain arbitrary binary data and FT_STRING + * is not guaranteed to contain valid UTF-8, we have to disable support for + * UTF-8 patterns and treat every pattern and subject as raw bytes. + * + * Should support for UTF-8 patterns be necessary, then we should compile a + * pattern without G_REGEX_RAW. Additionally, we MUST use g_utf8_validate() + * before calling g_regex_match_full() or risk crashes. + */ + cflags = (GRegexCompileFlags)(cflags | G_REGEX_RAW); /* Free up the old value, if we have one */ gregex_fvalue_free(fv); diff -Nru wireshark-2.6.6/epan/Makefile.am wireshark-2.6.7/epan/Makefile.am --- wireshark-2.6.6/epan/Makefile.am 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/Makefile.am 2019-02-27 18:44:35.000000000 +0000 @@ -300,7 +300,7 @@ libwireshark_la_CPPFLAGS = $(AM_CPPFLAGS) -DWS_BUILD_DLL # http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html -libwireshark_la_LDFLAGS = -version-info 11:6:1 @LDFLAGS_BIGSHAREDLIB@ @LDFLAGS_SHAREDLIB@ +libwireshark_la_LDFLAGS = -version-info 11:7:1 @LDFLAGS_BIGSHAREDLIB@ @LDFLAGS_SHAREDLIB@ if HAVE_LIBLUA wslua_lib = wslua/libwslua.la diff -Nru wireshark-2.6.6/epan/print.c wireshark-2.6.7/epan/print.c --- wireshark-2.6.6/epan/print.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/print.c 2019-02-27 18:44:35.000000000 +0000 @@ -1468,7 +1468,8 @@ g_hash_table_destroy(attr_table); // Print attributes - GSList *current_attr = g_slist_reverse(attr_list); + attr_list = g_slist_reverse(attr_list); + GSList *current_attr = attr_list; while (current_attr != NULL) { GSList *attr_instances = (GSList *) current_attr->data; diff -Nru wireshark-2.6.6/epan/stats_tree.c wireshark-2.6.7/epan/stats_tree.c --- wireshark-2.6.6/epan/stats_tree.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/stats_tree.c 2019-02-27 18:44:35.000000000 +0000 @@ -1012,10 +1012,10 @@ (node->counter?g_strdup_printf("%.2f",((float)node->total)/node->counter):g_strdup("-")): g_strdup(""); values[COL_MIN] = ((node->st_flags&ST_FLG_AVERAGE)||node->rng)? - (node->counter?g_strdup_printf("%u",node->minvalue):g_strdup("-")): + (node->counter?g_strdup_printf("%d",node->minvalue):g_strdup("-")): g_strdup(""); values[COL_MAX] = ((node->st_flags&ST_FLG_AVERAGE)||node->rng)? - (node->counter?g_strdup_printf("%u",node->maxvalue):g_strdup("-")): + (node->counter?g_strdup_printf("%d",node->maxvalue):g_strdup("-")): g_strdup(""); values[COL_RATE] = (node->st->elapsed)?g_strdup_printf("%.4f",((float)node->counter)/node->st->elapsed):g_strdup(""); values[COL_PERCENT] = ((node->parent)&&(node->parent->counter))? diff -Nru wireshark-2.6.6/epan/wslua/template-init.lua wireshark-2.6.7/epan/wslua/template-init.lua --- wireshark-2.6.6/epan/wslua/template-init.lua 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/epan/wslua/template-init.lua 2019-02-27 18:44:35.000000000 +0000 @@ -138,5 +138,7 @@ persconffile_path = Dir.personal_config_path -dofile(DATA_DIR.."console.lua") +if not running_superuser or run_user_scripts_when_superuser then + dofile(DATA_DIR.."console.lua") +end --dofile(DATA_DIR.."dtd_gen.lua") diff -Nru wireshark-2.6.6/.gitlab-ci.yml wireshark-2.6.7/.gitlab-ci.yml --- wireshark-2.6.6/.gitlab-ci.yml 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/.gitlab-ci.yml 2019-02-27 18:44:35.000000000 +0000 @@ -12,6 +12,11 @@ - apt-get update -qq - mkdir build - cd build +.rpm: &rpm + artifacts: + paths: + - build/packaging/rpm/RPMS + expire_in: 3 days gcc-4: <<: *ubuntu script: @@ -109,35 +114,37 @@ - cmake -GNinja -DENABLE_PCAP=OFF -DCMAKE_C_COMPILER=clang-7 -DCMAKE_CXX_COMPILER=clang++-7 -DCMAKE_C_FLAGS=-Wframe-larger-than=20000 .. - ninja rpm-centos-7: + <<: *rpm image: centos:7 script: - yum -y install https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm - - yum install -y which - tools/rpm-setup.sh --install-optional -y - mkdir build - cd build - cmake3 -GNinja .. - - ninja-build - ninja-build rpm-package rpm-opensuse-42.3: + <<: *rpm image: opensuse:42.3 script: - - zypper --non-interactive install which update-desktop-files - - tools/rpm-setup.sh --install-optional + - zypper --non-interactive install update-desktop-files + - tools/rpm-setup.sh --install-optional ruby + - gem install asciidoctor - mkdir build - cd build - - cmake .. - - make - - make rpm-package + - cmake -GNinja .. + - ninja rpm-package rpm-fedora-28: + <<: *rpm image: fedora:28 script: - - yum install -y which + - dnf upgrade -y - tools/rpm-setup.sh --install-optional -y - mkdir build - cd build - cmake3 -GNinja .. - - ninja-build - ninja-build rpm-package after_script: - - if [ -f build/run/tshark ];then build/run/tshark --version; fi + - for builddir in build/packaging/rpm/BUILD/wireshark-*/build build/packaging/rpm/BUILD/wireshark-* build; do [ ! -d "$builddir" ] || break; done + - if [ "$CI_JOB_NAME" = "rpm-opensuse-42.3" ]; then export LD_LIBRARY_PATH=$builddir/run; fi + - if [ -f $builddir/run/tshark ]; then $builddir/run/tshark --version; fi diff -Nru wireshark-2.6.6/make-version.pl wireshark-2.6.7/make-version.pl --- wireshark-2.6.6/make-version.pl 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/make-version.pl 2019-02-27 18:44:35.000000000 +0000 @@ -73,7 +73,7 @@ my %version_pref = ( "version_major" => 2, "version_minor" => 6, - "version_micro" => 6, + "version_micro" => 7, "version_build" => 0, "enable" => 1, diff -Nru wireshark-2.6.6/manuf wireshark-2.6.7/manuf --- wireshark-2.6.6/manuf 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/manuf 2019-02-27 18:44:35.000000000 +0000 @@ -44,24 +44,24 @@ # https://code.wireshark.org/review/gitweb?p=wireshark.git;a=blob_plain;f=manuf;hb=HEAD # http://standards-oui.ieee.org/cid/cid.csv: -# Content-Length: 6770 -# Last-Modified: Sun, 06 Jan 2019 07:00:50 GMT +# Content-Length: 7219 +# Last-Modified: Sun, 24 Feb 2019 07:00:43 GMT # http://standards-oui.ieee.org/iab/iab.csv: -# Content-Length: 381368 -# Last-Modified: Sun, 06 Jan 2019 07:01:57 GMT +# Content-Length: 381353 +# Last-Modified: Sun, 24 Feb 2019 07:01:50 GMT # http://standards-oui.ieee.org/oui/oui.csv: -# Content-Length: 2305697 -# Last-Modified: Sun, 06 Jan 2019 07:04:19 GMT +# Content-Length: 2321329 +# Last-Modified: Sun, 24 Feb 2019 07:04:10 GMT # http://standards-oui.ieee.org/oui28/mam.csv: -# Content-Length: 248299 -# Last-Modified: Sun, 06 Jan 2019 07:02:25 GMT +# Content-Length: 255530 +# Last-Modified: Sun, 24 Feb 2019 07:02:18 GMT # http://standards-oui.ieee.org/oui36/oui36.csv: -# Content-Length: 267041 -# Last-Modified: Sun, 06 Jan 2019 07:03:49 GMT +# Content-Length: 273360 +# Last-Modified: Sun, 24 Feb 2019 07:03:42 GMT 00:00:00 00:00:00 Officially Xerox, but 0:0:0:0:0:0 is more common 00:00:01 Xerox Xerox Corporation @@ -849,7 +849,7 @@ 00:03:0F DigitalC Digital China (Shanghai) Networks Ltd. 00:03:10 E-Global E-Globaledge Corporation 00:03:11 MicroTec Micro Technology Co., Ltd. -00:03:12 Tr-Syste TR-Systemtechnik GmbH +00:03:12 Trsystem TRsystems GmbH 00:03:13 AccessMe Access Media SPA 00:03:14 Teleware Teleware Network Systems 00:03:15 Cidco Cidco Incorporated @@ -1979,7 +1979,7 @@ 00:07:79 SungilTe Sungil Telecom Co., Ltd. 00:07:7A Infoware Infoware System Co., Ltd. 00:07:7B Millimet Millimetrix Broadband Networks -00:07:7C Westermo Westermo Teleindustri AB +00:07:7C Westermo Westermo Network Technologies AB 00:07:7D Cisco Cisco Systems, Inc 00:07:7E Elrest Elrest GmbH 00:07:7F JCommuni J Communications Co., Ltd. @@ -4567,7 +4567,7 @@ 00:11:B1 Blueexpe BlueExpert Technology Corp. 00:11:B2 2001Tech 2001 Technology Inc. 00:11:B3 Yoshimiy Yoshimiya Co.,Ltd. -00:11:B4 Westermo Westermo Teleindustri AB +00:11:B4 Westermo Westermo Network Technologies AB 00:11:B5 Shenzhen Shenzhen Powercom Co.,Ltd 00:11:B6 OpenInte Open Systems International 00:11:B7 OctalixB Octalix B.V. @@ -6233,7 +6233,7 @@ 00:18:33 TexasIns Texas Instruments 00:18:34 TexasIns Texas Instruments 00:18:35 Thoratec Thoratec / ITC -00:18:36 Reliance Reliance Electric Limited +00:18:36 Rej REJ Co.,Ltd 00:18:37 Universa Universal ABIT Co., Ltd. 00:18:38 Panacces PanAccess Communications,Inc. 00:18:39 Cisco-Li Cisco-Linksys, LLC @@ -6578,7 +6578,7 @@ 00:19:8C Ixsea 00:19:8D OceanOpt Ocean Optics, Inc. 00:19:8E Oticon Oticon A/S -00:19:8F AlcatelB Alcatel Bell N.V. +00:19:8F NokiaBel Nokia Bell N.V. 00:19:90 ElmData ELM DATA Co., Ltd. 00:19:91 Avinfo 00:19:92 Adtran Adtran Inc @@ -8867,7 +8867,7 @@ 00:21:B4 AproMedi Apro Media Co., Ltd 00:21:B5 Galvanic Galvanic Ltd 00:21:B6 TriactaP Triacta Power Technologies Inc. -00:21:B7 LexmarkI Lexmark International Inc. +00:21:B7 LexmarkI Lexmark International, Inc. 00:21:B8 Inphi Inphi Corporation 00:21:B9 Universa Universal Devices Inc. 00:21:BA TexasIns Texas Instruments @@ -9077,7 +9077,7 @@ 00:22:86 Astron 00:22:87 TitanWir Titan Wireless LLC 00:22:88 Sagrad Sagrad, Inc. -00:22:89 Optosecu Optosecurity Inc. +00:22:89 Vandelra Vandelrande APC inc. 00:22:8A Teratron Teratronik elektronische systeme gmbh 00:22:8B Kensingt Kensington Computer Products Group 00:22:8C PhotonEu Photon Europe GmbH @@ -9115,7 +9115,7 @@ 00:22:AC Hangzhou Hangzhou Siyuan Tech. Co., Ltd 00:22:AD TelesisT Telesis Technologies, Inc. 00:22:AE Mattel Mattel Inc. -00:22:AF SafetyVi Safety Vision +00:22:AF SafetyVi Safety Vision, LLC 00:22:B0 D-Link D-Link Corporation 00:22:B1 Elbit Elbit Systems Ltd. 00:22:B2 4RfCommu 4RF Communications Ltd @@ -11103,7 +11103,7 @@ 00:50:C2:06:20:00/36 Private 00:50:C2:06:30:00/36 Ticketma Ticketmaster Corp 00:50:C2:06:40:00/36 Private -00:50:C2:06:50:00/36 CleverDe Clever Devices, Ltd. +00:50:C2:06:50:00/36 CleverDe Clever Devices 00:50:C2:06:60:00/36 Private 00:50:C2:06:70:00/36 Riverlin Riverlink Computers, Ltd. 00:50:C2:06:80:00/36 Seabridg Seabridge @@ -14196,7 +14196,7 @@ 00:50:C2:C7:90:00/36 Codesyst CODESYSTEM Co.,Ltd 00:50:C2:C7:A0:00/36 Protonic Protonic Holland 00:50:C2:C7:B0:00/36 Honeywel Honeywell -00:50:C2:C7:C0:00/36 Scienlab Scienlab Electronic Systems GmbH +00:50:C2:C7:C0:00/36 Keysight Keysight Technologies Inc. 00:50:C2:C7:D0:00/36 TaeAntri TAE Antriebstechnik GmbH 00:50:C2:C7:E0:00/36 Buerkert Buerkert Werke GmbH 00:50:C2:C7:F0:00/36 KinectsS Kinects Solutions Inc @@ -16208,7 +16208,7 @@ 00:A0:AD Marconi Marconi Spa 00:A0:AE Nucom Nucom Systems, Inc. 00:A0:AF WmsIndus Wms Industries -00:A0:B0 I-ODataD I-O Data Device, Inc. +00:A0:B0 I-ODataD I-O Data Device,Inc. 00:A0:B1 FirstVir First Virtual Corporation 00:A0:B2 ShimaSei Shima Seiki 00:A0:B3 Zykronix @@ -17685,6 +17685,7 @@ 08:37:3D SamsungE Samsung Electronics Co.,Ltd 08:37:9C Topaz Topaz Co. LTD. 08:38:A5 Funkwerk Funkwerk plettac electronic GmbH +08:3A:2F Guangzho Guangzhou Juan Intelligent Tech Joint Stock Co.,Ltd 08:3A:5C Junilab Junilab, Inc. 08:3A:B8 ShinodaP Shinoda Plasma Co., Ltd. 08:3D:88 SamsungE Samsung Electronics Co.,Ltd @@ -17827,6 +17828,7 @@ 08:ED:02:D0:00:00/28 OrigamiE Origami Energy Ltd 08:ED:02:E0:00:00/28 Telstra Telstra Corporation Limited 08:ED:B9 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +08:ED:ED Zhejiang Zhejiang Dahua Technology Co., Ltd. 08:EE:8B SamsungE Samsung Electronics Co.,Ltd 08:EF:3B McsLogic MCS Logic Inc. 08:EF:AB SaymeWir Sayme Wireless Sensor Network @@ -18051,6 +18053,7 @@ 0C:E7:25 Microsof Microsoft Corporation 0C:E8:2F Bonfigli Bonfiglioli Vectron GmbH 0C:E9:36 ElimosSr ELIMOS srl +0C:E9:9A AtlsAlte Atls Altec 0C:EA:C9 ArrisGro ARRIS Group, Inc. 0C:EC:84 Shenzhen Shenzhen TINNO Mobile Technology Corp. 0C:EE:E6 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. @@ -18172,6 +18175,7 @@ 10:37:11 SimlinkA Simlink AS 10:3B:59 SamsungE Samsung Electronics Co.,Ltd 10:3D:0A HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD +10:3D:3E ChinaMob China Mobile Group Device Co.,Ltd. 10:3D:EA HfcTechn HFC Technology (Beijing) Ltd. Co. 10:40:F3 Apple Apple, Inc. 10:41:7F Apple Apple, Inc. @@ -18240,6 +18244,7 @@ 10:8E:BA Molekule 10:8E:E0 SamsungE Samsung Electronics Co.,Ltd 10:92:66 SamsungE Samsung Electronics Co.,Ltd +10:93:97 ArrisGro ARRIS Group, Inc. 10:93:E9 Apple Apple, Inc. 10:94:BB Apple Apple, Inc. 10:95:4B Megabyte Megabyte Ltd. @@ -18300,6 +18305,7 @@ 10:D3:8A SamsungE Samsung Electronics Co.,Ltd 10:D5:42 SamsungE Samsung Electronics Co.,Ltd 10:DA:43 Netgear +10:DC:4A Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 10:DD:B1 Apple Apple, Inc. 10:DD:F4 MaxwayEl Maxway Electronics CO.,LTD 10:DE:E4 Automati automationNEXT GmbH @@ -18395,6 +18401,7 @@ 14:37:19 PtPrakar PT Prakarsa Visi Valutama 14:37:3B Procom PROCOM Systems 14:3A:EA Dynapowe Dynapower Company LLC +14:3C:C3 HuaweiTe Huawei Technologies Co.,Ltd 14:3D:F2 BeijingS Beijing Shidai Hongyuan Network Communication Co.,Ltd 14:3E:60 Nokia 14:3E:BF Zte zte corporation @@ -18506,6 +18513,7 @@ 14:B9:68 HuaweiTe Huawei Technologies Co.,Ltd 14:BB:6E SamsungE Samsung Electronics Co.,Ltd 14:BD:61 Apple Apple, Inc. +14:C0:3E ArrisGro ARRIS Group, Inc. 14:C0:89 DuneHd Dune Hd Ltd 14:C1:26 Nokia Nokia Corporation 14:C1:FF Shenzhen ShenZhen QianHai Comlan communication Co.,LTD @@ -18580,6 +18588,7 @@ 18:20:32 Apple Apple, Inc. 18:20:4C Kummler+ Kummler+Matter AG 18:20:A6 Sage Sage Co., Ltd. +18:20:D5 ArrisGro ARRIS Group, Inc. 18:21:95 SamsungE Samsung Electronics Co.,Ltd 18:22:7E SamsungE Samsung Electronics Co.,Ltd 18:26:66 SamsungE Samsung Electronics Co.,Ltd @@ -18615,6 +18624,7 @@ 18:44:62 RiavaNet Riava Networks, Inc. 18:44:E6 Zte zte corporation 18:46:17 SamsungE Samsung Electronics Co.,Ltd +18:46:44 HomeCont Home Control Singapore Pte Ltd 18:48:D8 Fastback Fastback Networks 18:4A:6F Alcatel- Alcatel-Lucent Shanghai Bell Co., Ltd 18:4B:0D RuckusWi Ruckus Wireless @@ -18716,6 +18726,7 @@ 18:A9:58 Provisio Provision Thai Co., Ltd. 18:A9:9B Dell Dell Inc. 18:AA:45 FonTechn Fon Technology +18:AA:CA SichuanT Sichuan tianyi kanghe communications co., LTD 18:AB:F5 UltraEle Ultra Electronics Electrics 18:AC:9E ItelMobi Itel Mobile Limited 18:AD:4D Polostar Polostar Technology Corporation @@ -18754,6 +18765,7 @@ 18:D6:CF KurthEle Kurth Electronic GmbH 18:D7:17 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 18:D9:49 QvisLabs Qvis Labs, LLC +18:D9:EF Shuttle Shuttle Inc. 18:DB:F2 Dell Dell Inc. 18:DC:56 YulongCo Yulong Computer Telecommunication Scientific (Shenzhen) Co.,Ltd 18:DE:D7 HuaweiTe Huawei Technologies Co.,Ltd @@ -18771,6 +18783,7 @@ 18:EF:63 Cisco Cisco Systems, Inc 18:F0:E4 XiaomiCo Xiaomi Communications Co Ltd 18:F1:45 NetcommW NetComm Wireless Limited +18:F1:8E ChiperTe ChipER Technology co. ltd 18:F1:D8 Apple Apple, Inc. 18:F2:92 Shannon Shannon Systems 18:F4:6A HonHaiPr Hon Hai Precision Ind. Co.,Ltd. @@ -18844,6 +18857,7 @@ 1C:39:47 CompalIn Compal Information (Kunshan) Co., Ltd. 1C:39:8A Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 1C:3A:4F Accuspec AccuSpec Electronics, LLC +1C:3A:60 RuckusWi Ruckus Wireless 1C:3A:DE SamsungE Samsung Electronics Co.,Ltd 1C:3B:8F Selve Selve GmbH & Co. KG 1C:3D:E7 SigmaKok Sigma Koki Co.,Ltd. @@ -18886,6 +18900,7 @@ 1C:66:6D HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 1C:66:AA SamsungE Samsung Electronics Co.,Ltd 1C:67:58 HuaweiTe Huawei Technologies Co.,Ltd +1C:69:7A Elitegro EliteGroup Computer Systems Co., LTD 1C:69:A5 Blackber BlackBerry RTS 1C:6A:7A Cisco Cisco Systems, Inc 1C:6B:CA Mitsunam Mitsunami Co., Ltd. @@ -19135,6 +19150,7 @@ 20:16:3D Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 20:16:B9 IntelCor Intel Corporate 20:16:D8 LiteonTe Liteon Technology Corporation +20:17:42 LgElectr LG Electronics 20:18:0E Shenzhen Shenzhen Sunchip Technology Co., Ltd 20:1A:06 CompalIn Compal Information (Kunshan) Co., Ltd. 20:1D:03 Elatec Elatec GmbH @@ -19186,6 +19202,7 @@ 20:55:32 GotechIn Gotech International Technology Limited 20:57:21 SalixTec Salix Technology CO., Ltd. 20:57:AF Shenzhen Shenzhen FH-NET OPTOELECTRONICS CO.,LTD +20:58:69 RuckusWi Ruckus Wireless 20:59:A0 ParagonT Paragon Technologies Inc. 20:5A:00 Coval 20:5B:2A Private @@ -19281,6 +19298,7 @@ 20:D7:5A PoshMobi Posh Mobile Limited 20:D8:0B JuniperN Juniper Networks 20:D9:06 Iota Iota, Inc. +20:DA:22 HuaweiTe Huawei Technologies Co.,Ltd 20:DB:AB SamsungE Samsung Electronics Co., Ltd. 20:DC:93 CheetahH Cheetah Hi-Tech, Inc. 20:DC:E6 Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -19350,6 +19368,7 @@ 24:2E:02 HuaweiTe Huawei Technologies Co.,Ltd 24:2E:90 PalitMic Palit Microsystems, Ltd 24:2F:FA ToshibaG Toshiba Global Commerce Solutions +24:31:54 HuaweiTe Huawei Technologies Co.,Ltd 24:31:84 Sharp SHARP Corporation 24:33:6C Private 24:35:CC Zhongsha Zhongshan Scinan Internet of Things Co.,Ltd. @@ -19413,6 +19432,7 @@ 24:76:7D CiscoSpv Cisco SPVTG 24:77:03 IntelCor Intel Corporate 24:79:2A RuckusWi Ruckus Wireless +24:79:F3 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 24:79:F8 KupsonSp KUPSON spol. s r.o. 24:7C:4C HermanMi Herman Miller 24:7D:4D TexasIns Texas Instruments @@ -19483,6 +19503,7 @@ 24:D7:6B Syntroni Syntronic AB 24:D9:21 Avaya Avaya Inc 24:DA:11 NoNda NO NDA Inc +24:DA:33 HuaweiTe Huawei Technologies Co.,Ltd 24:DA:9B Motorola Motorola Mobility LLC, a Lenovo Company 24:DA:B6 Sistemas Sistemas de Gestión Energética S.A. de C.V 24:DB:AC HuaweiTe Huawei Technologies Co.,Ltd @@ -20189,6 +20210,7 @@ 30:4C:7E Panasoni Panasonic Electric Works Automation Controls Techno Co.,Ltd. 30:4E:C3 TianjinT Tianjin Techua Technology Co., Ltd. 30:4F:75 DasanNet DASAN Network Solutions +30:50:FD Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd 30:51:F8 Byk-Gard BYK-Gardner GmbH 30:52:5A Nst NST Co., LTD 30:52:CB LiteonTe Liteon Technology Corporation @@ -20229,6 +20251,7 @@ 30:87:30 HuaweiTe Huawei Technologies Co.,Ltd 30:87:D9 RuckusWi Ruckus Wireless 30:88:41 SichuanA Sichuan AI-Link Technology Co., Ltd. +30:89:44 DevaBroa DEVA Broadcast Ltd. 30:89:76 DalianLa Dalian Lamba Technology Co.,Ltd 30:89:99 Guangdon Guangdong East Power Co., 30:89:D3 Hongkong Hongkong Ucloudlink Network Technology Limited @@ -20288,6 +20311,7 @@ 30:E3:D6 SpotifyU Spotify USA Inc. 30:E4:8E Vodafone Vodafone UK 30:E4:DB Cisco Cisco Systems, Inc +30:EA:26 SycadaBv Sycada BV 30:EB:1F SkylabM& Skylab M&C Technology Co.,Ltd 30:EB:25 IntekDig Intek Digital 30:EB:5A Landis+G Landis + Gyr @@ -20443,6 +20467,7 @@ 34:69:87 Zte zte corporation 34:6A:C2 HuaweiTe Huawei Technologies Co.,Ltd 34:6B:46 Sagemcom Sagemcom Broadband SAS +34:6B:5B NewH3CTe New H3C Technologies Co., Ltd 34:6B:D3 HuaweiTe Huawei Technologies Co.,Ltd 34:6C:0F PramodTe Pramod Telecom Pvt. Ltd 34:6E:8A Ecosense @@ -20451,7 +20476,7 @@ 34:6F:92 WhiteRod White Rodgers Division 34:6F:ED Enovatio Enovation Controls 34:75:C7 Avaya Avaya Inc -34:76:C5 I-ODataD I-O Data Device, Inc. +34:76:C5 I-ODataD I-O Data Device,Inc. 34:78:77 O-NetCom O-Net Communications (Shenzhen) Limited 34:78:D7 GioneeCo Gionee Communication Equipment Co.,Ltd. 34:79:16 HuaweiTe Huawei Technologies Co.,Ltd @@ -20570,7 +20595,21 @@ 34:E0:D7 Dongguan Dongguan Qisheng Electronics Industrial Co., Ltd 34:E1:2D IntelCor Intel Corporate 34:E1:D1 IeeeRegi IEEE Registration Authority +34:E1:D1:00:00:00/28 TianjinS Tianjin Sublue Ocean Science & Technology Co., Ltd +34:E1:D1:10:00:00/28 SamaNext SAMA NextGen PTE Limited +34:E1:D1:20:00:00/28 TetonCam Teton Camera LLC +34:E1:D1:30:00:00/28 RincoUlt Rinco Ultrasonics AG +34:E1:D1:40:00:00/28 AsaInnov ASA Innovation & Technology Ltd. 34:E1:D1:50:00:00/28 DokiTech Doki Technologies Limited +34:E1:D1:60:00:00/28 NingboHu Ningbo Hua Gao Mdt Info Tech Ltd +34:E1:D1:70:00:00/28 GeniusPr Genius Pros +34:E1:D1:80:00:00/28 Hubitat Hubitat Inc. +34:E1:D1:90:00:00/28 ApartAud Apart Audio NV +34:E1:D1:A0:00:00/28 OrcamTec OrCam Technologies +34:E1:D1:B0:00:00/28 ApgCashD APG Cash Drawer, LLC +34:E1:D1:C0:00:00/28 CrewByTr CREW by True Rowing, Inc. +34:E1:D1:D0:00:00/28 Hi-TechO Hi-Tech.Org +34:E1:D1:E0:00:00/28 Annapurn Annapurna labs 34:E2:FD Apple Apple, Inc. 34:E3:80 GenexisB Genexis B.V. 34:E4:2A Automati Automatic Bar Controls Inc. @@ -20821,6 +20860,7 @@ 38:CD:07 BeijingF Beijing FaceCam Technology Co., Ltd. 38:D1:35 EasyioSd EasyIO Corporation Sdn. Bhd. 38:D2:69 TexasIns Texas Instruments +38:D2:CA Zhejiang Zhejiang Tmall Technology Co., Ltd. 38:D4:0B SamsungE Samsung Electronics Co.,Ltd 38:D5:47 AsustekC ASUSTek COMPUTER INC. 38:D6:20 LimideaC Limidea Concept Pte. Ltd. @@ -20849,6 +20889,7 @@ 38:F0:C8 Livestre Livestream 38:F1:35 Sensorte SensorTec-Canada 38:F2:3E Microsof Microsoft Mobile Oy +38:F3:2E Skullcan Skullcandy 38:F3:3F Tatsuno Tatsuno Corporation 38:F5:54 HisenseE Hisense Electric Co.,Ltd 38:F5:57 Jolata Jolata, Inc. @@ -20882,6 +20923,7 @@ 38:FF:36 RuckusWi Ruckus Wireless 3A:02:92 VideoEle Video Electronics Standards Association 3A:5E:03 CirrusDa Cirrus Data Solutions, Inc +3A:78:CA Soundtal SoundTalks NV 3A:A3:F8 Ieee8021 IEEE 802.1 Working Group 3A:BA:37 Cirrent 3A:CF:C5 Quicklin Quickline AG @@ -20899,6 +20941,7 @@ 3C:08:F6 Cisco Cisco Systems, Inc 3C:09:6D Powerhou Powerhouse Dynamics 3C:0C:48 Servergy Servergy, Inc. +3C:0C:7D TinyMesh Tiny Mesh AS 3C:0C:DB Unionman Unionman Technology Co.,Ltd 3C:0E:23 Cisco Cisco Systems, Inc 3C:0F:C1 KbcNetwo KBC Networks @@ -21189,6 +21232,7 @@ 40:1B:5F WeifangG Weifang Goertek Electronics Co.,Ltd 40:1D:59 Biometri Biometric Associates, LP 40:22:ED DigitalP Digital Projection Ltd +40:23:43 Chongqin Chongqing Fugui Electronics Co.,Ltd. 40:25:C2 IntelCor Intel Corporate 40:26:19 Apple Apple, Inc. 40:27:0B Mobileec Mobileeco Co., Ltd @@ -21972,6 +22016,7 @@ 44:4A:65 Silverfl Silverflare Ltd. 44:4A:B0 Zhejiang Zhejiang Moorgen Intelligence Technology Co., Ltd 44:4B:5D GeHealth GE Healthcare +44:4B:7E Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 44:4C:0C Apple Apple, Inc. 44:4C:A8 AristaNe Arista Networks 44:4E:1A SamsungE Samsung Electronics Co.,Ltd @@ -22042,6 +22087,7 @@ 44:9F:7F Datacore DataCore Software Corporation 44:A4:2D TctMobil TCT mobile ltd 44:A4:66 GroupeLd Groupe Ldlc +44:A6:1E IngramMi Ingram Micro Services 44:A6:89 PromaxEl Promax Electronica Sa 44:A6:E5 Thinking Thinking Technology Co.,Ltd 44:A7:CF MurataMa Murata Manufacturing Co., Ltd. @@ -22164,6 +22210,7 @@ 48:3B:38 Apple Apple, Inc. 48:3C:0C HuaweiTe Huawei Technologies Co.,Ltd 48:3D:32 SyscorCo Syscor Controls & Automation +48:3F:E9 HuaweiTe Huawei Technologies Co.,Ltd 48:43:5A HuaweiTe Huawei Technologies Co.,Ltd 48:43:7C Apple Apple, Inc. 48:44:53 Hds??? HDS ??? @@ -22195,6 +22242,7 @@ 48:5B:39 AsustekC ASUSTek COMPUTER INC. 48:5D:36 Verizon 48:5D:60 Azurewav AzureWave Technology Inc. +48:5D:EB JustAddP Just Add Power 48:5F:99 CloudNet Cloud Network Technology (Samoa) Limited 48:60:5F LgElectr LG Electronics (Mobile Communications) 48:60:BC Apple Apple, Inc. @@ -22227,6 +22275,7 @@ 48:74:6E Apple Apple, Inc. 48:75:83 Intellio Intellion AG 48:76:04 Private +48:77:46 Calix Calix Inc. 48:7A:55 AleInter ALE International 48:7A:DA Hangzhou Hangzhou H3C Technologies Co., Limited 48:7B:6B HuaweiTe Huawei Technologies Co.,Ltd @@ -22237,6 +22286,7 @@ 48:83:C7 Sagemcom Sagemcom Broadband SAS 48:86:E8 Microsof Microsoft Corporation 48:87:2D ShenZhen Shen Zhen Da Xia Long Que Technology Co.,Ltd +48:87:64 VivoMobi vivo Mobile Communication Co., Ltd. 48:88:03 Mantechn ManTechnology Inc. 48:88:1E Ethoswit EthoSwitch LLC 48:88:CA Motorola Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. @@ -22303,6 +22353,7 @@ 48:D7:FF BlankomA BLANKOM Antennentechnik GmbH 48:D8:45 Shenzhen Shenzhen Mainuoke Electronics Co., Ltd 48:D8:55 Telvent +48:D8:75 ChinaTra China TransInfo Technology Co., Ltd 48:D8:FE ClaridyS ClarIDy Solutions, Inc. 48:DA:96 EddySmar Eddy Smart Home Solutions Inc. 48:DB:50 HuaweiTe Huawei Technologies Co.,Ltd @@ -22361,6 +22412,7 @@ 4C:0F:6E HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 4C:0F:C7 EardaTec Earda Technologies co Ltd 4C:11:59 VisionIn Vision Information & Communications +4C:11:AE Espressi Espressif Inc. 4C:11:BF Zhejiang Zhejiang Dahua Technology Co., Ltd. 4C:12:65 ArrisGro ARRIS Group, Inc. 4C:13:65 EmplusTe Emplus Technologies @@ -22369,6 +22421,7 @@ 4C:16:94 Shenzhen shenzhen sibituo Technology Co., Ltd 4C:16:F1 Zte zte corporation 4C:16:FC JuniperN Juniper Networks +4C:17:44 AmazonTe Amazon Technologies Inc. 4C:17:EB Sagemcom Sagemcom Broadband SAS 4C:18:9A Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 4C:1A:3A PrimaRes PRIMA Research And Production Enterprise Ltd. @@ -22440,6 +22493,7 @@ 4C:66:41 SamsungE Samsung Electro-Mechanics(Thailand) 4C:6A:F6 HmdGloba HMD Global Oy 4C:6E:6E ComnectT Comnect Technology CO.,LTD +4C:6F:9C Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 4C:72:B9 Pegatron Pegatron Corporation 4C:73:67 GeniusBy Genius Bytes Software Solutions GmbH 4C:73:A5 Kove @@ -22466,6 +22520,7 @@ 4C:8E:CC SilkanSa Silkan Sa 4C:8F:A5 Jastec 4C:91:0C LanixInt Lanix Internacional, S.A. de C.V. +4C:91:57 FujianLa Fujian LANDI Commercial Equipment Co.,Ltd 4C:91:7A:00:00:00/28 Shenzhen Shenzhen Dangs Science & Technology CO.,LTD 4C:91:7A:20:00:00/28 Chongqin Chongqing Unisinsight Technology Co.,Ltd. 4C:91:7A:30:00:00/28 SmartAcc Smart Access @@ -22509,6 +22564,7 @@ 4C:BA:A3 BisonEle Bison Electronics Inc. 4C:BB:58 ChiconyE Chicony Electronics Co., Ltd. 4C:BC:42 Shenzhen Shenzhen Hangsheng Electronics Co.,Ltd. +4C:BC:48 Cisco Cisco Systems, Inc 4C:BC:98 IeeeRegi IEEE Registration Authority 4C:BC:98:00:00:00/28 Charge-A Charge-Amps AB 4C:BC:98:10:00:00/28 JscNic Jsc Nic @@ -22617,6 +22673,7 @@ 50:0F:80 Cisco Cisco Systems, Inc 50:0F:F5 TendaTec Tenda Technology Co.,Ltd.Dongguan branch 50:11:EB Silverne SilverNet Ltd +50:13:95 SichuanA Sichuan AI-Link Technology Co., Ltd. 50:14:79 Irobot iRobot Corporation 50:14:B5 RichfitI Richfit Information Technology Co., Ltd 50:17:FF Cisco Cisco Systems, Inc @@ -22661,6 +22718,7 @@ 50:3F:56 Syncmold Syncmold Enterprise Corp 50:3F:98 Cmitech 50:40:61 Nokia +50:41:B9 I-ODataD I-O Data Device,Inc. 50:45:F7 LiuheInt Liuhe Intelligence Technology Ltd. 50:46:5D AsustekC ASUSTek COMPUTER INC. 50:48:EB BeijingH Beijing Haihejinsheng Network Technology Co. Ltd. @@ -22712,6 +22770,7 @@ 50:70:E5 HeShanWo He Shan World Fair Electronics Technology Limited 50:72:24 TexasIns Texas Instruments 50:72:4D BegBruec BEG Brueck Electronic GmbH +50:75:F1 ArrisGro ARRIS Group, Inc. 50:76:91 Tekpea Tekpea, Inc. 50:76:A6 EcilInfo Ecil Informatica Ind. Com. Ltda 50:76:AF IntelCor Intel Corporate @@ -22788,6 +22847,7 @@ 50:BD:5F Tp-LinkT Tp-Link Technologies Co.,Ltd. 50:C0:06 Carmanah Carmanah Signs 50:C2:71 Securete Securetech Inc +50:C4:DD Buffalo Buffalo.Inc 50:C5:8D JuniperN Juniper Networks 50:C7:BF Tp-LinkT Tp-Link Technologies Co.,Ltd. 50:C8:E5 SamsungE Samsung Electronics Co.,Ltd @@ -22952,6 +23012,7 @@ 54:81:AD EagleRes Eagle Research Corporation 54:83:3A ZyxelCom Zyxel Communications Corporation 54:84:7B DigitalD Digital Devices GmbH +54:86:BC Cisco Cisco Systems, Inc 54:88:0E SamsungE Samsung Electro-Mechanics(Thailand) 54:89:22 Zelfy Zelfy Inc 54:89:98 HuaweiTe Huawei Technologies Co.,Ltd @@ -23296,6 +23357,7 @@ 5C:17:D3 Lge 5C:18:B5 TalonCom Talon Communications 5C:1A:6F Cambridg Cambridge Industries(Group) Co.,Ltd. +5C:1C:B9 VivoMobi vivo Mobile Communication Co., Ltd. 5C:1D:D9 Apple Apple, Inc. 5C:20:D0 AsoniCom Asoni Communication Co., Ltd. 5C:22:C4 DaeEunEl Dae Eun Eletronics Co., Ltd @@ -23309,6 +23371,7 @@ 5C:2E:59 SamsungE Samsung Electronics Co.,Ltd 5C:2E:D2 AbcXishe ABC(XiSheng) Electronics Co.,Ltd 5C:31:3E TexasIns Texas Instruments +5C:32:C5 Teracom Teracom Ltd. 5C:33:27 SpazioIt Spazio Italia srl 5C:33:5C Swisspho Swissphone Telecom AG 5C:33:8E AlphaNet Alpha Networks Inc. @@ -23491,6 +23554,7 @@ 60:05:8A HitachiM Hitachi Metals, Ltd. 60:08:10 HuaweiTe Huawei Technologies Co.,Ltd 60:08:37 IvviScie ivvi Scientific(Nanchang)Co.Ltd +60:09:C3 U-Blox u-blox AG 60:0B:03 Hangzhou Hangzhou H3C Technologies Co., Limited 60:0F:77 Silverpl SilverPlus, Inc 60:11:99 Siama Siama Systems Inc @@ -23596,6 +23660,7 @@ 60:90:84 Dssd DSSD Inc 60:91:F3 VivoMobi vivo Mobile Communication Co., Ltd. 60:92:17 Apple Apple, Inc. +60:92:F5 ArrisGro ARRIS Group, Inc. 60:96:20 Private 60:97:DD Microsys MicroSys Electronics GmbH 60:98:13 Shanghai Shanghai Visking Digital Technology Co. LTD @@ -23646,8 +23711,10 @@ 60:D0:A9 SamsungE Samsung Electronics Co.,Ltd 60:D1:AA VishalTe Vishal Telecommunications Pvt Ltd 60:D2:1C SunnovoI Sunnovo International Limited +60:D2:48 ArrisGro ARRIS Group, Inc. 60:D2:62 TzukuriP Tzukuri Pty Ltd 60:D2:B9 RealandB Realand Bio Co., Ltd. +60:D2:DD Shenzhen Shenzhen Baitong Putian Technology Co.,Ltd. 60:D3:0A Quatius Quatius Limited 60:D7:E3 IeeeRegi IEEE Registration Authority 60:D7:E3:00:00:00/28 Avalun @@ -23868,6 +23935,7 @@ 64:C9:44 LarkTech LARK Technologies, Inc 64:CB:5D Sia"Tele SIA "TeleSet" 64:CB:A3 Pointmob Pointmobile +64:CC:22 Arcadyan Arcadyan Corporation 64:CC:2E XiaomiCo Xiaomi Communications Co Ltd 64:CF:D9 TexasIns Texas Instruments 64:D0:2D NextGene Next Generation Integration (NGI) @@ -23995,6 +24063,7 @@ 68:69:2E Zycoo Zycoo Co.,Ltd 68:69:75 AnglerLa Angler Labs Inc 68:69:F2 ComapSRO ComAp s.r.o. +68:6D:BC Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 68:6E:23 Wi3 Wi3 Inc. 68:6E:48 ProphetE Prophet Electronic Technology Corp.,Ltd 68:72:51 Ubiquiti Ubiquiti Networks Inc. @@ -24007,6 +24076,7 @@ 68:7C:C8 Measurem Measurement Systems S. de R.L. 68:7C:D5 YSoftAS Y Soft Corporation, a.s. 68:7F:74 Cisco-Li Cisco-Linksys, LLC +68:82:F2 Grandcen grandcentrix GmbH 68:83:1A PandoraM Pandora Mobility Corporation 68:84:70 Essys eSSys Co.,Ltd 68:85:40 IgiMobil IGI Mobile, Inc. @@ -24128,6 +24198,7 @@ 6A:0E:20 Geofrenz GeoFrenzy, Inc 6A:1F:6C Ipass iPass, Inc. 6A:40:65 OpenConn Open Connectivity Foundation +6A:5C:35 Secrétar Secrétariat général de la défense et de la sécurité nationale 6A:73:7D 25GEther 25G Ethernet Consortium 6A:B6:F2 EliTechn Eli Technology Inc 6A:E6:4A S&OElect S&O Electronics (Malaysia) Sdn. Bhd. @@ -24179,7 +24250,7 @@ 6C:3E:6D Apple Apple, Inc. 6C:3E:9C KeKneste KE Knestel Elektronik GmbH 6C:40:08 Apple Apple, Inc. -6C:40:C6 NimbusDa Nimbus Data Systems, Inc. +6C:40:C6 NimbusDa Nimbus Data, Inc. 6C:41:6A Cisco Cisco Systems, Inc 6C:44:18 Zappware 6C:45:98 AntexEle Antex Electronic Corp. @@ -24239,6 +24310,7 @@ 6C:86:86 Technoni Technonia 6C:88:14 IntelCor Intel Corporate 6C:8B:2F Zte zte corporation +6C:8B:D3 Cisco Cisco Systems, Inc 6C:8C:DB OtusTech Otus Technologies Ltd 6C:8D:65 Wireless Wireless Glue Networks, Inc. 6C:8D:C1 Apple Apple, Inc. @@ -24268,6 +24340,7 @@ 6C:A9:28 HmdGloba HMD Global Oy 6C:A9:6F Transpac TransPacket AS 6C:AA:B3 RuckusWi Ruckus Wireless +6C:AB:05 Cisco Cisco Systems, Inc 6C:AB:31 Apple Apple, Inc. 6C:AB:4D DigitalP Digital Payment Technologies 6C:AC:60 Venetex Venetex Corp @@ -24388,6 +24461,7 @@ 70:2D:84 I4CInnov i4C Innovations 70:2D:D1 NewingsC Newings Communication CO., LTD. 70:2E:22 Zte zte corporation +70:2E:80 DiehlCon DIEHL Connectivity Solutions 70:2E:D9 Guangzho Guangzhou Shiyuan Electronics Co., Ltd. 70:2F:4B Polyvisi PolyVision Inc. 70:2F:97 AavaMobi Aava Mobile Oy @@ -24550,6 +24624,7 @@ 70:B3:D5:00:80:00/36 EsyseEmb ESYSE GmbH Embedded Systems Engineering 70:B3:D5:00:90:00/36 Holidayc HolidayCoro 70:B3:D5:00:A0:00/36 Fujicom FUJICOM Co.,Ltd. +70:B3:D5:00:C0:00/36 ExaraGro EXARA Group 70:B3:D5:00:D0:00/36 Scrona Scrona AG 70:B3:D5:00:E0:00/36 Magosys Magosys Systems LTD 70:B3:D5:01:00:00/36 HanwaEle Hanwa Electronic Ind.Co.,Ltd. @@ -24604,9 +24679,11 @@ 70:B3:D5:05:00:00/36 Compusig Compusign Systems Pty Ltd 70:B3:D5:05:20:00/36 SudoPrem Sudo Premium Engineering 70:B3:D5:05:40:00/36 Groupeer Groupeer Technologies +70:B3:D5:05:60:00/36 MiraeInf Mirae Information Technology Co., Ltd. 70:B3:D5:05:80:00/36 TelinkSe Telink Semiconductor CO, Limtied, Taiwan 70:B3:D5:05:90:00/36 Pro-Digi Pro-Digital Projetos Eletronicos Ltda 70:B3:D5:05:A0:00/36 UniContr Uni Control System Sp. z o. o. +70:B3:D5:05:B0:00/36 Pal PAL Inc. 70:B3:D5:05:C0:00/36 AmberKin Amber Kinetics Inc 70:B3:D5:05:D0:00/36 Koms KOMS Co.,Ltd. 70:B3:D5:05:E0:00/36 Vitec @@ -24632,6 +24709,7 @@ 70:B3:D5:07:D0:00/36 Panorami Panoramic Power 70:B3:D5:07:E0:00/36 EntecEle ENTEC Electric & Electronic CO., LTD 70:B3:D5:07:F0:00/36 Abalance Abalance Corporation +70:B3:D5:08:00:00/36 Abb 70:B3:D5:08:10:00/36 IstTechn IST Technologies (SHENZHEN) Limited 70:B3:D5:08:30:00/36 ZaoZeo Zao Zeo 70:B3:D5:08:40:00/36 RakoCont Rako Controls Ltd @@ -24671,6 +24749,7 @@ 70:B3:D5:0A:A0:00/36 Wanco Wanco Inc 70:B3:D5:0A:B0:00/36 KstTechn KST technology 70:B3:D5:0A:C0:00/36 Robocore RoboCore Tecnologia +70:B3:D5:0A:D0:00/36 Vega-Abs Vega-Absolute 70:B3:D5:0A:E0:00/36 NorsatIn Norsat International Inc. 70:B3:D5:0A:F0:00/36 Kmtronic KMtronic ltd 70:B3:D5:0B:00:00/36 RavenDes Raven Systems Design, Inc @@ -24725,6 +24804,7 @@ 70:B3:D5:0E:F0:00/36 DexteraL Dextera Labs 70:B3:D5:0F:00:00/36 Avionica 70:B3:D5:0F:10:00/36 BeijingO Beijing One City Science & Technology Co., LTD +70:B3:D5:0F:20:00/36 Trexedge TrexEdge, Inc. 70:B3:D5:0F:30:00/36 Monsoonr MonsoonRF, Inc. 70:B3:D5:0F:70:00/36 Bespoon 70:B3:D5:0F:80:00/36 SpecialS Special Services Group, LLC @@ -24909,6 +24989,7 @@ 70:B3:D5:1F:40:00/36 Hangzhou Hangzhou Woosiyuan Communication Co.,Ltd. 70:B3:D5:1F:50:00/36 MartecSP Martec S.p.A. 70:B3:D5:1F:80:00/36 Converge Convergent Design +70:B3:D5:1F:90:00/36 Automata Automata GmbH & Co. KG 70:B3:D5:1F:D0:00/36 BrsSiste BRS Sistemas Eletrônicos 70:B3:D5:1F:E0:00/36 Mobiprom MobiPromo 70:B3:D5:1F:F0:00/36 Audiodo Audiodo AB @@ -24931,6 +25012,7 @@ 70:B3:D5:21:50:00/36 Dataspee Dataspeed Inc 70:B3:D5:21:60:00/36 Flextron Flextronics 70:B3:D5:21:70:00/36 TecnintH Tecnint HTE SRL +70:B3:D5:21:A0:00/36 Acutroni Acutronic Link Robotics AG 70:B3:D5:21:B0:00/36 Lab241 Lab241 Co.,Ltd. 70:B3:D5:21:C0:00/36 EnyxSa Enyx SA 70:B3:D5:21:D0:00/36 Irf-Inte iRF - Intelligent RF Solutions, LLC @@ -24956,6 +25038,7 @@ 70:B3:D5:23:40:00/36 Edfelect EDFelectronics JRMM Sp z o.o. sp.k. 70:B3:D5:23:50:00/36 CameonSA Cameon S.A. 70:B3:D5:23:60:00/36 Monnit Monnit Corporation +70:B3:D5:23:70:00/36 SikomAs Sikom AS 70:B3:D5:23:80:00/36 AreteAss Arete Associates 70:B3:D5:23:90:00/36 AppliedS Applied Silver 70:B3:D5:23:A0:00/36 MesaLabs Mesa Labs, Inc. @@ -24999,6 +25082,7 @@ 70:B3:D5:27:20:00/36 TelecomS Telecom Sante 70:B3:D5:27:30:00/36 WevoTech WeVo Tech 70:B3:D5:27:40:00/36 StercomP Stercom Power Solutions GmbH +70:B3:D5:27:50:00/36 Internet Internet Protocolo Logica Sl 70:B3:D5:27:60:00/36 TellSoft TELL Software Hungaria Kft. 70:B3:D5:27:70:00/36 Voltawar Voltaware Limited 70:B3:D5:27:80:00/36 Private @@ -25036,6 +25120,7 @@ 70:B3:D5:2A:30:00/36 AttNussb ATT Nussbaum Prüftechnik GmbH 70:B3:D5:2A:40:00/36 GspSprac GSP Sprachtechnologie GmbH 70:B3:D5:2A:50:00/36 Taitotek Taitotekniikka +70:B3:D5:2A:60:00/36 GsiTechn GSI Technology 70:B3:D5:2A:70:00/36 Plasmabi Plasmability, LLC 70:B3:D5:2A:80:00/36 DynamicP Dynamic Perspective GmbH 70:B3:D5:2A:90:00/36 PowerEle Power Electronics Espana, S.L. @@ -25098,6 +25183,7 @@ 70:B3:D5:2F:80:00/36 Tunstall Tunstall A/S 70:B3:D5:2F:90:00/36 Consospy 70:B3:D5:2F:A0:00/36 TorayMed Toray Medical Co.,Ltd +70:B3:D5:2F:C0:00/36 Loanguar Loanguard T/A SE Controls 70:B3:D5:2F:D0:00/36 SpecialP Special Projects Group, Inc 70:B3:D5:2F:E0:00/36 YahamOpt Yaham Optoelectronics Co., Ltd 70:B3:D5:2F:F0:00/36 Sunstone Sunstone Engineering @@ -25138,6 +25224,7 @@ 70:B3:D5:33:B0:00/36 SealShie Seal Shield, LLC 70:B3:D5:33:C0:00/36 Videri Videri Inc. 70:B3:D5:33:E0:00/36 DynamicC Dynamic Connect (Suzhou) Hi-Tech Electronic Co.,Ltd. +70:B3:D5:33:F0:00/36 XantiaSa Xantia Sa 70:B3:D5:34:00:00/36 RenesasE Renesas Electronics 70:B3:D5:34:10:00/36 VtronPty Vtron Pty Ltd 70:B3:D5:34:20:00/36 Solectri Solectrix @@ -25189,12 +25276,14 @@ 70:B3:D5:37:B0:00/36 Power Power Ltd. 70:B3:D5:37:C0:00/36 MerusPow Merus Power Dynamics Ltd. 70:B3:D5:37:D0:00/36 DxShop The DX Shop Limited +70:B3:D5:37:E0:00/36 Elinkgat Elinkgate Jsc 70:B3:D5:37:F0:00/36 IdsInnom IDS Innomic GmbH 70:B3:D5:38:10:00/36 Crde 70:B3:D5:38:20:00/36 NavalGro Naval Group 70:B3:D5:38:30:00/36 LpaExcil LPA Excil Electronics 70:B3:D5:38:40:00/36 Sensohiv Sensohive Technologies 70:B3:D5:38:70:00/36 GwfMesss GWF MessSysteme AG +70:B3:D5:38:80:00/36 Xitron 70:B3:D5:38:90:00/36 Private 70:B3:D5:38:B0:00/36 LookmanE Lookman Electroplast Industries Ltd 70:B3:D5:38:C0:00/36 Miraesig MiraeSignal Co., Ltd @@ -25344,12 +25433,14 @@ 70:B3:D5:46:90:00/36 Gentec Gentec Systems Co. 70:B3:D5:46:B0:00/36 Airborne Airborne Engineering Limited 70:B3:D5:46:C0:00/36 Shanghai Shanghai Chenzhu Instrument Co., Ltd. +70:B3:D5:46:E0:00/36 ZamirRec Zamir Recognition Systems Ltd. 70:B3:D5:46:F0:00/36 ServaTra serva transport systems GmbH 70:B3:D5:47:00:00/36 KitronUa Kitron Uab 70:B3:D5:47:10:00/36 SyscoSic SYSCO Sicherheitssysteme GmbH 70:B3:D5:47:20:00/36 QuadioDe Quadio Devices Private Limited 70:B3:D5:47:50:00/36 Ewattch 70:B3:D5:47:60:00/36 Fr-TeamI FR-Team International SA +70:B3:D5:47:70:00/36 Digitrol digitrol limited 70:B3:D5:47:80:00/36 Touchnet Touchnet/OneCard 70:B3:D5:47:90:00/36 LineageP Lineage Power Pvt Ltd., 70:B3:D5:47:C0:00/36 Par-Tech Par-Tech, Inc. @@ -25365,6 +25456,7 @@ 70:B3:D5:48:D0:00/36 OmegaBil Omega Bilance Srl Societa' Unipersonale 70:B3:D5:48:E0:00/36 AllimSys Allim System Co,.Ltd. 70:B3:D5:48:F0:00/36 SeiwaGik Seiwa Giken +70:B3:D5:49:00:00/36 XiamenBe Xiamen Beogold Technology Co. Ltd. 70:B3:D5:49:20:00/36 JiangsuJ Jiangsu Jinheng Information Technology Co.,Ltd. 70:B3:D5:49:30:00/36 ImpulseN Impulse Networks Pte Ltd 70:B3:D5:49:40:00/36 Schildkn Schildknecht AG @@ -25382,6 +25474,7 @@ 70:B3:D5:4A:50:00/36 Intermin Intermind Inc. 70:B3:D5:4A:60:00/36 HzhyTech Hzhy Technology 70:B3:D5:4A:70:00/36 Aelettro aelettronica group srl +70:B3:D5:4A:80:00/36 Acrodea Acrodea, Inc. 70:B3:D5:4A:90:00/36 Warecube Warecube,Inc 70:B3:D5:4A:A0:00/36 TwowayCo Twoway Communications, Inc. 70:B3:D5:4A:B0:00/36 TruteqWi TruTeq Wireless (Pty) Ltd @@ -25440,6 +25533,7 @@ 70:B3:D5:4F:60:00/36 DorletSa Dorlet Sau 70:B3:D5:4F:80:00/36 Private 70:B3:D5:4F:90:00/36 Optoprec OptoPrecision GmbH +70:B3:D5:4F:A0:00/36 Thruvisi Thruvision Limited 70:B3:D5:4F:C0:00/36 MettlerT Mettler Toledo 70:B3:D5:4F:E0:00/36 Witagg WiTagg, Inc 70:B3:D5:50:00:00/36 MistralS Mistral Solutions Pvt. LTD @@ -25448,6 +25542,7 @@ 70:B3:D5:50:30:00/36 ItestCom Itest communication Tech Co., LTD 70:B3:D5:50:40:00/36 Xsight Xsight Systems Ltd. 70:B3:D5:50:50:00/36 Mc2-Tech MC2-Technologies +70:B3:D5:50:60:00/36 TonboIma Tonbo Imaging Pte Ltd 70:B3:D5:50:70:00/36 HumanOri Human Oriented Technology, Inc. 70:B3:D5:50:80:00/36 Insevis INSEVIS GmbH 70:B3:D5:50:E0:00/36 MicroTre Micro Trend Automation Co., LTD @@ -25477,6 +25572,7 @@ 70:B3:D5:53:10:00/36 Ateme 70:B3:D5:53:20:00/36 Talleres Talleres de Escoriaza SA 70:B3:D5:53:30:00/36 NipponMa Nippon Marine Enterprises, Ltd. +70:B3:D5:53:50:00/36 SitaMess SITA Messtechnik GmbH 70:B3:D5:53:80:00/36 Sydetion sydetion UG (h.b.) 70:B3:D5:53:A0:00/36 Pano0Ram Pano0ramic Power 70:B3:D5:53:B0:00/36 MrLoop Mr.Loop @@ -25499,7 +25595,9 @@ 70:B3:D5:55:30:00/36 TaalexSy TAALEX Systemtechnik GmbH 70:B3:D5:55:40:00/36 Teletype Teletypes Manufacturing Plant 70:B3:D5:55:50:00/36 Softlab- SoftLab-NSK +70:B3:D5:55:60:00/36 OhashiEn Ohashi Engineering Co.,Ltd. 70:B3:D5:55:70:00/36 Heitec Heitec Ag +70:B3:D5:55:80:00/36 Multiple Multiple Access Communications Ltd 70:B3:D5:55:90:00/36 EagleMou Eagle Mountain Technology 70:B3:D5:55:A0:00/36 Sontay Sontay Ltd. 70:B3:D5:55:B0:00/36 ProconEl Procon Electronics Pty Ltd @@ -25551,6 +25649,7 @@ 70:B3:D5:5A:20:00/36 WallnerA Wallner Automation GmbH 70:B3:D5:5A:30:00/36 Ct CT Company 70:B3:D5:5A:50:00/36 Rehwork Rehwork GmbH +70:B3:D5:5A:60:00/36 Timemach TimeMachines Inc. 70:B3:D5:5A:70:00/36 AbbSPA ABB S.p.A. 70:B3:D5:5A:80:00/36 Farmobil Farmobile 70:B3:D5:5A:90:00/36 BunkaShu Bunka Shutter Co., Ltd. @@ -25633,9 +25732,10 @@ 70:B3:D5:61:D0:00/36 TelonicB Telonic Berkeley Inc 70:B3:D5:61:E0:00/36 PkeElect PKE Electronics AG 70:B3:D5:61:F0:00/36 Labotect Labotect Labor-Technik-Göttingen GmbH +70:B3:D5:62:00:00/36 OrlacoPr Orlaco Products B.V. 70:B3:D5:62:30:00/36 BeijingH Beijing HuaLian Technology Co, Ltd. 70:B3:D5:62:50:00/36 VxInstru VX Instruments GmbH -70:B3:D5:62:80:00/36 MectSRL Mect S.R.L. +70:B3:D5:62:80:00/36 MectSrl Mect Srl 70:B3:D5:62:B0:00/36 Silicann Silicann Systems GmbH 70:B3:D5:63:00:00/36 Lge 70:B3:D5:63:10:00/36 Senso2Me @@ -25709,6 +25809,7 @@ 70:B3:D5:69:40:00/36 Movither MoviTHERM 70:B3:D5:69:60:00/36 OpenGrow Open Grow 70:B3:D5:69:70:00/36 AlazarTe Alazar Technologies Inc. +70:B3:D5:69:A0:00/36 Altaneos 70:B3:D5:69:C0:00/36 Keepen 70:B3:D5:69:E0:00/36 Ptype PTYPE Co., LTD. 70:B3:D5:69:F0:00/36 T+AElekt T+A elektroakustik GmbH & Co.KG @@ -25730,6 +25831,7 @@ 70:B3:D5:6B:60:00/36 Inradios INRADIOS GmbH 70:B3:D5:6B:70:00/36 Grossenb Grossenbacher Systeme AG 70:B3:D5:6B:80:00/36 Bt9 +70:B3:D5:6B:A0:00/36 Integrot Integrotech sp. z o.o. 70:B3:D5:6B:B0:00/36 Luceo 70:B3:D5:6B:E0:00/36 VantageI Vantage Integrated Security Solutions Pvt Ltd 70:B3:D5:6B:F0:00/36 OttoBihl Otto Bihler Maschinenfabrik GmbH & Co. KG @@ -25747,6 +25849,7 @@ 70:B3:D5:6D:80:00/36 Shanghai Shanghai YuanAn Environmental Protection Technology Co.,Ltd 70:B3:D5:6D:90:00/36 Vectare VECTARE Inc 70:B3:D5:6D:A0:00/36 Enovativ Enovative Networks, Inc. +70:B3:D5:6D:E0:00/36 AmetekSo Ametek Solidstate Controls 70:B3:D5:6D:F0:00/36 MangoDsp Mango DSP, Inc. 70:B3:D5:6E:00:00/36 Abb-Dmpc Abb Spa - Dmpc 70:B3:D5:6E:10:00/36 Shanghai Shanghai Holystar Information Technology Co.,Ltd @@ -25761,6 +25864,7 @@ 70:B3:D5:6E:C0:00/36 Crde 70:B3:D5:6E:D0:00/36 Wiingtec Wiingtech International Co. LTD. 70:B3:D5:6F:00:00/36 Itelasof iTelaSoft Pvt Ltd +70:B3:D5:6F:10:00/36 Discover Discover Battery 70:B3:D5:6F:20:00/36 P&CMicro P&C Micro's Pty Ltd 70:B3:D5:6F:30:00/36 Iungo 70:B3:D5:6F:60:00/36 AccoBran Acco Brands Europe @@ -25835,6 +25939,7 @@ 70:B3:D5:75:00:00/36 NeurioTe Neurio Technology Inc. 70:B3:D5:75:10:00/36 Gnf 70:B3:D5:75:30:00/36 HchKündi HCH. Kündig & CIE. AG +70:B3:D5:75:40:00/36 Cosmoit Cosmoit.Co.Ltd 70:B3:D5:75:50:00/36 Landmark LandmarkTech Systems Technology Co.,Ltd. 70:B3:D5:75:80:00/36 Grossenb Grossenbacher Systeme AG 70:B3:D5:75:90:00/36 Aml @@ -25889,6 +25994,7 @@ 70:B3:D5:79:90:00/36 VitecSys Vitec System Engineering Inc. 70:B3:D5:79:A0:00/36 Innerspe Innerspec Technologies Inc. 70:B3:D5:79:B0:00/36 Soniclea Soniclean Pty Ltd +70:B3:D5:79:D0:00/36 Editech Editech Co., Ltd 70:B3:D5:79:E0:00/36 Cw2 CW2. Gmbh & Co. KG 70:B3:D5:7A:00:00/36 Reactec Reactec Ltd 70:B3:D5:7A:10:00/36 Excelfor Excelfore Corporation @@ -25914,11 +26020,14 @@ 70:B3:D5:7B:70:00/36 Lsb-LaSa Lsb - La Salle Blanche 70:B3:D5:7B:80:00/36 Serenerg SerEnergy A/S 70:B3:D5:7B:90:00/36 QiagenIn QIAGEN Instruments AG +70:B3:D5:7B:A0:00/36 Decentla Decentlab GmbH +70:B3:D5:7B:C0:00/36 FirstRf FIRST RF Corporation 70:B3:D5:7B:F0:00/36 StoneThr Stone Three 70:B3:D5:7C:00:00/36 Torgovyy Torgovyy Dom Tehnologiy Llc 70:B3:D5:7C:10:00/36 DataScie Data Sciences International 70:B3:D5:7C:20:00/36 MorganSc Morgan Schaffer Inc. 70:B3:D5:7C:30:00/36 FleximSe Flexim Security Oy +70:B3:D5:7C:40:00/36 MectSrl Mect Srl 70:B3:D5:7C:70:00/36 SiconSrl Sicon srl 70:B3:D5:7C:80:00/36 Crde 70:B3:D5:7C:90:00/36 CouncilR Council Rock @@ -25969,6 +26078,7 @@ 70:B3:D5:80:40:00/36 Pmt PMT Corporation 70:B3:D5:80:50:00/36 Eurotron Eurotronik Kranj d.o.o. 70:B3:D5:80:70:00/36 CamsatPr Camsat Przemysław Gralak +70:B3:D5:80:80:00/36 BectonDi Becton Dickinson 70:B3:D5:80:90:00/36 TecnintH Tecnint HTE SRL 70:B3:D5:80:A0:00/36 SensingL Sensing Labs 70:B3:D5:80:B0:00/36 FischerB Fischer Block, Inc. @@ -25987,6 +26097,7 @@ 70:B3:D5:81:E0:00/36 Novathin Novathings 70:B3:D5:82:00:00/36 BeckerNa Becker Nachrichtentechnik GmbH 70:B3:D5:82:10:00/36 Hl2Group HL2 group +70:B3:D5:82:20:00/36 AngoraNe Angora Networks 70:B3:D5:82:30:00/36 SpContro SP Controls 70:B3:D5:82:50:00/36 TattileS Tattile Srl 70:B3:D5:82:60:00/36 ElbitOfA Elbit Systems of America @@ -26080,6 +26191,7 @@ 70:B3:D5:8A:50:00/36 KstTechn KST technology 70:B3:D5:8A:60:00/36 Crde 70:B3:D5:8A:80:00/36 MegatecE megatec electronic GmbH +70:B3:D5:8A:90:00/36 Woka-Ele WoKa-Elektronik GmbH 70:B3:D5:8A:B0:00/36 Emac EMAC, Inc. 70:B3:D5:8A:C0:00/36 ​AsungTe ​ASUNG TECHNO CO.,Ltd 70:B3:D5:8A:D0:00/36 GlobalCo Global Communications Technology LLC @@ -26119,6 +26231,7 @@ 70:B3:D5:8E:40:00/36 AplexTec Aplex Technology Inc. 70:B3:D5:8E:B0:00/36 ProconEl Procon Electronics Pty Ltd 70:B3:D5:8E:C0:00/36 RudyTell Rudy Tellert +70:B3:D5:8E:D0:00/36 Nanosens NanoSense 70:B3:D5:8E:E0:00/36 NetworkA Network Additions 70:B3:D5:8E:F0:00/36 BeeperCo Beeper Communications Ltd. 70:B3:D5:8F:00:00/36 Eraeseed ERAESEEDS co.,ltd. @@ -26180,6 +26293,7 @@ 70:B3:D5:94:20:00/36 TruteqDe TruTeq Devices (Pty) Ltd 70:B3:D5:94:30:00/36 AbbottMe Abbott Medical Optics Inc. 70:B3:D5:94:50:00/36 Symbotic Symboticware Incorporated +70:B3:D5:94:60:00/36 Greatwal GREATWALL Infotech Co., Ltd. 70:B3:D5:94:70:00/36 Checkbil Checkbill Co,Ltd. 70:B3:D5:94:80:00/36 VisionAu Vision Systems Aurtomotive (Safety Tech) 70:B3:D5:94:90:00/36 National National Radio & Telecommunication Corporation - NRTC @@ -26260,10 +26374,12 @@ 70:B3:D5:9B:40:00/36 Myoungsu MyoungSung System 70:B3:D5:9B:50:00/36 Ideetron Ideetron b.v. 70:B3:D5:9B:60:00/36 Intercom Intercomp S.p.A. +70:B3:D5:9B:70:00/36 Itronics Itronics Ltd 70:B3:D5:9B:80:00/36 Loma Loma Systems 70:B3:D5:9B:90:00/36 AetheraT Aethera Technologies 70:B3:D5:9B:A0:00/36 AtimRadi ATIM Radiocommunication 70:B3:D5:9B:D0:00/36 SignalPr Signal Processing Devices Sweden AB +70:B3:D5:9B:E0:00/36 Izome 70:B3:D5:9C:00:00/36 Schneide Schneider Displaytechnik GmbH 70:B3:D5:9C:10:00/36 Zeroplus Zeroplus Technology Co.,Ltd. 70:B3:D5:9C:40:00/36 Aelettro aelettronica group srl @@ -26274,6 +26390,7 @@ 70:B3:D5:9C:90:00/36 PkSound PK Sound 70:B3:D5:9C:A0:00/36 KomsisEl Komsis Elektronik Sistemleri San. Tic. Ltd.Sti 70:B3:D5:9C:B0:00/36 Alligato Alligator Communications +70:B3:D5:9C:C0:00/36 Zaxcom Zaxcom Inc 70:B3:D5:9C:E0:00/36 Terragen Terragene S.A 70:B3:D5:9D:00:00/36 Rj45Tech RJ45 Technologies 70:B3:D5:9D:10:00/36 Os42UgHa OS42 UG (haftungsbeschraenkt) @@ -26284,6 +26401,7 @@ 70:B3:D5:9D:60:00/36 CrownSol Crown Solar Power Fencing Systems 70:B3:D5:9D:70:00/36 KmOptoel KM OptoElektronik GmbH 70:B3:D5:9D:90:00/36 AtxNetwo ATX Networks Corp +70:B3:D5:9D:A0:00/36 BlakeUk Blake UK 70:B3:D5:9D:B0:00/36 CasMedic CAS Medical Systems, Inc 70:B3:D5:9D:C0:00/36 Shanghai Shanghai Daorech Industry Developmnet Co.,Ltd 70:B3:D5:9D:D0:00/36 Humaneye HumanEyes Technologies Ltd. @@ -26342,6 +26460,7 @@ 70:B3:D5:A2:80:00/36 PeekTraf Peek Traffic 70:B3:D5:A2:90:00/36 QiagenIn QIAGEN Instruments AG 70:B3:D5:A2:A0:00/36 Redwood Redwood Systems +70:B3:D5:A2:B0:00/36 CleverDe Clever Devices 70:B3:D5:A2:C0:00/36 Tlv Tlv Co., Ltd. 70:B3:D5:A2:D0:00/36 ProjectS Project Service S.r.l. 70:B3:D5:A2:E0:00/36 Kokam Kokam Co., Ltd @@ -26365,6 +26484,7 @@ 70:B3:D5:A4:A0:00/36 BeijingA Beijing Arrow SEED Technology Co,.Ltd. 70:B3:D5:A4:B0:00/36 MckayBro McKay Brothers LLC 70:B3:D5:A4:C0:00/36 AlereTec Alere Technologies AS +70:B3:D5:A4:D0:00/36 Lansitec Lansitec Technology Co., Ltd 70:B3:D5:A4:E0:00/36 ArrayTec Array Technologies Inc. 70:B3:D5:A4:F0:00/36 WeltekTe Weltek Technologies Co. Ltd. 70:B3:D5:A5:00:00/36 Lecip Lecip Corporation @@ -26523,6 +26643,7 @@ 70:B3:D5:B1:D0:00/36 SafeletB Safelet BV 70:B3:D5:B1:E0:00/36 Fen Fen Systems Ltd 70:B3:D5:B1:F0:00/36 Tecnowat Tecnowatt +70:B3:D5:B2:00:00/36 IctBusin ICT BUSINESS GROUP of Humanrights Center for disabled people 70:B3:D5:B2:10:00/36 TattileS Tattile Srl 70:B3:D5:B2:30:00/36 Supervis Supervision Test et Pilotage 70:B3:D5:B2:40:00/36 DatasatD Datasat Digital Entertainment @@ -26556,6 +26677,7 @@ 70:B3:D5:B4:90:00/36 Analogic Analogics Tech India Ltd 70:B3:D5:B4:A0:00/36 Medex 70:B3:D5:B4:D0:00/36 Avidbots Avidbots Corporation +70:B3:D5:B5:00:00/36 IgridT&D iGrid T&D 70:B3:D5:B5:10:00/36 Critical Critical Link LLC 70:B3:D5:B5:30:00/36 Revoluti Revolution Retail Systems, LLC 70:B3:D5:B5:50:00/36 Ctag-Esg Ctag - Esg36871424 @@ -26610,7 +26732,9 @@ 70:B3:D5:BA:20:00/36 Mamac MAMAC Systems, Inc. 70:B3:D5:BA:30:00/36 Tiama 70:B3:D5:BA:40:00/36 EiwaGike Eiwa Giken Inc. +70:B3:D5:BA:60:00/36 GluonSol Gluon Solutions Inc. 70:B3:D5:BA:70:00/36 DigitalY Digital Yacht Ltd +70:B3:D5:BA:80:00/36 Controll Controlled Power Company 70:B3:D5:BA:90:00/36 Alma 70:B3:D5:BA:A0:00/36 DeviceSo Device Solutions Ltd 70:B3:D5:BA:B0:00/36 AxotecTe Axotec Technologies GmbH @@ -26634,6 +26758,7 @@ 70:B3:D5:BC:20:00/36 Dwewoong DWEWOONG ELECTRIC Co., Ltd. 70:B3:D5:BC:30:00/36 Ewireles eWireless 70:B3:D5:BC:40:00/36 DigitalM Digital Media Professionals +70:B3:D5:BC:50:00/36 U&RHardw U&R GmbH Hardware- und Systemdesign 70:B3:D5:BC:60:00/36 Hattelan Hatteland Display AS 70:B3:D5:BC:A0:00/36 DeymedDi Deymed Diagnostic 70:B3:D5:BC:B0:00/36 SmartVis Smart Vision Lights @@ -26644,6 +26769,7 @@ 70:B3:D5:BD:10:00/36 Cablelab CableLabs 70:B3:D5:BD:20:00/36 BurkTech Burk Technology 70:B3:D5:BD:30:00/36 FotonaDD Fotona D.D. +70:B3:D5:BD:40:00/36 YuyamaMf YUYAMA MFG Co.,Ltd 70:B3:D5:BD:50:00/36 Synics Synics AG 70:B3:D5:BD:60:00/36 Consarc Consarc Corporation 70:B3:D5:BD:80:00/36 MbConnec MB connect line GmbH Fernwartungssysteme @@ -26660,6 +26786,7 @@ 70:B3:D5:BE:A0:00/36 Virtuosy Virtuosys Ltd 70:B3:D5:BE:C0:00/36 TokyoCom Tokyo Communication Equipment MFG Co.,ltd. 70:B3:D5:BE:D0:00/36 Itrinegy Itrinegy Ltd. +70:B3:D5:BE:E0:00/36 SiconSrl Sicon srl 70:B3:D5:BE:F0:00/36 Sensorte Sensortech Systems Inc. 70:B3:D5:BF:10:00/36 Flashnet Flashnet SRL 70:B3:D5:BF:20:00/36 TwinDeve Twin Development @@ -26729,6 +26856,7 @@ 70:B3:D5:C4:D0:00/36 RadaElec RADA Electronics Industries Ltd. 70:B3:D5:C4:F0:00/36 AeVanDeV AE Van de Vliet BVBA 70:B3:D5:C5:30:00/36 SLabsSpZ S Labs sp. z o.o. +70:B3:D5:C5:40:00/36 Flexsolu Flexsolution APS 70:B3:D5:C5:50:00/36 Intellig Intelligent Energy Ltd 70:B3:D5:C5:60:00/36 Teletask 70:B3:D5:C5:80:00/36 RmiLaser RMI Laser LLC @@ -26736,6 +26864,7 @@ 70:B3:D5:C5:B0:00/36 AcdElekt ACD Elektronik GmbH 70:B3:D5:C5:C0:00/36 LayerLog Layer Logic Inc 70:B3:D5:C5:D0:00/36 FoshanSh Foshan Shilantian Network S.T. Co., Ltd. +70:B3:D5:C5:F0:00/36 Clean-La Clean-Lasersysteme GmbH 70:B3:D5:C6:00:00/36 GogoBa Gogo BA 70:B3:D5:C6:10:00/36 JcHunter Jc Hunter Technologies 70:B3:D5:C6:20:00/36 Wiznova @@ -26790,6 +26919,7 @@ 70:B3:D5:CA:B0:00/36 Notice NOTICE Co., Ltd. 70:B3:D5:CA:C0:00/36 Crde 70:B3:D5:CA:E0:00/36 Thema +70:B3:D5:CB:10:00/36 Radar 70:B3:D5:CB:20:00/36 Seclab 70:B3:D5:CB:30:00/36 KstTechn KST technology 70:B3:D5:CB:40:00/36 Planewav Planewave Instruments @@ -26798,6 +26928,7 @@ 70:B3:D5:CB:80:00/36 VertiTec Verti Tecnologia 70:B3:D5:CB:A0:00/36 YuyamaMf YUYAMA MFG Co.,Ltd 70:B3:D5:CB:C0:00/36 ProconEl Procon Electronics Pty Ltd +70:B3:D5:CB:D0:00/36 PreoIndu Preo Industries Far East Limited 70:B3:D5:CB:E0:00/36 EnsuraSo Ensura Solutions BV 70:B3:D5:CC:10:00/36 Beecube BEEcube Inc. 70:B3:D5:CC:20:00/36 LscLight LSC Lighting Systems (Aust) Pty Ltd @@ -26875,6 +27006,7 @@ 70:B3:D5:D3:60:00/36 Insitu Insitu Inc. 70:B3:D5:D3:70:00/36 SiconSrl Sicon srl 70:B3:D5:D3:80:00/36 VistaRes Vista Research, Inc. +70:B3:D5:D3:A0:00/36 Promomed Promomed Rus Llc 70:B3:D5:D3:B0:00/36 Nimbelin NimbeLink Corp 70:B3:D5:D3:C0:00/36 Hrt 70:B3:D5:D3:F0:00/36 Globalco Globalcom Engineering Spa @@ -26971,6 +27103,7 @@ 70:B3:D5:DB:60:00/36 Csintech 70:B3:D5:DB:70:00/36 PengoTec Pengo Technology Co., Ltd 70:B3:D5:DB:80:00/36 SistemSa Sistem Sa +70:B3:D5:DB:C0:00/36 GamberJo Gamber Johnson-LLC 70:B3:D5:DB:E0:00/36 Hiber 70:B3:D5:DB:F0:00/36 InfodevE Infodev Electronic Designers Intl. 70:B3:D5:DC:00:00/36 Ateme @@ -26988,6 +27121,7 @@ 70:B3:D5:DD:50:00/36 Cooltera Cooltera Limited 70:B3:D5:DD:70:00/36 DetectAu DETECT Australia 70:B3:D5:DD:80:00/36 Emscan EMSCAN Corp. +70:B3:D5:DD:90:00/36 ManimaTe MaNima Technologies BV 70:B3:D5:DD:B0:00/36 Intra Intra Corporation 70:B3:D5:DD:C0:00/36 SyscomIn Syscom Instruments SA 70:B3:D5:DD:D0:00/36 BioRadLa Bio Rad Laboratories @@ -27016,6 +27150,7 @@ 70:B3:D5:DF:C0:00/36 Electron Electronic Systems Design Sprl 70:B3:D5:DF:D0:00/36 Contiweb 70:B3:D5:DF:F0:00/36 Spanawav Spanawave Corporation +70:B3:D5:E0:00:00/36 JeawayCc Jeaway CCTV Security Ltd,. 70:B3:D5:E0:20:00/36 YehlJord Yehl & Jordan Llc 70:B3:D5:E0:40:00/36 Combilen Combilent 70:B3:D5:E0:70:00/36 BaaderPl Baader Planetarium GmbH @@ -27025,6 +27160,7 @@ 70:B3:D5:E0:C0:00/36 Communic Communication Systems Solutions 70:B3:D5:E0:D0:00/36 SigmaCon Sigma Connectivity AB 70:B3:D5:E0:F0:00/36 VtronPty Vtron Pty Ltd +70:B3:D5:E1:50:00/36 Benetel 70:B3:D5:E1:60:00/36 ChinaEnt China Entropy Co., Ltd. 70:B3:D5:E1:70:00/36 SaPhoton SA Photonics 70:B3:D5:E1:80:00/36 Plasmapp Plasmapp Co.,Ltd. @@ -27039,8 +27175,10 @@ 70:B3:D5:E2:60:00/36 Feitian Feitian Co.,Ltd. 70:B3:D5:E2:70:00/36 Woodside Woodside Electronics 70:B3:D5:E2:80:00/36 Iotec iotec GmbH +70:B3:D5:E2:90:00/36 InventVi Invent Vision - iVision Sistemas de Imagem e Visão S.A. 70:B3:D5:E2:B0:00/36 GuanShow Guan Show Technologe Co., Ltd. 70:B3:D5:E2:C0:00/36 FourthFr Fourth Frontier Technologies Private Limited +70:B3:D5:E2:D0:00/36 Private 70:B3:D5:E2:E0:00/36 MerzSRO Merz s.r.o. 70:B3:D5:E3:00:00/36 Quiss Quiss Ag 70:B3:D5:E3:20:00/36 HerutuEl Herutu Electronics Corporation @@ -27125,6 +27263,7 @@ 70:B3:D5:EA:80:00/36 Dia-Stro Dia-Stron Limited 70:B3:D5:EA:B0:00/36 ApenGrou APEN GROUP SpA (VAT IT08767740155) 70:B3:D5:EA:C0:00/36 KentechI Kentech Instruments Limited +70:B3:D5:EA:D0:00/36 Cobo Cobo, Inc. 70:B3:D5:EA:E0:00/36 OrlacoPr Orlaco Products B.V. 70:B3:D5:EB:00:00/36 NautelLi Nautel Limted 70:B3:D5:EB:10:00/36 CpContec CP contech electronic GmbH @@ -27202,6 +27341,7 @@ 70:B3:D5:F1:80:00/36 HdVision HD Vision Systems GmbH 70:B3:D5:F1:90:00/36 VitroTec Vitro Technology Corporation 70:B3:D5:F1:A0:00/36 SatorCon Sator Controls s.r.o. +70:B3:D5:F1:C0:00/36 BavariaD Bavaria Digital Technik GmbH 70:B3:D5:F1:D0:00/36 Critical Critical Link LLC 70:B3:D5:F1:E0:00/36 AtxNetwo Atx Networks Ltd 70:B3:D5:F1:F0:00/36 Hkc HKC Limited @@ -27210,6 +27350,7 @@ 70:B3:D5:F2:40:00/36 Daavlin 70:B3:D5:F2:50:00/36 Jsc“Scie JSC “Scientific Industrial Enterprise "Rubin" 70:B3:D5:F2:70:00/36 Nirit-Xi NIRIT- Xinwei Telecom Technology Co., Ltd. +70:B3:D5:F2:90:00/36 Samabano SamabaNova Systems 70:B3:D5:F2:A0:00/36 WibondIn WIBOND Informationssysteme GmbH 70:B3:D5:F2:B0:00/36 Sensys SENSYS GmbH 70:B3:D5:F2:C0:00/36 HengenTe Hengen Technologies GmbH @@ -27226,10 +27367,12 @@ 70:B3:D5:F3:C0:00/36 Gigaray 70:B3:D5:F3:F0:00/36 Comtac comtac AG 70:B3:D5:F4:20:00/36 Matsuhis Matsuhisa Corporation +70:B3:D5:F4:30:00/36 Divelbis Divelbiss Corporation 70:B3:D5:F4:50:00/36 NorbitOd Norbit ODM AS 70:B3:D5:F4:C0:00/36 GlobalLi Global Lightning Protection Services A(S 70:B3:D5:F4:D0:00/36 Honeywel Honeywell 70:B3:D5:F4:F0:00/36 PowerEle Power Electronics Espana, S.L. +70:B3:D5:F5:00:00/36 Vectolog Vectology,Inc 70:B3:D5:F5:10:00/36 IotRoute IoT Routers Limited 70:B3:D5:F5:20:00/36 AlereTec Alere Technologies AS 70:B3:D5:F5:40:00/36 Revoluti Revolution Retail Systems @@ -27270,6 +27413,7 @@ 70:B3:D5:F8:60:00/36 Wireless Wireless Systems Solutions LLC 70:B3:D5:F8:70:00/36 ShinwaIn Shinwa Industries, Inc. 70:B3:D5:F8:80:00/36 Odawarak Odawarakiki Auto-Machine Mfg.Co.,Ltd +70:B3:D5:F8:90:00/36 SoehnleI Soehnle Industrial Solutions GmbH 70:B3:D5:F8:A0:00/36 Frs FRS GmbH & Co. KG 70:B3:D5:F8:B0:00/36 IoootaSr IOOOTA Srl 70:B3:D5:F8:C0:00/36 European European Advanced Technologies @@ -27300,6 +27444,7 @@ 70:B3:D5:FA:E0:00/36 Silixa Silixa Ltd 70:B3:D5:FA:F0:00/36 RadigHar Radig Hard & Software 70:B3:D5:FB:00:00/36 Rohde&Sc Rohde&Schwarz Topex SA +70:B3:D5:FB:20:00/36 Kj3Elekt KJ3 Elektronik AB 70:B3:D5:FB:30:00/36 3Ps 3PS Inc 70:B3:D5:FB:50:00/36 OrangeTr Orange Tree Technologies Ltd 70:B3:D5:FB:60:00/36 Kronotec Kronotech Srl @@ -27332,6 +27477,7 @@ 70:B3:D5:FD:80:00/36 MbConnec MB connect line GmbH Fernwartungssysteme 70:B3:D5:FD:A0:00/36 AcdElekt ACD Elektronik GmbH 70:B3:D5:FD:B0:00/36 DesignSh Design SHIFT +70:B3:D5:FD:C0:00/36 Tapdn 70:B3:D5:FD:D0:00/36 LaserIma Laser Imagineering Vertriebs GmbH 70:B3:D5:FD:E0:00/36 Aeronaut Aeronautical & General Instruments Ltd. 70:B3:D5:FD:F0:00/36 NaraCont Nara Controls Inc. @@ -27350,6 +27496,7 @@ 70:B3:D5:FE:F0:00/36 Hangzhou Hangzhou Hualan Microelectronique Co.,Ltd 70:B3:D5:FF:00:00/36 E-Metrot E-MetroTel 70:B3:D5:FF:10:00/36 DataStra Data Strategy Limited +70:B3:D5:FF:20:00/36 TigaElev tiga.eleven GmbH 70:B3:D5:FF:30:00/36 AplexTec Aplex Technology Inc. 70:B3:D5:FF:40:00/36 Serveron Serveron Corporation 70:B3:D5:FF:50:00/36 ProlanPr Prolan Process Control Co. @@ -27390,6 +27537,7 @@ 70:DA:9C Tecsen 70:DB:98 Cisco Cisco Systems, Inc 70:DD:A1 Tellabs +70:DD:A8 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 70:DE:E2 Apple Apple, Inc. 70:DE:F9 FaiWahIn Fai Wah International (Hong Kong) Limited 70:DF:2F Cisco Cisco Systems, Inc @@ -27416,6 +27564,7 @@ 70:F2:20 Actionte Actiontec Electronics, Inc 70:F3:5A Cisco Cisco Systems, Inc 70:F3:95 Universa Universal Global Scientific Industrial Co., Ltd. +70:F7:54 AmpakTec AMPAK Technology,Inc. 70:F8:E7 IeeeRegi IEEE Registration Authority 70:F8:E7:00:00:00/28 Shenzhen SHENZHEN Xin JiuNing Electronics Co Ltd 70:F8:E7:10:00:00/28 SystemLe System Level Solutions (India) Pvt. @@ -27765,6 +27914,7 @@ 78:28:CA Sonos Sonos, Inc. 78:29:ED AskeyCom Askey Computer Corp 78:2B:CB Dell Dell Inc. +78:2C:29 NewH3CTe New H3C Technologies Co., Ltd 78:2D:7E Trendnet TRENDnet, Inc. 78:2E:EF Nokia Nokia Corporation 78:2F:17 Xlab Xlab Co.,Ltd @@ -27846,6 +27996,7 @@ 78:8B:77 StandarT Standar Telecom 78:8C:4D IndymeSo Indyme Solutions, LLC 78:8C:54 PingComm Ping Communication +78:8C:77 LexmarkI Lexmark International, Inc. 78:8D:F7 HitronTe Hitron Technologies. Inc 78:8E:33 JiangsuS Jiangsu SEUIC Technology Co.,Ltd 78:92:3E Nokia Nokia Corporation @@ -27983,6 +28134,7 @@ 78:DD:D9 Guangzho Guangzhou Shiyuan Electronics Co., Ltd. 78:DE:E4 TexasIns Texas Instruments 78:E1:03 AmazonTe Amazon Technologies Inc. +78:E2:BD Vodafone Vodafone Automotive S.p.A. 78:E3:B5 HewlettP Hewlett Packard 78:E4:00 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 78:E7:D1 HewlettP Hewlett Packard @@ -28010,6 +28162,7 @@ 78:FF:57 IntelCor Intel Corporate 78:FF:CA TecnoMob Tecno Mobile Limited 7A:4B:A4 Innostor Innostor Technology Corporation +7A:84:F0 Mcdowell McDowell Signal Processing, LLC (dba McDSP) 7A:AB:77 Orange 7A:FD:44 Rosenber Rosenberger Hochfrequenztechnik GmbH & Co. KG 7C:01:0A TexasIns Texas Instruments @@ -28100,6 +28253,7 @@ 7C:4F:7D Sawwave 7C:4F:B5 Arcadyan Arcadyan Technology Corporation 7C:50:49 Apple Apple, Inc. +7C:50:DA Private 7C:52:59 SichuanJ Sichuan Jiuzhou Electronic Technology Co., Ltd. 7C:53:4A Metamako 7C:55:E7 Ysi YSI, Inc. @@ -28273,6 +28427,7 @@ 7C:CF:CF Shanghai Shanghai SEARI Intelligent System Co., Ltd 7C:D1:C3 Apple Apple, Inc. 7C:D3:0A Inventec Inventec Corporation +7C:D6:61 XiaomiCo Xiaomi Communications Co Ltd 7C:D7:62 Freestyl Freestyle Technology Pty Ltd 7C:D8:44 Enmotus Enmotus Inc 7C:D9:5C Google Google, Inc. @@ -28350,6 +28505,7 @@ 80:1F:02 EdimaxTe Edimax Technology Co. Ltd. 80:1F:12 Microchi Microchip Technology Inc. 80:20:AF TradeFid Trade FIDES, a.s. +80:20:DA Sagemcom Sagemcom Broadband SAS 80:22:75 BeijingB Beijing Beny Wave Technology Co Ltd 80:26:89 D-LinkIn D-Link International 80:29:94 Technico Technicolor CH USA Inc. @@ -28469,6 +28625,7 @@ 80:A0:36 Shanghai Shanghai MXCHIP Information Technology Co., Ltd. 80:A1:AB Intellis Intellisis 80:A1:D7 Shanghai Shanghai DareGlobal Technologies Co.,Ltd +80:A2:35 Edgecore Edgecore Networks Corporation 80:A5:89 Azurewav AzureWave Technology Inc. 80:A7:96 Neurotek Neurotek LLC 80:A8:5D Osterhou Osterhout Design Group @@ -28507,6 +28664,7 @@ 80:CE:B9 SamsungE Samsung Electronics Co.,Ltd 80:CF:41 LenovoMo Lenovo Mobile Communication Technology Ltd. 80:D0:19 Embed Embed, Inc +80:D0:4A Technico Technicolor CH USA Inc. 80:D0:65 Cks CKS Corporation 80:D0:9B HuaweiTe Huawei Technologies Co.,Ltd 80:D1:60 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. @@ -28517,6 +28675,8 @@ 80:D4:A5 HuaweiTe Huawei Technologies Co.,Ltd 80:D6:05 Apple Apple, Inc. 80:D7:33 QsrAutom QSR Automations, Inc. +80:DA:13 Eero eero inc. +80:DA:BC Megafone Megafone Limited 80:DB:31 PowerQuo Power Quotient International Co., Ltd. 80:E0:1D Cisco Cisco Systems, Inc 80:E4:DA IeeeRegi IEEE Registration Authority @@ -28692,6 +28852,11 @@ 84:89:EC:D0:00:00/28 PriceInd Price Industries Limited 84:89:EC:E0:00:00/28 Shenzhen Shenzhen Intellifusion Technologies Co., Ltd. 84:8A:8D Cisco Cisco Systems, Inc +84:8B:CD IeeeRegi IEEE Registration Authority +84:8B:CD:00:00:00/28 SouxinCo SouXin Corporate +84:8B:CD:10:00:00/28 Shenzhen Shenzhen LTIME In-Vehicle Entertainment System Company Limited +84:8B:CD:40:00:00/28 LogicSup Logic Supply +84:8B:CD:60:00:00/28 TwtgR&DB Twtg R&D B.V. 84:8D:84 Rajant Rajant Corporation 84:8D:C7 CiscoSpv Cisco SPVTG 84:8E:0C Apple Apple, Inc. @@ -28735,6 +28900,7 @@ 84:B5:41 SamsungE Samsung Electronics Co.,Ltd 84:B5:9C JuniperN Juniper Networks 84:B8:02 Cisco Cisco Systems, Inc +84:B8:66 BeijingX Beijing XiaoLu technology co. LTD 84:B8:B8 Motorola Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. 84:BA:3B Canon Canon Inc. 84:BE:52 HuaweiTe Huawei Technologies Co.,Ltd @@ -28743,6 +28909,7 @@ 84:C2:E4 JiangsuQ Jiangsu Qinheng Co., Ltd. 84:C3:E8 Vaillant Vaillant GmbH 84:C7:27 Gnodal Gnodal Ltd +84:C7:8F Stordis STORDIS GmbH 84:C7:A9 C3PoSA C3Po S.A. 84:C7:EA SonyMobi Sony Mobile Communications Inc 84:C8:B1 Incognit Incognito Software Systems Inc. @@ -28788,6 +28955,7 @@ 84:E5:D8 Guangdon Guangdong UNIPOE IoT Technology Co.,Ltd. 84:E6:29 BluwanSa Bluwan SA 84:E7:14 LiangHer Liang Herng Enterprise,Co.Ltd. +84:E8:92 Actionte Actiontec Electronics, Inc 84:EA:99 Vieworks 84:EB:18 TexasIns Texas Instruments 84:EB:3E VivintSm Vivint Smart Home @@ -28800,6 +28968,7 @@ 84:F6:FA Miovisio Miovision Technologies Incorporated 84:FC:AC Apple Apple, Inc. 84:FC:FE Apple Apple, Inc. +84:FD:D1 IntelCor Intel Corporate 84:FE:9E RtcIndus RTC Industries, Inc. 84:FE:DC BorqsBei Borqs Beijing Ltd. 88:01:18 Blt BLT Co @@ -29034,6 +29203,7 @@ 88:D7:F6 AsustekC ASUSTek COMPUTER INC. 88:D9:62 CanopusU Canopus Systems US LLC 88:DA:1A RedpineS Redpine Signals, Inc. +88:DA:33 BeijingX Beijing Xiaoyuer Network Technology Co., Ltd 88:DC:96 SenaoNet SENAO Networks, Inc. 88:DD:79 Voltaire 88:DE:7C AskeyCom Askey Computer Corp. @@ -29046,6 +29216,7 @@ 88:E3:AB HuaweiTe Huawei Technologies Co.,Ltd 88:E6:03 Avotek Avotek corporation 88:E6:28 Shenzhen Shenzhen Kezhonglong Optoelectronic Technology Co.,Ltd +88:E6:4B JuniperN Juniper Networks 88:E7:12 Whirlpoo Whirlpool Corporation 88:E7:A6 Iknowled iKnowledge Integration Corp. 88:E8:7F Apple Apple, Inc. @@ -29054,6 +29225,7 @@ 88:E9:17 Tamaggo 88:E9:FE Apple Apple, Inc. 88:ED:1C CudoComm Cudo Communication Co., Ltd. +88:EF:16 ArrisGro ARRIS Group, Inc. 88:F0:31 Cisco Cisco Systems, Inc 88:F0:77 Cisco Cisco Systems, Inc 88:F4:88 CellonCo cellon communications technology(shenzhen)Co.,Ltd. @@ -29061,6 +29233,7 @@ 88:F5:6E HuaweiTe Huawei Technologies Co.,Ltd 88:F7:BF VivoMobi vivo Mobile Communication Co., Ltd. 88:F7:C7 Technico Technicolor CH USA Inc. +88:F8:72 HuaweiTe Huawei Technologies Co.,Ltd 88:FD:15 Lineeye Lineeye Co., Ltd 88:FE:D6 Shanghai ShangHai WangYong Software Co., Ltd. 8A:00:B0 Eoptolin Eoptolink Technology Inc. Ltd, @@ -29070,6 +29243,7 @@ 8A:C7:2E Roku Roku, Inc. 8A:CB:A4 Resideo 8A:DA:26 Eleven Eleven Inc. +8A:FB:16 Terabyte TeraByte, Inc. 8C:00:6D Apple Apple, Inc. 8C:04:FF Technico Technicolor CH USA Inc. 8C:05:51 Koubachi Koubachi AG @@ -29082,6 +29256,7 @@ 8C:0E:E3 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 8C:0F:6F Pegatron Pegatron Corporation 8C:0F:83 AngieHos Angie Hospitality LLC +8C:0F:A0 Di-Soric di-soric GmbH & Co. KG 8C:10:D4 Sagemcom Sagemcom Broadband SAS 8C:11:CB AbusSecu ABUS Security-Center GmbH & Co. KG 8C:14:7D IeeeRegi IEEE Registration Authority @@ -29225,6 +29400,7 @@ 8C:87:3B LeicaCam Leica Camera AG 8C:89:7A Augtek 8C:89:A5 Micro-St Micro-Star INT'L CO., LTD +8C:89:FA Zhejiang Zhejiang Hechuan Technology Co., Ltd. 8C:8A:6E EstunAut Estun Automation Technoloy Co., Ltd 8C:8A:BB BeijingO Beijing Orient View Technology Co., Ltd. 8C:8B:83 TexasIns Texas Instruments @@ -29245,6 +29421,7 @@ 8C:A2:FD Starry Starry, Inc. 8C:A5:A1 Oregano- Oregano Systems - Design & Consulting GmbH 8C:A6:DF Tp-LinkT Tp-Link Technologies Co.,Ltd. +8C:A9:6F D&MHoldi D&M Holdings Inc. 8C:A9:82 IntelCor Intel Corporate 8C:AB:8E Shanghai Shanghai Feixun Communication Co.,Ltd. 8C:AE:4C Plugable Plugable Technologies @@ -29391,6 +29568,7 @@ 90:4C:81 HewlettP Hewlett Packard Enterprise 90:4C:E5 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 90:4D:4A Sagemcom Sagemcom Broadband SAS +90:4D:C3 Flonidan Flonidan A/S 90:4E:2B HuaweiTe Huawei Technologies Co.,Ltd 90:4E:91 IeeeRegi IEEE Registration Authority 90:4E:91:00:00:00/28 Spirtech @@ -29418,6 +29596,7 @@ 90:56:92 Autotalk Autotalks Ltd. 90:58:51 Technico Technicolor CH USA Inc. 90:59:AF TexasIns Texas Instruments +90:5C:34 SiriusEl Sirius Electronic Systems Srl 90:5C:44 CompalBr Compal Broadband Networks, Inc. 90:5F:2E TctMobil TCT mobile ltd 90:5F:8D Modas modas GmbH @@ -29440,6 +29619,7 @@ 90:70:65 TexasIns Texas Instruments 90:72:40 Apple Apple, Inc. 90:72:82 Sagemcom Sagemcom Broadband SAS +90:78:41 IntelCor Intel Corporate 90:79:10 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 90:79:90 Benchmar Benchmark Electronics Romania SRL 90:7A:0A GebrBode Gebr. Bode GmbH & Co KG @@ -29760,6 +29940,7 @@ 94:EA:EA Tellesco Tellescom Industria E Comercio Em Telecomunicacao 94:EB:2C Google Google, Inc. 94:EB:CD Blackber BlackBerry RTS +94:EE:9F HmdGloba HMD Global Oy 94:F1:28 HewlettP Hewlett Packard Enterprise 94:F1:9E HuizhouM Huizhou Maorong Intelligent Technology Co.,Ltd 94:F2:78 ElmaElec Elma Electronic @@ -29817,6 +29998,7 @@ 98:18:88 CiscoMer Cisco Meraki 98:1D:FA SamsungE Samsung Electronics Co.,Ltd 98:1E:0F JeelanSh Jeelan (Shanghai Jeelan Technology Information Inc +98:1E:19 Sagemcom Sagemcom Broadband SAS 98:1F:B1 Shenzhen Shenzhen Lemon Network Technology Co.,Ltd 98:20:8E Definium Definium Technologies 98:22:EF LiteonTe Liteon Technology Corporation @@ -29945,6 +30127,7 @@ 98:AE:71 VvdnTech VVDN Technologies Pvt Ltd 98:B0:39 Nokia 98:B6:E9 Nintendo Nintendo Co.,Ltd +98:B8:BA LgElectr LG Electronics (Mobile Communications) 98:B8:E3 Apple Apple, Inc. 98:BB:1E BydPreci BYD Precision Manufacture Company Ltd. 98:BB:99 PhicommS Phicomm (Sichuan) Co.,Ltd. @@ -30048,6 +30231,7 @@ 9C:20:7B Apple Apple, Inc. 9C:21:6A Tp-LinkT Tp-Link Technologies Co.,Ltd. 9C:22:0E Tascan TASCAN Systems GmbH +9C:25:BE Wildlife Wildlife Acoustics, Inc. 9C:28:40 Discover Discovery Technology,LTD.. 9C:28:BF Continen Continental Automotive Czech Republic s.r.o. 9C:28:EF HuaweiTe Huawei Technologies Co.,Ltd @@ -30089,6 +30273,7 @@ 9C:44:3D ChengduX Chengdu Xuguang Technology Co, Ltd 9C:44:A6 Swifttes SwiftTest, Inc. 9C:45:63 DimepSis DIMEP Sistemas +9C:49:7F Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 9C:4A:7B Nokia Nokia Corporation 9C:4C:AE MesaLabs Mesa Labs 9C:4E:20 Cisco Cisco Systems, Inc @@ -30443,6 +30628,7 @@ A0:8E:78 Sagemcom Sagemcom Broadband SAS A0:90:DE VeedimsL Veedims,Llc A0:91:69 LgElectr LG Electronics (Mobile Communications) +A0:91:A2 OneplusE OnePlus Electronics (Shenzhen) Co., Ltd. A0:91:C8 Zte zte corporation A0:93:47 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd A0:93:51 Cisco Cisco Systems, Inc @@ -31060,10 +31246,12 @@ A8:D8:28 Ascensia Ascensia Diabetes Care A8:D8:8A Wyconn A8:DA:01 Shenzhen Shenzhen NUOLIJIA Digital Technology Co.,Ltd +A8:DB:03 SamsungE Samsung Electro-Mechanics(Thailand) A8:E0:18 Nokia Nokia Corporation A8:E2:C3 Shenzhen Shenzhen YOUHUA Technology Co., Ltd A8:E3:EE SonyInte Sony Interactive Entertainment Inc. A8:E5:39 Moimston Moimstone Co.,Ltd +A8:E5:44 HuaweiTe Huawei Technologies Co.,Ltd A8:E5:52 JuwelAqu JUWEL Aquarium AG & Co. KG A8:E7:05 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD A8:E8:24 InimElec Inim Electronics S.R.L. @@ -31087,6 +31275,7 @@ AA:0F:85 Yamaichi Yamaichi Electronics AA:38:C7 Kaloom Kaloom inc AA:54:8B Tintri +AC:00:D0 Zte zte corporation AC:01:42 UrielTec Uriel Technologies SIA AC:02:CA HiSoluti HI Solutions, Inc. AC:02:CF RwTecnol RW Tecnologia Industria e Comercio Ltda @@ -31144,6 +31333,7 @@ AC:35:EE Fn-LinkT Fn-Link Technology Limited AC:36:13 SamsungE Samsung Electronics Co.,Ltd AC:37:43 Htc HTC Corporation +AC:37:C9 Raid RAID Incorporated AC:38:70 LenovoMo Lenovo Mobile Communication Technology Ltd. AC:3A:7A Roku Roku, Inc. AC:3B:77 Sagemcom Sagemcom Broadband SAS @@ -31252,6 +31442,7 @@ AC:A2:2C BaycityT Baycity Technologies Ltd AC:A3:1E ArubaAHe Aruba, a Hewlett Packard Enterprise Company AC:A4:30 Peerless Peerless AV +AC:A4:6E Shenzhen Shenzhen Gongjin Electronics Co.,Lt AC:A6:67 Electron Electronic Systems Protection, Inc. AC:A9:19 Trekstor TrekStor GmbH AC:A9:A0 Audioeng Audioengine, Ltd. @@ -31321,6 +31512,7 @@ AC:F0:B2 BeckerEl Becker Electronics Taiwan Ltd. AC:F1:DF D-LinkIn D-Link International AC:F2:C5 Cisco Cisco Systems, Inc +AC:F5:E6 Cisco Cisco Systems, Inc AC:F6:F7 LgElectr LG Electronics (Mobile Communications) AC:F7:F3 XiaomiCo Xiaomi Communications Co Ltd AC:F8:5C Private @@ -31372,6 +31564,7 @@ B0:26:80 Cisco Cisco Systems, Inc B0:2A:1F Wingtech Wingtech Group (HongKong)Limited B0:2A:43 Google Google, Inc. +B0:30:55 ChinaMob China Mobile IOT Company Limited B0:33:A6 JuniperN Juniper Networks B0:34:95 Apple Apple, Inc. B0:35:0B Mobiwire Mobiwire Mobiles (Ningbo) Co.,Ltd @@ -31419,6 +31612,7 @@ B0:6C:BF 3AlityDi 3ality Digital Systems GmbH B0:6E:BF AsustekC ASUSTek COMPUTER INC. B0:6F:E0 SamsungE Samsung Electronics Co.,Ltd +B0:70:0D Nokia B0:70:2D Apple Apple, Inc. B0:72:BF MurataMa Murata Manufacturing Co., Ltd. B0:75:0C QaCafe QA Cafe @@ -31465,11 +31659,13 @@ B0:A1:0A Pivotal Pivotal Systems Corporation B0:A2:E7 Shenzhen Shenzhen TINNO Mobile Technology Corp. B0:A3:7E QingDaoH Qing Dao Haier Telecom Co.,Ltd. +B0:A6:F5 Xaptum Xaptum, Inc. B0:A7:2A Ensemble Ensemble Designs, Inc. B0:A7:37 Roku Roku, Inc. B0:A8:6E JuniperN Juniper Networks B0:AA:36 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd B0:AA:77 Cisco Cisco Systems, Inc +B0:AA:D2 SichuanT Sichuan tianyi kanghe communications co., LTD B0:AC:D2 Zte zte corporation B0:AC:FA Fujitsu Fujitsu Limited B0:AD:AA Avaya Avaya Inc @@ -31560,6 +31756,22 @@ B0:FA:EB Cisco Cisco Systems, Inc B0:FC:0D AmazonTe Amazon Technologies Inc. B0:FC:36 Cybertan CyberTAN Technology Inc. +B0:FD:0B IeeeRegi IEEE Registration Authority +B0:FD:0B:00:00:00/28 TaeHyung TAE HYUNG Industrial Electronics Co., Ltd. +B0:FD:0B:10:00:00/28 Idspire IDspire Corporation Ltd. +B0:FD:0B:20:00:00/28 VistaMan Vista Manufacturing +B0:FD:0B:30:00:00/28 DmacSecu DMAC Security LLC +B0:FD:0B:40:00:00/28 FasiiInf Fasii Information Technology (Shanghai) Ltd. +B0:FD:0B:50:00:00/28 TaianYuq Taian Yuqi Communication Technology Co., Ltd +B0:FD:0B:60:00:00/28 DnesoTen DNESO TEN Ltd. +B0:FD:0B:70:00:00/28 Everynet Everynet Oy +B0:FD:0B:80:00:00/28 Esensela eSenseLab Ltd. +B0:FD:0B:90:00:00/28 EagleAco Eagle Acoustics Manufacturing, LLC +B0:FD:0B:A0:00:00/28 TemcoJap Temco Japan Co., Ltd. +B0:FD:0B:B0:00:00/28 Martinlo MartinLogan, Ltd. +B0:FD:0B:C0:00:00/28 HaltianP Haltian Products Oy +B0:FD:0B:D0:00:00/28 HabanaLa Habana Labs LTD +B0:FD:0B:E0:00:00/28 Shenzhen Shenzhen FEIBIT Electronic Technology Co.,LTD B0:FE:BD Private B4:00:16 Ingenico Ingenico Terminals Sas B4:00:9C Cablewor CableWorld Ltd. @@ -31738,6 +31950,7 @@ B4:C7:99 ExtremeN Extreme Networks, Inc. B4:C8:10 UmpiElet UMPI Elettronica B4:CB:57 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +B4:CC:04 Piranti B4:CC:E9 Prosyst B4:CD:27 HuaweiTe Huawei Technologies Co.,Ltd B4:CE:F6 Htc HTC Corporation @@ -31951,6 +32164,7 @@ B8:D0:6F Guangzho Guangzhou Hkust Fok Ying Tung Research Institute B8:D4:9D MSevenSy M Seven System Ltd. B8:D5:0B SunitecE Sunitec Enterprise Co.,Ltd +B8:D5:26 ZyxelCom Zyxel Communications Corporation B8:D7:AF MurataMa Murata Manufacturing Co., Ltd. B8:D8:12 IeeeRegi IEEE Registration Authority B8:D8:12:00:00:00/28 Glamo Glamo Inc. @@ -32009,6 +32223,7 @@ BA:41:59 Anapass Anapass Inc. BA:55:EC Ieee8021 Ieee 802.15 BA:A2:D0 Wireless Wireless Broadband Alliance Ltd +BA:C4:85 Fraunhof Fraunhofer IIS BA:F2:1C Iso/Tc22 Iso/Tc22/Sc31 BC:02:00 StewartA Stewart Audio BC:02:4A HmdGloba HMD Global Oy @@ -32176,6 +32391,7 @@ BC:9C:31 HuaweiTe Huawei Technologies Co.,Ltd BC:9C:C5 BeijingH Beijing Huafei Technology Co., Ltd. BC:9D:A5 DascomEu DASCOM Europe GmbH +BC:9F:E4 ArubaAHe Aruba, a Hewlett Packard Enterprise Company BC:9F:EF Apple Apple, Inc. BC:A0:42 Shanghai Shanghai Flyco Electrical Appliance Co.,Ltd BC:A4:E1 Nabto @@ -32351,6 +32567,7 @@ C0:87:EB SamsungE Samsung Electronics Co.,Ltd C0:88:5B SndTech SnD Tech Co., Ltd. C0:89:97 SamsungE Samsung Electronics Co.,Ltd +C0:89:AB ArrisGro ARRIS Group, Inc. C0:8A:CD Guangzho Guangzhou Shiyuan Electronic Technology Company Limited C0:8A:DE RuckusWi Ruckus Wireless C0:8B:6F SISistem S I Sistemas Inteligentes Eletrônicos Ltda @@ -32369,6 +32586,7 @@ C0:9D:26 TopiconH Topicon HK Lmd. C0:9F:05 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd C0:9F:42 Apple Apple, Inc. +C0:9F:E1 Zte zte corporation C0:A0:0D ArrisGro ARRIS Group, Inc. C0:A0:BB D-LinkIn D-Link International C0:A0:C7 Fairfiel Fairfield Industries @@ -32452,6 +32670,7 @@ C0:F8:DA HonHaiPr Hon Hai Precision Ind. Co.,Ltd. C0:F9:45 ToshibaT Toshiba Toko Meter Systems Co., LTD. C0:F9:91 GmeStand GME Standard Communications P/L +C0:FD:84 Zte zte corporation C0:FF:D4 Netgear C4:00:06 LipiData Lipi Data Systems Ltd. C4:00:49 Kamama @@ -32544,6 +32763,7 @@ C4:64:13 Cisco Cisco Systems, Inc C4:64:B7 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD C4:64:E3 TexasIns Texas Instruments +C4:65:16 HewlettP Hewlett Packard C4:66:99 VivoMobi vivo Mobile Communication Co., Ltd. C4:67:B5 Libraton Libratone A/S C4:68:D0 VtechTel VTech Telecommunications Ltd. @@ -32618,6 +32838,7 @@ C4:AD:F1 Gopeace GOPEACE Inc. C4:AE:12 SamsungE Samsung Electronics Co.,Ltd C4:B3:01 Apple Apple, Inc. +C4:B3:6A Cisco Cisco Systems, Inc C4:B5:12 GeneralE General Electric Digital Energy C4:B8:B4 HuaweiTe Huawei Technologies Co.,Ltd C4:B9:CD Cisco Cisco Systems, Inc @@ -32629,6 +32850,7 @@ C4:BE:84 TexasIns Texas Instruments C4:BE:D4 Avaya Avaya Inc C4:C0:AE MidoriEl Midori Electronic Co., Ltd. +C4:C1:38 OwlinkTe OWLink Technology Inc C4:C1:9F National National Oilwell Varco Instrumentation, Monitoring, and Optimization (NOV IMO) C4:C5:63 TecnoMob Tecno Mobile Limited C4:C7:55 BeijingH Beijing HuaqinWorld Technology Co.,Ltd @@ -32646,6 +32868,7 @@ C4:DA:7D IviumTec Ivium Technologies B.V. C4:E0:32 Ieee1904 IEEE 1904.1 Working Group C4:E1:7C U2S U2S co. +C4:E3:9F Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd C4:E5:06 PiperNet Piper Networks, Inc. C4:E5:10 Mechatro Mechatro, Inc. C4:E7:BE Scspro SCSpro Co.,Ltd @@ -32714,10 +32937,27 @@ C8:1F:EA Avaya Avaya Inc C8:20:8E Storaged Storagedata C8:21:58 IntelCor Intel Corporate +C8:21:DA Shenzhen Shenzhen YOUHUA Technology Co., Ltd C8:25:E1 Lemobile Lemobile Information Technology (Beijing) Co., Ltd C8:28:32 BeijingX Beijing Xiaomi Electronics Co., Ltd. C8:29:2A BarunEle Barun Electronics C8:2A:14 Apple Apple, Inc. +C8:2C:2B IeeeRegi IEEE Registration Authority +C8:2C:2B:00:00:00/28 Fungible Fungible, Inc. +C8:2C:2B:10:00:00/28 Galgus +C8:2C:2B:20:00:00/28 ReppHeal Repp Health +C8:2C:2B:30:00:00/28 RfEngine RF Engineering and Energy Resource +C8:2C:2B:40:00:00/28 IwaveTec iWave Systems Tech Pvt Ltd +C8:2C:2B:50:00:00/28 Dalco Dalco Ag +C8:2C:2B:60:00:00/28 GravIT Grav I.T. +C8:2C:2B:70:00:00/28 MerpaBil Merpa Bilgi Islem Ltd.Sti +C8:2C:2B:80:00:00/28 Verifone Verifone Systems (China),lnc. +C8:2C:2B:90:00:00/28 BiotSpZO BIOT Sp. z o.o. +C8:2C:2B:A0:00:00/28 Shiftall Shiftall Inc. +C8:2C:2B:B0:00:00/28 KunshanS Kunshan SVL Electric Co.,Ltd +C8:2C:2B:C0:00:00/28 SmartWir Smart Wires Inc +C8:2C:2B:D0:00:00/28 Ubitron UBITRON Co.,LTD +C8:2C:2B:E0:00:00/28 Fränkisc Fränkische Rohrwerke Gebr. Kirchner GmbH & Co. KG C8:2E:47 SuzhouSm Suzhou SmartChip Semiconductor Co., LTD C8:2E:94 HalfaEnt Halfa Enterprise Co., Ltd. C8:31:68 Ezex eZEX corporation @@ -32754,6 +32994,20 @@ C8:56:63 SunflexE Sunflex Europe GmbH C8:5B:76 LcfcHefe LCFC(HeFei) Electronics Technology co., ltd C8:60:00 AsustekC ASUSTek COMPUTER INC. +C8:63:14 IeeeRegi IEEE Registration Authority +C8:63:14:00:00:00/28 WesternR Western Reserve Controls, Inc. +C8:63:14:10:00:00/28 Autonics Autonics Co., Ltd. +C8:63:14:20:00:00/28 Tymphany Tymphany Acoustic Technology (Huizhou) Co., Ltd. +C8:63:14:30:00:00/28 Trackman +C8:63:14:40:00:00/28 Shenzhen Shenzhen Zero Zero Infinity Technology Co.,Ltd. +C8:63:14:50:00:00/28 MeyerEle Meyer Electronics Limited +C8:63:14:60:00:00/28 GrinbiPa Grinbi Partners +C8:63:14:70:00:00/28 Shenzhen Shenzhen Wesion Technology Co., Ltd +C8:63:14:80:00:00/28 Thinci Thinci, Inc. +C8:63:14:90:00:00/28 MaxcomSA Maxcom S.A. +C8:63:14:A0:00:00/28 Optictim Optictimes Co.,Ltd +C8:63:14:B0:00:00/28 Shenzhen Shenzhen Lihewei Electronics Co.,Ltd.Hunan Branch +C8:63:14:D0:00:00/28 Telemati Telematix AG C8:63:F1 SonyInte Sony Interactive Entertainment Inc. C8:64:C7 Zte zte corporation C8:66:2C BeijingH Beijing Haitai Fangyuan High Technology Co,.Ltd. @@ -32830,6 +33084,7 @@ C8:B1:EE Qorvo C8:B2:1E ChipseaT Chipsea Technologies (Shenzhen) Corp. C8:B3:73 Cisco-Li Cisco-Linksys, LLC +C8:B4:22 AskeyCom Askey Computer Corp C8:B5:AD HewlettP Hewlett Packard Enterprise C8:B5:B7 Apple Apple, Inc. C8:BA:94 SamsungE Samsung Electro-Mechanics(Thailand) @@ -32843,6 +33098,7 @@ C8:C2:F5 Flextron Flextronics Manufacturing(Zhuhai)Co.,Ltd. C8:C2:FA HuaweiTe Huawei Technologies Co.,Ltd C8:C5:0E Shenzhen Shenzhen Primestone Network Technologies.Co., Ltd. +C8:C6:4A Flextron Flextronics Tech.(Ind) Pvt Ltd C8:C7:91 Zero1Tv Zero1.tv GmbH C8:CB:B8 HewlettP Hewlett Packard C8:CD:72 Sagemcom Sagemcom Broadband SAS @@ -32983,7 +33239,7 @@ CC:34:D7 GewissSP Gewiss S.P.A. CC:35:40 Technico Technicolor CH USA Inc. CC:35:5A Secugen SecuGen Corporation -CC:37:AB Edgecore Edgecore Networks Corportation +CC:37:AB Edgecore Edgecore Networks Corporation CC:39:8C Shiningt Shiningtek CC:3A:61 SamsungE Samsung Electro Mechanics Co., Ltd. CC:3A:DF Private @@ -33050,6 +33306,7 @@ CC:81:DA PhicommS Phicomm (Shanghai) Co., Ltd. CC:82:EB Kyocera Kyocera Corporation CC:85:6C Shenzhen Shenzhen Mdk Digital Technology Co.,Ltd +CC:88:26 LgInnote LG Innotek CC:89:FD Nokia Nokia Corporation CC:8C:DA Shenzhen Shenzhen Wei Da Intelligent Technology Go.,Ltd CC:8C:E3 TexasIns Texas Instruments @@ -33071,6 +33328,7 @@ CC:9F:35 Transbit Transbit Sp. z o.o. CC:9F:7A ChiunMai Chiun Mai Communication Systems, Inc CC:A0:E5 DzgMeter DZG Metering GmbH +CC:A1:2B TclKingE TCL King Electrical Appliances (Huizhou) Co., Ltd CC:A2:19 Shenzhen Shenzhen Along Investment Co.,Ltd CC:A2:23 HuaweiTe Huawei Technologies Co.,Ltd CC:A2:60 SichuanT Sichuan Tianyi Comheart Telecomco.,Ltd @@ -33197,6 +33455,7 @@ D0:16:B4 HuaweiTe Huawei Technologies Co.,Ltd D0:17:6A SamsungE Samsung Electronics Co.,Ltd D0:17:C2 AsustekC ASUSTek COMPUTER INC. +D0:19:6A Ciena Ciena Corporation D0:1A:A7 Uniprint D0:1C:BB BeijingC Beijing Ctimes Digital Technology Co., Ltd. D0:22:12 IeeeRegi IEEE Registration Authority @@ -33231,6 +33490,7 @@ D0:37:61 TexasIns Texas Instruments D0:39:72 TexasIns Texas Instruments D0:39:B3 ArrisGro ARRIS Group, Inc. +D0:39:EA Netapp D0:3D:C3 Aq AQ Corporation D0:3E:5C HuaweiTe Huawei Technologies Co.,Ltd D0:41:C9 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -33333,6 +33593,7 @@ D0:99:D5 Alcatel- Alcatel-Lucent D0:9B:05 Emtronix D0:9C:30 FosterEl Foster Electric Company, Limited +D0:9C:7A XiaomiCo Xiaomi Communications Co Ltd D0:9D:0A Linkcom D0:9D:AB TctMobil TCT mobile ltd D0:A0:D6 ChengduT Chengdu TD Tech Ltd. @@ -33444,6 +33705,7 @@ D4:1E:35 TohoElec TOHO Electronics INC. D4:1F:0C JaiOy JAI Oy D4:20:6D Htc HTC Corporation +D4:20:B0 Mist Mist Systems, Inc. D4:21:22 Sercomm Sercomm Corporation. D4:22:3F LenovoMo Lenovo Mobile Communication Technology Ltd. D4:22:4E AlcatelL Alcatel Lucent @@ -33474,6 +33736,7 @@ D4:31:9D Sinwatec D4:32:60 Gopro D4:32:66 Fike Fike Corporation +D4:35:1D Technico Technicolor D4:36:39 TexasIns Texas Instruments D4:36:DB JiangsuT Jiangsu Toppower Automotive Electronics Co., Ltd D4:37:D7 Zte zte corporation @@ -33494,6 +33757,7 @@ D4:4C:24 Vuppalam Vuppalamritha Magnetic Components LTD D4:4C:9C Shenzhen Shenzhen YOOBAO Technology Co.Ltd D4:4C:A7 Informte Informtekhnika & Communication, LLC +D4:4D:A4 MurataMa Murata Manufacturing Co., Ltd. D4:4F:80 KemperDi Kemper Digital GmbH D4:50:3F Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd D4:50:7A CeivaLog CEIVA Logic, Inc @@ -33527,6 +33791,7 @@ D4:68:67 Neoventu Neoventus Design Group D4:68:BA Shenzhen Shenzhen Sundray Technologies Company Limited D4:69:A5 Miura Miura Systems Ltd. +D4:6A:35 Cisco Cisco Systems, Inc D4:6A:6A HonHaiPr Hon Hai Precision Ind. Co.,Ltd. D4:6A:91 SnapAv Snap AV D4:6A:A8 HuaweiTe Huawei Technologies Co.,Ltd @@ -33542,6 +33807,7 @@ D4:74:1B BeijingH Beijing HuaDa ZhiBao Electronic System Co.,Ltd. D4:76:EA Zte zte corporation D4:78:56 Avaya Avaya Inc +D4:78:9B Cisco Cisco Systems, Inc D4:79:C3 Camerone Cameronet GmbH & Co. KG D4:7A:E2 SamsungE Samsung Electronics Co.,Ltd D4:7B:35 NeoMonit NEO Monitors AS @@ -33594,6 +33860,7 @@ D4:9C:8E Universi University of FUKUI D4:9C:DD AmpakTec AMPAK Technology,Inc. D4:9C:F4 PaloAlto Palo Alto Networks +D4:9D:C0 SamsungE Samsung Electronics Co.,Ltd D4:9E:05 Zte zte corporation D4:9E:6D WuhanZho Wuhan Zhongyuan Huadian Science & Technology Co., D4:A0:2A Cisco Cisco Systems, Inc @@ -33637,6 +33904,7 @@ D4:CF:F9 Shenzhen Shenzhen Sen5 Technology Co., Ltd. D4:D1:84 AdbBroad ADB Broadband Italia D4:D2:49 PowerEth Power Ethernet +D4:D2:52 IntelCor Intel Corporate D4:D2:E5 Bkav BKAV Corporation D4:D5:0D Southwes Southwest Microwave, Inc D4:D7:48 Cisco Cisco Systems, Inc @@ -33657,6 +33925,7 @@ D4:EC:86 Linkedho LinkedHope Intelligent Technologies Co., Ltd D4:EE:07 Hiwifi HIWIFI Co., Ltd. D4:F0:27 NavetasE Navetas Energy Management +D4:F0:57 Nintendo Nintendo Co.,Ltd D4:F0:B4 NapcoSec Napco Security Technologies D4:F1:43 Iproad IPROAD.,Inc D4:F2:07 Diaodiao DIAODIAO(Beijing)Technology CO.,Ltd @@ -33854,6 +34123,7 @@ D8:CB:8A Micro-St Micro-Star INTL CO., LTD. D8:CE:3A XiaomiCo Xiaomi Communications Co Ltd D8:CF:9C Apple Apple, Inc. +D8:D0:90 Dell Dell Inc. D8:D1:CB Apple Apple, Inc. D8:D2:7C JemaEner Jema Energy, Sa D8:D3:85 HewlettP Hewlett Packard @@ -33935,6 +34205,7 @@ DC:29:19 Altobeam AltoBeam (Xiamen) Technology Ltd, Co. DC:29:3A Shenzhen Shenzhen Nuoshi Technology Co., LTD. DC:2A:14 Shanghai Shanghai Longjing Technology Co. +DC:2A:A1 MedhabLl MedHab LLC DC:2B:2A Apple Apple, Inc. DC:2B:61 Apple Apple, Inc. DC:2B:66 Infobloc InfoBLOCK S.A. de C.V. @@ -34021,6 +34292,7 @@ DC:85:DE Azurewav AzureWave Technology Inc. DC:86:D8 Apple Apple, Inc. DC:8B:28 IntelCor Intel Corporate +DC:8C:37 Cisco Cisco Systems, Inc DC:90:88 HuaweiTe Huawei Technologies Co.,Ltd DC:96:2C NstAudio NST Audio Ltd DC:99:14 HuaweiTe Huawei Technologies Co.,Ltd @@ -34046,9 +34318,11 @@ DC:AE:04 Celoxica CELOXICA Ltd DC:AF:68 WeifangG Weifang Goertek Electronics Co.,Ltd DC:B0:58 BürkertW Bürkert Werke GmbH +DC:B0:82 Nokia DC:B3:B4 Honeywel Honeywell Environmental & Combustion Controls (Tianjin) Co., Ltd. DC:B4:AC Flextron Flextronics Manufacturing(Zhuhai)Co.,Ltd. DC:B4:C4 Microsof Microsoft XCG +DC:B8:08 ExtremeN Extreme Networks, Inc. DC:BE:7A Zhejiang Zhejiang Nurotron Biotechnology Co. DC:BF:90 HuizhouQ Huizhou Qiaoxing Telecommunication Industry Co.,Ltd. DC:BF:E9 Motorola Motorola Mobility LLC, a Lenovo Company @@ -34125,8 +34399,10 @@ DC:F8:58 LorentNe Lorent Networks, Inc. DC:FA:D5 StrongGe STRONG Ges.m.b.H. DC:FB:02 Buffalo Buffalo.Inc +DC:FB:48 IntelCor Intel Corporate DC:FE:07 Pegatron Pegatron Corporation DC:FE:18 Tp-LinkT Tp-Link Technologies Co.,Ltd. +E0:02:A5 AbbRobot ABB Robotics E0:03:70 Shenzhen ShenZhen Continental Wireless Technology Co., Ltd. E0:05:C5 Tp-LinkT Tp-Link Technologies Co.,Ltd. E0:06:E6 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. @@ -34285,6 +34561,7 @@ E0:AF:4F Deutsche Deutsche Telekom AG E0:B2:F1 Fn-LinkT Fn-Link Technology Limited E0:B5:2D Apple Apple, Inc. +E0:B6:55 BeijingX Beijing Xiaomi Electronics Co., Ltd. E0:B6:F5 IeeeRegi IEEE Registration Authority E0:B6:F5:00:00:00/28 Bestar BeSTAR Corporation E0:B6:F5:10:00:00/28 StartTod Start Today Co.,Ltd. @@ -34376,6 +34653,21 @@ E4:1A:2C Zpe ZPE Systems, Inc. E4:1C:4B V2Techno V2 Technology, Inc. E4:1D:2D Mellanox Mellanox Technologies, Inc. +E4:1E:0A IeeeRegi IEEE Registration Authority +E4:1E:0A:00:00:00/28 Zavod№42 Zavod № 423 +E4:1E:0A:10:00:00/28 Connecte Connected Cars A/S +E4:1E:0A:20:00:00/28 IdvacoPr IDvaco Private Limited +E4:1E:0A:30:00:00/28 AvastSof Avast Software s.r.o. +E4:1E:0A:40:00:00/28 XprGroup XPR Group +E4:1E:0A:60:00:00/28 SfcEnerg SFC Energy AG +E4:1E:0A:70:00:00/28 TritiumP Tritium Pty Ltd +E4:1E:0A:80:00:00/28 SageGlas SAGE Glass +E4:1E:0A:90:00:00/28 BMetersS B Meters S.R.L. +E4:1E:0A:A0:00:00/28 Fireange FireAngel Safety Technology Ltd +E4:1E:0A:B0:00:00/28 SafetyVi Safety Vision, LLC +E4:1E:0A:C0:00:00/28 Teletask Teletask Belgium +E4:1E:0A:D0:00:00/28 RomoWind ROMO Wind A/S +E4:1E:0A:E0:00:00/28 Shanghai Shanghai LeXiang Technology Co., Ltd E4:1F:13 Ibm IBM Corp E4:1F:E9 Dunkermo Dunkermotoren GmbH E4:22:A5 Plantron Plantronics, Inc. @@ -34565,6 +34857,7 @@ E4:F1:4C Private E4:F3:65 Time-O-M Time-O-Matic, Inc. E4:F3:E3 Shanghai Shanghai iComhome Co.,Ltd. +E4:F3:E8 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. E4:F3:F5 Shenzhen Shenzhen Mercury Communication Technologies Co.,Ltd. E4:F4:C6 Netgear E4:F7:A1 Datafox Datafox GmbH @@ -34718,7 +35011,7 @@ E8:9E:B4 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. E8:9F:EC ChengduK Chengdu Kt Electronic Hi-Tech Co.,Ltd E8:A3:64 SignalPa Signal Path International / Peachtree Audio -E8:A4:C1 DeepSeaE Deep Sea Electronics PLC +E8:A4:C1 DeepSeaE Deep Sea Electronics Ltd E8:A7:88 XiamenLe Xiamen Leelen Technology Co., Ltd E8:A7:F2 Straffic E8:AB:F3 HuaweiTe Huawei Technologies Co.,Ltd @@ -34741,6 +35034,7 @@ E8:C1:D7 Philips E8:C2:29 H-Displa H-Displays (MSC) Bhd E8:C3:20 AustcoCo Austco Communication Systems Pty Ltd +E8:C4:17 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD E8:C5:7A Ufispace Ufispace Co., LTD. E8:C7:4F LiteonTe Liteon Technology Corporation E8:CB:A1 Nokia Nokia Corporation @@ -34750,6 +35044,7 @@ E8:CE:06 Skyhawke SkyHawke Technologies, LLC. E8:D0:99 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD E8:D0:FA MksInstr MKS Instruments Deutschland GmbH +E8:D0:FC LiteonTe Liteon Technology Corporation E8:D1:1B AskeyCom Askey Computer Corp E8:D4:83 Ultimate ULTIMATE Europe Transportation Equipment GmbH E8:D4:E0 BeijingB Beijing BenyWave Technology Co., Ltd. @@ -34772,6 +35067,7 @@ E8:E7:70 Warp9Tec Warp9 Tech Design, Inc. E8:E7:76 Shenzhen Shenzhen Kootion Technology Co., Ltd E8:E8:75 Is5Commu iS5 Communications Inc. +E8:E8:B7 MurataMa Murata Manufacturing Co., Ltd. E8:EA:6A Startech StarTech.com E8:EA:DA DenkoviA Denkovi Assembly Electronics LTD E8:EB:11 TexasIns Texas Instruments @@ -34862,9 +35158,11 @@ EC:52:DC WorldMed WORLD MEDIA AND TECHNOLOGY Corp. EC:54:2E Shanghai Shanghai XiMei Electronic Technology Co. Ltd EC:55:F9 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +EC:56:23 HuaweiTe Huawei Technologies Co.,Ltd EC:58:EA RuckusWi Ruckus Wireless EC:59:E7 Microsof Microsoft Corporation EC:5A:86 YulongCo Yulong Computer Telecommunication Scientific (Shenzhen) Co.,Ltd +EC:5B:73 Advanced Advanced & Wise Technology Corp. EC:5C:68 Chongqin Chongqing Fugui Electronics Co.,Ltd. EC:5C:69 Mitsubis Mitsubishi Heavy Industries Mechatronics Systems,Ltd. EC:5F:23 QinghaiK Qinghai Kimascend Electronics Technology Co. Ltd. @@ -35303,8 +35601,10 @@ F4:29:81 VivoMobi vivo Mobile Communication Co., Ltd. F4:2B:48 Ubiqam F4:2C:56 SenorTec Senor Tech Co Ltd +F4:2E:7F ArubaAHe Aruba, a Hewlett Packard Enterprise Company F4:30:B9 HewlettP Hewlett Packard F4:31:C3 Apple Apple, Inc. +F4:32:3D SichuanT Sichuan tianyi kanghe communications co., LTD F4:36:E1 AbilisSa Abilis Systems SARL F4:37:B7 Apple Apple, Inc. F4:38:14 Shanghai Shanghai Howell Electronic Co.,Ltd @@ -35567,6 +35867,7 @@ F8:46:2D SyntecIn SYNTEC Incorporation F8:47:2D X2GenDig X2gen Digital Corp. Ltd F8:48:97 Hitachi Hitachi, Ltd. +F8:48:FD ChinaMob China Mobile Group Device Co.,Ltd. F8:4A:73 Eumtech Eumtech Co., Ltd F8:4A:7F Innometr Innometriks Inc F8:4A:BF HuaweiTe Huawei Technologies Co.,Ltd @@ -35649,6 +35950,7 @@ F8:98:EF HuaweiTe Huawei Technologies Co.,Ltd F8:99:10 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. F8:99:55 Fortress Fortress Technology Inc +F8:9A:78 HuaweiTe Huawei Technologies Co.,Ltd F8:9D:0D ControlT Control Technology Inc. F8:9D:BB Tintri F8:9F:B8 YazakiEn YAZAKI Energy System Corporation @@ -35685,6 +35987,7 @@ F8:B5:68:D0:00:00/28 Solarius F8:B5:68:E0:00:00/28 Zao&Quot ZAO "RADIUS Avtomatika" F8:B5:99 Guangzho Guangzhou CHNAVS Digital Technology Co.,Ltd +F8:B7:97 NecPlatf NEC Platforms, Ltd. F8:B7:E2 Cisco Cisco Systems, Inc F8:BB:BF Eero eero inc. F8:BC:12 Dell Dell Inc. @@ -35725,9 +36028,11 @@ F8:DC:7A Variscit Variscite LTD F8:DF:15 SunitecE Sunitec Enterprise Co.,Ltd F8:DF:A8 Zte zte corporation +F8:DF:E1 Mylight MyLight Systems F8:E0:79 Motorola Motorola Mobility LLC, a Lenovo Company F8:E4:4E Mcot Mcot Inc. F8:E4:FB Actionte Actiontec Electronics, Inc +F8:E5:CF CgiItUk Cgi It Uk Limited F8:E6:1A SamsungE Samsung Electronics Co.,Ltd F8:E7:1E RuckusWi Ruckus Wireless F8:E7:B5 ΜtechTec µTech Tecnologia LTDA @@ -35898,6 +36203,7 @@ FC:A9:B0 Miartech Miartech (Shanghai),Inc. FC:AA:14 Giga-Byt Giga-Byte Technology Co.,Ltd. FC:AA:B6 SamsungE Samsung Electronics Co.,Ltd +FC:AB:90 HuaweiTe Huawei Technologies Co.,Ltd FC:AD:0F QtsNetwo Qts Networks FC:AE:34 ArrisGro ARRIS Group, Inc. FC:AF:6A Qulsar Qulsar Inc @@ -35959,6 +36265,7 @@ FC:E6:6A Industri Industrial Software Co FC:E8:92 Hangzhou Hangzhou Lancable Technology Co.,Ltd FC:E9:98 Apple Apple, Inc. +FC:EA:50 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. FC:EC:DA Ubiquiti Ubiquiti Networks Inc. FC:ED:B9 Arrayent FC:EE:E6 FormikeE Formike Electronic Co., Ltd diff -Nru wireshark-2.6.6/NEWS wireshark-2.6.7/NEWS --- wireshark-2.6.6/NEWS 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/NEWS 2019-02-27 18:44:35.000000000 +0000 @@ -1,4 +1,4 @@ -Wireshark 2.6.6 Release Notes +Wireshark 2.6.7 Release Notes What is Wireshark? @@ -7,64 +7,70 @@ What’s New - • The Windows installers now ship with Qt 5.9.7. Previously they - shipped with Qt 5.9.5. - Bug Fixes The following vulnerabilities have been fixed: - • wnpa-sec-2019-01[1] The 6LoWPAN dissector could crash. Bug - 15217[2]. CVE-2019-5716[3]. - - • wnpa-sec-2019-02[4] The P_MUL dissector could crash. Bug - 15337[5]. CVE-2019-5717[6]. + • wnpa-sec-2019-06[1] ASN.1 BER and related dissectors crash. Bug + 15447[2]. CVE-2019-9209[3]. - • wnpa-sec-2019-03[7] The RTSE dissector and other dissectors could - crash. Bug 15373[8]. CVE-2019-5718[9]. + • wnpa-sec-2019-07[4] TCAP dissector crash. Bug 15464[5]. + CVE-2019-9208[6]. - • wnpa-sec-2019-04[10] The ISAKMP dissector could crash. Bug - 15374[11]. CVE-2019-5719[12]. + • wnpa-sec-2019-08[7] RPCAP dissector crash. Bug 15536[8]. The following bugs have been fixed: - • console.lua not found in a folder with non-ASCII characters in - its name. Bug 15118[13]. + • Alignment Lost after Editing Column. Bug 14177[9]. + + • Crash on applying display filters or coloring rules on capture + files containing non-UTF-8 data. Bug 14905[10]. + + • tshark outputs debug information. Bug 15341[11]. + + • Feature request - HTTP, add the field "request URI" to response. + Bug 15344[12]. - • Disabling Update list of packets in real time. will generally - trigger crash after three start capture, stop capture cycles. Bug - 15263[14]. + • randpkt should be distributed with the Windows installer. Bug + 15395[13]. - • UDP Multicast Stream double counts. Bug 15271[15]. + • Memory leak with "-T ek" output format option. Bug 15406[14]. - • text2pcap et al. set snaplength to 64kiB-1, while processing - frames of 256kiB. Bug 15292[16]. + • Display error in negative response time stats (gint displayed as + unsigned). Bug 15416[15]. - • Builds without libpcap fail if the libpcap headers aren’t - installed. Bug 15317[17]. + • _epl_xdd_init not found. Bug 15419[16]. - • TCAP AnalogRedirectRecord parameter incorrectly coded as - mandatory in QualReq_rr message. Bug 15350[18]. + • Decoding of MEGACO/H.248 request shows the Remote descriptor as + "Local descriptor". Bug 15430[17]. - • macOS DMG appears to have duplicate files. Bug 15361[19]. + • Repeated NFS in Protocol Display field. Bug 15443[18]. - • Wireshark jumps behind other windows when opening UAT dialogs. - Bug 15366[20]. + • RBM file dissector adds too many items to the tree, resulting in + aborting the program. Bug 15448[19]. - • Pathnames containing non-ASCII characters are mangled in error - dialogs on Windows. Bug 15367[21]. + • Wireshark heap out-of-bounds read in infer_pkt_encap. Bug + 15463[20]. - • Executing -z http,stat -r file.pcapng throws a segmentation - fault. Bug 15369[22]. + • Column width and hidden issues when switching profiles. Bug + 15466[21]. - • IS-41 TCAP RegistrationNotification Invoke has borderCellAccess - parameter coded as tag 50 (as denyAccess) but should be 58. Bug - 15372[23]. + • GTPv1-C SGSN Context Response / Forward Relocation Request decode + GGSN address IPV6 issue. Bug 15485[22]. - • In DNS statistics, response times > 1 sec not included. Bug - 15382[24]. + • Lua Error on startup: init.lua: dofile has been disabled due to + running Wireshark as superuser. Bug 15489[23]. - • GTPv2 APN dissect problem. Bug 15383[25]. + • DICOM ASSOCIATE Accept: Protocol Version. Bug 15495[24]. + + • Multiple out-of-bounds reads in NetScaler trace handling + (wiretap/netscaler.c). Bug 15497[25]. + + • Wrong endianess when dissecting the "chain offset" in SMB2 + protocol header. Bug 15524[26]. + + • Memory leak in mate_grammar.lemon’s recolonize function. Bug + 15525[27]. New and Updated Features @@ -76,12 +82,12 @@ Updated Protocol Support - 6LoWPAN, ANSI MAP, DNP3, DNS, GSM A, GTP, GTPv2, IMF, ISAKMP, ISObus - VT, Kerberos, P_MUL, RTSE, S7COMM, and TCAP + ASN.1 BER, BSSAP, BT Mesh, DICOM, DNP3, EPL, ETSI CAT, GTP, HTTP, + IEEE 802.15.4, ISAKMP, MEGACO, MPLS Echo, RPC, RPCAP, SMB2, and TCAP New and Updated Capture File Support - There is no new or updated capture file support in this release. + IxVeriWave, NetScaler, and Sniffer New and Updated Capture Interfaces support @@ -92,19 +98,19 @@ • Lua: on Windows, file-related functions such as dofile now assume UTF-8 paths instead of the local code page. This is consistent with Linux and macOS and improves compatibility on non-English - systems. (Bug 15118[26]) + systems. (Bug 15118[28]) Getting Wireshark Wireshark source code and installation packages are available from - https://www.wireshark.org/download.html[27]. + https://www.wireshark.org/download.html[29]. Vendor-supplied Packages Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can - be found on the download page[28] on the Wireshark web site. + be found on the download page[30] on the Wireshark web site. File Locations @@ -115,74 +121,76 @@ Known Problems - The BER dissector might infinitely loop. Bug 1516[29]. + The BER dissector might infinitely loop. Bug 1516[31]. Capture filters aren’t applied when capturing from named pipes. Bug - 1814[30]. + 1814[32]. Filtering tshark captures with read filters (-R) no longer works. Bug - 2234[31]. + 2234[33]. - Application crash when changing real-time option. Bug 4035[32]. + Application crash when changing real-time option. Bug 4035[34]. Wireshark and TShark will display incorrect delta times in some cases. - Bug 4985[33]. + Bug 4985[35]. Wireshark should let you work with multiple capture files. Bug - 10488[34]. + 10488[36]. Getting Help - Community support is available on Wireshark’s Q&A site[35] and on the + Community support is available on Wireshark’s Q&A site[37] and on the wireshark-users mailing list. Subscription information and archives - for all of Wireshark’s mailing lists can be found on the web site[36]. + for all of Wireshark’s mailing lists can be found on the web site[38]. Official Wireshark training and certification are available from - Wireshark University[37]. + Wireshark University[39]. Frequently Asked Questions - A complete FAQ is available on the Wireshark web site[38]. + A complete FAQ is available on the Wireshark web site[40]. - Last updated 2019-01-08 19:23:12 UTC + Last updated 2019-02-27 18:35:09 UTC References - 1. https://www.wireshark.org/security/wnpa-sec-2019-01 - 2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15217 - 3. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5716 - 4. https://www.wireshark.org/security/wnpa-sec-2019-02 - 5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15337 - 6. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5717 - 7. https://www.wireshark.org/security/wnpa-sec-2019-03 - 8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15373 - 9. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5718 - 10. https://www.wireshark.org/security/wnpa-sec-2019-04 - 11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15374 - 12. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5719 - 13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15118 - 14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15263 - 15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15271 - 16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15292 - 17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15317 - 18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15350 - 19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15361 - 20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15366 - 21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15367 - 22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15369 - 23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15372 - 24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15382 - 25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15383 - 26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15118 - 27. https://www.wireshark.org/download.html - 28. https://www.wireshark.org/download.html#thirdparty - 29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516 - 30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814 - 31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234 - 32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035 - 33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985 - 34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488 - 35. https://ask.wireshark.org/ - 36. https://www.wireshark.org/lists/ - 37. http://www.wiresharktraining.com/ - 38. https://www.wireshark.org/faq.html + 1. https://www.wireshark.org/security/wnpa-sec-2019-06 + 2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15447 + 3. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9209 + 4. https://www.wireshark.org/security/wnpa-sec-2019-07 + 5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15464 + 6. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9208 + 7. https://www.wireshark.org/security/wnpa-sec-2019-08 + 8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15536 + 9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14177 + 10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14905 + 11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15341 + 12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15344 + 13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15395 + 14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15406 + 15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15416 + 16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15419 + 17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15430 + 18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15443 + 19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15448 + 20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15463 + 21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15466 + 22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15485 + 23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15489 + 24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15495 + 25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15497 + 26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15524 + 27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15525 + 28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15118 + 29. https://www.wireshark.org/download.html + 30. https://www.wireshark.org/download.html#thirdparty + 31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516 + 32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814 + 33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234 + 34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035 + 35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985 + 36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488 + 37. https://ask.wireshark.org/ + 38. https://www.wireshark.org/lists/ + 39. http://www.wiresharktraining.com/ + 40. https://www.wireshark.org/faq.html diff -Nru wireshark-2.6.6/packaging/macosx/Scripts/cli-postinstall.sh wireshark-2.6.7/packaging/macosx/Scripts/cli-postinstall.sh --- wireshark-2.6.6/packaging/macosx/Scripts/cli-postinstall.sh 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/packaging/macosx/Scripts/cli-postinstall.sh 2019-02-27 18:44:35.000000000 +0000 @@ -3,6 +3,7 @@ CLI_PATH="$2" BINARIES=" capinfos + captype dftest dumpcap editcap @@ -10,6 +11,7 @@ mmdbresolve randpkt rawshark + reordercap text2pcap tshark " diff -Nru wireshark-2.6.6/packaging/nsis/CMakeLists.txt wireshark-2.6.7/packaging/nsis/CMakeLists.txt --- wireshark-2.6.6/packaging/nsis/CMakeLists.txt 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/packaging/nsis/CMakeLists.txt 2019-02-27 18:44:35.000000000 +0000 @@ -181,52 +181,71 @@ # installers. This means that uninstall.exe must be built separately AND # that building the installer itself won't overwrite uninstall.exe macro( ADD_NSIS_UNINSTALLER_TARGET ) - set (_nsis_source_dir ${CMAKE_SOURCE_DIR}/packaging/nsis ) - set (_nsis_binary_dir ${CMAKE_BINARY_DIR}/packaging/nsis ) - - add_custom_command(OUTPUT ${DATAFILE_DIR}/uninstall.exe - DEPENDS ${_nsis_source_dir}/uninstall.nsi - ${_nsis_source_dir}/common.nsh - COMMAND ${MAKENSIS_EXECUTABLE} ${NSIS_DEFINES} - uninstall.nsi - COMMAND ${DATAFILE_DIR}/uninstall_installer.exe - COMMAND ${CMAKE_COMMAND} -E remove ${DATAFILE_DIR}/uninstall_installer.exe - WORKING_DIRECTORY ${_nsis_source_dir} - ) + # + # XXX - if we're not building Wireshark, we can't build + # anything, so there's nothing to uninstall. + # + if(BUILD_wireshark) + set (_nsis_source_dir ${CMAKE_SOURCE_DIR}/packaging/nsis ) + set (_nsis_binary_dir ${CMAKE_BINARY_DIR}/packaging/nsis ) + + add_custom_command(OUTPUT ${DATAFILE_DIR}/uninstall.exe + DEPENDS ${_nsis_source_dir}/uninstall.nsi + ${_nsis_source_dir}/common.nsh + COMMAND ${MAKENSIS_EXECUTABLE} ${NSIS_DEFINES} + uninstall.nsi + COMMAND ${DATAFILE_DIR}/uninstall_installer.exe + COMMAND ${CMAKE_COMMAND} -E remove ${DATAFILE_DIR}/uninstall_installer.exe + WORKING_DIRECTORY ${_nsis_source_dir} + ) + else() + message(WARNING "The NSIS installer cannot be built if the Wireshark program isn't built.") + endif() endmacro( ADD_NSIS_UNINSTALLER_TARGET ) macro( ADD_NSIS_PACKAGE_TARGET ) - #set (_nsis_package ${CMAKE_BINARY_DIR}/packaging/nsis/Wireshark-$(WIRESHARK_TARGET_PLATFORM)-$(VERSION).exe) - - # qt-dll-manifest.nsh. Created using Wireshark.exe. - add_custom_command(OUTPUT ${_nsis_binary_dir}/qt-dll-manifest.nsh - COMMAND set "PATH=${QT_BIN_PATH};%PATH%" - COMMAND ${POWERSHELL_COMMAND} "${_nsis_source_dir}/windeployqt-to-nsis.ps1" - -Executable $ - -FilePath ${_nsis_binary_dir}/qt-dll-manifest.nsh - ) - - # Build NSIS package dependencies. We build the package in two stages - # so that nsis_package below doesn't trigger any dependencies that - # might clobber any signed executables. - add_custom_target(nsis_package_prep - DEPENDS - ${NSIS_FILES} - copy_data_files - user_guide_chm - ${CMAKE_BINARY_DIR}/docbook/user-guide.chm - ${DATAFILE_DIR}/uninstall.exe - ) - set_target_properties(nsis_package_prep PROPERTIES FOLDER "Packaging") - - # Dump the installer into ${CMAKE_CURRENT_SOURCE_DIR}/packaging/nsis - # Note that executables and DLLs *must* be built separately - add_custom_target(nsis_package - COMMAND ${MAKENSIS_EXECUTABLE} ${NSIS_DEFINES} - wireshark.nsi - WORKING_DIRECTORY ${_nsis_source_dir} - ) - set_target_properties(nsis_package PROPERTIES FOLDER "Packaging") + # + # XXX - if we're not building Wireshark, we can't build the + # manifest below. On the other hand, if we're not building + # Wireshark, we have no need to include Qt in the installer, + # so it's not clear we need this manifest. + # + # This should probably be fixed, so that people can produce + # command-line-only installer packages. + if(BUILD_wireshark) + #set (_nsis_package ${CMAKE_BINARY_DIR}/packaging/nsis/Wireshark-$(WIRESHARK_TARGET_PLATFORM)-$(VERSION).exe) + + # qt-dll-manifest.nsh. Created using Wireshark.exe. + add_custom_command(OUTPUT ${_nsis_binary_dir}/qt-dll-manifest.nsh + COMMAND set "PATH=${QT_BIN_PATH};%PATH%" + COMMAND ${POWERSHELL_COMMAND} "${_nsis_source_dir}/windeployqt-to-nsis.ps1" + -Executable $ + -FilePath ${_nsis_binary_dir}/qt-dll-manifest.nsh + ) + + # Build NSIS package dependencies. We build the package in + # two stages so that nsis_package below doesn't trigger + # any dependencies that might clobber any signed executables. + add_custom_target(nsis_package_prep + DEPENDS + ${NSIS_FILES} + copy_data_files + user_guide_chm + ${CMAKE_BINARY_DIR}/docbook/user-guide.chm + ${DATAFILE_DIR}/uninstall.exe + ) + set_target_properties(nsis_package_prep PROPERTIES FOLDER "Packaging") + + # Dump the installer into + # ${CMAKE_CURRENT_SOURCE_DIR}/packaging/nsis + # Note that executables and DLLs *must* be built separately + add_custom_target(nsis_package + COMMAND ${MAKENSIS_EXECUTABLE} ${NSIS_DEFINES} + wireshark.nsi + WORKING_DIRECTORY ${_nsis_source_dir} + ) + set_target_properties(nsis_package PROPERTIES FOLDER "Packaging") + endif() endmacro( ADD_NSIS_PACKAGE_TARGET ) set(CLEAN_FILES diff -Nru wireshark-2.6.6/packaging/nsis/uninstall.nsi wireshark-2.6.7/packaging/nsis/uninstall.nsi --- wireshark-2.6.6/packaging/nsis/uninstall.nsi 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/packaging/nsis/uninstall.nsi 2019-02-27 18:44:35.000000000 +0000 @@ -133,6 +133,7 @@ Push "dumpcap" Push "editcap" Push "mergecap" +Push "randpkt" Push "randpktdump" Push "rawshark" Push "reordercap" diff -Nru wireshark-2.6.6/packaging/nsis/wireshark.nsi wireshark-2.6.7/packaging/nsis/wireshark.nsi --- wireshark-2.6.6/packaging/nsis/wireshark.nsi 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/packaging/nsis/wireshark.nsi 2019-02-27 18:44:35.000000000 +0000 @@ -1096,12 +1096,14 @@ ;------------------------------------------- SetOutPath $INSTDIR File "${STAGING_DIR}\reordercap.exe" +File "${STAGING_DIR}\reordercap.html" SectionEnd Section "DFTest" SecDFTest ;------------------------------------------- SetOutPath $INSTDIR File "${STAGING_DIR}\dftest.exe" +File "${STAGING_DIR}\dftest.html" SectionEnd Section "Capinfos" SecCapinfos @@ -1118,6 +1120,13 @@ File "${STAGING_DIR}\rawshark.html" SectionEnd +Section /o "Randpkt" SecRandpkt +;------------------------------------------- +SetOutPath $INSTDIR +File "${STAGING_DIR}\randpkt.exe" +File "${STAGING_DIR}\randpkt.html" +SectionEnd + !ifdef MMDBRESOLVE_EXE Section "MMDBResolve" SecMMDBResolve ;------------------------------------------- @@ -1220,6 +1229,7 @@ !insertmacro MUI_DESCRIPTION_TEXT ${SecDFTest} "Shows display filter byte-code, for debugging dfilter routines" !insertmacro MUI_DESCRIPTION_TEXT ${SecCapinfos} "Print information about capture files." !insertmacro MUI_DESCRIPTION_TEXT ${SecRawshark} "Raw packet filter." + !insertmacro MUI_DESCRIPTION_TEXT ${SecRandpkt} "Random packet generator." !insertmacro MUI_DESCRIPTION_TEXT ${SecMMDBResolve} "MaxMind Database resolution tool" !ifdef USER_GUIDE_DIR diff -Nru wireshark-2.6.6/packaging/rpm/wireshark.spec.in wireshark-2.6.7/packaging/rpm/wireshark.spec.in --- wireshark-2.6.6/packaging/rpm/wireshark.spec.in 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/packaging/rpm/wireshark.spec.in 2019-02-27 18:44:35.000000000 +0000 @@ -270,7 +270,7 @@ %if %{with ninja} # Older RPM-based distributions used ninja-build in order to prevent a collision with # the Ninja IRC client: https://bugzilla.redhat.com/show_bug.cgi?id=1166135 -NINJA=$(which ninja || which ninja-build) +NINJA=$(type ninja >/dev/null 2>&1 && echo ninja || echo ninja-build) %endif %if %{with ninja} @@ -287,7 +287,7 @@ cd build %endif %if %{with ninja} -NINJA=$(which ninja || which ninja-build) +NINJA=$(type ninja >/dev/null 2>&1 && echo ninja || echo ninja-build) DESTDIR=$RPM_BUILD_ROOT $NINJA install %if %{with guides} DESTDIR=$RPM_BUILD_ROOT $NINJA install_guides diff -Nru wireshark-2.6.6/packaging/wix/CMakeLists.txt wireshark-2.6.7/packaging/wix/CMakeLists.txt --- wireshark-2.6.6/packaging/wix/CMakeLists.txt 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/packaging/wix/CMakeLists.txt 2019-02-27 18:44:35.000000000 +0000 @@ -343,67 +343,84 @@ ) macro( ADD_WIX_PACKAGE_TARGET ) - set (_wix_source_dir ${CMAKE_SOURCE_DIR}/packaging/wix ) - set (_wix_binary_dir ${CMAKE_BINARY_DIR}/packaging/wix ) - - # QtDependentComponents.wxs. Created using Wireshark.exe. - add_custom_command(OUTPUT ${_wix_binary_dir}/QtDependentComponents.wxs - COMMAND set "PATH=${QT_BIN_PATH};%PATH%" - COMMAND ${POWERSHELL_COMMAND} "${_wix_source_dir}/windeployqt-to-wix.ps1" - -Executable $ - -FilePath ${_wix_binary_dir}/QtDependentComponents.wxs - ) - - # SNMPMibs.wxs. Collects all MIBs in "output" snmp/mibs directory. Generated with heat.exe - add_custom_command(OUTPUT ${_wix_binary_dir}/SNMPMibs.wxs - COMMAND ${WIX_HEAT_EXECUTABLE} dir ${ARCHIVE_OUTPUT_PATH}/${CMAKE_BUILD_TYPE}/snmp/mibs - ${WIX_HEAT_FLAGS} -cg CG.Plugins.SNMP -dr dirSnmpMibs -var var.SnmpMibDir - -out ${_wix_binary_dir}/SNMPMibs.wxs - ) - - # RadiusDict.wxs. Collects all Radius dictionary files in "output" radius directory. Generated with heat.exe - add_custom_command(OUTPUT ${_wix_binary_dir}/RadiusDict.wxs - COMMAND ${WIX_HEAT_EXECUTABLE} dir ${ARCHIVE_OUTPUT_PATH}/${CMAKE_BUILD_TYPE}/radius - ${WIX_HEAT_FLAGS} -cg CG.RadiusDict -dr dirRadius -var var.RadiusDictDir - -out ${_wix_binary_dir}/RadiusDict.wxs - ) - - # Diameter.wxs. Collects all Diameter XML dictionary files in "output" diameter directory. Generated with heat.exe - add_custom_command(OUTPUT ${_wix_binary_dir}/Diameter.wxs - COMMAND ${WIX_HEAT_EXECUTABLE} dir ${ARCHIVE_OUTPUT_PATH}/${CMAKE_BUILD_TYPE}/diameter - ${WIX_HEAT_FLAGS} -cg CG.Diameter -dr dirDiameter -var var.DiameterDir - -out ${_wix_binary_dir}/Diameter.wxs - ) - - # QtTranslation.wxs. Collects all Qt translation files in "output" translations directory. Generated with heat.exe - add_custom_command(OUTPUT ${_wix_binary_dir}/QtTranslation.wxs - COMMAND ${WIX_HEAT_EXECUTABLE} dir ${ARCHIVE_OUTPUT_PATH}/${CMAKE_BUILD_TYPE}/translations - ${WIX_HEAT_FLAGS} -cg CG.QtTranslations -dr dirTranslations -var var.QtTranslationDir - -out ${_wix_binary_dir}/QtTranslation.wxs - ) - - # Build WiX package dependencies. We build the package in two stages - # so that wix_package below doesn't trigger any dependencies that - # might clobber any signed executables. - add_custom_target(wix_package_prep - DEPENDS - ${WIX_FILES} - copy_data_files - user_guides - ${CMAKE_BINARY_DIR}/docbook/user-guide.chm - ) - set_target_properties(wix_package_prep PROPERTIES FOLDER "Packaging") - - # Dump the installer into ${CMAKE_CURRENT_SOURCE_DIR}/packaging/wix - # Note that executables and DLLs *must* be built separately - add_custom_target(wix_package - COMMAND ${WIX_CANDLE_EXECUTABLE} ${WIX_CANDLE_DEFINES} ${WIX_SOURCE_FILES} - WORKING_DIRECTORY ${_wix_source_dir} - - COMMAND ${WIX_LIGHT_EXECUTABLE} ${WIX_LIGHT_DEFINES} ${WIX_OUT_FILES} - WORKING_DIRECTORY ${_wix_binary_dir} - ) - set_target_properties(wix_package PROPERTIES FOLDER "Packaging") + # + # XXX - if we're not building Wireshark, we can't build + # QtDependentComponents.wxs.. On the other hand, if we're + # not building Wireshark, we have no need to include Qt + # in the installer, so it's not clear we need that file. + # + # This should probably be fixed, so that people can produce + # command-line-only installer packages. + if(BUILD_wireshark) + set (_wix_source_dir ${CMAKE_SOURCE_DIR}/packaging/wix ) + set (_wix_binary_dir ${CMAKE_BINARY_DIR}/packaging/wix ) + + # QtDependentComponents.wxs. Created using Wireshark.exe. + add_custom_command(OUTPUT ${_wix_binary_dir}/QtDependentComponents.wxs + COMMAND set "PATH=${QT_BIN_PATH};%PATH%" + COMMAND ${POWERSHELL_COMMAND} "${_wix_source_dir}/windeployqt-to-wix.ps1" + -Executable $ + -FilePath ${_wix_binary_dir}/QtDependentComponents.wxs + ) + + # SNMPMibs.wxs. Collects all MIBs in "output" snmp/mibs + # directory. Generated with heat.exe + add_custom_command(OUTPUT ${_wix_binary_dir}/SNMPMibs.wxs + COMMAND ${WIX_HEAT_EXECUTABLE} dir ${ARCHIVE_OUTPUT_PATH}/${CMAKE_BUILD_TYPE}/snmp/mibs + ${WIX_HEAT_FLAGS} -cg CG.Plugins.SNMP -dr dirSnmpMibs -var var.SnmpMibDir + -out ${_wix_binary_dir}/SNMPMibs.wxs + ) + + # RadiusDict.wxs. Collects all Radius dictionary files in + # "output" radius directory. Generated with heat.exe + add_custom_command(OUTPUT ${_wix_binary_dir}/RadiusDict.wxs + COMMAND ${WIX_HEAT_EXECUTABLE} dir ${ARCHIVE_OUTPUT_PATH}/${CMAKE_BUILD_TYPE}/radius + ${WIX_HEAT_FLAGS} -cg CG.RadiusDict -dr dirRadius -var var.RadiusDictDir + -out ${_wix_binary_dir}/RadiusDict.wxs + ) + + # Diameter.wxs. Collects all Diameter XML dictionary files + # in "output" diameter directory. Generated with heat.exe + add_custom_command(OUTPUT ${_wix_binary_dir}/Diameter.wxs + COMMAND ${WIX_HEAT_EXECUTABLE} dir ${ARCHIVE_OUTPUT_PATH}/${CMAKE_BUILD_TYPE}/diameter + ${WIX_HEAT_FLAGS} -cg CG.Diameter -dr dirDiameter -var var.DiameterDir + -out ${_wix_binary_dir}/Diameter.wxs + ) + + # QtTranslation.wxs. Collects all Qt translation files in + # "output" translations directory. Generated with heat.exe + add_custom_command(OUTPUT ${_wix_binary_dir}/QtTranslation.wxs + COMMAND ${WIX_HEAT_EXECUTABLE} dir ${ARCHIVE_OUTPUT_PATH}/${CMAKE_BUILD_TYPE}/translations + ${WIX_HEAT_FLAGS} -cg CG.QtTranslations -dr dirTranslations -var var.QtTranslationDir + -out ${_wix_binary_dir}/QtTranslation.wxs + ) + + # Build WiX package dependencies. We build the package in + # two stages so that wix_package below doesn't trigger any + # dependencies that might clobber any signed executables. + add_custom_target(wix_package_prep + DEPENDS + ${WIX_FILES} + copy_data_files + user_guides + ${CMAKE_BINARY_DIR}/docbook/user-guide.chm + ) + set_target_properties(wix_package_prep PROPERTIES FOLDER "Packaging") + + # Dump the installer into + # ${CMAKE_CURRENT_SOURCE_DIR}/packaging/wix + # Note that executables and DLLs *must* be built separately + add_custom_target(wix_package + COMMAND ${WIX_CANDLE_EXECUTABLE} ${WIX_CANDLE_DEFINES} ${WIX_SOURCE_FILES} + WORKING_DIRECTORY ${_wix_source_dir} + + COMMAND ${WIX_LIGHT_EXECUTABLE} ${WIX_LIGHT_DEFINES} ${WIX_OUT_FILES} + WORKING_DIRECTORY ${_wix_binary_dir} + ) + set_target_properties(wix_package PROPERTIES FOLDER "Packaging") + else() + message(WARNING "The WiX installer cannot be built if the Wireshark program isn't built.") + endif() endmacro( ADD_WIX_PACKAGE_TARGET ) set(CLEAN_FILES diff -Nru wireshark-2.6.6/packaging/wix/ComponentGroups.wxi wireshark-2.6.7/packaging/wix/ComponentGroups.wxi --- wireshark-2.6.6/packaging/wix/ComponentGroups.wxi 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/packaging/wix/ComponentGroups.wxi 2019-02-27 18:44:35.000000000 +0000 @@ -375,11 +375,15 @@ + + + + @@ -389,11 +393,15 @@ + + + + @@ -433,6 +441,24 @@ + + + + + + + + + + + + + + + + + + diff -Nru wireshark-2.6.6/plugins/epan/mate/mate_grammar.lemon wireshark-2.6.7/plugins/epan/mate/mate_grammar.lemon --- wireshark-2.6.6/plugins/epan/mate/mate_grammar.lemon 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/plugins/epan/mate/mate_grammar.lemon 2019-02-27 18:44:35.000000000 +0000 @@ -23,6 +23,7 @@ #include "mate.h" #include "mate_grammar.h" #include +#include #define DUMMY void* @@ -126,7 +127,7 @@ vec = g_strsplit(s,":",0); for (i = 0; vec[i]; i++) { - g_ascii_strdown(vec[i], -1); + ascii_strdown_inplace(vec[i]); v = 0; switch ( strlen(vec[i]) ) { diff -Nru wireshark-2.6.6/plugins/epan/wimaxasncp/wimaxasncp_dict.l wireshark-2.6.7/plugins/epan/wimaxasncp/wimaxasncp_dict.l --- wireshark-2.6.6/plugins/epan/wimaxasncp/wimaxasncp_dict.l 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/plugins/epan/wimaxasncp/wimaxasncp_dict.l 2019-02-27 18:44:35.000000000 +0000 @@ -593,14 +593,13 @@ state->read_ptr = state->write_ptr = state->strbuf = (gchar *)g_malloc(state->size_strbuf); } - if ( (state->len_strbuf + len + 1) >= state->size_strbuf ) { + if (state->len_strbuf + len >= state->size_strbuf) { state->read_ptr = state->strbuf = (gchar *)g_realloc(state->strbuf,state->size_strbuf *= 2); } state->write_ptr = state->strbuf + state->len_strbuf; - strncpy(state->write_ptr,txt,len); + memcpy(state->write_ptr, txt, len + 1); state->len_strbuf += len; - state->strbuf[state->len_strbuf] = '\0'; } static size_t file_input(gchar *buf, size_t max, yyscan_t scanner) { diff -Nru wireshark-2.6.6/services wireshark-2.6.7/services --- wireshark-2.6.6/services 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/services 2019-02-27 18:44:35.000000000 +0000 @@ -5146,6 +5146,7 @@ warppipe 8007/tcp/udp # I/O oriented cluster computing software http-alt 8008/tcp/udp # HTTP Alternate nvme-disc 8009/tcp # NVMe over Fabrics Discovery Service +cfg-cloud 8015/tcp # Configuration Cloud Service qbdb 8019/tcp/udp # QB DB Dynamic Port intu-ec-svcdisc 8020/tcp/udp # Intuit Entitlement Service and Discovery intu-ec-client 8021/tcp/udp # Intuit Entitlement Client @@ -5950,6 +5951,7 @@ exoconfig 26487/tcp/udp # EXOconfig exonet 26489/tcp/udp # EXOnet flex-lmadmin 27010/tcp # A protocol for managing license services +mongodb 27017/tcp # Mongo database system imagepump 27345/tcp/udp # ImagePump jesmsjc 27442/tcp/udp # Job controller service kopek-httphead 27504/tcp/udp # Kopek HTTP Head Port diff -Nru wireshark-2.6.6/tfshark.c wireshark-2.6.7/tfshark.c --- wireshark-2.6.6/tfshark.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/tfshark.c 2019-02-27 18:44:35.000000000 +0000 @@ -275,6 +275,21 @@ return; } +#if !GLIB_CHECK_VERSION(2, 31, 2) + /* + * When preferences are not loaded, be sure to disable debug/info logging + * by default unless G_MESSAGES_DEBUG is set to an appropriate value + * (this matches GLib 2.31.2 and newer). + */ + if ((log_level & (G_LOG_LEVEL_DEBUG | G_LOG_LEVEL_INFO))) { + const gchar *domains = g_getenv("G_MESSAGES_DEBUG"); + if (domains == NULL || + (strcmp(domains, "all") != 0 && !strstr(domains, log_domain))) { + return; + } + } +#endif + g_log_default_handler(log_domain, log_level, message, user_data); } diff -Nru wireshark-2.6.6/tools/macos-setup.sh wireshark-2.6.7/tools/macos-setup.sh --- wireshark-2.6.6/tools/macos-setup.sh 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/tools/macos-setup.sh 2019-02-27 18:44:35.000000000 +0000 @@ -181,7 +181,12 @@ $no_build && echo "Skipping installation" && return bzcat xz-$XZ_VERSION.tar.bz2 | tar xf - || exit 1 cd xz-$XZ_VERSION - CFLAGS="$CFLAGS -D_FORTIFY_SOURCE=0" ./configure || exit 1 + # + # This builds and installs liblzma, which libxml2 uses, and + # Wireshark uses liblzma, so we need to build this with + # all the minimum-deployment-version and SDK stuff. + # + CFLAGS="$CFLAGS -D_FORTIFY_SOURCE=0 $VERSION_MIN_FLAGS $SDKFLAGS" LDFLAGS="$LDFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" ./configure || exit 1 make $MAKE_BUILD_OPTS || exit 1 $DO_MAKE_INSTALL || exit 1 cd .. @@ -1234,7 +1239,7 @@ # # http://lists.freebsd.org/pipermail/freebsd-ports-bugs/2010-October/198809.html # - CFLAGS="$CFLAGS -std=gnu89 $VERSION_MIN_FLAGS $SDKFLAGS" CFLAGS="$CFLAGS -std=gnu89 $VERSION_MIN_FLAGS $SDKFLAGS" CXXFLAGS="$CXXFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" LDFLAGS="$LDFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" ./configure --disable-asm || exit 1 + CFLAGS="$CFLAGS -std=gnu89 $VERSION_MIN_FLAGS $SDKFLAGS" CXXFLAGS="$CXXFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" LDFLAGS="$LDFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" ./configure --disable-asm || exit 1 make $MAKE_BUILD_OPTS || exit 1 $DO_MAKE_INSTALL || exit 1 cd .. @@ -1506,7 +1511,7 @@ $no_build && echo "Skipping installation" && return gzcat snappy-$SNAPPY_VERSION.tar.gz | tar xf - || exit 1 cd snappy-$SNAPPY_VERSION - CFLAGS="$CFLAGS -D_FORTIFY_SOURCE=0" ./configure || exit 1 + CFLAGS="$CFLAGS -D_FORTIFY_SOURCE=0 $VERSION_MIN_FLAGS $SDKFLAGS" CXXFLAGS="$CXXFLAGS -D_FORTIFY_SOURCE=0 $VERSION_MIN_FLAGS $SDKFLAGS" LDFLAGS="$LDFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" ./configure || exit 1 make $MAKE_BUILD_OPTS || exit 1 $DO_MAKE_INSTALL || exit 1 cd .. @@ -1542,7 +1547,7 @@ $no_build && echo "Skipping installation" && return gzcat libxml2-$LIBXML2_VERSION.tar.gz | tar xf - || exit 1 cd libxml2-$LIBXML2_VERSION - CFLAGS="$CFLAGS -D_FORTIFY_SOURCE=0" ./configure || exit 1 + CFLAGS="$CFLAGS -D_FORTIFY_SOURCE=0 $VERSION_MIN_FLAGS $SDKFLAGS" CXXFLAGS="$CXXFLAGS -D_FORTIFY_SOURCE=0 $VERSION_MIN_FLAGS $SDKFLAGS" LDFLAGS="$LDFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" ./configure || exit 1 make $MAKE_BUILD_OPTS || exit 1 $DO_MAKE_INSTALL || exit 1 cd .. @@ -1604,8 +1609,13 @@ $no_build && echo "Skipping installation" && return gzcat lz4-$LZ4_VERSION.tar.gz | tar xf - || exit 1 cd lz4-$LZ4_VERSION - # CFLAGS="$CFLAGS -D_FORTIFY_SOURCE=0" ./configure || exit 1 - make $MAKE_BUILD_OPTS || exit 1 + # + # No configure script here, but it appears that if MOREFLAGS is + # set, that's added to CFLAGS, and those are combined with LDFLAGS + # and CXXFLAGS into FLAGS, which is used when building source + # files and libraries. + # + MOREFLAGS="-D_FORTIFY_SOURCE=0 $VERSION_MIN_FLAGS $SDKFLAGS" make $MAKE_BUILD_OPTS || exit 1 $DO_MAKE_INSTALL || exit 1 cd .. touch lz4-$LZ4_VERSION-done @@ -1649,7 +1659,7 @@ $no_build && echo "Skipping installation" && return gzcat sbc-$SBC_VERSION.tar.gz | tar xf - || exit 1 cd sbc-$SBC_VERSION - CFLAGS="$CFLAGS -D_FORTIFY_SOURCE=0" ./configure --disable-tools --disable-tester --disable-shared || exit 1 + CFLAGS="$CFLAGS -D_FORTIFY_SOURCE=0 $VERSION_MIN_FLAGS $SDKFLAGS" CXXFLAGS="$CXXFLAGS -D_FORTIFY_SOURCE=0 $VERSION_MIN_FLAGS $SDKFLAGS" LDFLAGS="$LDFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" ./configure --disable-tools --disable-tester --disable-shared || exit 1 make $MAKE_BUILD_OPTS || exit 1 $DO_MAKE_INSTALL || exit 1 cd .. @@ -1724,7 +1734,7 @@ $no_build && echo "Skipping installation" && return gzcat c-ares-$CARES_VERSION.tar.gz | tar xf - || exit 1 cd c-ares-$CARES_VERSION - CFLAGS="$CFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" CXXFLAGS="$CXXFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" LDFLAGS="$LDFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" ./configure || exit 1 + CFLAGS="$CFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" CXXFLAGS="$CXXFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" LDFLAGS="$LDFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" ./configure || exit 1 make $MAKE_BUILD_OPTS || exit 1 $DO_MAKE_INSTALL || exit 1 cd .. @@ -1766,7 +1776,7 @@ cd libssh-$LIBSSH_VERSION mkdir build cd build - CFLAGS="$CFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" CXXFLAGS="$CXXFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" LDFLAGS="$LDFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" cmake -DWITH_GCRYPT=1 ../ || exit 1 + MACOSX_DEPLOYMENT_TARGET=$min_osx_target SDKROOT="$SDKPATH" cmake -DWITH_GCRYPT=1 ../ || exit 1 make $MAKE_BUILD_OPTS || exit 1 $DO_MAKE_INSTALL || exit 1 cd ../.. @@ -1812,7 +1822,7 @@ $no_build && echo "Skipping installation" && return xzcat nghttp2-$NGHTTP2_VERSION.tar.xz | tar xf - || exit 1 cd nghttp2-$NGHTTP2_VERSION - ./configure || exit 1 + CFLAGS="$CFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" CXXFLAGS="$CXXFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" LDFLAGS="$LDFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" ./configure || exit 1 make $MAKE_BUILD_OPTS || exit 1 $DO_MAKE_INSTALL || exit 1 cd .. @@ -1848,7 +1858,7 @@ $no_build && echo "Skipping installation" && return gzcat tiff-$LIBTIFF_VERSION.tar.gz | tar xf - || exit 1 cd tiff-$LIBTIFF_VERSION - ./configure || exit 1 + CFLAGS="$CFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" CXXFLAGS="$CXXFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" LDFLAGS="$LDFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" ./configure || exit 1 make $MAKE_BUILD_OPTS || exit 1 $DO_MAKE_INSTALL || exit 1 cd .. @@ -1890,7 +1900,7 @@ # support. # patch -p0 <../../macosx-support-lib-patches/spandsp-configure-patch || exit 1 - ./configure || exit 1 + CFLAGS="$CFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" CXXFLAGS="$CXXFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" LDFLAGS="$LDFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" ./configure || exit 1 make $MAKE_BUILD_OPTS || exit 1 $DO_MAKE_INSTALL || exit 1 cd .. @@ -1926,7 +1936,7 @@ $no_build && echo "Skipping installation" && return gzcat bcg729-$BCG729_VERSION.tar.gz | tar xf - || exit 1 cd bcg729-$BCG729_VERSION - ./configure || exit 1 + CFLAGS="$CFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" CXXFLAGS="$CXXFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" LDFLAGS="$LDFLAGS $VERSION_MIN_FLAGS $SDKFLAGS" ./configure || exit 1 make $MAKE_BUILD_OPTS || exit 1 $DO_MAKE_INSTALL || exit 1 cd .. diff -Nru wireshark-2.6.6/tools/rpm-setup.sh wireshark-2.6.7/tools/rpm-setup.sh --- wireshark-2.6.6/tools/rpm-setup.sh 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/tools/rpm-setup.sh 2019-02-27 18:44:35.000000000 +0000 @@ -74,9 +74,11 @@ rpm-build" # Guess which package manager we will use -PM=`which zypper 2> /dev/null || -which dnf 2> /dev/null || -which yum 2> /dev/null` +for PM in zypper dnf yum ''; do + if type "$PM" >/dev/null 2>&1; then + break + fi +done if [ -z $PM ] then @@ -85,14 +87,14 @@ fi case $PM in - */zypper) + zypper) PM_OPT="--non-interactive" PM_SEARCH="search -x --provides" ;; - */dnf) + dnf) PM_SEARCH="info" ;; - */yum) + yum) PM_SEARCH="info" ;; esac @@ -175,6 +177,9 @@ add_package ADDITIONAL_LIST ninja || add_package ADDITIONAL_LIST ninja-build || echo "ninja is unavailable" >&2 +add_package ADDITIONAL_LIST libxslt || add_package ADDITIONAL_LIST libxslt1 || +echo "xslt is unavailable" >&2 + ACTUAL_LIST=$BASIC_LIST # Now arrange for optional support libraries diff -Nru wireshark-2.6.6/tools/win-setup.ps1 wireshark-2.6.7/tools/win-setup.ps1 --- wireshark-2.6.6/tools/win-setup.ps1 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/tools/win-setup.ps1 2019-02-27 18:44:35.000000000 +0000 @@ -69,8 +69,8 @@ # trouble instead of trying to catch exceptions everywhere. $ErrorActionPreference = "Stop" -$Win64CurrentTag = "2019-01-02" -$Win32CurrentTag = "2019-01-02" +$Win64CurrentTag = "2019-01-18-2.6" +$Win32CurrentTag = "2019-01-18-2.6" # Archive file / SHA256 $Win64Archives = @{ @@ -83,7 +83,7 @@ "libgcrypt-1.7.6-win64ws.zip" = "df4b88d71829ea4bbc6b1e0a1bff924e4aee7e47a5c842a0ed1ab544f08d613a"; "libsmi-svn-40773-win64ws.zip" = "571fcee71d741bf847c3247d4c2e1c42388ca6a9feebe08fc0d4ce053571d15d"; "libssh-0.7.3-1-win64ws.zip" = "3a81b9f4a914a46f15243bbb13b6919ef1c20d4bf502c47646caeccff2cbd75c"; - "libxml2-2.9.4-win64ws.zip" = "bb1892f5506f281d8f2b6c8be4fa8e83a9a3fb94c9160466fa59afdc5110d52e"; + "libxml2-2.9.9-win64ws.zip" = "4ee89f74f650e52c1ba524fea3dd8529030c94e1ac5b91af34f22376f438fc43"; "lua-5.2.4-unicode-win64-vc14.zip" = "e8968d2c7871ce1ea82cbd29ac1b3a2c59d3dec25e483c5e12de85df66f5d928"; "lz4-1.7.5-win64ws.zip" = "dc946b68238c25cbc216901332d608d7f4b084be2d401210f74ce68b9b93207f"; "MaxMindDB-1.3.2-win64ws.zip" = "9025c43e9b21ff0bfbaf206b8ed96e2920ef1434107f789e4c7c0c1d8b508952"; @@ -107,7 +107,7 @@ "libgcrypt-1.7.6-win32ws.zip" = "6cf7b99a2372913771f452952bf573e3e260fd0340839efda4c2de112da6812e"; "libsmi-svn-40773-win32ws.zip" = "44bc81edfeb8948322ca365fc632e419383907c305cc922e6b74fdbb13827958"; "libssh-0.7.3-1-win32ws.zip" = "b02f0d318175194ac538a24c9c9fc280a0ecad69fb3afd4945c106b4b7c4fa6f"; - "libxml2-2.9.4-win32ws.zip" = "147e521abacdd96913f7f94d1da44d59ee138e510922f3c1e03e485c8c9d8d1c"; + "libxml2-2.9.9-win32ws.zip" = "af41d0869533f06c6878cd49146253acb4dd58c4987bfd579803c42ee10ca7b2"; "lua-5.2.4-unicode-win32-vc14.zip" = "ca2368a83f623674178e9441f71fb791e3c0b46f208e3dac28c6ac735f034bff"; "lz4-1.7.5-win32ws.zip" = "1b2e4b509163bc5039c0694369b9e40ba27cdbf4c4c88fcd454ba6a34c79b41b"; "MaxMindDB-1.3.2-win32ws.zip" = "5c8b4bf3092da8fad6edb005a5283c6a74b7e115a50da010953eed77d33c11b7"; diff -Nru wireshark-2.6.6/tshark.c wireshark-2.6.7/tshark.c --- wireshark-2.6.6/tshark.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/tshark.c 2019-02-27 18:44:35.000000000 +0000 @@ -519,6 +519,21 @@ return; } +#if !GLIB_CHECK_VERSION(2, 31, 2) + /* + * When preferences are not loaded, be sure to disable debug/info logging + * by default unless G_MESSAGES_DEBUG is set to an appropriate value + * (this matches GLib 2.31.2 and newer). + */ + if ((log_level & (G_LOG_LEVEL_DEBUG | G_LOG_LEVEL_INFO))) { + const gchar *domains = g_getenv("G_MESSAGES_DEBUG"); + if (domains == NULL || + (strcmp(domains, "all") != 0 && !strstr(domains, log_domain))) { + return; + } + } +#endif + g_log_default_handler(log_domain, log_level, message, user_data); } @@ -1549,29 +1564,31 @@ #ifdef HAVE_LIBPCAP if (!global_capture_opts.saving_to_file) { +#else + if (!output_file_name) { +#endif /* We're not saving the capture to a file; if "-q" wasn't specified, we should print packet information */ if (!quiet) print_packet_info = TRUE; } else { +#ifdef HAVE_LIBPCAP + const char *save_file = global_capture_opts.save_file; +#else + const char *save_file = output_file_name; +#endif /* We're saving to a file; if we're writing to the standard output. and we'll also be writing dissected packets to the standard output, reject the request. At best, we could redirect that to the standard error; we *can't* write both to the standard output and have either of them be useful. */ - if (strcmp(global_capture_opts.save_file, "-") == 0 && print_packet_info) { + if (strcmp(save_file, "-") == 0 && print_packet_info) { cmdarg_err("You can't write both raw packet data and dissected packets" " to the standard output."); exit_status = INVALID_OPTION; goto clean_exit; } } -#else - /* We're not saving the capture to a file; if "-q" wasn't specified, - we should print packet information */ - if (!quiet) - print_packet_info = TRUE; -#endif #ifndef HAVE_LIBPCAP if (capture_option_specified) diff -Nru wireshark-2.6.6/ui/qt/bluetooth_att_server_attributes_dialog.cpp wireshark-2.6.7/ui/qt/bluetooth_att_server_attributes_dialog.cpp --- wireshark-2.6.6/ui/qt/bluetooth_att_server_attributes_dialog.cpp 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/ui/qt/bluetooth_att_server_attributes_dialog.cpp 2019-02-27 18:44:35.000000000 +0000 @@ -141,10 +141,14 @@ void BluetoothAttServerAttributesDialog::on_actionMark_Unmark_Cell_triggered() { + QTreeWidgetItem *current_item = ui->tableTreeWidget->currentItem(); + if (!current_item) + return; + QBrush fg; QBrush bg; - if (ui->tableTreeWidget->currentItem()->background(ui->tableTreeWidget->currentColumn()) == QBrush(ColorUtils::fromColorT(&prefs.gui_marked_bg))) { + if (current_item->background(ui->tableTreeWidget->currentColumn()) == QBrush(ColorUtils::fromColorT(&prefs.gui_marked_bg))) { fg = QBrush(); bg = QBrush(); } else { @@ -152,19 +156,23 @@ bg = QBrush(ColorUtils::fromColorT(&prefs.gui_marked_bg)); } - ui->tableTreeWidget->currentItem()->setForeground(ui->tableTreeWidget->currentColumn(), fg); - ui->tableTreeWidget->currentItem()->setBackground(ui->tableTreeWidget->currentColumn(), bg); + current_item->setForeground(ui->tableTreeWidget->currentColumn(), fg); + current_item->setBackground(ui->tableTreeWidget->currentColumn(), bg); } void BluetoothAttServerAttributesDialog::on_actionMark_Unmark_Row_triggered() { + QTreeWidgetItem *current_item = ui->tableTreeWidget->currentItem(); + if (!current_item) + return; + QBrush fg; QBrush bg; bool is_marked = TRUE; for (int i = 0; i < ui->tableTreeWidget->columnCount(); i += 1) { - if (ui->tableTreeWidget->currentItem()->background(i) != QBrush(ColorUtils::fromColorT(&prefs.gui_marked_bg))) + if (current_item->background(i) != QBrush(ColorUtils::fromColorT(&prefs.gui_marked_bg))) is_marked = FALSE; } @@ -177,18 +185,22 @@ } for (int i = 0; i < ui->tableTreeWidget->columnCount(); i += 1) { - ui->tableTreeWidget->currentItem()->setForeground(i, fg); - ui->tableTreeWidget->currentItem()->setBackground(i, bg); + current_item->setForeground(i, fg); + current_item->setBackground(i, bg); } } void BluetoothAttServerAttributesDialog::on_actionCopy_Cell_triggered() { - QClipboard *clipboard = QApplication::clipboard(); - QString copy; + QTreeWidgetItem *current_item = ui->tableTreeWidget->currentItem(); + if (!current_item) + return; + + QClipboard *clipboard = QApplication::clipboard(); + QString copy; - copy = QString(ui->tableTreeWidget->currentItem()->text(ui->tableTreeWidget->currentColumn())); + copy = QString(current_item->text(ui->tableTreeWidget->currentColumn())); clipboard->setText(copy); } diff -Nru wireshark-2.6.6/ui/qt/bluetooth_device_dialog.cpp wireshark-2.6.7/ui/qt/bluetooth_device_dialog.cpp --- wireshark-2.6.6/ui/qt/bluetooth_device_dialog.cpp 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/ui/qt/bluetooth_device_dialog.cpp 2019-02-27 18:44:35.000000000 +0000 @@ -213,10 +213,14 @@ void BluetoothDeviceDialog::on_actionMark_Unmark_Cell_triggered() { + QTableWidgetItem *current_item = ui->tableWidget->currentItem(); + if (!current_item) + return; + QBrush fg; QBrush bg; - if (ui->tableWidget->currentItem()->background() == QBrush(ColorUtils::fromColorT(&prefs.gui_marked_bg))) { + if (current_item->background() == QBrush(ColorUtils::fromColorT(&prefs.gui_marked_bg))) { fg = QBrush(); bg = QBrush(); } else { @@ -224,8 +228,8 @@ bg = QBrush(ColorUtils::fromColorT(&prefs.gui_marked_bg)); } - ui->tableWidget->currentItem()->setForeground(fg); - ui->tableWidget->currentItem()->setBackground(bg); + current_item->setForeground(fg); + current_item->setBackground(bg); } @@ -235,8 +239,13 @@ QBrush bg; bool is_marked = TRUE; + QTableWidgetItem *current_item = ui->tableWidget->currentItem(); + if (!current_item) + return; + for (int i = 0; i < ui->tableWidget->columnCount(); i += 1) { - if (ui->tableWidget->item((ui->tableWidget->currentItem())->row(), i)->background() != QBrush(ColorUtils::fromColorT(&prefs.gui_marked_bg))) + QTableWidgetItem *item = ui->tableWidget->item(current_item->row(), i); + if (item->background() != QBrush(ColorUtils::fromColorT(&prefs.gui_marked_bg))) is_marked = FALSE; } @@ -249,8 +258,9 @@ } for (int i = 0; i < ui->tableWidget->columnCount(); i += 1) { - ui->tableWidget->item((ui->tableWidget->currentItem())->row(), i)->setForeground(fg); - ui->tableWidget->item((ui->tableWidget->currentItem())->row(), i)->setBackground(bg); + QTableWidgetItem *item = ui->tableWidget->item(current_item->row(), i); + item->setForeground(fg); + item->setBackground(bg); } } @@ -262,10 +272,14 @@ void BluetoothDeviceDialog::on_actionCopy_Cell_triggered() { - QClipboard *clipboard = QApplication::clipboard(); - QString copy; + QTableWidgetItem *current_item = ui->tableWidget->currentItem(); + if (!current_item) + return; + + QClipboard *clipboard = QApplication::clipboard(); + QString copy; - copy = QString(ui->tableWidget->currentItem()->text()); + copy = QString(current_item->text()); clipboard->setText(copy); } diff -Nru wireshark-2.6.6/ui/qt/bluetooth_hci_summary_dialog.cpp wireshark-2.6.7/ui/qt/bluetooth_hci_summary_dialog.cpp --- wireshark-2.6.6/ui/qt/bluetooth_hci_summary_dialog.cpp 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/ui/qt/bluetooth_hci_summary_dialog.cpp 2019-02-27 18:44:35.000000000 +0000 @@ -825,7 +825,7 @@ item = ui->tableTreeWidget->headerItem(); - copy += QString("%1 %2 %3 %4 %5 %6 %7 %8 %9\n") + copy += QString("%1 %2 %3 %4 %5 %6 %7 %8 %9 %10\n") .arg(item->text(column_number_name), -60) .arg(item->text(column_number_ogf), -10) .arg(item->text(column_number_ocf), -10) @@ -840,7 +840,7 @@ for (int i_item = 0; i_item < ui->tableTreeWidget->topLevelItemCount(); ++i_item) { item = ui->tableTreeWidget->topLevelItem(i_item); - copy += QString("%1 %2 %3 %4 %5 %6 %7 %8 %9\n") + copy += QString("%1 %2 %3 %4 %5 %6 %7 %8 %9 %10\n") .arg(item->text(column_number_name), -60) .arg(item->text(column_number_ogf), -10) .arg(item->text(column_number_ocf), -10) diff -Nru wireshark-2.6.6/ui/qt/column_editor_frame.cpp wireshark-2.6.7/ui/qt/column_editor_frame.cpp --- wireshark-2.6.6/ui/qt/column_editor_frame.cpp 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/ui/qt/column_editor_frame.cpp 2019-02-27 18:44:35.000000000 +0000 @@ -13,6 +13,7 @@ #include #include #include +#include #include @@ -139,8 +140,12 @@ set_column_title(cur_column_, col_str.constData()); set_column_format(cur_column_, ui->typeComboBox->currentIndex()); if (ui->typeComboBox->currentIndex() == COL_CUSTOM) { + gint width = recent_get_column_width(cur_column_); + gchar xalign = recent_get_column_xalign(cur_column_); col_str = ui->fieldsNameLineEdit->text().toUtf8(); set_column_custom_fields(cur_column_, col_str.constData()); + recent_set_column_width(cur_column_, width); + recent_set_column_xalign(cur_column_, xalign); if (!ui->occurrenceLineEdit->text().isEmpty()) { set_column_custom_occurrence(cur_column_, ui->occurrenceLineEdit->text().toInt()); } diff -Nru wireshark-2.6.6/ui/qt/packet_list.cpp wireshark-2.6.7/ui/qt/packet_list.cpp --- wireshark-2.6.6/ui/qt/packet_list.cpp 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/ui/qt/packet_list.cpp 2019-02-27 18:44:35.000000000 +0000 @@ -798,6 +798,9 @@ int column_width = 0; for (int col = 0; col < prefs.num_cols; col++) { + // The column must be shown before setting column width. + // Visibility will be updated in setColumnVisibility(). + setColumnHidden(col, false); setRecentColumnWidth(col); column_width += columnWidth(col); } diff -Nru wireshark-2.6.6/ui/qt/profile_dialog.cpp wireshark-2.6.7/ui/qt/profile_dialog.cpp --- wireshark-2.6.6/ui/qt/profile_dialog.cpp 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/ui/qt/profile_dialog.cpp 2019-02-27 18:44:35.000000000 +0000 @@ -164,9 +164,30 @@ break; case PROF_STAT_COPY: if (current_profile->reference) { - profile_info = tr("Created from %1").arg(current_profile->reference); + bool reference_exists = false; + gchar *reference = current_profile->reference; + GList *fl_entry = edited_profile_list(); + while (fl_entry && fl_entry->data) { + profile_def *profile = (profile_def *) fl_entry->data; + if (strcmp(current_profile->reference, profile->reference) == 0) { + if (profile->status != PROF_STAT_COPY) { + // Reference profile exists (and is not current profile) + reference_exists = true; + } + if (profile->status == PROF_STAT_CHANGED) { + // Reference profile was renamed, use the new name + reference = profile->name; + break; + } + } + + fl_entry = g_list_next(fl_entry); + } + profile_info = tr("Created from %1").arg(reference); if (current_profile->from_global) { profile_info.append(QString(" %1").arg(tr("(system provided)"))); + } else if (!reference_exists) { + profile_info.append(QString(" %1").arg(tr("(deleted)"))); } break; } @@ -385,7 +406,9 @@ if (item->text(0).compare(profile->name) != 0) { g_free(profile->name); profile->name = qstring_strdup(item->text(0)); - if (profile->status == PROF_STAT_EXISTS) { + if (strcmp(profile->name, profile->reference) == 0) { + profile->status = PROF_STAT_EXISTS; + } else if (profile->status == PROF_STAT_EXISTS) { profile->status = PROF_STAT_CHANGED; } } diff -Nru wireshark-2.6.6/ui/qt/wireshark_de.ts wireshark-2.6.7/ui/qt/wireshark_de.ts --- wireshark-2.6.6/ui/qt/wireshark_de.ts 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/ui/qt/wireshark_de.ts 2019-02-27 18:44:35.000000000 +0000 @@ -77,9 +77,9 @@ Copy Row(s) - - Zeile(n) kopieren - + + Zeile kopieren + Zeilen kopieren diff -Nru wireshark-2.6.6/ui/qt/wireshark_fr.ts wireshark-2.6.7/ui/qt/wireshark_fr.ts --- wireshark-2.6.6/ui/qt/wireshark_fr.ts 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/ui/qt/wireshark_fr.ts 2019-02-27 18:44:35.000000000 +0000 @@ -78,7 +78,7 @@ Copy Row(s) - Copie Ligne(s) + diff -Nru wireshark-2.6.6/ui/qt/wireshark_it.ts wireshark-2.6.7/ui/qt/wireshark_it.ts --- wireshark-2.6.6/ui/qt/wireshark_it.ts 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/ui/qt/wireshark_it.ts 2019-02-27 18:44:35.000000000 +0000 @@ -77,9 +77,9 @@ Copy Row(s) - + + Copia riga Copia righe - diff -Nru wireshark-2.6.6/ui/qt/wireshark_ja_JP.ts wireshark-2.6.7/ui/qt/wireshark_ja_JP.ts --- wireshark-2.6.6/ui/qt/wireshark_ja_JP.ts 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/ui/qt/wireshark_ja_JP.ts 2019-02-27 18:44:35.000000000 +0000 @@ -78,7 +78,7 @@ Copy Row(s) - 列をコピー + diff -Nru wireshark-2.6.6/ui/qt/wireshark_pl.ts wireshark-2.6.7/ui/qt/wireshark_pl.ts --- wireshark-2.6.6/ui/qt/wireshark_pl.ts 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/ui/qt/wireshark_pl.ts 2019-02-27 18:44:35.000000000 +0000 @@ -78,7 +78,7 @@ Copy Row(s) - Kopiuj wiersz(e) + diff -Nru wireshark-2.6.6/ui/qt/wireshark_zh_CN.ts wireshark-2.6.7/ui/qt/wireshark_zh_CN.ts --- wireshark-2.6.6/ui/qt/wireshark_zh_CN.ts 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/ui/qt/wireshark_zh_CN.ts 2019-02-27 18:44:35.000000000 +0000 @@ -77,7 +77,7 @@ Copy Row(s) - + 复制行 @@ -702,6 +702,20 @@ CaptureFileDialog + %1, error after %Ln packet(s) + %1, error after %2 packets + + %1,在 %Ln 个分组后出错 + + + + %1, timed out at %Ln packet(s) + %1, timed out at %2 packets + + %1,在 %Ln 个分组后超时 + + + %1, %Ln packet(s) %1,%Ln 分组 @@ -7932,7 +7946,7 @@ PacketCommentDialog Packet %1 Comment - + 分组 %1 注释 @@ -10470,11 +10484,11 @@ Warning - 警告 + 警告 Could not find SCTP Association with id: %1 - + 找不到 ID 为 %1 的 SCTP 关联 Complete list of IP-Addresses as provided in the INIT-Chunk diff -Nru wireshark-2.6.6/wiretap/CMakeLists.txt wireshark-2.6.7/wiretap/CMakeLists.txt --- wireshark-2.6.6/wiretap/CMakeLists.txt 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/wiretap/CMakeLists.txt 2019-02-27 18:44:35.000000000 +0000 @@ -115,7 +115,7 @@ add_dependencies(wiretap version) -set(FULL_SO_VERSION "8.0.6") +set(FULL_SO_VERSION "8.0.7") set_target_properties(wiretap PROPERTIES PREFIX "lib" diff -Nru wireshark-2.6.6/wiretap/Makefile.am wireshark-2.6.7/wiretap/Makefile.am --- wireshark-2.6.6/wiretap/Makefile.am 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/wiretap/Makefile.am 2019-02-27 18:44:35.000000000 +0000 @@ -188,7 +188,7 @@ version_info.c # http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html -libwiretap_la_LDFLAGS = -version-info 8:6:0 @LDFLAGS_SHAREDLIB@ +libwiretap_la_LDFLAGS = -version-info 8:7:0 @LDFLAGS_SHAREDLIB@ libwiretap_la_LIBADD = ${top_builddir}/wsutil/libwsutil.la $(GLIB_LIBS) diff -Nru wireshark-2.6.6/wiretap/netscaler.c wireshark-2.6.7/wiretap/netscaler.c --- wireshark-2.6.6/wiretap/netscaler.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/wiretap/netscaler.c 2019-02-27 18:44:35.000000000 +0000 @@ -641,6 +641,20 @@ #define GET_READ_PAGE_SIZE(remaining_file_size) ((gint32)((remaining_file_size>NSPR_PAGESIZE)?NSPR_PAGESIZE:remaining_file_size)) #define GET_READ_PAGE_SIZEV3(remaining_file_size) ((gint32)((remaining_file_size>NSPR_PAGESIZE_TRACE)?NSPR_PAGESIZE_TRACE:remaining_file_size)) +/* + * Check whether we have enough room to retrieve the data in the caller. + * If not, we have a malformed file. + */ +static gboolean nstrace_ensure_buflen(nstrace_t* nstrace, guint offset, guint len, int *err, gchar** err_info) +{ + if (offset > nstrace->nstrace_buflen || nstrace->nstrace_buflen - offset < len) { + *err = WTAP_ERR_BAD_FILE; + *err_info = g_strdup("nstrace: malformed file"); + return FALSE; + } + return TRUE; +} + static guint64 ns_hrtime2nsec(guint32 tm) { guint32 val = tm & NSPR_HRTIME_MASKTM; @@ -813,7 +827,7 @@ #define nspm_signature_func(ver) \ static guint32 nspm_signature_isv##ver(gchar *sigp) {\ - return strncmp(sigp,NSPR_SIGSTR_V##ver,(sizeof(NSPR_SIGSTR_V##ver)-1));\ + return strncmp(sigp,NSPR_SIGSTR_V##ver,MIN(strlen(sigp),sizeof(NSPR_SIGSTR_V##ver)-1));\ } nspm_signature_func(10) @@ -843,6 +857,7 @@ #define sigv10p ((nspr_signature_v10_t*)dp) if ((pletoh16(&sigv10p->nsprRecordType) == NSPR_SIGNATURE_V10) && (pletoh16(&sigv10p->nsprRecordSize) <= len) && + (pletoh16(&sigv10p->nsprRecordSize) > 0) && ((gint32)sizeof(NSPR_SIGSTR_V10) <= len) && (!nspm_signature_isv10(sigv10p->sig_Signature))) return WTAP_FILE_TYPE_SUBTYPE_NETSCALER_1_0; @@ -853,6 +868,7 @@ (sigv20p->sig_RecordSize <= len) && ((gint32)sizeof(NSPR_SIGSTR_V20) <= len)) { + sigv20p->sig_Signature[sigv20p->sig_RecordSize] = '\0'; if (!nspm_signature_isv20(sigv20p->sig_Signature)){ return WTAP_FILE_TYPE_SUBTYPE_NETSCALER_2_0; } else if (!nspm_signature_isv30(sigv20p->sig_Signature)){ @@ -890,6 +906,8 @@ {\ while (nstrace_buf_offset < nstrace_buflen)\ {\ + if (!nstrace_ensure_buflen(nstrace, nstrace_buf_offset, sizeof(nspr_hd_v##ver##_t), err, err_info))\ + return FALSE;\ nspr_hd_v##ver##_t *fp = (nspr_hd_v##ver##_t *) &nstrace_buf[nstrace_buf_offset];\ switch (nspr_getv##ver##recordtype(fp))\ {\ @@ -986,6 +1004,7 @@ }while(0) #define PACKET_DESCRIBE(rec,FULLPART,fullpart,ver,type,HEADERVER) \ + return FALSE;\ do {\ nspr_pktrace##fullpart##_v##ver##_t *type = (nspr_pktrace##fullpart##_v##ver##_t *) &nstrace_buf[nstrace_buf_offset];\ /* Make sure the record header is entirely contained in the page */\ @@ -1266,13 +1285,19 @@ case NSPR_ABSTIME_V20: { + if (!nstrace_ensure_buflen(nstrace, nstrace_buf_offset, sizeof(nspr_pktracefull_v20_t), err, err_info)) + return FALSE; nspr_pktracefull_v20_t *fp20 = (nspr_pktracefull_v20_t *) &nstrace_buf[nstrace_buf_offset]; if (nspr_getv20recordsize((nspr_hd_v20_t *)fp20) == 0) { *err = WTAP_ERR_BAD_FILE; *err_info = g_strdup("nstrace: zero size record found"); return FALSE; } + if (!nstrace_ensure_buflen(nstrace, nstrace_buf_offset, sizeof(nspr_hd_v20_t), err, err_info)) + return FALSE; nstrace_buf_offset += nspr_getv20recordsize((nspr_hd_v20_t *)fp20); + if (!nstrace_ensure_buflen(nstrace, nstrace_buf_offset, sizeof(nspr_abstime_v20_t), err, err_info)) + return FALSE; ns_setabstime(nstrace, pletoh32(&((nspr_abstime_v20_t *) fp20)->abs_Time), pletoh16(&((nspr_abstime_v20_t *) fp20)->abs_RelTime)); break; } @@ -1285,6 +1310,8 @@ *err_info = g_strdup("nstrace: zero size record found"); return FALSE; } + if (!nstrace_ensure_buflen(nstrace, nstrace_buf_offset, sizeof(nspr_abstime_v20_t), err, err_info)) + return FALSE; ns_setrelativetime(nstrace, pletoh16(&((nspr_abstime_v20_t *) fp20)->abs_RelTime)); nstrace_buf_offset += nspr_getv20recordsize((nspr_hd_v20_t *)fp20); break; @@ -1301,6 +1328,8 @@ default: { + if (!nstrace_ensure_buflen(nstrace, nstrace_buf_offset, sizeof(nspr_pktracefull_v20_t), err, err_info)) + return FALSE; nspr_pktracefull_v20_t *fp20 = (nspr_pktracefull_v20_t *) &nstrace_buf[nstrace_buf_offset]; if (nspr_getv20recordsize((nspr_hd_v20_t *)fp20) == 0) { *err = WTAP_ERR_BAD_FILE; @@ -1384,6 +1413,12 @@ *data_offset = nstrace->xxx_offset + nstrace_buf_offset;\ /* Copy record header */\ while (nstrace_tmpbuff_off < nspr_##structname##_s) {\ + if (nstrace_buf_offset >= nstrace_buflen) {\ + *err = WTAP_ERR_BAD_FILE;\ + *err_info = g_strdup("nstrace: malformed file");\ + g_free(nstrace_tmpbuff);\ + return FALSE;\ + }\ nstrace_tmpbuff[nstrace_tmpbuff_off++] = nstrace_buf[nstrace_buf_offset++];\ }\ nst_dataSize = nspr_getv20recordsize(hdp);\ @@ -1446,6 +1481,14 @@ do { + + if (nstrace_buf_offset >= nstrace_buflen) { + *err = WTAP_ERR_BAD_FILE; + *err_info = g_strdup("nstrace: malformed file"); + g_free(nstrace_tmpbuff); + return FALSE; + } + if (!nstrace_buf[nstrace_buf_offset] && nstrace_buf_offset <= NSPR_PAGESIZE_TRACE){ nstrace_buf_offset = NSPR_PAGESIZE_TRACE; } @@ -1455,6 +1498,11 @@ while ((nstrace_buf_offset < NSPR_PAGESIZE_TRACE) && nstrace_buf[nstrace_buf_offset]) { + if (!nstrace_ensure_buflen(nstrace, nstrace_buf_offset, sizeof(nspr_hd_v20_t), err, err_info)) { + g_free(nstrace_tmpbuff); + return FALSE; + } + hdp = (nspr_hd_v20_t *) &nstrace_buf[nstrace_buf_offset]; if (nspr_getv20recordsize(hdp) == 0) { *err = WTAP_ERR_BAD_FILE; @@ -1489,12 +1537,20 @@ case NSPR_ABSTIME_V20: { nstrace_buf_offset += nspr_getv20recordsize(hdp); + if (!nstrace_ensure_buflen(nstrace, nstrace_buf_offset, sizeof(nspr_abstime_v20_t), err, err_info)) { + g_free(nstrace_tmpbuff); + return FALSE; + } ns_setabstime(nstrace, pletoh32(&((nspr_abstime_v20_t *) &nstrace_buf[nstrace_buf_offset])->abs_Time), pletoh16(&((nspr_abstime_v20_t *) &nstrace_buf[nstrace_buf_offset])->abs_RelTime)); break; } case NSPR_RELTIME_V20: { + if (!nstrace_ensure_buflen(nstrace, nstrace_buf_offset, sizeof(nspr_abstime_v20_t), err, err_info)) { + g_free(nstrace_tmpbuff); + return FALSE; + } ns_setrelativetime(nstrace, pletoh16(&((nspr_abstime_v20_t *) &nstrace_buf[nstrace_buf_offset])->abs_RelTime)); nstrace_buf_offset += nspr_getv20recordsize(hdp); break; @@ -1502,6 +1558,10 @@ default: { + if (!nstrace_ensure_buflen(nstrace, nstrace_buf_offset, sizeof(nspr_hd_v20_t), err, err_info)) { + g_free(nstrace_tmpbuff); + return FALSE; + } nstrace_buf_offset += nspr_getv20recordsize(hdp); break; } diff -Nru wireshark-2.6.6/wiretap/ngsniffer.c wireshark-2.6.7/wiretap/ngsniffer.c --- wireshark-2.6.6/wiretap/ngsniffer.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/wiretap/ngsniffer.c 2019-02-27 18:44:35.000000000 +0000 @@ -1766,7 +1766,7 @@ * although there might be other frame types as well. * Scan forward until we see the last DLCI byte, with * the low-order bit being 1, and then check the next - * byte to see if it's a control byte. + * byte, if it exists, to see if it's a control byte. * * XXX - in version 4 and 5 captures, wouldn't this just * have a capture subtype of NET_FRAME_RELAY? Or is this @@ -1783,13 +1783,18 @@ */ for (i = 0; i < len && (pd[i] & 0x01) == 0; i++) ; - i++; /* advance to the byte after the last DLCI byte */ - if (i == len) { + if (i >= len - 1) { /* - * No control byte. + * Either all the bytes have the low-order bit + * clear, so we didn't even find the last DLCI + * byte, or the very last byte had the low-order + * bit set, so, if that's a DLCI, it fills the + * buffer, so there is no control byte after + * the last DLCI byte. */ return WTAP_ENCAP_LAPB; } + i++; /* advance to the byte after the last DLCI byte */ if (pd[i] == 0x03) return WTAP_ENCAP_FRELAY_WITH_PHDR; } diff -Nru wireshark-2.6.6/wiretap/vwr.c wireshark-2.6.7/wiretap/vwr.c --- wireshark-2.6.6/wiretap/vwr.c 2019-01-08 19:35:04.000000000 +0000 +++ wireshark-2.6.7/wiretap/vwr.c 2019-02-27 18:44:35.000000000 +0000 @@ -1840,7 +1840,7 @@ int sig_off, pay_off; /* MAC+SNAP header len, signature offset */ guint64 sig_ts = 0, tsid; /* 32 LSBs of timestamp in signature */ guint64 delta_b; /* Used for calculating latency */ - guint8 L1InfoC,port_type,ver_fpga = 0; + guint8 L1InfoC = 0, port_type, ver_fpga = 0; guint8 flow_seq =0,plcp_hdr_flag = 0,rf_id = 0; /* indicates plcp hdr info */ const guint8 *rf_ptr = NULL; float rate;