diff -Nru wireshark-3.2.2/AUTHORS wireshark-3.2.3/AUTHORS --- wireshark-3.2.2/AUTHORS 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/AUTHORS 2020-04-08 22:27:01.000000000 +0000 @@ -4020,6 +4020,7 @@ Amit Khatri Amitoj Setia Anaël Fiaux +Andre Luyer Andre Puschmann Andreas Gruenbacher Andreas Karlsson @@ -4089,6 +4090,7 @@ Cathy Yang Cedric Izoard Cenk Gündoğan +Cenk Gündoğan Chaitanya T K Chaoyong Zhou Charles Nepveu @@ -4422,6 +4424,7 @@ Mark Cunningham Mark Phillips Mark Weel +Markku Leiniö Marko Hrastovec Markus Becker Marouen Ghodhbane @@ -4429,6 +4432,7 @@ Martin Boye Petersen Martin Fesser Martin Heusse +Martin Mathieson Martin Sehnoutka Martin Tibenský Martin Vit @@ -4533,6 +4537,7 @@ Patrik Moško Patryk Nowak Pau Espin Pedrol +Paul Aurich Paul Emge Paul Offord Paul Thomas @@ -4573,6 +4578,7 @@ Rainer Keller Ralf Nasilowski Ralph Boehme +Rasmus Jonsson Ray Gomez Rediet Remi Gacogne diff -Nru wireshark-3.2.2/caputils/capture_ifinfo.h wireshark-3.2.3/caputils/capture_ifinfo.h --- wireshark-3.2.2/caputils/capture_ifinfo.h 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/caputils/capture_ifinfo.h 2020-04-08 22:27:01.000000000 +0000 @@ -75,7 +75,7 @@ /* Error values from "get_interface_list()/capture_interface_list()". */ #define CANT_GET_INTERFACE_LIST 1 /* error getting list */ -#define DONT_HAVE_PCAP 2 /* couldn't load WinPcap */ +#define DONT_HAVE_PCAP 2 /* couldn't load WinPcap/Npcap */ void free_interface_list(GList *if_list); diff -Nru wireshark-3.2.2/caputils/capture-pcap-util.h wireshark-3.2.3/caputils/capture-pcap-util.h --- wireshark-3.2.2/caputils/capture-pcap-util.h 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/caputils/capture-pcap-util.h 2020-04-08 22:27:01.000000000 +0000 @@ -22,7 +22,7 @@ #include "capture_opts.h" /* - * A snapshot length of 0 is useless - and libpcap/WinPcap don't guarantee + * A snapshot length of 0 is useless - and libpcap/WinPcap/Npcap don't guarantee * that a snapshot length of 0 will work, and, on some platforms, it won't * (with BPF, for example, the kernel is told the snapshot length via the * return value of the BPF program, and a return value of 0 means "drop @@ -77,9 +77,9 @@ /* * Append to a GString an indication of the version of capture libraries * with which we're running, or an indication that we're not running - * with capture libraries, if we were compiled with WinPcap but - * WinPcap wasn't loaded, or nothing, if we weren't compiled with - * libpcap/WinPcap. + * with capture libraries, if we were compiled with WinPcap or Npcap but + * WinPcap/Npcap wasn't loaded, or nothing, if we weren't compiled with + * libpcap/WinPcap/Npcap. */ extern void get_runtime_caplibs_version(GString *str); diff -Nru wireshark-3.2.2/caputils/capture-pcap-util-int.h wireshark-3.2.3/caputils/capture-pcap-util-int.h --- wireshark-3.2.2/caputils/capture-pcap-util-int.h 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/caputils/capture-pcap-util-int.h 2020-04-08 22:27:01.000000000 +0000 @@ -1,5 +1,5 @@ /* capture-pcap-util-int.h - * Definitions of routines internal to the libpcap/WinPcap utilities + * Definitions of routines internal to the libpcap/WinPcap/Npcap utilities * * Wireshark - Network traffic analyzer * By Gerald Combs diff -Nru wireshark-3.2.2/caputils/capture-wpcap.c wireshark-3.2.3/caputils/capture-wpcap.c --- wireshark-3.2.2/caputils/capture-wpcap.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/caputils/capture-wpcap.c 2020-04-08 22:27:01.000000000 +0000 @@ -1,7 +1,8 @@ /* capture-wpcap.c - * WinPcap-specific interfaces for capturing. We load WinPcap at run - * time, so that we only need one Wireshark binary and one TShark binary - * for Windows, regardless of whether WinPcap is installed or not. + * WinPcap/Npcap-specific interfaces for capturing. We load WinPcap/Npcap + * at run time, so that we only need one Wireshark binary and one TShark + * binary for Windows, regardless of whether WinPcap/Npcap is installed + * or not. * * Wireshark - Network traffic analyzer * By Gerald Combs @@ -409,7 +410,7 @@ pcap_t *p; if (!has_wpcap) { g_snprintf(errbuf, PCAP_ERRBUF_SIZE, - "unable to load WinPcap (wpcap.dll); can't open %s to capture", + "unable to load Npcap or WinPcap (wpcap.dll); can't open %s to capture", a); return NULL; } @@ -448,7 +449,7 @@ pcap_t *ret; if (!has_wpcap) { g_snprintf(errbuf, PCAP_ERRBUF_SIZE, - "unable to load WinPcap (wpcap.dll); can't open %s to capture", + "unable to load Npcap or WinPcap (wpcap.dll); can't open %s to capture", a); return NULL; } @@ -874,7 +875,7 @@ if (!has_wpcap) { /* - * We don't have WinPcap, so we can't get a list of + * We don't have Npcap or WinPcap, so we can't get a list of * interfaces. */ *err = DONT_HAVE_PCAP; @@ -889,7 +890,7 @@ #endif /* - * In WinPcap, pcap_lookupdev is implemented by calling + * In WinPcap/Npcap, pcap_lookupdev is implemented by calling * PacketGetAdapterNames. According to the documentation * I could find: * @@ -1105,7 +1106,7 @@ get_runtime_caplibs_version(GString *str) { /* - * On Windows, we might have been compiled with WinPcap but + * On Windows, we might have been compiled with WinPcap/Npcap but * might not have it loaded; indicate whether we have it or * not and, if we have it and we have "pcap_lib_version()", * what version we have. @@ -1204,11 +1205,11 @@ void get_compiled_caplibs_version(GString *str) { - g_string_append(str, "without WinPcap"); + g_string_append(str, "without Npcap or WinPcap"); } /* - * Don't append anything, as we weren't even compiled to use WinPcap. + * Don't append anything, as we weren't even compiled to use WinPcap/Npcap. */ void get_runtime_caplibs_version(GString *str _U_) diff -Nru wireshark-3.2.2/caputils/capture_wpcap_packet.c wireshark-3.2.3/caputils/capture_wpcap_packet.c --- wireshark-3.2.2/caputils/capture_wpcap_packet.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/caputils/capture_wpcap_packet.c 2020-04-08 22:27:01.000000000 +0000 @@ -1,8 +1,8 @@ /* capture_wpcap_packet.c - * WinPcap-specific interfaces for low-level information (packet.dll). - * We load WinPcap at run - * time, so that we only need one Wireshark binary and one TShark binary - * for Windows, regardless of whether WinPcap is installed or not. + * WinPcap/Npcap-specific interfaces for low-level information (packet.dll). + * We load WinPcap/Npcap at run time, so that we only need one Wireshark + * binary and one TShark binary for Windows, regardless of whether + * WinPcap/Npcap is installed or not. * * Wireshark - Network traffic analyzer * By Gerald Combs @@ -35,8 +35,9 @@ gboolean has_wpacket = FALSE; -/* This module will use the PacketRequest function in packet.dll (coming with WinPcap) to "directly" access - * the Win32 NDIS network driver(s) and ask for various values (status, statistics, ...). +/* This module will use the PacketRequest function in packet.dll (coming + * with WinPcap and Npcap) to "directly" access the Win32 NDIS network + * driver(s) and ask for various values (status, statistics, ...). * * Unfortunately, the definitions required for this are not available through the usual windows header files, * but require the Windows "Device Driver Kit" which is not available for free :-( @@ -64,7 +65,7 @@ /******************************************************************************************************************************/ -/* stuff to load WinPcap's packet.dll and the functions required from it */ +/* stuff to load WinPcap/Npcap's packet.dll and the functions required from it */ static PCHAR (*p_PacketGetVersion) (void); static LPADAPTER (*p_PacketOpenAdapter) (char *adaptername); diff -Nru wireshark-3.2.2/caputils/ws80211_utils.c wireshark-3.2.3/caputils/ws80211_utils.c --- wireshark-3.2.2/caputils/ws80211_utils.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/caputils/ws80211_utils.c 2020-04-08 22:27:01.000000000 +0000 @@ -102,7 +102,7 @@ state->have_split_wiphy = TRUE; #endif /* HAVE_NL80211_SPLIT_WIPHY_DUMP */ - return 0; + return WS80211_INIT_OK; out_handle_destroy: nl_socket_free(state->nl_sock); @@ -933,9 +933,9 @@ int ws80211_init(void) { if (airpcap_get_dll_state() == AIRPCAP_DLL_OK) { - return 0; + return WS80211_INIT_OK; } - return -1; + return WS80211_INIT_NOT_SUPPORTED; } static const char *airpcap_dev_prefix_ = "\\\\.\\"; @@ -1198,7 +1198,7 @@ #else /* Everyone else. */ int ws80211_init(void) { - return -1; + return WS80211_INIT_NOT_SUPPORTED; } GArray* ws80211_find_interfaces(void) diff -Nru wireshark-3.2.2/caputils/ws80211_utils.h wireshark-3.2.3/caputils/ws80211_utils.h --- wireshark-3.2.2/caputils/ws80211_utils.h 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/caputils/ws80211_utils.h 2020-04-08 22:27:01.000000000 +0000 @@ -65,8 +65,13 @@ * On Windows this checks the AirPcap status. It does *not* load the * AirPcap DLL. That happens when the program starts. * - * @return 0 on success, an error value on failure. + * @return WS80211_INIT_OK on success, WS80211_INIT_NOT_SUPPORTED if the + * 802.11 environment isn't supported, or the negative of an errno value + * on failure. */ +#define WS80211_INIT_OK 0 +#define WS80211_INIT_NOT_SUPPORTED 1 + int ws80211_init(void); /** Build a list of 802.11 interfaces. diff -Nru wireshark-3.2.2/ChangeLog wireshark-3.2.3/ChangeLog --- wireshark-3.2.2/ChangeLog 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ChangeLog 2020-04-08 22:27:01.000000000 +0000 @@ -1,1090 +1,1423 @@ -commit bd0f5c6132 -Author: Alexis La Goutte -Date: Tue Feb 25 20:12:34 2020 +0000 +commit eb1ca2bf32 +Author: Gerald Combs +Date: Tue Apr 7 14:36:30 2020 -0700 - bthci_cmd: fix typo + Build 3.2.3. - Bug: 16411 - Change-Id: I9fed7473c2fc3772bc65f7a126ac2f5af79f027f - Reviewed-on: https://code.wireshark.org/review/36186 - Petri-Dish: Anders Broman - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 5608e07641511f7efd12c98248c129a2fdbdbc4d) - Reviewed-on: https://code.wireshark.org/review/36188 + Change-Id: I3b60fee90cc6ab35ae574d15f96a424fd0aef7b2 -commit 2cf15bba7d +commit a897a45b28 Author: Gerald Combs -Date: Tue Feb 25 18:09:57 2020 -0800 +Date: Tue Apr 7 12:46:56 2020 -0700 - Prep for 3.2.2. + Prep for 3.2.3. - Change-Id: I3304fe728af6868b03ef6fbc85f0a09fa03a48a6 - Reviewed-on: https://code.wireshark.org/review/36187 + Change-Id: I71c363b3c83cc598de1403a60cef37c1d30741e2 + Reviewed-on: https://code.wireshark.org/review/36740 Reviewed-by: Gerald Combs -commit 67af93246e -Author: Peter Wu -Date: Sat Feb 22 16:45:10 2020 +0000 +commit 8ed8a3809b +Author: Guy Harris +Date: Tue Apr 7 11:57:57 2020 -0700 - QUIC,TLS: update transport parameter encoding (draft-27) + Use spaces, not tabs, for indentation. - Use heuristics to distinguish TP encoding of older drafts from draft 27. - Tested with a draft-24 and draft-27 capture. + There were a bunch of 4-space tab characters in the file, which is 1) + not the way UN*Xes work and 2) not what the modelines say; replace them + with 4 spaces, and further adjust some indentation. - Bug: 13881 - Change-Id: I0426f2b3afeab974104f0363b25dcf6387101d1f - Reviewed-on: https://code.wireshark.org/review/36150 - Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot - Reviewed-by: Alexis La Goutte - (cherry picked from commit e4138a3b98ac5782d3cc55de1c8c65352172fa10) - Reviewed-on: https://code.wireshark.org/review/36180 - Reviewed-by: Anders Broman + Change the modelines to turn tab-to-space expansion on. + + Change-Id: I7e22294e928ef95ab9f5d61f5d0e8abfe18cfb4e + Reviewed-on: https://code.wireshark.org/review/36738 + Reviewed-by: Guy Harris + (cherry picked from commit a543cdd3506e34859b10fd210db6c965446f56cb) + Reviewed-on: https://code.wireshark.org/review/36739 -commit 9c057e6809 -Author: Alexis La Goutte -Date: Tue Feb 4 21:46:55 2020 +0100 +commit 7517350f53 +Author: Jaap Keuter +Date: Tue Apr 7 14:26:27 2020 +0200 - TLS (QUIC): Add min_ack_delay TP - - From https://tools.ietf.org/html/draft-iyengar-quic-delayed-ack-00 + FPP: Make dissector directionally aware - And https://github.com/quicwg/base-drafts/wiki/Temporary-IANA-Registry - - Ping-Bug: 13881 - Change-Id: I60b262d44b03a0b454016392eb1a01d46ca03d52 - Reviewed-on: https://code.wireshark.org/review/36032 - Reviewed-by: Peter Wu - Petri-Dish: Peter Wu + The IEEE 802.3br dissector does good work figuring out when a frame is + preempted by another, in the same direction, and reassemble the continuation + into a proper Ethernet frame. But when, at the same time, a frame appears in + the other direction, not unheard of in a full duplex link, the reassembly is + thrown in turmoil. + This change makes the reassembly directionally aware, so that preemptions, + either way and even simultanious, can be distinguised as long as the + direction of the frame is known. + + Bug: 16470 + Change-Id: Ic99353c1b95238e0d63c4cd14cd454d09e3675cc + Reviewed-on: https://code.wireshark.org/review/36731 + Reviewed-by: Jaap Keuter + Petri-Dish: Jaap Keuter Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 8a6000b6dc21393767c35729f3e83f214fde26b5) - Reviewed-on: https://code.wireshark.org/review/36179 + (cherry picked from commit ecebc071ad7ea5482147d88a27dc97df5dc7c355) + Reviewed-on: https://code.wireshark.org/review/36733 + Reviewed-by: Guy Harris -commit 14bc60ef8f -Author: Alexis La Goutte -Date: Wed Jan 15 15:46:56 2020 +0100 +commit 4738fec56d +Author: Gerald Combs +Date: Mon Apr 6 10:15:31 2020 -0700 - QUIC: Add Loss Bits Transport Parameter + BACapp: Add a nesting / recursion check. - https://igorlord.github.io/draft-ferrieuxhamchaoui-tsvwg-lossbits/draft-ferrieuxhamchaoui-quic-lossbits.html#name-transport-parameter + Track our recursion depth in fAbstractSyntaxNType. It calls several + functions which in turn call it, which makes it easy to overflow the + stack. - Change-Id: I05df0e025726a35e3b6eb265b0530ae0022c6764 - Reviewed-on: https://code.wireshark.org/review/35820 - Petri-Dish: Anders Broman + Bug: 16474 + Change-Id: Ibad29272f99449bfa13b7422692e20ba8a79e19c + Reviewed-on: https://code.wireshark.org/review/36725 + Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 4ad18674b734993f0ff7b1721825e4c265adf710) - Reviewed-on: https://code.wireshark.org/review/36178 + (cherry picked from commit 15dc2f6bd4c9a674333cbc97260362524d5364de) + Reviewed-on: https://code.wireshark.org/review/36734 -commit 73c5fff899 -Author: Peter Wu -Date: Sat Feb 22 12:03:48 2020 +0000 +commit 141a4b1eae +Author: Martin Kaiser +Date: Sun Apr 5 19:15:05 2020 +0200 - WireGuard: fix null pointer crash + proto: remove a temporary variable - It was assumed that the WireGuard dissector is always called on the - first pass before the second pass. That might not be the case when the - heuristics dissector sets a conversation dissector later in the stream. - Be prepared to handle this case. Do not simply abort, the previous - packets may be valid data messages. - - Bug: 16394 - Change-Id: Id5bf38c07f4d1bffd4b372e92d9a8784e094829a - Reviewed-on: https://code.wireshark.org/review/36148 - Petri-Dish: Peter Wu + In proto_tree_add_item_ret_time_string, we should return the result of + proto_tree_add_node directly like other similar functions. + + Change-Id: I5f0cdc32ee3e69ecf3c62f1d56cb8278c91c9c45 + Reviewed-on: https://code.wireshark.org/review/36716 + Reviewed-by: Martin Kaiser + Petri-Dish: Martin Kaiser Tested-by: Petri Dish Buildbot - Reviewed-by: Alexis La Goutte - (cherry picked from commit b2ee7a2876c26b71f50cd0808c89af6a8483f007) - Reviewed-on: https://code.wireshark.org/review/36159 - Reviewed-by: Anders Broman + Reviewed-by: Guy Harris + (cherry picked from commit 60aa6ce4fbefbd205820b169882a31d0b2bcdc33) + Reviewed-on: https://code.wireshark.org/review/36717 -commit 79769da3b5 +commit 16e7cb659d Author: Gerald Combs -Date: Fri Feb 21 10:19:35 2020 -0800 +Date: Sun Apr 5 08:32:04 2020 +0000 - EAP: Remove a couple of string length assumptions. + [Automatic update for 2020-04-05] - Don't assume our MNC and MCC string lengths are > 3. + Update manuf, services enterprise numbers, translations, and other items. - Bug: 16397 - Change-Id: I0759dcb9d0c5f078cf3a98e9323d9cb741e15dd4 - Reviewed-on: https://code.wireshark.org/review/36146 + Change-Id: I729de8dad5f6d9ef9d8f645e2358e00388eda941 + Reviewed-on: https://code.wireshark.org/review/36710 Reviewed-by: Gerald Combs - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 8bda8642dfc8c9a870c6a48771566012353cc898) - Reviewed-on: https://code.wireshark.org/review/36171 -commit 8702598963 -Author: Jason Cohen -Date: Thu Feb 13 16:13:23 2020 -0600 +commit 0ed3a4bd25 +Author: Guy Harris +Date: Thu Apr 2 16:46:23 2020 -0700 - packet-lldp: Report only the consumed octets + Clean up a number of things. - Allow unconsumed octets to be passed back to the caller so that possible - trailer dissctors can be ran. + Pass to the routines that handle particular ISIS PDU types a tvbuff for + the *full* PDU; some PDU types may have a checksum CLV type that + checksums the *entire* PDU. - Bug: 16387 - Change-Id: I289b4b077d40581d5d0f884e30c2f882d58fccf1 - Reviewed-on: https://code.wireshark.org/review/36097 - Petri-Dish: Alexis La Goutte - Tested-by: Petri Dish Buildbot - Reviewed-by: Jason Cohen - Reviewed-by: Anders Broman - (cherry picked from commit 9a5bb0705c292987db10c7872c379835ec7b5145) - Reviewed-on: https://code.wireshark.org/review/36139 - -commit 7d228600a0 -Author: Jason Cohen -Date: Thu Feb 13 15:25:33 2020 -0600 - - packet-lacp: Report only the consumed octets + Pass an isis_data_t * around to various routines, rather than passing + some individual bits of information around. - Allow unconsumed octets to be passed back to the caller so that possible - trailer dissctors can be ran. + Add to that structure: - Bug: 16388 - Change-Id: I022fb2e714a687390259037ac2885751d24619f7 - Reviewed-on: https://code.wireshark.org/review/36096 - Petri-Dish: Alexis La Goutte + the PDU length from the common-to-all-PDU-types part of the ISIS + header; + + a proto_item * for the header length field; + + an expert_field * for a "the header length is bad" error. + + Use the PDU length from that structure when handling the aforementioned + checksum CLV. + + When dissecting the PDU-type-specific part of the ISIS header, check to + make sure we're not going past the header length and, if we are, report + it with an expert info, using the header length field proto_item * and + expert_field * from that structure. + + Show the type field in sub-TLVs of the Group Address TLV (RFC 7176 + section 2.1) and, if the type is unknown, add a top-level item with the + type and length fields under it. + + This fixes some bugs. + + Bug: 16477 + Change-Id: I875306d9d4fd8f65a60b7a6d3be7e356afabe851 + Reviewed-on: https://code.wireshark.org/review/36671 + Petri-Dish: Guy Harris Tested-by: Petri Dish Buildbot - Reviewed-by: Jason Cohen - Reviewed-by: Anders Broman - (cherry picked from commit a64d926ebf4c558d389355204945e1c0f0e8b02a) - Reviewed-on: https://code.wireshark.org/review/36141 + Reviewed-by: Guy Harris + (cherry picked from commit 7af078d8fe0cddc874cc39d533f4f9fe7ac3b6b9) + Reviewed-on: https://code.wireshark.org/review/36672 -commit dc3c604cbc -Author: Gerald Combs -Date: Sun Feb 23 08:33:21 2020 +0000 +commit 39eee85c1c +Author: Guy Harris +Date: Wed Apr 1 14:04:14 2020 -0700 - [Automatic update for 2020-02-23] - - Update manuf, services enterprise numbers, translations, and other items. + Document the -k option. - Change-Id: Ie630e060901008d523d905fc5f82f9a546e1e017 - Reviewed-on: https://code.wireshark.org/review/36161 - Reviewed-by: Gerald Combs + Change-Id: Ia695e3edcf673495eb8e61edfa72709fda2f99af + Reviewed-on: https://code.wireshark.org/review/36663 + Petri-Dish: Guy Harris + Tested-by: Petri Dish Buildbot + Reviewed-by: Guy Harris + (cherry picked from commit 3398c2898dcc95c83ab026d62d8a08290ad3cb0b) + Reviewed-on: https://code.wireshark.org/review/36665 -commit 7f53d94e7c +commit 18d9ddc808 Author: Guy Harris -Date: Sat Feb 22 20:35:43 2020 -0800 +Date: Wed Apr 1 13:06:00 2020 -0700 - Use "must" instead of "should" to avoid ambiguity. + Handle -k better on platforms that don't support it. - As I said in + Have ws80211_init() return an indication that channel setting isn't + supported on those platforms. - https://ask.wireshark.org/question/10361/how-to-properly-use-heuristic-dissector-for-tcp/?answer=10363#post-id-10363 + In dumpcap, try to set up ws80211 before checking the channel argument + and, if it fails, report the failure, rather than failing because the + "convert channel name to channel code" routine fails. - "Should" has multiple meanings; there's "Used to indicate obligation, - duty, or correctness, typically when criticizing someone's actions.", as - in "I think we should trust our people more", and there's "Used to - indicate what is probable.", as in "the bus should arrive in a few - minutes". You're reading it in the latter sense; it was intended in the - former sense. + See - That sentence should probably be changed to "Wireshark must be then set - up..." to avoid the ambiguity. + https://ask.wireshark.org/question/15535/dumpcap-k-is-not-accepting-channel-type-values/ - Make it so (over half a year later, sigh), and change another case where - "should" is meant in the first sense while we're at it. + for an example of confusion caused by the previous behavior. - Change-Id: I90198d1616619c75802deeeb703ceee0c8bac1bf - Reviewed-on: https://code.wireshark.org/review/36155 - Reviewed-by: Guy Harris - (cherry picked from commit 05c1983ee85e760b8b38ee6da477d10ce95dba6c) - Reviewed-on: https://code.wireshark.org/review/36156 + Change-Id: I303f560704700bbcd4f0ecea041f8632744212f3 + Reviewed-on: https://code.wireshark.org/review/36659 + Petri-Dish: Guy Harris + Tested-by: Petri Dish Buildbot + Reviewed-by: Guy Harris + (cherry picked from commit 57dea0db27e2b8c2134ec9baa8da59b064a14ebc) + Reviewed-on: https://code.wireshark.org/review/36660 -commit 9df1f61d30 -Author: Gerald Combs -Date: Tue Feb 18 10:05:09 2020 -0800 +commit 316cdbc446 +Author: Uli Heilmeier +Date: Wed Apr 1 09:49:47 2020 +0200 - Test: Bump the WireGuard Gcrypt version requirement. + QT/UI: Fix shortcut - WireGuard decryption requires Gcrypt 1.8 or later. + Shortcut should be in text and not in tooltip - Change-Id: I4a9e910df61a2d8f375e3f90b22511fe59be922c - Reviewed-on: https://code.wireshark.org/review/36128 + Bug: 16472 + Change-Id: I2139eab83dfbca51126a555476948373fee15237 + Reviewed-on: https://code.wireshark.org/review/36651 + Reviewed-by: Alexis La Goutte + Petri-Dish: Alexis La Goutte + Tested-by: Petri Dish Buildbot Reviewed-by: Gerald Combs + (cherry picked from commit 8e5007442e73884b44b5cb204d9179d587607809) + Reviewed-on: https://code.wireshark.org/review/36657 Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot - Reviewed-by: Peter Wu - (cherry picked from commit b3efeb25731e123c415ca788b9853e9b3c1811b8) - Reviewed-on: https://code.wireshark.org/review/36133 -commit 8e8ba83b01 -Author: Gerald Combs -Date: Thu Feb 13 15:18:14 2020 -0800 +commit ffce036f67 +Author: Guy Harris +Date: Tue Mar 31 19:19:59 2020 -0700 - Test+Qt: Add an automatic update check. + Make the message type values hex. - Add software_update_info() to the software update module, which returns - the name of our update library if we have one. Use it to add automatic - update information to the compiled information in `wireshark --version`. + That's what I'm doing in the rpcap protocol I-D I'm writing, as it makes + it a bit cleaner to do the "uppermost bit means reply" stuff. - Add a "release" test suite, which contains a test for automatic updates. + Change-Id: Ic6114ff9fe6df5cf6498798281189f1fbe658e60 + Reviewed-on: https://code.wireshark.org/review/36647 + Reviewed-by: Guy Harris + (cherry picked from commit 4fa4c55e3aa9f99268e0851d45caf21292abca26) + Reviewed-on: https://code.wireshark.org/review/36648 + +commit 1b126e5b51 +Author: Dario Lombardo +Date: Sun Mar 29 22:09:29 2020 +0200 + + gitlab/travis: remove nopcap tests. - Ping-Bug: 16381 - Change-Id: I867a96bdcfde8be541eca2dc0e84b5000276e7dd - Reviewed-on: https://code.wireshark.org/review/36107 - Reviewed-by: Gerald Combs - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit d7bbe384f51b99b03694db811f48cf5a098ad65c) - Reviewed-on: https://code.wireshark.org/review/36130 + Lack of capture support is such a rare case, it is not worth spending + too much CI cycles testing it for every build. + + Change-Id: Ia9be2b6ba21d0b198e65d746483282ef66cadb84 + Reviewed-on: https://code.wireshark.org/review/36626 + Reviewed-by: Dario Lombardo + Reviewed-by: Peter Wu + (cherry picked from commit e1a9e9c7998aed0820c3e7e6c733329ab20af4a3) + Reviewed-on: https://code.wireshark.org/review/36627 -commit 7d6291dc3d +commit b95762a320 Author: Gerald Combs -Date: Sun Feb 16 08:33:38 2020 +0000 +Date: Sun Mar 29 08:31:47 2020 +0000 - [Automatic update for 2020-02-16] + [Automatic update for 2020-03-29] Update manuf, services enterprise numbers, translations, and other items. - Change-Id: I77ddecc1ea93b94156c86103dc6a0a1c64fd1698 - Reviewed-on: https://code.wireshark.org/review/36117 + Change-Id: I66ec866ef2020cb3ebc03218285a480116492b3a + Reviewed-on: https://code.wireshark.org/review/36616 Reviewed-by: Gerald Combs -commit 2125c8ae2e -Author: Peter Wu -Date: Fri Feb 14 22:13:12 2020 +0000 +commit a8b0fb1e57 +Author: Swapnil Roy +Date: Sat Mar 28 20:18:35 2020 +0530 - QUIC: explicitly report verified Retry Integrity Tag values + NAS 5GS: S-NSSAI dissection fixed - When verification fails, it is reported, but when verification - succeeded, it was not entirely sure whether this happened. Change it: - - ... - Retry Token: a1146aad02d817fec13d6cb95e48b0e3a4d8bd7eb1029588ac9dc55434381cea9c5cec6b… - Retry Integrity Tag: 0b299146c79957dff224ecec33d8b2fc [verified] - - Change-Id: I7b99e74d091c28677be91cc6544a0e2cdc1d9ae1 - Ping-Bug: 13881 - Reviewed-on: https://code.wireshark.org/review/36111 - Petri-Dish: Peter Wu + Change-Id: I482220232cdbde1e7c90e21af5f7bf4809aa13d2 + Reviewed-on: https://code.wireshark.org/review/36603 + Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 273ec3ffef76db2441392c7f4f919747443a4a7e) - Reviewed-on: https://code.wireshark.org/review/36112 - Reviewed-by: Peter Wu + Reviewed-by: Pascal Quantin + (cherry picked from commit ca41f28cb596dcb66a35de0c651db2fd9bb880bf) + Reviewed-on: https://code.wireshark.org/review/36609 -commit acf9162225 -Author: Peter Wu -Date: Tue Jan 28 23:31:53 2020 +0000 +commit 56b8dd3516 +Author: Stig Bjørlykke +Date: Thu Mar 26 21:01:58 2020 +0100 - QUIC: add verification of Retry Integrity Tag (draft -25) - - This could help diagnosing early implementation errors using - https://github.com/marten-seemann/quic-interop-runner - - Tested with capture files based on sample provided by Marten Seemann: - 1. Valid Retry packet should not add the "quic.bad_retry" field. - 2. Mutated, invalid tag: "Retry Integrity Tag verification failure" - 3. A missing Initial: "Cannot verify Retry Packet due to unknown ODCID" + bluetooth: Update Assigned Numbers - As side-effect, the connection tracking code can now distinguish between - a connection where the server sent an empty SCID and a connection where - the server did not send an Initial. - - Bug: 13881 - Change-Id: I972acd680b1becc9fb7b9e002b400886a06bc828 - Reviewed-on: https://code.wireshark.org/review/35978 - Petri-Dish: Peter Wu + Change-Id: I71e5550a261e958ce74330b6d286fe8a11585e9a + Reviewed-on: https://code.wireshark.org/review/36594 + Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot Reviewed-by: Alexis La Goutte - (cherry picked from commit d24fbbc5a0cdfbeb0cb8d45d7e15f3139bbcb647) - Reviewed-on: https://code.wireshark.org/review/36109 - Reviewed-by: Peter Wu + Reviewed-by: Stig Bjørlykke + (cherry picked from commit db1d0402f2f75fc0cfcf1c014e0cce68b4901b6b) + Reviewed-on: https://code.wireshark.org/review/36598 + Reviewed-by: Jaap Keuter + Petri-Dish: Jaap Keuter + Reviewed-by: Anders Broman -commit 29995b501c -Author: Peter Wu -Date: Sat Feb 1 16:21:26 2020 +0000 +commit 84cf682883 +Author: Guy Harris +Date: Wed Mar 25 13:38:11 2020 -0700 - QUIC: ignore invalid short header packet to fix decryption + Maintain cf->state, because file cleanup depends on it. - The unencrypted padding after the client Initial Packet was interpreted - as a short header packet. At that point, the TLS dissector has not - encountered the Server Hello yet and was not able to provide decryption - secrets. The QUIC dissector wrongly assumed that decryption would never - be possible from that point on. - - Add a comment to clarify why decryption was skipped, and avoid treating - the zero padding as Short Header (SH) packets to fix decryption. - - Alternatively, the short header dissector could try to validate the DCID - in SH packets, but that might result in failure to dissect legitimate SH - packets when the handshake packets are missing. - - Ping-Bug: 13881 - Change-Id: Id20eb23c976226cb3ef78ac91f25a291f94dc805 - Reviewed-on: https://code.wireshark.org/review/36000 - Petri-Dish: Peter Wu + If we're capturing to multiple files, whenever we are told about a new + file, we must close the old file, so we don't leak file descriptors and + wtap structures. + + Have cf_close() handle the work of closing, the way it does in file.c, + and, when we *open* a file, set the state in capture_file to + FILE_READ_IN_PROGRESS. + + Bug: 16457 + Change-Id: I04a01c30571b7e3575dee5e7252a59bb1ee8abbc + Reviewed-on: https://code.wireshark.org/review/36580 + Petri-Dish: Guy Harris + Tested-by: Petri Dish Buildbot + Reviewed-by: Guy Harris + (cherry picked from commit 615862e175b0ef32dc21095d0f49497c130f9e40) + Reviewed-on: https://code.wireshark.org/review/36581 + +commit e8542760aa +Author: Pau Espin Pedrol +Date: Wed Mar 25 14:04:36 2020 +0100 + + rlcmac: Fix bug receiving RA cap + + It seems the assumptions regarding maximum number of RA capabilitites + in one message were wrong. Doing some rough calculations, each RA + capabilitiy value (without extensions) can take around 20ish bits, which + means for a message containing up to 52 bytes that quite a lot of + different values could be theoretically fed in. Let's be safe and + increase the array size to be able to handle all different access + technologies listed in See TS 24.008 table 10.5.146 following + restrictions: + * "The MS Radio Access capability is a type 4 information element, with a maximum length of 52 octets." + * "Among the three Access Type Technologies GSM 900-P, GSM 900-E and GSM 900-R only one shall be present." + * "the mobile station should provide the relevant radio access + capability for either GSM 1800 band OR GSM 1900 band, not both". + + Port from osmo-pcu.git 7faa5da209d0ef48fe593603c217615f09fb61fb. + Related: https://osmocom.org/issues/4463 + + Change-Id: Ief5189f88ba0e4970847567c9a15b1ada8b9df4b + Reviewed-on: https://code.wireshark.org/review/36573 + Reviewed-by: Harald Welte + Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - Reviewed-by: Alexis La Goutte - (cherry picked from commit a2368cd1243f49f9fe3376f09572bb747307c93b) - Reviewed-on: https://code.wireshark.org/review/36103 - Petri-Dish: Anders Broman - Reviewed-by: Anders Broman + Reviewed-by: Pascal Quantin + (cherry picked from commit 69a47691cdf6a9304ef8689d3a39d510e81e001c) + Reviewed-on: https://code.wireshark.org/review/36578 -commit 26d9a5e9fc +commit 226939b6cc Author: Peter Wu -Date: Fri Jan 31 15:15:21 2020 +0000 +Date: Thu Mar 5 03:21:41 2020 +0000 - QUIC: recognize Connection ID between 1 and 3 bytes + gitlab-ci: upgrade to Clang 10, drop special -Wframe-larger-than case - Since draft 22 the CID length ranges from 1 - 20 instead of 4 * 18. - Firefox 74.0a1 happened to send a SCID of 3 bytes which resulted in - failure to find the connection for short header packets. + Requires an updated wireshark/wireshark-ubuntu-dev image: + https://github.com/wireshark/wireshark-ubuntu-dev-docker/pull/2 - Ping-Bug: 13881 - Change-Id: Iacff6ea215fd27861d196bc831991be7e4450419 - Reviewed-on: https://code.wireshark.org/review/35993 - Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot - Reviewed-by: Alexis La Goutte - (cherry picked from commit 9e894cfbd8a9252c3bcc34abf36ff200b70b4262) - Reviewed-on: https://code.wireshark.org/review/36102 - Reviewed-by: Anders Broman + Remove -Wframe-larger-than while at it. The default size in our CMake + config is 32k. Clang should not significantly go over it. If so, then it + has to be solved there, and not in the Gitlab config. + + Change-Id: I3891fcbd9dec8e5a4597404aa8131f28a1755a02 + Reviewed-on: https://code.wireshark.org/review/36369 + Reviewed-by: Peter Wu + (cherry picked from commit 10b88d0d4474ab7b0006939d12fa7ea199d47ff5) + Reviewed-on: https://code.wireshark.org/review/36569 -commit c27c54eff1 -Author: Alexis La Goutte -Date: Tue Jan 28 07:28:36 2020 +0100 +commit 8885cd29fd +Author: Martin Mathieson +Date: Tue Mar 24 09:19:49 2020 +0000 - QUIC: Need to remove Retry Integry Tag to Retry Token Length + NAS-5GS: shift supi_fmt field before testing - Issue found by Marten Seemann (on QUIC Slack) + From cppcheck: + epan/dissectors/packet-nas_5gs.c:749: style: Mismatching assignment and comparison, comparison 'supi_fmt==1' is always false. - Change-Id: I4b50bae48373758253f21b371025d87d901c0a1d - Ping-Bug: 13881 - Reviewed-on: https://code.wireshark.org/review/35973 - Petri-Dish: Alexis La Goutte + Change-Id: I702f0cae24fd95dc925a87ab3766f2995f3eb759 + Reviewed-on: https://code.wireshark.org/review/36554 + Petri-Dish: Martin Mathieson Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit ddc03b8c87b6b8c7438b43596a388a19910aad85) - Reviewed-on: https://code.wireshark.org/review/36101 + Reviewed-by: Pascal Quantin + (cherry picked from commit d854143e8fa49aea130a0dfa995fe7466076b7c8) + Reviewed-on: https://code.wireshark.org/review/36555 -commit 8bbfc1795a -Author: Peter Wu -Date: Mon Jan 27 21:36:57 2020 +0000 +commit 706db7f0d1 +Author: Cenk Gündoğan +Date: Wed Nov 20 18:54:05 2019 +0100 - QUIC: update Retry Packet and comments, rename idle_timeout (draft -25) + coap: use correct OSCORE option type - Final changes for draft -25: - * Update Retry Packet dissection. - * Rename idle_timeout to max_idle_timeout and remove the - TransportParameterId enum that was removed in the spec. Originally the - spec changed it into a varint, but this was reverted to uint16 before - the draft was released. To keep the description short, the original - TLS-style formatting was maintained instead of using ASCII art. + The current implementation assumes a wrong OSCORE option type + "21". RFC 8613 was release in July 2019 and defines an OSCORE option + type of "9". See: https://tools.ietf.org/html/rfc8613#section-2 - Change-Id: Id72df59de128ab5028727abbbb01c585ec284809 - Bug: 13881 - Reviewed-on: https://code.wireshark.org/review/35963 - Petri-Dish: Peter Wu + Change-Id: I5fea8dffc2d1586f891b2b3b9fa42183b138e0ab + Reviewed-on: https://code.wireshark.org/review/35163 + Reviewed-by: Pascal Quantin + Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - Reviewed-by: Alexis La Goutte - (cherry picked from commit 6e6831fbd38dce74da378d8d62aeb4216a891c30) - Reviewed-on: https://code.wireshark.org/review/36100 Reviewed-by: Anders Broman + (cherry picked from commit 5199a61e796ae10c036391d4f6c44fac1c4df18c) + Reviewed-on: https://code.wireshark.org/review/36551 + Reviewed-by: Guy Harris -commit 63aae818d8 -Author: Peter Wu -Date: Wed Jan 22 23:43:03 2020 +0000 +commit 67c7761c1f +Author: Jaap Keuter +Date: Sun Mar 22 14:10:27 2020 +0100 - QUIC: add new frame type and transport code (draft -25) + RTCP: contain BYE packet dissection to its stated length - Bug: 13881 - Change-Id: Ia62917a9d37f8d47a19288f6aacd78cd6748035e - Reviewed-on: https://code.wireshark.org/review/35917 - Petri-Dish: Peter Wu + The Goodbye RTCP packet dissection has to derive whether the optional + "Reason for leaving" string is present or not. This has to be derived + from the length. When put into a compound RTCP packet, the length + derivation from the TVB length does not work, because another RTCP + packet may follow in this compound RTCP packet. + + With this change the stated length of this RTCP packet is passed to + the RTCP BYE packet dissection function in order to make a proper + length determination and not overrun into the next RTCP packet in the + compound RTCP packet. + + Bug: 16434 + Change-Id: Iab0fdd52c745028a9928bbef6c731ff649213277 + Reviewed-on: https://code.wireshark.org/review/36532 + Petri-Dish: Anders Broman Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit d7d14f230f6582f052d8b930df860e87786c133d) - Reviewed-on: https://code.wireshark.org/review/36099 + (cherry picked from commit f998e785d5ead49c57ef282765519d4ae75e056e) + Reviewed-on: https://code.wireshark.org/review/36535 + Reviewed-by: Jaap Keuter + Petri-Dish: Jaap Keuter + Reviewed-by: Peter Wu -commit 5a13c2316f +commit acb73c7449 Author: Gerald Combs -Date: Wed Feb 12 12:07:52 2020 -0800 +Date: Sun Mar 22 08:30:25 2020 +0000 - WiMax DLMAP: Fix a large loop. + [Automatic update for 2020-03-22] - Make sure we advance our offset. + Update manuf, services enterprise numbers, translations, and other items. - Bug: 16383 - Ping-Bug: 16368 - Change-Id: I4949cb0988601dbe545d0bc22de4d654b4e61204 - Reviewed-on: https://code.wireshark.org/review/36085 + Change-Id: Iad9fa91c8c1f92f451b429378d673c01754ab4c7 + Reviewed-on: https://code.wireshark.org/review/36529 Reviewed-by: Gerald Combs - Petri-Dish: Gerald Combs - Reviewed-by: Anders Broman - (cherry picked from commit 6dad599a8a1bda8b8e999cc4a7e460140e4ecc0a) - Reviewed-on: https://code.wireshark.org/review/36092 -commit 0b2675b8e8 -Author: Gerald Combs -Date: Tue Feb 11 09:53:49 2020 -0800 +commit 0e588b5ef0 +Author: Guy Harris +Date: Fri Mar 20 23:33:55 2020 -0700 - CMake: Fix WinSparkle discovery. + Fix the nanosecond-resolution pcap magic numbers. - g46b3753d53 changed "ws_find_package(WINSPARKLE ..." to - "ws_find_package(WinSparkle ..." in CMakeLists.txt in order to - fix an issue with case-sensitive folders. - - This exposed a different issue in FindWinSparkle.cmake, where we - were passing "WINSPARKLE" to find_package_handle_standard_args. When - successful this would set WINSPARKLE_FOUND, which would in turn *not* - match WinSparkle_FOUND in ws_find_package, which means that we wouldn't - enable automatic updates. - - Pass "WinSparkle" to find_package_handle_standard_args instead. Using - a mixed-case package name results in setting both PackageName_FOUND and - PACKAGENAME_FOUND, which fixes our various checks. - - Bug: 16381 - Change-Id: I46ef98194dc060ad37d9a30bff4d9e905713759e - Reviewed-on: https://code.wireshark.org/review/36079 - Reviewed-by: Gerald Combs - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit acaba5ee7ea04c64d20f974909a0bada5c0caedb) - Reviewed-on: https://code.wireshark.org/review/36083 - -commit 5e7d3df3ff -Author: Gerald Combs -Date: Sun Feb 9 08:33:20 2020 +0000 - - [Automatic update for 2020-02-09] + See NSEC_TCPDUMP_MAGIC in - Update manuf, services enterprise numbers, translations, and other items. + https://github.com/the-tcpdump-group/libpcap/blob/master/sf-pcap.c - Change-Id: Ifeb28ae958e7a5854bb0eaab0d83916c718ca3b8 - Reviewed-on: https://code.wireshark.org/review/36061 - Reviewed-by: Gerald Combs + The last octet is 0x4d, not 0xd4. + + Change-Id: Ie49a7a9c33e59fe119746bec910522a46b46c2f6 + Reviewed-on: https://code.wireshark.org/review/36519 + Reviewed-by: Guy Harris + (cherry picked from commit f82cacdb761b65a2b0786c9b79254a1dea5c1174) + Reviewed-on: https://code.wireshark.org/review/36520 -commit 49c6720028 -Author: Gerald Combs -Date: Fri Feb 7 11:17:35 2020 -0800 +commit 383bbcf581 +Author: Guy Harris +Date: Fri Mar 20 22:38:33 2020 -0700 - WiMax DLMAP: Add a length check. + Handle nanosecond-resolution pcap files. - Make sure we have enough data for a CRC. - - Bug: 16368 - Change-Id: I03a2532061a5cf5e28cb65c83dd4ab90654d1679 - Reviewed-on: https://code.wireshark.org/review/36049 - Reviewed-by: Gerald Combs + Change-Id: I799c00822e5a815005b50b57325ac729e0d3eec2 + Reviewed-on: https://code.wireshark.org/review/36515 + Petri-Dish: Guy Harris + Tested-by: Petri Dish Buildbot + Reviewed-by: Guy Harris + (cherry picked from commit daf2de104532f9de920a9e5002def7ba4f940dd4) + Reviewed-on: https://code.wireshark.org/review/36516 -commit 4d6b179e2d -Author: Gerald Combs -Date: Wed Feb 5 14:52:07 2020 -0800 +commit 55414d3166 +Author: Paul Aurich +Date: Thu Mar 19 20:18:41 2020 -0700 - macOS: Remove a version check from osx-app.sh. + CMake: FindGLIB2 depends on FindWSLibrary module - In osx-app.sh, $VERSION used to hold the minor version of the OS. We no - longer set it and it's probably safe to assume that we're building on - Lion or later, so remove it. + Beginning in Wireshark 3.2, the FindGLIB2 cmake module depends on FindWSLibrary + (see 990e409273b), so FindWSLibrary needs to be installed as well, or + attempting to build an out-of-tree plugin fails. - Change-Id: I8e85cd7c2fe2162019c7c436b7865be95d4a33e2 - Reviewed-on: https://code.wireshark.org/review/36039 - Reviewed-by: Gerald Combs - (cherry picked from commit 9266a2726438d79ad3163a063d6b4afc3ce827ee) - Reviewed-on: https://code.wireshark.org/review/36040 + Simple example CMakeLists.txt: + + cmake_minimum_required(VERSION 2.8) + project(myplugin) + find_package(Wireshark) + LIST(APPEND CMAKE_MODULE_PATH "${Wireshark_LIB_DIR}/wireshark/cmake") + find_package(GLIB2) + + Fails: + + -- Checking for one of the modules 'glib-2.0' + CMake Error at /usr/local/lib/wireshark/cmake/FindGLIB2.cmake:49 (include): + include could not find load file: + + FindWSLibrary + Call Stack (most recent call first): + CMakeLists.txt:5 (find_package) + + CMake Error at /usr/local/lib/wireshark/cmake/FindGLIB2.cmake:50 (FindWSLibrary): + Unknown CMake command "FindWSLibrary". + Call Stack (most recent call first): + CMakeLists.txt:5 (find_package) + + -- Configuring incomplete, errors occurred! + + Change-Id: Id765d671e74fe15a60add38b95e62536abf60a79 + Reviewed-on: https://code.wireshark.org/review/36509 + Reviewed-by: João Valverde + Petri-Dish: João Valverde + Tested-by: Petri Dish Buildbot + Reviewed-by: Guy Harris + (cherry picked from commit a3747ed9bbfaa3bee0ce4de1cf6cb81fd4a80551) + Reviewed-on: https://code.wireshark.org/review/36510 -commit 1b6c8a29ca +commit b40bff9844 Author: Dr. Lars Völker -Date: Sun Feb 2 14:33:48 2020 +0100 +Date: Thu Mar 19 19:10:41 2020 +0100 - ISAKMP: Critical flag should not be in proposals and transforms + SOMEIP: SD did not register port for IPv6 correctly (bugfix) - IKEv2 added the critical flag to all payloads except payloads and - transforms. The dissection code just checked that it was looking at - IKEv1 but missed a check for proposals and transforms. + SOME/IP-SD did not register a port learned correctly, so that packets + with this port number were not dissected. - Bug: 16364 - Change-Id: Ia9297af039fddf2da81f9712fdf7ac165fb2d86d + Bug: 16448 + Change-Id: Ic648a50bf08dcab65c49182e08257cf6660261a5 Signed-off-by: Dr. Lars Völker - Reviewed-on: https://code.wireshark.org/review/36009 + Reviewed-on: https://code.wireshark.org/review/36503 Petri-Dish: Alexis La Goutte Tested-by: Petri Dish Buildbot - Reviewed-by: Alexis La Goutte - (cherry picked from commit 8c9efa5f1bc1f57b4293ea39b76c91548dc45121) - Reviewed-on: https://code.wireshark.org/review/36013 - Reviewed-by: Anders Broman + Reviewed-by: Pascal Quantin + (cherry picked from commit f5c39a33b733cfc8510a6909fbd2a0bb1126237b) + Reviewed-on: https://code.wireshark.org/review/36507 -commit fd0e8bca3b -Author: Peter Wu -Date: Tue Feb 4 02:07:10 2020 +0000 +commit 8ca244f4f5 +Author: Pascal Quantin +Date: Thu Mar 19 15:12:01 2020 +0100 - Qt: simplify decode_as_ action in the packet details view + NR RRC: fix dissection of q-RxLevMin parameter - Use the "create_new" property convention similar to PacketList. Fix a - "QWidget::insertAction: Attempt to insert null action" warning in the - packet dialog while at it. + Change-Id: Ia8aa965e19d7ad55d7197cb636b203140abfba5b + Reviewed-on: https://code.wireshark.org/review/36501 + Petri-Dish: Pascal Quantin + Tested-by: Petri Dish Buildbot + Reviewed-by: Pascal Quantin + (cherry picked from commit dd4125954800cf5a62aabdc33a208f1102648b51) + Conflicts: + epan/dissectors/packet-nr-rrc.c + Reviewed-on: https://code.wireshark.org/review/36502 + +commit a254738786 +Author: Pascal Quantin +Date: Thu Mar 19 09:01:31 2020 +0100 + + CMake: fix detection of Lua development package - Change-Id: I29b3b113aba92634b1b9a3427e2313fca30633eb - Reviewed-on: https://code.wireshark.org/review/36023 - Petri-Dish: Peter Wu + See https://www.wireshark.org/lists/wireshark-dev/202003/msg00054.html + + Change-Id: I10a854a4dcd5320fce8ca3e6ff5722225c56c5d9 + Reviewed-on: https://code.wireshark.org/review/36494 + Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 55f83324ef48f79f7e0471a26213b9c901d089ad) - Reviewed-on: https://code.wireshark.org/review/36034 + (cherry picked from commit 2ba42a047e767dd7e9fcd1f7256c2ab301b2c76d) + Reviewed-on: https://code.wireshark.org/review/36497 + Reviewed-by: Pascal Quantin -commit 83c66f51f9 +commit cf1dce4375 Author: Peter Wu -Date: Mon Feb 3 19:05:51 2020 +0100 +Date: Mon Mar 16 22:59:08 2020 +0000 - Qt: make Decode As from packet list functional again + travis: remove redundant jobs, update to xcode11.3 - The "create_new" property was never set which prevented a new row from - being created once the dialog is opened. + * Remove amd64+gcc-8 NOPCAP in favor of the faster clang NOPCAP. GitLab + CI builds showed that both builds would catch the same issues. + * Remove NOPCAP macOS, it is very uncommon so do not waste cycles on it. + * Remove amd64+gcc-8 as amd64+gcc-9 covers the same plus more. + * Remove unnecessary PPA, gcc-8 is included with bionic by default. + * Remove Xcode10.3 build to save resources. + * Update Xcode11.2 to the latest Xcode11.3, no compiler changes. - Change-Id: I19c793ebd219bb58cb34f4d67451660ace51aa32 - Fixes: v3.1.1rc0-254-gf402b4cdaa72 ("Qt: PacketList call DecodeAsDialog directly") - Reviewed-on: https://code.wireshark.org/review/36020 - Petri-Dish: Peter Wu + Change-Id: Iddaa20b865fe16380844f266fc68d394f979a14c + Reviewed-on: https://code.wireshark.org/review/36478 + Petri-Dish: Alexis La Goutte Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 6bbd61860bfee8dd6b122dd7d51294d9323d7369) - Reviewed-on: https://code.wireshark.org/review/36033 + Reviewed-by: Peter Wu + (cherry picked from commit 94476998cfdf0706a2dfa0d762fcd06314d499d3) + Reviewed-on: https://code.wireshark.org/review/36493 -commit ae128ce446 -Author: Gerald Combs -Date: Tue Jan 14 13:23:35 2020 -0800 +commit 6245ff6b8c +Author: Dario Lombardo +Date: Fri Jan 10 15:45:54 2020 +0100 - macOS: Force-sign Sparkle's AutoUpdate.app. - - Sparkle's AutoUpdate.app has its own signature, which fails Apple's - notarization requirements. + travis: add gcc-9 builds. - Change-Id: I5fc5490a3e7ef63dd84fe59369ddd8cf42ddeff6 - Reviewed-on: https://code.wireshark.org/review/35813 - Reviewed-by: Gerald Combs - (cherry picked from commit 9a5eb26b28a5c3b46e61905c5d2879b8f5cf1cc5) - Reviewed-on: https://code.wireshark.org/review/36030 + Ping-Bug: 16319 + Change-Id: I255355cc2d9173cbb4c6afc11f38f7c173a55872 + Reviewed-on: https://code.wireshark.org/review/35742 + Reviewed-by: Alexis La Goutte + (cherry picked from commit f1a49e55b1fd951a5dac7d70bc0828607420cda9) + Reviewed-on: https://code.wireshark.org/review/36492 + Reviewed-by: Peter Wu -commit c87e76bdec -Author: Uli Heilmeier -Date: Mon Feb 3 21:28:48 2020 +0100 +commit 2642a396a7 +Author: Dario Lombardo +Date: Tue Mar 17 08:44:28 2020 +0100 - CFDP: Fix off-by-one offset + rtcp: extend mantissa and bitrate to 64 bit. - Reference: https://public.ccsds.org/Pubs/727x0b4.pdf (page 5-1). + This is required to allow the maximum valid exponent (63) to + be used. - Bug: 16361 - Change-Id: I4544dc1c968c4c42dad82e11b00459cdbc85045f - Reviewed-on: https://code.wireshark.org/review/36021 - Petri-Dish: Alexis La Goutte + Bug: 16445 + Change-Id: I1473cebbe74a59785f03a882e3bc1af4b881d444 + Reviewed-on: https://code.wireshark.org/review/36451 + Reviewed-by: Pascal Quantin + Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit f5f435305bb9551b6429648a4923aaaf3fff06bb) - Reviewed-on: https://code.wireshark.org/review/36025 - Petri-Dish: Anders Broman - -commit 021208b29b -Author: Peter Wu -Date: Tue Feb 4 13:51:51 2020 +0000 + (cherry picked from commit fbca66fc8df04ee680706073b8b4b16b4736bd89) + Reviewed-on: https://code.wireshark.org/review/36481 - Qt: allow Resolved Addresses search filter to be cleared +commit dfc979c4c5 +Author: Moshe Kaplan +Date: Sun Mar 15 13:54:48 2020 -0400 + + wslua: Fix crash on TvbRange:__tostring for a zero-length TVB + + Fields such as 'frame.time_delta' have no byte selection, they are added + with offset 0 and length 0, and evidently 'ws_tvb' is NULL. As + tvb_bytes_to_str expects a non-NULL tvb, explicitly check for this and + add a dummy placeholder. This is intended to be a human-readable string, + so prefer `` over an empty string. - Allow the filter in the Resolved Address dialog to be cleared to disable - filtering without requiring the dialog to be reopened. - - Change-Id: I8164d42ac763f8b7faf23821633e129feba69790 - Fixes: v3.1.1rc0-244-g743f8598cd0b ("Qt: Rework Resolved Addresses dialog") - Reviewed-on: https://code.wireshark.org/review/36027 + Change-Id: I32efe4cbefc6bcf0fa9fb94fcf25d7bf1628f3a7 + Reviewed-on: https://code.wireshark.org/review/36440 Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot - Reviewed-by: Roland Knall - (cherry picked from commit 995672e8b6902cd3382ee2af8c36be1ca34ba126) - Reviewed-on: https://code.wireshark.org/review/36029 Reviewed-by: Peter Wu + (cherry picked from commit d39594e4c0be0a9b0cb4000f60fda64371ed44ef) + Reviewed-on: https://code.wireshark.org/review/36476 -commit a8243b37d0 +commit c1768d5d27 Author: Peter Wu -Date: Tue Feb 4 01:55:12 2020 +0000 +Date: Sat Mar 14 16:30:50 2020 +0000 - Qt: fix missing IP hosts in Resolved Addresses dialog + tools: do not install doxygen - Fix several issues in the Resolved Addresses dialog: - - Missing IP hosts because the list was populated with one - tab-separated item while the caller expected space-separated items. - - Fix duplicate entries due to the "values" list not being cleared. - - Remove IPv4/IPv6 Hash Tables since these are a superset of IPv4/IPv6 - Hosts, except that the former also includes mappings without a known - name (e.g. 8.8.8.8 -> 8.8.8.8). - - Fold both IPv4 and IPv6 hosts into one as before. Users like me - usually look for any IP match, regardless of the address family. - - Minor optimizations: do not construct the label every time. - - Rename "Mac Address" [sic] to simply "Address", that covers both IP - addresses and MAC addresses. - - Bug: 16366 - Change-Id: I6253fc01da7b6429ce093e7db9fe58e235b7c137 - Fixes: v3.1.1rc0-244-g743f8598cd0b ("Qt: Rework Resolved Addresses dialog") - Reviewed-on: https://code.wireshark.org/review/36022 - Petri-Dish: Peter Wu + Most people will never generate API documentation by running the + 'wsar_html' target and will not notice any feature degradation. + + On Ubuntu 18.04, doxygen depends on libclang1-6.0 (and indirectly + libllvm6.0), 108M can be saved by not installing these. + + Change-Id: I51b58f4106696b5475c48afcdaed256f9a97cc81 + Reviewed-on: https://code.wireshark.org/review/36416 + Reviewed-by: Peter Wu + (cherry picked from commit 2b50d124ec511268ff459335744761adeace018d) + Reviewed-on: https://code.wireshark.org/review/36474 + +commit 4f19397ad4 +Author: Tomasz Moń +Date: Sat Mar 14 15:08:52 2020 +0100 + + Qt: Improve tcptrace graph drag responsiveness + + Subclass QCPErrorBars with implementation that never accepts clicks. + This prevents a lot of square root computations in QCustomPlot + mousePressEvent handle and results in usable tcptrace graph. + + An alternative solution to the poor performance problem could be using + QCP::srmCustom SelectionRectMode. I don't know how to implement graph + drag with QCP::srmCustom, and thus I went with simple subclass approach. + + Bug: 16281 + Change-Id: Id4178e59bdbd2222db4669d0635ff741ebde839f + Reviewed-on: https://code.wireshark.org/review/36413 + Petri-Dish: Tomasz Moń Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 0596047e3fde7ebcd09f5daa4782e423795783c1) - Reviewed-on: https://code.wireshark.org/review/36024 + (cherry picked from commit eb7774e4c12e636c47049fdb1add80507311d2a2) + Reviewed-on: https://code.wireshark.org/review/36450 + Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs + Reviewed-by: Tomasz Moń -commit 8e4d1984d3 -Author: Darien Spencer -Date: Mon Feb 3 14:46:39 2020 +0200 +commit 4cb8ce52c4 +Author: Gerald Combs +Date: Thu Jan 9 16:32:26 2020 -0800 + + Qt: Add elements back to the tcptrace graph. + + Segment and SACK elements in the tcptrace graph are plotted using + QCustomPlot's error bars. This part of QCP's API changed from version 1 + to 2, and were #ifdef'ed out as part of the switch to QCP 2.0.1. Update + our code to use the new API. + + Bug: 16281 + Change-Id: Ieae2808686ddc631e0cd18c0c32fc7a2c0f396b7 + Reviewed-on: https://code.wireshark.org/review/35726 + Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit 999e63543fccc327f929329b7ae96164df492e92) + Reviewed-on: https://code.wireshark.org/review/36449 + Petri-Dish: Tomasz Moń - NBAP: Actually set max mac-d pdu size flag +commit 608e480ee4 +Author: Guy Harris +Date: Sun Mar 15 14:05:41 2020 -0700 + + Remove unwanted newline. - This completes the commit at: 2bd79c82088f92311bb67f58e8d54ff1d471a7d6 + The error message is included in parentheses as part of a larger error + message, so you don't want a newline at the end. - Change-Id: I439ba64a248a66094c575a2629a5344c716f0f5c - Reviewed-on: https://code.wireshark.org/review/36015 - Petri-Dish: Pascal Quantin + Change-Id: Iabff74941972504770c45b94b124e25d124b512c + Reviewed-on: https://code.wireshark.org/review/36441 + Reviewed-by: Guy Harris + (cherry picked from commit a6ab8a06461b89ae5398960ed47d71610f5e8fb1) + Reviewed-on: https://code.wireshark.org/review/36442 + +commit 54b9f87d47 +Author: Tomasz Moń +Date: Sun Feb 16 12:43:11 2020 +0100 + + Qt: Fix bug causing hidden columns to be displayed + + Set capture file for model and header before columnsChanged() is called + to prevent skipping model reset in PacketListModel::resetColumns() due + to cap_file_ being NULL. + + Do not strech last section in packet list header. This prevents + QHeaderViewPrivate::resizeSections() from messing up the column sizes + via resize events. For some reason (unknown to me) underlying + QHeaderView implementation has different idea about the number of + visible columns than our code. + + Ping-Bug: 16063 + Change-Id: I482c1080adb418b7922ee99d357d4962dc086026 + Reviewed-on: https://code.wireshark.org/review/36120 + Petri-Dish: Tomasz Moń Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit e4094aeac650592e7d8a15b29f1f9012274fa5ec) - Reviewed-on: https://code.wireshark.org/review/36016 + Reviewed-by: Roland Knall + (cherry picked from commit 113236a92e75b7556e906e7606be23b084650c1e) + Reviewed-on: https://code.wireshark.org/review/36435 + Petri-Dish: Roland Knall -commit f8e55c7d7f +commit 5288432450 Author: Gerald Combs -Date: Sun Feb 2 08:33:55 2020 +0000 +Date: Sun Mar 15 08:30:59 2020 +0000 - [Automatic update for 2020-02-02] + [Automatic update for 2020-03-15] Update manuf, services enterprise numbers, translations, and other items. - Change-Id: Iec23b9fd1d033f8d594876c29ceb3a5d923177fd - Reviewed-on: https://code.wireshark.org/review/36006 + Change-Id: Icf8286b5e2b3017e9428e2141083b311fb816c6f + Reviewed-on: https://code.wireshark.org/review/36427 Reviewed-by: Gerald Combs -commit 33d0da9f6f -Author: Guy Harris -Date: Fri Jan 31 16:39:37 2020 -0800 +commit 03177f7787 +Author: Peter Wu +Date: Sat Mar 14 16:18:39 2020 +0000 - Check for liblua-{version} as well as liblua{version}. + gitlab-ci: test nopcap build with gcc-7 instead of gcc-8 - FreeBSD packages install liblua-{version}. + gcc-7 is included with build-essential on Ubuntu 18.04, not installing + an additional gcc-8 saves 110M on disk. The coverage should more or less + be the same, even very old compilers will catch typical build failures. - Change-Id: Ib28d2032a13baff9da42d61e3054a8b8e64b5cc9 - Reviewed-on: https://code.wireshark.org/review/35994 - Reviewed-by: Guy Harris - (cherry picked from commit 555279facbb2d154845a57069f56d1e9b0de44d6) - Reviewed-on: https://code.wireshark.org/review/35995 + Change-Id: I03c95dcd1c83b02390489a47de7e2a8d2d757232 + Reviewed-on: https://code.wireshark.org/review/36415 + Reviewed-by: Dario Lombardo + Reviewed-by: Peter Wu + (cherry picked from commit cb2e48efe98180e4319eff4a54ab9b8c60179c61) + Reviewed-on: https://code.wireshark.org/review/36418 -commit 71f8b97193 -Author: Orgad Shaneh -Date: Wed Jan 29 09:05:45 2020 +0200 - - RTP: Fix rtpdump export - - Broke by 87973bf516432756f6948e969dbe9d6aa8a27017. - - RtpStreamDialog allocates its own rtpstream_info_t, and copies the original stream's info. - - Then RtpStreamDialog::on_actionExportAsRtpDump_triggered calls - rtpstream_save with this copy. - - On save, reset_tap_listeners is called, and it clears all the tree items, - destroying the allocated copy *before* it is used for the actual export. - - Trace: - 1 rtpstream_info_free_all tap-rtp-common.c 104 - 2 RtpStreamTreeWidgetItem::~RtpStreamTreeWidgetItem rtp_stream_dialog.cpp 85 - 3 RtpStreamTreeWidgetItem::~RtpStreamTreeWidgetItem rtp_stream_dialog.cpp 86 - 4 QTreeModel::clear() - 5 RtpStreamDialog::tapReset rtp_stream_dialog.cpp 309 - 6 rtpstream_reset_cb tap-rtp-common.c 172 - 7 reset_tap_listeners tap.c 418 - 8 cf_retap_packets file.c 2243 - 9 rtpstream_save rtp_stream.c 97 - 10 RtpStreamDialog::on_actionExportAsRtpDump_triggered rtp_stream_dialog.cpp 515 - - Bug: 16351 - Change-Id: I54d37a2c97997395936df94ee5481b0d6d198aed - Reviewed-on: https://code.wireshark.org/review/35979 - Petri-Dish: Alexis La Goutte +commit 0f12a5ad97 +Author: Peter Wu +Date: Wed Mar 11 22:18:21 2020 +0000 + + gitlab-ci: print tshark --version for OpenSUSE and Debian + + Add missing output directory for Debian (obj-x86_64-linux-gnu). Restore + a working LD_LIBRARY_PATH setting for OpenSUSE, this has never worked + since v3.1.0rc0-590-gc77ee0008d. + + Change-Id: I4f2c2e4636e7dd0233e7f08a88ba3789b021f274 + Reviewed-on: https://code.wireshark.org/review/36378 + Reviewed-by: Peter Wu + (cherry picked from commit 2698f44aeb81343486ccfed73365a5b243e1083a) + Reviewed-on: https://code.wireshark.org/review/36408 + +commit 0d3a1cd6b3 +Author: Gerald Combs +Date: Thu Mar 12 17:36:57 2020 -0700 + + Qt: Fill in our UAT delegate editor backgrounds. + + Set setAutoFillBackground(true) for a bunch of our editors where + appropriate, similar to g4a2cd15aa5. + + Change-Id: Ic87275e3be90af55b8352eb4742559d526dec2b6 + Reviewed-on: https://code.wireshark.org/review/36386 + Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs + Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit eb0dcc984f49e58bad3312290b1ee965097bc222) - Reviewed-on: https://code.wireshark.org/review/35987 + (cherry picked from commit 73ea612d259339622db8e22f5d404e7e054f62b8) + Reviewed-on: https://code.wireshark.org/review/36407 -commit 744afc9525 +commit bbbea41aa9 Author: Guy Harris -Date: Mon Jan 27 15:46:24 2020 -0800 +Date: Thu Mar 12 11:30:03 2020 -0700 - Fix indentation. + Fix some places where we forgot to mention Npcap. + + Mostly comments, but a few messages. - Change-Id: Ib80213ecb5c02d64f107706971c646decc601e8d - Reviewed-on: https://code.wireshark.org/review/35967 + Change-Id: Iff7380eb15f064bf6a3078e131c70987e36bca44 + Reviewed-on: https://code.wireshark.org/review/36381 + Petri-Dish: Guy Harris + Tested-by: Petri Dish Buildbot Reviewed-by: Guy Harris - (cherry picked from commit 5ee99dde915c818323e9c964ead0abfffd632917) - Reviewed-on: https://code.wireshark.org/review/35968 + (cherry picked from commit f77c677f186cae1e687767b7766cfdef62c533a1) + Reviewed-on: https://code.wireshark.org/review/36382 -commit 625ac38d79 -Author: Dario Lombardo -Date: Fri Jan 10 15:42:58 2020 +0100 +commit 4f07a8abc9 +Author: Peter Wu +Date: Wed Mar 11 00:31:16 2020 +0000 - Fix compilation with gcc-9. + gitlab-ci: remove GCC-5 + + As previously in commit 6bb691189c ("gitlab-ci: remove unnecessary jobs, + upgrade versions"), GCC 5 support would only catch two issues. From the + respective commits: - gcc-9 spotted some NULL pointer usages. + epan/dissectors/packet-synphasor.c:782:7: error: ‘ai’ may be used uninitialized in this function [-Werror=maybe-uninitialized] + ui/qt/wireless_frame.h:63:25: error: in-class initialization of non-static data member is a C++11 extension [-Werror,-Wc++11-extensions] - Bug: 16319 - Change-Id: I3e4ac57705f1852c43299f5e924fc642a2c56a3a - Reviewed-on: https://code.wireshark.org/review/35733 + These are normally just false positive warnings in old compilers, fixed + in newer GCC. It fails only because it was built from git master as + opposed to a release branch where -Werror is disabled by default. + + Save some resources, and remove GCC 5. The CentOS-7 job still tests the + old GCC 4.8.5 compiler. Newer GCC versions are handled by other jobs. + + Change-Id: I9f49d59e6476ea8bcd9e135dba1c94b37a2f047f + Reviewed-on: https://code.wireshark.org/review/36366 + Reviewed-by: Peter Wu + (cherry picked from commit 58e26f185270dde0be54f4e0bcbc0e523a8210ff) + Reviewed-on: https://code.wireshark.org/review/36375 + +commit e3726eab6b +Author: Markku Leiniö +Date: Tue Mar 10 10:33:47 2020 +0200 + + Lua: Fix description for pinfo.dst_port + + Change-Id: If0f6aeb357f0267cdf13763e7710ea221cc2600c + Reviewed-on: https://code.wireshark.org/review/36355 + Reviewed-by: Stig Bjørlykke + (cherry picked from commit 166c06ff15302967483ec9e564636f331d0bfbea) + Reviewed-on: https://code.wireshark.org/review/36356 + +commit 9fdacd3db6 +Author: Andre Luyer +Date: Fri Mar 6 16:19:46 2020 +0100 + + TLS: Limit the number of DNs in Certificate Request messages + + When the Distinguished Names list is large in the Certificate Request it can + trigger the "Dissector bug warning". Having a huge list in the tree pane is + not useful anyway so this change limits the amount of DNs added to the tree, + preventing this fault condition. + It is indicated by adding a "[Tree view truncated]" item. + + A side effect is that a handshake is no longer incorrectly flagged as 'resumed' + because the Server Hello Done in the same packet is now dissected. + + Bug: 16202 + Change-Id: Ib315940dcabc2d6b31cf3562354214158ea545a5 + Reviewed-on: https://code.wireshark.org/review/36314 Reviewed-by: Peter Wu Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 084a887a30b78a3f4f42aa35a15049c251adfcfa) - Reviewed-on: https://code.wireshark.org/review/35964 - Reviewed-by: Guy Harris + (cherry picked from commit 914bb159f781c2f3a788fb68a3bacd3f54e24179) + Reviewed-on: https://code.wireshark.org/review/36351 + Reviewed-by: André Luyer -commit c2f1429c32 -Author: Dario Lombardo -Date: Fri Jan 17 23:06:34 2020 +0100 +commit b2db59676e +Author: Stig Bjørlykke +Date: Sun Mar 8 20:38:12 2020 +0100 - Qt: replace QRegExp with QRegularExpression in FilterListModel. + Qt: Fix Copy Description from context menu - The new class has a more powerful support for non-greedy regexps - (required in this case). + Fix Copy->Description from context menu in Packet List and + Packet Dialog. This was broken in gf6534b8a. - See: https://doc.qt.io/qt-5/qregularexpression.html#notes-for-qregexp-users + Align MainWindow::actionEditCopyTriggered() using the same procedure. - Bug: 16336 - Change-Id: I4684fbf6aeeb55707d325775de487246ac398c2d - Reviewed-on: https://code.wireshark.org/review/35858 - Petri-Dish: Alexis La Goutte + Improve ProtoTree::ctxCopyVisibleItems(). + + Bug: 16323 + Change-Id: I564b73c027019bc59629aa84098db8f307e92d40 + Reviewed-on: https://code.wireshark.org/review/36339 + Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 59108b16835707dee35680d5951ffa1b4fd49b9e) - Reviewed-on: https://code.wireshark.org/review/35958 - Petri-Dish: Dario Lombardo + (cherry picked from commit a2dc713c119d9a2058d55eaea7b08f4453c44ae8) + Reviewed-on: https://code.wireshark.org/review/36349 + Reviewed-by: Stig Bjørlykke -commit d5699ab154 -Author: Gerald Combs -Date: Sun Jan 26 08:33:25 2020 +0000 +commit c48fac4374 +Author: Stig Bjørlykke +Date: Fri Mar 6 08:25:58 2020 +0100 - [Automatic update for 2020-01-26] + wsp: Remove lwm2m.dm length check - Update manuf, services enterprise numbers, translations, and other items. + Remove length check when detected x-wap lwm2m.dm because the CoAP + message is not always 15 bytes. - Change-Id: Ia8513252ae83961071b43f49165d030e24a513b1 - Reviewed-on: https://code.wireshark.org/review/35950 - Reviewed-by: Gerald Combs - -commit 908ed20a9c -Author: Erwin Rol -Date: Tue Dec 24 10:52:37 2019 +0100 - - artnet: Fix ArtPollReply universe calculation - - The SubSwitch field holds bit 7-4 of the 15bit port address, but - it holds it in bit 3-0 so we have to shift it 4 bits instead of - taking bit 7-4 of the SubSwitch field. - - Change-Id: I7841d64749e8a561e4ee928a23a3c46cb5be34cb - Signed-off-by: Erwin Rol - Reviewed-on: https://code.wireshark.org/review/35910 - Reviewed-by: Alexis La Goutte - (cherry picked from commit 824fef51aa3efc7a146ea57de90b1a6135614496) - Reviewed-on: https://code.wireshark.org/review/35946 - Reviewed-by: Pascal Quantin - -commit 05939ebb7c -Author: Erwin Rol -Date: Sat Jan 11 17:14:44 2020 +0100 - - rdm: Remove incorrect dissection of ack overflow data - - Ack overflow data was incorrectly dissected causing checksum errors. For now - just display raw data. - - Change-Id: Icdd858bdbeeb4dd40e48c45fc46e5e188d53be69 - Signed-off-by: Erwin Rol - Reviewed-on: https://code.wireshark.org/review/35915 - Reviewed-by: Jaap Keuter - Petri-Dish: Jaap Keuter - Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit 4f462bb6e3470ccb09b8da1efd4f133169aef03d) - Reviewed-on: https://code.wireshark.org/review/35943 - Petri-Dish: Pascal Quantin - -commit aa3be879c4 -Author: Volodymyr Khomenko -Date: Sat Dec 7 11:16:53 2019 +0200 - - Bugfix SMB IOCTL response with BUFFER_OVERFLOW - - In case if SMB IOCTL response packet (seen to happen for FSCTL_PIPE_TRANSCEIVE but applicable for others) - has STATUS_BUFFER_OVERFLOW status code, dissection is done improperly - (wrong offset to IOCTL response body is calculated so content is corrupted). - Packet body with STATUS_BUFFER_OVERFLOW status should be handled in the same way as STATUS_SUCCESS packet. - - Bug: 16261 - Change-Id: I05d05ed9fa16f8b128590cd505fe9b0270dd74ab - Reviewed-on: https://code.wireshark.org/review/35341 - Petri-Dish: Alexis La Goutte - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 718837ac45ef3b74d6e1444ec36055ff55443767) - Reviewed-on: https://code.wireshark.org/review/35941 - Reviewed-by: Gerald Combs - Petri-Dish: Gerald Combs - -commit a8d3c1bc29 -Author: João Valverde -Date: Thu Jan 23 02:13:40 2020 +0000 - - IPv4: Fix display of Fragment Offset field - - Bug: 16344 - Change-Id: I0fe0bec606a103e0cb96c6b6da0f98f9b12097b7 - Fixes: v3.1.0rc0-916-g237ec1349f ("IP: Make dissection of ip.frag_offset RFC 791 compliant") - Reviewed-on: https://code.wireshark.org/review/35918 - Petri-Dish: João Valverde + Change-Id: Ib1e58a997a906a6723abae6f86fe4306bd5061c6 + Reviewed-on: https://code.wireshark.org/review/36310 + Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - Reviewed-on: https://code.wireshark.org/review/35926 - Reviewed-by: João Valverde + (cherry picked from commit b31e9f3e2092abdf0c8a60133c0ca6b981806998) + Reviewed-on: https://code.wireshark.org/review/36350 + Reviewed-by: Stig Bjørlykke -commit ebdcb37e93 +commit e2928c23b8 Author: Stig Bjørlykke -Date: Wed Jan 22 08:25:39 2020 +0100 +Date: Fri Mar 6 21:40:17 2020 +0100 - someip: Fix guint64 printf formats + Qt: Keep profile selection when renamed - Use G_GUINT64_FORMAT and remove the format character when printing - unsigned value. Use G_GINT64_MODIFIER when also giving the format - character ('x'). + Keep the list selection when renaming a profile in the + Profiles dialog. - Change-Id: I7c02ec3ebd058c392f8fb21a0e20e242a06e8888 - Reviewed-on: https://code.wireshark.org/review/35896 + Bug: 15966 + Change-Id: Ifda223b2286ef49ba46830954872e9303e27a089 + Reviewed-on: https://code.wireshark.org/review/36322 Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 919b4ca1cf16de65f99b95004efc63ea69dec17b) - Reviewed-on: https://code.wireshark.org/review/35920 Reviewed-by: Stig Bjørlykke + (cherry picked from commit 96f50efa94efa98eb306a45258d204273ce853a1) + Reviewed-on: https://code.wireshark.org/review/36336 + Reviewed-by: Anders Broman -commit 030f62840c -Author: Pascal Quantin -Date: Thu Jan 23 09:30:41 2020 +0100 +commit 9dab5a520d +Author: Guy Harris +Date: Sun Mar 8 11:39:02 2020 -0700 - RTCP: fix packet length check when having unhandled application data + Fix formatting of the start time and elapsed time. - The offset variable was not incremented in that case + There's no - Bug: 16345 - Change-Id: Ifb73a2ef9371ef5e4567013056fc77ca83a89e37 - Reviewed-on: https://code.wireshark.org/review/35919 - Petri-Dish: Pascal Quantin + QString arg(uint a, int fieldWidth = 0, QChar fillChar = QLatin1Char(' ')) + const + + version of the arg method of QString, there's only + + QString arg(uint a, int fieldWidth = 0, int base = 10, + QChar fillChar = Latin1Char(' ')) const + + so if you don't pass the base argument, it turns the QChar into an int + (presumably using the unicode method, so that ends up being 0x20 or 32), + passes it as the base argument (so it does the conversion base-32 - + that's <= 36, so it's a valid value for the base argument), and defaults + the fillChar argument to space. + + Add 10 as the base argument, so it behaves correctly. + + Bug: 16429 + Change-Id: If4872d6d55aa5d9a7489219622d4190827e65d34 + Reviewed-on: https://code.wireshark.org/review/36337 + Petri-Dish: Guy Harris Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit 6686ffcf6ba61a23287735ba3eb78f7708a0dfb6) - Reviewed-on: https://code.wireshark.org/review/35921 + Reviewed-by: Guy Harris + (cherry picked from commit f01f5e39720d55a1494388a3f18a15fcd6d9c3d2) + Reviewed-on: https://code.wireshark.org/review/36338 -commit 4386a1d94f -Author: Uli Heilmeier -Date: Tue Jan 21 22:06:16 2020 +0100 +commit d5740d43d3 +Author: Gerald Combs +Date: Sun Mar 8 08:31:38 2020 +0000 + + [Automatic update for 2020-03-08] + + Update manuf, services enterprise numbers, translations, and other items. + + Change-Id: I97be7911d9c9b92a601276de87152fa429de42b4 + Reviewed-on: https://code.wireshark.org/review/36332 + Reviewed-by: Gerald Combs - NVME-TCP: Fix ICReq fields: +commit 0fdca2c093 +Author: Guy Harris +Date: Sat Mar 7 12:47:22 2020 -0800 + + Fix the isis.hello.reverse_metric.flags field. - Fix handling of ICReq fields as documented at - https://nvmexpress.org/wp-content/uploads/NVMe-over-Fabrics-1.1-2019.10.22-Ratified.pdf - Section 7.4.10.2 Initialize Connection Request PDU (ICReq) + It's one byte, so it should be FT_UINT8, and it's a bitset, so it should + be BASE_HEX. - Bug: 16333 - Change-Id: I96d9f05dd7c2c7b0c5a2a70df494cf0b163d10d1 - Reviewed-on: https://code.wireshark.org/review/35892 - Petri-Dish: Anders Broman + Change-Id: I4f155d5a7a062d0a4267be80d87b2ff3468c2784 + Reviewed-on: https://code.wireshark.org/review/36326 + Reviewed-by: Guy Harris + (cherry picked from commit d60513a95acd85d827d10b76c01020edd3d21511) + Reviewed-on: https://code.wireshark.org/review/36328 + +commit 3b1299fe28 +Author: Dario Lombardo +Date: Sat Mar 7 19:48:43 2020 +0100 + + isis-hello: use UINT type instead of BYTES. + + Bug: 16424 + Change-Id: I37e79910dc030a22eff9353998f37c7f10684f1f + Reviewed-on: https://code.wireshark.org/review/36325 + Petri-Dish: Dario Lombardo Tested-by: Petri Dish Buildbot + Reviewed-by: Alexis La Goutte + (cherry picked from commit 1c7f2c94d1e785347f5b05f39f3425e5bbb25fa8) + Reviewed-on: https://code.wireshark.org/review/36327 + Reviewed-by: Guy Harris + +commit 0cccc61a49 +Author: Mark Vitale +Date: Wed Dec 18 16:31:23 2019 -0500 + + afs: correctly calulate padding for strings + + length+value strings in AFS are padded to a multiple of 4 octets. + A bug caused the dissector to add an extra 4-octet pad when no padding + was required. This causes any field after the string to be + mis-dissected, resulting in a false alarm "Malformed packet". + + Correct the padding logic to eliminate the false alarm. + + Change-Id: I2edc58f20830c2df99d87cdd7d0cbf3bc9b92991 + Reviewed-on: https://code.wireshark.org/review/36297 + Reviewed-by: Tomasz Moń + Petri-Dish: Tomasz Moń + Tested-by: Petri Dish Buildbot + Reviewed-by: Pascal Quantin + (cherry picked from commit 77d2bf81a75f682cf09f07ac02b2f4cb92324a59) + Reviewed-on: https://code.wireshark.org/review/36315 + +commit acbbbde899 +Author: Peter Wu +Date: Thu Mar 5 01:54:04 2020 +0000 + + gitlab-ci: remove unnecessary jobs, upgrade versions + + The point of testing multiple compiler versions is to catch bugs that + only occur in one particular version. After an analysis of 800+ failed + builds, it appears that a lot of the checks are redundant. Changes: + + * Drop GCC 6 and keep GCC 5, Ubuntu 16.04 default GCC is 5.3. Fixes for + warnings in old compilers: commit 829d2c3752 (GCC 5 + 6), commit + e451ea0a4d (Clang 5, GCC 4 + 5). Maybe GCC 5 can also be dropped since + Ubuntu 18.04 is around for a while. + * Drop clang-nopcap, all errors caught by Clang were also caught by GCC. + One change caught by gcc-8-nopcap but not Clang: commit 036c3d6bc7. + * Remove Clang 5: even though it triggers some unique failures, no major + distro ships with it so remove it. + * Drop old Clang versions, newer versions catch all warnings from older. + * Upgrade to Clang 8 which is already installed in the Docker image. + * Remove EOL Fedora 28 and 29, use latest (31). + * Remove EOL openSUSE Leap 42.3, keep 15.1 as the latest. + + Reduces from 20 jobs (15 build, 5 test) to 10 jobs (7 build, 3 test). + + Change-Id: I4a355dd1a90cbbef9525bd63a8544fa3e22369a2 + Reviewed-on: https://code.wireshark.org/review/36281 Reviewed-by: Anders Broman - (cherry picked from commit b0d959eef80bf311a59f1949f8fc11ac64a97178) - Reviewed-on: https://code.wireshark.org/review/35909 + (cherry picked from commit 6bb691189c04a8fd0d618c112290b19ea6d28a0e) + Reviewed-on: https://code.wireshark.org/review/36304 + Reviewed-by: Peter Wu -commit 0ce952b724 -Author: Pascal Quantin -Date: Wed Jan 22 11:38:02 2020 +0100 +commit a9ecd94f11 +Author: Stig Bjørlykke +Date: Wed Mar 4 22:04:44 2020 +0100 - LTE RRC: fix a memory leak in composite TVB handling + Qt: Don't hijack Ctrl+C for copy packet list entry as plain text - Bug: 16341 - Change-Id: Ib6c020ea3df8b39a02f742f0684fca7db96f1fc3 - Reviewed-on: https://code.wireshark.org/review/35899 - Petri-Dish: Pascal Quantin + Don't hijack Ctrl+C / Cmd+C for copy Packet List entry as plain text + in the main window because this will affect using this shortcut in + other dialogs. + + Ctrl+C will now copy the selected row in the Packet List (without + the headers), or the selected entry in the Packet Details, and it + also works correctly in other dialogs. + + This was introduced in gb3f240dbf8. + + Change-Id: I99d87f49c436a6dbf98e51d638a09c15a18bcc72 + Reviewed-on: https://code.wireshark.org/review/36280 + Petri-Dish: Stig Bjørlykke + Reviewed-by: Anders Broman + (cherry picked from commit 86337a8e69afdbfd1e3e3d5e9eee971a2b637fb7) + Reviewed-on: https://code.wireshark.org/review/36301 Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit adeeb7f2da801303768ce96e2cacf6a703a69c6f) - Reviewed-on: https://code.wireshark.org/review/35901 + Reviewed-by: Stig Bjørlykke -commit 884ca058f3 -Author: Pascal Quantin -Date: Wed Jan 22 10:35:24 2020 +0100 +commit bbb8a37885 +Author: Anders Broman +Date: Thu Mar 5 08:27:31 2020 +0100 - GTP: fix a leak in UAT + NAS-5GS: PDU session reactivation result error cause wrong offset used. - Change-Id: Ibe4224cf1ac924be88e2352524dd4618976b683d - Reviewed-on: https://code.wireshark.org/review/35898 - Petri-Dish: Pascal Quantin + Change-Id: I16001d96f69ab3256ae229f629a1969ca42dadc4 + Reviewed-on: https://code.wireshark.org/review/36285 + Petri-Dish: Anders Broman Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit b7996de3716de39ffe4c5c57bbbfe58d5bc5fad2) + Reviewed-on: https://code.wireshark.org/review/36287 Reviewed-by: Pascal Quantin - (cherry picked from commit 7bc9cd620b16ccc0ea88be794293c3a25958e4a6) - Reviewed-on: https://code.wireshark.org/review/35900 -commit 67161b509b +commit 13ea854214 Author: Pascal Quantin -Date: Mon Jan 20 22:23:43 2020 +0100 +Date: Wed Mar 4 18:19:59 2020 +0100 - CoAP: change detection logic for CoAP over TCP or TLS + Diameter 3GPP: fix dissection of MBMS-Bearer-Event AVP + + As reported in https://www.wireshark.org/lists/wireshark-users/202003/msg00004.html - Do not assume that having a TCP port means that CoAP is running directly - over TCP: this is not the case with MQTT for example (see bug 14591 for - a capture). Instead explicitly check that the parent dissector is TCP or - TLS. - - Bug: 15910 - Change-Id: Ib4880623b8525fe6be52a685397005eac86da135 - Reviewed-on: https://code.wireshark.org/review/35879 + Change-Id: I5eb911b9b86e34f01102afe649401a6393603e2c + Reviewed-on: https://code.wireshark.org/review/36274 Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - Reviewed-by: Peter Wu - (cherry picked from commit 75e1b69e88bb6856bbae443aa64efdceb3e39117) - Reviewed-on: https://code.wireshark.org/review/35894 Reviewed-by: Pascal Quantin + (cherry picked from commit 57de65c9e7091032df635423bd203c99763db0ac) + Reviewed-on: https://code.wireshark.org/review/36277 -commit 218620a925 -Author: Pascal Quantin -Date: Mon Jan 20 21:38:44 2020 +0100 +commit 394b7eaa41 +Author: Gerald Combs +Date: Tue Mar 3 13:54:18 2020 -0800 - ICMP/ICMPv6: fix request/response tracking for checksum 0x0000 + Qt: Add missing breaks. - Apply the change proposed by Chris Maynard in - https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16334 + Add missing breaks pointed out by Pascal. - Bug: 16334 - Change-Id: I91d79d992c107ca4ddaa17c25c3629424cc240f6 - Reviewed-on: https://code.wireshark.org/review/35878 - Petri-Dish: Pascal Quantin + Change-Id: I5dc17ec15fcf6d102ab2f97fec84c04905c68c79 + Reviewed-on: https://code.wireshark.org/review/36271 + Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - Reviewed-on: https://code.wireshark.org/review/35882 Reviewed-by: Pascal Quantin + Reviewed-on: https://code.wireshark.org/review/36272 -commit 3e28006070 +commit e649598fc0 Author: Gerald Combs -Date: Fri Jan 3 08:18:32 2020 -0800 +Date: Mon Mar 2 12:40:50 2020 -0800 - macOS: Add a disk volume icon. + Qt: Fill in our item delegate editor backgrounds. - Add a badge icon (custom removable disk icon) for our disk image volume. + As the documentation for QAbstractItemDelegate::createEditor says, - Change-Id: If2a88efb76061bbf72ddc9844435429d20da6183 - Reviewed-on: https://code.wireshark.org/review/35867 - Reviewed-by: Jaap Keuter - Petri-Dish: Jaap Keuter + "The view's background will shine through unless the editor paints its + own background (e.g., with setAutoFillBackground())." + + Set setAutoFillBackground(true) for a bunch of our editors where the + underlying widget's background was showing. + + Change-Id: I77e96548e99c74a73c89f8037c1f894a6a5584f1 + Reviewed-on: https://code.wireshark.org/review/36260 + Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit dd4b562df20f720c96c8f005ee8170ccf2265dd6) - Reviewed-on: https://code.wireshark.org/review/35880 - Reviewed-by: Gerald Combs + (cherry picked from commit 4a2cd15aa5c4cdd64aa24dcbdbc8b3d2d234c3f4) + Reviewed-on: https://code.wireshark.org/review/36269 -commit edf5e20780 -Author: Jeroen Roovers -Date: Fri Jan 17 14:43:27 2020 +0100 - - ui: Define plugins_add_description() unconditionally - - Since commit 5dfde7ff ("Print extcap plugins with "tshark -G - plugins"."), compiling with -DENABLE_LUA=no -DENABLE_PLUGINS=no fails. - The definition of plugins_add_description() is guarded by HAVE_PLUGINS - || HAVE_LUA, but that definition is used without such guards for extcap - right below, resulting in: - - ui/qt/about_dialog.cpp:137:29: error: 'plugins_add_description' was not - declared in this scope - - Fix this by removing the guards around plugins_add_description(). - - Change-Id: Ieaddfed923ae3782ade28b2f5004b6a34220659a - Fixes: 5dfde7ff83a35bb7186cd05ce61f4b139ab01203 - Reviewed-on: https://code.wireshark.org/review/35852 - Reviewed-by: Peter Wu +commit 52c6b87897 +Author: Alexis La Goutte +Date: Mon Mar 2 20:49:17 2020 +0100 + + QUIC: Fix frame type (it is also a varint) + + Draft 13 changed it from a byte to a varint. Found during implementation + of draft-huitema-quic-ts-02 which uses 0x02F5. + + Bug: 13881 + Change-Id: I63d9469b539cf92b694bca85c00e07bd146abb5e + Reviewed-on: https://code.wireshark.org/review/36259 Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit f605e9466b60c996d88ace1469ec19ecc44b46dd) - Reviewed-on: https://code.wireshark.org/review/35870 + Reviewed-by: Peter Wu + (cherry picked from commit 8270699e2713747277465ef1b9186c8fbe278d2e) + Reviewed-on: https://code.wireshark.org/review/36261 + +commit c5554d1e9f +Author: Tomasz Moń +Date: Sat Feb 29 11:22:06 2020 +0100 + + Qt: Fix import profile from directory crash + + Do not append separator to import directory path. Calling QFileInfo() + constructor with string ending in directory separator results in + creating QFileInfo instance for file with empty filename. + + Bug: 16410 + Change-Id: I4fe248fcdb0c0c67843652475ae58c2a473a9fa8 + Reviewed-on: https://code.wireshark.org/review/36238 + Petri-Dish: Tomasz Moń + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit 04a86e99e46d680a50e78340ea6c7d16349f370a) + Reviewed-on: https://code.wireshark.org/review/36251 + Reviewed-by: Tomasz Moń + +commit 58e92b6a1a +Author: Tomasz Moń +Date: Sat Feb 29 10:34:31 2020 +0100 + + Qt: Fix profile zip import on Windows + + Do not use QDir::separator() as a directory separator. QT internally + uses "/" as separator on all systems, including Windows. The zip files + were not unzipped into target directory because splitting path on + QDir::separator() in ProfileModel::cleanName() returned only one part + (there weren't any "\' in file name, only "/"). + + Qt documentation for QDir::separator() mentions: + "You do not need to use this function to build file paths. + If you always use "/", Qt will translate your paths to conform to + the underlying operating system. If you want to display paths to + the user using their operating system's separator use + toNativeSeparators()." + + Bug: 16410 + Change-Id: I3015a1afed4407e42acdaf42182cc40aa37609d3 + Reviewed-on: https://code.wireshark.org/review/36237 + Petri-Dish: Tomasz Moń + Tested-by: Petri Dish Buildbot + Reviewed-by: Roland Knall + (cherry picked from commit c07a48b6d37cf8873cc4d9ee8bda4a46247a4e6f) + Reviewed-on: https://code.wireshark.org/review/36239 + Reviewed-by: Tomasz Moń -commit 6e4ceebd93 +commit b7e9a4085c Author: Gerald Combs -Date: Sun Jan 19 08:33:01 2020 +0000 +Date: Sun Mar 1 08:33:45 2020 +0000 - [Automatic update for 2020-01-19] + [Automatic update for 2020-03-01] Update manuf, services enterprise numbers, translations, and other items. - Change-Id: Icc62ad842a3edccd00cdfeb8b4a8d3f47754c852 - Reviewed-on: https://code.wireshark.org/review/35864 + Change-Id: Ie175299886cec74038698b73058421b539a27b07 + Reviewed-on: https://code.wireshark.org/review/36247 Reviewed-by: Gerald Combs -commit 1508fc1c29 -Author: Stig Bjørlykke -Date: Fri Jan 17 14:08:38 2020 +0100 +commit 9aa35e37a2 +Author: Gerald Combs +Date: Tue Dec 17 13:32:43 2019 -0800 - Qt: Support ampersand in profile name + De-camel-ize "Wireshark" in a few places. - An ampersand in the menu item text is used as shortcut, so use "&&" to - get a real ampersand. + The _wslua_main struct / WireShark class appears to have never been + used, so remove it. - Change-Id: I333c65bb55cfa01ab60d41df20f443701067e42d - Reviewed-on: https://code.wireshark.org/review/35851 - Petri-Dish: Stig Bjørlykke + Change-Id: Id80fb2c2065accedf632ea4cc467d566d10870de + Reviewed-on: https://code.wireshark.org/review/35480 + Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot - Reviewed-by: Stig Bjørlykke - (cherry picked from commit 07812b00975a2efad5d0369b206665bc7ae7e920) - Reviewed-on: https://code.wireshark.org/review/35860 + Reviewed-by: Alexis La Goutte + (cherry picked from commit d614ade782b9381573e1770e0d172db0decb56a5) + Reviewed-on: https://code.wireshark.org/review/36245 + Reviewed-by: Anders Broman -commit 21c3d2f403 -Author: Jaap Keuter -Date: Thu Jan 16 22:21:37 2020 +0100 +commit d29dc9d590 +Author: Roland Knall +Date: Fri Feb 28 20:55:39 2020 +0100 - DOC: Remove lingering references to autotools + Qt: Changes ProfileModel assert - In the README.plugins file there is still mention of autotools related items. - This change removes those lingering references. + The assert mistakenly crashed the import - Change-Id: I1fc7c6d478a6fc8bbe9481178d9f673aaebcad9f - Reviewed-on: https://code.wireshark.org/review/35843 - Reviewed-by: Jaap Keuter - Petri-Dish: Jaap Keuter + Bug: 16410 + Change-Id: I385f4ba9b842f0f25d6ffe30db6065946fd55d84 + Reviewed-on: https://code.wireshark.org/review/36233 + Petri-Dish: Roland Knall + Tested-by: Petri Dish Buildbot + Reviewed-by: Roland Knall + (cherry picked from commit 4a62441ab15d9ebc80e69c3423be6902dae140df) + Reviewed-on: https://code.wireshark.org/review/36236 + +commit 42063ca691 +Author: Jason Cohen +Date: Fri Feb 28 23:33:28 2020 -0600 + + f5ethtrailer: Correctly generate the TLS keylog entries + + Bug: 16417 + Change-Id: If5959d9ea2ff14fe4fe037c54965816983d18dbc + Reviewed-on: https://code.wireshark.org/review/36235 + Reviewed-by: Jason Cohen + Petri-Dish: Alexis La Goutte Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 597ca8aa384ab471f44708c4d34bb1bf06831625) - Reviewed-on: https://code.wireshark.org/review/35847 -commit 79562c8907 -Author: Alexis La Goutte -Date: Wed Jan 15 22:14:16 2020 +0100 +commit c1c8998b83 +Author: Gerald Combs +Date: Thu Feb 27 12:03:49 2020 -0800 - lapdm(.h): fix duplicate include guard (found by lgtm.com) + macOS: Software update fixes. - Change-Id: I3cf4d30f5e91b6182c64b7f016e03d63aa1066d0 - Reviewed-on: https://code.wireshark.org/review/35829 - Petri-Dish: Guy Harris + Run our software update checks in the foreground. + + Post NSApplicationWillTerminateNotification prior to exiting the + application. This *should* start the automatic updater if a new version + of Wireshark was downloaded in the background, but is difficult to test + without a fully signed and notarized application bundle. + + Bug: 16416 + Change-Id: I212dbb42e1cafff713ff195b448c2799750bc6ac + Reviewed-on: https://code.wireshark.org/review/36221 + Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit b3871fb864966695d1e63bd201f9781f9b147485) + Reviewed-on: https://code.wireshark.org/review/36230 + +commit 784772142b +Author: Rasmus Jonsson +Date: Thu Feb 27 00:48:00 2020 +0100 + + Qt: fix packet list selection regression + + When adding or removing a filter, the currently selected packet + is deselected. beginResetModel/ endResetModel were used which + reset the QModelIndex, now changed back to dataChanged/ + headerDataChanged as before. + + Bug: 16414 + Change-Id: Ia8fa91e3378bdc0792382184e75e59900397e8b9 + Reviewed-on: https://code.wireshark.org/review/36204 + Petri-Dish: Stig Bjørlykke + Tested-by: Petri Dish Buildbot + Reviewed-by: Roland Knall + (cherry picked from commit b1a4aac54323304b489af3282e7ce5fc4512cf37) + Reviewed-on: https://code.wireshark.org/review/36219 + Reviewed-by: Stig Bjørlykke + +commit efbaa6e66a +Author: Guy Harris +Date: Wed Feb 26 21:32:36 2020 -0800 + + Fix some typoes in comments. + + Change-Id: I951e183e24bf77e0f2f09266e2dc5db7a4caf0ec + Reviewed-on: https://code.wireshark.org/review/36211 + Reviewed-by: Guy Harris + (cherry picked from commit b9a56f7b5168e83114efe5e7b52c20167078dc5c) + Reviewed-on: https://code.wireshark.org/review/36212 + +commit 30f2175017 +Author: Guy Harris +Date: Wed Feb 26 21:17:11 2020 -0800 + + Clean up some comments in the preferences file. + + Automatic software updates are now supported in macOS as well. + + In the file, the channel name doesn't have UPDATE_CHANNEL_ in front of + it; it's just DEVELOPMENT or STABLE. + + Change-Id: I11a8e10b3c0ee6c4eec2568bf94d42c4098b82a5 + Reviewed-on: https://code.wireshark.org/review/36207 Reviewed-by: Guy Harris - (cherry picked from commit d1021c2324b1233337ac5a5e25862cc4f1ed5975) - Reviewed-on: https://code.wireshark.org/review/35832 + (cherry picked from commit e1e8e2dce97076941c8b48e8a5d06f46e3009b6f) + Reviewed-on: https://code.wireshark.org/review/36208 + +commit 80a45b09a6 +Author: Gerald Combs +Date: Wed Feb 26 11:17:41 2020 -0800 + + Test: Make sure we can run Wireshark on macOS. + + Run Wireshark tests on macOS only if SECURITYSESSIONID. If this isn't + reliable enough we might be able to get away with running a small UI + utility, e.g. `pbpaste > /dev/null`. + + Change-Id: Ieccb87bcc1312f02c22ec2905a80437bf136d964 + Reviewed-on: https://code.wireshark.org/review/36195 + Reviewed-by: Gerald Combs + (cherry picked from commit f8f6ce55defa4b0a69509564deecb31259fc1e74) + Reviewed-on: https://code.wireshark.org/review/36205 + +commit 0f3b3547d2 +Author: Gerald Combs +Date: Wed Feb 26 10:20:11 2020 -0800 + + macOS: Add a sanity check. + + Check the file permissions in our application bundle. + + Ping-Bug: 16407 + Change-Id: I41c9dc903f764ea74b6f34a21ecb99d44bd1658f + Reviewed-on: https://code.wireshark.org/review/36193 + Reviewed-by: Gerald Combs + (cherry picked from commit 47bd34873b68cfb4d90af5966af446278227692e) + Reviewed-on: https://code.wireshark.org/review/36203 -commit 3e29d04fba +commit 7436a56343 Author: Gerald Combs -Date: Wed Jan 15 12:31:14 2020 -0800 +Date: Wed Feb 26 14:22:14 2020 -0800 - 3.2.1 → 3.2.2. + 3.2.2 → 3.2.3. - Change-Id: I6eee09e456e4676d43c1889a3892226d16c6816a - Reviewed-on: https://code.wireshark.org/review/35825 + Change-Id: Ie5bb4e096535e5ebf50d1c573069677910323047 + Reviewed-on: https://code.wireshark.org/review/36200 Reviewed-by: Gerald Combs diff -Nru wireshark-3.2.2/cmake/modules/FindLUA.cmake wireshark-3.2.3/cmake/modules/FindLUA.cmake --- wireshark-3.2.2/cmake/modules/FindLUA.cmake 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/cmake/modules/FindLUA.cmake 2020-04-08 22:27:01.000000000 +0000 @@ -84,7 +84,7 @@ REQUIRED_VARS LUA_LIBRARY LUA_INCLUDE_DIR LUA_VERSION_NUM VERSION_VAR LUA_VERSION_NUM) -IF(LUA_LIBRARY) +IF(LUA_FOUND) SET( LUA_LIBRARIES "${LUA_LIBRARY}") SET( LUA_INCLUDE_DIRS ${LUA_INCLUDE_DIR} ) if (WIN32) @@ -100,11 +100,11 @@ ) mark_as_advanced( LUA_DLL_DIR LUA_DLL ) endif() -ELSE(LUA_LIBRARY) +ELSE(LUA_FOUND) SET( LUA_LIBRARIES ) SET( LUA_INCLUDE_DIRS ) SET( LUA_DLL_DIR ) SET( LUA_DLL ) -ENDIF(LUA_LIBRARY) +ENDIF(LUA_FOUND) MARK_AS_ADVANCED(LUA_INCLUDE_DIRS LUA_LIBRARIES) diff -Nru wireshark-3.2.2/cmakeconfig.h.in wireshark-3.2.3/cmakeconfig.h.in --- wireshark-3.2.2/cmakeconfig.h.in 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/cmakeconfig.h.in 2020-04-08 22:27:01.000000000 +0000 @@ -245,7 +245,7 @@ /* Define to 1 if you have the `pcap_open_dead' function. */ #cmakedefine HAVE_PCAP_OPEN_DEAD 1 -/* Define to 1 if you have libpcap/WinPcap remote capturing support. */ +/* Define to 1 if you have libpcap/WinPcap/Npcap remote capturing support. */ #cmakedefine HAVE_PCAP_REMOTE 1 /* Define to 1 if you have the `pcap_set_datalink' function. */ diff -Nru wireshark-3.2.2/CMakeLists.txt wireshark-3.2.3/CMakeLists.txt --- wireshark-3.2.2/CMakeLists.txt 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/CMakeLists.txt 2020-04-08 22:27:01.000000000 +0000 @@ -32,7 +32,7 @@ set(GIT_REVISION 0) set(PROJECT_MAJOR_VERSION 3) set(PROJECT_MINOR_VERSION 2) -set(PROJECT_PATCH_VERSION 2) +set(PROJECT_PATCH_VERSION 3) set(PROJECT_BUILD_VERSION ${GIT_REVISION}) set(PROJECT_VERSION_EXTENSION "") @@ -3211,6 +3211,7 @@ install( FILES ${CMAKE_MODULE_PATH}/FindGLIB2.cmake + ${CMAKE_MODULE_PATH}/FindWSLibrary.cmake ${CMAKE_MODULE_PATH}/FindWSWinLibs.cmake ${CMAKE_MODULE_PATH}/UseAsn2Wrs.cmake ${CMAKE_MODULE_PATH}/LocatePythonModule.cmake diff -Nru wireshark-3.2.2/debian/changelog wireshark-3.2.3/debian/changelog --- wireshark-3.2.2/debian/changelog 2020-02-26 23:09:39.000000000 +0000 +++ wireshark-3.2.3/debian/changelog 2020-04-19 21:04:12.000000000 +0000 @@ -1,3 +1,12 @@ +wireshark (3.2.3-1) unstable; urgency=medium + + * debian: Ship codecs libraries in libwireshark0. + * New upstream version 3.2.3 + - security fixes: + - The BACapp dissector could crash. (CVE-2020-11647) (Closes: #958213) + + -- Balint Reczey Sun, 19 Apr 2020 23:04:12 +0200 + wireshark (3.2.2-1) unstable; urgency=medium * libwireshark-dev: Ship cfile.h (Closes: #950871) diff -Nru wireshark-3.2.2/debian/libwireshark13.install wireshark-3.2.3/debian/libwireshark13.install --- wireshark-3.2.2/debian/libwireshark13.install 2020-02-26 23:09:39.000000000 +0000 +++ wireshark-3.2.3/debian/libwireshark13.install 2020-04-19 21:04:12.000000000 +0000 @@ -1,2 +1,3 @@ usr/lib/*/libwireshark.so.* +usr/lib/*/wireshark/plugins/*/codecs/*.so usr/lib/*/wireshark/plugins/*/epan/*.so diff -Nru wireshark-3.2.2/doc/dumpcap.pod wireshark-3.2.3/doc/dumpcap.pod --- wireshark-3.2.2/doc/dumpcap.pod 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/doc/dumpcap.pod 2020-04-08 22:27:01.000000000 +0000 @@ -22,7 +22,9 @@ S<[ B<-g> ]> S<[ B<-h>|B<--help> ]> S<[ B<-i>|B<--interface> Ecapture interfaceE|rpcap://EhostE:EportE/Ecapture interfaceE|TCP@EhostE:EportE|- ]> +S<[ B<-i>|B<--interface> Ecapture interfaceE|rpcap://EhostE:EportE/Ecapture interfaceE|TCP@EhostE:EportE|- ]> S<[ B<-I>|B<--monitor-mode> ]> +S<[ B<-k> EfreqE,[EtypeE],[Ecenter_freq1E],[Ecenter_freq2>E] S<[ B<-L>|B<--list-data-link-types> ]> S<[ B<-M> ]> S<[ B<-n> ]> @@ -261,6 +263,47 @@ the interface specified by the last B<-i> option occurring before this option. +=item -k EfreqE,[EtypeE],[Ecenter_freq1E],[Ecenter_freq2>E + +Set the channel on the interface; this is supported only on IEEE +802.11 Wi-Fi interfaces, and supported only on some operating systems. + +I is the frequency of the channel. I is the type of the +channel, for 802.11n and 802.11ac. The values for I are + +=over 8 + +=item NOHT + +Used for non-802.11n/non-802.1ac channels + +=item HT20 + +20 MHz channel + +=item HT40- + +40 MHz primary channel and a lower secondary channel + +=item HT40+ + +40 MHz primary channel and a higher secondary channel + +=item HT80 + +80 MHz channel, with I as its center frequency + +=item VHT80+80 + +two 80 MHz channels combined, with I and I as +the center frequencies of the two channels + +=item VHT160 + +160 MHz channel, with I as its center frequency + +=back + =item -L|--list-data-link-types List the data link types supported by the interface and exit. The reported diff -Nru wireshark-3.2.2/docbook/attributes.adoc wireshark-3.2.3/docbook/attributes.adoc --- wireshark-3.2.2/docbook/attributes.adoc 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/docbook/attributes.adoc 2020-04-08 22:27:01.000000000 +0000 @@ -1,6 +1,6 @@ // Common attributes -:wireshark-version: 3.2.2 +:wireshark-version: 3.2.3 // Required for btn, kbd:, and menu: macros. :experimental: diff -Nru wireshark-3.2.2/docbook/release-notes.adoc wireshark-3.2.3/docbook/release-notes.adoc --- wireshark-3.2.2/docbook/release-notes.adoc 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/docbook/release-notes.adoc 2020-04-08 22:27:01.000000000 +0000 @@ -14,49 +14,25 @@ == What’s New -Automatic updates were inadvertently disabled in the Wireshark 3.2.1 64-bit and 32-bit Windows installers. -If you're running Wireshark 3.2.1 on Windows you will have to update to a later version manually. -wsbuglink:16381[] +* Wireshark 3.2.0 to 3.2.2 might not update automatically on macOS in some cases. + If you're running those versions on macOS you might have to update to a later version manually. + wsbuglink:16416[] + +* The Windows installers now ship with Npcap 0.9989. + They previously shipped with Npcap 0.9986. === Bug Fixes The following vulnerabilities have been fixed: -* wssalink:2020-03[] -LTE RRC dissector memory leak. -wsbuglink:16341[]. -// cveidlink:2019-xxxxx[]. -// Fixed in master: adeeb7f2da -// Fixed in master-3.2: 0ce952b724 -// Fixed in master-3.0: 873dca931a -// Fixed in master-2.6: 086003c9d6 - -* wssalink:2020-04[] -WiMax DLMAP dissector crash. -wsbuglink:16368[]. -// cveidlink:2019-xxxxx[]. -// Fixed in master: 7ce2ca316c, 6dad599a8a -// Fixed in master-3.2: 49c6720028, 5a13c2316f -// Fixed in master-3.0: 135cf649b1, 3daba57466 -// Fixed in master-2.6: 93d6b03a67, 6b98dc6370 - -* wssalink:2020-05[] -EAP dissector crash. -wsbuglink:16397[]. -// cveidlink:2019-xxxxx[]. -// Fixed in master: 8bda8642df -// Fixed in master-3.2: 79769da3b5 -// Fixed in master-3.0: 924ae4d091 -// Fixed in master-2.6: 9fe2de783d - -* wssalink:2020-06[] -WireGuard dissector crash. -wsbuglink:16394[]. -// cveidlink:2019-xxxxx[]. -// Fixed in master: b2ee7a2876 -// Fixed in master-3.2: 73c5fff899 -// Fixed in master-3.0: n/a -// Fixed in master-2.6: n/a +* wssalink:2020-07[] +The BACapp dissector could crash. +wsbuglink:16474[]. +cveidlink:2020-11647[]. +// Fixed in master: 15dc2f6bd4 +// Fixed in master-3.2: 4738fec56d +// Fixed in master-3.0: 5c04660835 +// Fixed in master-2.6: 6f56fc9496 The following bugs have been fixed: @@ -64,39 +40,44 @@ //* wsbuglink:6000[Wireshark bug] //* cveidlink:2014-2486[] //* Wireshark is solely responsible for the decline of shopping malls in your area. -// cp /dev/null /tmp/buglist.txt ; for bugnumber in `git log --stat v3.2.3rc0..| grep ' Bug:' | awk '{print $2}' | sort -n -u ` ; do "$(git rev-parse --show-toplevel)/tools/gen-bugnote" $bugnumber; pbpaste >> /tmp/buglist.txt; done +// cp /dev/null /tmp/buglist.txt ; for bugnumber in `git log --stat v3.2.4rc0..| grep ' Bug:' | awk '{print $2}' | sort -n -u ` ; do "$(git rev-parse --show-toplevel)/tools/gen-bugnote" $bugnumber; pbpaste >> /tmp/buglist.txt; done * Add (IETF) QUIC Dissector. wsbuglink:13881[]. -* Support for CoAP over TCP and WebSockets (RFC 8323). wsbuglink:15910[]. +* Rename profile name loses list selection. wsbuglink:15966[]. + +* Dissector bug warning dissecting TLS Certificate Request with many names. wsbuglink:16202[]. + +* Only ACKs, but no DATA frames are visible in -> TCP Stream Graph -> Time Sequence (tcptrace). wsbuglink:16281[]. -* SMB IOCTL response packet with BUFFER_OVERFLOW status is dissected improperly. wsbuglink:16261[]. +* Copy>Description does not work properly for all tree items. wsbuglink:16323[]. -* Wireshark fails to build with GCC-9. wsbuglink:16319[]. +* Importing profiles in Windows - zip files fail and from directory crashes Wireshark. wsbuglink:16410[]. -* NVMe/TCP ICReq PDU Not Interpreted Correctly. wsbuglink:16333[]. +* Packet List selection is gone when adding or removing a display filter. wsbuglink:16414[]. -* ICMP: No response if ICMP reply packet has an ICMP checksum of 0x0000. wsbuglink:16334[]. +* Check for updates, and auto-update, not working in 3.2.1. wsbuglink:16416[]. -* Display filter parsing broken after upgrade from 3.0.7. wsbuglink:16336[]. +* f5ethtrailer: TLS trailer creates incorrect CLIENT keylog entries. wsbuglink:16417[]. -* IPv4 fragment offset value is incorrect in IPv4 header decode. wsbuglink:16344[]. +* Buildbot crash output: randpkt-2020-03-04-18423.pcap. wsbuglink:16424[]. -* RTCP frame length warning for SAT>IP APP packets. wsbuglink:16345[]. +* File open dialog shows garbled time stamps. wsbuglink:16429[]. -* RTP export to rtpdump file doesn't work. wsbuglink:16351[]. +* RTCP Bye without optional reason reported as [Malformed Packet]. wsbuglink:16434[]. -* CFDP dissector skips a byte. wsbuglink:16361[]. +* [oss-fuzz] #20732: Undefined-shift in dissect_rtcp. wsbuglink:16445[]. -* ISAKMP: IKEv2 transforms and proposal have critical bit (BUG). wsbuglink:16364[]. +* SOMEIP: SOME/IP-SD dissector fails to register SOME/IP ports, if IPv6 is being used (BUG). wsbuglink:16448[]. -* No IPv4/IPv6 hosts in Resolved Addresses dialog. wsbuglink:16366[]. +* tshark logs: "...could not be opened: Too many open files.". wsbuglink:16457[]. -* Lack of Check for Updates option in the Windows GUI. wsbuglink:16381[]. +* Typo in About Wireshark > Keyboard Shortcuts > Unignore All Displayed. wsbuglink:16472[]. -* LLDP dissector consumes all octets to the end of the TVB and eth trailer dissector does not get called. wsbuglink:16387[]. +* Buildbot crash output: randpkt-2020-04-02-31746.pcap. wsbuglink:16477[]. + +* tshark live capture finishes with a use-after-free. wsbuglink:16487[]. -* LACP dissector consumes all octets to the end of the TVB and eth trailer dissector does not get called. wsbuglink:16388[]. === New and Updated Features @@ -121,38 +102,37 @@ // Add one protocol per line between the -- delimiters. [commaize] -- -ARTNET -CFDP +AFS +BACapp +Bluetooth CoAP -EAP -GTP -ICMP -ICMPv6 -IPv4 -ISAKMP -LACP -LLDP -LTE RRC -NBAP -NVME-TCP +Diameter3GPP +F5 Ethernet trailer +GSM RLC MAC +ISIS +ISIS CLV +ISIS HELLO +ISIS LSP +ISIS SNP +NAS 5GS +NR RRC +pcap QUIC -RDM +RPCAP RTCP -RTP -SMB -SOME/IP +SOME/IP-SD TLS -WiMax DLMAP -WireGuard +WSP -- === New and Updated Capture File Support -There is no new or updated capture file support in this release. +// There is no new or updated capture file support in this release. // Add one file type per line between the -- delimiters. -// [commaize] -// -- -// -- +[commaize] +-- +pcap +-- // === New and Updated Capture Interfaces support diff -Nru wireshark-3.2.2/docbook/wsug_src/capinfos-h.txt wireshark-3.2.3/docbook/wsug_src/capinfos-h.txt --- wireshark-3.2.2/docbook/wsug_src/capinfos-h.txt 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/docbook/wsug_src/capinfos-h.txt 2020-04-08 22:27:01.000000000 +0000 @@ -1,4 +1,4 @@ -Capinfos (Wireshark) 3.2.2 (v3.2.2rc0-3-g1508fc1c29c1) +Capinfos (Wireshark) 3.2.3 (v3.2.3rc0-9-g9aa35e37a2dd) Print various information (infos) about capture files. See https://www.wireshark.org for more information. diff -Nru wireshark-3.2.2/docbook/wsug_src/dumpcap-h.txt wireshark-3.2.3/docbook/wsug_src/dumpcap-h.txt --- wireshark-3.2.2/docbook/wsug_src/dumpcap-h.txt 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/docbook/wsug_src/dumpcap-h.txt 2020-04-08 22:27:01.000000000 +0000 @@ -1,4 +1,4 @@ -Dumpcap (Wireshark) 3.2.2 (v3.2.2rc0-3-g1508fc1c29c1) +Dumpcap (Wireshark) 3.2.3 (v3.2.3rc0-9-g9aa35e37a2dd) Capture network packets and dump them into a pcapng or pcap file. See https://www.wireshark.org for more information. diff -Nru wireshark-3.2.2/docbook/wsug_src/editcap-h.txt wireshark-3.2.3/docbook/wsug_src/editcap-h.txt --- wireshark-3.2.2/docbook/wsug_src/editcap-h.txt 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/docbook/wsug_src/editcap-h.txt 2020-04-08 22:27:01.000000000 +0000 @@ -1,4 +1,4 @@ -Editcap (Wireshark) 3.2.2 (v3.2.2rc0-3-g1508fc1c29c1) +Editcap (Wireshark) 3.2.3 (v3.2.3rc0-9-g9aa35e37a2dd) Edit and/or translate the format of capture files. See https://www.wireshark.org for more information. diff -Nru wireshark-3.2.2/docbook/wsug_src/mergecap-h.txt wireshark-3.2.3/docbook/wsug_src/mergecap-h.txt --- wireshark-3.2.2/docbook/wsug_src/mergecap-h.txt 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/docbook/wsug_src/mergecap-h.txt 2020-04-08 22:27:01.000000000 +0000 @@ -1,4 +1,4 @@ -Mergecap (Wireshark) 3.2.2 (v3.2.2rc0-3-g1508fc1c29c1) +Mergecap (Wireshark) 3.2.3 (v3.2.3rc0-9-g9aa35e37a2dd) Merge two or more capture files into one. See https://www.wireshark.org for more information. diff -Nru wireshark-3.2.2/docbook/wsug_src/rawshark-h.txt wireshark-3.2.3/docbook/wsug_src/rawshark-h.txt --- wireshark-3.2.2/docbook/wsug_src/rawshark-h.txt 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/docbook/wsug_src/rawshark-h.txt 2020-04-08 22:27:01.000000000 +0000 @@ -1,4 +1,4 @@ -Rawshark (Wireshark) 3.2.2 (v3.2.2rc0-3-g1508fc1c29c1) +Rawshark (Wireshark) 3.2.3 (v3.2.3rc0-9-g9aa35e37a2dd) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-3.2.2/docbook/wsug_src/reordercap-h.txt wireshark-3.2.3/docbook/wsug_src/reordercap-h.txt --- wireshark-3.2.2/docbook/wsug_src/reordercap-h.txt 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/docbook/wsug_src/reordercap-h.txt 2020-04-08 22:27:01.000000000 +0000 @@ -1,4 +1,4 @@ -Reordercap (Wireshark) 3.2.2 (v3.2.2rc0-3-g1508fc1c29c1) +Reordercap (Wireshark) 3.2.3 (v3.2.3rc0-9-g9aa35e37a2dd) Reorder timestamps of input file frames into output file. See https://www.wireshark.org for more information. diff -Nru wireshark-3.2.2/docbook/wsug_src/text2pcap-h.txt wireshark-3.2.3/docbook/wsug_src/text2pcap-h.txt --- wireshark-3.2.2/docbook/wsug_src/text2pcap-h.txt 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/docbook/wsug_src/text2pcap-h.txt 2020-04-08 22:27:01.000000000 +0000 @@ -1,4 +1,4 @@ -Text2pcap (Wireshark) 3.2.2 (v3.2.2rc0-3-g1508fc1c29c1) +Text2pcap (Wireshark) 3.2.3 (v3.2.3rc0-9-g9aa35e37a2dd) Generate a capture file from an ASCII hexdump of packets. See https://www.wireshark.org for more information. diff -Nru wireshark-3.2.2/docbook/wsug_src/tshark-h.txt wireshark-3.2.3/docbook/wsug_src/tshark-h.txt --- wireshark-3.2.2/docbook/wsug_src/tshark-h.txt 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/docbook/wsug_src/tshark-h.txt 2020-04-08 22:27:01.000000000 +0000 @@ -1,4 +1,4 @@ -TShark (Wireshark) 3.2.2 (v3.2.2rc0-3-g1508fc1c29c1) +TShark (Wireshark) 3.2.3 (v3.2.3rc0-9-g9aa35e37a2dd) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-3.2.2/dumpcap.c wireshark-3.2.3/dumpcap.c --- wireshark-3.2.2/dumpcap.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/dumpcap.c 2020-04-08 22:27:01.000000000 +0000 @@ -4544,7 +4544,18 @@ gchar **options = NULL; options = g_strsplit_set(opt, ",", 4); - for (args = 0; options[args]; args++); + for (args = 0; options[args]; args++) + ; + + ret = ws80211_init(); + if (ret != WS80211_INIT_OK) { + if (ret == WS80211_INIT_NOT_SUPPORTED) + cmdarg_err("Setting 802.11 channels is not supported on this platform"); + else + cmdarg_err("Failed to init ws80211: %s", g_strerror(abs(ret))); + ret = 2; + goto out; + } if (options[0]) freq = get_nonzero_guint32(options[0], "802.11 channel frequency"); @@ -4564,12 +4575,6 @@ if (args >= 3 && options[3]) center_freq2 = get_nonzero_guint32(options[3], "VHT center frequency 2"); - ret = ws80211_init(); - if (ret) { - cmdarg_err("%d: Failed to init ws80211: %s\n", abs(ret), g_strerror(abs(ret))); - ret = 2; - goto out; - } ret = ws80211_set_freq(iface, freq, type, center_freq1, center_freq2); if (ret) { diff -Nru wireshark-3.2.2/enterprises.tsv wireshark-3.2.3/enterprises.tsv --- wireshark-3.2.2/enterprises.tsv 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/enterprises.tsv 2020-04-08 22:27:01.000000000 +0000 @@ -5,7 +5,7 @@ # The format used here is: # Where SPACE can be any sequence of spaces and tabs. # -# (last updated 2020-02-21) +# (last updated 2020-04-03) 0 Reserved 1 NxNetworks @@ -6690,7 +6690,6 @@ 6704 Vancouver Language Institute Ltd. 6705 Zygox, Inc. 6706 NOAA/PMEL/EPIC -6707 Rolf Buurke 6708 Handuru Telecom 6709 Scarlet Telecom BV 6710 South Birmingham College @@ -17125,7 +17124,7 @@ 17262 Devonshire Group, Inc 17263 Alpes Team 17264 Mount Clemens General Hospital -17265 Escape OE +17265 Escape Tech Ltd # formerly 'Escape OE' 17266 California Internet Inc 17267 Hitachi Computer Products (Europe) S.A.S 17268 ABB Process Analytics @@ -21435,7 +21434,7 @@ 21588 Media Connect GmbH 21589 Infosila 21590 Zeni Corporation SA -21591 Systime Informatik AG +21591 Systime GmbH 21592 Activis Polska Sp. z o.o. 21593 Agnes Cebulla 21594 Dougs Computers @@ -22473,7 +22472,7 @@ 22626 COMET SYSTEM, s.r.o. 22627 MIKRO-KOD Ltd. 22628 Deutsche Angestellten-Krankenkasse -22629 Alpermann+Velte electronic engineering GmbH +22629 Plura Europe GmbH 22630 Istituto Nazionale per la Ricerca sul Cancro 22631 Fachhochschule Osnabrueck 22632 TOKYO BUSINESS SOLUTION CO.,LTD. @@ -25020,7 +25019,7 @@ 25175 DCN 25176 Familie Uhlig 25177 VAS "Latvijas Pasts" -25178 Trans-European Research and Education Networking Association (TERENA) +25178 GÉANT # formerly 'Trans-European Research and Education Networking Association (TERENA)' 25179 GESA Elektronik GmbH 25180 Itonis Ltd. 25181 HEBUS SARL @@ -32909,7 +32908,7 @@ 33073 System Analysis and Information Technologies Conference 33074 Oryx Mail Systems GmbH 33075 linux systeme thomas -33076 SCORE42 SAS # formerly 'Virtual Internet Service Provider' +33076 SHAROPS SASU # formerly 'SCORE42 SAS' 33077 InformSvyazStroi, Ltd. 33078 Ganymeade Systems 33079 EmblaCom Oy @@ -49679,7 +49678,7 @@ 49862 NodNetwork 49863 RESEARCH ON DEMAND LAB 49864 BlueGoat -49865 BARTZIS.NET +49865 Bartz.net 49866 Thurnau Industries 49867 Kforce, Inc. 49868 Pizza Max @@ -54701,7 +54700,7 @@ 54893 Anord Mardix Inc. 54894 Pason Power 54895 NorthEast Treatment Centers -54896 北京荣达千里科技有限公司 (Beijing Rongda Qianli Technology Co., Ltd.) +54896 柳州达迪通信技术股份有限公司 (Liuzhou Dadi Communication Technology Co., Ltd.) 54897 Antarctic Group 54898 bekeris.net 54899 B3E @@ -55123,3 +55122,237 @@ 55315 Auerswald GmbH & Co. KG 55316 ROBERT DANIEL BUONOCORE 55317 Lely Holding BV +55318 X2 +55319 Niagara Falls Memorial Medical Center +55320 pingdash AB +55321 Loralab +55322 Núcleo de Comunicaciones y Control, S.L. +55323 Y20 Works +55324 Anapaya Systems +55325 Komprise +55326 State University of New York College of Technology at Delhi +55327 SOS International LLC +55328 Tatweer +55329 MIC Global Services +55330 adKor GmbH +55331 Noroutine +55332 PKI Solutions Inc +55333 Nanjing Buruike Electronics Technology Co., Ltd. +55334 Digivalet +55335 yantaijiandianziCo.,Ltd. +55336 Real Time Data Pty Ltd +55337 RadioLab Srl +55338 SMOK spółka z ograniczoną odpowiedzialnością +55339 OptimERA Inc +55340 Xware innovations +55341 LA SAI +55342 My Kidney Care L.L.C. +55343 EZY-IO INC +55344 Basein Networks, Inc. +55345 CMSS +55346 orzTech +55347 HENRIETTA Piotr Maślanka +55348 Back Alley Labs +55349 Sipartech +55350 Siemens Healthcare GmbH (SHS CS SLM SRS RSO) +55351 Core Security, A HelpSystems Company +55352 Monty UK Global Ltd. +55353 Ackerman Oil Co., Inc +55354 Allmon Technologies LLC +55355 VPM Media Corp +55356 Huskey Truss & Building Supply +55357 Lakeside Robotics Corporation +55358 Macali +55359 Huan's Software +55360 Brain Updaters +55361 Alphageek Systems +55362 Softronics Ltd. +55363 TSGT.coop +55364 Groupement Belge des Graphothérapeutes asbl - GBGT asbl +55365 Shanghai Mission Information Technologies (Group) Co., Ltd +55366 TopBuild +55367 Six Degrees Technology Group Limited +55368 Applied Concepts, Inc. +55369 L.I.S. +55370 Rockport Networks Inc. +55371 Mercadolibre +55372 Companhia de Tecnologia e Sistemas de Minas Ltda. +55373 SDS System Design Service +55374 ARTIDIS AG +55375 blue:solution software GmbH +55376 wocu-monitoring +55377 Kaufhaus Martin Stolz GmbH +55378 Haws Corporation +55379 Bellarmine University +55380 Nettrix Information Industry Co., Ltd. +55381 Omniscient Neurotechnology +55382 Cheshire and Wirral Partnership NHS Foundation Trust +55383 Intv Prime +55384 iCrypto Inc. +55385 Tecnitia Servicios TIC S.L. +55386 NI Blood Transfusion Service +55387 Tenon GmbH +55388 Frank Senkel +55389 Prodia Widyahusada +55390 wallbe GmbH +55391 Ray Pte. Ltd. +55392 Institut für Arbeitsforschung - IfADo +55393 Sentrica +55394 Personalized Imaging Consultants +55395 Elektronika Krejan +55396 Painkiller AS +55397 Jiangsu ZhongAnZhiXin Communication Technology Co., Ltd. +55398 Jiangsu ZhongAnZhiXin Communication Technology Co., Ltd. +55399 Technology Solutions Midwest +55400 Secheron S.A. +55401 ENALISS GmbH +55402 New Impulse 50 +55403 News7haridwar +55404 celerway +55405 Western Health and Social Care Trust +55406 Alstria office REIT-AG +55407 INFOLOGIC +55408 American Health Network +55409 G-Way Solutions, LLC +55410 Salvatores Mundi +55411 Marcus Corporation +55412 EDGEMATRIX, Inc. +55413 SCC Data Systems +55414 Schüchtermann Schiller'sche Kliniken Bad Rothenfelde +55415 WEG S.A. +55416 Selcraft, Ltd. +55417 solutio IT- und mediendienste +55418 EnergyHub, Inc. +55419 Archway School +55420 WellSky +55421 BartzHouse.com +55422 Bartz.io +55423 CGL CONSOLIDATED VENTURES LLC +55424 «Laboratoriya Infocommunikatsionnykh Setey» LLC +55425 NPK STG LLC +55426 Moelven SvT +55427 Stiftelsen för Internetinfrastruktur +55428 HanPu Co. Ltd +55429 HuBei Polytechnic Institute +55430 SecureCloud+ Limited +55431 A.J. Advanced Equipment +55432 Tar Techcert Soluções em Meio Digital Ltda +55433 Bank Ochrony Środowiska +55434 Liberty Diversified International +55435 Aetheros +55436 Solax Power Network Technology(Zhejiang) +55437 Erste&Steiermärkische Bank d.d. +55438 Krizik Malaysia Sdn Bhd +55439 GPlusMedia Inc. +55440 SQUALIO +55441 Radius Elnet +55442 Cubic Mission Solutions +55443 sonnen, Inc. +55444 Sandpolis +55445 Matthieu TIRELLI +55446 Tandarts M.S. van der Linden +55447 dimensions11.net +55448 NETROX SYSTEMS s.r.o. +55449 MangoTelecom +55450 IVECloud (Pty) Ltd +55451 Enable-U B.V. +55452 JSC "AGROBANK" +55453 Sprecher Brewing Co. Inc. +55454 Elgama-Elektronika +55455 dualstack GmbH +55456 Ochsner Clinic Foundation +55457 InfiniGold Operating Pty Ltd +55458 Ajay Software +55459 成都七维频控科技有限公司 (Chengdu Qiwei Frequency Control Technology Co., Ltd.) +55460 AKDB-OSRZ +55461 UK Grid Solutions Limited +55462 White Box Networks +55463 Studio XP +55464 SYNVERSO d.o.o +55465 Viktora Medizintechnik GmbH +55466 GLVI Gesellschaft für Luftverkehrsinformatik mbH +55467 Nerd4ever Desenvolvimento Tecnologico e Inovacao Ltda +55468 michaelwaterman +55469 Bayu Dwiyan Satria +55470 Premier Trailer Leasing +55471 Etung Technology Co.,Ltd +55472 CTFF +55473 China Film Giant Screen Co. Ltd +55474 INFORION, OOO (limited liability company) +55475 oxdeca +55476 Mir Upakovki +55477 Meter, Inc. +55478 T-Systems Austria GesmbH +55479 Greig Mitchell +55480 Landesbetrieb LBB +55481 PKP Intercity S.A. +55482 ZJinJa +55483 Kellenberger & Co AG +55484 DMHIS +55485 Sierra Automated Systems & Engineering Corp +55486 JSC "GIS" +55487 CookieDen Online +55488 Kirisun Communication Co.,Ltd. +55489 Winnet Information +55490 Vox Technologies +55491 Gradient Technologies +55492 Pawprint Prototyping +55493 Authlogics +55494 Streamworx +55495 Elma Electronic AG +55496 Kantara Initiative, Inc. +55497 Centris AG +55498 Dr. Hahn GmbH & Co. KG +55499 Pilot Corporation Of Europe +55500 Guangdong OPPO Mobile Telecommunications Corp.,Ltd. +55501 Digital Sense Hosting Pty Ltd +55502 Xaptum, Inc +55503 GREYCORTEX s.r.o. +55504 UT Southwestern Medical Center +55505 domotof +55506 Radial, Inc. +55507 Graylog, Inc +55508 Shenzhen Qunfang Technology Co., Ltd +55509 Wetron Logistics B.V. +55510 Brighton & Hove City Council +55511 Hochschule für Wirtschaft und Gesellschaft Ludwigshafen +55512 Rock West Composites +55513 Varner It Solutions +55514 Sheehans +55515 TL Industries +55516 Interexport d.o.o. +55517 Struppkärrs Skog AB +55518 DwarfHack +55519 Dirección General de Registro Civil Identificación y Cedulación +55520 Alpha Software Development Zrt. +55521 Brun Telecomunicazioni +55522 Hana Inc. +55523 Wobben Research and Development GmbH +55524 Nane OON GlobalCom Corporation +55525 Nane +55526 OON +55527 ecert.ca +55528 FileMeta Initiative +55529 IEEE Learning Technology Standards Committee +55530 VAS GmbH +55531 Cambridge Pixel Ltd +55532 Katze Laboratories +55533 FORT Robotics, Inc. +55534 Allgemeine Deutsche Burschenschaft +55535 Hoymiles Converter Technology Co., Ltd. +55536 Nexion Data Systems Pty Ltd +55537 Shenzhen ledc Technology Development Co., Ltd. +55538 ZyWaK +55539 911 Secure, LLC +55540 Chaotic Logic +55541 Tvv Sound Project BV +55542 Skan Holding AG +55543 Din Bil Sverige AB +55544 EZ5 Systems Ltd. +55545 suawek +55546 IDCUBE Identification Systems Pvt. Ltd. +55547 NFQES, s. r. o. +55548 Hydrasun Limited +55549 South Central Ambulance Service NHS Foundation Trust +55550 Kitsap Mental Health Services +55551 SI-nerGIE diff -Nru wireshark-3.2.2/epan/CMakeLists.txt wireshark-3.2.3/epan/CMakeLists.txt --- wireshark-3.2.2/epan/CMakeLists.txt 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/CMakeLists.txt 2020-04-08 22:27:01.000000000 +0000 @@ -329,7 +329,7 @@ set_target_properties(epan PROPERTIES COMPILE_DEFINITIONS "WS_BUILD_DLL" LINK_FLAGS "${WS_LINK_FLAGS}" - VERSION "13.0.2" SOVERSION 13 + VERSION "13.0.3" SOVERSION 13 INSTALL_RPATH "${LIBRARY_INSTALL_RPATH}" # By default the name for a library with target name epan will be libepan, # but Ethereal is now named Wireshark diff -Nru wireshark-3.2.2/epan/dissectors/asn1/h248/h248v3.asn wireshark-3.2.3/epan/dissectors/asn1/h248/h248v3.asn --- wireshark-3.2.2/epan/dissectors/asn1/h248/h248v3.asn 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/asn1/h248/h248v3.asn 2020-04-08 22:27:01.000000000 +0000 @@ -59,9 +59,9 @@ -- To octet align the mtpAddress, the MSBs shall be encoded as 0s. ... } --- Wireshark specific +-- Wireshark specific MtpAddress ::= OCTET STRING(SIZE(2..4)) - + DomainName ::= SEQUENCE { name [0] IA5String, @@ -136,7 +136,7 @@ } SegmentNumber ::= INTEGER(0..65535) - + TransactionResponseAck ::= SEQUENCE OF TransactionAck TransactionAck ::= SEQUENCE @@ -155,7 +155,7 @@ -- See clause 14 for IANA considerations with respect to error codes ErrorText ::= IA5String - + ContextID ::= INTEGER(0..4294967295) -- Context NULL Value: 0 -- Context CHOOSE Value: 4294967294 (0xFFFFFFFE) @@ -177,7 +177,7 @@ commandReply [3] SEQUENCE OF CommandReply } - -- WireShark Specific + -- Wireshark Specific ContextIDinList ::= INTEGER(0..4294967295) ContextRequest ::= SEQUENCE @@ -188,14 +188,14 @@ ..., iepscallind [3] BOOLEAN OPTIONAL, contextProp [4] SEQUENCE OF PropertyParm OPTIONAL, - - -- WireShark Specific + + -- Wireshark Specific -- contextList [5] SEQUENCE OF ContextID OPTIONAL contextList [5] SEQUENCE OF ContextIDinList OPTIONAL -- Currently the way that WS tracing code's persistent data is -- organized disallows to relate a request to multiple contexts } - + -- When returning a contextList, the contextId in the ActionReply construct will -- return the contextId from the associated ActionRequest. @@ -258,7 +258,7 @@ serviceChangeReply [7] ServiceChangeReply, ... } - + TopologyRequest ::= SEQUENCE { terminationFrom [0] TerminationID, @@ -549,15 +549,15 @@ } -- EventName ::= PkgdName - EventName ::= OCTET STRING + EventName ::= OCTET STRING EventParameter ::= SEQUENCE { -- Wireshark specific -- eventParameterName [0] Name, -- value [1] Value, - eventParameterName [0] EventParameterName, - eventParamValue [1] EventParamValues, + eventParameterName [0] EventParameterName, + eventParamValue [1] EventParamValues, -- end -- For use of extraInfos see the comment related to PropertyParm extraInfo [2] CHOICE @@ -570,9 +570,9 @@ } -- Wireshark specific EventParameterName ::= Name - + EventParamValues ::= SEQUENCE OF EventParamValue - + EventParamValue ::= OCTET STRING -- end ServiceChangeRequest ::= SEQUENCE @@ -691,7 +691,7 @@ } Name ::= OCTET STRING(SIZE(2)) - + PkgdName ::= OCTET STRING(SIZE(4)) -- represents Package Name (2 octets) plus property, event, -- signal names or StatisticsID. (2 octets) @@ -814,7 +814,7 @@ digitMapName [0] DigitMapName, digitMapValue [1] DigitMapValue } - + SecondEventsDescriptor ::= SEQUENCE { requestID [0] RequestID OPTIONAL, @@ -840,7 +840,7 @@ notifyBehaviour [3] NotifyBehaviour OPTIONAL, resetEventsDescriptor [4] NULL OPTIONAL } - + EventBufferDescriptor ::= SEQUENCE OF EventSpec EventSpec ::= SEQUENCE @@ -852,7 +852,7 @@ } SignalsDescriptor ::= SEQUENCE OF SignalRequest - + SignalRequest ::=CHOICE { signal [0] Signal, @@ -898,7 +898,7 @@ } -- SignalName ::= PkgdName - SignalName ::= OCTET STRING + SignalName ::= OCTET STRING NotifyCompletion ::= BIT STRING { @@ -921,11 +921,11 @@ } OPTIONAL, ... } --- Wireshark specific +-- Wireshark specific SigParameterName ::= Name - + SigParamValues ::= SEQUENCE OF SigParamValue - + SigParamValue ::= OCTET STRING -- end -- For an AuditCapReply with all events, the RequestID shall be ALL. @@ -1081,7 +1081,7 @@ } H221NonStandard ::= SEQUENCE - { + { t35CountryCode1 [0] INTEGER(0..255), t35CountryCode2 [1] INTEGER(0..255), -- country, as per T.35 t35Extension [2] INTEGER(0..255), -- assigned nationally @@ -1098,4 +1098,4 @@ Value ::= SEQUENCE OF OCTET STRING -END \ No newline at end of file +END diff -Nru wireshark-3.2.2/epan/dissectors/asn1/nr-rrc/packet-nr-rrc-template.c wireshark-3.2.3/epan/dissectors/asn1/nr-rrc/packet-nr-rrc-template.c --- wireshark-3.2.2/epan/dissectors/asn1/nr-rrc/packet-nr-rrc-template.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/asn1/nr-rrc/packet-nr-rrc-template.c 2020-04-08 22:27:01.000000000 +0000 @@ -161,7 +161,9 @@ static void nr_rrc_q_RxLevMin_fmt(gchar *s, guint32 v) { - g_snprintf(s, ITEM_LABEL_LENGTH, "%u dB (%u)", 2*v, v); + gint32 d = (gint32)v; + + g_snprintf(s, ITEM_LABEL_LENGTH, "%d dB (%d)", 2*d, d); } static const value_string nr_rrc_serialNumber_gs_vals[] = { diff -Nru wireshark-3.2.2/epan/dissectors/file-pcap.c wireshark-3.2.3/epan/dissectors/file-pcap.c --- wireshark-3.2.2/epan/dissectors/file-pcap.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/file-pcap.c 2020-04-08 22:27:01.000000000 +0000 @@ -68,10 +68,10 @@ 0xd4, 0xc3, 0xb2, 0xa1 }; static const guint8 pcap_nsec_big_endian_magic[MAGIC_NUMBER_SIZE] = { - 0xa1, 0xb2, 0x3c, 0xd4 + 0xa1, 0xb2, 0x3c, 0x4d }; static const guint8 pcap_nsec_little_endian_magic[MAGIC_NUMBER_SIZE] = { - 0xd4, 0x3c, 0xb2, 0xa1 + 0x4d, 0x3c, 0xb2, 0xa1 }; volatile gint offset = 0; proto_tree *main_tree; diff -Nru wireshark-3.2.2/epan/dissectors/packet-afs.c wireshark-3.2.3/epan/dissectors/packet-afs.c --- wireshark-3.2.2/epan/dissectors/packet-afs.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-afs.c 2020-04-08 22:27:01.000000000 +0000 @@ -539,7 +539,8 @@ new_offset = ptvcursor_current_offset(cursor); /* strings are padded to 32-bit boundary */ - ptvcursor_advance(cursor, 4-((new_offset-offset)&3)); + if ((new_offset-offset)&3) + ptvcursor_advance(cursor, 4-((new_offset-offset)&3)); } /* Output a fixed length vectorized string (each char is a 32 bit int) */ diff -Nru wireshark-3.2.2/epan/dissectors/packet-bacapp.c wireshark-3.2.3/epan/dissectors/packet-bacapp.c --- wireshark-3.2.2/epan/dissectors/packet-bacapp.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-bacapp.c 2020-04-08 22:27:01.000000000 +0000 @@ -19,6 +19,7 @@ #include #include #include +#include #include #include "packet-bacapp.h" @@ -43,6 +44,7 @@ #define BACAPP_SEGMENT_NAK 0x02 #define BACAPP_SENT_BY 0x01 +#define BACAPP_MAX_RECURSION_DEPTH 100 // Arbitrary /** * dissect_bacapp ::= CHOICE { @@ -6231,6 +6233,7 @@ static expert_field ei_bacapp_bad_length = EI_INIT; static expert_field ei_bacapp_bad_tag = EI_INIT; static expert_field ei_bacapp_opening_tag = EI_INIT; +static expert_field ei_bacapp_max_recursion_depth_reached = EI_INIT; static gint32 propertyIdentifier = -1; static gint32 propertyArrayIndex = -1; @@ -8494,6 +8497,14 @@ } else { g_snprintf(ar, sizeof(ar), "Abstract Type: "); } + + unsigned recursion_depth = GPOINTER_TO_UINT(p_get_proto_data(pinfo->pool, pinfo, proto_bacapp, 0)); + if (++recursion_depth >= BACAPP_MAX_RECURSION_DEPTH) { + proto_tree_add_expert(tree, pinfo, &ei_bacapp_max_recursion_depth_reached, tvb, 0, 0); + return offset; + } + p_add_proto_data(pinfo->pool, pinfo, proto_bacapp, 0, GUINT_TO_POINTER(recursion_depth)); + while (tvb_reported_length_remaining(tvb, offset) > 0) { /* exit loop if nothing happens inside */ lastoffset = offset; fTagHeader(tvb, pinfo, offset, &tag_no, &tag_info, &lvt); @@ -9187,6 +9198,9 @@ } if (offset <= lastoffset) break; /* nothing happened, exit loop */ } + recursion_depth = GPOINTER_TO_UINT(p_get_proto_data(pinfo->pool, pinfo, proto_bacapp, 0)); + recursion_depth--; + p_add_proto_data(pinfo->pool, pinfo, proto_bacapp, 0, GUINT_TO_POINTER(recursion_depth)); return offset; } @@ -15345,6 +15359,9 @@ bacinfo.instance_ident = NULL; bacinfo.object_ident = NULL; + /* Recursion depth */ + p_add_proto_data(pinfo->pool, pinfo, proto_bacapp, 0, GUINT_TO_POINTER(0)); + switch (bacapp_type) { case BACAPP_TYPE_CONFIRMED_SERVICE_REQUEST: /* segmented messages have 2 additional bytes */ @@ -15861,6 +15878,8 @@ { &ei_bacapp_bad_length, { "bacapp.bad_length", PI_MALFORMED, PI_ERROR, "Wrong length indicated", EXPFILL }}, { &ei_bacapp_bad_tag, { "bacapp.bad_tag", PI_MALFORMED, PI_ERROR, "Wrong tag found", EXPFILL }}, { &ei_bacapp_opening_tag, { "bacapp.bad_opening_tag", PI_MALFORMED, PI_ERROR, "Expected Opening Tag!", EXPFILL }}, + { &ei_bacapp_max_recursion_depth_reached, { "bacapp.max_recursion_depth_reached", + PI_PROTOCOL, PI_WARN, "Maximum allowed recursion depth reached. Dissection stopped.", EXPFILL }} }; expert_module_t* expert_bacapp; diff -Nru wireshark-3.2.2/epan/dissectors/packet-bluetooth.c wireshark-3.2.3/epan/dissectors/packet-bluetooth.c --- wireshark-3.2.2/epan/dissectors/packet-bluetooth.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-bluetooth.c 2020-04-08 22:27:01.000000000 +0000 @@ -213,6 +213,8 @@ { 0x1828, "Mesh Proxy Service" }, { 0x1829, "Reconnection Configuration" }, { 0x183A, "Insulin Delivery" }, + { 0x183B, "Binary Sensor" }, + { 0x183C, "Emergency Configuration" }, /* Units - https://www.bluetooth.com/specifications/assigned-numbers/units */ { 0x2700, "unitless" }, { 0x2701, "length (metre)" }, @@ -334,6 +336,9 @@ { 0x27C0, "luminous exposure (lux hour)" }, { 0x27C1, "mass flow (gram per second)" }, { 0x27C2, "volume flow (litre per second)" }, + { 0x27C3, "sound pressure (decibel)" }, + { 0x27C4, "concentration (parts per million)" }, + { 0x27C5, "concentration (parts per billion)" }, /* Declarations - https://www.bluetooth.com/specifications/gatt/declarations */ { 0x2800, "GATT Primary Service Declaration" }, { 0x2801, "GATT Secondary Service Declaration" }, @@ -651,7 +656,80 @@ { 0x2B28, "IDD History Data" }, { 0x2B29, "Client Supported Features" }, { 0x2B2A, "Database Hash" }, + { 0x2B2B, "BSS Control Point" }, + { 0x2B2C, "BSS Response" }, + { 0x2B2D, "Emergency ID" }, + { 0x2B2E, "Emergency Text" }, + { 0x2B37, "Registered User Characteristic" }, + { 0x2B3A, "Server Supported Features" }, /* 16-bit UUID for Members - https://www.bluetooth.com/specifications/assigned-numbers/16-bit-uuids-for-members */ + { 0xFD71, "GN Hearing A/S" }, + { 0xFD72, "Logitech International SA" }, + { 0xFD73, "BRControls Products BV" }, + { 0xFD74, "BRControls Products BV" }, + { 0xFD75, "Insulet Corporation" }, + { 0xFD76, "Insulet Corporation" }, + { 0xFD77, "Withings" }, + { 0xFD78, "Withings" }, + { 0xFD79, "Withings" }, + { 0xFD7A, "Withings" }, + { 0xFD7B, "WYZE LABS, INC." }, + { 0xFD7C, "Toshiba Information Systems(Japan) Corporation" }, + { 0xFD7D, "Center for Advanced Research Wernher Von Braun" }, + { 0xFD7E, "Samsung Electronics Co., Ltd." }, + { 0xFD7F, "Husqvarna AB" }, + { 0xFD80, "Phindex Technologies, Inc" }, + { 0xFD81, "CANDY HOUSE, Inc." }, + { 0xFD82, "Sony Corporation" }, + { 0xFD83, "iNFORM Technology GmbH" }, + { 0xFD84, "Tile, Inc." }, + { 0xFD85, "Husqvarna AB" }, + { 0xFD86, "Abbott" }, + { 0xFD87, "Google LLC" }, + { 0xFD88, "Urbanminded LTD" }, + { 0xFD89, "Urbanminded LTD" }, + { 0xFD8A, "Signify Netherlands B.V." }, + { 0xFD8B, "Jigowatts Inc." }, + { 0xFD8C, "Google LLC" }, + { 0xFD8D, "quip NYC Inc." }, + { 0xFD8E, "Motorola Solutions" }, + { 0xFD8F, "Matrix ComSec Pvt. Ltd." }, + { 0xFD90, "Guangzhou SuperSound Information Technology Co.,Ltd" }, + { 0xFD91, "Groove X, Inc." }, + { 0xFD92, "Qualcomm Technologies International, Ltd. (QTIL)" }, + { 0xFD93, "Bayerische Motoren Werke AG" }, + { 0xFD94, "Hewlett Packard Enterprise" }, + { 0xFD95, "Rigado" }, + { 0xFD96, "Google LLC" }, + { 0xFD97, "June Life, Inc." }, + { 0xFD98, "Disney Worldwide Services, Inc." }, + { 0xFD99, "ABB Oy" }, + { 0xFD9A, "Huawei Technologies Co., Ltd." }, + { 0xFD9B, "Huawei Technologies Co., Ltd." }, + { 0xFD9C, "Huawei Technologies Co., Ltd." }, + { 0xFD9D, "Gastec Corporation" }, + { 0xFD9E, "The Coca-Cola Company" }, + { 0xFD9F, "VitalTech Affiliates LLC" }, + { 0xFDA0, "Secugen Corporation" }, + { 0xFDA1, "Groove X, Inc" }, + { 0xFDA2, "Groove X, Inc" }, + { 0xFDA3, "Inseego Corp." }, + { 0xFDA4, "Inseego Corp." }, + { 0xFDA5, "Neurostim OAB, Inc." }, + { 0xFDA6, "WWZN Information Technology Company Limited" }, + { 0xFDA7, "WWZN Information Technology Company Limited" }, + { 0xFDA8, "PSA Peugeot Citroen" }, + { 0xFDA9, "Rhombus Systems, Inc." }, + { 0xFDAA, "Xiaomi Inc." }, + { 0xFDAB, "Xiaomi Inc." }, + { 0xFDAC, "Tentacle Sync GmbH" }, + { 0xFDAD, "Houwa System Design, k.k." }, + { 0xFDAE, "Houwa System Design, k.k." }, + { 0xFDAF, "Wiliot LTD" }, + { 0xFDB0, "Proxy Technologies, Inc." }, + { 0xFDB1, "Proxy Technologies, Inc." }, + { 0xFDB2, "Portable Multimedia Ltd" }, + { 0xFDB3, "Audiodo AB" }, { 0xFDB4, "HP Inc" }, { 0xFDB5, "ECSG" }, { 0xFDB6, "GWA Hygiene GmbH" }, @@ -985,6 +1063,10 @@ { 0xFEFE, "GN ReSound A/S" }, { 0xFEFF, "GN Netcom" }, /* SDO Uuids - https://www.bluetooth.com/specifications/assigned-numbers/16-bit-uuids-for-sdos */ + { 0xFFF8, "Mopria Alliance - Mopria Alliance BLE Service" }, + { 0xFFF9, "Fast IDentity Online Alliance (FIDO) - FIDO2 secure client-to-authenticator transport" }, + { 0xFFFA, "ASTM International - ASTM Remote ID" }, + { 0xFFFB, "Thread Group, Inc. - Direct Thread Commissioning" }, { 0xFFFC, "AirFuel Alliance - Wireless Power Transfer (WPT) Service" }, { 0xFFFD, "Fast IDentity Online Alliance - Universal Second Factor Authenticator Service" }, { 0xFFFE, "Alliance for Wireless Power - Wireless Power Transfer Service" }, @@ -2834,6 +2916,384 @@ { 0x072D, "Safera Oy" }, { 0x072E, "Open Platform Systems LLC" }, { 0x072F, "OnePlus Electronics (Shenzhen) Co., Ltd." }, + { 0x0730, "Wildlife Acoustics, Inc." }, + { 0x0731, "ABLIC Inc." }, + { 0x0732, "Dairy Tech, Inc." }, + { 0x0733, "Iguanavation, Inc." }, + { 0x0734, "DiUS Computing Pty Ltd" }, + { 0x0735, "UpRight Technologies LTD" }, + { 0x0736, "FrancisFund, LLC" }, + { 0x0737, "LLC Navitek" }, + { 0x0738, "Glass Security Pte Ltd" }, + { 0x0739, "Jiangsu Qinheng Co., Ltd." }, + { 0x073A, "Chandler Systems Inc." }, + { 0x073B, "Fantini Cosmi s.p.a." }, + { 0x073C, "Acubit ApS" }, + { 0x073D, "Beijing Hao Heng Tian Tech Co., Ltd." }, + { 0x073E, "Bluepack S.R.L." }, + { 0x073F, "Beijing Unisoc Technologies Co., Ltd." }, + { 0x0740, "HITIQ LIMITED" }, + { 0x0741, "MAC SRL" }, + { 0x0742, "DML LLC" }, + { 0x0743, "Sanofi" }, + { 0x0744, "SOCOMEC" }, + { 0x0745, "WIZNOVA, Inc." }, + { 0x0746, "Seitec Elektronik GmbH" }, + { 0x0747, "OR Technologies Pty Ltd" }, + { 0x0748, "GuangZhou KuGou Computer Technology Co.Ltd" }, + { 0x0749, "DIAODIAO (Beijing) Technology Co., Ltd." }, + { 0x074A, "Illusory Studios LLC" }, + { 0x074B, "Sarvavid Software Solutions LLP" }, + { 0x074C, "iopool s.a." }, + { 0x074D, "Amtech Systems, LLC" }, + { 0x074E, "EAGLE DETECTION SA" }, + { 0x074F, "MEDIATECH S.R.L." }, + { 0x0750, "Hamilton Professional Services of Canada Incorporated" }, + { 0x0751, "Changsha JEMO IC Design Co.,Ltd" }, + { 0x0752, "Elatec GmbH" }, + { 0x0753, "JLG Industries, Inc." }, + { 0x0754, "Michael Parkin" }, + { 0x0755, "Brother Industries, Ltd" }, + { 0x0756, "Lumens For Less, Inc" }, + { 0x0757, "ELA Innovation" }, + { 0x0758, "umanSense AB" }, + { 0x0759, "Shanghai InGeek Cyber Security Co., Ltd." }, + { 0x075A, "HARMAN CO.,LTD." }, + { 0x075B, "Smart Sensor Devices AB" }, + { 0x075C, "Antitronics Inc." }, + { 0x075D, "RHOMBUS SYSTEMS, INC." }, + { 0x075E, "Katerra Inc." }, + { 0x075F, "Remote Solution Co., LTD." }, + { 0x0760, "Vimar SpA" }, + { 0x0761, "Mantis Tech LLC" }, + { 0x0762, "TerOpta Ltd" }, + { 0x0763, "PIKOLIN S.L." }, + { 0x0764, "WWZN Information Technology Company Limited" }, + { 0x0765, "Voxx International" }, + { 0x0766, "ART AND PROGRAM, INC." }, + { 0x0767, "NITTO DENKO ASIA TECHNICAL CENTRE PTE. LTD." }, + { 0x0768, "Peloton Interactive Inc." }, + { 0x0769, "Force Impact Technologies" }, + { 0x076A, "Dmac Mobile Developments, LLC" }, + { 0x076B, "Engineered Medical Technologies" }, + { 0x076C, "Noodle Technology inc" }, + { 0x076D, "Graesslin GmbH" }, + { 0x076E, "WuQi technologies, Inc." }, + { 0x076F, "Successful Endeavours Pty Ltd" }, + { 0x0770, "InnoCon Medical ApS" }, + { 0x0771, "Corvex Connected Safety" }, + { 0x0772, "Thirdwayv Inc." }, + { 0x0773, "Echoflex Solutions Inc." }, + { 0x0774, "C-MAX Asia Limited" }, + { 0x0775, "4eBusiness GmbH" }, + { 0x0776, "Cyber Transport Control GmbH" }, + { 0x0777, "Cue" }, + { 0x0778, "KOAMTAC INC." }, + { 0x0779, "Loopshore Oy" }, + { 0x077A, "Niruha Systems Private Limited" }, + { 0x077B, "AmaterZ, Inc." }, + { 0x077C, "radius co., ltd." }, + { 0x077D, "Sensority, s.r.o." }, + { 0x077E, "Sparkage Inc." }, + { 0x077F, "Glenview Software Corporation" }, + { 0x0780, "Finch Technologies Ltd." }, + { 0x0781, "Qingping Technology (Beijing) Co., Ltd." }, + { 0x0782, "DeviceDrive AS" }, + { 0x0783, "ESEMBER LIMITED LIABILITY COMPANY" }, + { 0x0784, "audifon GmbH & Co. KG" }, + { 0x0785, "O2 Micro, Inc." }, + { 0x0786, "HLP Controls Pty Limited" }, + { 0x0787, "Pangaea Solution" }, + { 0x0788, "BubblyNet, LLC" }, + { 0x078A, "The Wildflower Foundation" }, + { 0x078B, "Optikam Tech Inc." }, + { 0x078C, "MINIBREW HOLDING B.V" }, + { 0x078D, "Cybex GmbH" }, + { 0x078E, "FUJIMIC NIIGATA, INC." }, + { 0x078F, "Hanna Instruments, Inc." }, + { 0x0790, "KOMPAN A/S" }, + { 0x0791, "Scosche Industries, Inc." }, + { 0x0792, "Provo Craft" }, + { 0x0793, "AEV spol. s r.o." }, + { 0x0794, "The Coca-Cola Company" }, + { 0x0795, "GASTEC CORPORATION" }, + { 0x0796, "StarLeaf Ltd" }, + { 0x0797, "Water-i.d. GmbH" }, + { 0x0798, "HoloKit, Inc." }, + { 0x0799, "PlantChoir Inc." }, + { 0x079A, "GuangDong Oppo Mobile Telecommunications Corp., Ltd." }, + { 0x079B, "CST ELECTRONICS (PROPRIETARY) LIMITED" }, + { 0x079C, "Sky UK Limited" }, + { 0x079D, "Digibale Pty Ltd" }, + { 0x079E, "Smartloxx GmbH" }, + { 0x079F, "Pune Scientific LLP" }, + { 0x07A0, "Regent Beleuchtungskorper AG" }, + { 0x07A1, "Apollo Neuroscience, Inc." }, + { 0x07A2, "Roku, Inc." }, + { 0x07A3, "Comcast Cable" }, + { 0x07A4, "Xiamen Mage Information Technology Co., Ltd." }, + { 0x07A5, "RAB Lighting, Inc." }, + { 0x07A6, "Musen Connect, Inc." }, + { 0x07A7, "Zume, Inc." }, + { 0x07A8, "conbee GmbH" }, + { 0x07A9, "Bruel & Kjaer Sound & Vibration" }, + { 0x07AA, "The Kroger Co." }, + { 0x07AB, "Granite River Solutions, Inc." }, + { 0x07AC, "LoupeDeck Oy" }, + { 0x07AD, "New H3C Technologies Co.,Ltd" }, + { 0x07AE, "Aurea Solucoes Tecnologicas Ltda." }, + { 0x07AF, "Hong Kong Bouffalo Lab Limited" }, + { 0x07B0, "GV Concepts Inc." }, + { 0x07B1, "Thomas Dynamics, LLC" }, + { 0x07B2, "Moeco IOT Inc." }, + { 0x07B3, "2N TELEKOMUNIKACE a.s." }, + { 0x07B4, "Hormann KG Antriebstechnik" }, + { 0x07B5, "CRONO CHIP, S.L." }, + { 0x07B6, "Soundbrenner Limited" }, + { 0x07B7, "ETABLISSEMENTS GEORGES RENAULT" }, + { 0x07B8, "iSwip" }, + { 0x07B9, "Epona Biotec Limited" }, + { 0x07BA, "Battery-Biz Inc." }, + { 0x07BB, "EPIC S.R.L." }, + { 0x07BC, "KD CIRCUITS LLC" }, + { 0x07BD, "Genedrive Diagnostics Ltd" }, + { 0x07BE, "Axentia Technologies AB" }, + { 0x07BF, "REGULA Ltd." }, + { 0x07C0, "Biral AG" }, + { 0x07C1, "A.W. Chesterton Company" }, + { 0x07C2, "Radinn AB" }, + { 0x07C3, "CIMTechniques, Inc." }, + { 0x07C4, "Johnson Health Tech NA" }, + { 0x07C5, "June Life, Inc." }, + { 0x07C6, "Bluenetics GmbH" }, + { 0x07C7, "iaconicDesign Inc." }, + { 0x07C8, "WRLDS Creations AB" }, + { 0x07C9, "Skullcandy, Inc." }, + { 0x07CA, "Modul-System HH AB" }, + { 0x07CB, "West Pharmaceutical Services, Inc." }, + { 0x07CC, "Barnacle Systems Inc." }, + { 0x07CD, "Smart Wave Technologies Canada Inc" }, + { 0x07CE, "Shanghai Top-Chip Microelectronics Tech. Co., LTD" }, + { 0x07CF, "NeoSensory, Inc." }, + { 0x07D0, "Hangzhou Tuya Information Technology Co., Ltd" }, + { 0x07D1, "Shanghai Panchip Microelectronics Co., Ltd" }, + { 0x07D2, "React Accessibility Limited" }, + { 0x07D3, "LIVNEX Co.,Ltd." }, + { 0x07D4, "Kano Computing Limited" }, + { 0x07D5, "hoots classic GmbH" }, + { 0x07D6, "ecobee Inc." }, + { 0x07D7, "Nanjing Qinheng Microelectronics Co., Ltd" }, + { 0x07D8, "SOLUTIONS AMBRA INC." }, + { 0x07D9, "Micro-Design, Inc." }, + { 0x07DA, "STARLITE Co., Ltd." }, + { 0x07DB, "Remedee Labs" }, + { 0x07DC, "ThingOS GmbH" }, + { 0x07DD, "Linear Circuits" }, + { 0x07DE, "Unlimited Engineering SL" }, + { 0x07DF, "Snap-on Incorporated" }, + { 0x07E0, "Edifier International Limited" }, + { 0x07E1, "Lucie Labs" }, + { 0x07E2, "Alfred Kaercher SE & Co. KG" }, + { 0x07E3, "Audiowise Technology Inc." }, + { 0x07E4, "Geeksme S.L." }, + { 0x07E5, "Minut, Inc." }, + { 0x07E6, "Autogrow Systems Limited" }, + { 0x07E7, "Komfort IQ, Inc." }, + { 0x07E8, "Packetcraft, Inc." }, + { 0x07E9, "Häfele GmbH & Co KG" }, + { 0x07EA, "ShapeLog, Inc." }, + { 0x07EB, "NOVABASE S.R.L." }, + { 0x07EC, "Frecce LLC" }, + { 0x07ED, "Joule IQ, INC." }, + { 0x07EE, "KidzTek LLC" }, + { 0x07EF, "Aktiebolaget Sandvik Coromant" }, + { 0x07F0, "e-moola.com Pty Ltd" }, + { 0x07F1, "GSM Innovations Pty Ltd" }, + { 0x07F2, "SERENE GROUP, INC" }, + { 0x07F3, "DIGISINE ENERGYTECH CO. LTD." }, + { 0x07F4, "MEDIRLAB Orvosbiologiai Fejleszto Korlatolt Felelossegu Tarsasag" }, + { 0x07F5, "Byton North America Corporation" }, + { 0x07F6, "Shenzhen TonliScience and Technology Development Co.,Ltd" }, + { 0x07F7, "Cesar Systems Ltd." }, + { 0x07F8, "quip NYC Inc." }, + { 0x07F9, "Direct Communication Solutions, Inc." }, + { 0x07FA, "Klipsch Group, Inc." }, + { 0x07FB, "Access Co., Ltd" }, + { 0x07FC, "Renault SA" }, + { 0x07FD, "JSK CO., LTD." }, + { 0x07FE, "BIROTA" }, + { 0x07FF, "maxon motor ltd." }, + { 0x0800, "Optek" }, + { 0x0801, "CRONUS ELECTRONICS LTD" }, + { 0x0802, "NantSound, Inc." }, + { 0x0803, "Domintell s.a." }, + { 0x0804, "Andon Health Co.,Ltd" }, + { 0x0805, "Urbanminded Ltd" }, + { 0x0806, "TYRI Sweden AB" }, + { 0x0807, "ECD Electronic Components GmbH Dresden" }, + { 0x0808, "SISTEMAS KERN, SOCIEDAD ANÓMINA" }, + { 0x0809, "Trulli Audio" }, + { 0x080A, "Altaneos" }, + { 0x080B, "Nanoleaf Canada Limited" }, + { 0x080C, "Ingy B.V." }, + { 0x080D, "Azbil Co." }, + { 0x080E, "TATTCOM LLC" }, + { 0x080F, "Paradox Engineering SA" }, + { 0x0810, "LECO Corporation" }, + { 0x0811, "Becker Antriebe GmbH" }, + { 0x0812, "Mstream Technologies., Inc." }, + { 0x0813, "Flextronics International USA Inc." }, + { 0x0814, "Ossur hf." }, + { 0x0815, "SKC Inc" }, + { 0x0816, "SPICA SYSTEMS LLC" }, + { 0x0817, "Wangs Alliance Corporation" }, + { 0x0818, "tatwah SA" }, + { 0x0819, "Hunter Douglas Inc" }, + { 0x081A, "Shenzhen Conex" }, + { 0x081B, "DIM3" }, + { 0x081C, "Bobrick Washroom Equipment, Inc." }, + { 0x081D, "Potrykus Holdings and Development LLC" }, + { 0x081E, "iNFORM Technology GmbH" }, + { 0x081F, "eSenseLab LTD" }, + { 0x0820, "Brilliant Home Technology, Inc." }, + { 0x0821, "INOVA Geophysical, Inc." }, + { 0x0822, "adafruit industries" }, + { 0x0823, "Nexite Ltd" }, + { 0x0824, "8Power Limited" }, + { 0x0825, "CME PTE. LTD." }, + { 0x0826, "Hyundai Motor Company" }, + { 0x0827, "Kickmaker" }, + { 0x0828, "Shanghai Suisheng Information Technology Co., Ltd." }, + { 0x0829, "HEXAGON" }, + { 0x082A, "Mitutoyo Corporation" }, + { 0x082B, "shenzhen fitcare electronics Co.,Ltd" }, + { 0x082C, "INGICS TECHNOLOGY CO., LTD." }, + { 0x082D, "INCUS PERFORMANCE LTD." }, + { 0x082E, "ABB S.p.A." }, + { 0x082F, "Blippit AB" }, + { 0x0830, "Core Health and Fitness LLC" }, + { 0x0831, "Foxble, LLC" }, + { 0x0832, "Intermotive,Inc." }, + { 0x0833, "Conneqtech B.V." }, + { 0x0834, "RIKEN KEIKI CO., LTD.," }, + { 0x0835, "Canopy Growth Corporation" }, + { 0x0836, "Bitwards Oy" }, + { 0x0837, "vivo Mobile Communication Co., Ltd." }, + { 0x0838, "Etymotic Research, Inc." }, + { 0x0839, "A puissance 3" }, + { 0x083A, "BPW Bergische Achsen Kommanditgesellschaft" }, + { 0x083B, "Piaggio Fast Forward" }, + { 0x083C, "BeerTech LTD" }, + { 0x083D, "Tokenize, Inc." }, + { 0x083E, "Zorachka LTD" }, + { 0x083F, "D-Link Corp." }, + { 0x0840, "Down Range Systems LLC" }, + { 0x0841, "General Luminaire (Shanghai) Co., Ltd." }, + { 0x0842, "Tangshan HongJia electronic technology co., LTD." }, + { 0x0843, "FRAGRANCE DELIVERY TECHNOLOGIES LTD" }, + { 0x0844, "Pepperl + Fuchs GmbH" }, + { 0x0845, "Dometic Corporation" }, + { 0x0846, "USound GmbH" }, + { 0x0847, "DNANUDGE LIMITED" }, + { 0x0848, "JUJU JOINTS CANADA CORP." }, + { 0x0849, "Dopple Technologies B.V." }, + { 0x084A, "ARCOM" }, + { 0x084B, "Biotechware SRL" }, + { 0x084C, "ORSO Inc." }, + { 0x084D, "SafePort" }, + { 0x084E, "Carol Cole Company" }, + { 0x084F, "Embedded Fitness B.V." }, + { 0x0850, "Yealink (Xiamen) Network Technology Co.,LTD" }, + { 0x0851, "Subeca, Inc." }, + { 0x0852, "Cognosos, Inc." }, + { 0x0853, "Pektron Group Limited" }, + { 0x0854, "Tap Sound System" }, + { 0x0855, "Helios Hockey, Inc." }, + { 0x0856, "Canopy Growth Corporation" }, + { 0x0857, "Parsyl Inc" }, + { 0x0858, "SOUNDBOKS" }, + { 0x0859, "BlueUp" }, + { 0x085A, "DAKATECH" }, + { 0x085B, "RICOH ELECTRONIC DEVICES CO., LTD." }, + { 0x085C, "ACOS CO.,LTD." }, + { 0x085D, "Guilin Zhishen Information Technology Co.,Ltd." }, + { 0x085E, "Krog Systems LLC" }, + { 0x085F, "COMPEGPS TEAM,SOCIEDAD LIMITADA" }, + { 0x0860, "Alflex Products B.V." }, + { 0x0861, "SmartSensor Labs Ltd" }, + { 0x0862, "SmartDrive Inc." }, + { 0x0863, "Yo-tronics Technology Co., Ltd." }, + { 0x0864, "Rafaelmicro" }, + { 0x0865, "Emergency Lighting Products Limited" }, + { 0x0866, "LAONZ Co.,Ltd" }, + { 0x0867, "Western Digital Techologies, Inc." }, + { 0x0868, "WIOsense GmbH & Co. KG" }, + { 0x0869, "EVVA Sicherheitstechnologie GmbH" }, + { 0x086A, "Odic Incorporated" }, + { 0x086B, "Pacific Track, LLC" }, + { 0x086C, "Revvo Technologies, Inc." }, + { 0x086D, "Biometrika d.o.o." }, + { 0x086E, "Vorwerk Elektrowerke GmbH & Co. KG" }, + { 0x086F, "Trackunit A/S" }, + { 0x0870, "Wyze Labs, Inc" }, + { 0x0871, "Dension Elektronikai Kft. (formerly: Dension Audio Systems Ltd.)" }, + { 0x0872, "11 Health & Technologies Limited" }, + { 0x0873, "Innophase Incorporated" }, + { 0x0874, "Treegreen Limited" }, + { 0x0875, "Berner International LLC" }, + { 0x0876, "SmartResQ ApS" }, + { 0x0877, "Tome, Inc." }, + { 0x0878, "The Chamberlain Group, Inc." }, + { 0x0879, "MIZUNO Corporation" }, + { 0x087A, "ZRF, LLC" }, + { 0x087B, "BYSTAMP" }, + { 0x087C, "Crosscan GmbH" }, + { 0x087D, "Konftel AB" }, + { 0x087E, "1bar.net Limited" }, + { 0x087F, "Phillips Connect Technologies LLC" }, + { 0x0880, "imagiLabs AB" }, + { 0x0881, "Optalert" }, + { 0x0882, "PSYONIC, Inc." }, + { 0x0883, "Wintersteiger AG" }, + { 0x0884, "Controlid Industria, Comercio de Hardware e Servicos de Tecnologia Ltda" }, + { 0x0885, "LEVOLOR, INC." }, + { 0x0886, "Xsens Technologies B.V." }, + { 0x0887, "Hydro-Gear Limited Partnership" }, + { 0x0888, "EnPointe Fencing Pty Ltd" }, + { 0x0889, "XANTHIO" }, + { 0x088A, "sclak s.r.l." }, + { 0x088B, "Tricorder Arraay Technologies LLC" }, + { 0x088C, "GB Solution co.,Ltd" }, + { 0x088D, "Soliton Systems K.K." }, + { 0x088E, "GIGA-TMS INC" }, + { 0x088F, "Tait International Limited" }, + { 0x0890, "NICHIEI INTEC CO., LTD." }, + { 0x0891, "SmartWireless GmbH & Co. KG" }, + { 0x0892, "Ingenieurbuero Birnfeld UG (haftungsbeschraenkt)" }, + { 0x0893, "Maytronics Ltd" }, + { 0x0894, "EPIFIT" }, + { 0x0895, "Gimer medical" }, + { 0x0896, "Nokian Renkaat Oyj" }, + { 0x0897, "Current Lighting Solutions LLC" }, + { 0x0898, "Sensibo, Inc." }, + { 0x0899, "SFS unimarket AG" }, + { 0x089A, "Private limited company \"Teltonika\"" }, + { 0x089B, "Saucon Technologies" }, + { 0x089C, "Embedded Devices Co. Company" }, + { 0x089D, "J-J.A.D.E. Enterprise LLC" }, + { 0x089E, "i-SENS, inc." }, + { 0x089F, "Witschi Electronic Ltd" }, + { 0x08A0, "Aclara Technologies LLC" }, + { 0x08A1, "EXEO TECH CORPORATION" }, + { 0x08A2, "Epic Systems Co., Ltd." }, + { 0x08A3, "Hoffmann SE" }, + { 0x08A4, "Realme Chongqing Mobile Telecommunications Corp., Ltd." }, + { 0x08A5, "UMEHEAL Ltd" }, + { 0x08A6, "Intelligenceworks Inc." }, + { 0x08A7, "TGR 1.618 Limited" }, + { 0x08A8, "Shanghai Kfcube Inc" }, + { 0x08A9, "Fraunhofer IIS" }, + { 0x08AA, "SZ DJI TECHNOLOGY CO.,LTD" }, { 0xFFFF, "For use in internal and interoperability tests" }, {0, NULL } }; diff -Nru wireshark-3.2.2/epan/dissectors/packet-coap.c wireshark-3.2.3/epan/dissectors/packet-coap.c --- wireshark-3.2.2/epan/dissectors/packet-coap.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-coap.c 2020-04-08 22:27:01.000000000 +0000 @@ -166,13 +166,13 @@ #define COAP_OPT_OBSERVE 6 /* core-observe-16 */ #define COAP_OPT_URI_PORT 7 #define COAP_OPT_LOCATION_PATH 8 +#define COAP_OPT_OBJECT_SECURITY 9 /* RFC 8613 */ #define COAP_OPT_URI_PATH 11 #define COAP_OPT_CONTENT_TYPE 12 #define COAP_OPT_MAX_AGE 14 #define COAP_OPT_URI_QUERY 15 #define COAP_OPT_ACCEPT 17 #define COAP_OPT_LOCATION_QUERY 20 -#define COAP_OPT_OBJECT_SECURITY 21 /* value used in OSCORE plugtests */ #define COAP_OPT_BLOCK2 23 /* RFC 7959 / RFC 8323 */ #define COAP_OPT_BLOCK1 27 /* RFC 7959 / RFC 8323 */ #define COAP_OPT_SIZE2 28 /* RFC 7959 */ @@ -187,13 +187,13 @@ { COAP_OPT_IF_NONE_MATCH, "If-None-Match" }, { COAP_OPT_URI_PORT, "Uri-Port" }, { COAP_OPT_LOCATION_PATH, "Location-Path" }, + { COAP_OPT_OBJECT_SECURITY,"OSCORE" }, { COAP_OPT_URI_PATH, "Uri-Path" }, { COAP_OPT_CONTENT_TYPE, "Content-Format" }, { COAP_OPT_MAX_AGE, "Max-age" }, { COAP_OPT_URI_QUERY, "Uri-Query" }, { COAP_OPT_ACCEPT, "Accept" }, { COAP_OPT_LOCATION_QUERY, "Location-Query" }, - { COAP_OPT_OBJECT_SECURITY,"Object-Security" }, { COAP_OPT_PROXY_URI, "Proxy-Uri" }, { COAP_OPT_PROXY_SCHEME, "Proxy-Scheme" }, { COAP_OPT_SIZE1, "Size1" }, @@ -215,13 +215,13 @@ { COAP_OPT_IF_NONE_MATCH, 0, 0 }, { COAP_OPT_URI_PORT, 0, 2 }, { COAP_OPT_LOCATION_PATH, 0, 255 }, + { COAP_OPT_OBJECT_SECURITY, 0, 255 }, { COAP_OPT_URI_PATH, 0, 255 }, { COAP_OPT_CONTENT_TYPE, 0, 2 }, { COAP_OPT_MAX_AGE, 0, 4 }, { COAP_OPT_URI_QUERY, 1, 255 }, { COAP_OPT_ACCEPT, 0, 2 }, { COAP_OPT_LOCATION_QUERY, 0, 255 }, - { COAP_OPT_OBJECT_SECURITY, 0, 255 }, { COAP_OPT_PROXY_URI, 1,1034 }, { COAP_OPT_PROXY_SCHEME, 1, 255 }, { COAP_OPT_SIZE1, 0, 4 }, diff -Nru wireshark-3.2.2/epan/dissectors/packet-coap.h wireshark-3.2.3/epan/dissectors/packet-coap.h --- wireshark-3.2.2/epan/dissectors/packet-coap.h 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-coap.h 2020-04-08 22:27:01.000000000 +0000 @@ -388,8 +388,8 @@ "Option length bad", EXPFILL } \ }, \ { & name .ei.opt_object_security_bad, \ - { prefix ".option_object_security_bad", PI_MALFORMED, PI_WARN, \ - "Invalid Object-Security Option Format", EXPFILL } \ + { prefix ".option_oscore_bad", PI_MALFORMED, PI_WARN, \ + "Invalid OSCORE Option Format", EXPFILL } \ }, \ /* }}} */ diff -Nru wireshark-3.2.2/epan/dissectors/packet-diameter_3gpp.c wireshark-3.2.3/epan/dissectors/packet-diameter_3gpp.c --- wireshark-3.2.2/epan/dissectors/packet-diameter_3gpp.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-diameter_3gpp.c 2020-04-08 22:27:01.000000000 +0000 @@ -315,6 +315,8 @@ static int hf_diameter_3gpp_monitoring_key = -1; static int hf_diameter_3gpp_mbms_bearer_event = -1; static int hf_diameter_3gpp_mbms_bearer_event_bit0 = -1; +static int hf_diameter_3gpp_mbms_bearer_event_bit1 = -1; +static int hf_diameter_3gpp_mbms_bearer_event_bit2 = -1; static int hf_diameter_3gpp_mbms_bearer_result = -1; static int hf_diameter_3gpp_mbms_bearer_result_bit0 = -1; static int hf_diameter_3gpp_mbms_bearer_result_bit1 = -1; @@ -2787,6 +2789,8 @@ { static const int *flags[] = { &hf_diameter_3gpp_mbms_bearer_event_spare_bits, + &hf_diameter_3gpp_mbms_bearer_event_bit2, + &hf_diameter_3gpp_mbms_bearer_event_bit1, &hf_diameter_3gpp_mbms_bearer_event_bit0, NULL }; @@ -4767,9 +4771,19 @@ FT_BOOLEAN, 32, TFS(&tfs_set_notset), 0x00000001, NULL, HFILL } }, + { &hf_diameter_3gpp_mbms_bearer_event_bit1, + { "Bearer Activated", "diameter.3gpp.mbms_bearer_event_bit1", + FT_BOOLEAN, 32, TFS(&tfs_set_notset), 0x00000002, + NULL, HFILL } + }, + { &hf_diameter_3gpp_mbms_bearer_event_bit2, + { "Userplane Event", "diameter.3gpp.mbms_bearer_event_bit2", + FT_BOOLEAN, 32, TFS(&tfs_set_notset), 0x00000004, + NULL, HFILL } + }, { &hf_diameter_3gpp_mbms_bearer_event_spare_bits, { "Spare", "diameter.3gpp.mbms_bearer_event_spare", - FT_UINT32, BASE_HEX, NULL, 0x0, + FT_UINT32, BASE_HEX, NULL, 0xfffffff8, NULL, HFILL } }, { &hf_diameter_3gpp_mbms_bearer_result, diff -Nru wireshark-3.2.2/epan/dissectors/packet-f5ethtrailer.c wireshark-3.2.3/epan/dissectors/packet-f5ethtrailer.c --- wireshark-3.2.2/epan/dissectors/packet-f5ethtrailer.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-f5ethtrailer.c 2020-04-08 22:27:01.000000000 +0000 @@ -3208,7 +3208,7 @@ SERVER_TRAFFIC_SECRET_0, &conv_data->client_random, &conv_data->srvr_ap_sec); } if (chs_changed) { - pdata->cr_clnt_app = f5eth_add_tls_keylog( + pdata->cr_clnt_hs = f5eth_add_tls_keylog( CLIENT_HANDSHAKE_TRAFFIC_SECRET, &conv_data->client_random, &conv_data->clnt_hs_sec); } if (shs_changed) { diff -Nru wireshark-3.2.2/epan/dissectors/packet-fpp.c wireshark-3.2.3/epan/dissectors/packet-fpp.c --- wireshark-3.2.2/epan/dissectors/packet-fpp.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-fpp.c 2020-04-08 22:27:01.000000000 +0000 @@ -63,626 +63,624 @@ static gint ett_fpp_fragments = -1; static const fragment_items fpp_frag_items = { - /* Fragment subtrees */ - &ett_fpp_fragment, - &ett_fpp_fragments, - /* Fragment fields */ - &hf_fpp_fragments, - &hf_fpp_fragment, - &hf_fpp_fragment_overlap, - &hf_fpp_fragment_overlap_conflicts, - &hf_fpp_fragment_multiple_tails, - &hf_fpp_fragment_too_long_fragment, - &hf_fpp_fragment_error, - &hf_fpp_fragment_count, - /* Reassembled in field */ - &hf_fpp_reassembled_in, - /* Reassembled length field */ - &hf_fpp_reassembled_length, - /* Reassembled data field */ - NULL, - /* Tag */ - "fpp fragments" + /* Fragment subtrees */ + &ett_fpp_fragment, + &ett_fpp_fragments, + /* Fragment fields */ + &hf_fpp_fragments, + &hf_fpp_fragment, + &hf_fpp_fragment_overlap, + &hf_fpp_fragment_overlap_conflicts, + &hf_fpp_fragment_multiple_tails, + &hf_fpp_fragment_too_long_fragment, + &hf_fpp_fragment_error, + &hf_fpp_fragment_count, + /* Reassembled in field */ + &hf_fpp_reassembled_in, + /* Reassembled length field */ + &hf_fpp_reassembled_length, + /* Reassembled data field */ + NULL, + /* Tag */ + "fpp fragments" }; -#define FPP_PREAMBLE_LENGTH 8 -#define FPP_CRC_LENGTH 4 - -#define FPP_CONVERSATION_ID 0 +#define FPP_PREAMBLE_LENGTH 8 +#define FPP_CRC_LENGTH 4 typedef enum { - FPP_Packet_Expess, - FPP_Packet_Verify, - FPP_Packet_Response, - FPP_Packet_Init, - FPP_Packet_Cont, - FPP_Packet_Invalid, + FPP_Packet_Expess, + FPP_Packet_Verify, + FPP_Packet_Response, + FPP_Packet_Init, + FPP_Packet_Cont, + FPP_Packet_Invalid, } fpp_packet_t; typedef enum { - SMD_Verify = 0x7, - SMD_Respond = 0x19, - SMD_Express = 0xd5, - SMD_PP_Start_0 = 0xe6, - SMD_PP_Start_1 = 0x4c, - SMD_PP_Start_2 = 0x7f, - SMD_PP_Start_3 = 0xb3, - FragCount_0 = SMD_PP_Start_0, - FragCount_1 = SMD_PP_Start_1, - FragCount_2 = SMD_PP_Start_2, - FragCount_3 = SMD_PP_Start_3 + SMD_Verify = 0x7, + SMD_Respond = 0x19, + SMD_Express = 0xd5, + SMD_PP_Start_0 = 0xe6, + SMD_PP_Start_1 = 0x4c, + SMD_PP_Start_2 = 0x7f, + SMD_PP_Start_3 = 0xb3, + FragCount_0 = SMD_PP_Start_0, + FragCount_1 = SMD_PP_Start_1, + FragCount_2 = SMD_PP_Start_2, + FragCount_3 = SMD_PP_Start_3 } first_delim; typedef enum { - Octet_0x55 = 0x55, - SMD_PP_ContFrag_0 = 0x61, - SMD_PP_ContFrag_1 = 0x52, - SMD_PP_ContFrag_2 = 0x9e, - SMD_PP_ContFrag_3 = 0x2a, + Octet_0x55 = 0x55, + SMD_PP_ContFrag_0 = 0x61, + SMD_PP_ContFrag_1 = 0x52, + SMD_PP_ContFrag_2 = 0x9e, + SMD_PP_ContFrag_3 = 0x2a, } second_delim; typedef enum { - CRC_CRC, - CRC_mCRC, - CRC_FALSE + CRC_CRC, + CRC_mCRC, + CRC_FALSE } fpp_crc_t; /* Packets with correct CRC sum */ static const value_string preemptive_delim_desc[] = { - { SMD_PP_Start_0, "[Non-fragmented packet: SMD-S0]" }, - { SMD_PP_Start_1, "[Non-fragmented packet: SMD-S1]" }, - { SMD_PP_Start_2, "[Non-fragmented packet: SMD-S2]" }, - { SMD_PP_Start_3, "[Non-fragmented packet: SMD-S3]" }, - { 0x0, NULL } + { SMD_PP_Start_0, "[Non-fragmented packet: SMD-S0]" }, + { SMD_PP_Start_1, "[Non-fragmented packet: SMD-S1]" }, + { SMD_PP_Start_2, "[Non-fragmented packet: SMD-S2]" }, + { SMD_PP_Start_3, "[Non-fragmented packet: SMD-S3]" }, + { 0x0, NULL } }; /* Packets with correct mCRC sum */ static const value_string initial_delim_desc[] = { - { SMD_PP_Start_0, "[Initial fragment: SMD-S0]" }, - { SMD_PP_Start_1, "[Initial fragment: SMD-S1]" }, - { SMD_PP_Start_2, "[Initial fragment: SMD-S2]" }, - { SMD_PP_Start_3, "[Initial fragment: SMD-S3]" }, - { 0x0, NULL } + { SMD_PP_Start_0, "[Initial fragment: SMD-S0]" }, + { SMD_PP_Start_1, "[Initial fragment: SMD-S1]" }, + { SMD_PP_Start_2, "[Initial fragment: SMD-S2]" }, + { SMD_PP_Start_3, "[Initial fragment: SMD-S3]" }, + { 0x0, NULL } }; static const value_string continuation_delim_desc[] = { - { SMD_PP_ContFrag_0, "[Continuation fragment: SMD-C0]" }, - { SMD_PP_ContFrag_1, "[Continuation fragment: SMD-C1]" }, - { SMD_PP_ContFrag_2, "[Continuation fragment: SMD-C2]" }, - { SMD_PP_ContFrag_3, "[Continuation fragment: SMD-C3]" }, - { 0x0, NULL } + { SMD_PP_ContFrag_0, "[Continuation fragment: SMD-C0]" }, + { SMD_PP_ContFrag_1, "[Continuation fragment: SMD-C1]" }, + { SMD_PP_ContFrag_2, "[Continuation fragment: SMD-C2]" }, + { SMD_PP_ContFrag_3, "[Continuation fragment: SMD-C3]" }, + { 0x0, NULL } }; static const value_string frag_count_delim_desc[] = { - { FragCount_0, "[#0]"}, - { FragCount_1, "[#1]"}, - { FragCount_2, "[#2]"}, - { FragCount_3, "[#3]"}, - { 0x0, NULL } + { FragCount_0, "[#0]"}, + { FragCount_1, "[#1]"}, + { FragCount_2, "[#2]"}, + { FragCount_3, "[#3]"}, + { 0x0, NULL } }; static fpp_crc_t get_crc_stat(tvbuff_t *tvb, guint32 crc, guint32 mcrc) { - fpp_crc_t crc_val; - guint32 received_crc = tvb_get_guint32(tvb, tvb_reported_length(tvb) - FPP_CRC_LENGTH, ENC_BIG_ENDIAN); + fpp_crc_t crc_val; + guint32 received_crc = tvb_get_guint32(tvb, tvb_reported_length(tvb) - FPP_CRC_LENGTH, ENC_BIG_ENDIAN); - if (received_crc == crc) { - crc_val = CRC_CRC; - } else if (received_crc == mcrc) { - crc_val = CRC_mCRC; - } else { - crc_val = CRC_FALSE; - } - return crc_val; + if (received_crc == crc) { + crc_val = CRC_CRC; + } else if (received_crc == mcrc) { + crc_val = CRC_mCRC; + } else { + crc_val = CRC_FALSE; + } + return crc_val; } static void col_fstr_process(tvbuff_t *tvb, packet_info *pinfo, fpp_crc_t crc_val) { - if (tvb_get_guint8(tvb, 6) == Octet_0x55) { - if (tvb_get_guint8(tvb, 7) == SMD_Express) { - col_add_str(pinfo->cinfo, COL_INFO, "[Express]"); - } else { - if ((crc_val == CRC_CRC) || (crc_val == CRC_FALSE)) - col_add_fstr(pinfo->cinfo, COL_INFO, "%s", try_val_to_str(tvb_get_guint8(tvb, 7), preemptive_delim_desc)); - else - col_add_fstr(pinfo->cinfo, COL_INFO, "%s", try_val_to_str(tvb_get_guint8(tvb, 7), initial_delim_desc)); - } - } else { - col_add_fstr(pinfo->cinfo, COL_INFO, "%s %s", try_val_to_str(tvb_get_guint8(tvb, 6), continuation_delim_desc), - try_val_to_str(tvb_get_guint8(tvb, 7), frag_count_delim_desc)); - } + if (tvb_get_guint8(tvb, 6) == Octet_0x55) { + if (tvb_get_guint8(tvb, 7) == SMD_Express) { + col_add_str(pinfo->cinfo, COL_INFO, "[Express]"); + } else { + if ((crc_val == CRC_CRC) || (crc_val == CRC_FALSE)) + col_add_fstr(pinfo->cinfo, COL_INFO, "%s", try_val_to_str(tvb_get_guint8(tvb, 7), preemptive_delim_desc)); + else + col_add_fstr(pinfo->cinfo, COL_INFO, "%s", try_val_to_str(tvb_get_guint8(tvb, 7), initial_delim_desc)); + } + } else { + col_add_fstr(pinfo->cinfo, COL_INFO, "%s %s", try_val_to_str(tvb_get_guint8(tvb, 6), continuation_delim_desc), + try_val_to_str(tvb_get_guint8(tvb, 7), frag_count_delim_desc)); + } } static fpp_packet_t get_packet_type(tvbuff_t *tvb) { - /* function analyze a packet based on preamble and ignore crc */ - guint8 smd1 = tvb_get_guint8(tvb, 6); - guint8 smd2 = tvb_get_guint8(tvb, 7); - - switch (smd1) { - case Octet_0x55: - switch (smd2) { - case SMD_PP_Start_0: - case SMD_PP_Start_1: - case SMD_PP_Start_2: - case SMD_PP_Start_3: - return FPP_Packet_Init; - case SMD_Verify: - return FPP_Packet_Verify; - case SMD_Respond: - return FPP_Packet_Response; - case SMD_Express: - return FPP_Packet_Expess; - default: - return FPP_Packet_Invalid; - } - case SMD_PP_ContFrag_0: - case SMD_PP_ContFrag_1: - case SMD_PP_ContFrag_2: - case SMD_PP_ContFrag_3: - switch (smd2) { - case FragCount_0: - case FragCount_1: - case FragCount_2: - case FragCount_3: - return FPP_Packet_Cont; - default: - return FPP_Packet_Invalid; - } - default: - return FPP_Packet_Invalid; - } + /* function analyze a packet based on preamble and ignore crc */ + guint8 smd1 = tvb_get_guint8(tvb, 6); + guint8 smd2 = tvb_get_guint8(tvb, 7); + + switch (smd1) { + case Octet_0x55: + switch (smd2) { + case SMD_PP_Start_0: + case SMD_PP_Start_1: + case SMD_PP_Start_2: + case SMD_PP_Start_3: + return FPP_Packet_Init; + case SMD_Verify: + return FPP_Packet_Verify; + case SMD_Respond: + return FPP_Packet_Response; + case SMD_Express: + return FPP_Packet_Expess; + default: + return FPP_Packet_Invalid; + } + case SMD_PP_ContFrag_0: + case SMD_PP_ContFrag_1: + case SMD_PP_ContFrag_2: + case SMD_PP_ContFrag_3: + switch (smd2) { + case FragCount_0: + case FragCount_1: + case FragCount_2: + case FragCount_3: + return FPP_Packet_Cont; + default: + return FPP_Packet_Invalid; + } + default: + return FPP_Packet_Invalid; + } - return FPP_Packet_Invalid; + return FPP_Packet_Invalid; } struct _fpp_ctx_t { - gboolean preemption; - guint8 frame_cnt; - guint8 frag_cnt; - guint32 size; + gboolean preemption; + guint8 frame_cnt; + guint8 frag_cnt; + guint32 size; }; typedef struct _fpp_ctx_t fpp_ctx_t; static void init_fpp_ctx(struct _fpp_ctx_t *ctx, guint8 frame_cnt) { - ctx->preemption = TRUE; - ctx->frame_cnt = frame_cnt; - ctx->frag_cnt = FragCount_3; - ctx->size = 0; + ctx->preemption = TRUE; + ctx->frame_cnt = frame_cnt; + ctx->frag_cnt = FragCount_3; + ctx->size = 0; } static guint8 frag_cnt_next(guint8 cur_num) { - switch(cur_num) { - case FragCount_0: - return FragCount_1; - case FragCount_1: - return FragCount_2; - case FragCount_2: - return FragCount_3; - case FragCount_3: - default: - return FragCount_0; - } + switch(cur_num) { + case FragCount_0: + return FragCount_1; + case FragCount_1: + return FragCount_2; + case FragCount_2: + return FragCount_3; + case FragCount_3: + default: + return FragCount_0; + } } static guint8 get_cont_by_start(guint8 start_cnt) { - if (start_cnt == SMD_PP_Start_0) - return SMD_PP_ContFrag_0; - else if (start_cnt == SMD_PP_Start_1) - return SMD_PP_ContFrag_1; - else if (start_cnt == SMD_PP_Start_2) - return SMD_PP_ContFrag_2; - else if (start_cnt == SMD_PP_Start_3) - return SMD_PP_ContFrag_3; - else - return SMD_PP_ContFrag_0; + if (start_cnt == SMD_PP_Start_0) + return SMD_PP_ContFrag_0; + else if (start_cnt == SMD_PP_Start_1) + return SMD_PP_ContFrag_1; + else if (start_cnt == SMD_PP_Start_2) + return SMD_PP_ContFrag_2; + else if (start_cnt == SMD_PP_Start_3) + return SMD_PP_ContFrag_3; + else + return SMD_PP_ContFrag_0; } struct _fpp_pdata_t { - /* struct for future possible usage */ - guint32 offset; + /* struct for future possible usage */ + guint32 offset; }; typedef struct _fpp_pdata_t fpp_pdata_t; static void drop_conversation(conversation_t *conv) { - fpp_ctx_t *ctx; - ctx = (fpp_ctx_t*)conversation_get_proto_data(conv, proto_fpp); - if (ctx != NULL) { - wmem_free(wmem_file_scope(), ctx); - } - conversation_delete_proto_data(conv, proto_fpp); + fpp_ctx_t *ctx; + ctx = (fpp_ctx_t*)conversation_get_proto_data(conv, proto_fpp); + if (ctx != NULL) { + wmem_free(wmem_file_scope(), ctx); + } + conversation_delete_proto_data(conv, proto_fpp); } static void drop_fragments(packet_info *pinfo) { - tvbuff_t *tvbuf; - tvbuf = fragment_delete(&fpp_reassembly_table, pinfo, 1, NULL); - if (tvbuf != NULL) { - tvb_free(tvbuf); - } + tvbuff_t *tvbuf; + tvbuf = fragment_delete(&fpp_reassembly_table, pinfo, pinfo->p2p_dir, NULL); + if (tvbuf != NULL) { + tvb_free(tvbuf); + } } static tvbuff_t * dissect_preemption(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, guint32 crc, fpp_crc_t crc_val) { - fpp_packet_t pck_type; + fpp_packet_t pck_type; - guint8 smd1 = tvb_get_guint8(tvb, 6); - guint8 smd2 = tvb_get_guint8(tvb, 7); + guint8 smd1 = tvb_get_guint8(tvb, 6); + guint8 smd2 = tvb_get_guint8(tvb, 7); - guint32 mcrc = crc ^ 0xffff0000; + guint32 mcrc = crc ^ 0xffff0000; - guint crc_offset = tvb_reported_length(tvb) - FPP_CRC_LENGTH; - gint frag_size = tvb_reported_length(tvb) - FPP_PREAMBLE_LENGTH - FPP_CRC_LENGTH; - - /* Reassembly parameters. */ - tvbuff_t *new_tvb = NULL; - fragment_head *frag_data; - gboolean save_fragmented; - conversation_t *conv; - fpp_ctx_t *ctx; - - conv = find_conversation_by_id(pinfo->num, ENDPOINT_NONE, FPP_CONVERSATION_ID, 0); - if (!conv) { - conv = conversation_new_by_id(pinfo->num, ENDPOINT_NONE, FPP_CONVERSATION_ID, 0); - } - - /* Create a tree for the preamble. */ - proto_item *ti_preamble = proto_tree_add_item(tree, hf_fpp_preamble, tvb, 0, FPP_PREAMBLE_LENGTH, ENC_BIG_ENDIAN); - - proto_tree_add_item(tree, hf_fpp_mdata, tvb, FPP_PREAMBLE_LENGTH, frag_size, ENC_NA); - - proto_tree *fpp_preamble_tree = proto_item_add_subtree(ti_preamble, ett_fpp_preamble); - - if(get_packet_type(tvb) == FPP_Packet_Cont) - { - proto_tree_add_item(fpp_preamble_tree, hf_fpp_preamble_smd, tvb, 6, 1, ENC_BIG_ENDIAN); - proto_tree_add_item(fpp_preamble_tree, hf_fpp_preamble_frag_count, tvb, 7, 1, ENC_BIG_ENDIAN); - } - else - { - proto_tree_add_item(fpp_preamble_tree, hf_fpp_preamble_smd, tvb, 7, 1, ENC_BIG_ENDIAN); - } - - pck_type = get_packet_type(tvb); - if (pck_type == FPP_Packet_Init) { - if (crc_val == CRC_CRC) { - /* Non-fragmented packet */ - drop_fragments(pinfo); - - if (!PINFO_FD_VISITED(pinfo)) { - drop_conversation(conv); - } - - proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_crc32, hf_fpp_crc32_status, &ei_fpp_crc32, pinfo, crc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); - - return tvb_new_subset_length(tvb, FPP_PREAMBLE_LENGTH, frag_size); - } else if (crc_val == CRC_mCRC) { - /* Init frag */ - drop_fragments(pinfo); - - if (!PINFO_FD_VISITED(pinfo)) { - // Fist delete previous conversation - drop_conversation(conv); - ctx = (struct _fpp_ctx_t *)wmem_alloc(wmem_file_scope(), sizeof(struct _fpp_ctx_t)); - init_fpp_ctx(ctx, get_cont_by_start(smd2)); - ctx->size = frag_size; - conversation_add_proto_data(conv, proto_fpp, ctx); - } - - fragment_add_check(&fpp_reassembly_table, - tvb, FPP_PREAMBLE_LENGTH, pinfo, 1, NULL, - 0, frag_size, TRUE); - - set_address_tvb(&pinfo->dl_dst, AT_ETHER, 6, tvb, 8); - set_address_tvb(&pinfo->dst, AT_ETHER, 6, tvb, 8); - set_address_tvb(&pinfo->dl_src, AT_ETHER, 6, tvb, 14); - set_address_tvb(&pinfo->src, AT_ETHER, 6, tvb, 14); - - proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_mcrc32, hf_fpp_mcrc32_status, &ei_fpp_mcrc32, pinfo, mcrc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); - } else { - /* Invalid packet */ - drop_fragments(pinfo); - - if (!PINFO_FD_VISITED(pinfo)) { - drop_conversation(conv); - } - - proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_mcrc32, hf_fpp_mcrc32_status, &ei_fpp_mcrc32, pinfo, mcrc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); - } - } else if (pck_type == FPP_Packet_Cont) { - if (crc_val == CRC_mCRC) { - /* Continuation frag */ - - if (!PINFO_FD_VISITED(pinfo)) { - ctx = (fpp_ctx_t*)conversation_get_proto_data(conv, proto_fpp); - if ((ctx) && (ctx->preemption) && (ctx->frame_cnt == smd1) && (frag_cnt_next(ctx->frag_cnt) == smd2)) { - fpp_pdata_t *fpp_pdata = wmem_new(wmem_file_scope(), fpp_pdata_t); - fpp_pdata->offset = ctx->size; - p_add_proto_data(wmem_file_scope(), pinfo, proto_fpp, 0, fpp_pdata); - - ctx->size += frag_size; - ctx->frag_cnt = smd2; - } else { - // There is no conversation or ctx is wrong - drop_conversation(conv); - } - } - - fpp_pdata_t *fpp_pdata = (fpp_pdata_t *)p_get_proto_data(wmem_file_scope(), pinfo, proto_fpp, 0); - if (fpp_pdata) { - fragment_add_check(&fpp_reassembly_table, - tvb, FPP_PREAMBLE_LENGTH, pinfo, 1, NULL, - fpp_pdata->offset, frag_size, TRUE); - } else { - drop_fragments(pinfo); - } - - proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_mcrc32, hf_fpp_mcrc32_status, &ei_fpp_mcrc32, pinfo, mcrc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); - } else { - /* Suppose that the last fragment dissected - 1. preemption is active - 2. check frame count and frag count values - After these steps check crc of entire reassembled frame - */ - if (!PINFO_FD_VISITED(pinfo)) { - ctx = (fpp_ctx_t*)conversation_get_proto_data(conv, proto_fpp); - if ((ctx) && (ctx->preemption) && (ctx->frame_cnt == smd1) && (frag_cnt_next(ctx->frag_cnt) == smd2)) { - fpp_pdata_t *fpp_pdata = wmem_new(wmem_file_scope(), fpp_pdata_t); - fpp_pdata->offset = ctx->size; - p_add_proto_data(wmem_file_scope(), pinfo, proto_fpp, 0, fpp_pdata); - } - - drop_conversation(conv); - } - - fpp_pdata_t *fpp_pdata = (fpp_pdata_t *)p_get_proto_data(wmem_file_scope(), pinfo, proto_fpp, 0); - if (fpp_pdata) { - save_fragmented = pinfo->fragmented; - pinfo->fragmented = TRUE; - frag_data = fragment_add_check(&fpp_reassembly_table, - tvb, FPP_PREAMBLE_LENGTH, pinfo, 1, NULL, - fpp_pdata->offset, frag_size, FALSE); - // Attempt reassembly. - new_tvb = process_reassembled_data(tvb, FPP_PREAMBLE_LENGTH, pinfo, - "Reassembled FPP", frag_data, &fpp_frag_items, - NULL, tree); - pinfo->fragmented = save_fragmented; - } else { - drop_fragments(pinfo); - proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_mcrc32, hf_fpp_mcrc32_status, &ei_fpp_mcrc32, pinfo, mcrc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); - } - - if (new_tvb) { - /* Reassembly was successful; return the completed datagram. */ - guint32 reassembled_crc = GUINT32_SWAP_LE_BE(crc32_ccitt_tvb_offset(new_tvb, 0, tvb_reported_length(new_tvb))); - - /* Reassembly frame takes place regardless of whether the check sum was correct or not. */ - proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_crc32, -1, &ei_fpp_crc32, pinfo, reassembled_crc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); - - return new_tvb; - } else { - /* Reassembly was unsuccessful; show this fragment. This may - just mean that we don't yet have all the fragments, so - we should not just continue dissecting. */ - return NULL; - } - } - } else if (pck_type == FPP_Packet_Verify) { - proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_mcrc32, -1, &ei_fpp_mcrc32, pinfo, mcrc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); - } else if (pck_type == FPP_Packet_Response) { - proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_mcrc32, hf_fpp_mcrc32_status, &ei_fpp_mcrc32, pinfo, mcrc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); - } + guint crc_offset = tvb_reported_length(tvb) - FPP_CRC_LENGTH; + gint frag_size = tvb_reported_length(tvb) - FPP_PREAMBLE_LENGTH - FPP_CRC_LENGTH; + + /* Reassembly parameters. */ + tvbuff_t *new_tvb = NULL; + fragment_head *frag_data; + gboolean save_fragmented; + conversation_t *conv; + fpp_ctx_t *ctx; + + conv = find_conversation_by_id(pinfo->num, ENDPOINT_NONE, pinfo->p2p_dir, 0); + if (!conv) { + conv = conversation_new_by_id(pinfo->num, ENDPOINT_NONE, pinfo->p2p_dir, 0); + } + + /* Create a tree for the preamble. */ + proto_item *ti_preamble = proto_tree_add_item(tree, hf_fpp_preamble, tvb, 0, FPP_PREAMBLE_LENGTH, ENC_BIG_ENDIAN); + + proto_tree_add_item(tree, hf_fpp_mdata, tvb, FPP_PREAMBLE_LENGTH, frag_size, ENC_NA); + + proto_tree *fpp_preamble_tree = proto_item_add_subtree(ti_preamble, ett_fpp_preamble); + + if(get_packet_type(tvb) == FPP_Packet_Cont) + { + proto_tree_add_item(fpp_preamble_tree, hf_fpp_preamble_smd, tvb, 6, 1, ENC_BIG_ENDIAN); + proto_tree_add_item(fpp_preamble_tree, hf_fpp_preamble_frag_count, tvb, 7, 1, ENC_BIG_ENDIAN); + } + else + { + proto_tree_add_item(fpp_preamble_tree, hf_fpp_preamble_smd, tvb, 7, 1, ENC_BIG_ENDIAN); + } + + pck_type = get_packet_type(tvb); + if (pck_type == FPP_Packet_Init) { + if (crc_val == CRC_CRC) { + /* Non-fragmented packet */ + drop_fragments(pinfo); + + if (!PINFO_FD_VISITED(pinfo)) { + drop_conversation(conv); + } + + proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_crc32, hf_fpp_crc32_status, &ei_fpp_crc32, pinfo, crc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); + + return tvb_new_subset_length(tvb, FPP_PREAMBLE_LENGTH, frag_size); + } else if (crc_val == CRC_mCRC) { + /* Init frag */ + drop_fragments(pinfo); + + if (!PINFO_FD_VISITED(pinfo)) { + // Fist delete previous conversation + drop_conversation(conv); + ctx = (struct _fpp_ctx_t *)wmem_alloc(wmem_file_scope(), sizeof(struct _fpp_ctx_t)); + init_fpp_ctx(ctx, get_cont_by_start(smd2)); + ctx->size = frag_size; + conversation_add_proto_data(conv, proto_fpp, ctx); + } + + fragment_add_check(&fpp_reassembly_table, + tvb, FPP_PREAMBLE_LENGTH, pinfo, pinfo->p2p_dir, NULL, + 0, frag_size, TRUE); + + set_address_tvb(&pinfo->dl_dst, AT_ETHER, 6, tvb, 8); + set_address_tvb(&pinfo->dst, AT_ETHER, 6, tvb, 8); + set_address_tvb(&pinfo->dl_src, AT_ETHER, 6, tvb, 14); + set_address_tvb(&pinfo->src, AT_ETHER, 6, tvb, 14); + + proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_mcrc32, hf_fpp_mcrc32_status, &ei_fpp_mcrc32, pinfo, mcrc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); + } else { + /* Invalid packet */ + drop_fragments(pinfo); + + if (!PINFO_FD_VISITED(pinfo)) { + drop_conversation(conv); + } + + proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_mcrc32, hf_fpp_mcrc32_status, &ei_fpp_mcrc32, pinfo, mcrc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); + } + } else if (pck_type == FPP_Packet_Cont) { + if (crc_val == CRC_mCRC) { + /* Continuation frag */ + + if (!PINFO_FD_VISITED(pinfo)) { + ctx = (fpp_ctx_t*)conversation_get_proto_data(conv, proto_fpp); + if ((ctx) && (ctx->preemption) && (ctx->frame_cnt == smd1) && (frag_cnt_next(ctx->frag_cnt) == smd2)) { + fpp_pdata_t *fpp_pdata = wmem_new(wmem_file_scope(), fpp_pdata_t); + fpp_pdata->offset = ctx->size; + p_add_proto_data(wmem_file_scope(), pinfo, proto_fpp, pinfo->p2p_dir, fpp_pdata); + + ctx->size += frag_size; + ctx->frag_cnt = smd2; + } else { + // There is no conversation or ctx is wrong + drop_conversation(conv); + } + } + + fpp_pdata_t *fpp_pdata = (fpp_pdata_t *)p_get_proto_data(wmem_file_scope(), pinfo, proto_fpp, pinfo->p2p_dir); + if (fpp_pdata) { + fragment_add_check(&fpp_reassembly_table, + tvb, FPP_PREAMBLE_LENGTH, pinfo, pinfo->p2p_dir, NULL, + fpp_pdata->offset, frag_size, TRUE); + } else { + drop_fragments(pinfo); + } + + proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_mcrc32, hf_fpp_mcrc32_status, &ei_fpp_mcrc32, pinfo, mcrc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); + } else { + /* Suppose that the last fragment dissected + 1. preemption is active + 2. check frame count and frag count values + After these steps check crc of entire reassembled frame + */ + if (!PINFO_FD_VISITED(pinfo)) { + ctx = (fpp_ctx_t*)conversation_get_proto_data(conv, proto_fpp); + if ((ctx) && (ctx->preemption) && (ctx->frame_cnt == smd1) && (frag_cnt_next(ctx->frag_cnt) == smd2)) { + fpp_pdata_t *fpp_pdata = wmem_new(wmem_file_scope(), fpp_pdata_t); + fpp_pdata->offset = ctx->size; + p_add_proto_data(wmem_file_scope(), pinfo, proto_fpp, pinfo->p2p_dir, fpp_pdata); + } + + drop_conversation(conv); + } + + fpp_pdata_t *fpp_pdata = (fpp_pdata_t *)p_get_proto_data(wmem_file_scope(), pinfo, proto_fpp, pinfo->p2p_dir); + if (fpp_pdata) { + save_fragmented = pinfo->fragmented; + pinfo->fragmented = TRUE; + frag_data = fragment_add_check(&fpp_reassembly_table, + tvb, FPP_PREAMBLE_LENGTH, pinfo, pinfo->p2p_dir, NULL, + fpp_pdata->offset, frag_size, FALSE); + // Attempt reassembly. + new_tvb = process_reassembled_data(tvb, FPP_PREAMBLE_LENGTH, pinfo, + "Reassembled FPP", frag_data, &fpp_frag_items, + NULL, tree); + pinfo->fragmented = save_fragmented; + } else { + drop_fragments(pinfo); + proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_mcrc32, hf_fpp_mcrc32_status, &ei_fpp_mcrc32, pinfo, mcrc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); + } + + if (new_tvb) { + /* Reassembly was successful; return the completed datagram. */ + guint32 reassembled_crc = GUINT32_SWAP_LE_BE(crc32_ccitt_tvb_offset(new_tvb, 0, tvb_reported_length(new_tvb))); + + /* Reassembly frame takes place regardless of whether the check sum was correct or not. */ + proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_crc32, -1, &ei_fpp_crc32, pinfo, reassembled_crc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); + + return new_tvb; + } else { + /* Reassembly was unsuccessful; show this fragment. This may + just mean that we don't yet have all the fragments, so + we should not just continue dissecting. */ + return NULL; + } + } + } else if (pck_type == FPP_Packet_Verify) { + proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_mcrc32, -1, &ei_fpp_mcrc32, pinfo, mcrc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); + } else if (pck_type == FPP_Packet_Response) { + proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_mcrc32, hf_fpp_mcrc32_status, &ei_fpp_mcrc32, pinfo, mcrc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); + } - return NULL; + return NULL; } static tvbuff_t * dissect_express(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, guint32 crc, fpp_crc_t crc_val) { - guint crc_offset = tvb_reported_length(tvb) - FPP_CRC_LENGTH; - guint offset = 0; - guint pdu_data_len = tvb_reported_length(tvb) - FPP_PREAMBLE_LENGTH - FPP_CRC_LENGTH; + guint crc_offset = tvb_reported_length(tvb) - FPP_CRC_LENGTH; + guint offset = 0; + guint pdu_data_len = tvb_reported_length(tvb) - FPP_PREAMBLE_LENGTH - FPP_CRC_LENGTH; - proto_item *ti_preamble = proto_tree_add_item(tree, hf_fpp_preamble, tvb, offset, 8, ENC_BIG_ENDIAN); - offset += FPP_PREAMBLE_LENGTH; + proto_item *ti_preamble = proto_tree_add_item(tree, hf_fpp_preamble, tvb, offset, 8, ENC_BIG_ENDIAN); + offset += FPP_PREAMBLE_LENGTH; - proto_tree_add_item(tree, hf_fpp_mdata, tvb, offset, pdu_data_len, ENC_NA); + proto_tree_add_item(tree, hf_fpp_mdata, tvb, offset, pdu_data_len, ENC_NA); - proto_tree *fpp_preamble_tree = proto_item_add_subtree(ti_preamble, ett_fpp_preamble); - proto_tree_add_item(fpp_preamble_tree, hf_fpp_preamble_smd, tvb, 7, 1, ENC_BIG_ENDIAN); + proto_tree *fpp_preamble_tree = proto_item_add_subtree(ti_preamble, ett_fpp_preamble); + proto_tree_add_item(fpp_preamble_tree, hf_fpp_preamble_smd, tvb, 7, 1, ENC_BIG_ENDIAN); - proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_crc32, hf_fpp_crc32_status, &ei_fpp_crc32, pinfo, crc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); + proto_tree_add_checksum(tree, tvb, crc_offset, hf_fpp_crc32, hf_fpp_crc32_status, &ei_fpp_crc32, pinfo, crc, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); - if (crc_val == CRC_CRC) { - return tvb_new_subset_length(tvb, FPP_PREAMBLE_LENGTH, pdu_data_len); - } - return NULL; + if (crc_val == CRC_CRC) { + return tvb_new_subset_length(tvb, FPP_PREAMBLE_LENGTH, pdu_data_len); + } + return NULL; } static int dissect_fpp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_) { - guint32 crc, mcrc; - fpp_crc_t crc_val; - tvbuff_t *next = tvb; - guint pdu_data_len = tvb_reported_length(tvb) - FPP_PREAMBLE_LENGTH - FPP_CRC_LENGTH; - - col_set_str(pinfo->cinfo, COL_PROTOCOL, "FPP"); - col_clear(pinfo->cinfo,COL_INFO); - - crc = GUINT32_SWAP_LE_BE(crc32_ccitt_tvb_offset(tvb, FPP_PREAMBLE_LENGTH, pdu_data_len)); - mcrc = crc ^ 0xffff0000; - - // get crc type - crc_val = get_crc_stat(tvb, crc, mcrc); - - // fill column Info - col_fstr_process(tvb, pinfo, crc_val); - - proto_item *ti = proto_tree_add_item(tree, proto_fpp, tvb, 0, -1, ENC_NA); - - proto_tree *fpp_tree = proto_item_add_subtree(ti, ett_fpp); - - switch (get_packet_type(tvb)) { - case FPP_Packet_Expess: - next = dissect_express(tvb, pinfo, fpp_tree, crc, crc_val); - break; - case FPP_Packet_Init: - case FPP_Packet_Cont: - case FPP_Packet_Verify: - case FPP_Packet_Response: - next = dissect_preemption(tvb, pinfo, fpp_tree, crc, crc_val); - break; - default: - break; - } - - if (next) { - call_dissector(ethl2_handle, next, pinfo, tree); - } else { - tvbuff_t *new_tvb = tvb_new_subset_length(tvb, FPP_PREAMBLE_LENGTH, pdu_data_len); - call_data_dissector(new_tvb, pinfo, tree); - } - return tvb_captured_length(tvb); + guint32 crc, mcrc; + fpp_crc_t crc_val; + tvbuff_t *next = tvb; + guint pdu_data_len = tvb_reported_length(tvb) - FPP_PREAMBLE_LENGTH - FPP_CRC_LENGTH; + + col_set_str(pinfo->cinfo, COL_PROTOCOL, "FPP"); + col_clear(pinfo->cinfo,COL_INFO); + + crc = GUINT32_SWAP_LE_BE(crc32_ccitt_tvb_offset(tvb, FPP_PREAMBLE_LENGTH, pdu_data_len)); + mcrc = crc ^ 0xffff0000; + + // get crc type + crc_val = get_crc_stat(tvb, crc, mcrc); + + // fill column Info + col_fstr_process(tvb, pinfo, crc_val); + + proto_item *ti = proto_tree_add_item(tree, proto_fpp, tvb, 0, -1, ENC_NA); + + proto_tree *fpp_tree = proto_item_add_subtree(ti, ett_fpp); + + switch (get_packet_type(tvb)) { + case FPP_Packet_Expess: + next = dissect_express(tvb, pinfo, fpp_tree, crc, crc_val); + break; + case FPP_Packet_Init: + case FPP_Packet_Cont: + case FPP_Packet_Verify: + case FPP_Packet_Response: + next = dissect_preemption(tvb, pinfo, fpp_tree, crc, crc_val); + break; + default: + break; + } + + if (next) { + call_dissector(ethl2_handle, next, pinfo, tree); + } else { + tvbuff_t *new_tvb = tvb_new_subset_length(tvb, FPP_PREAMBLE_LENGTH, pdu_data_len); + call_data_dissector(new_tvb, pinfo, tree); + } + return tvb_captured_length(tvb); } void proto_register_fpp(void) { - static hf_register_info hf[] = { - { &hf_fpp_preamble, - { "Preamble", "fpp.preamble", - FT_UINT64, BASE_HEX, - NULL, 0x0, - NULL, HFILL } - }, - { &hf_fpp_preamble_smd, - { "SMD", "fpp.preamble.smd", - FT_UINT8, BASE_HEX, - NULL, 0x0, - NULL, HFILL } - }, - { &hf_fpp_preamble_frag_count, - { "Fragment count", "fpp.preamble.frag_count", - FT_UINT8, BASE_HEX, - NULL, 0x0, - NULL, HFILL } - }, - { &hf_fpp_mdata, - { "mData", "fpp.mdata", - FT_BYTES, BASE_NONE, - NULL, 0x0, - NULL, HFILL } - }, - { &hf_fpp_crc32, - { "CRC", "fpp.crc32", - FT_UINT32, BASE_HEX, - NULL, 0x0, - NULL, HFILL } - }, - { &hf_fpp_crc32_status, - { "Checksum Status", "fpp.checksum.status", - FT_UINT8, BASE_NONE, VALS(proto_checksum_vals), 0x0, - NULL, HFILL - }, - }, - { &hf_fpp_mcrc32, - { "mCRC", "fpp.mcrc32", - FT_UINT32, BASE_HEX, - NULL, 0x0, - NULL, HFILL } - }, - { &hf_fpp_mcrc32_status, - { "Checksum Status", "fpp.checksum.status", - FT_UINT8, BASE_NONE, VALS(proto_checksum_vals), 0x0, - NULL, HFILL - }, - }, - - /* Reassembly fields. */ - { &hf_fpp_fragments, - { "Message fragments", "fpp.fragments", - FT_NONE, BASE_NONE, NULL, 0x00, NULL, HFILL }}, - { &hf_fpp_fragment, - { "Message fragment", "fpp.fragment", - FT_FRAMENUM, BASE_NONE, NULL, 0x00, NULL, HFILL }}, - { &hf_fpp_fragment_overlap, - { "Message fragment overlap", "fpp.fragment.overlap", - FT_BOOLEAN, BASE_NONE, NULL, 0x00, NULL, HFILL }}, - { &hf_fpp_fragment_overlap_conflicts, - { "Message fragment overlapping with conflicting data", "fpp.fragment.overlap.conflicts", - FT_BOOLEAN, BASE_NONE, NULL, 0x00, NULL, HFILL }}, - { &hf_fpp_fragment_multiple_tails, - { "Message has multiple tail fragments", "fpp.fragment.multiple_tails", - FT_BOOLEAN, BASE_NONE, NULL, 0x00, NULL, HFILL }}, - { &hf_fpp_fragment_too_long_fragment, - { "Message fragment too long", "fpp.fragment.too_long_fragment", - FT_BOOLEAN, BASE_NONE, NULL, 0x00, NULL, HFILL }}, - { &hf_fpp_fragment_error, - { "Message defragmentation error", "fpp.fragment.error", - FT_FRAMENUM, BASE_NONE, NULL, 0x00, NULL, HFILL }}, - { &hf_fpp_fragment_count, - { "Message fragment count", "fpp.fragment.count", - FT_UINT32, BASE_DEC, NULL, 0x00, NULL, HFILL }}, - { &hf_fpp_reassembled_in, - { "Reassembled in", "fpp.reassembled.in", - FT_FRAMENUM, BASE_NONE, NULL, 0x00, NULL, HFILL }}, - { &hf_fpp_reassembled_length, - { "Reassembled fpp length", "fpp.reassembled.length", - FT_UINT32, BASE_DEC, NULL, 0x00, NULL, HFILL }}, - }; - - /* Setup protocol subtree array */ - static gint *ett[] = { - &ett_fpp, - &ett_fpp_preamble, - /* Reassembly subtrees. */ - &ett_fpp_fragment, - &ett_fpp_fragments - }; - - static ei_register_info ei[] = { - { &ei_fpp_mcrc32, - { "fpp.mcrc32_bad", PI_CHECKSUM, PI_ERROR, - "Bad mCRC checksum", EXPFILL } - }, - { &ei_fpp_crc32, - { "fpp.crc32_bad", PI_CHECKSUM, PI_ERROR, - "Bad CRC checksum", EXPFILL } - }, - }; - - expert_module_t* expert_fpp; - - proto_fpp = proto_register_protocol ( - "IEEE 802.3br Frame Preemption Protocol", - "Frame Preemption Protocol", - "fpp" - ); - - proto_register_field_array(proto_fpp, hf, array_length(hf)); - proto_register_subtree_array(ett, array_length(ett)); - expert_fpp = expert_register_protocol(proto_fpp); - expert_register_field_array(expert_fpp, ei, array_length(ei)); + static hf_register_info hf[] = { + { &hf_fpp_preamble, + { "Preamble", "fpp.preamble", + FT_UINT64, BASE_HEX, + NULL, 0x0, + NULL, HFILL } + }, + { &hf_fpp_preamble_smd, + { "SMD", "fpp.preamble.smd", + FT_UINT8, BASE_HEX, + NULL, 0x0, + NULL, HFILL } + }, + { &hf_fpp_preamble_frag_count, + { "Fragment count", "fpp.preamble.frag_count", + FT_UINT8, BASE_HEX, + NULL, 0x0, + NULL, HFILL } + }, + { &hf_fpp_mdata, + { "mData", "fpp.mdata", + FT_BYTES, BASE_NONE, + NULL, 0x0, + NULL, HFILL } + }, + { &hf_fpp_crc32, + { "CRC", "fpp.crc32", + FT_UINT32, BASE_HEX, + NULL, 0x0, + NULL, HFILL } + }, + { &hf_fpp_crc32_status, + { "Checksum Status", "fpp.checksum.status", + FT_UINT8, BASE_NONE, VALS(proto_checksum_vals), 0x0, + NULL, HFILL + }, + }, + { &hf_fpp_mcrc32, + { "mCRC", "fpp.mcrc32", + FT_UINT32, BASE_HEX, + NULL, 0x0, + NULL, HFILL } + }, + { &hf_fpp_mcrc32_status, + { "Checksum Status", "fpp.checksum.status", + FT_UINT8, BASE_NONE, VALS(proto_checksum_vals), 0x0, + NULL, HFILL + }, + }, + + /* Reassembly fields. */ + { &hf_fpp_fragments, + { "Message fragments", "fpp.fragments", + FT_NONE, BASE_NONE, NULL, 0x00, NULL, HFILL }}, + { &hf_fpp_fragment, + { "Message fragment", "fpp.fragment", + FT_FRAMENUM, BASE_NONE, NULL, 0x00, NULL, HFILL }}, + { &hf_fpp_fragment_overlap, + { "Message fragment overlap", "fpp.fragment.overlap", + FT_BOOLEAN, BASE_NONE, NULL, 0x00, NULL, HFILL }}, + { &hf_fpp_fragment_overlap_conflicts, + { "Message fragment overlapping with conflicting data", "fpp.fragment.overlap.conflicts", + FT_BOOLEAN, BASE_NONE, NULL, 0x00, NULL, HFILL }}, + { &hf_fpp_fragment_multiple_tails, + { "Message has multiple tail fragments", "fpp.fragment.multiple_tails", + FT_BOOLEAN, BASE_NONE, NULL, 0x00, NULL, HFILL }}, + { &hf_fpp_fragment_too_long_fragment, + { "Message fragment too long", "fpp.fragment.too_long_fragment", + FT_BOOLEAN, BASE_NONE, NULL, 0x00, NULL, HFILL }}, + { &hf_fpp_fragment_error, + { "Message defragmentation error", "fpp.fragment.error", + FT_FRAMENUM, BASE_NONE, NULL, 0x00, NULL, HFILL }}, + { &hf_fpp_fragment_count, + { "Message fragment count", "fpp.fragment.count", + FT_UINT32, BASE_DEC, NULL, 0x00, NULL, HFILL }}, + { &hf_fpp_reassembled_in, + { "Reassembled in", "fpp.reassembled.in", + FT_FRAMENUM, BASE_NONE, NULL, 0x00, NULL, HFILL }}, + { &hf_fpp_reassembled_length, + { "Reassembled fpp length", "fpp.reassembled.length", + FT_UINT32, BASE_DEC, NULL, 0x00, NULL, HFILL }}, + }; + + /* Setup protocol subtree array */ + static gint *ett[] = { + &ett_fpp, + &ett_fpp_preamble, + /* Reassembly subtrees. */ + &ett_fpp_fragment, + &ett_fpp_fragments + }; + + static ei_register_info ei[] = { + { &ei_fpp_mcrc32, + { "fpp.mcrc32_bad", PI_CHECKSUM, PI_ERROR, + "Bad mCRC checksum", EXPFILL } + }, + { &ei_fpp_crc32, + { "fpp.crc32_bad", PI_CHECKSUM, PI_ERROR, + "Bad CRC checksum", EXPFILL } + }, + }; + + expert_module_t* expert_fpp; + + proto_fpp = proto_register_protocol ( + "IEEE 802.3br Frame Preemption Protocol", + "Frame Preemption Protocol", + "fpp" + ); + + proto_register_field_array(proto_fpp, hf, array_length(hf)); + proto_register_subtree_array(ett, array_length(ett)); + expert_fpp = expert_register_protocol(proto_fpp); + expert_register_field_array(expert_fpp, ei, array_length(ei)); - reassembly_table_register(&fpp_reassembly_table, &addresses_reassembly_table_functions); + reassembly_table_register(&fpp_reassembly_table, &addresses_reassembly_table_functions); - fpp_handle = register_dissector("fpp", dissect_fpp, proto_fpp); + fpp_handle = register_dissector("fpp", dissect_fpp, proto_fpp); } void proto_reg_handoff_fpp(void) { - dissector_add_uint("wtap_encap", WTAP_ENCAP_ETHERNET_MPACKET, fpp_handle); + dissector_add_uint("wtap_encap", WTAP_ENCAP_ETHERNET_MPACKET, fpp_handle); - ethl2_handle = find_dissector_add_dependency("eth_withoutfcs", proto_fpp); + ethl2_handle = find_dissector_add_dependency("eth_withoutfcs", proto_fpp); } /* @@ -691,9 +689,9 @@ * Local variables: * c-basic-offset: 4 * tab-width: 8 - * indent-tabs-mode: t + * indent-tabs-mode: nil * End: * - * vi: set shiftwidth=4 tabstop=8 noexpandtab: + * vi: set shiftwidth=4 tabstop=8 expandtab: * :indentSize=4:tabSize=8:noTabs=false: */ diff -Nru wireshark-3.2.2/epan/dissectors/packet-gsm_rlcmac.h wireshark-3.2.3/epan/dissectors/packet-gsm_rlcmac.h --- wireshark-3.2.2/epan/dissectors/packet-gsm_rlcmac.h 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-gsm_rlcmac.h 2020-04-08 22:27:01.000000000 +0000 @@ -1198,10 +1198,6 @@ } Content_t; -#define ABSOLUTE_MAX_BANDS 2 /* New fields for R4 extend the length of the capabilities message so we can only send 2 */ - -#define MAX_ACCESS_TECHNOLOGIES_COUNT 16 /* No more than 16 instances */ - typedef enum {/* See TS 24.008 table 10.5.146 */ AccTech_GSMP = 0x0, @@ -1221,13 +1217,9 @@ AccTech_GSMOther = 0xf } AccessTechnology_t; -#if 0 -typedef struct -{ - guint8 CountAccessTechnologies; - AccessTechnology_t AccessTechnologies[MAX_ACCESS_TECHNOLOGIES_COUNT]; -} AccessTechnologiesRequest_t; -#endif +/* Maximum entries in one message, Enum above, applying restrictions from section + 12.30 "MS Radio Access Capability 2": */ +#define MAX_ACCESS_TECHNOLOGIES_COUNT 11 typedef struct { @@ -1241,7 +1233,7 @@ guint8 Count_additional_access_technologies; /* The value 0xf cannot be set for the first ATT, therefore we can only have ABSOLUTE_MAX_BANDS-1 additional access technologies. */ - Additional_access_technologies_struct_t Additional_access_technologies[ABSOLUTE_MAX_BANDS-1]; + Additional_access_technologies_struct_t Additional_access_technologies[MAX_ACCESS_TECHNOLOGIES_COUNT-1]; } Additional_access_technologies_t; typedef struct @@ -1259,7 +1251,7 @@ typedef struct { guint8 Count_MS_RA_capability_value; /* Recursive */ - MS_RA_capability_value_t MS_RA_capability_value[ABSOLUTE_MAX_BANDS]; + MS_RA_capability_value_t MS_RA_capability_value[MAX_ACCESS_TECHNOLOGIES_COUNT]; } MS_Radio_Access_capability_t; diff -Nru wireshark-3.2.2/epan/dissectors/packet-isis.c wireshark-3.2.3/epan/dissectors/packet-isis.c --- wireshark-3.2.2/epan/dissectors/packet-isis.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-isis.c 2020-04-08 22:27:01.000000000 +0000 @@ -41,6 +41,7 @@ static gint ett_isis = -1; +static expert_field ei_isis_length_indicator_too_small = EI_INIT; static expert_field ei_isis_version = EI_INIT; static expert_field ei_isis_version2 = EI_INIT; static expert_field ei_isis_reserved = EI_INIT; @@ -69,7 +70,6 @@ int offset = 0; guint8 isis_version, isis_version2, isis_reserved; guint8 isis_type; - tvbuff_t *next_tvb; isis_data_t subdissector_data; col_set_str(pinfo->cinfo, COL_PROTOCOL, "ISIS"); @@ -82,9 +82,17 @@ offset += 1; subdissector_data.header_length = tvb_get_guint8(tvb, offset); - proto_tree_add_uint(isis_tree, hf_isis_header_length, tvb, + subdissector_data.header_length_item = + proto_tree_add_uint(isis_tree, hf_isis_header_length, tvb, offset, 1, subdissector_data.header_length ); offset += 1; + if (subdissector_data.header_length < 8) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, subdissector_data.header_length_item, &ei_isis_length_indicator_too_small); + return tvb_captured_length(tvb); + } + subdissector_data.ei_bad_header_length = &ei_isis_length_indicator_too_small; isis_version = tvb_get_guint8(tvb, offset); version_item = proto_tree_add_uint(isis_tree, hf_isis_version, tvb, @@ -135,8 +143,12 @@ } /* XXX - otherwise, must be in the range 1 through 8 */ - next_tvb = tvb_new_subset_remaining(tvb, offset); - if (!dissector_try_uint_new(isis_dissector_table, isis_type, next_tvb, + /* + * We must pass the entire ISIS PDU to the dissector, as some + * dissectors are for ISIS PDU types that might contain a + * checksum TLV, and that checksum is over the entire PDU. + */ + if (!dissector_try_uint_new(isis_dissector_table, isis_type, tvb, pinfo, tree, TRUE, &subdissector_data)) { proto_tree_add_expert(tree, pinfo, &ei_isis_type, tvb, offset, -1); @@ -196,6 +208,7 @@ }; static ei_register_info ei[] = { + { &ei_isis_length_indicator_too_small, { "isis.length_indicator_too_small", PI_MALFORMED, PI_ERROR, "ISIS length indicator value smaller than the fixed length header size", EXPFILL }}, { &ei_isis_version, { "isis.version.unknown", PI_PROTOCOL, PI_WARN, "Unknown ISIS version", EXPFILL }}, { &ei_isis_version2, { "isis.version2.notone", PI_PROTOCOL, PI_WARN, "Version must be 1", EXPFILL }}, { &ei_isis_reserved, { "isis.reserved.notzero", PI_PROTOCOL, PI_WARN, "Reserved must be 0", EXPFILL }}, diff -Nru wireshark-3.2.2/epan/dissectors/packet-isis-clv.c wireshark-3.2.3/epan/dissectors/packet-isis-clv.c --- wireshark-3.2.2/epan/dissectors/packet-isis-clv.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-isis-clv.c 2020-04-08 22:27:01.000000000 +0000 @@ -14,6 +14,7 @@ #include #include +#include "packet-isis.h" #include "packet-isis-clv.h" #include @@ -468,12 +469,13 @@ * * Input: * tvbuff_t * : tvbuffer for packet data + * packet_info * : packet_info for dissection * proto_tree * : protocol display tree to fill out. May be NULL * int : offset into packet data where we are. * isis_clv_handle_t * : NULL dissector terminated array of codes * and handlers (along with tree text and tree id's). - * int : length of CLV area. - * int : length of IDs in packet. + * expert_field * : expert info for short length + * isis_data_t * : data about the PDU from earlier headers * int : unknown clv tree id * * Output: @@ -481,9 +483,10 @@ */ void isis_dissect_clvs(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - const isis_clv_handle_t *opts, expert_field* expert_short_len, guint len, int id_length, - int unknown_tree_id _U_, int tree_type, int tree_length, expert_field ei_unknown) + const isis_clv_handle_t *opts, expert_field *expert_short_len, isis_data_t *isis, + int unknown_tree_id _U_, int tree_type, int tree_length, expert_field *ei_unknown) { + guint len = isis->pdu_length - isis->header_length; /* length of CLV area */ guint8 code; guint8 length; int q; @@ -520,15 +523,14 @@ proto_tree_add_item(clv_tree, tree_type, tvb, offset - 2, 1, ENC_BIG_ENDIAN); proto_tree_add_item(clv_tree, tree_length, tvb, offset - 1, 1, ENC_BIG_ENDIAN); - opts[q].dissect(tvb, pinfo, clv_tree, offset, - id_length, length); + opts[q].dissect(tvb, pinfo, clv_tree, offset, isis, length); } else { clv_tree = proto_tree_add_subtree_format(tree, tvb, offset - 2, length + 2, unknown_tree_id, NULL, "Unknown code (t=%u, l=%u)", code, length); proto_tree_add_item(clv_tree, tree_type, tvb, offset - 2, 1, ENC_BIG_ENDIAN); proto_tree_add_item(clv_tree, tree_length, tvb, offset - 1, 1, ENC_BIG_ENDIAN); - proto_tree_add_expert_format(clv_tree, pinfo, &ei_unknown, tvb, offset, length, "Dissector for IS-IS CLV (%d)" + proto_tree_add_expert_format(clv_tree, pinfo, ei_unknown, tvb, offset, length, "Dissector for IS-IS CLV (%d)" " code not implemented, Contact Wireshark developers if you want this supported", code); } offset += length; diff -Nru wireshark-3.2.2/epan/dissectors/packet-isis-clv.h wireshark-3.2.3/epan/dissectors/packet-isis-clv.h --- wireshark-3.2.2/epan/dissectors/packet-isis-clv.h 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-isis-clv.h 2020-04-08 22:27:01.000000000 +0000 @@ -79,7 +79,7 @@ const char *tree_text; /* text for fold out */ gint *tree_id; /* id for add_item */ void (*dissect)(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, - int offset, int id_length, int length); + int offset, isis_data_t *isis, int length); } isis_clv_handle_t; /* @@ -87,8 +87,8 @@ * are only valid from with isis decodes. */ extern void isis_dissect_clvs(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - const isis_clv_handle_t *opts, expert_field* expert_short_len, guint len, int id_length, - int unknown_tree_id, int tree_type, int tree_length, expert_field ei_unknown); + const isis_clv_handle_t *opts, expert_field *expert_short_len, isis_data_t *isis, + int unknown_tree_id, int tree_type, int tree_length, expert_field *ei_unknown); extern void isis_dissect_nlpid_clv(tvbuff_t *tvb, proto_tree *tree, int hf_nlpid, int offset, int length); diff -Nru wireshark-3.2.2/epan/dissectors/packet-isis.h wireshark-3.2.3/epan/dissectors/packet-isis.h --- wireshark-3.2.2/epan/dissectors/packet-isis.h 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-isis.h 2020-04-08 22:27:01.000000000 +0000 @@ -40,6 +40,9 @@ typedef struct isis_data { guint8 header_length; guint8 system_id_len; + guint16 pdu_length; + proto_item *header_length_item; + expert_field *ei_bad_header_length; } isis_data_t; extern int hf_isis_clv_key_id; diff -Nru wireshark-3.2.2/epan/dissectors/packet-isis-hello.c wireshark-3.2.3/epan/dissectors/packet-isis-hello.c --- wireshark-3.2.2/epan/dissectors/packet-isis-hello.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-isis-hello.c 2020-04-08 22:27:01.000000000 +0000 @@ -164,6 +164,7 @@ static gint ett_isis_hello_clv_reverse_metric = -1; static gint ett_isis_hello_clv_bfd_enabled = -1; static gint ett_isis_hello_clv_ipv6_glb_int_addr = -1; +static gint ett_isis_hello_reverse_metric_flags = -1; static expert_field ei_isis_hello_short_pdu = EI_INIT; static expert_field ei_isis_hello_long_pdu = EI_INIT; @@ -414,7 +415,7 @@ static void dissect_hello_mt_port_cap_clv(tvbuff_t *tvb, packet_info* pinfo, - proto_tree *tree, int offset, int id_length _U_, int length) + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { if (length >= 2) { /* mtid */ @@ -510,7 +511,7 @@ static void dissect_hello_restart_clv(tvbuff_t *tvb, packet_info* pinfo _U_, - proto_tree *tree, int offset, int id_length, int length) + proto_tree *tree, int offset, isis_data_t *isis, int length) { int restart_options=0; proto_item *hold_time_item; @@ -539,8 +540,8 @@ /* The Restarting Neighbor ID should only be present if the RA flag is * set. */ - if (length >= 3 + id_length && ISIS_MASK_RESTART_RA(restart_options)) { - proto_tree_add_item( tree, hf_isis_hello_clv_restart_neighbor, tvb, offset+3, id_length, ENC_NA); + if (length >= 3 + isis->system_id_len && ISIS_MASK_RESTART_RA(restart_options)) { + proto_tree_add_item( tree, hf_isis_hello_clv_restart_neighbor, tvb, offset+3, isis->system_id_len, ENC_NA); } } @@ -563,7 +564,7 @@ */ static void dissect_hello_nlpid_clv(tvbuff_t *tvb, packet_info* pinfo _U_, - proto_tree *tree, int offset, int id_length _U_, int length) + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { isis_dissect_nlpid_clv(tvb, tree, hf_isis_hello_clv_nlpid, offset, length); } @@ -588,7 +589,7 @@ static void dissect_hello_mt_clv(tvbuff_t *tvb, packet_info* pinfo, - proto_tree *tree, int offset, int id_length _U_, int length) + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { isis_dissect_mt_clv(tvb, pinfo, tree, offset, length, hf_isis_hello_clv_mt, &ei_isis_hello_clv_mt); @@ -613,7 +614,7 @@ */ static void dissect_hello_ip_int_addr_clv(tvbuff_t *tvb, packet_info* pinfo, - proto_tree *tree, int offset, int id_length _U_, int length) + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { isis_dissect_ip_int_clv(tree, pinfo, tvb, &ei_isis_hello_short_clv, offset, length, hf_isis_hello_clv_ipv4_int_addr ); @@ -638,7 +639,7 @@ */ static void dissect_hello_ipv6_int_addr_clv(tvbuff_t *tvb, packet_info* pinfo, - proto_tree *tree, int offset, int id_length _U_, int length) + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { isis_dissect_ipv6_int_clv(tree, pinfo, tvb, &ei_isis_hello_short_clv, offset, length, hf_isis_hello_clv_ipv6_int_addr ); @@ -663,7 +664,7 @@ */ static void dissect_hello_authentication_clv(tvbuff_t *tvb, packet_info* pinfo, - proto_tree *tree, int offset, int id_length _U_, int length) + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { isis_dissect_authentication_clv(tree, pinfo, tvb, hf_isis_hello_authentication, hf_isis_clv_key_id, &ei_isis_hello_authentication, offset, length); } @@ -687,7 +688,7 @@ */ static void dissect_hello_ip_authentication_clv(tvbuff_t *tvb, packet_info* pinfo _U_, - proto_tree *tree, int offset, int id_length _U_, int length) + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { if ( length != 0 ) { proto_tree_add_item( tree, hf_isis_hello_clv_ip_authentication, tvb, offset, length, ENC_ASCII|ENC_NA); @@ -699,7 +700,7 @@ */ static void dissect_hello_trill_neighbor_clv(tvbuff_t *tvb, packet_info* pinfo _U_, - proto_tree *tree, int offset, int id_length _U_, int length) { + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { guint8 size = (tvb_get_guint8(tvb, offset)) & 0x1f; @@ -738,10 +739,9 @@ */ static void dissect_hello_reverse_metric_clv(tvbuff_t *tvb, packet_info* pinfo _U_, - proto_tree *tree, int offset, int id_length _U_, int length _U_) { + proto_tree *tree, int offset, isis_data_t *isis _U_, int length _U_) { guint32 sub_length; - static gint ett_isis_hello_reverse_metric_flags = -1; static const int * flags[] = { &hf_isis_hello_reverse_metric_flag_reserved, @@ -779,7 +779,7 @@ */ static void dissect_hello_bfd_enabled_clv(tvbuff_t *tvb, packet_info* pinfo _U_, - proto_tree *tree, int offset, int id_length _U_, int length) { + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { while (length >= 3) { /* mtid */ @@ -811,9 +811,9 @@ static void dissect_hello_checksum_clv(tvbuff_t *tvb, packet_info* pinfo, - proto_tree *tree, int offset, int id_length _U_, int length) { + proto_tree *tree, int offset, isis_data_t *isis, int length) { - guint16 pdu_length,checksum, cacl_checksum=0; + guint16 checksum, cacl_checksum=0; if ( length != 2 ) { proto_tree_add_expert_format(tree, pinfo, &ei_isis_hello_short_clv, tvb, offset, length, @@ -823,17 +823,11 @@ checksum = tvb_get_ntohs(tvb, offset); - /* the check_and_get_checksum() function needs to know how big - * the packet is. we can either pass through the pdu-len through several layers - * of dissectors and wrappers or extract the PDU length field from the PDU specific header - * which is offseted 17 bytes in IIHs (relative to the beginning of the IS-IS packet) */ - pdu_length = tvb_get_ntohs(tvb, 17); - if (checksum == 0) { /* No checksum present */ proto_tree_add_checksum(tree, tvb, offset, hf_isis_hello_checksum, hf_isis_hello_checksum_status, &ei_isis_hello_bad_checksum, pinfo, 0, ENC_BIG_ENDIAN, PROTO_CHECKSUM_NOT_PRESENT); } else { - if (osi_check_and_get_checksum(tvb, 0, pdu_length, offset, &cacl_checksum)) { + if (osi_check_and_get_checksum(tvb, 0, isis->pdu_length, offset, &cacl_checksum)) { /* Successfully processed checksum, verify it */ proto_tree_add_checksum(tree, tvb, offset, hf_isis_hello_checksum, hf_isis_hello_checksum_status, &ei_isis_hello_bad_checksum, pinfo, cacl_checksum, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); } else { @@ -864,7 +858,7 @@ */ static void dissect_hello_area_address_clv(tvbuff_t *tvb, packet_info* pinfo _U_, - proto_tree *tree, int offset, int id_length _U_, int length) + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { isis_dissect_area_address_clv(tree, pinfo, tvb, &ei_isis_hello_short_clv, hf_isis_hello_area_address, offset, length); } @@ -888,7 +882,7 @@ */ static void dissect_hello_instance_identifier_clv(tvbuff_t *tvb, packet_info* pinfo _U_, - proto_tree *tree, int offset, int id_length _U_, int length) + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { isis_dissect_instance_identifier_clv(tree, pinfo, tvb, &ei_isis_hello_short_clv, hf_isis_hello_instance_identifier, hf_isis_hello_supported_itid, offset, length); } @@ -902,7 +896,7 @@ static void dissect_hello_ptp_adj_clv(tvbuff_t *tvb, packet_info* pinfo, - proto_tree *tree, int offset, int id_length, int length) + proto_tree *tree, int offset, isis_data_t *isis, int length) { switch(length) { @@ -916,13 +910,13 @@ case 11: proto_tree_add_item(tree, hf_isis_hello_adjacency_state, tvb, offset, 1, ENC_BIG_ENDIAN); proto_tree_add_item(tree, hf_isis_hello_extended_local_circuit_id, tvb, offset+1, 4, ENC_BIG_ENDIAN); - proto_tree_add_item(tree, hf_isis_hello_neighbor_systemid, tvb, offset+5, id_length, ENC_NA); + proto_tree_add_item(tree, hf_isis_hello_neighbor_systemid, tvb, offset+5, isis->system_id_len, ENC_NA); break; case 15: proto_tree_add_item(tree, hf_isis_hello_adjacency_state, tvb, offset, 1, ENC_BIG_ENDIAN); proto_tree_add_item(tree, hf_isis_hello_extended_local_circuit_id, tvb, offset+1, 4, ENC_BIG_ENDIAN); - proto_tree_add_item(tree, hf_isis_hello_neighbor_systemid, tvb, offset+5, id_length, ENC_NA); - proto_tree_add_item(tree, hf_isis_hello_neighbor_extended_local_circuit_id, tvb, offset+5+id_length, 4, ENC_BIG_ENDIAN); + proto_tree_add_item(tree, hf_isis_hello_neighbor_systemid, tvb, offset+5, isis->system_id_len, ENC_NA); + proto_tree_add_item(tree, hf_isis_hello_neighbor_extended_local_circuit_id, tvb, offset+5+isis->system_id_len, 4, ENC_BIG_ENDIAN); break; default: proto_tree_add_expert_format(tree, pinfo, &ei_isis_hello_short_clv, tvb, offset, -1, @@ -949,7 +943,7 @@ */ static void dissect_hello_is_neighbors_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { while ( length > 0 ) { if (length<6) { @@ -986,7 +980,7 @@ */ static void dissect_hello_padding_clv(tvbuff_t *tvb _U_, packet_info* pinfo _U_, proto_tree *tree _U_, int offset _U_, - int id_length _U_, int length _U_) + isis_data_t *isis _U_, int length _U_) { /* nothing to do here! */ } @@ -1010,7 +1004,7 @@ */ static void dissect_hello_ipv6_glb_int_addr_clv(tvbuff_t *tvb, packet_info* pinfo, - proto_tree *tree, int offset, int id_length _U_, int length) + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { isis_dissect_ipv6_int_clv(tree, pinfo, tvb, &ei_isis_hello_short_clv, offset, length, hf_isis_hello_clv_ipv6_glb_int_addr ); @@ -1328,53 +1322,102 @@ */ static void dissect_isis_hello(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, int offset, - const isis_clv_handle_t *opts, int header_length, int id_length) + const isis_clv_handle_t *opts, isis_data_t *isis) { proto_item *ti; proto_tree *hello_tree; guint16 pdu_length; gboolean pdu_length_too_short = FALSE; + /* + * We are passed a tvbuff for the entire ISIS PDU, because some ISIS + * PDUs may contain a checksum CLV, and that's a checksum covering + * the entire PDU. Skip the part of the header that's already been + * dissected. + */ + offset += 8; + col_set_str(pinfo->cinfo, COL_PROTOCOL, "ISIS HELLO"); ti = proto_tree_add_item(tree, proto_isis_hello, tvb, offset, -1, ENC_NA); hello_tree = proto_item_add_subtree(ti, ett_isis_hello); + if (isis->header_length < 8 + 1) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } proto_tree_add_item(hello_tree, hf_isis_hello_circuit, tvb, offset, 1, ENC_BIG_ENDIAN); proto_tree_add_item(hello_tree, hf_isis_hello_circuit_reserved, tvb, offset, 1, ENC_BIG_ENDIAN); offset += 1; - proto_tree_add_item(hello_tree, hf_isis_hello_source_id, tvb, offset, id_length, ENC_NA); - col_append_fstr(pinfo->cinfo, COL_INFO, ", System-ID: %s", tvb_print_system_id( tvb, offset, id_length )); - - offset += id_length; - + if (isis->header_length < 8 + 1 + isis->system_id_len) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } + proto_tree_add_item(hello_tree, hf_isis_hello_source_id, tvb, offset, isis->system_id_len, ENC_NA); + col_append_fstr(pinfo->cinfo, COL_INFO, ", System-ID: %s", tvb_print_system_id( tvb, offset, isis->system_id_len )); + offset += isis->system_id_len; + + if (isis->header_length < 8 + 1 + isis->system_id_len + 2) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } proto_tree_add_item(hello_tree, hf_isis_hello_holding_timer, tvb, offset, 2, ENC_BIG_ENDIAN); offset += 2; + if (isis->header_length < 8 + 1 + isis->system_id_len + 2 + 2) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } pdu_length = tvb_get_ntohs(tvb, offset); ti = proto_tree_add_uint(hello_tree, hf_isis_hello_pdu_length, tvb, offset, 2, pdu_length); - if (pdu_length < header_length) { + if (pdu_length < isis->header_length) { expert_add_info(pinfo, ti, &ei_isis_hello_short_pdu); pdu_length_too_short = TRUE; - } else if (pdu_length > tvb_reported_length(tvb) + header_length) { + } else if (pdu_length > tvb_reported_length(tvb) + isis->header_length) { expert_add_info(pinfo, ti, &ei_isis_hello_long_pdu); } offset += 2; if (opts == clv_ptp_hello_opts) { + if (isis->header_length < 8 + 1 + isis->system_id_len + 2 + 2 + 1) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } proto_tree_add_item(hello_tree, hf_isis_hello_local_circuit_id, tvb, offset, 1, ENC_BIG_ENDIAN ); offset += 1; } else { + if (isis->header_length < 8 + 1 + isis->system_id_len + 2 + 2 + 1) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } proto_tree_add_item(hello_tree, hf_isis_hello_priority, tvb, offset, 1, ENC_BIG_ENDIAN); proto_tree_add_item(hello_tree, hf_isis_hello_priority_reserved, tvb, offset, 1, ENC_BIG_ENDIAN); offset += 1; - proto_tree_add_item(hello_tree, hf_isis_hello_lan_id, tvb, offset, id_length + 1, ENC_NA); - offset += id_length + 1; + if (isis->header_length < 8 + 1 + isis->system_id_len + 2 + 2 + 1 + isis->system_id_len + 1) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } + proto_tree_add_item(hello_tree, hf_isis_hello_lan_id, tvb, offset, isis->system_id_len + 1, ENC_NA); + offset += isis->system_id_len + 1; } if (pdu_length_too_short) { @@ -1384,10 +1427,11 @@ * Now, we need to decode our CLVs. We need to pass in * our list of valid ones! */ + isis->pdu_length = pdu_length; isis_dissect_clvs(tvb, pinfo, hello_tree, offset, - opts, &ei_isis_hello_short_clv, pdu_length - header_length, - id_length, - ett_isis_hello_clv_unknown, hf_isis_hello_clv_type, hf_isis_hello_clv_length, ei_isis_hello_clv_unknown); + opts, &ei_isis_hello_short_clv, isis, ett_isis_hello_clv_unknown, + hf_isis_hello_clv_type, hf_isis_hello_clv_length, + &ei_isis_hello_clv_unknown); } @@ -1395,8 +1439,7 @@ dissect_isis_l1_hello(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void* data) { isis_data_t* isis = (isis_data_t*)data; - dissect_isis_hello(tvb, pinfo, tree, 0, - clv_l1_hello_opts, isis->header_length, isis->system_id_len); + dissect_isis_hello(tvb, pinfo, tree, 0, clv_l1_hello_opts, isis); return tvb_captured_length(tvb); } @@ -1404,8 +1447,7 @@ dissect_isis_l2_hello(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void* data) { isis_data_t* isis = (isis_data_t*)data; - dissect_isis_hello(tvb, pinfo, tree, 0, - clv_l2_hello_opts, isis->header_length, isis->system_id_len); + dissect_isis_hello(tvb, pinfo, tree, 0, clv_l2_hello_opts, isis); return tvb_captured_length(tvb); } @@ -1413,8 +1455,7 @@ dissect_isis_ptp_hello(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void* data) { isis_data_t* isis = (isis_data_t*)data; - dissect_isis_hello(tvb, pinfo, tree, 0, - clv_ptp_hello_opts, isis->header_length, isis->system_id_len); + dissect_isis_hello(tvb, pinfo, tree, 0, clv_ptp_hello_opts, isis); return tvb_captured_length(tvb); } @@ -1578,7 +1619,7 @@ { &hf_isis_hello_trill_hop_by_hop_flags, { "Hop-by-hop Extended Header Flags", "isis.hello.trill.hop_by_hop_flags", FT_BOOLEAN, 32, TFS(&tfs_supported_not_supported), 0x1ffc0000, NULL, HFILL }}, { &hf_isis_hello_trill_unassigned_2, { "Unassigned", "isis.hello.trill.unassigned_2",FT_BOOLEAN, 32, TFS(&tfs_set_notset), 0x0003ffff, NULL, HFILL }}, { &hf_isis_hello_is_neighbor, { "IS Neighbor", "isis.hello.is_neighbor", FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL }}, - { &hf_isis_hello_reverse_metric_flags, { "Flags", "isis.hello.reverse_metric.flags", FT_BYTES, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_isis_hello_reverse_metric_flags, { "Flags", "isis.hello.reverse_metric.flags", FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL }}, { &hf_isis_hello_reverse_metric_flag_reserved, { "Reserved", "isis.hello.reverse_metric.flags.reserved", FT_UINT8, BASE_HEX, NULL, 0xFC, NULL, HFILL }}, { &hf_isis_hello_reverse_metric_flag_u, { "U", "isis.hello.reverse_metric.flags.u", FT_BOOLEAN, 8, TFS(&tfs_set_notset), 0x02, NULL, HFILL }}, { &hf_isis_hello_reverse_metric_flag_w, { "W", "isis.hello.reverse_metric.flags.w", FT_BOOLEAN, 8, TFS(&tfs_set_notset), 0x01, NULL, HFILL }}, @@ -1622,7 +1663,8 @@ &ett_isis_hello_clv_checksum, &ett_isis_hello_clv_reverse_metric, &ett_isis_hello_clv_bfd_enabled, - &ett_isis_hello_clv_ipv6_glb_int_addr /* CLV 233, rfc6119 */ + &ett_isis_hello_clv_ipv6_glb_int_addr, /* CLV 233, rfc6119 */ + &ett_isis_hello_reverse_metric_flags }; static ei_register_info ei[] = { diff -Nru wireshark-3.2.2/epan/dissectors/packet-isis-lsp.c wireshark-3.2.3/epan/dissectors/packet-isis-lsp.c --- wireshark-3.2.2/epan/dissectors/packet-isis-lsp.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-isis-lsp.c 2020-04-08 22:27:01.000000000 +0000 @@ -235,10 +235,6 @@ static int hf_isis_lsp_sl_sub_tlv_flags_l = -1; static int hf_isis_lsp_sl_sub_tlv_flags_rsv = -1; static int hf_isis_lsp_sl_sub_tlv_algorithm = -1; -/* Generated from convert_proto_tree_add_text.pl */ -static int hf_isis_lsp_grp_macaddr_length = -1; -static int hf_isis_lsp_grp_ipv4addr_length = -1; -static int hf_isis_lsp_grp_ipv6addr_length = -1; static int hf_isis_lsp_mt_cap_spb_instance_v = -1; static int hf_isis_lsp_mt_cap_spb_instance_cist_external_root_path_cost = -1; static int hf_isis_lsp_rt_capable_tree_used_id_starting_tree_no = -1; @@ -249,6 +245,11 @@ static int hf_isis_lsp_mt_cap_spbm_service_identifier_reserved = -1; static int hf_isis_lsp_mt_cap_spbm_service_identifier_i_sid = -1; static int hf_isis_lsp_64_bit_administrative_tag = -1; +static int hf_isis_lsp_grp_type = -1; +static int hf_isis_lsp_grp_macaddr_length = -1; +static int hf_isis_lsp_grp_ipv4addr_length = -1; +static int hf_isis_lsp_grp_ipv6addr_length = -1; +static int hf_isis_lsp_grp_unknown_length = -1; static int hf_isis_lsp_grp_macaddr_number_of_sources = -1; static int hf_isis_lsp_grp_ipv4addr_number_of_sources = -1; static int hf_isis_lsp_grp_ipv6addr_number_of_sources = -1; @@ -520,6 +521,7 @@ static gint ett_isis_lsp_clv_grp_macaddr = -1; static gint ett_isis_lsp_clv_grp_ipv4addr = -1; static gint ett_isis_lsp_clv_grp_ipv6addr = -1; +static gint ett_isis_lsp_clv_grp_unknown = -1; static gint ett_isis_lsp_clv_originating_buff_size = -1; /* CLV 14 */ static gint ett_isis_lsp_sl_flags = -1; static gint ett_isis_lsp_sl_sub_tlv = -1; @@ -657,6 +659,13 @@ { 0, NULL } }; +static const value_string isis_lsp_grp_types[] = { + { GRP_MAC_ADDRESS, "MAC address" }, + { GRP_IPV4_ADDRESS, "IPv4 address" }, + { GRP_IPV6_ADDRESS, "IPv6 address" }, + { 0, NULL } +}; + /* http://www.iana.org/assignments/isis-tlv-codepoints/isis-tlv-codepoints.xhtml#isis-tlv-codepoints-22-23-141-222-223 http://ietfreport.isoc.org/idref/draft-ietf-isis-segment-routing-extensions/ @@ -827,7 +836,7 @@ */ static void dissect_lsp_ip_reachability_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { proto_item *ti; proto_tree *ntree = NULL; @@ -1100,7 +1109,7 @@ */ static void dissect_lsp_ext_ip_reachability_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, - int offset, int id_length _U_, int length) + int offset, isis_data_t *isis _U_, int length) { proto_tree *subtree = NULL; proto_tree *subclv_tree = NULL; @@ -1205,34 +1214,34 @@ static void dissect_isis_grp_address_clv(tvbuff_t *tvb, packet_info* pinfo _U_, proto_tree *tree, int offset, - int tree_id,int length) + isis_data_t *isis _U_, int length) { - gint len; gint source_num; - guint16 mt_block; + guint8 subtlv_type; + int subtlv_len; proto_tree *rt_tree=NULL; while (length>0) { - /* fetch two bytes */ - mt_block=tvb_get_ntohs(tvb, offset); - /* Mask out the lower 8 bits */ - switch((mt_block&0xff00)>>8) { + subtlv_type = tvb_get_guint8(tvb, offset); + subtlv_len = tvb_get_guint8(tvb, offset+1); + switch(subtlv_type) { case GRP_MAC_ADDRESS: - rt_tree = proto_tree_add_subtree(tree, tvb, offset, (mt_block&0x00ff)+2, + rt_tree = proto_tree_add_subtree(tree, tvb, offset, subtlv_len+2, ett_isis_lsp_clv_grp_macaddr, NULL, "Group MAC Address Sub-TLV"); + proto_tree_add_uint(rt_tree, hf_isis_lsp_grp_type, tvb, offset, 1, subtlv_type); + length--; offset++; - len=tvb_get_guint8(tvb, offset);/* 1 byte fetched displays the length*/ - proto_tree_add_item(rt_tree, hf_isis_lsp_grp_macaddr_length, tvb, offset, 1, ENC_BIG_ENDIAN); + proto_tree_add_uint(rt_tree, hf_isis_lsp_grp_macaddr_length, tvb, offset, 1, subtlv_len); - if(len < 5) { - length -= len; - offset += len; + if(subtlv_len < 5) { + length -= subtlv_len; + offset += subtlv_len; break; } @@ -1243,42 +1252,42 @@ length -= 2; offset += 2; - len -= 2; + subtlv_len -= 2; proto_tree_add_item(rt_tree, hf_isis_lsp_grp_macaddr_vlan_id, tvb, offset, 2, ENC_BIG_ENDIAN); length -= 2; offset += 2; - len -= 2; + subtlv_len -= 2; proto_tree_add_item(rt_tree, hf_isis_lsp_grp_macaddr_number_of_records, tvb, offset, 1, ENC_BIG_ENDIAN); length--; offset++; - len--; + subtlv_len--; - while(len > 0) { + while(subtlv_len > 0) { source_num=tvb_get_guint8(tvb, offset); proto_tree_add_item(rt_tree, hf_isis_lsp_grp_macaddr_number_of_sources, tvb, offset, 1, ENC_BIG_ENDIAN); length--; offset++; - len--; + subtlv_len--; proto_tree_add_item(rt_tree, hf_isis_lsp_grp_macaddr_group_address, tvb, offset, 6, ENC_NA); length -= 6; offset += 6; - len -= 6; + subtlv_len -= 6; - while((len > 0) && (source_num > 0)) { + while((subtlv_len > 0) && (source_num > 0)) { proto_tree_add_item(rt_tree, hf_isis_lsp_grp_macaddr_source_address, tvb, offset, 6, ENC_NA); length -= 6; offset += 6; - len -= 6; + subtlv_len -= 6; source_num--; } } @@ -1286,18 +1295,19 @@ break; case GRP_IPV4_ADDRESS: - rt_tree = proto_tree_add_subtree(tree, tvb, offset, (mt_block&0x00ff)+2, + rt_tree = proto_tree_add_subtree(tree, tvb, offset, subtlv_len+2, ett_isis_lsp_clv_grp_ipv4addr, NULL, "Group IPv4 Address Sub-TLV"); + proto_tree_add_uint(rt_tree, hf_isis_lsp_grp_type, tvb, offset, 1, subtlv_type); + length--; offset++; - len=tvb_get_guint8(tvb, offset);/* 1 byte fetched displays the length*/ - proto_tree_add_item(rt_tree, hf_isis_lsp_grp_ipv4addr_length, tvb, offset, 1, ENC_BIG_ENDIAN); + proto_tree_add_uint(rt_tree, hf_isis_lsp_grp_ipv4addr_length, tvb, offset, 1, subtlv_len); - if(len < 5) { - length -= len; - offset += len; + if(subtlv_len < 5) { + length -= subtlv_len; + offset += subtlv_len; break; } @@ -1308,42 +1318,42 @@ length -= 2; offset += 2; - len -= 2; + subtlv_len -= 2; proto_tree_add_item(rt_tree, hf_isis_lsp_grp_ipv4addr_vlan_id, tvb, offset, 2, ENC_BIG_ENDIAN); length -= 2; offset += 2; - len -= 2; + subtlv_len -= 2; proto_tree_add_item(rt_tree, hf_isis_lsp_grp_ipv4addr_number_of_records, tvb, offset, 1, ENC_BIG_ENDIAN); length--; offset++; - len--; + subtlv_len--; - while(len > 0) { + while(subtlv_len > 0) { source_num=tvb_get_guint8(tvb, offset); proto_tree_add_item(rt_tree, hf_isis_lsp_grp_ipv4addr_number_of_sources, tvb, offset, 1, ENC_BIG_ENDIAN); length--; offset++; - len--; + subtlv_len--; proto_tree_add_item(rt_tree, hf_isis_lsp_grp_ipv4addr_group_address, tvb, offset, 4, ENC_BIG_ENDIAN); length -= 4; offset += 4; - len -= 4; + subtlv_len -= 4; - while((len > 0) && (source_num > 0)) { + while((subtlv_len > 0) && (source_num > 0)) { proto_tree_add_item(rt_tree, hf_isis_lsp_grp_ipv4addr_source_address, tvb, offset, 4, ENC_BIG_ENDIAN); length -= 4; offset += 4; - len -= 4; + subtlv_len -= 4; source_num--; } } @@ -1351,18 +1361,19 @@ break; case GRP_IPV6_ADDRESS: - rt_tree = proto_tree_add_subtree(tree, tvb, offset, (mt_block&0x00ff)+2, + rt_tree = proto_tree_add_subtree(tree, tvb, offset, subtlv_len+2, ett_isis_lsp_clv_grp_ipv6addr, NULL, "Group IPv6 Address Sub-TLV"); + proto_tree_add_uint(rt_tree, hf_isis_lsp_grp_type, tvb, offset, 1, subtlv_type); + length--; offset++; - len=tvb_get_guint8(tvb, offset);/* 1 byte fetched displays the length*/ - proto_tree_add_item(rt_tree, hf_isis_lsp_grp_ipv6addr_length, tvb, offset, 1, ENC_BIG_ENDIAN); + proto_tree_add_uint(rt_tree, hf_isis_lsp_grp_ipv6addr_length, tvb, offset, 1, subtlv_len); - if(len < 5) { - length -= len; - offset += len; + if(subtlv_len < 5) { + length -= subtlv_len; + offset += subtlv_len; break; } @@ -1373,42 +1384,42 @@ length -= 2; offset += 2; - len -= 2; + subtlv_len -= 2; proto_tree_add_item(rt_tree, hf_isis_lsp_grp_ipv6addr_vlan_id, tvb, offset, 2, ENC_BIG_ENDIAN); length -= 2; offset += 2; - len -= 2; + subtlv_len -= 2; proto_tree_add_item(rt_tree, hf_isis_lsp_grp_ipv6addr_number_of_records, tvb, offset, 1, ENC_BIG_ENDIAN); length--; offset++; - len--; + subtlv_len--; - while(len > 0) { + while(subtlv_len > 0) { source_num=tvb_get_guint8(tvb, offset); proto_tree_add_item(rt_tree, hf_isis_lsp_grp_ipv6addr_number_of_sources, tvb, offset, 1, ENC_BIG_ENDIAN); length--; offset++; - len--; + subtlv_len--; proto_tree_add_item(rt_tree, hf_isis_lsp_grp_ipv6addr_group_address, tvb, offset, 16, ENC_NA); length -= 16; offset += 16; - len -= 16; + subtlv_len -= 16; - while((len > 0) && (source_num > 0)) { + while((subtlv_len > 0) && (source_num > 0)) { proto_tree_add_item(rt_tree, hf_isis_lsp_grp_ipv6addr_source_address, tvb, offset, 16, ENC_NA); length -= 16; offset += 16; - len -= 16; + subtlv_len -= 16; source_num--; } } @@ -1416,11 +1427,21 @@ break; default: - proto_tree_add_uint_format ( tree, tree_id, tvb, offset,(mt_block&0x00ff)+2, - mt_block, "Unknown Sub-TLV"); + rt_tree = proto_tree_add_subtree(tree, tvb, offset, subtlv_len+2, + ett_isis_lsp_clv_grp_unknown, NULL, "Unknown Sub-TLV"); + + proto_tree_add_uint(rt_tree, hf_isis_lsp_grp_type, tvb, offset, 1, subtlv_type); + + length--; offset++; - length -= (2+tvb_get_guint8(tvb, offset)); - offset += (1+tvb_get_guint8(tvb, offset)); + + proto_tree_add_uint(rt_tree, hf_isis_lsp_grp_unknown_length, tvb, offset, 1, subtlv_len); + + length--; + offset++; + + length -= subtlv_len; + offset += subtlv_len; break; } } @@ -1743,7 +1764,7 @@ /* As per RFC 7176 section 2.3 */ static void dissect_isis_rt_capable_clv(tvbuff_t *tvb, packet_info* pinfo _U_, - proto_tree *tree, int offset, int id_length _U_, int length) + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { guint8 subtype, subtlvlen; @@ -1796,7 +1817,7 @@ */ static void dissect_lsp_ipv6_reachability_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { proto_tree *subtree = NULL; proto_tree *subtree2 = NULL; @@ -1898,7 +1919,7 @@ */ static void dissect_lsp_nlpid_clv(tvbuff_t *tvb, packet_info* pinfo _U_, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { isis_dissect_nlpid_clv(tvb, tree, hf_isis_lsp_clv_nlpid, offset, length); } @@ -1922,7 +1943,7 @@ */ static void dissect_lsp_mt_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { isis_dissect_mt_clv(tvb, pinfo, tree, offset, length, hf_isis_lsp_clv_mt, &ei_isis_lsp_clv_mt ); } @@ -1946,7 +1967,7 @@ */ static void dissect_lsp_hostname_clv(tvbuff_t *tvb, packet_info* pinfo _U_, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { isis_dissect_hostname_clv(tvb, tree, offset, length, hf_isis_lsp_hostname); @@ -1971,7 +1992,7 @@ */ static void dissect_lsp_srlg_clv(tvbuff_t *tvb, packet_info* pinfo _U_, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { proto_tree_add_item(tree, hf_isis_lsp_srlg_system_id, tvb, offset, 6, ENC_BIG_ENDIAN); @@ -2017,7 +2038,7 @@ */ static void dissect_lsp_te_router_id_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { isis_dissect_te_router_id_clv(tree, pinfo, tvb, &ei_isis_lsp_short_clv, offset, length, hf_isis_lsp_clv_te_router_id ); @@ -2043,7 +2064,7 @@ */ static void dissect_lsp_ip_int_addr_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { isis_dissect_ip_int_clv(tree, pinfo, tvb, &ei_isis_lsp_short_clv, offset, length, hf_isis_lsp_clv_ipv4_int_addr ); @@ -2068,7 +2089,7 @@ */ static void dissect_lsp_ipv6_int_addr_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { isis_dissect_ipv6_int_clv(tree, pinfo, tvb, &ei_isis_lsp_short_clv, offset, length, hf_isis_lsp_clv_ipv6_int_addr ); @@ -2305,7 +2326,7 @@ */ static void dissect_isis_lsp_clv_mt_cap(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { if (length >= 2) { /* mtid */ @@ -2364,7 +2385,7 @@ */ static void dissect_isis_lsp_clv_sid_label_binding(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { proto_item *ti_subclvs = NULL; proto_tree *subtree = NULL; @@ -2500,7 +2521,7 @@ */ static void dissect_lsp_authentication_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { isis_dissect_authentication_clv(tree, pinfo, tvb, hf_isis_lsp_authentication, hf_isis_clv_key_id, &ei_isis_lsp_authentication, offset, length); } @@ -2524,7 +2545,7 @@ */ static void dissect_lsp_ip_authentication_clv(tvbuff_t *tvb, packet_info* pinfo _U_, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { if ( length != 0 ) { proto_tree_add_item(tree, hf_isis_lsp_ip_authentication, tvb, offset, length, ENC_ASCII|ENC_NA); @@ -2550,7 +2571,7 @@ */ static void dissect_lsp_area_address_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { isis_dissect_area_address_clv(tree, pinfo, tvb, &ei_isis_lsp_short_clv, hf_isis_lsp_area_address, offset, length); } @@ -2581,7 +2602,7 @@ */ static void dissect_lsp_eis_neighbors_clv_inner(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, - int offset, int length, int id_length, int show_virtual, int is_eis) + int offset, int length, guint id_length, int show_virtual, int is_eis) { proto_item *ti; proto_tree *ntree = NULL; @@ -2661,10 +2682,10 @@ */ static void dissect_lsp_l1_is_neighbors_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length, int length) + isis_data_t *isis, int length) { dissect_lsp_eis_neighbors_clv_inner(tvb, pinfo, tree, offset, - length, id_length, TRUE, FALSE); + length, isis->system_id_len, TRUE, FALSE); } /* @@ -2686,10 +2707,10 @@ */ static void dissect_lsp_l1_es_neighbors_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length, int length) + isis_data_t *isis, int length) { dissect_lsp_eis_neighbors_clv_inner(tvb, pinfo, tree, offset, - length, id_length, TRUE, TRUE); + length, isis->system_id_len, TRUE, TRUE); } /* @@ -2712,10 +2733,10 @@ */ static void dissect_lsp_l2_is_neighbors_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length, int length) + isis_data_t *isis, int length) { dissect_lsp_eis_neighbors_clv_inner(tvb, pinfo, tree, offset, - length, id_length, FALSE, FALSE); + length, isis->system_id_len, FALSE, FALSE); } /* @@ -2737,7 +2758,7 @@ */ static void dissect_lsp_instance_identifier_clv(tvbuff_t *tvb, packet_info* pinfo _U_, - proto_tree *tree, int offset, int id_length _U_, int length) + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { isis_dissect_instance_identifier_clv(tree, pinfo, tvb, &ei_isis_lsp_short_clv, hf_isis_lsp_instance_identifier, hf_isis_lsp_supported_itid, offset, length); } @@ -3228,7 +3249,7 @@ static void dissect_lsp_ext_is_reachability_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, - int offset, int id_length _U_, int length) + int offset, isis_data_t *isis _U_, int length) { proto_item *ti, *ti_subclvs_len; proto_tree *ntree = NULL; @@ -3280,7 +3301,7 @@ */ static void dissect_lsp_mt_reachable_IPv4_prefx_clv(tvbuff_t *tvb, packet_info* pinfo, - proto_tree *tree, int offset, int id_length _U_, int length) + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { if (length < 2) { proto_tree_add_expert_format(tree, pinfo, &ei_isis_lsp_short_clv, tvb, offset, -1, @@ -3309,7 +3330,7 @@ */ static void dissect_lsp_mt_reachable_IPv6_prefx_clv(tvbuff_t *tvb, packet_info* pinfo, - proto_tree *tree, int offset, int id_length _U_, int length) + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { if (length < 2) { proto_tree_add_expert_format(tree, pinfo, &ei_isis_lsp_short_clv, tvb, offset, -1, @@ -3340,7 +3361,7 @@ static void dissect_lsp_mt_is_reachability_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { if (length < 2) { proto_tree_add_expert_format(tree, pinfo, &ei_isis_lsp_short_clv, tvb, offset, -1, @@ -3379,11 +3400,11 @@ */ static void dissect_lsp_ori_buffersize_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length, int length) + isis_data_t *isis, int length) { if ( length != 2 ) { proto_tree_add_expert_format(tree, pinfo, &ei_isis_lsp_short_clv, tvb, offset, -1, - "short lsp partition DIS(%d vs %d)", length, id_length ); + "short lsp partition DIS(%d vs %d)", length, isis->system_id_len ); return; } /* @@ -3399,7 +3420,7 @@ * Description: * This CLV is used to indicate which system is the designated * IS for partition repair. This means just putting out the - * "id_length"-octet IS. + * "isis->system_id_len"-octet IS. * * Input: * tvbuff_t * : tvbuffer for packet data @@ -3413,20 +3434,20 @@ */ static void dissect_lsp_partition_dis_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length, int length) + isis_data_t *isis, int length) { - if ( length < id_length ) { + if ( length < isis->system_id_len ) { proto_tree_add_expert_format(tree, pinfo, &ei_isis_lsp_short_clv, tvb, offset, -1, - "short lsp partition DIS(%d vs %d)", length, id_length ); + "short lsp partition DIS(%d vs %d)", length, isis->system_id_len ); return; } /* * Gotta build a sub-tree for all our pieces */ - proto_tree_add_item( tree, hf_isis_lsp_partition_designated_l2_is, tvb, offset, id_length, ENC_NA); + proto_tree_add_item( tree, hf_isis_lsp_partition_designated_l2_is, tvb, offset, isis->system_id_len, ENC_NA); - length -= id_length; - offset += id_length; + length -= isis->system_id_len; + offset += isis->system_id_len; if ( length > 0 ) { proto_tree_add_expert_format(tree, pinfo, &ei_isis_lsp_long_clv, tvb, offset, -1, "Long lsp partition DIS, %d left over", length ); @@ -3454,7 +3475,7 @@ */ static void dissect_lsp_prefix_neighbors_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { char *sbuf; int mylen; @@ -3525,7 +3546,7 @@ */ static void dissect_lsp_ipv6_te_router_id_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { isis_dissect_ipv6_int_clv(tree, pinfo, tvb, &ei_isis_lsp_short_clv, offset, length, hf_isis_lsp_clv_ipv6_te_router_id ); @@ -3591,7 +3612,7 @@ */ static void dissect_lsp_srv6_locator_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { int min_tlv_len = 13; ws_in6_addr prefix; @@ -4064,7 +4085,7 @@ */ static void dissect_isis_lsp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, int offset, - const isis_clv_handle_t *opts, int header_length, int id_length) + const isis_clv_handle_t *opts, isis_data_t *isis) { proto_item *ti; proto_tree *lsp_tree, *info_tree; @@ -4075,45 +4096,81 @@ int offset_checksum; char *system_id; + /* + * We are passed a tvbuff for the entire ISIS PDU, because some ISIS + * PDUs may contain a checksum CLV, and that's a checksum covering + * the entire PDU. Skip the part of the header that's already been + * dissected. + */ + offset += 8; + col_set_str(pinfo->cinfo, COL_PROTOCOL, "ISIS LSP"); ti = proto_tree_add_item(tree, proto_isis_lsp, tvb, offset, -1, ENC_NA); lsp_tree = proto_item_add_subtree(ti, ett_isis_lsp); + if (isis->header_length < 8 + 2) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } pdu_length = tvb_get_ntohs(tvb, offset); ti = proto_tree_add_uint(lsp_tree, hf_isis_lsp_pdu_length, tvb, offset, 2, pdu_length); - if (pdu_length < header_length) { + if (pdu_length < isis->header_length) { expert_add_info(pinfo, ti, &ei_isis_lsp_short_pdu); pdu_length_too_short = TRUE; - } else if (pdu_length > tvb_reported_length(tvb) + header_length) { + } else if (pdu_length > tvb_reported_length(tvb) + isis->header_length) { expert_add_info(pinfo, ti, &ei_isis_lsp_long_pdu); pdu_length_too_long = TRUE; } offset += 2; + if (isis->header_length < 8 + 2 + 2) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } proto_tree_add_item(lsp_tree, hf_isis_lsp_remaining_life, tvb, offset, 2, ENC_BIG_ENDIAN); - lifetime = tvb_get_ntohs(tvb, offset); offset += 2; + + /* Checksumming starts with the LSP ID */ offset_checksum = offset; - proto_tree_add_item(lsp_tree, hf_isis_lsp_lsp_id, tvb, offset, id_length + 2, ENC_NA); - system_id = tvb_print_system_id( tvb, offset, id_length+2 ); + if (isis->header_length < 8 + 2 + 2 + isis->system_id_len + 2) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } + proto_tree_add_item(lsp_tree, hf_isis_lsp_lsp_id, tvb, offset, isis->system_id_len + 2, ENC_NA); + system_id = tvb_print_system_id( tvb, offset, isis->system_id_len+2 ); col_append_fstr(pinfo->cinfo, COL_INFO, ", LSP-ID: %s", system_id); + offset += (isis->system_id_len + 2); - offset += (id_length + 2); - + if (isis->header_length < 8 + 2 + 2 + isis->system_id_len + 2 + 4) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } proto_tree_add_item(lsp_tree, hf_isis_lsp_sequence_number, tvb, offset, 4, ENC_BIG_ENDIAN); - col_append_fstr(pinfo->cinfo, COL_INFO, ", Sequence: 0x%08x, Lifetime: %5us", tvb_get_ntohl(tvb, offset), - tvb_get_ntohs(tvb, offset - (id_length+2+2))); - + tvb_get_ntohs(tvb, offset - (isis->system_id_len+2+2))); offset += 4; + if (isis->header_length < 8 + 2 + 2 + isis->system_id_len + 2 + 4 + 2) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } checksum = lifetime ? tvb_get_ntohs(tvb, offset) : 0; if (checksum == 0) { /* No checksum present */ @@ -4135,6 +4192,12 @@ } offset += 2; + if (isis->header_length < 8 + 2 + 2 + isis->system_id_len + 2 + 4 + 2 + 1) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } if (tree) { static const int * attach_flags[] = { &hf_isis_lsp_error_metric, @@ -4172,17 +4235,18 @@ * Now, we need to decode our CLVs. We need to pass in * our list of valid ones! */ + isis->pdu_length = pdu_length; isis_dissect_clvs(tvb, pinfo, lsp_tree, offset, - opts, &ei_isis_lsp_short_clv, pdu_length - header_length, - id_length, ett_isis_lsp_clv_unknown, hf_isis_lsp_clv_type, hf_isis_lsp_clv_length, ei_isis_lsp_clv_unknown); + opts, &ei_isis_lsp_short_clv, isis, ett_isis_lsp_clv_unknown, + hf_isis_lsp_clv_type, hf_isis_lsp_clv_length, + &ei_isis_lsp_clv_unknown); } static int dissect_isis_l1_lsp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void* data) { isis_data_t* isis = (isis_data_t*)data; - dissect_isis_lsp(tvb, pinfo, tree, 0, - clv_l1_lsp_opts, isis->header_length, isis->system_id_len); + dissect_isis_lsp(tvb, pinfo, tree, 0, clv_l1_lsp_opts, isis); return tvb_reported_length(tvb); } @@ -4190,8 +4254,7 @@ dissect_isis_l2_lsp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void* data) { isis_data_t* isis = (isis_data_t*)data; - dissect_isis_lsp(tvb, pinfo, tree, 0, - clv_l2_lsp_opts, isis->header_length, isis->system_id_len); + dissect_isis_lsp(tvb, pinfo, tree, 0, clv_l2_lsp_opts, isis); return tvb_reported_length(tvb); } @@ -4777,6 +4840,11 @@ FT_UINT8, BASE_DEC, NULL, 0x3F, NULL, HFILL } }, + { &hf_isis_lsp_grp_type, + { "Type", "isis.lsp.grp.type", + FT_UINT8, BASE_DEC, VALS(isis_lsp_grp_types), 0x0, + NULL, HFILL } + }, { &hf_isis_lsp_grp_macaddr_length, { "Length", "isis.lsp.grp_macaddr.length", FT_UINT8, BASE_DEC, NULL, 0x0, @@ -4882,6 +4950,11 @@ FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL } }, + { &hf_isis_lsp_grp_unknown_length, + { "Length", "isis.lsp.grp_unknown.length", + FT_UINT8, BASE_DEC, NULL, 0x0, + NULL, HFILL } + }, { &hf_isis_lsp_rt_capable_trill_affinity_tlv, { "Affinity Sub-TLV", "isis.lsp.rt_capable.trill.affinity_tlv", FT_BOOLEAN, 32 , TFS(&tfs_supported_not_supported), 0x80000000, @@ -5815,6 +5888,7 @@ &ett_isis_lsp_clv_grp_macaddr, &ett_isis_lsp_clv_grp_ipv4addr, &ett_isis_lsp_clv_grp_ipv6addr, + &ett_isis_lsp_clv_grp_unknown, &ett_isis_lsp_clv_mt_reachable_IPv4_prefx, &ett_isis_lsp_clv_mt_reachable_IPv6_prefx, &ett_isis_lsp_clv_originating_buff_size, /* CLV 14 */ diff -Nru wireshark-3.2.2/epan/dissectors/packet-isis-snp.c wireshark-3.2.3/epan/dissectors/packet-isis-snp.c --- wireshark-3.2.2/epan/dissectors/packet-isis-snp.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-isis-snp.c 2020-04-08 22:27:01.000000000 +0000 @@ -84,14 +84,14 @@ static void dissect_snp_authentication_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { isis_dissect_authentication_clv(tree, pinfo, tvb, hf_isis_csnp_authentication, hf_isis_clv_key_id, &ei_isis_csnp_authentication, offset, length); } static void dissect_csnp_ip_authentication_clv(tvbuff_t *tvb, packet_info* pinfo _U_, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { if ( length != 0 ) { proto_tree_add_item(tree, hf_isis_csnp_ip_authentication, tvb, offset, length, ENC_ASCII|ENC_NA); @@ -100,7 +100,7 @@ static void dissect_psnp_ip_authentication_clv(tvbuff_t *tvb, packet_info* pinfo _U_, proto_tree *tree, int offset, - int id_length _U_, int length) + isis_data_t *isis _U_, int length) { if ( length != 0 ) { proto_tree_add_item(tree, hf_isis_psnp_ip_authentication, tvb, offset, length, ENC_ASCII|ENC_NA); @@ -115,9 +115,9 @@ */ static void dissect_snp_checksum_clv(tvbuff_t *tvb, packet_info* pinfo, - proto_tree *tree, int offset, int id_length _U_, int length) { + proto_tree *tree, int offset, isis_data_t *isis, int length) { - guint16 pdu_length,checksum, cacl_checksum=0; + guint16 checksum, cacl_checksum=0; if ( length != 2 ) { proto_tree_add_expert_format(tree, pinfo, &ei_isis_csnp_short_clv, tvb, offset, -1, @@ -128,18 +128,11 @@ checksum = tvb_get_ntohs(tvb, offset); - /* the check_and_get_checksum() function needs to know how big - * the packet is. we can either pass through the pdu-len through several layers - * of dissectors and wrappers or extract the PDU length field from the PDU specific header - * which is offseted 8 bytes (relative to the beginning of the IS-IS packet) in SNPs */ - - pdu_length = tvb_get_ntohs(tvb, 8); - if (checksum == 0) { /* No checksum present */ proto_tree_add_checksum(tree, tvb, offset, hf_isis_csnp_checksum, hf_isis_csnp_checksum_status, &ei_isis_csnp_bad_checksum, pinfo, 0, ENC_BIG_ENDIAN, PROTO_CHECKSUM_NOT_PRESENT); } else { - if (osi_check_and_get_checksum(tvb, 0, pdu_length, offset, &cacl_checksum)) { + if (osi_check_and_get_checksum(tvb, 0, isis->pdu_length, offset, &cacl_checksum)) { /* Successfully processed checksum, verify it */ proto_tree_add_checksum(tree, tvb, offset, hf_isis_csnp_checksum, hf_isis_csnp_checksum_status, &ei_isis_csnp_bad_checksum, pinfo, cacl_checksum, ENC_BIG_ENDIAN, PROTO_CHECKSUM_VERIFY); } else { @@ -155,35 +148,35 @@ * Description: * All the snp packets use a common payload format. We have up * to n entries (based on length), which are made of: - * 2 : remaining life time - * id_length : lsp id - * 4 : sequence number - * 2 : checksum + * 2 : remaining life time + * isis->system_id_len : lsp id + * 4 : sequence number + * 2 : checksum */ static void dissect_snp_lsp_entries_clv(tvbuff_t *tvb, packet_info* pinfo, proto_tree *tree, int offset, - int id_length, int length) + isis_data_t *isis, int length) { proto_tree *subtree; while ( length > 0 ) { - if ( length < 2+id_length+2+4+2 ) { + if ( length < 2+isis->system_id_len+2+4+2 ) { proto_tree_add_expert_format(tree, pinfo, &ei_isis_csnp_short_clv, tvb, offset, -1, - "Short SNP header entry (%d vs %d)", length, 2+id_length+2+4+2 ); + "Short SNP header entry (%d vs %d)", length, 2+isis->system_id_len+2+4+2 ); return; } - subtree = proto_tree_add_subtree(tree, tvb, offset, 2+id_length+2+4+2, + subtree = proto_tree_add_subtree(tree, tvb, offset, 2+isis->system_id_len+2+4+2, ett_isis_csnp_lsp_entry, NULL, "LSP Entry"); - proto_tree_add_item(tree, hf_isis_csnp_lsp_id, tvb, offset+2, id_length+2, ENC_NA); + proto_tree_add_item(tree, hf_isis_csnp_lsp_id, tvb, offset+2, isis->system_id_len+2, ENC_NA); - proto_tree_add_item(subtree, hf_isis_csnp_lsp_seq_num, tvb, offset+2+id_length+2, 4, ENC_BIG_ENDIAN); + proto_tree_add_item(subtree, hf_isis_csnp_lsp_seq_num, tvb, offset+2+isis->system_id_len+2, 4, ENC_BIG_ENDIAN); proto_tree_add_item(subtree, hf_isis_csnp_lsp_remain_life, tvb, offset, 2, ENC_BIG_ENDIAN); - proto_tree_add_item(subtree, hf_isis_csnp_lsp_checksum, tvb, offset+2+id_length+2+4, 2, ENC_BIG_ENDIAN); + proto_tree_add_item(subtree, hf_isis_csnp_lsp_checksum, tvb, offset+2+isis->system_id_len+2+4, 2, ENC_BIG_ENDIAN); - length -= 2+id_length+2+4+2; - offset += 2+id_length+2+4+2; + length -= 2+isis->system_id_len+2+4+2; + offset += 2+isis->system_id_len+2+4+2; } } @@ -207,7 +200,7 @@ */ static void dissect_snp_instance_identifier_clv(tvbuff_t *tvb, packet_info* pinfo _U_, - proto_tree *tree, int offset, int id_length _U_, int length) + proto_tree *tree, int offset, isis_data_t *isis _U_, int length) { isis_dissect_instance_identifier_clv(tree, pinfo, tvb, &ei_isis_csnp_short_clv, hf_isis_csnp_instance_identifier, hf_isis_csnp_supported_itid, offset, length); } @@ -358,49 +351,77 @@ static void dissect_isis_csnp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, int offset, - const isis_clv_handle_t *opts, int header_length, int id_length) + const isis_clv_handle_t *opts, isis_data_t *isis) { proto_item *ti; proto_tree *csnp_tree = NULL; guint16 pdu_length; gboolean pdu_length_too_short = FALSE; + /* + * We are passed a tvbuff for the entire ISIS PDU, because some ISIS + * PDUs may contain a checksum CLV, and that's a checksum covering + * the entire PDU. Skip the part of the header that's already been + * dissected. + */ + offset += 8; + col_set_str(pinfo->cinfo, COL_PROTOCOL, "ISIS CSNP"); ti = proto_tree_add_item(tree, proto_isis_csnp, tvb, offset, -1, ENC_NA); csnp_tree = proto_item_add_subtree(ti, ett_isis_csnp); + if (isis->header_length < 8 + 2) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } pdu_length = tvb_get_ntohs(tvb, offset); ti = proto_tree_add_uint(csnp_tree, hf_isis_csnp_pdu_length, tvb, offset, 2, pdu_length); - if (pdu_length < header_length) { + if (pdu_length < isis->header_length) { expert_add_info(pinfo, ti, &ei_isis_csnp_short_pdu); pdu_length_too_short = TRUE; - } else if (pdu_length > tvb_reported_length(tvb) + header_length) { + } else if (pdu_length > tvb_reported_length(tvb) + isis->header_length) { expert_add_info(pinfo, ti, &ei_isis_csnp_long_pdu); } offset += 2; - proto_tree_add_item(csnp_tree, hf_isis_csnp_source_id, tvb, offset, id_length + 1, ENC_NA); - col_append_fstr(pinfo->cinfo, COL_INFO, ", Source-ID: %s", tvb_print_system_id( tvb, offset, id_length )); - offset += id_length + 1; - - proto_tree_add_item(csnp_tree, hf_isis_csnp_start_lsp_id, tvb, offset, id_length + 2, ENC_NA); + if (isis->header_length < 8 + 2 + isis->system_id_len + 1) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } + proto_tree_add_item(csnp_tree, hf_isis_csnp_source_id, tvb, offset, isis->system_id_len + 1, ENC_NA); + col_append_fstr(pinfo->cinfo, COL_INFO, ", Source-ID: %s", tvb_print_system_id( tvb, offset, isis->system_id_len )); + offset += isis->system_id_len + 1; + + if (isis->header_length < 8 + 2 + isis->system_id_len + 1 + isis->system_id_len + 2) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } + proto_tree_add_item(csnp_tree, hf_isis_csnp_start_lsp_id, tvb, offset, isis->system_id_len + 2, ENC_NA); col_append_fstr(pinfo->cinfo, COL_INFO, ", Start LSP-ID: %s", - tvb_print_system_id( tvb, offset, id_length+2 )); - offset += id_length + 2; + tvb_print_system_id( tvb, offset, isis->system_id_len+2 )); + offset += isis->system_id_len + 2; - proto_tree_add_item(csnp_tree, hf_isis_csnp_end_lsp_id, tvb, offset, id_length + 2, ENC_NA); + proto_tree_add_item(csnp_tree, hf_isis_csnp_end_lsp_id, tvb, offset, isis->system_id_len + 2, ENC_NA); col_append_fstr(pinfo->cinfo, COL_INFO, ", End LSP-ID: %s", - tvb_print_system_id( tvb, offset, id_length+2 )); - offset += id_length + 2; + tvb_print_system_id( tvb, offset, isis->system_id_len+2 )); + offset += isis->system_id_len + 2; if (pdu_length_too_short) { return; } + isis->pdu_length = pdu_length; isis_dissect_clvs(tvb, pinfo, csnp_tree, offset, - opts, &ei_isis_csnp_short_clv, pdu_length - header_length, - id_length, ett_isis_csnp_clv_unknown, hf_isis_csnp_clv_type, hf_isis_csnp_clv_length, ei_isis_csnp_clv_unknown); + opts, &ei_isis_csnp_short_clv, isis, ett_isis_csnp_clv_unknown, + hf_isis_csnp_clv_type, hf_isis_csnp_clv_length, + &ei_isis_csnp_clv_unknown); } @@ -408,8 +429,7 @@ dissect_isis_l1_csnp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void* data) { isis_data_t* isis = (isis_data_t*)data; - dissect_isis_csnp(tvb, pinfo, tree, 0, - clv_l1_csnp_opts, isis->header_length, isis->system_id_len); + dissect_isis_csnp(tvb, pinfo, tree, 0, clv_l1_csnp_opts, isis); return tvb_captured_length(tvb); } @@ -417,56 +437,74 @@ dissect_isis_l2_csnp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void* data) { isis_data_t* isis = (isis_data_t*)data; - dissect_isis_csnp(tvb, pinfo, tree, 0, - clv_l2_csnp_opts, isis->header_length, isis->system_id_len); + dissect_isis_csnp(tvb, pinfo, tree, 0, clv_l2_csnp_opts, isis); return tvb_captured_length(tvb); } static void dissect_isis_psnp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, int offset, - const isis_clv_handle_t *opts, int header_length, int id_length) + const isis_clv_handle_t *opts, isis_data_t *isis) { proto_item *ti; proto_tree *psnp_tree; guint16 pdu_length; gboolean pdu_length_too_short = FALSE; - int len; + + /* + * We are passed a tvbuff for the entire ISIS PDU, because some ISIS + * PDUs may contain a checksum CLV, and that's a checksum covering + * the entire PDU. Skip the part of the header that's already been + * dissected. + */ + offset += 8; col_set_str(pinfo->cinfo, COL_PROTOCOL, "ISIS PSNP"); ti = proto_tree_add_item(tree, proto_isis_psnp, tvb, offset, -1, ENC_NA); psnp_tree = proto_item_add_subtree(ti, ett_isis_psnp); + if (isis->header_length < 8 + 2) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } pdu_length = tvb_get_ntohs(tvb, offset); ti = proto_tree_add_uint(psnp_tree, hf_isis_psnp_pdu_length, tvb, offset, 2, pdu_length); - if (pdu_length < header_length) { + if (pdu_length < isis->header_length) { expert_add_info(pinfo, ti, &ei_isis_psnp_short_pdu); pdu_length_too_short = TRUE; - } else if (pdu_length > tvb_reported_length(tvb) + header_length) { + } else if (pdu_length > tvb_reported_length(tvb) + isis->header_length) { expert_add_info(pinfo, ti, &ei_isis_psnp_long_pdu); } offset += 2; - proto_tree_add_item(psnp_tree, hf_isis_psnp_source_id, tvb, offset, id_length, ENC_NA); - col_append_fstr(pinfo->cinfo, COL_INFO, ", Source-ID: %s", tvb_print_system_id( tvb, offset, id_length )); - - offset += id_length + 1; + if (isis->header_length < 8 + 2 + isis->system_id_len + 1) { + /* Not large enough to include the part of the header that + we dissect here. */ + expert_add_info(pinfo, isis->header_length_item, isis->ei_bad_header_length); + return; + } + proto_tree_add_item(psnp_tree, hf_isis_psnp_source_id, tvb, offset, isis->system_id_len, ENC_NA); + col_append_fstr(pinfo->cinfo, COL_INFO, ", Source-ID: %s", tvb_print_system_id( tvb, offset, isis->system_id_len )); + offset += isis->system_id_len + 1; if (pdu_length_too_short) { return; } - len = pdu_length - header_length; + isis->pdu_length = pdu_length; isis_dissect_clvs(tvb, pinfo, psnp_tree, offset, - opts, &ei_isis_psnp_short_clv, len, id_length, ett_isis_psnp_clv_unknown, hf_isis_psnp_clv_type, hf_isis_psnp_clv_length, ei_isis_psnp_clv_unknown); + opts, &ei_isis_psnp_short_clv, isis, ett_isis_psnp_clv_unknown, + hf_isis_psnp_clv_type, hf_isis_psnp_clv_length, + &ei_isis_psnp_clv_unknown); } static int dissect_isis_l1_psnp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void* data) { isis_data_t* isis = (isis_data_t*)data; - dissect_isis_psnp(tvb, pinfo, tree, 0, - clv_l1_psnp_opts, isis->header_length, isis->system_id_len); + dissect_isis_psnp(tvb, pinfo, tree, 0, clv_l1_psnp_opts, isis); return tvb_captured_length(tvb); } @@ -474,8 +512,7 @@ dissect_isis_l2_psnp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void* data) { isis_data_t* isis = (isis_data_t*)data; - dissect_isis_psnp(tvb, pinfo, tree, 0, - clv_l2_psnp_opts, isis->header_length, isis->system_id_len); + dissect_isis_psnp(tvb, pinfo, tree, 0, clv_l2_psnp_opts, isis); return tvb_captured_length(tvb); } diff -Nru wireshark-3.2.2/epan/dissectors/packet-lwm2mtlv.c wireshark-3.2.3/epan/dissectors/packet-lwm2mtlv.c --- wireshark-3.2.2/epan/dissectors/packet-lwm2mtlv.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-lwm2mtlv.c 2020-04-08 22:27:01.000000000 +0000 @@ -291,9 +291,18 @@ { 21, 4, "HMAC Algorithm", DATA_TYPE_INTEGER, RESOURCE_FILL }, { 21, 5, "Master Salt", DATA_TYPE_STRING, RESOURCE_FILL }, }; +static const guint num_lwm2m_oma_resources = array_length(lwm2m_oma_resources); -static hf_register_info *static_hf; -static GArray *static_ett; +typedef struct _lwm2m_allocated_fields_t { + hf_register_info *hf; + guint hf_size; + GArray *ett; + lwm2m_resource_t *float_resources; + guint num_float_resources; +} lwm2m_allocated_fields_t; + +static lwm2m_allocated_fields_t oma_allocated_fields; +static lwm2m_allocated_fields_t uat_allocated_fields; /* LwM2M Objects defined by User */ static lwm2m_object_name_t *lwm2m_uat_object_names; @@ -301,10 +310,6 @@ static lwm2m_resource_t *lwm2m_uat_resources; static guint num_lwm2m_uat_resources; -static hf_register_info *dynamic_hf; -static guint dynamic_hf_size; -static GArray *dynamic_ett; - static gboolean lwm2m_object_name_update_cb(void *record, char **error) { lwm2m_object_name_t *rec = (lwm2m_object_name_t *)record; @@ -402,7 +407,7 @@ g_free(rec->field_name); } -static void lwm2m_add_resource(lwm2m_resource_t *resource, hf_register_info *hf) +static void lwm2m_add_resource(lwm2m_resource_t *resource, hf_register_info *hf, gboolean float_as_double) { gchar *resource_abbrev; gint *hf_id; @@ -445,7 +450,7 @@ break; case DATA_TYPE_FLOAT: hf->hfinfo.display = BASE_NONE; - hf->hfinfo.type = FT_FLOAT; + hf->hfinfo.type = (float_as_double ? FT_DOUBLE : FT_FLOAT); break; case DATA_TYPE_BOOLEAN: hf->hfinfo.display = BASE_DEC; @@ -468,48 +473,126 @@ HFILL_INIT(*hf); } -static void deregister_resource_fields(void) +void lwm2m_allocate_fields(lwm2m_allocated_fields_t *fields, lwm2m_resource_t *lwm2m_resources, guint num_lwm2m_resources) { - if (dynamic_hf) { - /* Deregister all fields */ - for (guint i = 0; i < dynamic_hf_size; i++) { - proto_deregister_field(proto_lwm2mtlv, *(dynamic_hf[i].p_id)); - g_free (dynamic_hf[i].p_id); + guint resource_index; + + fields->num_float_resources = 0; + for (guint i = 0; i < num_lwm2m_resources; i++) { + if (lwm2m_resources[i].data_type == DATA_TYPE_FLOAT) { + fields->num_float_resources++; } + } + + fields->hf_size = num_lwm2m_resources + fields->num_float_resources; + fields->hf = g_new0(hf_register_info, fields->hf_size); + fields->ett = g_array_new(TRUE, TRUE, sizeof(gint*)); + fields->float_resources = g_new0(lwm2m_resource_t, fields->num_float_resources); + + resource_index = 0; + for (guint i = 0; i < num_lwm2m_resources; i++) { + gint *ettp = &(lwm2m_resources[i].ett_id); + lwm2m_add_resource(&lwm2m_resources[i], &fields->hf[i], FALSE); + g_array_append_val(fields->ett, ettp); - proto_add_deregistered_data(dynamic_hf); - dynamic_hf = NULL; - dynamic_hf_size = 0; + /* 8 bytes Float is handled as Double, allocate a separate resource for FT_DOUBLE */ + if (lwm2m_resources[i].data_type == DATA_TYPE_FLOAT) { + guint hf_index = num_lwm2m_resources + resource_index; + memcpy(&fields->float_resources[resource_index], &lwm2m_resources[i], sizeof(lwm2m_resource_t)); + lwm2m_add_resource(&fields->float_resources[resource_index++], &fields->hf[hf_index], TRUE); + } } - if (dynamic_ett) { - g_array_free(dynamic_ett, TRUE); - dynamic_ett = NULL; + proto_register_field_array(proto_lwm2mtlv, fields->hf, fields->hf_size); + proto_register_subtree_array((gint**)(void*)fields->ett->data, fields->ett->len); + + resource_index = 0; + for (guint i = 0; i < num_lwm2m_resources; i++) { + /* Reuse the same ETT for Float and Double resources */ + if (lwm2m_resources[i].data_type == DATA_TYPE_FLOAT) { + fields->float_resources[resource_index++].ett_id = lwm2m_resources[i].ett_id; + } } } -static void lwm2m_resource_post_update_cb(void) +const lwm2m_resource_t *lwm2m_search_float_resources(guint object_id, guint resource_id, + const lwm2m_allocated_fields_t *fields) { - deregister_resource_fields(); + const lwm2m_resource_t *resource = NULL; - if (num_lwm2m_uat_resources) { - dynamic_hf = g_new0(hf_register_info, num_lwm2m_uat_resources); - dynamic_ett = g_array_new(TRUE, TRUE, sizeof(gint*)); + for (guint i = 0; i < fields->num_float_resources; i++) { + if ((object_id == fields->float_resources[i].object_id) && + (resource_id == fields->float_resources[i].resource_id)) + { + resource = &fields->float_resources[i]; + break; + } + } + + return resource; +} + +const lwm2m_resource_t *lwm2m_search_fields(guint object_id, guint resource_id, guint length_of_value, + const lwm2m_allocated_fields_t *fields, + const lwm2m_resource_t *lwm2m_resources, guint num_lwm2m_resources) +{ + const lwm2m_resource_t *resource = NULL; + + for (guint i = 0; i < num_lwm2m_resources; i++) { + if ((object_id == lwm2m_resources[i].object_id) && + (resource_id == lwm2m_resources[i].resource_id)) + { + /* 8 bytes Float is handled as Double, lookup the FT_DOUBLE resource */ + if (length_of_value == 8 && lwm2m_resources[i].data_type == DATA_TYPE_FLOAT) { + resource = lwm2m_search_float_resources(object_id, resource_id, fields); + } else { + resource = &lwm2m_resources[i]; + } + break; + } + } + + return resource; +} - for (guint i = 0; i < num_lwm2m_uat_resources; i++) { - gint *ettp = &(lwm2m_uat_resources[i].ett_id); - lwm2m_add_resource(&lwm2m_uat_resources[i], &dynamic_hf[dynamic_hf_size++]); - g_array_append_val(dynamic_ett, ettp); +void lwm2m_free_fields(lwm2m_allocated_fields_t *fields) +{ + if (fields->hf) { + /* Deregister all fields */ + for (guint i = 0; i < fields->hf_size; i++) { + proto_deregister_field(proto_lwm2mtlv, *(fields->hf[i].p_id)); + g_free (fields->hf[i].p_id); } - proto_register_field_array(proto_lwm2mtlv, dynamic_hf, dynamic_hf_size); - proto_register_subtree_array((gint**)(void*)dynamic_ett->data, dynamic_ett->len); + proto_add_deregistered_data(fields->hf); + fields->hf = NULL; + fields->hf_size = 0; + } + + if (fields->ett) { + g_array_free(fields->ett, TRUE); + fields->ett = NULL; + } + + if (fields->float_resources) { + g_free(fields->float_resources); + fields->float_resources = NULL; + fields->num_float_resources = 0; + } +} + +static void lwm2m_resource_post_update_cb(void) +{ + lwm2m_free_fields(&uat_allocated_fields); + + if (num_lwm2m_uat_resources) { + lwm2m_allocate_fields(&uat_allocated_fields, lwm2m_uat_resources, num_lwm2m_uat_resources); } } static void lwm2m_resource_reset_cb(void) { - deregister_resource_fields(); + lwm2m_free_fields(&uat_allocated_fields); } static gint64 @@ -641,7 +724,11 @@ } case DATA_TYPE_FLOAT: proto_tree_add_item(tlv_tree, *resource->hf_id, tvb, valueOffset, element->length_of_value, ENC_BIG_ENDIAN); - proto_item_append_text(tlv_tree, ": %." G_STRINGIFY(FLT_DIG) "g", tvb_get_ieee_float(tvb, valueOffset, ENC_BIG_ENDIAN)); + if (element->length_of_value == 4) { + proto_item_append_text(tlv_tree, ": %." G_STRINGIFY(FLT_DIG) "g", tvb_get_ieee_float(tvb, valueOffset, ENC_BIG_ENDIAN)); + } else { + proto_item_append_text(tlv_tree, ": %." G_STRINGIFY(DBL_DIG) "g", tvb_get_ieee_double(tvb, valueOffset, ENC_BIG_ENDIAN)); + } break; case DATA_TYPE_BOOLEAN: { @@ -747,24 +834,14 @@ guint object_id = (guint)strtol(ids[1], NULL, 10); guint resource_id = (guint)strtol(ids[3], NULL, 10); - /* First search OMA objects */ - for (guint i = 0; i < array_length(lwm2m_oma_resources); i++) { - if ((object_id == lwm2m_oma_resources[i].object_id) && - (resource_id == lwm2m_oma_resources[i].resource_id)) - { - resource = &lwm2m_oma_resources[i]; - break; - } - } - - /* Then search user configured objects */ - for (guint i = 0; i < num_lwm2m_uat_resources; i++) { - if ((object_id == lwm2m_uat_resources[i].object_id) && - (resource_id == lwm2m_uat_resources[i].resource_id)) - { - resource = &lwm2m_uat_resources[i]; - break; - } + /* First search user configured objects */ + resource = lwm2m_search_fields(object_id, resource_id, element->length_of_value, + &uat_allocated_fields, lwm2m_uat_resources, num_lwm2m_uat_resources); + + if (resource == NULL) { + /* Then search OMA objects */ + resource = lwm2m_search_fields(object_id, resource_id, element->length_of_value, + &oma_allocated_fields, lwm2m_oma_resources, num_lwm2m_oma_resources); } } @@ -896,17 +973,7 @@ static void lwm2m_shutdown_routine(void) { - /* Deregister all fields */ - for (guint i = 0; i < array_length(lwm2m_oma_resources); i++) { - proto_deregister_field(proto_lwm2mtlv, *(static_hf[i].p_id)); - g_free (static_hf[i].p_id); - } - - proto_add_deregistered_data(static_hf); - static_hf = NULL; - - g_array_free(static_ett, TRUE); - static_ett = NULL; + lwm2m_free_fields(&oma_allocated_fields); } void proto_register_lwm2mtlv(void) @@ -1086,17 +1153,7 @@ "User Resource Names", resource_uat); - static_hf = g_new0(hf_register_info, array_length(lwm2m_oma_resources)); - static_ett = g_array_new(TRUE, TRUE, sizeof(gint*)); - - for (guint i = 0; i < array_length(lwm2m_oma_resources); i++) { - gint *ettp = &(lwm2m_oma_resources[i].ett_id); - lwm2m_add_resource(&lwm2m_oma_resources[i], &static_hf[i]); - g_array_append_val(static_ett, ettp); - } - - proto_register_field_array(proto_lwm2mtlv, static_hf, array_length(lwm2m_oma_resources)); - proto_register_subtree_array((gint**)(void*)static_ett->data, static_ett->len); + lwm2m_allocate_fields(&oma_allocated_fields, lwm2m_oma_resources, num_lwm2m_oma_resources); } void diff -Nru wireshark-3.2.2/epan/dissectors/packet-nas_5gs.c wireshark-3.2.3/epan/dissectors/packet-nas_5gs.c --- wireshark-3.2.2/epan/dissectors/packet-nas_5gs.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-nas_5gs.c 2020-04-08 22:27:01.000000000 +0000 @@ -718,7 +718,7 @@ proto_tree_add_bitmask_list(tree, tvb, offset, 1, flags_supi_fmt_tid, ENC_BIG_ENDIAN); offset++; - supi_fmt = oct & 0x70; + supi_fmt = (oct & 0x70) >> 4; if (supi_fmt == 0) { /* IMSI */ @@ -1828,9 +1828,9 @@ /*Partial service area list*/ while ((curr_offset - offset) < len) { - proto_tree_add_item(tree, hf_nas_5gs_pdu_session_id, tvb, offset, 1, ENC_BIG_ENDIAN); + proto_tree_add_item(tree, hf_nas_5gs_pdu_session_id, tvb, curr_offset, 1, ENC_BIG_ENDIAN); curr_offset++; - proto_tree_add_item(tree, hf_nas_5gs_mm_5gmm_cause, tvb, offset, 1, ENC_BIG_ENDIAN); + proto_tree_add_item(tree, hf_nas_5gs_mm_5gmm_cause, tvb, curr_offset, 1, ENC_BIG_ENDIAN); curr_offset++; } @@ -3149,7 +3149,6 @@ val, "%u %s (%u)", val * mult, unit_str, val); curr_offset += (param_len - 1); break; - break; case 0x06: proto_tree_add_item(sub_tree2, hf_nas_5gs_sm_averaging_window, tvb, curr_offset, 2, ENC_BIG_ENDIAN); curr_offset += param_len; @@ -3717,7 +3716,7 @@ guint32 offset, guint len, gchar *add_string _U_, int string_len _U_) { - /* SST octet 3 + /* SST * This field contains the 8 bit SST value. The coding of the SST value part is defined in 3GPP TS 23.003 */ proto_tree_add_item(tree, hf_nas_5gs_mm_sst, tvb, offset, 1, ENC_BIG_ENDIAN); @@ -3725,19 +3724,21 @@ return len; } offset += 1; - /* SD octet 4 - octet 6* */ - proto_tree_add_item(tree, hf_nas_5gs_mm_sd, tvb, offset, 3, ENC_BIG_ENDIAN); - if (len == 4) { - return len; + if (len > 2) { + /* SD */ + proto_tree_add_item(tree, hf_nas_5gs_mm_sd, tvb, offset, 3, ENC_BIG_ENDIAN); + if (len == 4) { + return len; + } + offset += 3; } - offset += 3; - /* Mapped HPLMN SST octet 7* */ + /* Mapped HPLMN SST */ proto_tree_add_item(tree, hf_nas_5gs_mm_mapped_hplmn_sst, tvb, offset, 1, ENC_BIG_ENDIAN); - if (len == 5) { + if ((len == 2) || (len == 5)) { return len; } offset += 1; - /* Mapped HPLMN SD octet 8 - octet 10* */ + /* Mapped HPLMN SD */ proto_tree_add_item(tree, hf_nas_5gs_mm_mapped_hplmn_ssd, tvb, offset, 3, ENC_BIG_ENDIAN); return len; diff -Nru wireshark-3.2.2/epan/dissectors/packet-nr-rrc.c wireshark-3.2.3/epan/dissectors/packet-nr-rrc.c --- wireshark-3.2.2/epan/dissectors/packet-nr-rrc.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-nr-rrc.c 2020-04-08 22:27:01.000000000 +0000 @@ -4592,7 +4592,9 @@ static void nr_rrc_q_RxLevMin_fmt(gchar *s, guint32 v) { - g_snprintf(s, ITEM_LABEL_LENGTH, "%u dB (%u)", 2*v, v); + gint32 d = (gint32)v; + + g_snprintf(s, ITEM_LABEL_LENGTH, "%d dB (%d)", 2*d, d); } static const value_string nr_rrc_serialNumber_gs_vals[] = { @@ -44312,7 +44314,7 @@ /*--- End of included file: packet-nr-rrc-fn.c ---*/ -#line 380 "./asn1/nr-rrc/packet-nr-rrc-template.c" +#line 382 "./asn1/nr-rrc/packet-nr-rrc-template.c" void proto_register_nr_rrc(void) { @@ -56313,7 +56315,7 @@ NULL, HFILL }}, /*--- End of included file: packet-nr-rrc-hfarr.c ---*/ -#line 388 "./asn1/nr-rrc/packet-nr-rrc-template.c" +#line 390 "./asn1/nr-rrc/packet-nr-rrc-template.c" { &hf_nr_rrc_serialNumber_gs, { "Geographical Scope", "nr-rrc.serialNumber.gs", @@ -57684,7 +57686,7 @@ &ett_nr_rrc_OverheatingAssistanceConfig, /*--- End of included file: packet-nr-rrc-ettarr.c ---*/ -#line 522 "./asn1/nr-rrc/packet-nr-rrc-template.c" +#line 524 "./asn1/nr-rrc/packet-nr-rrc-template.c" &ett_nr_rrc_DedicatedNAS_Message, &ett_rr_rrc_targetRAT_MessageContainer, &ett_nr_rrc_nas_Container, @@ -57746,7 +57748,7 @@ /*--- End of included file: packet-nr-rrc-dis-reg.c ---*/ -#line 565 "./asn1/nr-rrc/packet-nr-rrc-template.c" +#line 567 "./asn1/nr-rrc/packet-nr-rrc-template.c" nr_rrc_etws_cmas_dcs_hash = wmem_map_new_autoreset(wmem_epan_scope(), wmem_file_scope(), g_direct_hash, g_direct_equal); diff -Nru wireshark-3.2.2/epan/dissectors/packet-quic.c wireshark-3.2.3/epan/dissectors/packet-quic.c --- wireshark-3.2.2/epan/dissectors/packet-quic.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-quic.c 2020-04-08 22:27:01.000000000 +0000 @@ -949,15 +949,16 @@ { proto_item *ti_ft, *ti_ftflags, *ti; proto_tree *ft_tree, *ftflags_tree; - guint32 frame_type; + guint64 frame_type; + guint32 lenft; guint orig_offset = offset; ti_ft = proto_tree_add_item(quic_tree, hf_quic_frame, tvb, offset, 1, ENC_NA); ft_tree = proto_item_add_subtree(ti_ft, ett_quic_ft); - ti_ftflags = proto_tree_add_item_ret_uint(ft_tree, hf_quic_frame_type, tvb, offset, 1, ENC_NA, &frame_type); - proto_item_set_text(ti_ft, "%s", rval_to_str(frame_type, quic_frame_type_vals, "Unknown")); - offset += 1; + ti_ftflags = proto_tree_add_item_ret_varint(ft_tree, hf_quic_frame_type, tvb, offset, -1, ENC_VARINT_QUIC, &frame_type, &lenft); + proto_item_set_text(ti_ft, "%s", rval_to_str_const((guint32)frame_type, quic_frame_type_vals, "Unknown")); + offset += lenft; switch(frame_type){ case FT_PADDING:{ @@ -1332,7 +1333,7 @@ } break; default: - expert_add_info_format(pinfo, ti_ft, &ei_quic_ft_unknown, "Unknown Frame Type %u", frame_type); + expert_add_info_format(pinfo, ti_ft, &ei_quic_ft_unknown, "Unknown Frame Type %#" G_GINT64_MODIFIER "x", frame_type); break; } @@ -2809,7 +2810,7 @@ }, { &hf_quic_frame_type, { "Frame Type", "quic.frame_type", - FT_UINT8, BASE_RANGE_STRING | BASE_HEX, RVALS(quic_frame_type_vals), 0x0, + FT_UINT64, BASE_RANGE_STRING | BASE_HEX, RVALS(quic_frame_type_vals), 0x0, NULL, HFILL } }, diff -Nru wireshark-3.2.2/epan/dissectors/packet-rpcap.c wireshark-3.2.3/epan/dissectors/packet-rpcap.c --- wireshark-3.2.2/epan/dissectors/packet-rpcap.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-rpcap.c 2020-04-08 22:27:01.000000000 +0000 @@ -30,26 +30,26 @@ #define PSNAME "RPCAP" #define PFNAME "rpcap" -#define RPCAP_MSG_ERROR 1 -#define RPCAP_MSG_FINDALLIF_REQ 2 -#define RPCAP_MSG_OPEN_REQ 3 -#define RPCAP_MSG_STARTCAP_REQ 4 -#define RPCAP_MSG_UPDATEFILTER_REQ 5 -#define RPCAP_MSG_CLOSE 6 -#define RPCAP_MSG_PACKET 7 -#define RPCAP_MSG_AUTH_REQ 8 -#define RPCAP_MSG_STATS_REQ 9 -#define RPCAP_MSG_ENDCAP_REQ 10 -#define RPCAP_MSG_SETSAMPLING_REQ 11 - -#define RPCAP_MSG_FINDALLIF_REPLY (128+RPCAP_MSG_FINDALLIF_REQ) -#define RPCAP_MSG_OPEN_REPLY (128+RPCAP_MSG_OPEN_REQ) -#define RPCAP_MSG_STARTCAP_REPLY (128+RPCAP_MSG_STARTCAP_REQ) -#define RPCAP_MSG_UPDATEFILTER_REPLY (128+RPCAP_MSG_UPDATEFILTER_REQ) -#define RPCAP_MSG_AUTH_REPLY (128+RPCAP_MSG_AUTH_REQ) -#define RPCAP_MSG_STATS_REPLY (128+RPCAP_MSG_STATS_REQ) -#define RPCAP_MSG_ENDCAP_REPLY (128+RPCAP_MSG_ENDCAP_REQ) -#define RPCAP_MSG_SETSAMPLING_REPLY (128+RPCAP_MSG_SETSAMPLING_REQ) +#define RPCAP_MSG_ERROR 0x01 +#define RPCAP_MSG_FINDALLIF_REQ 0x02 +#define RPCAP_MSG_OPEN_REQ 0x03 +#define RPCAP_MSG_STARTCAP_REQ 0x04 +#define RPCAP_MSG_UPDATEFILTER_REQ 0x05 +#define RPCAP_MSG_CLOSE 0x06 +#define RPCAP_MSG_PACKET 0x07 +#define RPCAP_MSG_AUTH_REQ 0x08 +#define RPCAP_MSG_STATS_REQ 0x09 +#define RPCAP_MSG_ENDCAP_REQ 0x0A +#define RPCAP_MSG_SETSAMPLING_REQ 0x0B + +#define RPCAP_MSG_FINDALLIF_REPLY (0x80+RPCAP_MSG_FINDALLIF_REQ) +#define RPCAP_MSG_OPEN_REPLY (0x80+RPCAP_MSG_OPEN_REQ) +#define RPCAP_MSG_STARTCAP_REPLY (0x80+RPCAP_MSG_STARTCAP_REQ) +#define RPCAP_MSG_UPDATEFILTER_REPLY (0x80+RPCAP_MSG_UPDATEFILTER_REQ) +#define RPCAP_MSG_AUTH_REPLY (0x80+RPCAP_MSG_AUTH_REQ) +#define RPCAP_MSG_STATS_REPLY (0x80+RPCAP_MSG_STATS_REQ) +#define RPCAP_MSG_ENDCAP_REPLY (0x80+RPCAP_MSG_ENDCAP_REQ) +#define RPCAP_MSG_SETSAMPLING_REPLY (0x80+RPCAP_MSG_SETSAMPLING_REQ) #define RPCAP_ERR_NETW 1 #define RPCAP_ERR_INITTIMEOUT 2 @@ -942,9 +942,9 @@ offset++; col_append_str (pinfo->cinfo, COL_INFO, - val_to_str (msg_type, message_type, "Unknown: %d")); + val_to_str (msg_type, message_type, "Unknown: 0x%02x")); - proto_item_append_text (ti, ", %s", val_to_str (msg_type, message_type, "Unknown: %d")); + proto_item_append_text (ti, ", %s", val_to_str (msg_type, message_type, "Unknown: 0x%02x")); msg_value = tvb_get_ntohs (tvb, offset); if (msg_type == RPCAP_MSG_ERROR) { @@ -1178,7 +1178,7 @@ { "Version", "rpcap.version", FT_UINT8, BASE_DEC, NULL, 0x0, NULL, HFILL } }, { &hf_type, - { "Message type", "rpcap.type", FT_UINT8, BASE_DEC, + { "Message type", "rpcap.type", FT_UINT8, BASE_HEX, VALS(message_type), 0x0, NULL, HFILL } }, { &hf_value, { "Message value", "rpcap.value", FT_UINT16, BASE_DEC, diff -Nru wireshark-3.2.2/epan/dissectors/packet-rtcp.c wireshark-3.2.3/epan/dissectors/packet-rtcp.c --- wireshark-3.2.2/epan/dissectors/packet-rtcp.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-rtcp.c 2020-04-08 22:27:01.000000000 +0000 @@ -1182,7 +1182,7 @@ { guint exp, indexSsrcs; guint8 numberSsrcs; - guint32 mantissa, bitrate; + guint64 mantissa, bitrate; proto_tree *fci_tree; fci_tree = proto_tree_add_subtree_format( rtcp_tree, tvb, offset, 8, ett_ssrc, NULL, "REMB %d", num_fci ); @@ -1205,7 +1205,7 @@ proto_tree_add_item( fci_tree, hf_rtcp_psfb_remb_fci_mantissa, tvb, offset, 3, ENC_BIG_ENDIAN ); mantissa = (tvb_get_ntohl( tvb, offset - 1) & 0x0003ffff); bitrate = mantissa << exp; - proto_tree_add_string_format_value( fci_tree, hf_rtcp_psfb_remb_fci_bitrate, tvb, offset, 3, "", "%u", bitrate); + proto_tree_add_string_format_value( fci_tree, hf_rtcp_psfb_remb_fci_bitrate, tvb, offset, 3, "", "%" G_GINT64_MODIFIER "u", bitrate); offset += 3; for (indexSsrcs = 0; indexSsrcs < numberSsrcs; indexSsrcs++) @@ -1216,7 +1216,7 @@ } if (top_item != NULL) { - proto_item_append_text(top_item, ": REMB: max bitrate=%u", bitrate); + proto_item_append_text(top_item, ": REMB: max bitrate=%" G_GINT64_MODIFIER "u", bitrate); } *read_fci = 2 + (numberSsrcs); @@ -2765,7 +2765,7 @@ static int dissect_rtcp_bye( tvbuff_t *tvb, packet_info *pinfo, int offset, proto_tree *tree, - unsigned int count ) + unsigned int count, unsigned int packet_length ) { unsigned int chunk; unsigned int reason_length = 0; @@ -2779,7 +2779,7 @@ chunk++; } - if ( tvb_reported_length_remaining( tvb, offset ) > 0 ) { + if (count * 4 < packet_length) { /* Bye reason consists of an 8 bit length l and a string with length l */ reason_length = tvb_get_guint8( tvb, offset ); proto_tree_add_item( tree, hf_rtcp_sdes_length, tvb, offset, 1, ENC_BIG_ENDIAN ); @@ -4214,7 +4214,7 @@ offset++; /* Packet length in 32 bit words MINUS one, 16 bits */ offset = dissect_rtcp_length_field(rtcp_tree, tvb, offset); - offset = dissect_rtcp_bye( tvb, pinfo, offset, rtcp_tree, elem_count ); + offset = dissect_rtcp_bye( tvb, pinfo, offset, rtcp_tree, elem_count, packet_length-4 ); break; case RTCP_APP: { /* Subtype, 5 bits */ diff -Nru wireshark-3.2.2/epan/dissectors/packet-someip-sd.c wireshark-3.2.3/epan/dissectors/packet-someip-sd.c --- wireshark-3.2.2/epan/dissectors/packet-someip-sd.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-someip-sd.c 2020-04-08 22:27:01.000000000 +0000 @@ -1,7 +1,8 @@ /* packet-someip.c * SOME/IP-SD dissector. - * By Dr. Lars Voelker / - * Copyright 2012-2019 Dr. Lars Voelker + * By Dr. Lars Voelker / + * Copyright 2012-2020 Dr. Lars Voelker + * Copyright 2020 Ayoub Kaanich * Copyright 2019 Ana Pantar * Copyright 2019 Guenter Ebermann * @@ -360,7 +361,7 @@ } offset += 1; - proto_tree_add_item(tree, hf_someip_sd_option_port, tvb, offset, 2, ENC_BIG_ENDIAN); + proto_tree_add_item_ret_uint(tree, hf_someip_sd_option_port, tvb, offset, 2, ENC_BIG_ENDIAN, &l4port); proto_item_append_text(ti_top, " (%s)", l4protoname); diff -Nru wireshark-3.2.2/epan/dissectors/packet-tls-utils.c wireshark-3.2.3/epan/dissectors/packet-tls-utils.c --- wireshark-3.2.2/epan/dissectors/packet-tls-utils.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-tls-utils.c 2020-04-08 22:27:01.000000000 +0000 @@ -5834,7 +5834,7 @@ proto_tree *subtree; guint32 dnames_length, next_offset; asn1_ctx_t asn1_ctx; - + int dnames_count = 100; /* the maximum number of DNs to add to the tree */ /* Note: minimum length is 0 for TLS 1.1/1.2 and 3 for earlier/later */ /* DistinguishedName certificate_authorities<0..2^16-1> */ @@ -5859,6 +5859,19 @@ while (offset < next_offset) { /* get the length of the current certificate */ guint32 name_length; + + if (dnames_count-- == 0) { + /* stop adding to tree when the list is considered too large + * https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16202 + Note: dnames_count must be set low enough not to hit the + limit set by PINFO_LAYER_MAX_RECURSION_DEPTH in packet.c + */ + ti = proto_tree_add_item(subtree, hf->hf.hs_dnames_truncated, + tvb, offset, next_offset - offset, ENC_NA); + proto_item_set_generated(ti); + return next_offset; + } + /* opaque DistinguishedName<1..2^16-1> */ if (!ssl_add_vector(hf, tvb, pinfo, subtree, offset, next_offset, &name_length, hf->hf.hs_dname_len, 1, G_MAXUINT16)) { diff -Nru wireshark-3.2.2/epan/dissectors/packet-tls-utils.h wireshark-3.2.3/epan/dissectors/packet-tls-utils.h --- wireshark-3.2.2/epan/dissectors/packet-tls-utils.h 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-tls-utils.h 2020-04-08 22:27:01.000000000 +0000 @@ -837,6 +837,7 @@ gint hs_cert_type; gint hs_dnames_len; gint hs_dnames; + gint hs_dnames_truncated; gint hs_dname_len; gint hs_dname; gint hs_random; @@ -1150,7 +1151,7 @@ -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, \ -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, \ -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, \ - -1, -1, -1, -1, -1, -1, -1, \ + -1, -1, -1, -1, -1, -1, -1, -1, \ }, \ /* ett */ { \ -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, \ @@ -1664,6 +1665,11 @@ FT_UINT16, BASE_DEC, NULL, 0x0, \ "Length of distinguished name", HFILL } \ }, \ + { & name .hf.hs_dnames_truncated, \ + { "Tree view truncated", prefix ".handshake.dnames_truncated", \ + FT_NONE, BASE_NONE, NULL, 0x00, \ + "Some Distinguished Names are not added to tree pane to limit resources", HFILL } \ + }, \ { & name .hf.hs_dname, \ { "Distinguished Name", prefix ".handshake.dname", \ FT_NONE, BASE_NONE, NULL, 0x0, \ diff -Nru wireshark-3.2.2/epan/dissectors/packet-wsp.c wireshark-3.2.3/epan/dissectors/packet-wsp.c --- wireshark-3.2.2/epan/dissectors/packet-wsp.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/packet-wsp.c 2020-04-08 22:27:01.000000000 +0000 @@ -5008,14 +5008,13 @@ } if (! found_match){ /* - * Try to dissect x-wap-application lwm2m.dm data as COaP + * Try to dissect x-wap-application lwm2m.dm data as CoAP * see docs: (page 141) * http://www.openmobilealliance.org/release/LightweightM2M/V1_0_2-20180209-A/OMA-TS-LightweightM2M-V1_0_2-20180209-A.pdf * header bytes should be: 0xAF, 0x9A */ if (tvb_get_guint8(tvb, headerStart + headerLength - 1) == 0xAF && /* x-wap app id */ - tvb_get_guint8(tvb, headerStart + headerLength) == 0x9A && /* x-wap app lwm2m.dm */ - tvb_reported_length(tmp_tvb) == 15 ){ + tvb_get_guint8(tvb, headerStart + headerLength) == 0x9A) { /* x-wap app lwm2m.dm */ call_dissector(coap_handle, tmp_tvb, pinfo, tree); } else if (! dissector_try_heuristic(heur_subdissector_list, diff -Nru wireshark-3.2.2/epan/dissectors/usb.c wireshark-3.2.3/epan/dissectors/usb.c --- wireshark-3.2.2/epan/dissectors/usb.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/dissectors/usb.c 2020-04-08 22:27:01.000000000 +0000 @@ -42,6 +42,7 @@ { 0x0079, "DragonRise Inc." }, { 0x0080, "Assmann Electronic GmbH" }, { 0x0085, "Boeye Technology Co., Ltd." }, + { 0x0102, "miniSTREAK" }, { 0x0105, "Trust International B.V." }, { 0x0127, "IBP" }, { 0x0145, "Unknown" }, @@ -1158,7 +1159,7 @@ { 0x09c0, "Genpix Electronics, LLC" }, { 0x09c1, "Arris Interactive LLC" }, { 0x09c2, "Nisca Corp." }, - { 0x09c3, "ActivCard, Inc." }, + { 0x09c3, "HID Global" }, { 0x09c4, "ACTiSYS Corp." }, { 0x09c5, "Memory Corp." }, { 0x09ca, "BMC Messsysteme GmbH" }, @@ -2882,6 +2883,8 @@ { 0x22b8, "Motorola PCS" }, { 0x22b9, "eTurboTouch Technology, Inc." }, { 0x22ba, "Technology Innovation Holdings, Ltd" }, + { 0x22c9, "StepOver GmbH" }, + { 0x22cd, "Kinova Robotics Inc." }, { 0x22e0, "secunet Security Networks AG" }, { 0x2304, "Pinnacle Systems, Inc." }, { 0x2318, "Shining Technologies, Inc. [hex]" }, @@ -2897,6 +2900,7 @@ { 0x24e1, "Paratronic" }, { 0x2516, "Cooler Master Co., Ltd." }, { 0x2548, "Pulse-Eight" }, + { 0x25b5, "FlatFrog" }, { 0x2632, "TwinMOS" }, { 0x2639, "Xsens" }, { 0x2650, "Electronics For Imaging, Inc. [hex]" }, @@ -2922,6 +2926,7 @@ { 0x2b24, "KeepKey LLC" }, { 0x2c02, "Planex Communications" }, { 0x2c1a, "Dolphin Peripherals" }, + { 0x2c23, "Supermicro Computer Incorporated" }, { 0x2c7c, "Quectel Wireless Solutions Co., Ltd." }, { 0x2cdc, "Sea & Sun Technology GmbH" }, { 0x2dcf, "Dialog Semiconductor" }, @@ -2929,6 +2934,7 @@ { 0x3016, "Boundary Devices, LLC" }, { 0x30a4, "Blues Wireless" }, { 0x30c2, "UNPARALLEL Innovation, Lda" }, + { 0x30c9, "Luxvisions Innotech Limited" }, { 0x30ee, "Fujitsu Connected Technologies Limited" }, { 0x3125, "Eagletron" }, { 0x3136, "Navini Networks" }, @@ -3175,6 +3181,7 @@ { 0x03eb7617, "AT76C505AS Wireless Adapter" }, { 0x03eb7800, "Mini Album" }, { 0x03eb800c, "Airspy HF+" }, + { 0x03ebff01, "WootingOne" }, { 0x03ebff02, "WootingTwo" }, { 0x03ebff07, "Tux Droid fish dongle" }, { 0x03ee0000, "CD-R/RW Drive" }, @@ -3412,6 +3419,7 @@ { 0x03f02417, "LaserJet 4250" }, { 0x03f0241d, "Gobi 2000 Wireless Modem (QDL mode)" }, { 0x03f02424, "LP1965 19\" Monitor Hub" }, + { 0x03f02441, "Prime G2 [2AP18AA]" }, { 0x03f02502, "PhotoSmart 7700 series" }, { 0x03f02504, "DeskJet F4200 series" }, { 0x03f02505, "ScanJet 3770" }, @@ -3722,6 +3730,7 @@ { 0x03f0c102, "PhotoSmart 8000 series" }, { 0x03f0c111, "Deskjet 1510" }, { 0x03f0c202, "PhotoSmart 8200 series" }, + { 0x03f0c211, "Deskjet 2540 series" }, { 0x03f0c302, "DeskJet D2300" }, { 0x03f0c402, "PhotoSmart D5100 series" }, { 0x03f0c502, "PhotoSmart D6100 series" }, @@ -3805,6 +3814,7 @@ { 0x04038370, "7 Port Hub" }, { 0x04038371, "PS/2 Keyboard And Mouse" }, { 0x04038372, "FT8U100AX Serial Port" }, + { 0x04038508, "Selectronic SP PRO" }, { 0x040387d0, "Cressi Dive Computer Interface" }, { 0x04038a28, "Rainforest Automation ZigBee Controller" }, { 0x04038a98, "TIAO Multi-Protocol Adapter" }, @@ -3819,6 +3829,7 @@ { 0x04039135, "Rotary Pub alarm" }, { 0x04039136, "Pulsecounter" }, { 0x04039e90, "Marvell OpenRD Base/Client" }, + { 0x04039f08, "CIB-1894 Conclusion SmartLink Box:" }, { 0x04039f80, "Ewert Energy Systems CANdapter" }, { 0x0403a6d0, "Texas Instruments XDS100v2 JTAG / BeagleBone A3" }, { 0x0403a951, "HCP HIT GSM/GPRS modem [Cinterion MC55i]" }, @@ -4173,6 +4184,7 @@ { 0x040a6029, "i900" }, { 0x040a602a, "i900" }, { 0x040b0a68, "Func MS-3 gaming mouse [WT6573F MCU]" }, + { 0x040b2000, "wired Keyboard [Dynex DX-WRK1401]" }, { 0x040b2367, "Human Interface Device [HP CalcPad 200 Calculator and Numeric Keypad]" }, { 0x040b6510, "Weltrend Bar Code Reader" }, { 0x040b6520, "Xploder Xbox Memory Unit (8MB)" }, @@ -4900,6 +4912,7 @@ { 0x043d4303, "Xerox WorkCentre Pro 412" }, { 0x043e3001, "AN-WF100 802.11abgn Wireless Adapter [Broadcom BCM4323]" }, { 0x043e3004, "TWFM-B003D 802.11abgn Wireless Module [Broadcom BCM43236B]" }, + { 0x043e3009, "VC400" }, { 0x043e3101, "AN-WF500 802.11abgn + BT Wireless Adapter [Broadcom BCM43242]" }, { 0x043e42bd, "Flatron 795FT Plus Monitor" }, { 0x043e4a4d, "Flatron 915FT Plus Monitor" }, @@ -4979,10 +4992,14 @@ { 0x044fb679, "T-Rudder" }, { 0x044fb687, "TWCS Throttle" }, { 0x044fb700, "Tacticalboard" }, + { 0x04510422, "TUSB422 Port Controller with Power Delivery" }, { 0x04511234, "Bluetooth Device" }, { 0x04511428, "Hub" }, { 0x04511446, "TUSB2040/2070 Hub" }, + { 0x045116a2, "CC Debugger" }, { 0x045116a6, "BM-USBD1 BlueRobin RF heart rate sensor receiver" }, + { 0x045116a8, "CC2531 ZigBee" }, + { 0x045116ae, "CC2531 Dongle" }, { 0x04512036, "TUSB2036 Hub" }, { 0x04512046, "TUSB2046 Hub" }, { 0x04512077, "TUSB2077 Hub" }, @@ -5017,6 +5034,7 @@ { 0x0451e012, "TI-Nspire Calculator" }, { 0x0451e013, "Network Bridge" }, { 0x0451e01c, "Data Collection Sled [Nspire Lab Cradle, Nspire Datatracker Cradle]" }, + { 0x0451e01e, "Nspire CX Navigator Access Point" }, { 0x0451e01f, "Python Adapter (firmware install mode)" }, { 0x0451e020, "Python Adapter" }, { 0x0451e022, "Nspire CX II" }, @@ -5042,6 +5060,7 @@ { 0x04580002, "Genius NetMouse Pro" }, { 0x04580003, "Genius NetScroll+" }, { 0x04580006, "Easy Mouse+" }, + { 0x04580007, "Trackbar Emotion" }, { 0x0458000b, "NetMouse Wheel(P+U)" }, { 0x0458000c, "TACOMA Fingerprint V1.06.01" }, { 0x0458000e, "Genius NetScroll Optical" }, @@ -5243,6 +5262,7 @@ { 0x045e00cb, "Basic Optical Mouse v2.0" }, { 0x045e00ce, "Generic PPC Flash device" }, { 0x045e00d1, "Optical Mouse with Tilt Wheel" }, + { 0x045e00d2, "Notebook Optical Mouse with Tilt Wheel" }, { 0x045e00da, "eHome Infrared Receiver" }, { 0x045e00db, "Natural Ergonomic Keyboard 4000 V1.0" }, { 0x045e00dd, "Comfort Curve Keyboard 2000 V1.0" }, @@ -5462,6 +5482,7 @@ { 0x045e07cd, "Surface Keyboard" }, { 0x045e07f8, "Wired Keyboard 600 (model 1576)" }, { 0x045e07fd, "Nano Transceiver 1.1" }, + { 0x045e0810, "LifeCam HD-3000" }, { 0x045e0900, "Surface Dock Hub" }, { 0x045e0901, "Surface Dock Hub" }, { 0x045e0902, "Surface Dock Hub" }, @@ -5537,12 +5558,15 @@ { 0x04614d62, "HP Laser Mobile Mini Mouse" }, { 0x04614d75, "Rocketfish RF-FLBTAD Bluetooth Adapter" }, { 0x04614d81, "Dell N889 Optical Mouse" }, + { 0x04614d8a, "HP Multimedia Keyboard" }, { 0x04614d91, "Laser mouse M-D16DL" }, { 0x04614d92, "Optical mouse M-D17DR" }, { 0x04614db1, "Dell Laptop Integrated Webcam 2Mpix" }, { 0x04614de3, "HP 5-Button Optical Comfort Mouse" }, { 0x04614de7, "webcam" }, { 0x04614e04, "Lenovo Keyboard KB1021" }, + { 0x04614e22, "Dell Mouse, 2 Buttons, Modell: MS111-P" }, + { 0x04614e6f, "Acer Wired Keyboard Model KBAY211" }, { 0x04630001, "UPS" }, { 0x0463ffff, "UPS" }, { 0x046a0001, "Keyboard" }, @@ -5566,6 +5590,7 @@ { 0x046a00a1, "SmartCard Reader Keyboard KC 1000 SC" }, { 0x046a0106, "R-300 Wireless Mouse Receiver" }, { 0x046a010d, "MX-Board 3.0 Keyboard" }, + { 0x046a0180, "Strait 3.0" }, { 0x046ab090, "Keyboard" }, { 0x046ab091, "Mouse" }, { 0x046b0001, "Keyboard" }, @@ -5720,6 +5745,7 @@ { 0x046d0a45, "960 Headset" }, { 0x046d0a4d, "G430 Surround Sound Gaming Headset" }, { 0x046d0a5b, "G933 Wireless Headset Dongle" }, + { 0x046d0a5d, "G933 Headset Battery Charger" }, { 0x046d0a66, "[G533 Wireless Headset Dongle]" }, { 0x046d0b02, "C-UV35 [Bluetooth Mini-Receiver] (HID proxy mode)" }, { 0x046d8801, "Video Camera" }, @@ -5849,6 +5875,7 @@ { 0x046dc231, "G13 Virtual Mouse" }, { 0x046dc245, "G400 Optical Mouse" }, { 0x046dc246, "Gaming Mouse G300" }, + { 0x046dc247, "G100S Optical Gaming Mouse" }, { 0x046dc248, "G105 Gaming Keyboard" }, { 0x046dc24a, "G600 Gaming Mouse" }, { 0x046dc24c, "G400s Optical Mouse" }, @@ -5897,6 +5924,7 @@ { 0x046dc31f, "Comfort Keyboard K290" }, { 0x046dc326, "Washable Keyboard K310" }, { 0x046dc328, "Corded Keyboard K280e" }, + { 0x046dc32b, "G910 Orion Spark Mechanical Keyboard" }, { 0x046dc332, "G502 Proteus Spectrum Optical Mouse" }, { 0x046dc335, "G910 Orion Spectrum Mechanical Keyboard" }, { 0x046dc33a, "G413 Gaming Keyboard" }, @@ -5938,6 +5966,8 @@ { 0x046dc531, "C-U0007 [Unifying Receiver]" }, { 0x046dc532, "Unifying Receiver" }, { 0x046dc534, "Unifying Receiver" }, + { 0x046dc537, "Cordless Mouse Receiver" }, + { 0x046dc53a, "PowerPlay Wireless Charging System" }, { 0x046dc603, "3Dconnexion Spacemouse Plus XT" }, { 0x046dc605, "3Dconnexion CADman" }, { 0x046dc606, "3Dconnexion Spacemouse Classic" }, @@ -6226,15 +6256,18 @@ { 0x047ebad1, "Lucent 56k Modem" }, { 0x047ef101, "Atlas Modem" }, { 0x047f0101, "Bulk Driver" }, + { 0x047f02ee, "BT600" }, { 0x047f0301, "Bulk Driver" }, { 0x047f0411, "Savi Office Base Station" }, { 0x047f0ca1, "USB DSP v4 Audio Interface" }, { 0x047f4254, "BUA-100 Bluetooth Adapter" }, + { 0x047faa05, "DA45" }, { 0x047fac01, "Savi 7xx" }, { 0x047fad01, "GameCom 777 5.1 Headset" }, { 0x047faf01, "DA80" }, { 0x047fc008, "Audio 655 DSP" }, { 0x047fc00e, "Blackwire C310 headset" }, + { 0x047fc03b, "HD1" }, { 0x04800001, "InTouch Module" }, { 0x04800004, "InTouch Module" }, { 0x04800011, "InTouch Module" }, @@ -6243,6 +6276,7 @@ { 0x04800200, "External Disk" }, { 0x04800820, "Canvio Advance Disk" }, { 0x04800821, "Canvio Advance 2TB model DTC920" }, + { 0x04800900, "MQ04UBF100" }, { 0x0480a006, "External Disk 1.5TB" }, { 0x0480a007, "External Disk USB 3.0" }, { 0x0480a009, "Stor.E Basics" }, @@ -6309,6 +6343,7 @@ { 0x04838259, "Probe" }, { 0x048391d1, "Sensor Hub" }, { 0x0483a171, "ThermaData WiFi" }, + { 0x0483a2e0, "BMeasure instrument" }, { 0x0483df11, "STM Device in DFU Mode" }, { 0x0483ff10, "Swann ST56 Modem" }, { 0x04860185, "EeePC T91MT HID Touch Panel" }, @@ -6330,6 +6365,7 @@ { 0x0489e055, "BCM43142A0 broadcom bluetooth" }, { 0x048d1165, "IT1165 Flash Controller" }, { 0x048d1172, "Flash Drive" }, + { 0x048d1234, "Mass storage" }, { 0x048d1336, "SD/MMC Cardreader" }, { 0x048d1345, "Multi Cardreader" }, { 0x048d9006, "IT9135 BDA Afatech DVB-T HDTV Dongle" }, @@ -6650,6 +6686,7 @@ { 0x04a910c9, "PIXMA iP4600 Printer" }, { 0x04a910ca, "PIXMA iP3600 Printer" }, { 0x04a910e3, "PIXMA iX6850 Printer" }, + { 0x04a912fe, "Printer in service mode" }, { 0x04a91404, "W6400PG" }, { 0x04a91405, "W8400PG" }, { 0x04a9150f, "BIJ2350 PCL" }, @@ -6765,6 +6802,7 @@ { 0x04a9178a, "PIXMA MG3600 Series" }, { 0x04a9178d, "PIXMA MG6853" }, { 0x04a9180b, "PIXMA MG3000 series" }, + { 0x04a91856, "PIXMA TS6250" }, { 0x04a91900, "CanoScan LiDE 90" }, { 0x04a91901, "CanoScan 8800F" }, { 0x04a91904, "CanoScan LiDE 100" }, @@ -6833,6 +6871,7 @@ { 0x04a92633, "LASERCLASS 500" }, { 0x04a92634, "PC-D300/FAX-L400/ICD300" }, { 0x04a92635, "MPC190" }, + { 0x04a92636, "LBP3200" }, { 0x04a92637, "iR C6800" }, { 0x04a92638, "iR C3100" }, { 0x04a9263c, "PIXMA MP360" }, @@ -6847,8 +6886,10 @@ { 0x04a9264f, "MF5650 (FAX)" }, { 0x04a92650, "iR 6800C EUR" }, { 0x04a92651, "iR 3100C EUR" }, + { 0x04a92654, "LBP3600" }, { 0x04a92655, "FP-L170/MF350/L380/L398" }, { 0x04a92656, "iR1510-1670 CAPT Printer" }, + { 0x04a92657, "LBP3210" }, { 0x04a92659, "MF8100" }, { 0x04a9265b, "CAPT Printer" }, { 0x04a9265c, "iR C3220" }, @@ -6862,7 +6903,7 @@ { 0x04a92666, "iR C5800" }, { 0x04a92667, "iR85PLUS" }, { 0x04a92669, "iR105PLUS" }, - { 0x04a9266a, "CAPT Device" }, + { 0x04a9266a, "LBP3000" }, { 0x04a9266b, "iR8070" }, { 0x04a9266c, "iR9070" }, { 0x04a9266d, "iR 5800C EUR" }, @@ -6877,31 +6918,46 @@ { 0x04a92676, "LBP2900" }, { 0x04a92677, "iR C2570" }, { 0x04a92678, "iR 2570C EUR" }, - { 0x04a92679, "CAPT Device" }, + { 0x04a92679, "LBP5000" }, { 0x04a9267a, "iR2016" }, { 0x04a9267b, "iR2020" }, { 0x04a9267d, "MF7100 series" }, + { 0x04a9267e, "LBP3300" }, { 0x04a92684, "MF3200 series" }, { 0x04a92686, "MF6500 series" }, { 0x04a92687, "iR4530" }, { 0x04a92688, "LBP3460" }, { 0x04a92689, "FAX-L180/L380S/L398S" }, { 0x04a9268a, "LC310/L390/L408S" }, + { 0x04a9268b, "LBP3500" }, { 0x04a9268c, "iR C6870" }, { 0x04a9268d, "iR 6870C EUR" }, { 0x04a9268e, "iR C5870" }, { 0x04a9268f, "iR 5870C EUR" }, { 0x04a92691, "iR7105" }, + { 0x04a926a1, "LBP5300" }, { 0x04a926a3, "MF4100 series" }, + { 0x04a926a4, "LBP5100" }, { 0x04a926b0, "MF4600 series" }, { 0x04a926b4, "MF4010 series" }, { 0x04a926b5, "MF4200 series" }, { 0x04a926b6, "FAX-L140/L130" }, - { 0x04a926da, "LBP3010B printer" }, + { 0x04a926b9, "LBP3310" }, + { 0x04a926ba, "LBP5050" }, + { 0x04a926da, "LBP3010/LBP3018/LBP3050" }, + { 0x04a926db, "LBP3100/LBP3108/LBP3150" }, { 0x04a926e6, "iR1024" }, + { 0x04a926ea, "LBP9100C" }, + { 0x04a926ee, "MF4320-4350" }, + { 0x04a926f1, "LBP7200C" }, + { 0x04a926ff, "LBP6300" }, { 0x04a9271a, "LBP6000" }, + { 0x04a9271b, "LBP6200" }, + { 0x04a9271c, "LBP7010C/7018C" }, { 0x04a92736, "I-SENSYS MF4550d" }, { 0x04a92737, "MF4410" }, + { 0x04a92771, "LBP6020" }, + { 0x04a92796, "LBP6230/6240" }, { 0x04a93041, "PowerShot S10" }, { 0x04a93042, "CanoScan FS4000US Film Scanner" }, { 0x04a93043, "PowerShot S20" }, @@ -7367,6 +7423,7 @@ { 0x04b0042e, "Nikon DSC D800E" }, { 0x04b0042f, "Nikon DSC D5200" }, { 0x04b00430, "D7100" }, + { 0x04b00436, "D810" }, { 0x04b0043f, "D5600" }, { 0x04b00601, "Nikon V1" }, { 0x04b00602, "Nikon J1" }, @@ -7427,6 +7484,7 @@ { 0x04b44611, "Storage Adapter FX2 (CY)" }, { 0x04b44616, "Flash Disk (TPP)" }, { 0x04b44624, "DS-Xtreme Flash Card" }, + { 0x04b44717, "West Bridge" }, { 0x04b45201, "Combi Keyboard-Hub (Hub)" }, { 0x04b45202, "Combi Keyboard-Hub (Keyboard)" }, { 0x04b45500, "HID->COM RS232 Adapter" }, @@ -7517,7 +7575,7 @@ { 0x04b80143, "GT-S55" }, { 0x04b80144, "GT-S85" }, { 0x04b80151, "Perfection V800 Photo" }, - { 0x04b80202, "Receipt Printer M129C/TM-T70" }, + { 0x04b80202, "Interface Card UB-U05 for Thermal Receipt Printers [M129C/TM-T70/TM-T88IV]" }, { 0x04b80401, "CP 800 Digital Camera" }, { 0x04b80402, "PhotoPC 850z" }, { 0x04b80403, "PhotoPC 3000z" }, @@ -7595,7 +7653,7 @@ { 0x04b80849, "Stylus SX205" }, { 0x04b8084a, "PX-501A [Stylus NX400]" }, { 0x04b8084d, "PX-402A [Stylus SX115/Stylus NX110 Series]" }, - { 0x04b8084f, "ME OFFICE 510" }, + { 0x04b8084f, "Multifunctional Printer Scanner [ME Office 510 / Epson Stylus SX215]" }, { 0x04b80850, "EP-702A [Stylus Photo PX650/TX650 Series]" }, { 0x04b80851, "Stylus SX410" }, { 0x04b80852, "EP-802A [Artisan 710 Series/Stylus Photo PX710W/TX720W Series]" }, @@ -7636,6 +7694,7 @@ { 0x04b80891, "Stylus Office BX535WD" }, { 0x04b80892, "Stylus Office BX935FWD" }, { 0x04b80893, "EP-774A" }, + { 0x04b80e03, "Thermal Receipt Printer [TM-T20]" }, { 0x04b81114, "XP-440 [Expression Home Small-in-One Printer]" }, { 0x04b81129, "ET-4750 [WorkForce ET-4750 EcoTank All-in-One]" }, { 0x04b90300, "SafeNet USB SuperPro/UltraPro" }, @@ -7756,8 +7815,10 @@ { 0x04c80729, "Revio C2 Digital Camera" }, { 0x04c8072c, "Revio KD20M" }, { 0x04c8072d, "Revio KD410Z" }, + { 0x04ca0020, "USB Keyboard" }, { 0x04ca004b, "Keyboard" }, { 0x04ca004f, "SK-9020 keyboard" }, + { 0x04ca008a, "Acer Wired Mouse Model SM-9023" }, { 0x04ca1766, "HID Monitor Controls" }, { 0x04ca2004, "Bluetooth 4.0 [Broadcom BCM20702A0]" }, { 0x04ca2006, "Broadcom BCM43142A0 Bluetooth Device" }, @@ -7767,6 +7828,7 @@ { 0x04ca300d, "Atheros AR3012 Bluetooth" }, { 0x04ca300f, "Atheros AR3012 Bluetooth" }, { 0x04ca3014, "Qualcomm Atheros Bluetooth" }, + { 0x04ca3015, "Qualcomm Atheros QCA9377 Bluetooth" }, { 0x04ca7022, "HP HD Webcam" }, { 0x04ca7025, "HP HD Webcam" }, { 0x04ca7046, "TOSHIBA Web Camera - HD" }, @@ -7933,6 +7995,7 @@ { 0x04d89015, "ICD 4 In-Circuit Debugger" }, { 0x04d8c001, "PicoLCD 20x4" }, { 0x04d8e11c, "TL866CS EEPROM Programmer [MiniPRO]" }, + { 0x04d8ed16, "BeamiRC 2.0 CNC remote controller analoge" }, { 0x04d8edb4, "micro PLC (ATSAMD51G19A) [Black Brix ECU II]" }, { 0x04d8edb5, "ATMEGA32U4 [Black Brix ECU]" }, { 0x04d8f2c4, "Macareux-labs Hygrometry Temperature Sensor" }, @@ -7954,6 +8017,7 @@ { 0x04d8ffee, "Devantech USB-ISS" }, { 0x04d8ffef, "PICoPLC [APStech]" }, { 0x04d90022, "Portable Keyboard" }, + { 0x04d90348, "Keyboard" }, { 0x04d9048e, "Optical Mouse" }, { 0x04d90499, "Optical Mouse" }, { 0x04d91135, "Mouse [MGK-15BU/MLK-15BU]" }, @@ -7980,6 +8044,8 @@ { 0x04d9a09f, "E-Signal LUOM G10 Mechanical Gaming Mouse" }, { 0x04d9a100, "Mouse [HV-MS735]" }, { 0x04d9a11b, "Mouse [MX-3200]" }, + { 0x04d9a29f, "Microarray fingerprint reader" }, + { 0x04d9b534, "LGT8F328P Microprocessor" }, { 0x04d9e002, "MCU" }, { 0x04da0901, "LS-120 Camera" }, { 0x04da0912, "SDR-S10" }, @@ -8403,6 +8469,8 @@ { 0x04e87081, "Human Interface Device" }, { 0x04e87301, "Fingerprint Device" }, { 0x04e88001, "Handheld" }, + { 0x04e88002, "Portable SSD 500GB Model Number: MU - P8500B" }, + { 0x04e88003, "Portable SSD T1" }, { 0x04e8d003, "GT-I9003" }, { 0x04e8e020, "SERI E02 SCOM 6200 UMTS Phone" }, { 0x04e8e021, "SERI E02 SCOM 6200 Virtual UARTs" }, @@ -8439,6 +8507,7 @@ { 0x04f20833, "KU-0833 Keyboard" }, { 0x04f20841, "HP Multimedia Keyboard" }, { 0x04f20860, "2.4G Multimedia Wireless Kit" }, + { 0x04f20939, "Amazon Basics mouse" }, { 0x04f21061, "HP KG-1061 Wireless Keyboard+Mouse" }, { 0x04f21121, "Periboard 717 Mini Wireless Keyboard" }, { 0x04f2a001, "E-Video DC-100 Camera" }, @@ -8500,6 +8569,7 @@ { 0x04f2b217, "Lenovo Integrated Camera (0.3MP)" }, { 0x04f2b221, "integrated camera" }, { 0x04f2b230, "Integrated HP HD Webcam" }, + { 0x04f2b249, "HP Integrated Webcam" }, { 0x04f2b257, "Lenovo Integrated Camera" }, { 0x04f2b26b, "Sony Visual Communication Camera" }, { 0x04f2b272, "Lenovo EasyCamera" }, @@ -8517,11 +8587,13 @@ { 0x04f2b3fd, "HD WebCam (Asus N-series)" }, { 0x04f2b40e, "HP Truevision HD camera" }, { 0x04f2b444, "Lenovo Integrated Webcam" }, + { 0x04f2b49f, "Bluetooth (RTL8723BE)" }, { 0x04f2b563, "Integrated Camera" }, { 0x04f2b5ce, "Integrated Camera" }, { 0x04f2b5cf, "Integrated IR Camera" }, { 0x04f2b5db, "HP Webcam" }, { 0x04f2b604, "Integrated Camera (1280x720@30)" }, + { 0x04f2b681, "ThinkPad T490 Webcam" }, { 0x04f3000a, "Touchscreen" }, { 0x04f30103, "ActiveJet K-2024 Multimedia Keyboard" }, { 0x04f3016f, "Touchscreen" }, @@ -8578,6 +8650,8 @@ { 0x04f90039, "HL-5340 series" }, { 0x04f90041, "HL-2250DN Laser Printer" }, { 0x04f90042, "HL-2270DW Laser Printer" }, + { 0x04f9004d, "HL-6180DW series" }, + { 0x04f90080, "HL-L6250DN series" }, { 0x04f90100, "MFC8600/9650 series" }, { 0x04f90101, "MFC9600/9870 series" }, { 0x04f90102, "MFC9750/1200 series" }, @@ -8788,6 +8862,7 @@ { 0x04f9023e, "DCP-197C" }, { 0x04f9023f, "MFC-8680DN" }, { 0x04f90240, "MFC-J950DN" }, + { 0x04f90245, "MFC-9560CDW" }, { 0x04f90248, "DCP-7055 scanner/printer" }, { 0x04f9024e, "MFC-7460DN" }, { 0x04f90253, "DCP-J125" }, @@ -9029,6 +9104,7 @@ { 0x04f903bb, "MFC-L2680W" }, { 0x04f903bc, "MFC-L2700DN" }, { 0x04f903bd, "DCP-J762N" }, + { 0x04f903fd, "ADS-2700W" }, { 0x04f91000, "Printer" }, { 0x04f91002, "Printer" }, { 0x04f92002, "PTUSB Printing" }, @@ -9041,7 +9117,10 @@ { 0x04f92027, "QL-560 P-touch Label Printer" }, { 0x04f92028, "QL-570 P-touch Label Printer" }, { 0x04f9202b, "PT-7600 P-touch Label Printer" }, + { 0x04f9202c, "PT-1230PC P-touch Label Printer E mode" }, + { 0x04f92030, "PT-1230PC P-touch Label Printer EL mode" }, { 0x04f92041, "PT-2730 P-touch Label Printer" }, + { 0x04f92042, "QL-700 P-touch Label Printer" }, { 0x04f92061, "PT-P700 P-touch Label Printer" }, { 0x04f92064, "PT-P700 P-touch Label Printer RemovableDisk" }, { 0x04f9209b, "QL-800 P-touch Label Printer" }, @@ -9523,6 +9602,7 @@ { 0x054c02c4, "Device" }, { 0x054c02d1, "DVD RW" }, { 0x054c02d2, "PSP Slim" }, + { 0x054c02d4, "UP-CX1" }, { 0x054c02d8, "SBAC-US10 SxS PRO memory card reader/writer" }, { 0x054c02e1, "FeliCa S330 [PaSoRi]" }, { 0x054c02ea, "PlayStation 3 Memory Card Adaptor" }, @@ -9551,6 +9631,9 @@ { 0x054c038e, "Sony Walkman NWZ-S638F" }, { 0x054c0398, "Sony Walkman NWZ-X1051/NWZ-X1061" }, { 0x054c03bc, "Webbie HD - MHS-CM1" }, + { 0x054c03c3, "UP-DR80MD" }, + { 0x054c03c4, "Stryker SDP1000" }, + { 0x054c03c5, "UP-DR80" }, { 0x054c03cc, "SD Card Reader" }, { 0x054c03d1, "DPF-X95" }, { 0x054c03d3, "DR-BT100CX" }, @@ -9599,6 +9682,7 @@ { 0x054c0c02, "ILCE-7M3 [A7III] in Mass Storage mode" }, { 0x054c0c03, "ILCE-7M3 [A7III] in MTP mode" }, { 0x054c0c34, "ILCE-7M3 [A7III] in PC Remote mode" }, + { 0x054c0cd3, "WH-1000XM3 [Wireless Noise-Canceling Headphones]" }, { 0x054c0cda, "PlayStation Classic controller" }, { 0x054c1000, "Wireless Buzz! Receiver" }, { 0x054c1294, "Sony DCR-SR75" }, @@ -9731,6 +9815,8 @@ { 0x05662802, "Kbd Hub" }, { 0x05663002, "Keyboard" }, { 0x05663004, "Genius KB-29E" }, + { 0x05663013, "BakkerElkhuizen Wired Keyboard S-board 840 Design" }, + { 0x05663020, "BakkerElkhuizen Wired Keyboard S-board 840 Design USB-Hub" }, { 0x05663027, "Sun-Flex ProTouch" }, { 0x05663107, "Keyboard" }, { 0x05663132, "Optical mouse M-DY4DR / M-DY6DR" }, @@ -9797,6 +9883,7 @@ { 0x056a0093, "TPC93" }, { 0x056a0097, "TPC97" }, { 0x056a009a, "TPC9A" }, + { 0x056a00a2, "STU-300B [LCD signature pad]" }, { 0x056a00b0, "PTZ-430 [Intuos3 (4x5)]" }, { 0x056a00b1, "PTZ-630 [Intuos3 (6x8)]" }, { 0x056a00b2, "PTZ-930 [Intuos3 (9x12)]" }, @@ -9842,6 +9929,7 @@ { 0x056a00f4, "DTK-2400 [Cintiq 24HD] tablet" }, { 0x056a00f6, "DTH-2400 [Cintiq 24HD touch] touchscreen" }, { 0x056a00f8, "DTH-2400 [Cintiq 24HD touch] tablet" }, + { 0x056a00f9, "DTK-2200 [Cintiq 22HD] hub" }, { 0x056a00fa, "DTK-2200 [Cintiq 22HD] tablet" }, { 0x056a00fb, "DTU-1031" }, { 0x056a0100, "TPC100" }, @@ -9879,8 +9967,8 @@ { 0x056a033d, "CTL-690 [Intuos Draw (M)]" }, { 0x056a033e, "CTH-690 [Intuos Art (M)]" }, { 0x056a0343, "DTK-1651" }, - { 0x056a0347, "Integrated Hub" }, - { 0x056a0348, "Integrated Hub" }, + { 0x056a0347, "DTH-W1620 [MobileStudio Pro 16] internal hub" }, + { 0x056a0348, "DTH-W1620 [MobileStudio Pro 16] external hub" }, { 0x056a034a, "DTH-W1320 [MobileStudio Pro 13] touchscreen" }, { 0x056a034b, "DTH-W1620 [MobileStudio Pro 16] touchscreen" }, { 0x056a034d, "DTH-W1320 [MobileStudio Pro 13] tablet" }, @@ -9913,6 +10001,16 @@ { 0x056a038e, "DTH-3220 [Cintiq Pro 32] external hub" }, { 0x056a038f, "DTH-3220 [Cintiq Pro 32] internal hub" }, { 0x056a0390, "DTK-1660 [Cintiq 16]" }, + { 0x056a0392, "PTH-460 [Intuos Pro (S)]" }, + { 0x056a0396, "DTK-1660E" }, + { 0x056a0398, "DTH-W1320 [MobileStudio Pro 13] tablet" }, + { 0x056a0399, "DTH-W1620 [MobileStudio Pro 16] tablet" }, + { 0x056a039a, "DTH-W1320 [MobileStudio Pro 13] touchscreen" }, + { 0x056a039b, "DTH-W1620 [MobileStudio Pro 16] touchscreen" }, + { 0x056a039c, "DTH-W1320 [MobileStudio Pro 16] external hub" }, + { 0x056a039d, "DTH-W1320 [MobileStudio Pro 16] internal hub" }, + { 0x056a03aa, "DTH-W1620 [MobileStudio Pro 16] tablet" }, + { 0x056a03ac, "DTH-W1620 [MobileStudio Pro 16] touchscreen" }, { 0x056a0400, "PenPartner 4x5" }, { 0x056a4001, "TPC4001" }, { 0x056a4004, "TPC4004" }, @@ -9928,6 +10026,7 @@ { 0x056d0001, "Monitor" }, { 0x056d0002, "HID Monitor Controls" }, { 0x056d0003, "Device Bay Controller" }, + { 0x056d4001, "Monitor" }, { 0x056e0002, "29UO Mouse" }, { 0x056e0057, "Micro Grast Pop M-PGDL" }, { 0x056e005c, "Micro Grast Pop M-PG2DL" }, @@ -9962,6 +10061,8 @@ { 0x056e00a4, "Blue LED Mouse M-BL06DB" }, { 0x056e00a5, "M-NV1BR Bluetooth Mouse" }, { 0x056e00a7, "Blue LED Mouse M-BL08DB" }, + { 0x056e00a8, "M-BL09DB Mouse" }, + { 0x056e00a9, "M-BL10UB Mouse" }, { 0x056e2003, "JC-U3613M" }, { 0x056e2004, "JC-U3613M" }, { 0x056e200c, "LD-USB/TX" }, @@ -13908,6 +14009,12 @@ { 0x09c30007, "Reader V2" }, { 0x09c30008, "ZFG-9800-AC SmartCard Reader" }, { 0x09c30014, "ActivIdentity ActivKey SIM USB Token" }, + { 0x09c30028, "Crescendo Key" }, + { 0x09c30029, "Crescendo Key" }, + { 0x09c3002a, "Crescendo Key" }, + { 0x09c3002b, "Crescendo Key" }, + { 0x09c3002c, "Crescendo Key" }, + { 0x09c3002e, "Crescendo Key" }, { 0x09c40011, "ACT-IR2000U IrDA Dongle" }, { 0x09ca5544, "PIO" }, { 0x09cb1001, "Network Adapter" }, @@ -18109,6 +18216,7 @@ { 0x15d90a41, "MI-2540D [Optical mouse]" }, { 0x15d90a4c, "USB+PS/2 Optical Mouse" }, { 0x15d90a4d, "Optical Mouse" }, + { 0x15d90a4e, "AM-5400 [Optical Mouse]" }, { 0x15d90a4f, "Optical Mouse" }, { 0x15e12007, "RSA SecurID (R) Authenticator" }, { 0x15e40024, "Mixtrack" }, @@ -19894,6 +20002,16 @@ { 0x22b870ca, "Motorola Milestone X2" }, { 0x22b8fe01, "StarTAC III MS900" }, { 0x22b90006, "Touch Screen" }, + { 0x22c90601, "naturaSign Pad Colour" }, + { 0x22c90701, "naturaSign Pad Mobile" }, + { 0x22c90801, "naturaSign Pad Comfort" }, + { 0x22c90881, "naturaSign Pad Flawless" }, + { 0x22c90901, "naturaSign Pad Classic" }, + { 0x22c909e1, "naturaSign Pad Biometric" }, + { 0x22c90ce1, "duraSign Pad Brilliance" }, + { 0x22c90cf1, "duraSign Pad Biometric 5.0" }, + { 0x22c90d01, "duraSign 10.0" }, + { 0x22c90df1, "duraSign Pad Biometric 10.0" }, { 0x22e00002, "SINA Flash Drive" }, { 0x22e00003, "SINA ID Token A" }, { 0x23040109, "Studio PCTV USB (SECAM)" }, @@ -19985,6 +20103,7 @@ { 0x25169494, "Sirus Headset" }, { 0x25481001, "CEC Adapter" }, { 0x25481002, "CEC Adapter" }, + { 0x25b50002, "Multitouch 3200" }, { 0x26323209, "7-in-1 Card Reader" }, { 0x26390001, "MTi-10 IMU" }, { 0x26390002, "MTi-20 VRU" }, @@ -20163,6 +20282,7 @@ { 0x2b240001, "Bitcoin hardware wallet" }, { 0x2c0214ea, "GW-US11H WLAN" }, { 0x2c1a0000, "Wireless Optical Mouse" }, + { 0x2c231b83, "NIC" }, { 0x2c7c0121, "EC21 LTE modem" }, { 0x2c7c0125, "EC25 LTE modem" }, { 0x2c7c0191, "EG91 LTE modem" }, diff -Nru wireshark-3.2.2/epan/prefs.c wireshark-3.2.3/epan/prefs.c --- wireshark-3.2.2/epan/prefs.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/prefs.c 2020-04-08 22:27:01.000000000 +0000 @@ -3285,12 +3285,12 @@ prefs_register_bool_preference(gui_module, "update.enabled", "Check for updates", - "Check for updates (Windows only)", + "Check for updates (Windows and macOS only)", &prefs.gui_update_enabled); prefs_register_enum_preference(gui_module, "update.channel", "Update channel", - "The type of update to fetch. You should probably leave this set to UPDATE_CHANNEL_STABLE.", + "The type of update to fetch. You should probably leave this set to STABLE.", (gint*)(void*)(&prefs.gui_update_channel), gui_update_channel, FALSE); prefs_register_uint_preference(gui_module, "update.interval", diff -Nru wireshark-3.2.2/epan/proto.c wireshark-3.2.3/epan/proto.c --- wireshark-3.2.2/epan/proto.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/proto.c 2020-04-08 22:27:01.000000000 +0000 @@ -3643,7 +3643,6 @@ const gint start, gint length, const guint encoding, wmem_allocator_t *scope, char **retval) { - proto_item *pi; header_field_info *hfinfo = proto_registrar_get_nth(hfindex); field_info *new_fi; nstime_t time_stamp; @@ -3682,9 +3681,7 @@ new_fi->flags |= (encoding & ENC_LITTLE_ENDIAN) ? FI_LITTLE_ENDIAN : FI_BIG_ENDIAN; - pi = proto_tree_add_node(tree, new_fi); - - return pi; + return proto_tree_add_node(tree, new_fi); } /* Gets data from tvbuff, adds it to proto_tree, increments offset, diff -Nru wireshark-3.2.2/epan/wslua/wslua.h wireshark-3.2.3/epan/wslua/wslua.h --- wireshark-3.2.2/epan/wslua/wslua.h 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/wslua/wslua.h 2020-04-08 22:27:01.000000000 +0000 @@ -345,7 +345,6 @@ typedef tvbparse_wanted_t* Rule; typedef tvbparse_elem_t* Node; typedef tvbparse_action_t* Shortcut; -typedef struct _wslua_main* WireShark; typedef struct _wslua_dir* Dir; typedef struct _wslua_private_table* PrivateTable; typedef gchar* Struct; diff -Nru wireshark-3.2.2/epan/wslua/wslua_pinfo.c wireshark-3.2.3/epan/wslua/wslua_pinfo.c --- wireshark-3.2.2/epan/wslua/wslua_pinfo.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/wslua/wslua_pinfo.c 2020-04-08 22:27:01.000000000 +0000 @@ -264,7 +264,7 @@ PINFO_NAMED_NUMBER_GETTER(src_port,srcport); PINFO_NAMED_NUMBER_SETTER(src_port,srcport,guint32); -/* WSLUA_ATTRIBUTE Pinfo_dst_port RW Source Address of this Packet. */ +/* WSLUA_ATTRIBUTE Pinfo_dst_port RW Destination Port of this Packet. */ PINFO_NAMED_NUMBER_GETTER(dst_port,destport); PINFO_NAMED_NUMBER_SETTER(dst_port,destport,guint32); diff -Nru wireshark-3.2.2/epan/wslua/wslua_tvb.c wireshark-3.2.3/epan/wslua/wslua_tvb.c --- wireshark-3.2.2/epan/wslua/wslua_tvb.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/epan/wslua/wslua_tvb.c 2020-04-08 22:27:01.000000000 +0000 @@ -1399,10 +1399,13 @@ return 0; } - str = tvb_bytes_to_str(NULL,tvbr->tvb->ws_tvb,tvbr->offset,tvbr->len); - - lua_pushstring(L,str); - wmem_free(NULL, str); + if (tvbr->len == 0) { + lua_pushstring(L, ""); + } else { + str = tvb_bytes_to_str(NULL,tvbr->tvb->ws_tvb,tvbr->offset,tvbr->len); + lua_pushstring(L,str); + wmem_free(NULL, str); + } WSLUA_RETURN(1); /* A Lua hex string of the first 24 binary bytes in the `TvbRange`. */ } diff -Nru wireshark-3.2.2/.gitlab-ci.yml wireshark-3.2.3/.gitlab-ci.yml --- wireshark-3.2.2/.gitlab-ci.yml 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/.gitlab-ci.yml 2020-04-08 22:27:01.000000000 +0000 @@ -1,8 +1,8 @@ .build: &build stage: build after_script: - - for builddir in build/packaging/rpm/BUILD/wireshark-*/build build/packaging/rpm/BUILD/wireshark-* build; do [ ! -d "$builddir" ] || break; done - - if [ "$CI_JOB_NAME" = "build:rpm-opensuse-42.3" ]; then export LD_LIBRARY_PATH=$builddir/run; fi + - for builddir in build/packaging/rpm/BUILD/wireshark-*/build build/packaging/rpm/BUILD/wireshark-* build obj-*; do [ ! -d "$builddir/run" ] || break; done + - if [[ "$CI_JOB_NAME" == "build:rpm-opensuse-"* ]]; then export LD_LIBRARY_PATH=$builddir/run; fi - if [ -f $builddir/run/tshark ]; then $builddir/run/tshark --version; fi # The custom Ubuntu image pre-installs dependencies and compilers to speed up the build: @@ -36,56 +36,13 @@ - build/packaging/rpm/RPMS expire_in: 3 days -gcc-5: +# Rely on fedora:latest and debian-stable jobs for testing a recent GCC version. +clang-10: <<: *build-ubuntu variables: - CC: gcc-5 - CXX: g++-5 -gcc-6: - <<: *build-ubuntu - variables: - CC: gcc-6 - CXX: g++-6 -gcc-7: - <<: *build-ubuntu - variables: - CC: gcc-7 - CXX: g++-7 -gcc-8: - <<: *build-ubuntu - variables: - CC: gcc-8 - CXX: g++-8 -gcc-8-nopcap: - <<: *build-ubuntu - variables: - CMAKE_ARGS: -DENABLE_PCAP=NO - CC: gcc-8 - CXX: g++-8 -clang-5: - <<: *build-ubuntu - variables: - CMAKE_ARGS: -DCMAKE_C_FLAGS=-Wframe-larger-than=20000 - CC: clang-5.0 - CXX: clang++-5.0 -clang-6: - <<: *build-ubuntu - variables: - CMAKE_ARGS: -DCMAKE_C_FLAGS=-Wframe-larger-than=20000 - CC: clang-6.0 - CXX: clang++-6.0 -clang-7: - <<: *build-ubuntu - variables: - CMAKE_ARGS: -DCMAKE_C_FLAGS=-Wframe-larger-than=20000 - CC: clang-7 - CXX: clang++-7 -clang-7-nopcap: - <<: *build-ubuntu - variables: - CMAKE_ARGS: -DENABLE_PCAP=NO -DCMAKE_C_FLAGS=-Wframe-larger-than=20000 - CC: clang-7 - CXX: clang++-7 + CC: clang-10 + CXX: clang++-10 + build:rpm-centos-7: <<: *build-rpm image: centos:7 @@ -107,7 +64,8 @@ - build:rpm-centos-7 variables: GIT_STRATEGY: none -.build-rpm-opensuse: &build-rpm-opensuse +build:rpm-opensuse-15.1: + image: opensuse/leap:15.1 <<: *build-rpm script: - zypper --non-interactive install update-desktop-files @@ -117,31 +75,19 @@ - cd build - cmake -GNinja .. - ninja rpm-package -.test-rpm-opensuse: &test-rpm-opensuse +test:rpm-opensuse-15.1: + image: opensuse/leap:15.1 stage: test script: - zypper --no-gpg-checks install -y build/packaging/rpm/RPMS/x86_64/*.rpm - tshark --version variables: GIT_STRATEGY: none -build:rpm-opensuse-42.3: - <<: *build-rpm-opensuse - image: opensuse/leap:42.3 -test:rpm-opensuse-42.3: - <<: *test-rpm-opensuse - image: opensuse/leap:42.3 - dependencies: - - build:rpm-opensuse-42.3 -build:rpm-opensuse-15.1: - <<: *build-rpm-opensuse - image: opensuse/leap:15.1 -test:rpm-opensuse-15.1: - <<: *test-rpm-opensuse - image: opensuse/leap:15.1 dependencies: - build:rpm-opensuse-15.1 -.build-rpm-fedora: &build-rpm-fedora +build:rpm-fedora: <<: *build-rpm + image: fedora script: - dnf upgrade -y - tools/rpm-setup.sh --install-optional -y @@ -149,34 +95,21 @@ - cd build - cmake3 -GNinja .. - ninja-build rpm-package -.test-rpm-fedora: &test-rpm-fedora +test:rpm-fedora: + image: fedora stage: test script: - dnf install -y build/packaging/rpm/RPMS/x86_64/*.rpm - tshark --version variables: GIT_STRATEGY: none -build:rpm-fedora-28: - <<: *build-rpm-fedora - image: fedora:28 -test:rpm-fedora-28: - <<: *test-rpm-fedora - image: fedora:28 dependencies: - - build:rpm-fedora-28 -build:rpm-fedora-29: - <<: *build-rpm-fedora - image: fedora:29 -test:rpm-fedora-29: - <<: *test-rpm-fedora - image: fedora:29 - dependencies: - - build:rpm-fedora-29 + - build:rpm-fedora # Job to generate packages for Debian stable build:debian-stable: + <<: *build image: debian:stable - stage: build before_script: - ./tools/debian-setup.sh --install-optional --install-test-deps -y --install-deb-deps script: diff -Nru wireshark-3.2.2/manuf wireshark-3.2.3/manuf --- wireshark-3.2.2/manuf 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/manuf 2020-04-08 22:27:01.000000000 +0000 @@ -44,24 +44,24 @@ # https://code.wireshark.org/review/gitweb?p=wireshark.git;a=blob_plain;f=manuf;hb=HEAD # http://standards-oui.ieee.org/cid/cid.csv: -# Content-Length: 8548 -# Last-Modified: Sun, 23 Feb 2020 07:00:28 GMT +# Content-Length: 8638 +# Last-Modified: Sun, 05 Apr 2020 08:00:42 GMT # http://standards-oui.ieee.org/iab/iab.csv: -# Content-Length: 381278 -# Last-Modified: Sun, 23 Feb 2020 07:00:40 GMT +# Content-Length: 381252 +# Last-Modified: Sun, 05 Apr 2020 08:00:54 GMT # http://standards-oui.ieee.org/oui/oui.csv: -# Content-Length: 2486385 -# Last-Modified: Sun, 23 Feb 2020 07:01:10 GMT +# Content-Length: 2505690 +# Last-Modified: Sun, 05 Apr 2020 08:01:30 GMT # http://standards-oui.ieee.org/oui28/mam.csv: -# Content-Length: 319682 -# Last-Modified: Sun, 23 Feb 2020 07:00:46 GMT +# Content-Length: 326165 +# Last-Modified: Sun, 05 Apr 2020 08:01:03 GMT # http://standards-oui.ieee.org/oui36/oui36.csv: -# Content-Length: 329057 -# Last-Modified: Sun, 23 Feb 2020 07:01:03 GMT +# Content-Length: 334979 +# Last-Modified: Sun, 05 Apr 2020 08:01:21 GMT 00:00:00 00:00:00 Officially Xerox, but 0:0:0:0:0:0 is more common 00:00:01 Xerox Xerox Corporation @@ -199,7 +199,7 @@ 00:00:85 Canon Canon Inc. 00:00:86 Megahert Megahertz Corporation 00:00:87 Hitachi Hitachi, Ltd. -00:00:88 BrocadeC Brocade Communications Systems, Inc. +00:00:88 BrocadeC Brocade Communications Systems LLC 00:00:89 CaymanSy Cayman Systems # Gatorbox 00:00:8A Datahous Datahouse Information Systems 00:00:8B Infotron @@ -334,7 +334,7 @@ 00:01:0C SystemTa System Talks Inc. 00:01:0D Teledyne Teledyne DALSA Inc. 00:01:0E Bri-Link Bri-Link Technologies Co., Ltd -00:01:0F BrocadeC Brocade Communications Systems, Inc. +00:01:0F BrocadeC Brocade Communications Systems LLC 00:01:10 GothamNe Gotham Networks 00:01:11 iDigm iDigm Inc. 00:01:12 SharkMul Shark Multimedia Inc. @@ -1215,7 +1215,7 @@ 00:04:7D Pelco 00:04:7E Siqura Siqura B.V. 00:04:7F ChrMayr Chr. Mayr GmbH & Co. KG -00:04:80 BrocadeC Brocade Communications Systems, Inc. +00:04:80 BrocadeC Brocade Communications Systems LLC 00:04:81 Econolit Econolite Control Products, Inc. 00:04:82 Medialog Medialogic Corp. 00:04:83 DeltronT Deltron Technology, Inc. @@ -1373,7 +1373,7 @@ 00:05:1B MagicCon Magic Control Technology Corporation 00:05:1C XnetTech Xnet Technology Corp. 00:05:1D Airocon Airocon, Inc. -00:05:1E BrocadeC Brocade Communications Systems, Inc. +00:05:1E BrocadeC Brocade Communications Systems LLC 00:05:1F TaijinMe Taijin Media Co., Ltd. 00:05:20 Smartron Smartronix, Inc. 00:05:21 ControlM Control Microsystems @@ -1394,7 +1394,7 @@ 00:05:30 Andiamo Andiamo Systems, Inc. 00:05:31 Cisco Cisco Systems, Inc 00:05:32 Cisco Cisco Systems, Inc -00:05:33 BrocadeC Brocade Communications Systems, Inc. +00:05:33 BrocadeC Brocade Communications Systems LLC 00:05:34 Northsta Northstar Engineering Ltd. 00:05:35 ChipPC Chip PC Ltd. 00:05:36 DanamCom Danam Communications, Inc. @@ -3326,7 +3326,7 @@ 00:0C:D8 MKJuchhe M. K. Juchheim GmbH & Co 00:0C:D9 Itcare Itcare Co., Ltd 00:0C:DA FreeHand FreeHand Systems, Inc. -00:0C:DB BrocadeC Brocade Communications Systems, Inc. +00:0C:DB BrocadeC Brocade Communications Systems LLC 00:0C:DC BECSTech BECS Technology, Inc 00:0C:DD AOStechn AOS technologies AG 00:0C:DE ABBSTOTZ ABB STOTZ-KONTAKT GmbH @@ -4870,7 +4870,7 @@ 00:12:E0 Codan Codan Limited 00:12:E1 AlliantN Alliant Networks, Inc 00:12:E2 ALAXALAN ALAXALA Networks Corporation -00:12:E3 Agat-RT Agat-RT, Ltd. +00:12:E3 AgatSoft Agat Soft LLC 00:12:E4 ZIEHLind ZIEHL industrie-electronik GmbH + Co KG 00:12:E5 TimeAmer Time America, Inc. 00:12:E6 SpectecC Spectec Computer Co., Ltd. @@ -4885,7 +4885,7 @@ 00:12:EF OneAcces OneAccess SA 00:12:F0 IntelCor Intel Corporate 00:12:F1 Ifotec -00:12:F2 BrocadeC Brocade Communications Systems, Inc. +00:12:F2 BrocadeC Brocade Communications Systems LLC 00:12:F3 connectB connectBlue AB 00:12:F4 BelcoInt Belco International Co.,Ltd. 00:12:F5 ImardaNe Imarda New Zealand Limited @@ -5356,7 +5356,7 @@ 00:14:C6 Quixant Quixant Ltd 00:14:C7 NortelNe Nortel Networks 00:14:C8 Contempo Contemporary Research Corp -00:14:C9 BrocadeC Brocade Communications Systems, Inc. +00:14:C9 BrocadeC Brocade Communications Systems LLC 00:14:CA KeyRadio Key Radio Systems Limited 00:14:CB LifeSync LifeSync Corporation 00:14:CC Zetec Zetec, Inc. @@ -7385,7 +7385,7 @@ 00:1B:EA Nintendo Nintendo Co., Ltd. 00:1B:EB DMPElect DMP Electronics INC. 00:1B:EC NetioTec Netio Technologies Co., Ltd -00:1B:ED BrocadeC Brocade Communications Systems, Inc. +00:1B:ED BrocadeC Brocade Communications Systems LLC 00:1B:EE NokiaDan Nokia Danmark A/S 00:1B:EF Blossoms Blossoms Digital Technology Co.,Ltd. 00:1B:F0 ValuePla Value Platforms Limited @@ -7549,7 +7549,7 @@ 00:1C:8E Alcatel- Alcatel-Lucent IPD 00:1C:8F Advanced Advanced Electronic Design, Inc. 00:1C:90 Empacket Empacket Corporation -00:1C:91 Gefen Gefen Inc. +00:1C:91 Gefen Gefen LLC 00:1C:92 Tervela 00:1C:93 ExaDigm ExaDigm Inc 00:1C:94 LI-CORBi LI-COR Biosciences @@ -9507,7 +9507,7 @@ 00:24:35 Wide Wide Corporation 00:24:36 Apple Apple, Inc. 00:24:37 Motorola Motorola - BSG -00:24:38 BrocadeC Brocade Communications Systems, Inc. +00:24:38 BrocadeC Brocade Communications Systems LLC 00:24:39 DigitalB Digital Barriers Advanced Technologies 00:24:3A LudlElec Ludl Electronic Products 00:24:3B CSSISPte CSSI (S) Pte Ltd @@ -10249,7 +10249,7 @@ 00:27:22 Ubiquiti Ubiquiti Networks Inc. 00:27:90 Cisco Cisco Systems, Inc 00:27:E3 Cisco Cisco Systems, Inc -00:27:F8 BrocadeC Brocade Communications Systems, Inc. +00:27:F8 BrocadeC Brocade Communications Systems LLC 00:28:9F Semptian Semptian Co., Ltd. 00:28:F8 IntelCor Intel Corporate 00:29:26 AppliedO Applied Optoelectronics, Inc Taiwan Branch @@ -10257,6 +10257,7 @@ 00:2A:10 Cisco Cisco Systems, Inc 00:2A:6A Cisco Cisco Systems, Inc 00:2A:AF LARsys-A LARsys-Automation GmbH +00:2B:67 LCFCHeFe LCFC(HeFei) Electronics Technology co., ltd 00:2C:C8 Cisco Cisco Systems, Inc 00:2D:76 TITECH TITECH GmbH 00:2E:C7 HuaweiTe Huawei Technologies Co.,Ltd @@ -14912,7 +14913,7 @@ 00:50:C2:F4:50:00/36 HUSTYMSt HUSTY M.Styczen J.Hupert Sp.J. 00:50:C2:F4:60:00/36 ReasonTe Reason Tecnologia S.A. 00:50:C2:F4:70:00/36 cadac cadac,inc. -00:50:C2:F4:80:00/36 MidasTec Midas Technology, Inc. dba Stem Audio / Phoenix Au +00:50:C2:F4:80:00/36 PhoenixA Phoenix Audio Technologies 00:50:C2:F4:90:00/36 GreenIns Green Instruments A/S 00:50:C2:F4:A0:00/36 Z-App Z-App Systems, Inc. 00:50:C2:F4:B0:00/36 Supranet @@ -15299,7 +15300,7 @@ 00:60:66 LACROIXT LACROIX Trafic 00:60:67 AcerLan Acer Lan 00:60:68 Dialogic Dialogic Corporation -00:60:69 BrocadeC Brocade Communications Systems, Inc. +00:60:69 BrocadeC Brocade Communications Systems LLC 00:60:6A Mitsubis Mitsubishi Wireless Communications. Inc. 00:60:6B Synclaye Synclayer Inc. 00:60:6C Arescom @@ -15417,7 +15418,7 @@ 00:60:DC NECMagnu NEC Magnus Communications,Ltd. 00:60:DD Myricom Myricom, Inc. 00:60:DE Kayser-T Kayser-Threde GmbH -00:60:DF BrocadeC Brocade Communications Systems, Inc. +00:60:DF BrocadeC Brocade Communications Systems LLC 00:60:E0 AxiomTec Axiom Technology Co., Ltd. 00:60:E1 OrckitCo Orckit Communications Ltd. 00:60:E2 QuestEng Quest Engineering & Development @@ -16050,6 +16051,7 @@ 00:92:FA Shenzhen Shenzhen Wisky Technology Co.,Ltd 00:93:63 Uni-Link Uni-Link Technology Co., Ltd. 00:94:A1 F5Networ F5 Networks, Inc. +00:94:EC HuaweiDe Huawei Device Co., Ltd. 00:95:69 LSDScien LSD Science and Technology Co.,Ltd. 00:97:FF HeimannS Heimann Sensor GmbH 00:9A:CD HuaweiTe Huawei Technologies Co.,Ltd @@ -17062,7 +17064,7 @@ 00:E0:4F Cisco Cisco Systems, Inc 00:E0:50 Executon Executone Information Systems, Inc. 00:E0:51 Talx Talx Corporation -00:E0:52 BrocadeC Brocade Communications Systems, Inc. +00:E0:52 BrocadeC Brocade Communications Systems LLC 00:E0:53 Cellport Cellport Labs, Inc. 00:E0:54 KodaiHit Kodai Hitec Co., Ltd. 00:E0:55 Ingenier Ingenieria Electronica Comercial Inelcom S.A. @@ -17163,7 +17165,7 @@ 00:E0:B4 TechnoSc Techno Scope Co., Ltd. 00:E0:B5 ArdentCo Ardent Communications Corp. 00:E0:B6 EntradaN Entrada Networks -00:E0:B7 PiGroup Pi Group, Ltd. +00:E0:B7 Cosworth Cosworth Electronics Ltd 00:E0:B8 AmdPcnet AMD PCNet # in a Gateway 2000 00:E0:B9 Byas Byas Systems 00:E0:BA BERGHOFA BERGHOF AUTOMATIONSTECHNIK GmbH @@ -17239,6 +17241,7 @@ 00:E1:6D Cisco Cisco Systems, Inc 00:E1:75 AK AK-Systems Ltd 00:E1:8C IntelCor Intel Corporate +00:E2:2C ChinaMob China Mobile Group Device Co.,Ltd. 00:E3:B2 SamsungE Samsung Electronics Co.,Ltd 00:E4:00 SichuanC Sichuan Changhong Electric Ltd. 00:E6:66 ARIMACom ARIMA Communications Corp. @@ -17326,6 +17329,7 @@ 04:1E:7A DSPWorks 04:1E:FA BISSELLH BISSELL Homecare, Inc. 04:20:9A Panasoni Panasonic Corporation AVC Networks Company +04:21:44 SunitecE Sunitec Enterprise Co.,Ltd 04:21:4C InsightE Insight Energy Ventures LLC 04:22:34 Wireless Wireless Standard Extensions 04:25:C5 HuaweiTe Huawei Technologies Co.,Ltd @@ -17508,6 +17512,7 @@ 04:C9:91 Phistek Phistek INC. 04:C9:D9 DishTech Dish Technologies Corp 04:CB:1D Traka Traka plc +04:CB:88 Shenzhen Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd 04:CE:14 Wilocity Wilocity LTD. 04:CE:7E NXPFranc NXP France Semiconductors France 04:CF:25 Manycolo Manycolors, Inc. @@ -17575,6 +17580,7 @@ 04:F5:F4 ProximWi Proxim Wireless 04:F7:E4 Apple Apple, Inc. 04:F8:C2 Flaircom Flaircomm Microelectronics, Inc. +04:F8:F8 Edgecore Edgecore Networks Corporation 04:F9:38 HuaweiTe Huawei Technologies Co.,Ltd 04:F9:D9 SpeakerE Speaker Electronic(Jiashan) Co.,Ltd 04:FA:3F Opticore Opticore Inc. @@ -17717,7 +17723,7 @@ 08:00:85 Elxsi 08:00:86 Imagen/Q Imagen/QMS [Now Konica Minolta] 08:00:87 XyplexTe Xyplex # terminal servers -08:00:88 BrocadeC Brocade Communications Systems, Inc. +08:00:88 BrocadeC Brocade Communications Systems LLC 08:00:89 Kinetics Kinetics # AppleTalk-Ethernet interface 08:00:8A PerfTech PerfTech, Inc. 08:00:8B PyramidT Pyramid Technology Corp. @@ -17728,6 +17734,7 @@ 08:00:90 Sonoma Sonoma Systems 08:01:0F SichuanT Sichuan Tianyi Comheart Telecomco.,Ltd 08:02:8E Netgear +08:03:42 PaloAlto Palo Alto Networks 08:03:71 KrgCorpo Krg Corporate 08:05:81 Roku Roku, Inc. 08:05:CD DongGuan DongGuang EnMai Electronic Product Co.Ltd. @@ -17771,6 +17778,7 @@ 08:2E:5F HewlettP Hewlett Packard 08:30:6B PaloAlto Palo Alto Networks 08:31:8B HuaweiTe Huawei Technologies Co.,Ltd +08:31:A4 HuaweiDe Huawei Device Co., Ltd. 08:35:1B Shenzhen Shenzhen Jialihua Electronic Technology Co., Ltd 08:35:71 CASwell CASwell INC. 08:35:B2 CoreEdge CoreEdge Networks Co., Ltd @@ -17870,9 +17878,12 @@ 08:A6:BC AmazonTe Amazon Technologies Inc. 08:A8:A1 Cyclotro Cyclotronics Power Concepts, Inc 08:A9:5A AzureWav AzureWave Technology Inc. +08:AA:55 Motorola Motorola Mobility LLC, a Lenovo Company 08:AC:A5 BenuVide Benu Video, Inc. +08:AC:C4 FMTech 08:AE:D6 SamsungE Samsung Electronics Co.,Ltd 08:AF:78 TotusSol Totus Solutions, Inc. +08:B0:55 AskeyCom Askey Computer Corp 08:B2:58 JuniperN Juniper Networks 08:B2:A3 CynnyIta Cynny Italia S.r.L. 08:B3:AF vivoMobi vivo Mobile Communication Co., Ltd. @@ -17914,6 +17925,7 @@ 08:E6:72 JebseeEl Jebsee Electronics Co.,Ltd. 08:E6:89 Apple Apple, Inc. 08:E8:4F HuaweiTe Huawei Technologies Co.,Ltd +08:E9:F6 AMPAKTec AMPAK Technology,Inc. 08:EA:40 Shenzhen Shenzhen Bilian Electronic Co.,Ltd 08:EA:44 ExtremeN Extreme Networks, Inc. 08:EB:29 JiangsuH Jiangsu Huitong Group Co.,Ltd. @@ -17970,6 +17982,7 @@ 0C:12:62 zte zte corporation 0C:13:0B Uniqoteq Uniqoteq Ltd. 0C:14:20 SamsungE Samsung Electronics Co.,Ltd +0C:14:D2 ChinaMob China Mobile Group Device Co.,Ltd. 0C:15:39 Apple Apple, Inc. 0C:15:C5 SDTEC SDTEC Co., Ltd. 0C:17:F1 Telecsys @@ -18030,6 +18043,7 @@ 0C:56:5C HyBroadV HyBroad Vision (Hong Kong) Technology Co Ltd 0C:57:EB Mueller Mueller Systems 0C:58:42 DMEMicro DME Micro +0C:59:9C JuniperN Juniper Networks 0C:5A:19 AxtionSd Axtion Sdn Bhd 0C:5A:9E Wi-SUNAl Wi-SUN Alliance 0C:5C:D8 DOLIElek DOLI Elektronik GmbH @@ -18185,6 +18199,7 @@ 0C:E9:36 ELIMOS ELIMOS srl 0C:E9:9A AtlsAlte Atls Altec 0C:EA:C9 ARRISGro ARRIS Group, Inc. +0C:EC:80 TexasIns Texas Instruments 0C:EC:84 Shenzhen Shenzhen TINNO Mobile Technology Corp. 0C:EE:99 AmazonTe Amazon Technologies Inc. 0C:EE:E6 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. @@ -18298,6 +18313,7 @@ 10:27:BE Tvip 10:28:31 Morion Morion Inc. 10:29:59 Apple Apple, Inc. +10:29:AB SamsungE Samsung Electronics Co.,Ltd 10:2A:B3 XiaomiCo Xiaomi Communications Co Ltd 10:2C:6B AMPAKTec AMPAK Technology, Inc. 10:2C:83 Ximea @@ -18313,6 +18329,7 @@ 10:33:BF Technico Technicolor CH USA Inc. 10:36:4A BostonDy Boston Dynamics 10:37:11 SimlinkA Simlink AS +10:39:17 SamsungE Samsung Electronics Co.,Ltd 10:39:E9 JuniperN Juniper Networks 10:3B:59 SamsungE Samsung Electronics Co.,Ltd 10:3D:0A HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD @@ -18348,6 +18365,7 @@ 10:5B:AD MegaWell Mega Well Limited 10:5C:3B Perma-Pi Perma-Pipe, Inc. 10:5C:BF DuroByte DuroByte Inc +10:5D:DC HuaweiDe Huawei Device Co., Ltd. 10:5F:06 Actionte Actiontec Electronics, Inc 10:5F:49 CiscoSPV Cisco SPVTG 10:5F:D4 Tendyron Tendyron Corporation @@ -18359,7 +18377,7 @@ 10:63:C8 LiteonTe Liteon Technology Corporation 10:64:E2 ADFwebco ADFweb.com s.r.l. 10:65:30 Dell Dell Inc. -10:65:A3 CoreBran Core Brands LLC +10:65:A3 Panamax Panamax LLC 10:65:CF Iqsim 10:66:82 NECPlatf NEC Platforms, Ltd. 10:68:3F LGElectr LG Electronics (Mobile Communications) @@ -18500,6 +18518,7 @@ 10:F3:DB Gridco Gridco Systems, Inc. 10:F4:9A T3Innova T3 Innovation 10:F6:81 vivoMobi vivo Mobile Communication Co., Ltd. +10:F9:20 Cisco Cisco Systems, Inc 10:F9:6F LGElectr LG Electronics (Mobile Communications) 10:F9:EB Industri Industria Fueguina de Relojería Electrónica s.a. 10:F9:EE Nokia Nokia Corporation @@ -18510,6 +18529,7 @@ 10:FE:ED Tp-LinkT Tp-Link Technologies Co.,Ltd. 11:00:AA Private 11:11:11 Private +14:01:52 SamsungE Samsung Electronics Co.,Ltd 14:02:EC HewlettP Hewlett Packard Enterprise 14:04:67 SNKTechn SNK Technologies Co.,Ltd. 14:07:08 Private @@ -18526,6 +18546,7 @@ 14:13:30 Anakreon Anakreon UK LLP 14:13:46 Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd 14:13:57 ATPElect ATP Electronics, Inc. +14:13:FB HuaweiTe Huawei Technologies Co.,Ltd 14:14:4B RuijieNe Ruijie Networks Co.,LTD 14:14:59 Vodafone Vodafone Italia S.p.A. 14:14:E6 NingboSa Ningbo Sanhe Digital Co.,Ltd @@ -18748,6 +18769,7 @@ 14:DB:85 SNetMedi S Net Media 14:DD:A9 ASUSTekC ASUSTek COMPUTER INC. 14:DD:E5 Mpmkvvcl +14:DE:39 HuaweiDe Huawei Device Co., Ltd. 14:E4:EC mLogic mLogic LLC 14:E6:E4 Tp-LinkT Tp-Link Technologies Co.,Ltd. 14:E7:C8 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. @@ -18833,6 +18855,7 @@ 18:3A:2D SamsungE Samsung Electronics Co.,Ltd 18:3A:48 VostroNe VostroNet 18:3B:D2 BYDPreci BYD Precision Manufacture Company Ltd. +18:3C:B7 HuaweiDe Huawei Device Co., Ltd. 18:3D:5E HuaweiTe Huawei Technologies Co.,Ltd 18:3D:A2 IntelCor Intel Corporate 18:3F:47 SamsungE Samsung Electronics Co.,Ltd @@ -18841,14 +18864,18 @@ 18:42:2F AlcatelL Alcatel Lucent 18:44:62 RiavaNet Riava Networks, Inc. 18:44:E6 zte zte corporation +18:45:93 TaicangT Taicang T&W Electronics 18:46:17 SamsungE Samsung Electronics Co.,Ltd 18:46:44 HomeCont Home Control Singapore Pte Ltd +18:47:3D Chongqin Chongqing Fugui Electronics Co.,Ltd. +18:48:CA MurataMa Murata Manufacturing Co., Ltd. 18:48:D8 Fastback Fastback Networks 18:4A:6F Alcatel- Alcatel-Lucent Shanghai Bell Co., Ltd 18:4B:0D RuckusWi Ruckus Wireless 18:4B:DF Caavo Caavo Inc 18:4C:08 Rockwell Rockwell Automation 18:4E:94 MessoaTe Messoa Technologies Inc. +18:4E:CB SamsungE Samsung Electronics Co.,Ltd 18:4F:32 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 18:50:2A Soarnex 18:52:07 SichuanT Sichuan Tianyi Comheart Telecomco., Ltd @@ -19010,6 +19037,7 @@ 18:DC:56 YulongCo Yulong Computer Telecommunication Scientific (Shenzhen) Co.,Ltd 18:DE:D7 HuaweiTe Huawei Technologies Co.,Ltd 18:DF:B4 BosungPo Bosung Powertec Co.,Ltd. +18:DF:C1 Aetheros 18:E1:CA wanze 18:E2:88 STTCondi STT Condigi 18:E2:9F vivoMobi vivo Mobile Communication Co., Ltd. @@ -19054,6 +19082,7 @@ 1C:11:E1 Wartsila Wartsila Finland Oy 1C:12:9D IeeePesP Ieee Pes Psrc/Sub 1C:12:B0 AmazonTe Amazon Technologies Inc. +1C:13:38 KimballE Kimball Electronics Group, LLC 1C:13:86 HuaweiDe Huawei Device Co., Ltd. 1C:14:48 ARRISGro ARRIS Group, Inc. 1C:14:B3 AirwireT Airwire Technologies @@ -19072,6 +19101,7 @@ 1C:1E:38 PCCWGlob PCCW Global, Inc. 1C:1E:E3 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 1C:1F:D4 LifeBEAM LifeBEAM Technologies LTD +1C:1F:F1 HuaweiDe Huawei Device Co., Ltd. 1C:20:DB HuaweiTe Huawei Technologies Co.,Ltd 1C:21:D1 IEEERegi IEEE Registration Authority 1C:21:D1:00:00:00/28 ToyoSyst Toyo System CO.,LTD. @@ -19420,6 +19450,7 @@ 1C:FD:08:D0:00:00/28 TianjinK Tianjin Keyvia Electric Co.,Ltd 1C:FD:08:E0:00:00/28 MeshboxF Meshbox Foundation Pte. Ltd. 1C:FE:A7 IDentyte IDentytech Solutins Ltd. +1C:FF:59 SichuanT Sichuan Tianyi Comheart Telecom Co., Ltd. 20:01:4F LineaRes Linea Research Ltd 20:02:AF MurataMa Murata Manufacturing Co., Ltd. 20:04:0F Dell Dell Inc. @@ -19525,6 +19556,7 @@ 20:62:74 Microsof Microsoft Corporation 20:63:5F Abeeway 20:64:32 SamsungE Samsung Electro Mechanics Co., Ltd. +20:64:CB Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 20:65:8E HuaweiTe Huawei Technologies Co.,Ltd 20:67:7C HewlettP Hewlett Packard Enterprise 20:67:B1 Pluto Pluto inc. @@ -19668,6 +19700,7 @@ 20:FE:CD SystemIn System In Frontier Inc. 20:FE:DB M2MSolut M2M Solution S.A.S. 24:00:BA HuaweiTe Huawei Technologies Co.,Ltd +24:00:FA ChinaMob China Mobile (Hangzhou) Information Technology Co., Ltd 24:01:C7 Cisco Cisco Systems, Inc 24:05:0F MTNElect MTN Electronic Co. Ltd 24:05:88 Google Google, Inc. @@ -19688,6 +19721,7 @@ 24:11:25 Hutek Hutek Co., Ltd. 24:11:48 Entropix Entropix, LLC 24:11:D0 Chongqin Chongqing Ehs Science and Technology Development Co.,Ltd. +24:14:07 XiamenSi Xiamen Sigmastar Technology Ltd. 24:15:10 IEEERegi IEEE Registration Authority 24:15:10:00:00:00/28 Safetrus Safetrust Inc 24:15:10:10:00:00/28 SMaBiT SMaBiT GmbH @@ -19744,6 +19778,7 @@ 24:49:7B Innovati Innovative Converged Devices Inc 24:4B:03 SamsungE Samsung Electronics Co.,Ltd 24:4B:81 SamsungE Samsung Electronics Co.,Ltd +24:4B:FE ASUSTekC ASUSTek COMPUTER INC. 24:4C:07 HuaweiTe Huawei Technologies Co.,Ltd 24:4C:E3 AmazonTe Amazon Technologies Inc. 24:4E:7B IEEERegi IEEE Registration Authority @@ -19783,6 +19818,7 @@ 24:64:EF CygSunri Cyg Sunri Co.,Ltd. 24:65:11 AVM AVM GmbH 24:68:80 Braverid Braveridge.co.,ltd. +24:68:B0 SamsungE Samsung Electronics Co.,Ltd 24:69:3E innodisk innodisk Corporation 24:69:4A Jasmine Jasmine Systems Inc. 24:69:68 Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -19799,6 +19835,7 @@ 24:76:7D CiscoSPV Cisco SPVTG 24:77:03 IntelCor Intel Corporate 24:79:2A RuckusWi Ruckus Wireless +24:79:EF Greenpac Greenpacket Berhad, Taiwan 24:79:F3 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 24:79:F8 KUPSONsp KUPSON spol. s r.o. 24:7C:4C HermanMi Herman Miller @@ -20091,6 +20128,7 @@ 28:AF:0A SiriusXM Sirius XM Radio Inc 28:B0:CC Xenyadoo Xenya d.o.o. 28:B2:BD IntelCor Intel Corporate +28:B3:71 RuckusWi Ruckus Wireless 28:B3:AB GenmarkA Genmark Automation 28:B4:48 HuaweiTe Huawei Technologies Co.,Ltd 28:B4:FB Sprocomm Sprocomm Technologies CO.,LTD. @@ -20445,6 +20483,7 @@ 2C:9E:5F ARRISGro ARRIS Group, Inc. 2C:9E:EC JabilCir Jabil Circuit Penang 2C:9E:FC Canon Canon Inc. +2C:9F:FB WistronN Wistron Neweb Corporation 2C:A0:2F Veroguar Veroguard Systems Pty Ltd 2C:A1:57 acromate acromate, Inc. 2C:A1:7D ARRISGro ARRIS Group, Inc. @@ -20490,6 +20529,7 @@ 2C:CF:58 HuaweiTe Huawei Technologies Co.,Ltd 2C:D0:2D Cisco Cisco Systems, Inc 2C:D0:5A LiteonTe Liteon Technology Corporation +2C:D0:66 XiaomiCo Xiaomi Communications Co Ltd 2C:D1:41 IEEERegi IEEE Registration Authority 2C:D1:41:00:00:00/28 iCIRROUN iCIRROUND Inc 2C:D1:41:10:00:00/28 Ezee Ezee Systems Limited @@ -20637,6 +20677,7 @@ 30:3E:AD SonavoxC Sonavox Canada Inc 30:41:74 AltecLan Altec Lansing Llc 30:42:25 Burg-Wäc Burg-Wächter Kg +30:42:40 zte zte corporation 30:42:A1 ilumisys ilumisys Inc. DBA Toggled 30:44:49 PLATH PLATH GmbH 30:44:87 HefeiRad Hefei Radio Communication Technology Co., Ltd @@ -20788,6 +20829,7 @@ 30:FB:94 Shanghai Shanghai Fangzhiwei Information Technology CO.,Ltd. 30:FB:B8 HuaweiTe Huawei Technologies Co.,Ltd 30:FC:68 Tp-LinkT Tp-Link Technologies Co.,Ltd. +30:FC:EB LGElectr LG Electronics (Mobile Communications) 30:FD:11 Macrotec Macrotech (Usa) Inc. 30:FD:38 Google Google, Inc. 30:FD:65 HuaweiTe Huawei Technologies Co.,Ltd @@ -20884,6 +20926,7 @@ 34:2C:C4 CompalBr Compal Broadband Networks, Inc. 34:2D:0D SamsungE Samsung Electronics Co.,Ltd 34:2E:B6 HuaweiTe Huawei Technologies Co.,Ltd +34:2E:B7 IntelCor Intel Corporate 34:2F:6E Anywire Anywire corporation 34:2F:BD Nintendo Nintendo Co.,Ltd 34:31:11 SamsungE Samsung Electronics Co.,Ltd @@ -20953,6 +20996,7 @@ 34:79:16 HuaweiTe Huawei Technologies Co.,Ltd 34:7A:60 ARRISGro ARRIS Group, Inc. 34:7C:25 Apple Apple, Inc. +34:7D:F6 IntelCor Intel Corporate 34:7E:00 HuaweiDe Huawei Device Co., Ltd. 34:7E:39 NokiaDan Nokia Danmark A/S 34:7E:5C Sonos Sonos, Inc. @@ -21102,6 +21146,7 @@ 34:E8:94 Tp-LinkT Tp-Link Technologies Co.,Ltd. 34:E9:11 vivoMobi vivo Mobile Communication Co., Ltd. 34:EA:34 HangZhou HangZhou Gubei Electronics Technology Co.,Ltd +34:EA:E7 Shanghai Shanghai High-Flying Electronics Technology Co., Ltd 34:ED:0B Shanghai Shanghai XZ-COM.CO.,Ltd. 34:ED:1B Cisco Cisco Systems, Inc 34:EF:44 2Wire 2Wire Inc @@ -21395,7 +21440,7 @@ 38:EE:9D Anedo Anedo Ltd. 38:EF:E3 Ingenico Ingenico Terminals Sas 38:F0:98 VaporSto Vapor Stone Rail Systems -38:F0:C8 Livestre Livestream +38:F0:C8 Mevo Mevo Inc. 38:F1:35 SensorTe SensorTec-Canada 38:F2:3E Microsof Microsoft Mobile Oy 38:F3:2E Skullcan Skullcandy @@ -21407,6 +21452,22 @@ 38:F7:08 National National Resource Management, Inc. 38:F7:3D AmazonTe Amazon Technologies Inc. 38:F7:B2 SeojunEl Seojun Electric +38:F7:CD IEEERegi IEEE Registration Authority +38:F7:CD:00:00:00/28 PolskaFa Polska Fabryka Wodomierzy i Ciep?omierzy FILA +38:F7:CD:10:00:00/28 NZIAConn NZIA Connect Inc +38:F7:CD:20:00:00/28 RIPower RIPower Co.,Ltd +38:F7:CD:30:00:00/28 Vanguard +38:F7:CD:40:00:00/28 NordiTel Nordi Telekommunikatsiooni Oü +38:F7:CD:50:00:00/28 Shanghai Shanghai qinzhuo Electronic Co., Ltd. +38:F7:CD:60:00:00/28 FastCott Fast Cotton(Beijing) Limited +38:F7:CD:70:00:00/28 Arunas Arunas Pty Ltd +38:F7:CD:80:00:00/28 BlastWav BlastWave Inc. +38:F7:CD:90:00:00/28 RFbeamMi RFbeam Microwave GmbH +38:F7:CD:A0:00:00/28 DistechC Distech Controls +38:F7:CD:B0:00:00/28 Fibergat Fibergate Inc. +38:F7:CD:C0:00:00/28 Shenzhen Shenzhen MADIGI Electronic Technology Co., Ltd +38:F7:CD:D0:00:00/28 Macherey Macherey-Nagel GmbH & Co. KG +38:F7:CD:E0:00:00/28 AptMobil Apt Mobile Satcom Limited 38:F8:5E HUMAX HUMAX Co., Ltd. 38:F8:89 HuaweiTe Huawei Technologies Co.,Ltd 38:F8:B7 V2ComPar V2Com Participacoes S.A. @@ -21461,6 +21522,7 @@ 3C:10:6F Albahith Albahith Technologies 3C:10:E6 PHAZR PHAZR Inc. 3C:11:B2 Fraunhof Fraunhofer FIT +3C:13:CC Cisco Cisco Systems, Inc 3C:15:C2 Apple Apple, Inc. 3C:15:EA Tescom Tescom Co., Ltd. 3C:15:FB HuaweiTe Huawei Technologies Co.,Ltd @@ -21507,6 +21569,7 @@ 3C:2E:FF Apple Apple, Inc. 3C:2F:3A SFORZATO SFORZATO Corp. 3C:30:0C DewarEle Dewar Electronics Pty Ltd +3C:30:6F HuaweiTe Huawei Technologies Co.,Ltd 3C:31:78 Qolsys Qolsys Inc. 3C:33:00 Shenzhen Shenzhen Bilian electronic CO.,LTD 3C:35:56 Cognitec Cognitec Systems GmbH @@ -21730,6 +21793,7 @@ 3C:F5:2C DSPECIAL DSPECIALISTS GmbH 3C:F5:91 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 3C:F5:CC NewH3CTe New H3C Technologies Co., Ltd +3C:F6:52 zte zte corporation 3C:F7:2A Nokia Nokia Corporation 3C:F7:48 Shenzhen Shenzhen Linsn Technology Development Co.,Ltd 3C:F7:A4 SamsungE Samsung Electronics Co.,Ltd @@ -21835,6 +21899,7 @@ 40:3D:EC HUMAX HUMAX Co., Ltd. 40:3F:8C Tp-LinkT Tp-Link Technologies Co.,Ltd. 40:40:22 Ziv +40:40:28 Ziv 40:40:6B Icomera 40:40:A7 SonyMobi Sony Mobile Communications Inc 40:42:29 Layer3TV Layer3TV, Inc @@ -21887,6 +21952,7 @@ 40:61:86 Micro-St Micro-Star Int'L Co.,Ltd 40:61:8E Stella-G Stella-Green Co 40:62:31 Gifa +40:62:34 TelinkSe Telink Semiconductor (Shanghai) Co., Ltd. 40:62:B6 Telesyst Tele system communication 40:62:EA ChinaMob China Mobile Group Device Co.,Ltd. 40:64:A4 Furukawa The Furukawa Electric Co., Ltd @@ -22811,6 +22877,7 @@ 44:F4:36 zte zte corporation 44:F4:59 SamsungE Samsung Electronics Co.,Ltd 44:F4:77 JuniperN Juniper Networks +44:F4:E7 Cohesity Cohesity Inc 44:F8:49 UnionPac Union Pacific Railroad 44:F9:71 Shenzhen Shenzhen Mercury Communication Technologies Co.,Ltd. 44:FB:42 Apple Apple, Inc. @@ -22849,6 +22916,7 @@ 48:12:49 LuxcomTe Luxcom Technologies Inc. 48:13:7E SamsungE Samsung Electronics Co.,Ltd 48:13:F3 BbkEduca Bbk Educational Electronics Corp.,Ltd. +48:16:93 Lear Lear Corporation GmbH 48:17:4C MicroPow MicroPower technologies 48:18:42 Shanghai Shanghai Winaas Co. Equipment Co. Ltd. 48:18:FA Nocsys @@ -22863,6 +22931,7 @@ 48:28:2F zte zte corporation 48:2A:E3 WistronI Wistron InfoComm(Kunshan)Co.,Ltd. 48:2C:A0 XiaomiCo Xiaomi Communications Co Ltd +48:2C:D0 HuaweiTe Huawei Technologies Co.,Ltd 48:2C:EA Motorola Motorola Inc Business Light Radios 48:33:DD ZennioAv Zennio Avance Y Tecnologia, S.L. 48:34:3D IEP IEP GmbH @@ -23116,6 +23185,7 @@ 4C:1B:86 Arcadyan Arcadyan Corporation 4C:1D:96 IntelCor Intel Corporate 4C:1F:CC HuaweiTe Huawei Technologies Co.,Ltd +4C:21:13 NokiaSha Nokia Shanghai Bell Co., Ltd. 4C:21:8C Panasoni Panasonic India Private limited 4C:21:D0 SonyMobi Sony Mobile Communications Inc 4C:22:58 cozybit cozybit, Inc. @@ -23456,6 +23526,7 @@ 50:32:75 SamsungE Samsung Electronics Co.,Ltd 50:33:8B TexasIns Texas Instruments 50:33:F0 YichenSh Yichen (Shenzhen) Technology Co.Ltd +50:38:2F ASEGroup ASE Group Chung-Li 50:39:55 CiscoSPV Cisco SPVTG 50:3A:7D AlphaTec AlphaTech PLC Int’l Co., Ltd. 50:3A:A0 Shenzhen Shenzhen Mercury Communication Technologies Co.,Ltd. @@ -23665,6 +23736,7 @@ 50:DE:19:D0:00:00/28 PennyGil Penny & Giles Aerospace Ltd 50:DE:19:E0:00:00/28 Private 50:DF:95 Lytx +50:E0:39 ZyxelCom Zyxel Communications Corporation 50:E0:85 IntelCor Intel Corporate 50:E0:C7 TurContr TurControlSystme AG 50:E0:EF Nokia @@ -23673,7 +23745,7 @@ 50:E6:66 Shenzhen Shenzhen Techtion Electronics Co., Ltd. 50:E9:71 Jibo Jibo, Inc. 50:EA:D6 Apple Apple, Inc. -50:EB:1A BrocadeC Brocade Communications Systems, Inc. +50:EB:1A BrocadeC Brocade Communications Systems LLC 50:EB:71 IntelCor Intel Corporate 50:EC:50 BeijingX Beijing Xiaomi Mobile Software Co., Ltd 50:ED:78 Changzho Changzhou Yongse Infotech Co.,Ltd @@ -23741,6 +23813,7 @@ 54:1F:D5 Advantag Advantage Electronics 54:20:18 TelyLabs Tely Labs 54:21:60 Alula +54:21:9D SamsungE Samsung Electronics Co.,Ltd 54:22:F8 zte zte corporation 54:25:EA HuaweiTe Huawei Technologies Co.,Ltd 54:26:96 Apple Apple, Inc. @@ -23788,6 +23861,7 @@ 54:53:ED Sony Sony Corporation 54:54:14 DigitalR Digital RF Corea, Inc 54:54:CF Probedig Probedigital Co.,Ltd +54:55:D5 HuaweiDe Huawei Device Co., Ltd. 54:5A:A6 Espressi Espressif Inc. 54:5E:BD NLTechno NL Technologies 54:5F:A9 Teracom Teracom Limited @@ -24023,6 +24097,7 @@ 58:50:76 LinearEq Linear Equipamentos Eletronicos SA 58:50:AB TLS TLS Corporation 58:50:E6 BestBuy Best Buy Corporation +58:50:ED Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 58:52:8A Mitsubis Mitsubishi Electric Corporation 58:53:C0 BeijingG Beijing Guang Runtong Technology Development Company co.,Ltd 58:55:CA Apple Apple, Inc. @@ -24206,6 +24281,7 @@ 5C:0C:0E GuizhouH Guizhou Huaxintong Semiconductor Technology Co Ltd 5C:0C:BB CELIZION CELIZION Inc. 5C:0E:8B ExtremeN Extreme Networks, Inc. +5C:0F:FB AminoCom Amino Communications Ltd 5C:11:93 SealOne Seal One AG 5C:14:37 Thyssenk Thyssenkrupp Aufzugswerke GmbH 5C:15:15 Advan @@ -24220,6 +24296,7 @@ 5C:1D:D9 Apple Apple, Inc. 5C:20:D0 AsoniCom Asoni Communication Co., Ltd. 5C:22:C4 DaeEunEl Dae Eun Eletronics Co., Ltd +5C:23:16 Squirrel Squirrels Research Labs LLC 5C:24:43 O-SungTe O-Sung Telecom Co., Ltd. 5C:24:79 Baltech Baltech AG 5C:25:4C AvireGlo Avire Global Pte Ltd @@ -24281,6 +24358,7 @@ 5C:6A:80 ZyxelCom Zyxel Communications Corporation 5C:6B:32 TexasIns Texas Instruments 5C:6B:4F Hello Hello Inc. +5C:6B:D7 FoshanVI Foshan VIOMI Electric Appliance Technology Co. Ltd. 5C:6D:20 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 5C:6F:4F Sistel S.A. Sistel 5C:70:A3 LGElectr LG Electronics (Mobile Communications) @@ -24308,6 +24386,8 @@ 5C:8D:2D Shanghai Shanghai Wellpay Information Technology Co., Ltd 5C:8D:4E Apple Apple, Inc. 5C:8F:E0 ARRISGro ARRIS Group, Inc. +5C:90:12 OwlCyber Owl Cyber Defense Solutions, LLC +5C:91:57 HuaweiTe Huawei Technologies Co.,Ltd 5C:92:5E ZioncomE Zioncom Electronics (Shenzhen) Ltd. 5C:93:A2 LiteonTe Liteon Technology Corporation 5C:95:AE Apple Apple, Inc. @@ -24432,6 +24512,7 @@ 5C:FA:FB Acubit 5C:FB:7C Shenzhen Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd 5C:FC:66 Cisco Cisco Systems, Inc +5C:FE:9E WiwynnTa Wiwynn Corporation Tainan Branch 5C:FF:35 Wistron Wistron Corporation 5C:FF:FF Shenzhen Shenzhen Kezhonglong Optoelectronic Technology Co., Ltd 60:01:94 Espressi Espressif Inc. @@ -24511,6 +24592,7 @@ 60:52:D0 FACTSEng FACTS Engineering 60:53:17 Sandston Sandstone Technologies 60:54:64 EyedroGr Eyedro Green Solutions Inc. +60:56:61 IXECLOUD IXECLOUD Tech 60:57:18 IntelCor Intel Corporate 60:5B:B4 AzureWav AzureWave Technology Inc. 60:5F:8D eero eero inc. @@ -24589,7 +24671,7 @@ 60:9A:C1 Apple Apple, Inc. 60:9B:2D JMACSJap JMACS Japan Co., Ltd. 60:9B:C8 HipadInt Hipad Intelligent Technology Co., Ltd. -60:9C:9F BrocadeC Brocade Communications Systems, Inc. +60:9C:9F BrocadeC Brocade Communications Systems LLC 60:9E:64 Vivonic Vivonic GmbH 60:9F:9D CloudSwi CloudSwitch 60:A1:0A SamsungE Samsung Electronics Co.,Ltd @@ -24600,6 +24682,7 @@ 60:A7:30 Shenzhen Shenzhen Yipinfang Internet Technology Co.,Ltd 60:A8:FE Nokia 60:A9:B0 Merchand Merchandising Technologies, Inc +60:AA:EF HuaweiDe Huawei Device Co., Ltd. 60:AB:14 LGInnote LG Innotek 60:AB:67 XiaomiCo Xiaomi Communications Co Ltd 60:AB:D2 Bose Bose Corporation @@ -24685,6 +24768,7 @@ 60:F2:81 TranwoTe Tranwo Technology Co., Ltd. 60:F2:EF VisionVe VisionVera International Co., Ltd. 60:F3:DA LogicWay Logic Way GmbH +60:F4:3A EdifierI Edifier International 60:F4:45 Apple Apple, Inc. 60:F4:94 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 60:F5:9C CRU-Data CRU-Dataport @@ -24935,10 +25019,12 @@ 64:DF:10 JingLueS JingLue Semiconductor(SH) Ltd. 64:DF:E9 Ateme 64:E1:61 DEP DEP Corp. +64:E1:72 Shenzhen Shenzhen Qihoo Intelligent Technology Co.,Ltd 64:E5:99 EFMNetwo EFM Networks 64:E6:25 WoxuWire Woxu Wireless Co., Ltd 64:E6:82 Apple Apple, Inc. 64:E8:4F Serialwa Serialway Communication Technology Co. Ltd +64:E8:81 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 64:E8:92 MorioDen Morio Denki Co., Ltd. 64:E8:E6 globalmo global moisture management system 64:E9:50 Cisco Cisco Systems, Inc @@ -25254,6 +25340,7 @@ 6C:2E:72 B&BExpor B&B Exporting Limited 6C:2E:85 Sagemcom Sagemcom Broadband SAS 6C:2F:2C SamsungE Samsung Electronics Co.,Ltd +6C:2F:8A SamsungE Samsung Electronics Co.,Ltd 6C:31:0E Cisco Cisco Systems, Inc 6C:32:DE IndieonT Indieon Technologies Pvt. Ltd. 6C:33:A9 Magicjac Magicjack LP @@ -25584,6 +25671,22 @@ 70:66:55 AzureWav AzureWave Technology Inc. 70:68:79 SaijoDen Saijo Denki International Co., Ltd. 70:69:5A Cisco Cisco Systems, Inc +70:69:79 IEEERegi IEEE Registration Authority +70:69:79:00:00:00/28 FullSolu Full Solution Telecom +70:69:79:10:00:00/28 LinksysT Linksys Telecom Shenzhen CO., LTD +70:69:79:20:00:00/28 Graphcor Graphcore Ltd +70:69:79:30:00:00/28 HebeiBai Hebei Baina Xinda Technology Co., Ltd. +70:69:79:40:00:00/28 SelectTe SelectTech GeoSpatial, LLC +70:69:79:50:00:00/28 Ibyte +70:69:79:60:00:00/28 BeijingS Beijing Security Union Information Technology Co.,Ltd +70:69:79:70:00:00/28 Intelite Intelitech SIA +70:69:79:80:00:00/28 AnPhatIn An Phat Information Technology Co., Ltd +70:69:79:90:00:00/28 Faurecia Faurecia Clarion Electronics (Dongguan) Co., Ltd +70:69:79:A0:00:00/28 FoxconnB Foxconn Brasil Industria e Comercio Ltda +70:69:79:B0:00:00/28 LiquidIn Liquid Instruments Pty Ltd +70:69:79:C0:00:00/28 RivianAu Rivian Automotive LLC +70:69:79:D0:00:00/28 FreundEl Freund Elektronika D.O.O., Ip-Integra Technologies +70:69:79:E0:00:00/28 Bas-IpLp Bas-Ip Lp 70:6B:B9 Cisco Cisco Systems, Inc 70:6D:15 Cisco Cisco Systems, Inc 70:6D:EC Wifi-sof Wifi-soft LLC @@ -25640,6 +25743,7 @@ 70:8B:78 citygrow citygrow technology co., ltd 70:8B:CD ASUSTekC ASUSTek COMPUTER INC. 70:8C:B6 HuaweiTe Huawei Technologies Co.,Ltd +70:8C:BB Mimodisp Mimodisplaykorea 70:8D:09 Nokia Nokia Corporation 70:8F:47 vivoMobi vivo Mobile Communication Co., Ltd. 70:91:8F Weber-St Weber-Stephen Products LLC @@ -25772,6 +25876,7 @@ 70:B3:D5:06:A0:00/36 Guangdon Guangdong Centnet Technology Co.,Ltd 70:B3:D5:06:B0:00/36 U-Tech 70:B3:D5:06:C0:00/36 AppTek +70:B3:D5:06:D0:00/36 Panorami Panoramic Power 70:B3:D5:06:E0:00/36 Global-K Global-King International Co., Ltd. 70:B3:D5:06:F0:00/36 BeijingD Beijing Daswell Science and Technology Co.LTD 70:B3:D5:07:00:00/36 Lumiplan Lumiplan Duhamel @@ -25841,9 +25946,11 @@ 70:B3:D5:0B:40:00/36 Aver 70:B3:D5:0B:50:00/36 Capgemin Capgemini Netherlands 70:B3:D5:0B:60:00/36 LandisGy Landis Gyr +70:B3:D5:0B:70:00/36 HAIROBOT HAI ROBOTICS Co., Ltd. 70:B3:D5:0B:80:00/36 Lucas-Nü Lucas-Nülle GmbH 70:B3:D5:0B:90:00/36 EasyDigi Easy Digital Concept 70:B3:D5:0B:A0:00/36 AyreAcou Ayre Acoustics, Inc. +70:B3:D5:0B:B0:00/36 AnaPico AnaPico AG 70:B3:D5:0B:C0:00/36 Practica Practical Software Studio LLC 70:B3:D5:0B:D0:00/36 Andium 70:B3:D5:0B:E0:00/36 ChamSys ChamSys Ltd @@ -25919,6 +26026,7 @@ 70:B3:D5:10:90:00/36 DiTESTFa DiTEST Fahrzeugdiagnose GmbH 70:B3:D5:10:A0:00/36 SeasonDe Season Design Technology 70:B3:D5:10:C0:00/36 Vocality Vocality International Ltd +70:B3:D5:10:D0:00/36 CoreELTe CoreEL Technologies Pvt Ltd 70:B3:D5:10:E0:00/36 Colorime Colorimetry Research, Inc 70:B3:D5:10:F0:00/36 neQis 70:B3:D5:11:10:00/36 Leonardo Leonardo Sistemi Integrati S.r.l. @@ -25987,6 +26095,7 @@ 70:B3:D5:15:50:00/36 SanwaNew Sanwa New Tec Co.,Ltd 70:B3:D5:15:80:00/36 EAXLabss EAX Labs s.r.o. 70:B3:D5:15:90:00/36 RCHVietn RCH Vietnam Limited Liability Company +70:B3:D5:15:A0:00/36 Enabler Enabler Ltd. 70:B3:D5:15:B0:00/36 Armstron Armstrong International, Inc. 70:B3:D5:15:C0:00/36 WoodsHol Woods Hole Oceanographic Institution 70:B3:D5:15:D0:00/36 Vtron Vtron Pty Ltd @@ -26035,6 +26144,7 @@ 70:B3:D5:18:E0:00/36 NipponSe Nippon Seiki Co., Ltd. 70:B3:D5:18:F0:00/36 Newtec Newtec A/S 70:B3:D5:19:00:00/36 FantomWi Fantom Wireless, Inc. +70:B3:D5:19:10:00/36 AlgodueE Algodue Elettronica Srl 70:B3:D5:19:20:00/36 Aspt Aspt, Inc. 70:B3:D5:19:30:00/36 EraToys Era Toys Limited 70:B3:D5:19:40:00/36 HustyMSt Husty M.Styczen J.Hupert Sp.J. @@ -26060,6 +26170,7 @@ 70:B3:D5:1A:D0:00/36 Techworl Techworld Industries Ltd 70:B3:D5:1A:F0:00/36 TeenageE Teenage Engineering AB 70:B3:D5:1B:10:00/36 Shanghai Shanghai Danyan Information Technology Co., Ltd. +70:B3:D5:1B:20:00/36 CavagnaG Cavagna Group Spa 70:B3:D5:1B:30:00/36 Graphcor Graphcore Ltd 70:B3:D5:1B:40:00/36 5nines 70:B3:D5:1B:50:00/36 StarBrid StarBridge, Inc. @@ -26078,6 +26189,7 @@ 70:B3:D5:1C:70:00/36 HoshinEl Hoshin Electronics Co., Ltd. 70:B3:D5:1C:80:00/36 LDAaudio LDA audio video profesional S.L. 70:B3:D5:1C:90:00/36 MBconnec MB connect line GmbH Fernwartungssysteme +70:B3:D5:1C:A0:00/36 inomatic inomatic GmbH 70:B3:D5:1C:B0:00/36 MatchX MatchX GmbH 70:B3:D5:1C:C0:00/36 AooGeeCo AooGee Controls Co., LTD. 70:B3:D5:1C:D0:00/36 ELEUSI ELEUSI GmbH @@ -26259,6 +26371,7 @@ 70:B3:D5:28:F0:00/36 Overline Overline Systems 70:B3:D5:29:20:00/36 BostonDy Boston Dynamics 70:B3:D5:29:30:00/36 SolarRIg Solar RIg Technologies +70:B3:D5:29:40:00/36 RCHVietn RCH Vietnam Limited Liability Company 70:B3:D5:29:50:00/36 CelloEle Cello Electronics (UK) Ltd 70:B3:D5:29:60:00/36 Rohde&Sc Rohde&Schwarz Topex SA 70:B3:D5:29:70:00/36 Grossenb Grossenbacher Systeme AG @@ -26298,6 +26411,7 @@ 70:B3:D5:2B:E0:00/36 Coherent Coherent Logix, Inc. 70:B3:D5:2B:F0:00/36 FoshanVo Foshan Vohom 70:B3:D5:2C:00:00/36 Sensativ Sensative AB +70:B3:D5:2C:10:00/36 Avlinkpr Avlinkpro 70:B3:D5:2C:20:00/36 QuantumD Quantum Detectors 70:B3:D5:2C:30:00/36 Proterra 70:B3:D5:2C:40:00/36 Hodwa Hodwa Co., Ltd @@ -26309,12 +26423,14 @@ 70:B3:D5:2C:E0:00/36 Kdt 70:B3:D5:2C:F0:00/36 MBconnec MB connect line GmbH Fernwartungssysteme 70:B3:D5:2D:00:00/36 ijin ijin co.,ltd. +70:B3:D5:2D:10:00/36 Integerp Integer.pl S.A. 70:B3:D5:2D:20:00/36 Shanghai Shanghai Irisian Optronics Technology Co.,Ltd. 70:B3:D5:2D:40:00/36 CT CT Company 70:B3:D5:2D:50:00/36 TeucoGuz Teuco Guzzini 70:B3:D5:2D:60:00/36 Kvazar Kvazar LLC 70:B3:D5:2D:70:00/36 Private 70:B3:D5:2D:80:00/36 Unisight Unisight Digital Products +70:B3:D5:2D:90:00/36 Zpas Zpas S.A. 70:B3:D5:2D:A0:00/36 SkywaveN Skywave Networks Private Limited 70:B3:D5:2D:B0:00/36 ProtoPix ProtoPixel SL 70:B3:D5:2D:C0:00/36 BolideTe Bolide Technology Group, Inc. @@ -26349,6 +26465,7 @@ 70:B3:D5:2F:E0:00/36 YahamOpt Yaham Optoelectronics Co., Ltd 70:B3:D5:2F:F0:00/36 Sunstone Sunstone Engineering 70:B3:D5:30:00:00/36 NovoDR Novo DR Ltd. +70:B3:D5:30:10:00/36 WayneAna Wayne Analytics Llc 70:B3:D5:30:20:00/36 DogWatch DogWatch Inc 70:B3:D5:30:30:00/36 FuchuGik Fuchu Giken, Inc. 70:B3:D5:30:40:00/36 Wartsila Wartsila Voyage Limited @@ -26356,6 +26473,7 @@ 70:B3:D5:30:60:00/36 Lemz-T Lemz-T, Llc 70:B3:D5:30:70:00/36 Energiin Energi innovation Aps 70:B3:D5:30:80:00/36 DsdMicro Dsd Microtechnology,Inc. +70:B3:D5:30:A0:00/36 HongSeok HongSeok Ltd. 70:B3:D5:30:B0:00/36 AshTechn Ash Technologies 70:B3:D5:30:C0:00/36 Sicon Sicon srl 70:B3:D5:30:D0:00/36 Fiberbas Fiberbase @@ -26380,6 +26498,7 @@ 70:B3:D5:32:80:00/36 Hipodrom Hipodromo De Agua Caliente Sa Cv 70:B3:D5:32:90:00/36 Primaluc Primalucelab isrl 70:B3:D5:32:A0:00/36 WuhanXin Wuhan Xingtuxinke ELectronic Co.,Ltd +70:B3:D5:32:B0:00/36 RTA RTA srl 70:B3:D5:32:C0:00/36 ATION ATION Corporation 70:B3:D5:32:D0:00/36 HanwellT Hanwell Technology Co., Ltd. 70:B3:D5:32:E0:00/36 A&T A&T Corporation @@ -26472,6 +26591,7 @@ 70:B3:D5:38:F0:00/36 Sorynory Sorynorydotcom Inc 70:B3:D5:39:10:00/36 Changshu Changshu Ruite Electric Co.,Ltd. 70:B3:D5:39:20:00/36 ContecAm Contec Americas Inc. +70:B3:D5:39:30:00/36 Monnit Monnit Corporation 70:B3:D5:39:40:00/36 RomteckA Romteck Australia 70:B3:D5:39:60:00/36 CTGspzoo CTG sp. z o. o. 70:B3:D5:39:70:00/36 GuangxiH Guangxi Hunter Information Industry Co.,Ltd @@ -26493,6 +26613,7 @@ 70:B3:D5:3A:E0:00/36 ExicomTe Exicom Technologies fze 70:B3:D5:3A:F0:00/36 TurboTec Turbo Technologies Corporation 70:B3:D5:3B:00:00/36 Millenni Millennial Net, Inc. +70:B3:D5:3B:10:00/36 GlobalPo Global Power Products 70:B3:D5:3B:20:00/36 Sicon Sicon srl 70:B3:D5:3B:50:00/36 PrestonI Preston Industries dba PolyScience 70:B3:D5:3B:70:00/36 PaulSche Paul Scherrer Institut (PSI) @@ -26519,6 +26640,7 @@ 70:B3:D5:3C:F0:00/36 Engineer Systems Engineering Arts Pty Ltd 70:B3:D5:3D:00:00/36 ORtekTec ORtek Technology, Inc. 70:B3:D5:3D:20:00/36 Imagine Imagine Inc. +70:B3:D5:3D:30:00/36 GSElektr GS Elektromedizinsiche Geräte G. Stemple GmbH 70:B3:D5:3D:40:00/36 SanminaI Sanmina Israel 70:B3:D5:3D:50:00/36 oxynetSo oxynet Solutions 70:B3:D5:3D:60:00/36 AristonT Ariston Thermo s.p.a. @@ -26572,6 +26694,7 @@ 70:B3:D5:40:90:00/36 BeijingY Beijing Yutian Technology Co., Ltd. 70:B3:D5:40:A0:00/36 MonroeEl Monroe Electronics, Inc. 70:B3:D5:40:B0:00/36 QuercusT Quercus Technologies, S.L. +70:B3:D5:40:D0:00/36 GrupoEpe Grupo Epelsa S.L. 70:B3:D5:40:E0:00/36 LiaoyunI Liaoyun Information Technology Co., Ltd. 70:B3:D5:40:F0:00/36 Nexelec 70:B3:D5:41:00:00/36 AvantTec Avant Technologies, Inc @@ -26646,6 +26769,7 @@ 70:B3:D5:46:60:00/36 SYLinkTe SYLink Technologie 70:B3:D5:46:70:00/36 GreenWak GreenWake Technologies 70:B3:D5:46:90:00/36 Gentec Gentec Systems Co. +70:B3:D5:46:A0:00/36 Shenzhen Shenzhen Vikings Technology Co., Ltd. 70:B3:D5:46:B0:00/36 Airborne Airborne Engineering Limited 70:B3:D5:46:C0:00/36 Shanghai Shanghai Chenzhu Instrument Co., Ltd. 70:B3:D5:46:E0:00/36 ZamirRec Zamir Recognition Systems Ltd. @@ -26653,6 +26777,7 @@ 70:B3:D5:47:00:00/36 KitronUa Kitron Uab 70:B3:D5:47:10:00/36 SYSCOSic SYSCO Sicherheitssysteme GmbH 70:B3:D5:47:20:00/36 QuadioDe Quadio Devices Private Limited +70:B3:D5:47:30:00/36 KeyProd 70:B3:D5:47:50:00/36 Ewattch 70:B3:D5:47:60:00/36 FR-TeamI FR-Team International SA 70:B3:D5:47:70:00/36 digitrol digitrol limited @@ -26664,7 +26789,9 @@ 70:B3:D5:47:E0:00/36 FiberOpt Fiber Optika Technologies Pvt. Ltd. 70:B3:D5:47:F0:00/36 ASE ASE GmbH 70:B3:D5:48:00:00/36 Emergenc Emergency Lighting Products Limited +70:B3:D5:48:10:00/36 STEP STEP sarl 70:B3:D5:48:20:00/36 AeryonLa Aeryon Labs Inc +70:B3:D5:48:40:00/36 HermannS Hermann Sewerin GmbH 70:B3:D5:48:60:00/36 ChongQin ChongQing JianTao Technology Co., Ltd. 70:B3:D5:48:70:00/36 ECS ECS s.r.l. 70:B3:D5:48:80:00/36 Cardinal Cardinal Scale Mfg Co @@ -26748,6 +26875,7 @@ 70:B3:D5:4D:F0:00/36 NidecAvt Nidec Avtron Automation Corp 70:B3:D5:4E:00:00/36 Microvid Microvideo 70:B3:D5:4E:10:00/36 GrupoEpe Grupo Epelsa S.L. +70:B3:D5:4E:30:00/36 adnexo adnexo GmbH 70:B3:D5:4E:40:00/36 WABenjam W.A. Benjamin Electric Co. 70:B3:D5:4E:50:00/36 viZaarin viZaar industrial imaging AG 70:B3:D5:4E:70:00/36 DigitalD Digital Domain @@ -26828,6 +26956,7 @@ 70:B3:D5:53:C0:00/36 Airthing Airthings 70:B3:D5:53:D0:00/36 Accel Accel Corp 70:B3:D5:53:E0:00/36 Asiga Asiga Pty Ltd +70:B3:D5:53:F0:00/36 AbbottDi Abbott Diagnostics Technologies AS 70:B3:D5:54:10:00/36 NanjingP Nanjing Pingguang Electronic Technology Co., Ltd 70:B3:D5:54:20:00/36 RTDSTech RTDS Technologies Inc. 70:B3:D5:54:30:00/36 wallbe wallbe GmbH @@ -26941,6 +27070,7 @@ 70:B3:D5:5C:10:00/36 Shanghai Shanghai JaWay Information Technology Co., Ltd. 70:B3:D5:5C:40:00/36 Tattile Tattile Srl 70:B3:D5:5C:50:00/36 Haag-Str Haag-Streit AG +70:B3:D5:5C:60:00/36 C4I C4I Systems Ltd 70:B3:D5:5C:80:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd 70:B3:D5:5C:A0:00/36 ACDElekr ACD Elekronik GmbH 70:B3:D5:5C:C0:00/36 Akse Akse srl @@ -26954,6 +27084,7 @@ 70:B3:D5:5D:50:00/36 CT CT Company 70:B3:D5:5D:60:00/36 BMTMesst BMT Messtechnik Gmbh 70:B3:D5:5D:80:00/36 LYNXTech LYNX Technik AG +70:B3:D5:5D:90:00/36 olympus- olympus-ossa 70:B3:D5:5D:A0:00/36 ValkWeld Valk Welding B.V. 70:B3:D5:5D:B0:00/36 Movicom Movicom LLC 70:B3:D5:5D:C0:00/36 FactoryL FactoryLab B.V. @@ -27023,10 +27154,12 @@ 70:B3:D5:62:30:00/36 BeijingH Beijing HuaLian Technology Co, Ltd. 70:B3:D5:62:50:00/36 VXInstru VX Instruments GmbH 70:B3:D5:62:80:00/36 Mect Mect Srl +70:B3:D5:62:90:00/36 Ozray 70:B3:D5:62:A0:00/36 Doga 70:B3:D5:62:B0:00/36 Silicann Silicann Systems GmbH 70:B3:D5:62:C0:00/36 NTCRotek OOO "NTC Rotek" 70:B3:D5:62:D0:00/36 elements +70:B3:D5:62:E0:00/36 LineageP Lineage Power Pvt Ltd., 70:B3:D5:62:F0:00/36 BARCOsro BARCO, s.r.o. 70:B3:D5:63:00:00/36 Lge 70:B3:D5:63:10:00/36 Senso2Me @@ -27100,8 +27233,10 @@ 70:B3:D5:67:F0:00/36 IAAN IAAN Co., Ltd 70:B3:D5:68:00:00/36 BASF BASF Corporation 70:B3:D5:68:20:00/36 Rosslare Rosslare Enterprises Limited +70:B3:D5:68:30:00/36 Decyben 70:B3:D5:68:40:00/36 LECO LECO Corporation 70:B3:D5:68:60:00/36 AccessPr Access Protocol Pty Ltd +70:B3:D5:68:70:00/36 Volution Volution Group UK 70:B3:D5:68:80:00/36 MG MG s.r.l. 70:B3:D5:68:90:00/36 PrismaTe Prisma Telecom Testing Srl 70:B3:D5:68:B0:00/36 Sadel Sadel S.p.A. @@ -27156,6 +27291,7 @@ 70:B3:D5:6C:50:00/36 CJSC«Rus CJSC «Russian telecom equipment company» (CJSC RTEC) 70:B3:D5:6C:60:00/36 AbbottDi Abbott Diagnostics Technologies AS 70:B3:D5:6C:70:00/36 BectonDi Becton Dickinson +70:B3:D5:6C:90:00/36 Redstone Redstone Sunshine(Beijing)Technology Co.,Ltd. 70:B3:D5:6C:A0:00/36 LineageP Lineage Power Pvt Ltd., 70:B3:D5:6C:B0:00/36 NAJINaut NAJIN automation 70:B3:D5:6C:D0:00/36 Northbou Northbound Networks Pty. Ltd. @@ -27166,9 +27302,12 @@ 70:B3:D5:6D:20:00/36 AhrensBi Ahrens & Birner Company GmbH 70:B3:D5:6D:30:00/36 DEUTA-WE DEUTA-WERKE GmbH 70:B3:D5:6D:60:00/36 KMtronic KMtronic Ltd. +70:B3:D5:6D:70:00/36 MBconnec MB connect line GmbH Fernwartungssysteme 70:B3:D5:6D:80:00/36 Shanghai Shanghai YuanAn Environmental Protection Technology Co.,Ltd 70:B3:D5:6D:90:00/36 VECTARE VECTARE Inc 70:B3:D5:6D:A0:00/36 Enovativ Enovative Networks, Inc. +70:B3:D5:6D:B0:00/36 Techimp- Techimp - Altanova group Srl +70:B3:D5:6D:C0:00/36 DEUTA-WE DEUTA-WERKE GmbH 70:B3:D5:6D:D0:00/36 AbbottDi Abbott Diagnostics Technologies AS 70:B3:D5:6D:E0:00/36 AmetekSo Ametek Solidstate Controls 70:B3:D5:6D:F0:00/36 MangoDSP Mango DSP, Inc. @@ -27254,6 +27393,7 @@ 70:B3:D5:73:C0:00/36 Centrode Centro de Ingenieria y Desarrollo industrial 70:B3:D5:73:D0:00/36 NETWAYS NETWAYS GmbH 70:B3:D5:73:E0:00/36 TridentR Trident RFID Pty Ltd +70:B3:D5:73:F0:00/36 OpenConv LLC Open Converged Networks 70:B3:D5:74:00:00/36 PrismaTe Prisma Telecom Testing Srl 70:B3:D5:74:10:00/36 How-E 70:B3:D5:74:20:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd @@ -27327,6 +27467,7 @@ 70:B3:D5:78:A0:00/36 HillsHea Hills Health Solutions 70:B3:D5:78:B0:00/36 JingtuPr Jingtu Printing Systems Co., Ltd 70:B3:D5:78:C0:00/36 Survalen Survalent Technology Corporation +70:B3:D5:78:D0:00/36 AVLDiTES AVL DiTEST GmbH 70:B3:D5:78:E0:00/36 effectas effectas GmbH 70:B3:D5:78:F0:00/36 SoFiHa 70:B3:D5:79:00:00/36 AVI AVI Pty Ltd @@ -27422,6 +27563,7 @@ 70:B3:D5:7F:80:00/36 SolveraL Solvera Lynx d.d. 70:B3:D5:7F:90:00/36 Communic Communication Systems Solutions 70:B3:D5:7F:B0:00/36 dbBroadc db Broadcast Products Ltd +70:B3:D5:7F:C0:00/36 Surion Surion (Pty) Ltd 70:B3:D5:7F:D0:00/36 SYSTECel SYS TEC electronic GmbH 70:B3:D5:7F:E0:00/36 RchItali Rch Italia Spa 70:B3:D5:7F:F0:00/36 eumigind eumig industrie-TV GmbH. @@ -27460,6 +27602,7 @@ 70:B3:D5:82:60:00/36 ElbitAme Elbit Systems of America 70:B3:D5:82:70:00/36 Metromat Metromatics Pty Ltd 70:B3:D5:82:80:00/36 Xacti Xacti Corporation +70:B3:D5:82:A0:00/36 CWFHamil C W F Hamilton & Co Ltd 70:B3:D5:82:C0:00/36 NELS NELS Ltd. 70:B3:D5:82:D0:00/36 Elektron Elektronik Art S.C. 70:B3:D5:82:E0:00/36 PlayAliv PlayAlive A/S @@ -27513,6 +27656,7 @@ 70:B3:D5:86:30:00/36 Shenzhen Shenzhen Wesion Technology Co., Ltd 70:B3:D5:86:50:00/36 Insitu Insitu, Inc. 70:B3:D5:86:60:00/36 MEPSReal MEPS Realtime +70:B3:D5:86:70:00/36 Speciali Specialized Communications Corp. 70:B3:D5:86:80:00/36 U-JINMes U-JIN Mesco Co., Ltd. 70:B3:D5:86:90:00/36 chargeBI chargeBIG 70:B3:D5:86:A0:00/36 StealthC Stealth Communications @@ -27523,6 +27667,7 @@ 70:B3:D5:86:F0:00/36 NtcActor Llc "Ntc Actor" 70:B3:D5:87:00:00/36 bentrupI bentrup Industriesteuerungen 70:B3:D5:87:10:00/36 OsoTechn Oso Technologies +70:B3:D5:87:20:00/36 NipponSa Nippon Safety co,ltd 70:B3:D5:87:30:00/36 VishayNo Vishay Nobel AB 70:B3:D5:87:40:00/36 Northbou Northbound Networks Pty. Ltd. 70:B3:D5:87:50:00/36 PeekTraf Peek Traffic @@ -27555,12 +27700,14 @@ 70:B3:D5:89:50:00/36 Integrat Integrated Control Corp. 70:B3:D5:89:60:00/36 Shanghai Shanghai Longpal Communication Equipment Co., Ltd. 70:B3:D5:89:70:00/36 EFGCZspo EFG CZ spol. s r.o. +70:B3:D5:89:80:00/36 SalupoSa Salupo Sas 70:B3:D5:89:90:00/36 ViotecUS Viotec USA 70:B3:D5:89:A0:00/36 AlgodueE Algodue Elettronica Srl 70:B3:D5:89:B0:00/36 ControlW ControlWorks, Inc. 70:B3:D5:89:C0:00/36 IHIRotat IHI Rotating Machinery Engineering Co.,Ltd. 70:B3:D5:89:D0:00/36 e-Matix e-Matix Corporation 70:B3:D5:89:E0:00/36 Innovati Innovative Control Systems, LP +70:B3:D5:89:F0:00/36 Levelup Levelup Holding, Inc. 70:B3:D5:8A:00:00/36 DmRadioc Dm Radiocom 70:B3:D5:8A:20:00/36 WinnersD Winners Digital Corporation 70:B3:D5:8A:40:00/36 PhytonMi Phyton, Inc. Microsystems and Development Tools @@ -27618,6 +27765,7 @@ 70:B3:D5:8E:30:00/36 DorletSa Dorlet Sau 70:B3:D5:8E:40:00/36 AplexTec Aplex Technology Inc. 70:B3:D5:8E:60:00/36 Mothonic Mothonic AB +70:B3:D5:8E:70:00/36 Reo Reo Ag 70:B3:D5:8E:A0:00/36 JLCooper JLCooper Electronics 70:B3:D5:8E:B0:00/36 ProconEl Procon Electronics Pty Ltd 70:B3:D5:8E:C0:00/36 RudyTell Rudy Tellert @@ -27633,6 +27781,7 @@ 70:B3:D5:8F:70:00/36 IESevkoA I.E. Sevko A.V. 70:B3:D5:8F:80:00/36 Wi6labs 70:B3:D5:8F:A0:00/36 DeaSyste Dea System Spa +70:B3:D5:8F:C0:00/36 MianjieT Mianjie Technology 70:B3:D5:8F:F0:00/36 IMST IMST GmbH 70:B3:D5:90:10:00/36 Ats-Conv Ats-Convers 70:B3:D5:90:20:00/36 Unlimite Unlimiterhear co.,ltd. taiwan branch @@ -27715,6 +27864,7 @@ 70:B3:D5:95:A0:00/36 SigmannE Sigmann Elektronik GmbH 70:B3:D5:95:B0:00/36 SRSGroup SRS Group s.r.o. 70:B3:D5:95:C0:00/36 WilsonEl Wilson Electronics +70:B3:D5:95:D0:00/36 Giordano Giordano Controls Spa 70:B3:D5:95:E0:00/36 Blocksi Blocksi Llc 70:B3:D5:95:F0:00/36 WiFiNati WiFi Nation Ltd 70:B3:D5:96:00:00/36 HorizonT Horizon Telecom @@ -27778,6 +27928,7 @@ 70:B3:D5:9A:40:00/36 Nordmann Nordmann International GmbH 70:B3:D5:9A:50:00/36 Softel 70:B3:D5:9A:70:00/36 Honeywel Honeywell +70:B3:D5:9A:80:00/36 Egag Egag, LLC 70:B3:D5:9A:90:00/36 PABLOAIR PABLO AIR Co., LTD 70:B3:D5:9A:A0:00/36 Tecsysdo Tecsys do Brasil Industrial Ltda 70:B3:D5:9A:B0:00/36 GroupePa Groupe Paris-Turf @@ -27811,6 +27962,7 @@ 70:B3:D5:9C:A0:00/36 KomsisEl Komsis Elektronik Sistemleri San. Tic. Ltd.Sti 70:B3:D5:9C:B0:00/36 Alligato Alligator Communications 70:B3:D5:9C:C0:00/36 Zaxcom Zaxcom Inc +70:B3:D5:9C:D0:00/36 WEPTECHe WEPTECH elektronik GmbH 70:B3:D5:9C:E0:00/36 Terragen Terragene S.A 70:B3:D5:9C:F0:00/36 Iotize 70:B3:D5:9D:00:00/36 RJ45Tech RJ45 Technologies @@ -28046,10 +28198,12 @@ 70:B3:D5:AC:F0:00/36 APGCashD APG Cash Drawer, LLC 70:B3:D5:AD:10:00/36 SensileT Sensile Technologies SA 70:B3:D5:AD:20:00/36 Wart-Ele Wart-Elektronik +70:B3:D5:AD:30:00/36 Warecube Warecube,Inc 70:B3:D5:AD:40:00/36 Invissys 70:B3:D5:AD:50:00/36 Birdland Birdland Audio 70:B3:D5:AD:60:00/36 Lemonade Lemonade Lab Inc 70:B3:D5:AD:80:00/36 Euklisby Euklis by GSG International +70:B3:D5:AD:90:00/36 aelettro aelettronica group srl 70:B3:D5:AD:A0:00/36 Private 70:B3:D5:AD:B0:00/36 RFCode RF Code 70:B3:D5:AD:C0:00/36 Sodaq @@ -28326,6 +28480,7 @@ 70:B3:D5:C2:00:00/36 Mipot Mipot S.p.a. 70:B3:D5:C2:10:00/36 AplexTec Aplex Technology Inc. 70:B3:D5:C2:20:00/36 Skyriver Skyriver Communications Inc. +70:B3:D5:C2:30:00/36 Sumitomo Sumitomo Heavy Industries, Ltd. 70:B3:D5:C2:40:00/36 ElbitAme Elbit Systems of America 70:B3:D5:C2:50:00/36 speedsig speedsignal GmbH 70:B3:D5:C2:60:00/36 TriplePl Triple Play Communications @@ -28342,6 +28497,7 @@ 70:B3:D5:C3:30:00/36 DandongD Dandong Dongfang Measurement & Control Technology Co., Ltd. 70:B3:D5:C3:40:00/36 Technica Technical Panels Co. Ltd. 70:B3:D5:C3:50:00/36 Vibratio Vibrationmaster +70:B3:D5:C3:60:00/36 Knowledg Knowledge Resources GmbH 70:B3:D5:C3:70:00/36 Keycom Keycom Corp. 70:B3:D5:C3:80:00/36 Cresprit Cresprit Inc. 70:B3:D5:C3:90:00/36 MeshWork MeshWorks Wireless Oy @@ -28377,6 +28533,7 @@ 70:B3:D5:C5:B0:00/36 ACDElekt ACD Elektronik GmbH 70:B3:D5:C5:C0:00/36 LayerLog Layer Logic Inc 70:B3:D5:C5:D0:00/36 FoshanSh Foshan Shilantian Network S.T. Co., Ltd. +70:B3:D5:C5:E0:00/36 FrogCell Frog Cellsat Limited 70:B3:D5:C5:F0:00/36 Clean-La Clean-Lasersysteme GmbH 70:B3:D5:C6:00:00/36 GogoBA Gogo BA 70:B3:D5:C6:10:00/36 JcHunter Jc Hunter Technologies @@ -28394,6 +28551,7 @@ 70:B3:D5:C6:E0:00/36 OrionTec Orion Technologies, LLC 70:B3:D5:C6:F0:00/36 nyantec nyantec GmbH 70:B3:D5:C7:00:00/36 Magnetek +70:B3:D5:C7:20:00/36 ScharcoE Scharco Elektronik GmbH 70:B3:D5:C7:30:00/36 CDN C.D.N.Corporation 70:B3:D5:C7:40:00/36 Qtechnol Qtechnology A/S 70:B3:D5:C7:60:00/36 ElaInnov Ela Innovation @@ -28624,6 +28782,7 @@ 70:B3:D5:D8:40:00/36 Sentry36 Sentry360 70:B3:D5:D8:60:00/36 WPGSYSPt WPGSYS Pte Ltd 70:B3:D5:D8:70:00/36 Zigen Zigen Corp +70:B3:D5:D8:80:00/36 Nidecasi Nidec asi spa 70:B3:D5:D8:90:00/36 Resoluti Resolution Systems 70:B3:D5:D8:A0:00/36 JiangsuH Jiangsu Horaintel Co.,Ltd 70:B3:D5:D8:B0:00/36 LenoxiAu Lenoxi Automation s.r.o. @@ -28729,6 +28888,7 @@ 70:B3:D5:DF:E0:00/36 microtec microtec Sicherheitstechnik GmbH 70:B3:D5:DF:F0:00/36 Spanawav Spanawave Corporation 70:B3:D5:E0:00:00/36 JeawayCC Jeaway CCTV Security Ltd,. +70:B3:D5:E0:10:00/36 EarTex 70:B3:D5:E0:20:00/36 YehlJord Yehl & Jordan Llc 70:B3:D5:E0:40:00/36 Combilen Combilent 70:B3:D5:E0:60:00/36 SystemWe System West dba ICS Electronics @@ -28830,6 +28990,7 @@ 70:B3:D5:E7:C0:00/36 AplexTec Aplex Technology Inc. 70:B3:D5:E7:D0:00/36 NanjingD Nanjing Dandick Science&technology development co., LTD 70:B3:D5:E7:E0:00/36 GroupeCi Groupe Citypassenger Inc +70:B3:D5:E7:F0:00/36 SankyoIn Sankyo Intec Co,ltd 70:B3:D5:E8:00:00/36 Changzho Changzhou Rapid Information Technology Co,Ltd 70:B3:D5:E8:10:00/36 Slat 70:B3:D5:E8:20:00/36 RFTrack RF Track @@ -28879,6 +29040,7 @@ 70:B3:D5:EB:30:00/36 KWS-Elec KWS-Electronic GmbH 70:B3:D5:EB:40:00/36 RoboticR Robotic Research, LLC 70:B3:D5:EB:50:00/36 Justek Justek Inc +70:B3:D5:EB:60:00/36 Energize EnergizeEV 70:B3:D5:EB:70:00/36 Skreens 70:B3:D5:EB:80:00/36 EmporiaR Emporia Renewable Energy Corp 70:B3:D5:EB:90:00/36 ThielAud Thiel Audio Products Company, LLC @@ -28954,6 +29116,7 @@ 70:B3:D5:F0:B0:00/36 RFIndust RF Industries 70:B3:D5:F0:C0:00/36 ModulaTe ModulaTeam GmbH 70:B3:D5:F0:D0:00/36 MeQ MeQ Inc. +70:B3:D5:F0:E0:00/36 TextSpea TextSpeak Corporation 70:B3:D5:F0:F0:00/36 KyotoDen Kyoto Denkiki 70:B3:D5:F1:00:00/36 RieglLas Riegl Laser Measurement Systems GmbH 70:B3:D5:F1:10:00/36 BroadSof BroadSoft Inc @@ -28984,6 +29147,7 @@ 70:B3:D5:F2:E0:00/36 Shanghai Shanghai JCY Technology Company 70:B3:D5:F2:F0:00/36 Teleplat Teleplatforms 70:B3:D5:F3:00:00/36 ADETechn ADE Technology Inc. +70:B3:D5:F3:30:00/36 BeijingV Beijing Vizum Technology Co.,Ltd. 70:B3:D5:F3:40:00/36 MacGrayS MacGray Services 70:B3:D5:F3:50:00/36 carbonTR carbonTRACK 70:B3:D5:F3:60:00/36 dinosys @@ -29000,6 +29164,7 @@ 70:B3:D5:F4:30:00/36 Divelbis Divelbiss Corporation 70:B3:D5:F4:40:00/36 MagnetiM Magneti Marelli S.p.A. Electronics 70:B3:D5:F4:50:00/36 NorbitOD Norbit ODM AS +70:B3:D5:F4:60:00/36 SeasonEl Season Electronics Ltd 70:B3:D5:F4:70:00/36 TXMissio TXMission Ltd. 70:B3:D5:F4:80:00/36 Heitec Heitec Ag 70:B3:D5:F4:B0:00/36 ChengduL Chengdu Lingya Technology Co., Ltd. @@ -29026,6 +29191,7 @@ 70:B3:D5:F6:30:00/36 ArsProdu Ars Products 70:B3:D5:F6:40:00/36 silicom 70:B3:D5:F6:50:00/36 MarkusLa Markus Labs +70:B3:D5:F6:60:00/36 Seznamcz Seznam.cz, a.s., CZ26168685 70:B3:D5:F6:70:00/36 winsun winsun AG 70:B3:D5:F6:80:00/36 AlZajelM Al Zajel Modern Telecomm 70:B3:D5:F6:90:00/36 CopperLa Copper Labs, Inc. @@ -29110,6 +29276,7 @@ 70:B3:D5:FC:00:00/36 CODESYST CODESYSTEM Co.,Ltd 70:B3:D5:FC:10:00/36 InDiCor 70:B3:D5:FC:20:00/36 HunterLi Hunter Liberty Corporation +70:B3:D5:FC:30:00/36 myUpTech myUpTech AB 70:B3:D5:FC:50:00/36 Eltwin Eltwin A/S 70:B3:D5:FC:60:00/36 TecnintH Tecnint HTE SRL 70:B3:D5:FC:80:00/36 Moduware Moduware PTY LTD @@ -29129,6 +29296,7 @@ 70:B3:D5:FD:60:00/36 VisualFa Visual Fan 70:B3:D5:FD:70:00/36 CentumAd Centum Adetel Group 70:B3:D5:FD:80:00/36 MBconnec MB connect line GmbH Fernwartungssysteme +70:B3:D5:FD:90:00/36 eSight 70:B3:D5:FD:A0:00/36 ACDElekt ACD Elektronik GmbH 70:B3:D5:FD:B0:00/36 DesignSH Design SHIFT 70:B3:D5:FD:C0:00/36 Tapdn @@ -29163,6 +29331,7 @@ 70:B3:D5:FF:E0:00/36 Private 70:B3:D5:FF:F0:00/36 Private 70:B5:99 Embedded Embedded Technologies s.r.o. +70:B5:E8 Dell Dell Inc. 70:B7:AA vivoMobi vivo Mobile Communication Co., Ltd. 70:B7:E2 JiangsuM Jiangsu Miter Technology Co.,Ltd. 70:B9:21 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -29331,6 +29500,7 @@ 74:40:BE LGInnote LG Innotek 74:42:8B Apple Apple, Inc. 74:44:01 Netgear +74:45:2D HuaweiDe Huawei Device Co., Ltd. 74:45:8A SamsungE Samsung Electronics Co.,Ltd 74:45:CE Cresyn 74:46:A0 HewlettP Hewlett Packard @@ -29344,6 +29514,7 @@ 74:54:7D CiscoSPV Cisco SPVTG 74:56:12 ARRISGro ARRIS Group, Inc. 74:57:98 TRUMPFLa TRUMPF Laser GmbH + Co. KG +74:58:F3 AmazonTe Amazon Technologies Inc. 74:59:09 HuaweiTe Huawei Technologies Co.,Ltd 74:59:33 DanalEnt Danal Entertainment 74:5A:AA HuaweiTe Huawei Technologies Co.,Ltd @@ -29416,7 +29587,7 @@ 74:8B:34 Shanghai Shanghai Smart System Technology Co., Ltd 74:8D:08 Apple Apple, Inc. 74:8E:08 Bestek Bestek Corp. -74:8E:F8 BrocadeC Brocade Communications Systems, Inc. +74:8E:F8 BrocadeC Brocade Communications Systems LLC 74:8F:1B MasterIm MasterImage 3D 74:8F:4D MENMikro MEN Mikro Elektronik GmbH 74:90:50 RenesasE Renesas Electronics Corporation @@ -29473,6 +29644,7 @@ 74:C9:9A Ericsson Ericsson AB 74:C9:A3 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 74:CA:25 Calxeda Calxeda, Inc. +74:CB:F3 Lavainte Lava international limited 74:CC:39 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 74:CD:0C SmithMye Smith Myers Communications Ltd. 74:CE:56 PacketFo Packet Force Technology Limited Company @@ -29729,7 +29901,7 @@ 78:A5:DD Shenzhen Shenzhen Smarteye Digital Electronics Co., Ltd 78:A6:83 Precidat Precidata 78:A6:BD DAEYEONC DAEYEON Control&Instrument Co,.Ltd -78:A6:E1 BrocadeC Brocade Communications Systems, Inc. +78:A6:E1 BrocadeC Brocade Communications Systems LLC 78:A7:14 Amphenol 78:A7:EB 1More 78:A8:73 SamsungE Samsung Electronics Co.,Ltd @@ -30074,6 +30246,7 @@ 7C:AB:25 MesmoTec Mesmo Technology Inc. 7C:AB:60 Apple Apple, Inc. 7C:AC:B2 BoschSof Bosch Software Innovations GmbH +7C:AD:4F Cisco Cisco Systems, Inc 7C:AD:74 Cisco Cisco Systems, Inc 7C:B0:3E OSRAM OSRAM GmbH 7C:B0:C2 IntelCor Intel Corporate @@ -30174,6 +30347,7 @@ 7C:DD:20 IOXOSTec IOXOS Technologies S.A. 7C:DD:76 SuzhouHa Suzhou Hanming Technologies Co., Ltd. 7C:DD:90 Shenzhen Shenzhen Ogemray Technology Co., Ltd. +7C:DD:E9 ATOMtech ATOM tech Inc. 7C:DF:A1 Espressi Espressif Inc. 7C:E0:44 NEON NEON Inc 7C:E1:FF Computer Computer Performance, Inc. DBA Digital Loggers, Inc. @@ -30195,6 +30369,7 @@ 7C:F0:5F Apple Apple, Inc. 7C:F0:98 BeeBeans Bee Beans Technologies, Inc. 7C:F0:BA Linkwell Linkwell Telesystems Pvt Ltd +7C:F2:DD Vence Vence Corp 7C:F3:1B LGElectr LG Electronics (Mobile Communications) 7C:F4:29 NUUO NUUO Inc. 7C:F8:54 SamsungE Samsung Electronics Co.,Ltd @@ -30251,11 +30426,13 @@ 80:20:E1 BVBADPTe BVBA DPTechnics 80:20:FD SamsungE Samsung Electronics Co.,Ltd 80:22:75 BeijingB Beijing Beny Wave Technology Co Ltd +80:22:A7 NECPlatf NEC Platforms, Ltd. 80:26:89 D-LinkIn D-Link International 80:29:94 Technico Technicolor CH USA Inc. 80:2A:A8 Ubiquiti Ubiquiti Networks Inc. 80:2A:FA Germanee Germaneers GmbH 80:2B:F9 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +80:2D:BF Cisco Cisco Systems, Inc 80:2D:E1 Solarbri Solarbridge Technologies 80:2E:14 azetiNet azeti Networks AG 80:2F:DE ZurichIn Zurich Instruments AG @@ -30424,6 +30601,7 @@ 80:CE:B1 Theissen Theissen Training Systems GmbH 80:CE:B9 SamsungE Samsung Electronics Co.,Ltd 80:CF:41 LenovoMo Lenovo Mobile Communication Technology Ltd. +80:CF:A2 HuaweiDe Huawei Device Co., Ltd. 80:D0:19 Embed Embed, Inc 80:D0:4A Technico Technicolor CH USA Inc. 80:D0:65 CKS CKS Corporation @@ -30440,6 +30618,7 @@ 80:DA:BC Megafone Megafone Limited 80:DB:31 PowerQuo Power Quotient International Co., Ltd. 80:E0:1D Cisco Cisco Systems, Inc +80:E1:BF HuaweiTe Huawei Technologies Co.,Ltd 80:E4:55 NewH3CTe New H3C Technologies Co., Ltd 80:E4:DA IEEERegi IEEE Registration Authority 80:E4:DA:00:00:00/28 Wheatsto Wheatstone Corporation @@ -30663,6 +30842,7 @@ 84:A1:34 Apple Apple, Inc. 84:A1:D1 Sagemcom Sagemcom Broadband SAS 84:A2:4D BirdsEye Birds Eye Systems Private Limited +84:A3:B5 Propulsi Propulsion systems 84:A4:23 Sagemcom Sagemcom Broadband SAS 84:A4:66 SamsungE Samsung Electronics Co.,Ltd 84:A6:C8 IntelCor Intel Corporate @@ -30706,6 +30886,7 @@ 84:C8:B1 Incognit Incognito Software Systems Inc. 84:C9:B2 D-LinkIn D-Link International 84:C9:C6 Shenzhen Shenzhen Gongjin Electronics Co.,Lt +84:CC:A8 Espressi Espressif Inc. 84:CD:62 ShenZhen ShenZhen IDWELL Technology CO.,Ltd 84:CF:BF Fairphon Fairphone 84:D1:5A TCTmobil TCT mobile ltd @@ -30787,6 +30968,7 @@ 88:18:AE Tamron Tamron Co., Ltd 88:19:08 Apple Apple, Inc. 88:1B:99 Shenzhen Shenzhen Xin Fei Jia Electronic Co. Ltd. +88:1C:95 ItelMobi Itel Mobile Limited 88:1D:FC Cisco Cisco Systems, Inc 88:1F:A1 Apple Apple, Inc. 88:20:12 LMITechn LMI Technologies @@ -30927,7 +31109,7 @@ 88:90:8D Cisco Cisco Systems, Inc 88:91:66 Viewcoop Viewcooper Corp. 88:91:DD Racktivi Racktivity -88:94:71 BrocadeC Brocade Communications Systems, Inc. +88:94:71 BrocadeC Brocade Communications Systems LLC 88:94:7E Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 88:94:F9 GemicomT Gemicom Technology, Inc. 88:95:B9 UnifiedP Unified Packet Systems Crop @@ -31239,7 +31421,7 @@ 8C:7B:F0 XufengDe Xufeng Development Limited 8C:7C:92 Apple Apple, Inc. 8C:7C:B5 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. -8C:7C:FF BrocadeC Brocade Communications Systems, Inc. +8C:7C:FF BrocadeC Brocade Communications Systems LLC 8C:7E:B3 Lytro Lytro, Inc. 8C:7F:3B ARRISGro ARRIS Group, Inc. 8C:81:26 Arcom @@ -31390,6 +31572,7 @@ 90:0E:B3 Shenzhen Shenzhen Amediatech Technology Co., Ltd. 90:12:34 Shenzhen Shenzhen YOUHUA Technology Co., Ltd 90:13:DA Athom Athom B.V. +90:16:BA HuaweiTe Huawei Technologies Co.,Ltd 90:17:11 HagenukM Hagenuk Marinekommunikation GmbH 90:17:3F HuaweiTe Huawei Technologies Co.,Ltd 90:17:9B Nanomega Nanomegas @@ -31502,6 +31685,7 @@ 90:72:82 Sagemcom Sagemcom Broadband SAS 90:73:5A Motorola Motorola Mobility LLC, a Lenovo Company 90:74:9D IRayTech IRay Technology Co., Ltd. +90:77:EE Cisco Cisco Systems, Inc 90:78:41 IntelCor Intel Corporate 90:78:B2 XiaomiCo Xiaomi Communications Co Ltd 90:79:10 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. @@ -31540,6 +31724,7 @@ 90:94:E4 D-LinkIn D-Link International 90:97:D5 Espressi Espressif Inc. 90:97:F3 SamsungE Samsung Electronics Co.,Ltd +90:98:38 HuaweiDe Huawei Device Co., Ltd. 90:98:64 Impex-Sa Impex-Sat GmbH&Co KG 90:99:16 ELVEESNe ELVEES NeoTek OJSC 90:9A:77 TexasIns Texas Instruments @@ -31644,6 +31829,7 @@ 90:EA:60 SPILaser SPI Lasers Ltd 90:EC:50 COBO C.O.B.O. Spa 90:EC:77 silicom +90:EE:C7 SamsungE Samsung Electronics Co.,Ltd 90:EE:D9 Universa Universal De Desarrollos Electrónicos, Sa 90:EF:68 ZyxelCom Zyxel Communications Corporation 90:F0:52 MEIZUTec MEIZU Technology Co., Ltd. @@ -31664,6 +31850,7 @@ 90:FF:79 MetroEth Metro Ethernet Forum 94:00:06 jinyoung 94:00:70 Nokia Nokia Corporation +94:00:B0 HuaweiTe Huawei Technologies Co.,Ltd 94:01:49 AutoHotB AutoHotBox 94:01:C2 SamsungE Samsung Electronics Co.,Ltd 94:04:9C HuaweiTe Huawei Technologies Co.,Ltd @@ -31684,6 +31871,7 @@ 94:05:BB:C0:00:00/28 LaoIndus Lao Industria Ltda 94:05:BB:D0:00:00/28 Sunthink Sunthink S&T Development Co.,Ltd 94:05:BB:E0:00:00/28 BAE BAE Systems +94:08:53 LiteonTe Liteon Technology Corporation 94:09:37 HUMAX HUMAX Co., Ltd. 94:0B:19 HuaweiTe Huawei Technologies Co.,Ltd 94:0B:2D NetViewT NetView Technologies(Shenzhen) Co., Ltd @@ -31705,6 +31893,7 @@ 94:23:6E Shenzhen Shenzhen Junlan Electronic Ltd 94:24:B8 GreeElec Gree Electric Appliances, Inc. Of Zhuhai 94:24:E1 Alcatel- Alcatel-Lucent Enterprise +94:25:33 HuaweiTe Huawei Technologies Co.,Ltd 94:27:90 TCTmobil TCT mobile ltd 94:28:2E NewH3CTe New H3C Technologies Co., Ltd 94:29:0C Shenyang Shenyang wisdom Foundation Technology Development Co., Ltd. @@ -31728,6 +31917,7 @@ 94:40:A2 AnywaveC Anywave Communication Technologies, Inc. 94:40:C9 HewlettP Hewlett Packard Enterprise 94:41:C1 Mini-Cam Mini-Cam Limited +94:43:4D Ciena Ciena Corporation 94:44:44 LGInnote LG Innotek 94:44:52 BelkinIn Belkin International Inc. 94:46:96 BaudTec BaudTec Corporation @@ -31829,6 +32019,7 @@ 94:BF:1E eflow/Sm eflow Inc. / Smart Device Planning and Development Division 94:BF:2D Apple Apple, Inc. 94:BF:80 zte zte corporation +94:BF:94 JuniperN Juniper Networks 94:BF:95 Shenzhen Shenzhen Coship Electronics Co., Ltd 94:BF:C4 RuckusWi Ruckus Wireless 94:C0:14 SorterSp Sorter Sp. j. Konrad Grzeszczyk MichaA, Ziomek @@ -31894,6 +32085,7 @@ 94:E2:26 DORtizCo D. ORtiz Consulting, LLC 94:E2:FD BogeKomp Boge Kompressoren OTTO Boge GmbH & Co. KG 94:E3:6D TexasIns Texas Instruments +94:E3:EE zte zte corporation 94:E4:BA HuaweiDe Huawei Device Co., Ltd. 94:E6:F7 IntelCor Intel Corporate 94:E7:11 XirkaDam Xirka Dama Persada PT @@ -31920,6 +32112,22 @@ 94:F7:AD JuniperN Juniper Networks 94:FA:E8 Shenzhen Shenzhen Eycom Technology Co., Ltd 94:FB:29 ZebraTec Zebra Technologies Inc. +94:FB:A7 IEEERegi IEEE Registration Authority +94:FB:A7:00:00:00/28 Reichert Reichert Inc. +94:FB:A7:10:00:00/28 InaxsysS Inaxsys Security Systems inc. +94:FB:A7:20:00:00/28 BeijingL Beijing Leja Tech co., Ltd. +94:FB:A7:30:00:00/28 GuangDon Guang Dong Takstar Electronic Co.,Ltd. +94:FB:A7:40:00:00/28 UoiTechn Uoi Technology Corporation +94:FB:A7:50:00:00/28 CavityEy Cavity Eye +94:FB:A7:60:00:00/28 Sercomm Sercomm Corporation. +94:FB:A7:70:00:00/28 AnvilGro Anvil Systems Group, Inc. +94:FB:A7:80:00:00/28 Silver-I Silver-I Co.,LTD. +94:FB:A7:90:00:00/28 Shanghai Shanghai Hyco Genyong Technology Co., Ltd. +94:FB:A7:A0:00:00/28 Elkron +94:FB:A7:B0:00:00/28 Shenzhen Shenzhen Golden Star Technology Ltd +94:FB:A7:C0:00:00/28 Solabora Solaborate Inc. +94:FB:A7:D0:00:00/28 Creotech Creotech Instruments S.A. +94:FB:A7:E0:00:00/28 SkyringS Skyring Smart Technologies(Shenzhen) Co., Ltd. 94:FB:B2 Shenzhen Shenzhen Gongjin Electronics Co.,Lt 94:FD:1D WhereWhe WhereWhen Corp 94:FD:2E Shanghai Shanghai Uniscope Technologies Co.,Ltd @@ -32079,6 +32287,8 @@ 98:7A:14 Microsof Microsoft Corporation 98:7B:F3 TexasIns Texas Instruments 98:7E:46 EmizonNe Emizon Networks Limited +98:7E:CA Inventus Inventus Power Eletronica do Brasil LTDA +98:80:EE SamsungE Samsung Electronics Co.,Ltd 98:82:17 Disrupti Disruptive Ltd 98:83:89 SamsungE Samsung Electronics Co.,Ltd 98:84:E3 TexasIns Texas Instruments @@ -32091,6 +32301,7 @@ 98:8B:AD Corintec Corintech Ltd. 98:8E:34 Zhejiang Zhejiang Boxsam Electronic Co.,Ltd 98:8E:4A NoxusBei Noxus(Beijing) Technology Co.,Ltd +98:8E:79 Qudelix Qudelix, Inc. 98:8E:D4 ItelMobi Itel Mobile Limited 98:8E:DD TEConnec TE Connectivity Limerick 98:90:80 Linkpowe Linkpower Network System Inc Ltd. @@ -32100,10 +32311,12 @@ 98:97:D1 MitraSta MitraStar Technology Corp. 98:9B:CB AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH 98:9C:57 HuaweiTe Huawei Technologies Co.,Ltd +98:9D:5D Technico Technicolor CH USA Inc. 98:9E:63 Apple Apple, Inc. 98:A4:04 Ericsson Ericsson AB 98:A4:0E Snap Snap, Inc. 98:A7:B0 Mcst Mcst Zao +98:A9:42 Guangzho Guangzhou Tozed Kangwei Intelligent Technology Co., LTD 98:AA:3C Willi-te Will i-tech Co., Ltd. 98:AA:D7 BlueWave Blue Wave Networking Co Ltd 98:AA:FC IEEERegi IEEE Registration Authority @@ -32140,6 +32353,7 @@ 98:C8:B8 vivoMobi vivo Mobile Communication Co., Ltd. 98:CA:33 Apple Apple, Inc. 98:CB:27 GaloreNe Galore Networks Pvt. Ltd. +98:CB:A4 Benchmar Benchmark Electronics 98:CC:4D Shenzhen Shenzhen mantunsci co., LTD 98:CD:B4 Virident Virident Systems, Inc. 98:CF:53 BbkEduca Bbk Educational Electronics Corp.,Ltd. @@ -32181,6 +32395,7 @@ 98:F4:AB Espressi Espressif Inc. 98:F5:37 zte zte corporation 98:F5:A9 Ohsung +98:F6:21 XiaomiCo Xiaomi Communications Co Ltd 98:F7:81 ARRISGro ARRIS Group, Inc. 98:F7:D7 ARRISGro ARRIS Group, Inc. 98:F8:C1 IDTTechn IDT Technology Limited @@ -32231,6 +32446,7 @@ 9C:14:63 Zhejiang Zhejiang Dahua Technology Co., Ltd. 9C:14:65 EdataEle Edata Elektronik San. ve Tic. A.Ş. 9C:18:74 NokiaDan Nokia Danmark A/S +9C:19:C2 Dongguan Dongguan Liesheng Electronic Co., Ltd. 9C:1C:12 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 9C:1D:36 HuaweiTe Huawei Technologies Co.,Ltd 9C:1D:58 TexasIns Texas Instruments @@ -32245,6 +32461,7 @@ 9C:28:EF HuaweiTe Huawei Technologies Co.,Ltd 9C:28:F7 XiaomiCo Xiaomi Communications Co Ltd 9C:29:3F Apple Apple, Inc. +9C:29:76 IntelCor Intel Corporate 9C:2A:70 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 9C:2A:83 SamsungE Samsung Electronics Co.,Ltd 9C:2D:CF ShishiTo Shishi Tongyun Technology(Chengdu)Co.,Ltd. @@ -32282,7 +32499,7 @@ 9C:43:1E:B0:00:00/28 JNLTechn JNL Technologies Inc 9C:43:1E:C0:00:00/28 SuZhouJi SuZhou Jinruiyang Information Technology CO.,LTD 9C:43:1E:D0:00:00/28 HKELEPHO HK ELEPHONE Communication Tech Co.,Limited -9C:43:1E:E0:00:00/28 MidasTec Midas Technology, Inc. dba Stem Audio / Phoenix Au +9C:43:1E:E0:00:00/28 PhoenixA Phoenix Audio Technologies 9C:44:3D ChengduX Chengdu Xuguang Technology Co, Ltd 9C:44:A6 SwiftTes SwiftTest, Inc. 9C:45:63 DIMEPSis DIMEP Sistemas @@ -32459,6 +32676,7 @@ 9C:E9:1C zte zte corporation 9C:E9:51 Shenzhen Shenzhen Sang Fei Consumer Communications Ltd., Co. 9C:EB:E8 BizLinkK BizLink (Kunshan) Co.,Ltd +9C:ED:FA EVUlutio EVUlution AG 9C:EF:D5 PandaWir Panda Wireless, Inc. 9C:F0:29 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 9C:F3:87 Apple Apple, Inc. @@ -32557,6 +32775,7 @@ A0:22:4E:E0:00:00/28 HunanYou Hunan Youmei Science&Technology Development Co.,Ltd. A0:23:1B TeleComp TeleComp R&D Corp. A0:23:9F Cisco Cisco Systems, Inc +A0:27:B6 SamsungE Samsung Electronics Co.,Ltd A0:28:33 IEEERegi IEEE Registration Authority A0:28:33:00:00:00/28 GERSYS GERSYS GmbH A0:28:33:10:00:00/28 Ordercub Ordercube GmbH @@ -32641,6 +32860,7 @@ A0:5D:E7 DIRECTV DIRECTV, Inc. A0:5E:6B MELPER MELPER Co., Ltd. A0:60:90 SamsungE Samsung Electronics Co.,Ltd +A0:62:60 Private A0:63:91 Netgear A0:64:8F AskeyCom Askey Computer Corp A0:65:18 VnptTech Vnpt Technology @@ -32693,6 +32913,7 @@ A0:98:ED Shandong Shandong Intelligent Optical Communication Development Co., Ltd. A0:99:9B Apple Apple, Inc. A0:9A:5A TimeDoma Time Domain +A0:9B:12 ChinaMob China Mobile IOT Company Limited A0:9B:BD TotalAvi Total Aviation Solutions Pty Ltd A0:9D:86 Alcatel- Alcatel-Lucent Shanghai Bell Co., Ltd A0:9D:91 SoundBri SoundBridge @@ -32786,6 +33007,7 @@ A0:DD:97 PolarLin PolarLink Technologies, Ltd A0:DD:E5 SHARP SHARP Corporation A0:DE:05 Irbis-T JSC "Irbis-T" +A0:DE:0F HuaweiDe Huawei Device Co., Ltd. A0:DF:15 HuaweiTe Huawei Technologies Co.,Ltd A0:E0:AF Cisco Cisco Systems, Inc A0:E2:01 AVTraceC AVTrace Ltd.(China) @@ -32944,6 +33166,7 @@ A4:4F:29:D0:00:00/28 Hallibur Halliburton A4:4F:29:E0:00:00/28 Neotech Neotech Systems Pvt. Ltd. A4:4F:29:F0:00:00/28 Private +A4:50:06 Shenzhen Shenzhen Huachuang Shidai Technologyco.,Ltd A4:50:46 XiaomiCo Xiaomi Communications Co Ltd A4:50:55 BuswareD Busware.De A4:51:6F Microsof Microsoft Mobile Oy @@ -33009,6 +33232,7 @@ A4:84:31 SamsungE Samsung Electronics Co.,Ltd A4:85:6B QElectro Q Electronics Ltd A4:86:AE QuectelW Quectel Wireless Solutions +A4:88:73 Cisco Cisco Systems, Inc A4:89:5B ArkInfos Ark Infosolutions Pvt Ltd A4:8C:C0 JLGIndus JLG Industries, Inc. A4:8C:DB Lenovo @@ -33018,6 +33242,7 @@ A4:91:B1 Technico Technicolor A4:92:CB Nokia A4:93:3F HuaweiTe Huawei Technologies Co.,Ltd +A4:93:40 BeijingS Beijing Supvan Information Technology Co.,Ltd. A4:93:4C Cisco Cisco Systems, Inc A4:94:26 Elgama-E Elgama-Elektronika Ltd. A4:97:5C VTechTel VTech Telecommunications Ltd. @@ -33062,6 +33287,7 @@ A4:BA:DB Dell Dell Inc. A4:BB:6D Dell Dell Inc. A4:BB:AF LimeInst Lime Instruments +A4:BD:C4 HuaweiTe Huawei Technologies Co.,Ltd A4:BE:2B HuaweiTe Huawei Technologies Co.,Ltd A4:BE:61 EutroVis EutroVision System, Inc. A4:BF:01 IntelCor Intel Corporate @@ -33165,6 +33391,7 @@ A4:FC:CE Security Security Expert Ltd. A8:01:6D Aiwa Aiwa Corporation A8:01:80 IMAGOTec IMAGO Technologies GmbH +A8:05:77 Netlist Netlist, Inc. A8:06:00 SamsungE Samsung Electronics Co.,Ltd A8:0C:0D Cisco Cisco Systems, Inc A8:0C:63 HuaweiTe Huawei Technologies Co.,Ltd @@ -33219,6 +33446,7 @@ A8:3F:A1:C0:00:00/28 Laonz Laonz Co.,Ltd A8:3F:A1:D0:00:00/28 Shenzhen Shenzhen BIO I/E Co.,Ltd A8:3F:A1:E0:00:00/28 Guangzho Guangzhou Navigateworx Technologies Co., Limited +A8:40:25 OxideCom Oxide Computer Company A8:40:41 DraginoT Dragino Technology Co., Limited A8:41:22 ChinaMob China Mobile (Hangzhou) Information Technology Co.,Ltd. A8:44:81 Nokia Nokia Corporation @@ -33361,6 +33589,7 @@ A8:E7:05 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD A8:E7:7D TexasIns Texas Instruments A8:E8:24 InimElec Inim Electronics S.R.L. +A8:E9:78 HuaweiDe Huawei Device Co., Ltd. A8:EE:C6 Muuselab Muuselabs NV/SA A8:EF:26 Tritonwa Tritonwave A8:F0:38 ShenZhen Shen Zhen Shi Jin Hua Tai Electronics Co.,Ltd @@ -33431,6 +33660,7 @@ AC:20:AA DMATEK DMATEK Co., Ltd. AC:22:05 CompalBr Compal Broadband Networks, Inc. AC:22:0B ASUSTekC ASUSTek COMPUTER INC. +AC:23:34 Infinixm Infinix mobility limited AC:23:3F Shenzhen Shenzhen Minew Technologies Co., Ltd. AC:29:3A Apple Apple, Inc. AC:2A:0C CsrZhuzh Csr Zhuzhou Institute Co.,Ltd. @@ -33450,6 +33680,7 @@ AC:3A:7A Roku Roku, Inc. AC:3B:77 Sagemcom Sagemcom Broadband SAS AC:3C:0B Apple Apple, Inc. +AC:3C:8E Flextron Flextronics Computing(Suzhou)Co.,Ltd. AC:3C:B4 Nilan Nilan A/S AC:3D:05 Instores Instorescreen Aisa AC:3D:75 Hangzhou Hangzhou Zhiway Technologies Co.,Ltd. @@ -33722,6 +33953,7 @@ B0:41:1D ITTIMTec ITTIM Technologies B0:41:6F Shenzhen Shenzhen Maxtang Computer Co.,Ltd B0:43:5D NuLEDs NuLEDs, Inc. +B0:45:02 HuaweiDe Huawei Device Co., Ltd. B0:45:15 mirafitn mira fitness,LLC. B0:45:19 TCTmobil TCT mobile ltd B0:45:45 YACOUBAu YACOUB Automation GmbH @@ -33745,6 +33977,7 @@ B0:5A:DA HewlettP Hewlett Packard B0:5B:1F ThermoFi Thermo Fisher Scientific S.P.A. B0:5B:67 HuaweiTe Huawei Technologies Co.,Ltd +B0:5C:DA HP HP Inc. B0:5C:E5 Nokia Nokia Corporation B0:61:C7 Ericsson Ericsson-LG Enterprise B0:65:63 Shanghai Shanghai Railway Communication Factory @@ -34074,6 +34307,7 @@ B4:74:9F AskeyCom Askey Computer Corp B4:75:0E BelkinIn Belkin International Inc. B4:77:48 Shenzhen Shenzhen Neoway Technology Co.,Ltd. +B4:79:47 Nutanix B4:79:A7 SamsungE Samsung Electro-Mechanics(Thailand) B4:79:C8 RuckusWi Ruckus Wireless B4:7A:F1 HewlettP Hewlett Packard Enterprise @@ -34100,6 +34334,7 @@ B4:9C:DF Apple Apple, Inc. B4:9D:0B Bq B4:9D:B4 AxionTec Axion Technologies Inc. +B4:9E:80 SichuanC Sichuan Changhong Electric Ltd. B4:9E:AC ImagikIn Imagik Int'l Corp B4:9E:E6 Shenzhen Shenzhen Technology Co Ltd B4:A2:EB IEEERegi IEEE Registration Authority @@ -34205,6 +34440,7 @@ B4:EE:B4 AskeyCom Askey Computer Corp B4:EE:D4 TexasIns Texas Instruments B4:EF:04 DAIHANSc DAIHAN Scientific Co., Ltd. +B4:EF:1C 360AITec 360 AI Technology Co.Ltd B4:EF:39 SamsungE Samsung Electronics Co.,Ltd B4:EF:FA Lemobile Lemobile Information Technology (Beijing) Co., Ltd. B4:F0:AB Apple Apple, Inc. @@ -34277,12 +34513,14 @@ B8:43:E4 Vlatacom B8:44:D9 Apple Apple, Inc. B8:47:C6 SanJetTe SanJet Technology Corp. +B8:48:AA EMMicroe EM Microelectronic B8:4D:EE Hisenseb Hisense broadband multimedia technology Co.,Ltd B8:4F:D5 Microsof Microsoft Corporation B8:50:01 ExtremeN Extreme Networks, Inc. B8:53:AC Apple Apple, Inc. B8:55:10 ZioncomE Zioncom Electronics (Shenzhen) Ltd. B8:56:BD Itt Itt Llc +B8:57:76 lignex1 B8:57:D8 SamsungE Samsung Electronics Co.,Ltd B8:58:10 Numera Numera, Inc. B8:59:9F Mellanox Mellanox Technologies, Inc. @@ -34320,6 +34558,7 @@ B8:7B:C5 Apple Apple, Inc. B8:7C:6F NXPChina NXP (China) Management Ltd. B8:7C:F2 ExtremeN Extreme Networks, Inc. +B8:80:4F TexasIns Texas Instruments B8:81:98 IntelCor Intel Corporate B8:83:03 HewlettP Hewlett Packard Enterprise B8:85:84 Dell Dell Inc. @@ -34453,6 +34692,7 @@ B8:EE:65 LiteonTe Liteon Technology Corporation B8:EE:79 YWireTec YWire Technologies, Inc. B8:EF:8B Shenzhen Shenzhen Cannice Technology Co.,Ltd +B8:F0:09 Espressi Espressif Inc. B8:F0:80 Sps Sps, Inc. B8:F1:2A Apple Apple, Inc. B8:F3:17 iSunSmas iSun Smasher Communications Private Limited @@ -34490,6 +34730,7 @@ BC:0F:9A D-LinkIn D-Link International BC:0F:A7 Ouster BC:12:5E BeijingW Beijing WisVideo INC. +BC:13:A8 Shenzhen Shenzhen YOUHUA Technology Co., Ltd BC:14:01 HitronTe Hitron Technologies. Inc BC:14:85 SamsungE Samsung Electronics Co.,Ltd BC:14:EF ITONTech ITON Technology Limited @@ -34509,6 +34750,7 @@ BC:25:F0 3DDispla 3D Display Technologies Co., Ltd. BC:26:1D HongKong Hong Kong Tecon Technology BC:26:43 Elprotro Elprotronic Inc. +BC:26:A1 FACTORYF FACTORY FIVE Corporation BC:26:C7 Cisco Cisco Systems, Inc BC:28:2C e-Smart e-Smart Systems Pvt. Ltd BC:28:46 NextBITC NextBIT Computing Pvt. Ltd. @@ -34526,6 +34768,7 @@ BC:30:7E WistronN Wistron Neweb Corporation BC:30:D9 Arcadyan Arcadyan Corporation BC:32:5F Zhejiang Zhejiang Dahua Technology Co., Ltd. +BC:33:AC SiliconL Silicon Laboratories BC:34:00 IEEERegi IEEE Registration Authority BC:34:00:00:00:00/28 Redvisio Redvision CCTV BC:34:00:10:00:00/28 IPLINKTe IPLINK Technology Corp @@ -34767,6 +35010,7 @@ C0:13:2B SichuanC Sichuan Changhong Electric Ltd. C0:14:3D HonHaiPr Hon Hai Precision Ind. Co.,Ltd. C0:14:B8 Nokia +C0:14:FE Cisco Cisco Systems, Inc C0:16:92 ChinaMob China Mobile Group Device Co.,Ltd. C0:17:4D SamsungE Samsung Electronics Co.,Ltd C0:18:85 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. @@ -34799,10 +35043,12 @@ C0:38:96 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. C0:38:F9 NokiaDan Nokia Danmark A/S C0:39:37 GreeElec Gree Electric Appliances, Inc. Of Zhuhai +C0:39:5A Zhejiang Zhejiang Dahua Technology Co., Ltd. C0:3B:8F MinicomD Minicom Digital Signage C0:3D:46 Shanghai Shanghai Sango Network Technology Co.,Ltd C0:3D:D9 MitraSta MitraStar Technology Corp. C0:3E:0F BSkyB BSkyB Ltd +C0:3E:BA Dell Dell Inc. C0:3F:0E Netgear C0:3F:2A Biscotti Biscotti, Inc. C0:3F:D5 Elitegro Elitegroup Computer Systems Co.,Ltd. @@ -34921,6 +35167,7 @@ C0:A8:F0 AdamsonE Adamson Systems Engineering C0:AA:68 OSASITec OSASI Technos Inc. C0:AC:54 Sagemcom Sagemcom Broadband SAS +C0:B1:01 zte zte corporation C0:B3:39 Comigo Comigo Ltd. C0:B3:57 YoshikiE Yoshiki Electronics Industry Ltd. C0:B4:7D HuaweiDe Huawei Device Co., Ltd. @@ -35184,6 +35431,7 @@ C4:98:5C HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD C4:98:78 Shanghai Shanghai Moaan Intelligent Technology Co.,Ltd C4:98:80 Apple Apple, Inc. +C4:98:86 QorvoUtr Qorvo Utrecht B.V. C4:9A:02 LGElectr LG Electronics (Mobile Communications) C4:9D:ED Microsof Microsoft Corporation C4:9E:41 G24Power G24 Power Limited @@ -35253,7 +35501,7 @@ C4:F1:D1 BeijingS Beijing Sogou Technology Development Co., Ltd. C4:F3:12 TexasIns Texas Instruments C4:F4:64 Spicaint Spica international -C4:F5:7C BrocadeC Brocade Communications Systems, Inc. +C4:F5:7C BrocadeC Brocade Communications Systems LLC C4:F5:A5 Kumalift Kumalift Co., Ltd. C4:F7:D5 Cisco Cisco Systems, Inc C4:F8:39 ActiaAut Actia Automotive @@ -35348,7 +35596,7 @@ C8:3D:97 Nokia Nokia Corporation C8:3D:D4 CyberTAN CyberTAN Technology Inc. C8:3D:DC XiaomiCo Xiaomi Communications Co Ltd -C8:3D:FC PioneerD Pioneer DJ Corporation +C8:3D:FC AlphaThe AlphaTheta Corporation C8:3E:99 TexasIns Texas Instruments C8:3E:A7 KUNBUS KUNBUS GmbH C8:3F:26 Microsof Microsoft Corporation @@ -35374,6 +35622,7 @@ C8:58:C0 IntelCor Intel Corporate C8:5A:9F zte zte corporation C8:5B:76 LCFCHeFe LCFC(HeFei) Electronics Technology co., ltd +C8:5B:A0 Shenzhen Shenzhen Qihu Intelligent Technology Company Limited C8:5D:38 HUMAX HUMAX Co., Ltd. C8:60:00 ASUSTekC ASUSTek COMPUTER INC. C8:63:14 IEEERegi IEEE Registration Authority @@ -35403,6 +35652,7 @@ C8:6C:87 ZyxelCom Zyxel Communications Corporation C8:6C:B6 Optcom Optcom Co., Ltd. C8:6F:1D Apple Apple, Inc. +C8:71:25 JohnsonO Johnson Outdoors Marine Electronics d/b/a Minnkota C8:72:48 Aplicom Aplicom Oy C8:73:24 SowCheng Sow Cheng Technology Co. Ltd. C8:75:5B Quantify Quantify Technology Pty. Ltd. @@ -35421,6 +35671,7 @@ C8:87:3B NetOptic Net Optics C8:8A:83 Dongguan Dongguan HuaHong Electronics Co.,Ltd C8:8B:47 Nolangro Nolangroup S.P.A con Socio Unico +C8:8B:E8 Masimo Masimo Corporation C8:8D:83 HuaweiTe Huawei Technologies Co.,Ltd C8:8E:D1 IEEERegi IEEE Registration Authority C8:8E:D1:00:00:00/28 Aisworld Aisworld Private Limited @@ -35576,6 +35827,7 @@ CC:09:C8 Imaqliq Imaqliq Ltd CC:0C:DA Miljovak Miljovakt AS CC:0D:EC CiscoSPV Cisco SPVTG +CC:0D:F2 Motorola Motorola Mobility LLC, a Lenovo Company CC:10:A3 BeijingN Beijing Nan Bao Technology Co., Ltd. CC:14:A6 YichunMy Yichun MyEnergy Domain, Inc CC:16:7E Cisco Cisco Systems, Inc @@ -35662,7 +35914,7 @@ CC:4B:73 AMPAKTec AMPAK Technology, Inc. CC:4B:FB Hellberg Hellberg Safety AB CC:4D:38 Carnegie Carnegie Technologies -CC:4E:24 BrocadeC Brocade Communications Systems, Inc. +CC:4E:24 BrocadeC Brocade Communications Systems LLC CC:4E:EC HUMAX HUMAX Co., Ltd. CC:50:0A Fiberhom Fiberhome Telecommunication Technologies Co.,LTD CC:50:1C KVHIndus KVH Industries, Inc. @@ -35736,6 +35988,7 @@ CC:99:16 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. CC:9E:00 Nintendo Nintendo Co., Ltd. CC:9E:A2 AmazonTe Amazon Technologies Inc. +CC:9E:CA HMDGloba HMD Global Oy CC:9F:35 Transbit Transbit Sp. z o.o. CC:9F:7A ChiunMai Chiun Mai Communication Systems, Inc CC:A0:E5 DZGMeter DZG Metering GmbH @@ -35767,6 +36020,13 @@ CC:BE:71 OptiLogi OptiLogix BV CC:C0:79 MurataMa Murata Manufacturing Co., Ltd. CC:C1:04 AppliedT Applied Technical Systems +CC:C2:61 IEEERegi IEEE Registration Authority +CC:C2:61:40:00:00/28 EDAGEngi EDAG Engineering GmbH +CC:C2:61:50:00:00/28 ViperDes Viper Design, LLC +CC:C2:61:60:00:00/28 Guardiar Guardiar USA +CC:C2:61:70:00:00/28 AbilityE Ability Enterprise Co., Ltd +CC:C2:61:C0:00:00/28 NortekSe Nortek Security & Control +CC:C2:61:D0:00:00/28 DspreadT Dspread Technology (Beijing) Inc. CC:C2:E0 Raisecom Raisecom Technology CO., LTD CC:C3:EA Motorola Motorola Mobility LLC, a Lenovo Company CC:C5:0A Shenzhen Shenzhen Dajiahao Technology Co.,Ltd @@ -35824,6 +36084,7 @@ CC:D8:11 AiconnTe Aiconn Technology Corporation CC:D8:1F MaipuCom Maipu Communication Technology Co.,Ltd. CC:D8:C1 Cisco Cisco Systems, Inc +CC:D9:AC IntelCor Intel Corporate CC:D9:E9 SCREngin SCR Engineers Ltd. CC:DC:55 Dragonch Dragonchip Limited CC:E0:C3 EXTENTec EXTEN Technologies, Inc. @@ -36011,6 +36272,7 @@ D0:76:50:D0:00:00/28 tecnotro tecnotron elekronik gmbh D0:76:50:E0:00:00/28 Revox Revox Inc. D0:76:50:F0:00:00/28 Private +D0:76:8F Calix Calix Inc. D0:76:E7 Tp-LinkT Tp-Link Technologies Co.,Ltd. D0:77:14 Motorola Motorola Mobility LLC, a Lenovo Company D0:7A:B5 HuaweiTe Huawei Technologies Co.,Ltd @@ -36142,6 +36404,7 @@ D0:EF:C1 HuaweiTe Huawei Technologies Co.,Ltd D0:F0:DB Ericsson D0:F2:7F SteadySe SteadyServ Technoligies, LLC +D0:F3:F5 HuaweiDe Huawei Device Co., Ltd. D0:F7:3B HelmutMa Helmut Mauell GmbH Werk Weida D0:F8:8C Motorola Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. D0:FA:1D Qihoo360 Qihoo 360 Technology Co.,Ltd @@ -36227,6 +36490,7 @@ D4:41:65 SichuanT Sichuan Tianyi Comheart Telecomco.,Ltd D4:43:A8 Changzho Changzhou Haojie Electric Co., Ltd. D4:45:E8 JiangxiH Jiangxi Hongpai Technology Co., Ltd. +D4:46:49 HuaweiTe Huawei Technologies Co.,Ltd D4:46:E1 Apple Apple, Inc. D4:4B:5E TaiyoYud Taiyo Yuden Co., Ltd. D4:4B:B6 Zhejiang Zhejiang Tmall Technology Co., Ltd. @@ -36266,7 +36530,7 @@ D4:63:FE Arcadyan Arcadyan Corporation D4:64:F7 ChengduU Chengdu Usee Digital Technology Co., Ltd D4:66:A8 RiedoNet Riedo Networks Ltd -D4:67:61 UnitedGu United Gulf Gate Co. +D4:67:61 XonTelTe XonTel Technology Co. D4:67:D3 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd D4:67:E7 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD D4:68:4D RuckusWi Ruckus Wireless @@ -36290,6 +36554,7 @@ D4:74:1B BeijingH Beijing HuaDa ZhiBao Electronic System Co.,Ltd. D4:76:EA zte zte corporation D4:77:2B NanjingZ Nanjing Ztlink Network Technology Co.,Ltd +D4:77:B2 NetixGlo Netix Global B.V. D4:78:56 Avaya Avaya Inc D4:78:9B Cisco Cisco Systems, Inc D4:79:C3 Camerone Cameronet GmbH & Co. KG @@ -36358,6 +36623,7 @@ D4:A9:28 GreenWav GreenWave Reality Inc D4:AA:FF MicroWor Micro World D4:AB:82 ARRISGro ARRIS Group, Inc. +D4:AB:CD HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD D4:AC:4E BODirS BODi rS, LLC D4:AD:2D Fiberhom Fiberhome Telecommunication Technologies Co.,LTD D4:AD:71 Cisco Cisco Systems, Inc @@ -36431,6 +36697,7 @@ D4:F5:EF HewlettP Hewlett Packard Enterprise D4:F6:3F Iea Iea S.R.L. D4:F7:86 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +D4:F8:29 Sagemcom Sagemcom Broadband SAS D4:F9:A1 HuaweiTe Huawei Technologies Co.,Ltd D4:FC:13 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD D8:00:4D Apple Apple, Inc. @@ -36462,7 +36729,7 @@ D8:1D:72 Apple Apple, Inc. D8:1E:DD Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd D8:1E:DE B&WGroup B&W Group Ltd -D8:1F:CC BrocadeC Brocade Communications Systems, Inc. +D8:1F:CC BrocadeC Brocade Communications Systems LLC D8:20:9F CubroAcr Cubro Acronet GesmbH D8:22:F4 AvnetSil Avnet Silica D8:24:77 Universa Universal Electric Corporation @@ -36487,6 +36754,7 @@ D8:32:5A Shenzhen Shenzhen YOUHUA Technology Co., Ltd D8:32:E3 XiaomiCo Xiaomi Communications Co Ltd D8:33:7F OfficeFA Office FA.com Co.,Ltd. +D8:34:EE StemAudi Stem Audio D8:37:BE Shenzhen Shenzhen Gongjin Electronics Co.,Lt D8:38:0D SHENZHEN SHENZHEN IP-COM Network Co.,Ltd D8:38:FC RuckusWi Ruckus Wireless @@ -36539,6 +36807,7 @@ D8:6C:02 HuaqinTe Huaqin Telecom Technology Co.,Ltd D8:6C:63 Google Google, Inc. D8:6C:E9 Sagemcom Sagemcom Broadband SAS +D8:71:4D TexasIns Texas Instruments D8:71:57 LenovoMo Lenovo Mobile Communication Technology Ltd. D8:74:95 zte zte corporation D8:75:33 Nokia Nokia Corporation @@ -36723,6 +36992,7 @@ DC:17:92 Captivat Captivate Network DC:1A:01 EcolivTe Ecoliv Technology ( Shenzhen ) Ltd. DC:1A:C5 vivoMobi vivo Mobile Communication Co., Ltd. +DC:1B:A1 IntelCor Intel Corporate DC:1D:9F UBtech U & B tech DC:1D:D4 Microste Microstep-MIS spol. s r.o. DC:1E:A3 Accensus Accensus LLC @@ -36792,6 +37062,7 @@ DC:4E:DE ShinyeiT Shinyei Technology Co., Ltd. DC:4E:F4 Shenzhen Shenzhen MTN Electronics CO., Ltd DC:4F:22 Espressi Espressif Inc. +DC:50:3A NanjingT Nanjing Ticom Tech Co., Ltd. DC:53:60 IntelCor Intel Corporate DC:53:7C CompalBr Compal Broadband Networks, Inc. DC:54:3D ItelMobi Itel Mobile Limited @@ -36820,6 +37091,7 @@ DC:71:44 SamsungE Samsung Electro Mechanics Co., Ltd. DC:71:96 IntelCor Intel Corporate DC:72:9B HuaweiTe Huawei Technologies Co.,Ltd +DC:73:85 HuaweiDe Huawei Device Co., Ltd. DC:74:A8 SamsungE Samsung Electronics Co.,Ltd DC:78:34 Logicom Logicom Sa DC:7B:94 Cisco Cisco Systems, Inc @@ -36863,6 +37135,7 @@ DC:B4:AC Flextron Flextronics Manufacturing(Zhuhai)Co.,Ltd. DC:B4:C4 Microsof Microsoft XCG DC:B8:08 ExtremeN Extreme Networks, Inc. +DC:BD:7A Guangzho Guangzhou Shiyuan Electronic Technology Company Limited DC:BE:7A Zhejiang Zhejiang Nurotron Biotechnology Co. DC:BF:90 HuizhouQ Huizhou Qiaoxing Telecommunication Industry Co.,Ltd. DC:BF:E9 Motorola Motorola Mobility LLC, a Lenovo Company @@ -36966,6 +37239,7 @@ E0:18:9F EMMicroe EM Microelectronic E0:19:1D HuaweiTe Huawei Technologies Co.,Ltd E0:19:54 zte zte corporation +E0:19:95 Nutanix E0:19:D8 BhTechno Bh Technologies E0:1A:EA AlliedTe Allied Telesis, Inc. E0:1C:41 ExtremeN Extreme Networks, Inc. @@ -37050,6 +37324,7 @@ E0:60:66 Sercomm Sercomm Corporation. E0:60:89 Cloudlea Cloudleaf, Inc. E0:61:B2 Hangzhou Hangzhou Zenointel Technology Co., Ltd +E0:62:34 TexasIns Texas Instruments E0:62:67 XiaomiCo Xiaomi Communications Co Ltd E0:62:90 JinanJov Jinan Jovision Science & Technology Co., Ltd. E0:63:DA Ubiquiti Ubiquiti Networks Inc. @@ -37141,6 +37416,7 @@ E0:BA:B4 Arrcus Arrcus, Inc E0:BB:9E SeikoEps Seiko Epson Corporation E0:BC:43 C2Micros C2 Microsystems, Inc. +E0:BE:03 Lite-OnN Lite-On Network Communication (Dongguan) Limited E0:C0:D1 CKTeleco CK Telecom (Shenzhen) Limited E0:C2:86 AisaiCom Aisai Communication Technology Co., Ltd. E0:C2:B7 Masimo Masimo Corporation @@ -37168,6 +37444,7 @@ E0:D1:73 Cisco Cisco Systems, Inc E0:D1:E6 Aliphdba Aliph dba Jawbone E0:D3:1A EQUESTec EQUES Technology Co., Limited +E0:D4:62 HuaweiDe Huawei Device Co., Ltd. E0:D4:E8 IntelCor Intel Corporate E0:D5:5E Giga-Byt Giga-Byte Technology Co.,Ltd. E0:D7:BA TexasIns Texas Instruments @@ -37262,11 +37539,13 @@ E4:37:D7 HenriDep Henri Depaepe S.A.S. E4:38:8C DigitalP Digital Products Limited E4:38:F2 Advantag Advantage Controls +E4:3A:65 MofiNetw MofiNetwork Inc E4:3A:6E Shenzhen Shenzhen Zeroone Technology CO.,LTD E4:3C:80 Universi University of Oklahoma E4:3E:D7 Arcadyan Arcadyan Corporation E4:3F:A2 WuxiDSPT Wuxi DSP Technologies Inc. E4:40:E2 SamsungE Samsung Electronics Co.,Ltd +E4:41:22 OnePlusT OnePlus Technology (Shenzhen) Co., Ltd E4:41:E6 OttecTec Ottec Technology GmbH E4:42:A6 IntelCor Intel Corporate E4:43:4B Dell Dell Inc. @@ -37615,6 +37894,7 @@ E8:9E:0C Private E8:9E:B4 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. E8:9F:EC ChengduK Chengdu Kt Electronic Hi-Tech Co.,Ltd +E8:A1:F8 zte zte corporation E8:A3:64 SignalPa Signal Path International / Peachtree Audio E8:A4:C1 DeepSeaE Deep Sea Electronics Ltd E8:A7:88 XiamenLe Xiamen Leelen Technology Co., Ltd @@ -37627,11 +37907,21 @@ E8:B2:AC Apple Apple, Inc. E8:B2:FE HUMAX HUMAX Co., Ltd. E8:B4:70 IEEERegi IEEE Registration Authority +E8:B4:70:00:00:00/28 DongGuan DongGuan Ramaxel Memory Technology +E8:B4:70:10:00:00/28 AutocomD Autocom Diagnostic Partner AB E8:B4:70:20:00:00/28 internet internet domain name system beijing engineering research center ltd +E8:B4:70:30:00:00/28 Webfleet Webfleet Solutions B.V. E8:B4:70:40:00:00/28 YawataEl Yawata Electric Industrial Co.,Ltd. +E8:B4:70:50:00:00/28 AlperiaF Alperia Fiber srl +E8:B4:70:60:00:00/28 Elcoma +E8:B4:70:70:00:00/28 TibitCom Tibit Communications +E8:B4:70:80:00:00/28 DEHNSE+ DEHN SE + Co KG E8:B4:70:90:00:00/28 MiltekIn Miltek Industries Pte Ltd E8:B4:70:A0:00:00/28 plc2Desi plc2 Design GmbH +E8:B4:70:B0:00:00/28 Digifocu Digifocus Technology Inc. E8:B4:70:C0:00:00/28 AndurilI Anduril Industries +E8:B4:70:D0:00:00/28 Medica Medica Corporation +E8:B4:70:E0:00:00/28 Unicacce Unicacces Groupe E8:B4:AE Shenzhen Shenzhen C&D Electronics Co.,Ltd E8:B4:C8 SamsungE Samsung Electronics Co.,Ltd E8:B5:41 zte zte corporation @@ -37710,6 +38000,7 @@ EA:60:76 CloudSim CloudSimple, Inc. EA:9F:B1 PhilipsI Philips International B.V. EA:B8:9B ThreadGr Thread Group, Inc. +EA:BC:04 G3Allian G3-PLC Alliance EA:BE:A7 Sonos Sonos, Inc. EA:DD:88 IEEEPES- IEEE PES-PSRC Working Group H3, PC37.237 EA:E0:D9 Berk-tek Berk-tek LLC @@ -37792,11 +38083,13 @@ EC:60:E0 Avi-OnLa Avi-On Labs EC:62:64 Global41 Global411 Internet Services, LLC EC:63:E5 ePBoardD ePBoard Design LLC +EC:63:ED HyundaiA Hyundai Autoever Corp. EC:64:E7 MOCACARE MOCACARE Corporation EC:65:CC Panasoni Panasonic Automotive Systems Company of America EC:66:D1 B&WGroup B&W Group LTD EC:68:81 PaloAlto Palo Alto Networks EC:6C:9F ChengduV Chengdu Volans Technology CO.,LTD +EC:6C:B5 zte zte corporation EC:6F:0B FADU FADU, Inc. EC:70:97 ARRISGro ARRIS Group, Inc. EC:71:DB Shenzhen Shenzhen Baichuan Digital Technology Co., Ltd. @@ -37984,6 +38277,7 @@ F0:29:29 Cisco Cisco Systems, Inc F0:2A:23 Creative Creative Next Design F0:2A:61 WaldoNet Waldo Networks, Inc. +F0:2E:51 Casa Casa Systems F0:2F:A7 HuaweiTe Huawei Technologies Co.,Ltd F0:2F:D8 Bi2-Visi Bi2-Vision F0:32:1A Mita-Tek Mita-Teknik A/S @@ -37999,6 +38293,7 @@ F0:3F:95 HuaweiTe Huawei Technologies Co.,Ltd F0:3F:F8 RLDrake R L Drake F0:40:7B Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +F0:41:C6 HeatTech Heat Tech Company, Ltd. F0:41:C8 IEEERegi IEEE Registration Authority F0:41:C8:00:00:00/28 LinpaAco Linpa Acoustic Technology Co.,Ltd F0:41:C8:10:00:00/28 DongGuan DongGuan Siyoto Electronics Co., Ltd @@ -38030,6 +38325,7 @@ F0:51:36 TCTmobil TCT mobile ltd F0:51:EA Fitbit Fitbit, Inc. F0:54:94 Honeywel Honeywell Connected Building +F0:55:01 HuaweiDe Huawei Device Co., Ltd. F0:58:49 CareView CareView Communications F0:5A:09 SamsungE Samsung Electronics Co.,Ltd F0:5B:7B SamsungE Samsung Electronics Co.,Ltd @@ -38130,6 +38426,7 @@ F0:AF:50 PhantomI Phantom Intelligence F0:AF:85 ARRISGro ARRIS Group, Inc. F0:B0:14 AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH +F0:B0:22 TOHOElec TOHO Electronics INC. F0:B0:52 RuckusWi Ruckus Wireless F0:B0:E7 Apple Apple, Inc. F0:B1:07 Ericsson Ericsson AB @@ -38321,6 +38618,7 @@ F4:63:49 Diffon Diffon Corporation F4:64:5D Toshiba F4:67:2D ShenZhen ShenZhen Topstar Technology Company +F4:69:42 AskeyCom Askey Computer Corp F4:6A:92 Shenzhen Shenzhen Fast Technologies Co.,Ltd F4:6A:BC Adonit Adonit Corp. Ltd. F4:6B:EF Sagemcom Sagemcom Broadband SAS @@ -38347,6 +38645,7 @@ F4:84:4C TexasIns Texas Instruments F4:85:C6 FDTTechn FDT Technologies F4:87:71 Infoblox +F4:87:C5 HuaweiDe Huawei Device Co., Ltd. F4:8B:32 XiaomiCo Xiaomi Communications Co Ltd F4:8C:50 IntelCor Intel Corporate F4:8C:EB D-LinkIn D-Link International @@ -38561,6 +38860,7 @@ F8:2E:DB RTW RTW GmbH & Co. KG F8:2F:08 MolexCMS Molex CMS F8:2F:5B eGauge eGauge Systems LLC +F8:2F:65 HuaweiDe Huawei Device Co., Ltd. F8:2F:6A ItelMobi Itel Mobile Limited F8:2F:A8 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. F8:30:02 TexasIns Texas Instruments @@ -38596,6 +38896,7 @@ F8:4F:AD HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD F8:50:1C TianjinG Tianjin Geneuo Technology Co.,Ltd F8:50:63 Verathon +F8:51:28 SimpliSa SimpliSafe F8:51:6D DenwaTec Denwa Technology Corp. F8:52:DF VNLEurop VNL Europe AB F8:54:AF ECITelec ECI Telecom Ltd. @@ -38620,6 +38921,8 @@ F8:66:D1 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. F8:66:F2 Cisco Cisco Systems, Inc F8:69:71 SeibuEle Seibu Electric Co., +F8:6B:D9 Cisco Cisco Systems, Inc +F8:6C:03 Shenzhen Shenzhen Teleone Technology Co., Ltd F8:6C:E1 TaicangT Taicang T&W Electronics F8:6E:CF Arcx Arcx Inc F8:6E:EE HuaweiTe Huawei Technologies Co.,Ltd @@ -38699,6 +39002,7 @@ F8:A9:DE Puissanc Puissance Plus F8:AA:8A AxviewTe Axview Technology (Shenzhen) Co.,Ltd F8:AB:05 Sagemcom Sagemcom Broadband SAS +F8:AC:65 IntelCor Intel Corporate F8:AC:6D Deltenna Deltenna Ltd F8:AD:CB HMDGloba HMD Global Oy F8:AE:27 JohnDeer John Deere Electronic Solutions @@ -38727,6 +39031,7 @@ F8:B7:97 NECPlatf NEC Platforms, Ltd. F8:B7:E2 Cisco Cisco Systems, Inc F8:BB:BF eero eero inc. +F8:BC:0E eero eero inc. F8:BC:12 Dell Dell Inc. F8:BC:41 Rosslare Rosslare Enterprises Limited F8:BE:0D A2UICT A2UICT Co.,Ltd. @@ -38777,6 +39082,7 @@ F8:E7:A0 vivoMobi vivo Mobile Communication Co., Ltd. F8:E7:B5 µTechTec µTech Tecnologia LTDA F8:E8:11 HuaweiTe Huawei Technologies Co.,Ltd +F8:E8:77 Harman/B Harman/Becker Automotive Systems GmbH F8:E9:03 D-LinkIn D-Link International F8:E9:4E Apple Apple, Inc. F8:E9:68 EgkerKft Egker Kft. @@ -38873,6 +39179,7 @@ FC:39:64 ItelMobi Itel Mobile Limited FC:3C:E9 Tsington Tsingtong Technologies Co, Ltd. FC:3D:93 Longchee Longcheer Telecommunication Limited +FC:3D:A5 Arcadyan Arcadyan Corporation FC:3F:7C HuaweiTe Huawei Technologies Co.,Ltd FC:3F:AB HenanLan Henan Lanxin Technology Co., Ltd FC:3F:DB HewlettP Hewlett Packard @@ -38901,6 +39208,7 @@ FC:5B:26 MikroBit MikroBits FC:5B:39 Cisco Cisco Systems, Inc FC:60:18 Zhejiang Zhejiang Kangtai Electric Co., Ltd. +FC:60:9B NewH3CTe New H3C Technologies Co., Ltd FC:61:98 NECPerso NEC Personal Products, Ltd FC:61:E9 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD FC:62:6E BeijingM Beijing MDC Telecom @@ -38914,6 +39222,7 @@ FC:6C:31 LXinstru LXinstruments GmbH FC:6D:C0 Bme Bme Corporation FC:6F:B7 ARRISGro ARRIS Group, Inc. +FC:71:FA TraneTec Trane Technologies FC:75:16 D-LinkIn D-Link International FC:75:E6 Handream Handreamnet FC:77:74 IntelCor Intel Corporate @@ -38968,6 +39277,7 @@ FC:A4:7A:C0:00:00/28 Shenzhen Shenzhen ALFEYE Technology CO.,Ltd FC:A4:7A:D0:00:00/28 Shenzhen Shenzhen Kuku Technology Co.,Ltd FC:A4:7A:E0:00:00/28 HefeiFei Hefei Feier Smart Science&Technology Co. Ltd +FC:A5:D0 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd FC:A6:21 SamsungE Samsung Electronics Co.,Ltd FC:A6:67 AmazonTe Amazon Technologies Inc. FC:A6:CD Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -38990,6 +39300,7 @@ FC:B6:D8 Apple Apple, Inc. FC:B7:F0 IdahoNat Idaho National Laboratory FC:BB:A1 Shenzhen Shenzhen Minicreate Technology Co.,Ltd +FC:BC:0E Zhejiang Zhejiang Cainiao Supply Chain Management Co., Ltd FC:BC:9C Vimar Vimar Spa FC:BC:D1 HuaweiTe Huawei Technologies Co.,Ltd FC:BD:67 AristaNe Arista Networks diff -Nru wireshark-3.2.2/NEWS wireshark-3.2.3/NEWS --- wireshark-3.2.2/NEWS 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/NEWS 2020-04-08 22:27:01.000000000 +0000 @@ -1,4 +1,4 @@ -Wireshark 3.2.2 Release Notes +Wireshark 3.2.3 Release Notes What is Wireshark? @@ -7,65 +7,66 @@ What’s New - Automatic updates were inadvertently disabled in the Wireshark 3.2.1 - 64-bit and 32-bit Windows installers. If you’re running Wireshark - 3.2.1 on Windows you will have to update to a later version manually. - Bug 16381[1] + Wireshark 3.2.0 to 3.2.2 might not update automatically on macOS in + some cases. If you’re running those versions on macOS you might have + to update to a later version manually. Bug 16416[1] Bug Fixes The following vulnerabilities have been fixed: - • wnpa-sec-2020-03[2] LTE RRC dissector memory leak. Bug 16341[3]. - - • wnpa-sec-2020-04[4] WiMax DLMAP dissector crash. Bug 16368[5]. - - • wnpa-sec-2020-05[6] EAP dissector crash. Bug 16397[7]. - - • wnpa-sec-2020-06[8] WireGuard dissector crash. Bug 16394[9]. + • wnpa-sec-2020-07[2] The BACapp dissector could crash. Bug + 16474[3]. CVE-2020-11647[4]. The following bugs have been fixed: - • Add (IETF) QUIC Dissector. Bug 13881[10]. + • Add (IETF) QUIC Dissector. Bug 13881[5]. + + • Rename profile name loses list selection. Bug 15966[6]. - • Support for CoAP over TCP and WebSockets (RFC 8323). Bug - 15910[11]. + • Dissector bug warning dissecting TLS Certificate Request with + many names. Bug 16202[7]. - • SMB IOCTL response packet with BUFFER_OVERFLOW status is - dissected improperly. Bug 16261[12]. + • Only ACKs, but no DATA frames are visible in -> TCP Stream Graph + -> Time Sequence (tcptrace). Bug 16281[8]. - • Wireshark fails to build with GCC-9. Bug 16319[13]. + • Copy>Description does not work properly for all tree items. Bug + 16323[9]. - • NVMe/TCP ICReq PDU Not Interpreted Correctly. Bug 16333[14]. + • Importing profiles in Windows - zip files fail and from directory + crashes Wireshark. Bug 16410[10]. - • ICMP: No response if ICMP reply packet has an ICMP checksum of - 0x0000. Bug 16334[15]. + • Packet List selection is gone when adding or removing a display + filter. Bug 16414[11]. - • Display filter parsing broken after upgrade from 3.0.7. Bug - 16336[16]. + • Check for updates, and auto-update, not working in 3.2.1. Bug + 16416[12]. - • IPv4 fragment offset value is incorrect in IPv4 header decode. - Bug 16344[17]. + • f5ethtrailer: TLS trailer creates incorrect CLIENT keylog + entries. Bug 16417[13]. - • RTCP frame length warning for SAT>IP APP packets. Bug 16345[18]. + • Buildbot crash output: randpkt-2020-03-04-18423.pcap. Bug + 16424[14]. - • RTP export to rtpdump file doesn’t work. Bug 16351[19]. + • File open dialog shows garbled time stamps. Bug 16429[15]. - • CFDP dissector skips a byte. Bug 16361[20]. + • RTCP Bye without optional reason reported as [Malformed Packet]. + Bug 16434[16]. - • ISAKMP: IKEv2 transforms and proposal have critical bit (BUG). - Bug 16364[21]. + • [oss-fuzz] #20732: Undefined-shift in dissect_rtcp. Bug + 16445[17]. - • No IPv4/IPv6 hosts in Resolved Addresses dialog. Bug 16366[22]. + • SOMEIP: SOME/IP-SD dissector fails to register SOME/IP ports, if + IPv6 is being used (BUG). Bug 16448[18]. - • Lack of Check for Updates option in the Windows GUI. Bug - 16381[23]. + • tshark logs: "…​could not be opened: Too many open files.". Bug + 16457[19]. - • LLDP dissector consumes all octets to the end of the TVB and eth - trailer dissector does not get called. Bug 16387[24]. + • Typo in About Wireshark > Keyboard Shortcuts > Unignore All + Displayed. Bug 16472[20]. - • LACP dissector consumes all octets to the end of the TVB and eth - trailer dissector does not get called. Bug 16388[25]. + • Buildbot crash output: randpkt-2020-04-02-31746.pcap. Bug + 16477[21]. New and Updated Features @@ -77,13 +78,13 @@ Updated Protocol Support - ARTNET, CFDP, CoAP, EAP, GTP, ICMP, ICMPv6, IPv4, ISAKMP, LACP, LLDP, - LTE RRC, NBAP, NVME-TCP, QUIC, RDM, RTCP, RTP, SMB, SOME/IP, TLS, - WiMax DLMAP, and WireGuard + AFS, BACapp, Bluetooth, CoAP, Diameter3GPP, F5 Ethernet trailer, GSM + RLC MAC, ISIS, ISIS CLV, ISIS HELLO, ISIS LSP, ISIS SNP, NAS 5GS, NR + RRC, pcap, QUIC, RPCAP, RTCP, SOME/IP-SD, TLS, and WSP New and Updated Capture File Support - There is no new or updated capture file support in this release. + pcap Getting Wireshark @@ -95,7 +96,7 @@ Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can - be found on the download page[26] on the Wireshark web site. + be found on the download page[22] on the Wireshark web site. File Locations @@ -109,47 +110,43 @@ The User’s Guide, manual pages and various other documentation can be found at https://www.wireshark.org/docs/ - Community support is available on Wireshark’s Q&A site[27] and on the + Community support is available on Wireshark’s Q&A site[23] and on the wireshark-users mailing list. Subscription information and archives - for all of Wireshark’s mailing lists can be found on the web site[28]. + for all of Wireshark’s mailing lists can be found on the web site[24]. - Bugs and feature requests can be reported on the bug tracker[29]. + Bugs and feature requests can be reported on the bug tracker[25]. Frequently Asked Questions - A complete FAQ is available on the Wireshark web site[30]. + A complete FAQ is available on the Wireshark web site[26]. - Last updated 2020-02-26 18:46:23 UTC + Last updated 2020-04-08 19:33:25 UTC References - 1. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16381 - 2. https://www.wireshark.org/security/wnpa-sec-2020-03 - 3. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16341 - 4. https://www.wireshark.org/security/wnpa-sec-2020-04 - 5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368 - 6. https://www.wireshark.org/security/wnpa-sec-2020-05 - 7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397 - 8. https://www.wireshark.org/security/wnpa-sec-2020-06 - 9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16394 - 10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13881 - 11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15910 - 12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16261 - 13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16319 - 14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16333 - 15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16334 - 16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16336 - 17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16344 - 18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16345 - 19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16351 - 20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16361 - 21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16364 - 22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16366 - 23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16381 - 24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16387 - 25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16388 - 26. https://www.wireshark.org/download.html#thirdparty - 27. https://ask.wireshark.org/ - 28. https://www.wireshark.org/lists/ - 29. https://bugs.wireshark.org/ - 30. https://www.wireshark.org/faq.html + 1. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16416 + 2. https://www.wireshark.org/security/wnpa-sec-2020-07 + 3. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16474 + 4. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11647 + 5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13881 + 6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15966 + 7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16202 + 8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16281 + 9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16323 + 10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16410 + 11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16414 + 12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16416 + 13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16417 + 14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16424 + 15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16429 + 16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16434 + 17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16445 + 18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16448 + 19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16457 + 20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16472 + 21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16477 + 22. https://www.wireshark.org/download.html#thirdparty + 23. https://ask.wireshark.org/ + 24. https://www.wireshark.org/lists/ + 25. https://bugs.wireshark.org/ + 26. https://www.wireshark.org/faq.html diff -Nru wireshark-3.2.2/packaging/macosx/osx-app.sh.in wireshark-3.2.3/packaging/macosx/osx-app.sh.in --- wireshark-3.2.2/packaging/macosx/osx-app.sh.in 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/packaging/macosx/osx-app.sh.in 2020-04-08 22:27:01.000000000 +0000 @@ -563,4 +563,11 @@ echo "Code signing not performed (no identity)" fi +# File permission sanity check. +if badperms=$( find "$bundle" ! -perm -0444 -exec ls -l "{}" + | grep . ) ; then + echo "Found files with restrictive permissions:" + echo "$badperms" + exit 1 +fi + exit 0 diff -Nru wireshark-3.2.2/packaging/nsis/CMakeLists.txt wireshark-3.2.3/packaging/nsis/CMakeLists.txt --- wireshark-3.2.2/packaging/nsis/CMakeLists.txt 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/packaging/nsis/CMakeLists.txt 2020-04-08 22:27:01.000000000 +0000 @@ -46,7 +46,7 @@ set (MMDBRESOLVE_EXE ${MAXMINDDB_FOUND}) # Must match ${EXTRA_INSTALLER_DIR}/Npcap-X.Y.Z.exe -set(NPCAP_PACKAGE_VERSION "0.9986") +set(NPCAP_PACKAGE_VERSION "0.9989") set(USBPCAP_PACKAGE_VERSION "1.5.3.0") diff -Nru wireshark-3.2.2/rawshark.c wireshark-3.2.3/rawshark.c --- wireshark-3.2.2/rawshark.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/rawshark.c 2020-04-08 22:27:01.000000000 +0000 @@ -893,7 +893,7 @@ #endif if (bytes_needed > WTAP_MAX_PACKET_SIZE_STANDARD) { *err = WTAP_ERR_BAD_FILE; - *err_info = g_strdup_printf("Bad packet length: %lu\n", + *err_info = g_strdup_printf("Bad packet length: %lu", (unsigned long) bytes_needed); return FALSE; } diff -Nru wireshark-3.2.2/services wireshark-3.2.3/services --- wireshark-3.2.2/services 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/services 2020-04-08 22:27:01.000000000 +0000 @@ -2569,7 +2569,7 @@ dialpad-voice2 2861/tcp/udp # Dialpad Voice 2 ttg-protocol 2862/tcp/udp # TTG Protocol sonardata 2863/tcp/udp # Sonar Data -astromed-main 2864/tcp/udp # main 5001 cmd +astronova-main 2864/tcp/udp # main 5001 cmd pit-vpn 2865/tcp/udp iwlistener 2866/tcp/udp esps-portal 2867/tcp/udp @@ -4773,6 +4773,7 @@ nim-vdrshell 6420/tcp/udp # NIM_VDRShell nim-wan 6421/tcp/udp # NIM_WAN pgbouncer 6432/tcp # PgBouncer +heliosd 6440/tcp # heliosd daemon tarp 6442/tcp # Transitory Application Request Protocol sun-sr-https 6443/tcp/udp # Service Registry Default HTTPS Domain sge-qmaster 6444/tcp/udp # Grid Engine Qmaster Service @@ -5452,6 +5453,7 @@ armcenterhttps 9295/tcp/udp # ARMCenter https Service vrace 9300/tcp/udp # Virtual Racing Service sphinxql 9306/tcp # Sphinx search server (MySQL listener) +sapms 9310/tcp # SAP Message Server sphinxapi 9312/tcp # Sphinx search server secure-ts 9318/tcp/udp # PKIX TimeStamp over TLS guibase 9321/tcp/udp diff -Nru wireshark-3.2.2/test/fixtures_ws.py wireshark-3.2.3/test/fixtures_ws.py --- wireshark-3.2.2/test/fixtures_ws.py 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/test/fixtures_ws.py 2020-04-08 22:27:01.000000000 +0000 @@ -137,11 +137,13 @@ @fixtures.fixture(scope='session') def wireshark_command(cmd_wireshark): - # Windows and macOS can always display the GUI. On Linux, headless mode is - # used, see QT_QPA_PLATFORM in the 'test_env' fixture. + # Windows can always display the GUI and macOS can if we're in a login session. + # On Linux, headless mode is used, see QT_QPA_PLATFORM in the 'test_env' fixture. + if sys.platform == 'darwin' and 'SECURITYSESSIONID' not in os.environ: + fixtures.skip('Wireshark GUI tests require loginwindow session') if sys.platform not in ('win32', 'darwin', 'linux'): if 'DISPLAY' not in os.environ: - fixtures.skip('Wireshark GUI tests requires DISPLAY') + fixtures.skip('Wireshark GUI tests require DISPLAY') return (cmd_wireshark, '-ogui.update.enabled:FALSE') diff -Nru wireshark-3.2.2/test/lua/field.lua wireshark-3.2.3/test/lua/field.lua --- wireshark-3.2.2/test/lua/field.lua 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/test/lua/field.lua 2020-04-08 22:27:01.000000000 +0000 @@ -59,6 +59,7 @@ test("Field.new-4",not pcall(makeField,"IP.SRC")) -- declare some field extractors +local f_frame_encap_type = Field.new("frame.encap_type") local f_frame_proto = Field.new("frame.protocols") local f_eth_src = Field.new("eth.src") local f_eth_dst = Field.new("eth.dst") @@ -138,6 +139,7 @@ test("FieldInfo.range-1", eth_src1 == eth_src2) test("FieldInfo.range-2", eth_src1 == eth_src3) test("FieldInfo.range-3",not pcall(setFieldInfo,fi_eth_src,"range",3)) + test("FieldInfo.range-4", tostring(f_frame_encap_type().range) == "") test("FieldInfo.generated-1", f_frame_proto().generated == true) test("FieldInfo.generated-2", eth_macs[2].generated == false) diff -Nru wireshark-3.2.2/tools/alpine-setup.sh wireshark-3.2.3/tools/alpine-setup.sh --- wireshark-3.2.2/tools/alpine-setup.sh 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/tools/alpine-setup.sh 2020-04-08 22:27:01.000000000 +0000 @@ -57,7 +57,6 @@ ADDITIONAL_LIST=" git \ - doxygen \ asciidoctor \ libssh-dev \ spandsp-dev \ diff -Nru wireshark-3.2.2/tools/bsd-setup.sh wireshark-3.2.3/tools/bsd-setup.sh --- wireshark-3.2.2/tools/bsd-setup.sh 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/tools/bsd-setup.sh 2020-04-08 22:27:01.000000000 +0000 @@ -49,7 +49,6 @@ gettext-tools \ snappy \ bcg729 \ - doxygen \ libssh \ libmaxminddb \ libsmi \ diff -Nru wireshark-3.2.2/tools/debian-setup.sh wireshark-3.2.3/tools/debian-setup.sh --- wireshark-3.2.2/tools/debian-setup.sh 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/tools/debian-setup.sh 2020-04-08 22:27:01.000000000 +0000 @@ -82,7 +82,6 @@ libminizip-dev \ git \ ninja-build \ - doxygen \ xsltproc \ libspeexdsp-dev" diff -Nru wireshark-3.2.2/tools/macos-setup-brew.sh wireshark-3.2.3/tools/macos-setup-brew.sh --- wireshark-3.2.2/tools/macos-setup-brew.sh 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/tools/macos-setup-brew.sh 2020-04-08 22:27:01.000000000 +0000 @@ -13,7 +13,7 @@ brew update #install some libs needed by Wireshark -brew install c-ares glib libgcrypt gnutls lua@5.1 cmake python nghttp2 snappy lz4 libxml2 ninja libmaxminddb doxygen libsmi spandsp brotli minizip zstd +brew install c-ares glib libgcrypt gnutls lua@5.1 cmake python nghttp2 snappy lz4 libxml2 ninja libmaxminddb libsmi spandsp brotli minizip zstd #install Qt5 brew install qt5 diff -Nru wireshark-3.2.2/tools/make-version.pl wireshark-3.2.3/tools/make-version.pl --- wireshark-3.2.2/tools/make-version.pl 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/tools/make-version.pl 2020-04-08 22:27:01.000000000 +0000 @@ -94,8 +94,8 @@ # Tarball produced by 'git archive' will have the $Format string # substituted due to the use of 'export-subst' in .gitattributes. - my $git_archive_commit = 'a3efece3d640743cd93978923ef039f9979d2b2e'; - my @git_refs = split(/, /, 'tag: wireshark-3.2.2, tag: v3.2.2'); + my $git_archive_commit = 'f39b50865a139cde907c68b1eda0471ae616d46c'; + my @git_refs = split(/, /, 'tag: wireshark-3.2.3, tag: v3.2.3'); if (substr($git_archive_commit, 0, 1) eq '$') { # If $Format is still present, then this is not a git archive. $git_archive_commit = undef; diff -Nru wireshark-3.2.2/tools/rpm-setup.sh wireshark-3.2.3/tools/rpm-setup.sh --- wireshark-3.2.2/tools/rpm-setup.sh 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/tools/rpm-setup.sh 2020-04-08 22:27:01.000000000 +0000 @@ -61,7 +61,6 @@ snappy-devel \ minizip-devel \ lz4 \ - doxygen \ libxml2-devel \ spandsp-devel \ systemd-devel \ diff -Nru wireshark-3.2.2/tools/win-setup.ps1 wireshark-3.2.3/tools/win-setup.ps1 --- wireshark-3.2.2/tools/win-setup.ps1 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/tools/win-setup.ps1 2020-04-08 22:27:01.000000000 +0000 @@ -69,8 +69,8 @@ # trouble instead of trying to catch exceptions everywhere. $ErrorActionPreference = "Stop" -$Win64CurrentTag = "2019-12-18" -$Win32CurrentTag = "2019-12-18" +$Win64CurrentTag = "2020-04-08" +$Win32CurrentTag = "2020-04-08" # Archive file / SHA256 $Win64Archives = @{ @@ -129,12 +129,12 @@ # Plain file downloads $Win32Files = @{ - "npcap-0.9986.exe" = "59e7edd7c98d076ca508f7aa536008a065e2f61366499476db4c87fbc82fd2e3"; + "npcap-0.9989.exe" = "0a9b48be46833b067671bbbb240f8536bd6abe655511e90e9f3186ac0e9b6975"; "USBPcapSetup-1.5.3.0.exe" = "1ef63c1f8ebd0d8b9a660cd875c03d42771b81bff5879673beb80ab2a1c3aa8d"; } $Win64Files = @{ - "npcap-0.9986.exe" = "59e7edd7c98d076ca508f7aa536008a065e2f61366499476db4c87fbc82fd2e3"; + "npcap-0.9989.exe" = "0a9b48be46833b067671bbbb240f8536bd6abe655511e90e9f3186ac0e9b6975"; "USBPcapSetup-1.5.3.0.exe" = "1ef63c1f8ebd0d8b9a660cd875c03d42771b81bff5879673beb80ab2a1c3aa8d"; } diff -Nru wireshark-3.2.2/.travis.yml wireshark-3.2.3/.travis.yml --- wireshark-3.2.2/.travis.yml 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/.travis.yml 2020-04-08 22:27:01.000000000 +0000 @@ -2,104 +2,59 @@ dist: bionic matrix: include: - - name: OSX (xcode10.3 clang-10.0.1) with PCAP + - name: OSX (xcode11.3 clang-11.0.0) os: osx - osx_image: xcode10.3 - compiler: clang - env: PCAP=ON - - name: OSX (xcode10.3 clang-10.0.1) without PCAP - os: osx - osx_image: xcode10.3 - compiler: clang - env: PCAP=OFF - - name: OSX (xcode11.2 clang-11.0.0) with PCAP - os: osx - osx_image: xcode11.2 - env: PCAP=ON - - name: OSX (xcode11.2 clang-11.0.0) without PCAP - os: osx - osx_image: xcode11.2 - env: PCAP=OFF - - name: Linux amd64 (gcc-8) with PCAP + osx_image: xcode11.3 + - name: Linux amd64 (gcc-9) os: linux addons: apt: update: true sources: - ubuntu-toolchain-r-test - packages: g++-8 + - sourceline: ppa:ubuntu-toolchain-r/test + packages: g++-9 env: - - CXX=g++-8 - - CC=gcc-8 - - PCAP=ON - - name: Linux arm64 (gcc-8) with PCAP + - CXX=g++-9 + - CC=gcc-9 + - name: Linux arm64 (gcc-8) os: linux arch: arm64 addons: apt: - update: true - sources: - - ubuntu-toolchain-r-test packages: g++-8 env: - CXX=g++-8 - CC=gcc-8 - - PCAP=ON - - name: Linux s390x (gcc-7) with PCAP + - name: Linux s390x (gcc-7) os: linux arch: s390x - env: - - PCAP=ON - - name: Linux ppc64le (gcc-7) with PCAP + - name: Linux ppc64le (gcc-7) os: linux arch: ppc64le - env: - - PCAP=ON - - name: Linux amd64 (gcc-8) without PCAP - os: linux - addons: - apt: - update: true - sources: - - ubuntu-toolchain-r-test - packages: g++-8 - env: - - CXX=g++-8 - - CC=gcc-8 - - PCAP=OFF - - name: Linux amd64 (clang) with PCAP + - name: Linux amd64 (clang) os: linux env: - CXX=clang++ - CC=clang - - PCAP=ON - - name: Linux arm64 (clang) with PCAP + - name: Linux arm64 (clang) os: linux arch: arm64 env: - CXX=clang++ - CC=clang - - PCAP=ON - - name: Linux s390x (clang) with PCAP + - name: Linux s390x (clang) os: linux arch: s390x env: - CXX=clang++ - CC=clang - - PCAP=ON - - name: Linux ppc64le (clang) with PCAP + - name: Linux ppc64le (clang) os: linux arch: ppc64le env: - CXX=clang++ - CC=clang - - PCAP=ON - - name: Linux amd64 (clang) without PCAP - os: linux - env: - - CXX=clang++ - - CC=clang - - PCAP=OFF - name: Windows (VS2017 x64) # Set a supported language, otherwise the Windows worker will not start. language: shell @@ -156,7 +111,7 @@ before_script: - mkdir build - cd build - - if [ "$TRAVIS_OS_NAME" != "windows" ]; then cmake -GNinja -DENABLE_PCAP=${PCAP} ..; fi + - if [ "$TRAVIS_OS_NAME" != "windows" ]; then cmake -GNinja ..; fi - if [ "$TRAVIS_OS_NAME" == "windows" ]; then cmake -A $PLATFORM ..; fi script: # Enable parallelism for msbuild too (since CMake 3.12; ninja does not need it) @@ -165,8 +120,7 @@ # Invoke ninja (Linux/macOS, --config is ignored) or msbuild (Windows) - cmake --build . --config RelWithDebInfo - cmake --build . --config RelWithDebInfo --target test-programs - - if [ "$PCAP" = "OFF" ]; then export PYTEST_ADDOPTS=--skip-missing-programs=dumpcap,rawshark; fi - - if [ "$TRAVIS_OS_NAME" == "linux" -a "$PCAP" = "ON" ]; then sudo setcap cap_net_raw,cap_net_admin+eip run/dumpcap; fi + - if [ "$TRAVIS_OS_NAME" == "linux" ]; then sudo setcap cap_net_raw,cap_net_admin+eip run/dumpcap; fi - pytest - cd .. before_cache: diff -Nru wireshark-3.2.2/tshark.c wireshark-3.2.3/tshark.c --- wireshark-3.2.2/tshark.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/tshark.c 2020-04-08 22:27:01.000000000 +0000 @@ -2279,6 +2279,7 @@ output_fields = NULL; clean_exit: + cf_close(&cfile); g_free(cf_name); destroy_print_stream(print_stream); g_free(output_file_name); @@ -2289,7 +2290,6 @@ free_filter_lists(); wtap_cleanup(); free_progdirs(); - cf_close(&cfile); dfilter_free(dfcode); return exit_status; } @@ -2646,11 +2646,7 @@ /* we start a new capture file, close the old one (if we had one before) */ if (cf->state != FILE_CLOSED) { - if (cf->provider.wth != NULL) { - wtap_close(cf->provider.wth); - cf->provider.wth = NULL; - } - cf->state = FILE_CLOSED; + cf_close(cf); } g_free(capture_opts->save_file); @@ -2869,21 +2865,13 @@ * do the required cleanup. */ void -capture_input_closed(capture_session *cap_session, gchar *msg) +capture_input_closed(capture_session *cap_session _U_, gchar *msg) { - capture_file *cf = cap_session->cf; - if (msg != NULL) fprintf(stderr, "tshark: %s\n", msg); report_counts(); - if (cf != NULL && cf->provider.wth != NULL) { - wtap_close(cf->provider.wth); - if (cf->is_tempfile) { - ws_unlink(cf->filename); - } - } #ifdef USE_BROKEN_G_MAIN_LOOP /*g_main_loop_quit(loop);*/ g_main_loop_quit(loop); @@ -4261,7 +4249,24 @@ void cf_close(capture_file *cf) { - g_free(cf->filename); + if (cf->state == FILE_CLOSED) + return; /* Nothing to do */ + + if (cf->provider.wth != NULL) { + wtap_close(cf->provider.wth); + cf->provider.wth = NULL; + } + /* We have no file open... */ + if (cf->filename != NULL) { + /* If it's a temporary file, remove it. */ + if (cf->is_tempfile) + ws_unlink(cf->filename); + g_free(cf->filename); + cf->filename = NULL; + } + + /* We have no file open. */ + cf->state = FILE_CLOSED; } cf_status_t @@ -4301,6 +4306,8 @@ cf->provider.prev_dis = NULL; cf->provider.prev_cap = NULL; + cf->state = FILE_READ_IN_PROGRESS; + /* Create new epan session for dissection. */ epan_free(cf->epan); cf->epan = tshark_epan_new(cf); diff -Nru wireshark-3.2.2/ui/capture_ui_utils.c wireshark-3.2.3/ui/capture_ui_utils.c --- wireshark-3.2.2/ui/capture_ui_utils.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/capture_ui_utils.c 2020-04-08 22:27:01.000000000 +0000 @@ -402,6 +402,9 @@ * We also can't assume it begins with "\Device\", either, as, on * Windows OT, WinPcap doesn't put "\Device\" in front of the name. * + * XXX - we don't support Windows OT any more; do we need to worry + * about this? + * * As I remember, we can't assume that the interface description * doesn't contain a colon, either; I think some do. * diff -Nru wireshark-3.2.2/ui/macosx/sparkle_bridge.h wireshark-3.2.3/ui/macosx/sparkle_bridge.h --- wireshark-3.2.2/ui/macosx/sparkle_bridge.h 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/macosx/sparkle_bridge.h 2020-04-08 22:27:01.000000000 +0000 @@ -22,6 +22,8 @@ void sparkle_software_update_check(void); +void sparkle_software_update_cleanup(void); + #endif // SPARKLE_BRIDGE_H /* diff -Nru wireshark-3.2.2/ui/macosx/sparkle_bridge.m wireshark-3.2.3/ui/macosx/sparkle_bridge.m --- wireshark-3.2.2/ui/macosx/sparkle_bridge.m 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/macosx/sparkle_bridge.m 2020-04-08 22:27:01.000000000 +0000 @@ -27,7 +27,21 @@ void sparkle_software_update_check(void) { - [[SUUpdater sharedUpdater] checkForUpdatesInBackground]; + [[SUUpdater sharedUpdater] checkForUpdates: [[NSApplication sharedApplication] delegate]]; +} + +// Sparkle requires NSApplicationWillTerminateNotification in order to +// properly update in the background. +// +// https://github.com/sparkle-project/Sparkle/issues/232 +// https://github.com/sparkle-project/Sparkle/issues/892 +// https://github.com/sparkle-project/Sparkle/issues/839 + +void sparkle_software_update_cleanup() +{ + [[NSNotificationCenter defaultCenter] + postNotificationName:@"NSApplicationWillTerminateNotification" + object:nil]; } /* diff -Nru wireshark-3.2.2/ui/qt/capture_file_dialog.cpp wireshark-3.2.3/ui/qt/capture_file_dialog.cpp --- wireshark-3.2.2/ui/qt/capture_file_dialog.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/capture_file_dialog.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -929,12 +929,12 @@ first_elapsed = "?"; if (ti_tm) { first_elapsed = QString("%1-%2-%3 %4:%5:%6") - .arg(ti_tm->tm_year + 1900, 4, QChar('0')) - .arg(ti_tm->tm_mon + 1, 2, QChar('0')) - .arg(ti_tm->tm_mday, 2, QChar('0')) - .arg(ti_tm->tm_hour, 2, QChar('0')) - .arg(ti_tm->tm_min, 2, QChar('0')) - .arg(ti_tm->tm_sec, 2, QChar('0')); + .arg(ti_tm->tm_year + 1900, 4, 10, QChar('0')) + .arg(ti_tm->tm_mon + 1, 2, 10, QChar('0')) + .arg(ti_tm->tm_mday, 2, 10, QChar('0')) + .arg(ti_tm->tm_hour, 2, 10, QChar('0')) + .arg(ti_tm->tm_min, 2, 10, QChar('0')) + .arg(ti_tm->tm_sec, 2, 10, QChar('0')); } } else { first_elapsed = tr("unknown"); @@ -953,13 +953,13 @@ // elapsed_time = (unsigned int)(stats.stop_time-stats.start_time); if (elapsed_time/86400) { - first_elapsed += QString("%1 days ").arg(elapsed_time/86400, 2, QChar('0')); + first_elapsed += QString("%1 days ").arg(elapsed_time/86400, 2, 10, QChar('0')); elapsed_time = elapsed_time % 86400; } first_elapsed += QString("%2:%3:%4") - .arg(elapsed_time%86400/3600, 2, QChar('0')) - .arg(elapsed_time%3600/60, 2, QChar('0')) - .arg(elapsed_time%60, 2, QChar('0')); + .arg(elapsed_time%86400/3600, 2, 10, QChar('0')) + .arg(elapsed_time%3600/60, 2, 10, QChar('0')) + .arg(elapsed_time%60, 2, 10, QChar('0')); } else { first_elapsed += tr("unknown"); } diff -Nru wireshark-3.2.2/ui/qt/capture_interfaces_dialog.cpp wireshark-3.2.3/ui/qt/capture_interfaces_dialog.cpp --- wireshark-3.2.2/ui/qt/capture_interfaces_dialog.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/capture_interfaces_dialog.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -430,8 +430,9 @@ link_row *linkr = new link_row(); data_link_info_t *data_link_info = gxx_list_data(data_link_info_t *, lt_entry); /* - * For link-layer types libpcap/WinPcap doesn't know about, the - * name will be "DLT n", and the description will be null. + * For link-layer types libpcap/WinPcap/Npcap doesn't know + * about, the name will be "DLT n", and the description will + * be null. * We mark those as unsupported, and don't allow them to be * used - capture filters won't work on them, for example. */ @@ -1290,6 +1291,7 @@ // ti->setSizeHint(index.column(), w->sizeHint()); // } } + w->setAutoFillBackground(true); return w; } diff -Nru wireshark-3.2.2/ui/qt/extcap_argument.cpp wireshark-3.2.3/ui/qt/extcap_argument.cpp --- wireshark-3.2.2/ui/qt/extcap_argument.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/extcap_argument.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -65,6 +65,7 @@ tsBox = new QDateTimeEdit(ts, parent); tsBox->setDisplayFormat(QLocale::system().dateTimeFormat()); tsBox->setCalendarPopup(true); + tsBox->setAutoFillBackground(true); if (_argument->tooltip != NULL) tsBox->setToolTip(QString().fromUtf8(_argument->tooltip)); diff -Nru wireshark-3.2.2/ui/qt/main_window_slots.cpp wireshark-3.2.3/ui/qt/main_window_slots.cpp --- wireshark-3.2.2/ui/qt/main_window_slots.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/main_window_slots.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -1921,9 +1921,9 @@ switch (selection_type) { case CopySelectedDescription: - if (finfo_selected && finfo_selected->rep - && strlen(finfo_selected->rep->representation) > 0) { - clip.append(finfo_selected->rep->representation); + if (proto_tree_->selectionModel()->hasSelection()) { + QModelIndex idx = proto_tree_->selectionModel()->selectedIndexes().first(); + clip = idx.data(Qt::DisplayRole).toString(); } break; case CopySelectedFieldName: diff -Nru wireshark-3.2.2/ui/qt/main_window.ui wireshark-3.2.3/ui/qt/main_window.ui --- wireshark-3.2.2/ui/qt/main_window.ui 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/main_window.ui 2020-04-08 22:27:01.000000000 +0000 @@ -1313,9 +1313,6 @@ As Plain &Text - - Ctrl+C - @@ -1506,10 +1503,10 @@ - Unignore All Displayed + U&nignore All Displayed - U&nignore all displayed packets + Unignore all displayed packets Ctrl+Alt+D diff -Nru wireshark-3.2.2/ui/qt/manage_interfaces_dialog.cpp wireshark-3.2.3/ui/qt/manage_interfaces_dialog.cpp --- wireshark-3.2.2/ui/qt/manage_interfaces_dialog.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/manage_interfaces_dialog.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -440,8 +440,9 @@ data_link_info = gxx_list_data(data_link_info_t *, lt_entry); linkr = new link_row; /* - * For link-layer types libpcap/WinPcap doesn't know about, the - * name will be "DLT n", and the description will be null. + * For link-layer types libpcap/WinPcap/Npcap doesn't know + * about, the name will be "DLT n", and the description will + * be null. * We mark those as unsupported, and don't allow them to be * used. */ diff -Nru wireshark-3.2.2/ui/qt/models/column_list_model.cpp wireshark-3.2.3/ui/qt/models/column_list_model.cpp --- wireshark-3.2.2/ui/qt/models/column_list_model.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/models/column_list_model.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -70,36 +70,41 @@ const QStyleOptionViewItem &option, const QModelIndex &index) const { + QWidget *editor = nullptr; + if (index.column() == ColumnListModel::COL_TYPE) { - QComboBox *editor = new QComboBox(parent); + QComboBox *cb_editor = new QComboBox(parent); for (int i = 0; i < NUM_COL_FMTS; i++) { - editor->addItem(col_format_desc(i), QVariant(i)); + cb_editor->addItem(col_format_desc(i), QVariant(i)); if (i == index.data().toInt()) - editor->setCurrentIndex(i); + cb_editor->setCurrentIndex(i); } - editor->setFrame(false); - - return editor; + cb_editor->setFrame(false); + editor = cb_editor; } else if (index.column() == ColumnListModel::COL_FIELDS) { - FieldFilterEdit * editor = new FieldFilterEdit(parent); - editor->setText(index.data().toString()); - return editor; + FieldFilterEdit * ff_editor = new FieldFilterEdit(parent); + ff_editor->setText(index.data().toString()); + editor = ff_editor; } else if (index.column() == ColumnListModel::COL_OCCURRENCE) { - SyntaxLineEdit * editor = new SyntaxLineEdit(parent); - connect(editor, &SyntaxLineEdit::textChanged, editor, &SyntaxLineEdit::checkInteger); - editor->setText(index.data().toString()); - return editor; + SyntaxLineEdit * sl_editor = new SyntaxLineEdit(parent); + connect(sl_editor, &SyntaxLineEdit::textChanged, sl_editor, &SyntaxLineEdit::checkInteger); + sl_editor->setText(index.data().toString()); + editor = sl_editor; } - return QStyledItemDelegate::createEditor(parent, option, index); + if (!editor) { + editor = QStyledItemDelegate::createEditor(parent, option, index); + } + editor->setAutoFillBackground(true); + return editor; } void ColumnTypeDelegate::setEditorData(QWidget *editor, diff -Nru wireshark-3.2.2/ui/qt/models/decode_as_delegate.cpp wireshark-3.2.3/ui/qt/models/decode_as_delegate.cpp --- wireshark-3.2.2/ui/qt/models/decode_as_delegate.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/models/decode_as_delegate.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -136,26 +136,27 @@ const QModelIndex &index) const { DecodeAsItem* item = indexToField(index); + QWidget *editor = nullptr; switch(index.column()) { case DecodeAsModel::colTable: { - QComboBox *editor = new QComboBox(parentWidget); + QComboBox *cb_editor = new QComboBox(parentWidget); QSet da_set; QList packet_list; QString table_ui_name; collectDAProtocols(da_set, packet_list); - editor->setSizeAdjustPolicy(QComboBox::AdjustToContents); + cb_editor->setSizeAdjustPolicy(QComboBox::AdjustToContents); //put the protocols from the packet first in the combo box foreach (table_ui_name, packet_list) { - editor->addItem(table_ui_name, table_ui_name); + cb_editor->addItem(table_ui_name, table_ui_name); } if (packet_list.count() > 0) { - editor->insertSeparator(packet_list.count()); + cb_editor->insertSeparator(packet_list.count()); } //put the rest of the protocols in the combo box @@ -163,20 +164,21 @@ std::sort(da_list.begin(), da_list.end()); foreach (table_ui_name, da_list) { - editor->addItem(table_ui_name, table_ui_name); + cb_editor->addItem(table_ui_name, table_ui_name); } //Make sure the combo box is at least as wide as the column QTreeView* parentTree = (QTreeView*)parent(); int protoColWidth = parentTree->columnWidth(index.column()); - if (protoColWidth > editor->size().width()) - editor->setFixedWidth(protoColWidth); + if (protoColWidth > cb_editor->size().width()) + cb_editor->setFixedWidth(protoColWidth); - return editor; + editor = cb_editor; + break; } case DecodeAsModel::colSelector: { - QComboBox *editor = NULL; + QComboBox *cb_editor = NULL; const gchar *proto_name = NULL; bool edt_present = cap_file_ && cap_file_->edt; gint8 curr_layer_num_saved = edt_present ? cap_file_->edt->pi.curr_layer_num : 0; @@ -200,17 +202,17 @@ if (entry->num_items > 1) { //only create a combobox if there is a choice of values, otherwise it looks funny - editor = new QComboBox(parentWidget); + cb_editor = new QComboBox(parentWidget); //Don't limit user to just what's in combo box - editor->setEditable(true); + cb_editor->setEditable(true); - editor->setSizeAdjustPolicy(QComboBox::AdjustToContents); + cb_editor->setSizeAdjustPolicy(QComboBox::AdjustToContents); //add the current value of the column const QString& current_value = index.model()->data(index, Qt::EditRole).toString(); if (!current_value.isEmpty()) - editor->addItem(current_value); + cb_editor->addItem(current_value); //get the value(s) from the packet for (uint ni = 0; ni < entry->num_items; ni++) { @@ -218,17 +220,17 @@ QString entryStr = DecodeAsModel::entryString(entry->table_name, entry->values[ni].build_values[0](&cap_file_->edt->pi)); //don't duplicate entries - if (editor->findText(entryStr) < 0) - editor->addItem(entryStr); + if (cb_editor->findText(entryStr) < 0) + cb_editor->addItem(entryStr); } } - editor->setCurrentIndex(entry->default_index_value); + cb_editor->setCurrentIndex(entry->default_index_value); //Make sure the combo box is at least as wide as the column QTreeView* parentTree = (QTreeView*)parent(); int protoColWidth = parentTree->columnWidth(index.column()); - if (protoColWidth > editor->size().width()) - editor->setFixedWidth(protoColWidth); + if (protoColWidth > cb_editor->size().width()) + cb_editor->setFixedWidth(protoColWidth); } } @@ -241,18 +243,20 @@ } //if there isn't a need for a combobox, just let user have a text box for direct edit - if (editor == NULL) - return QStyledItemDelegate::createEditor(parentWidget, option, index); - - return editor; + if (cb_editor) { + editor = cb_editor; + } else { + editor = QStyledItemDelegate::createEditor(parentWidget, option, index); + } + break; } case DecodeAsModel::colProtocol: { - QComboBox *editor = new QComboBox(parentWidget); + QComboBox *cb_editor = new QComboBox(parentWidget); QMap protocols; - editor->setSizeAdjustPolicy(QComboBox::AdjustToContents); + cb_editor->setSizeAdjustPolicy(QComboBox::AdjustToContents); for (GList *cur = decode_as_list; cur; cur = cur->next) { decode_as_t *entry = (decode_as_t *) cur->data; @@ -262,27 +266,31 @@ } } - editor->addItem(DECODE_AS_NONE); - editor->insertSeparator(editor->count()); + cb_editor->addItem(DECODE_AS_NONE); + cb_editor->insertSeparator(cb_editor->count()); //QMap already sorts the keys (protocols) alphabetically QMap::iterator protocol; for (protocol = protocols.begin(); protocol != protocols.end(); ++protocol) { - editor->addItem(protocol.key(), VariantPointer::asQVariant(protocol.value())); + cb_editor->addItem(protocol.key(), VariantPointer::asQVariant(protocol.value())); } //Make sure the combo box is at least as wide as the column QTreeView* parentTree = (QTreeView*)parent(); int protoColWidth = parentTree->columnWidth(index.column()); - if (protoColWidth > editor->size().width()) - editor->setFixedWidth(protoColWidth); + if (protoColWidth > cb_editor->size().width()) + cb_editor->setFixedWidth(protoColWidth); - return editor; + editor = cb_editor; + break; } } - return NULL; + if (editor) { + editor->setAutoFillBackground(true); + } + return editor; } void DecodeAsDelegate::setEditorData(QWidget *editor, const QModelIndex &index) const diff -Nru wireshark-3.2.2/ui/qt/models/filter_list_model.cpp wireshark-3.2.3/ui/qt/models/filter_list_model.cpp --- wireshark-3.2.2/ui/qt/models/filter_list_model.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/models/filter_list_model.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -224,7 +224,7 @@ { QString filename = (type_ == FilterListModel::Capture) ? CFILTER_FILE_NAME : DFILTER_FILE_NAME; - filename = QString("%1%2%3").arg(ProfileModel::activeProfilePath()).arg(QDir::separator()).arg(filename); + filename = QString("%1%2%3").arg(ProfileModel::activeProfilePath()).arg("/").arg(filename); QFile file(filename); if (! file.open(QIODevice::WriteOnly | QIODevice::Text)) diff -Nru wireshark-3.2.2/ui/qt/models/packet_list_model.cpp wireshark-3.2.3/ui/qt/models/packet_list_model.cpp --- wireshark-3.2.2/ui/qt/models/packet_list_model.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/models/packet_list_model.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -109,7 +109,6 @@ void PacketListModel::setCaptureFile(capture_file *cf) { cap_file_ = cf; - resetColumns(); } // Packet list records have no children (for now, at least). @@ -185,10 +184,11 @@ void PacketListModel::resetColumns() { if (cap_file_) { - emit beginResetModel(); PacketListRecord::resetColumns(&cap_file_->cinfo); - emit endResetModel(); } + + emit dataChanged(index(0, 0), index(rowCount() - 1, columnCount() - 1)); + emit headerDataChanged(Qt::Horizontal, 0, columnCount() - 1); } void PacketListModel::resetColorized() diff -Nru wireshark-3.2.2/ui/qt/models/pref_delegate.cpp wireshark-3.2.3/ui/qt/models/pref_delegate.cpp --- wireshark-3.2.2/ui/qt/models/pref_delegate.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/models/pref_delegate.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -42,8 +42,13 @@ case AdvancedPrefsModel::colValue: pref = indexToPref(index); WiresharkPreference * wspref = PreferenceManager::instance()->getPreference(pref); - if (wspref) - return wspref->editor(parent, option, index); + if (wspref) { + QWidget *editor = wspref->editor(parent, option, index); + if (editor) { + editor->setAutoFillBackground(true); + } + return editor; + } break; } diff -Nru wireshark-3.2.2/ui/qt/models/profile_model.cpp wireshark-3.2.3/ui/qt/models/profile_model.cpp --- wireshark-3.2.2/ui/qt/models/profile_model.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/models/profile_model.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -499,7 +499,7 @@ } else { profile_path = gchar_free_to_qstring(get_profiles_dir()); } - profile_path.append(QDir::separator()).append(prof->name); + profile_path.append("/").append(prof->name); return profile_path; } case PROF_STAT_NEW: @@ -950,7 +950,7 @@ foreach (QFileInfo finfo, files) { QString tempFile = finfo.absoluteFilePath(); - QString profileFile = profilePath + QDir::separator() + finfo.fileName(); + QString profileFile = profilePath + "/" + finfo.fileName(); if (! profile_files_.contains(finfo.fileName())) { @@ -1076,7 +1076,7 @@ return false; } - if (WireSharkZipHelper::zip(filename, files, gchar_free_to_qstring(get_profiles_dir()) + QDir::separator()) ) + if (WiresharkZipHelper::zip(filename, files, gchar_free_to_qstring(get_profiles_dir()) + "/") ) return true; return false; @@ -1096,9 +1096,9 @@ QString ProfileModel::cleanName(QString fileName) { - QStringList parts = fileName.split(QDir::separator()); + QStringList parts = fileName.split("/"); QString temp = parts[parts.count() - 1].replace(QRegExp("[" + QRegExp::escape(illegalCharacters()) + "]"), QString("_") ); - temp = parts.join(QDir::separator()); + temp = parts.join("/"); return temp; } @@ -1113,7 +1113,7 @@ int cnt = 0; if (dir.isValid()) { - WireSharkZipHelper::unzip(filename, dir.path(), &ProfileModel::acceptFile, &ProfileModel::cleanName); + WiresharkZipHelper::unzip(filename, dir.path(), &ProfileModel::acceptFile, &ProfileModel::cleanName); cnt = importProfilesFromDir(dir.path(), skippedCnt, true, result); } @@ -1138,13 +1138,15 @@ int entryCount = 0; foreach (QFileInfo fentry, entries) { - Q_ASSERT(fentry.fileName().length() > 0); + if (fentry.fileName().length() <= 0) + continue; + bool wasEmpty = true; bool success = false; entryCount++; - QString profilePath = profileDir.absolutePath() + QDir::separator() + fentry.fileName(); + QString profilePath = profileDir.absolutePath() + "/" + fentry.fileName(); QString tempPath = fentry.absoluteFilePath(); if (fentry.fileName().compare(DEFAULT_PROFILE, Qt::CaseInsensitive) == 0 || QFile::exists(profilePath)) diff -Nru wireshark-3.2.2/ui/qt/models/uat_delegate.cpp wireshark-3.2.3/ui/qt/models/uat_delegate.cpp --- wireshark-3.2.2/ui/qt/models/uat_delegate.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/models/uat_delegate.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -40,6 +40,7 @@ const QModelIndex &index) const { uat_field_t *field = indexToField(index); + QWidget *editor = nullptr; switch (field->mode) { case PT_TXTMOD_DIRECTORYNAME: @@ -47,13 +48,12 @@ QString filename_old = index.model()->data(index, Qt::EditRole).toString(); EditorFileDialog* fileDialog = new EditorFileDialog(index, EditorFileDialog::Directory, parent, QString(field->title), filename_old); - //Use signals to accept data from cell + // Use signals to accept data from cell connect(fileDialog, &EditorFileDialog::acceptEdit, this, &UatDelegate::applyFilename); + // Don't fall through and set setAutoFillBackground(true) return fileDialog; } - - //shouldn't happen - return 0; + break; case PT_TXTMOD_FILENAME: if (index.isValid()) { @@ -62,49 +62,47 @@ fileDialog->setOption(QFileDialog::DontConfirmOverwrite); - //Use signals to accept data from cell + // Use signals to accept data from cell connect(fileDialog, &EditorFileDialog::acceptEdit, this, &UatDelegate::applyFilename); + // Don't fall through and set setAutoFillBackground(true) return fileDialog; } - - //shouldn't happen - return 0; + break; case PT_TXTMOD_COLOR: if (index.isValid()) { QColor color(index.model()->data(index, Qt::DecorationRole).toString()); - QColorDialog * dialog = new QColorDialog(color, parent); - return dialog; + QColorDialog * colorDialog = new QColorDialog(color, parent); + // Don't fall through and set setAutoFillBackground(true) + return colorDialog; } - - //shouldn't happen - return 0; + break; case PT_TXTMOD_ENUM: { // Note: the string repr. is written, not the integer value. - QComboBox *editor = new QComboBox(parent); + QComboBox *cb_editor = new QComboBox(parent); const value_string *enum_vals = (const value_string *)field->fld_data; - for (int i = 0; enum_vals[i].strptr != NULL; i++) { - editor->addItem(enum_vals[i].strptr); + for (int i = 0; enum_vals[i].strptr != nullptr; i++) { + cb_editor->addItem(enum_vals[i].strptr); } - return editor; + editor = cb_editor; + break; } case PT_TXTMOD_STRING: // TODO add a live validator? Should SyntaxLineEdit be used? - return QStyledItemDelegate::createEditor(parent, option, index); + editor = QStyledItemDelegate::createEditor(parent, option, index); + break; case PT_TXTMOD_DISPLAY_FILTER: - { - DisplayFilterEdit *editor = new DisplayFilterEdit(parent); - return editor; - } + editor = new DisplayFilterEdit(parent); + break; + case PT_TXTMOD_PROTO_FIELD: - { - FieldFilterEdit *editor = new FieldFilterEdit(parent); - return editor; - } + editor = new FieldFilterEdit(parent); + break; + case PT_TXTMOD_HEXBYTES: { // Requires input of the form "ab cd ef" (with possibly no or a colon @@ -114,25 +112,29 @@ // QString types from QStyledItemDelegate are documented to return a // QLineEdit. Note that Qt returns a subclass from QLineEdit which // automatically adapts the width to the typed contents. - QLineEdit *editor = static_cast( + QLineEdit *le_editor = static_cast( QStyledItemDelegate::createEditor(parent, option, index)); - editor->setValidator(new QRegExpValidator(hexbytes_regex, editor)); - return editor; + le_editor->setValidator(new QRegExpValidator(hexbytes_regex, le_editor)); + editor = le_editor; + break; } case PT_TXTMOD_BOOL: - { // model will handle creating checkbox - return 0; - } + break; case PT_TXTMOD_NONE: - return 0; + break; default: g_assert_not_reached(); - return 0; + break; + } + + if (editor) { + editor->setAutoFillBackground(true); } + return editor; } void UatDelegate::setEditorData(QWidget *editor, const QModelIndex &index) const diff -Nru wireshark-3.2.2/ui/qt/packet_list.cpp wireshark-3.2.3/ui/qt/packet_list.cpp --- wireshark-3.2.2/ui/qt/packet_list.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/packet_list.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -1051,7 +1051,7 @@ prefs.num_cols = g_list_length(prefs.col_list); col_cleanup(&cf->cinfo); build_column_format_array(&cf->cinfo, prefs.num_cols, FALSE); - // call packet_list_model_->resetColumns() ? + resetColumns(); } // Column widths should @@ -1428,6 +1428,8 @@ void PacketList::setCaptureFile(capture_file *cf) { cap_file_ = cf; + packet_list_model_->setCaptureFile(cf); + packet_list_header_->setCaptureFile(cf); if (cf) { if (columns_changed_) { columnsChanged(); @@ -1437,8 +1439,6 @@ setColumnVisibility(); } } - packet_list_model_->setCaptureFile(cf); - packet_list_header_->setCaptureFile(cf); create_near_overlay_ = true; sortByColumn(-1, Qt::AscendingOrder); } diff -Nru wireshark-3.2.2/ui/qt/profile_dialog.cpp wireshark-3.2.3/ui/qt/profile_dialog.cpp --- wireshark-3.2.2/ui/qt/profile_dialog.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/profile_dialog.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -530,13 +530,13 @@ wsApp->helpTopicAction(HELP_CONFIG_PROFILES_DIALOG); } -void ProfileDialog::dataChanged(const QModelIndex &idx) +void ProfileDialog::dataChanged(const QModelIndex &) { pd_ui_->lineProfileFilter->setText(""); pd_ui_->cmbProfileTypes->setCurrentIndex(ProfileSortModel::AllProfiles); pd_ui_->profileTreeView->setFocus(); - if (! idx.isValid() && model_->lastSetRow() >= 0) + if (model_->lastSetRow() >= 0) { QModelIndex original = model_->index(model_->lastSetRow(), ProfileModel::COL_NAME); pd_ui_->profileTreeView->setCurrentIndex(sort_model_->mapFromSource(original)); @@ -656,7 +656,7 @@ int skipped = 0; QStringList import; - int count = model_->importProfilesFromDir(importDir.append(QDir::separator()), &skipped, false, &import); + int count = model_->importProfilesFromDir(importDir, &skipped, false, &import); finishImport(fi, count, skipped, import); } diff -Nru wireshark-3.2.2/ui/qt/proto_tree.cpp wireshark-3.2.3/ui/qt/proto_tree.cpp --- wireshark-3.2.2/ui/qt/proto_tree.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/proto_tree.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -123,9 +123,11 @@ if (send && send->property("selected_tree").isValid()) selected_tree = true; - QString clip = toString(); + QString clip; if (selected_tree && selectionModel()->hasSelection()) clip = toString(selectionModel()->selectedIndexes().first()); + else + clip = toString(); if (clip.length() > 0) wsApp->clipboard()->setText(clip); @@ -167,8 +169,7 @@ break; case ProtoTree::Description: - if (finfo.fieldInfo()->rep && strlen(finfo.fieldInfo()->rep->representation) > 0) - clip.append(finfo.fieldInfo()->rep->representation); + clip = idx.data(Qt::DisplayRole).toString(); break; case ProtoTree::Value: diff -Nru wireshark-3.2.2/ui/qt/tcp_stream_dialog.cpp wireshark-3.2.3/ui/qt/tcp_stream_dialog.cpp --- wireshark-3.2.2/ui/qt/tcp_stream_dialog.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/tcp_stream_dialog.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -57,10 +57,8 @@ const QRgb graph_color_1 = tango_sky_blue_5; const QRgb graph_color_2 = tango_butter_6; const QRgb graph_color_3 = tango_chameleon_5; -#if 0 // Deactivated due to function not implemented in v2 const QRgb graph_color_4 = tango_scarlet_red_4; const QRgb graph_color_5 = tango_scarlet_red_6; -#endif // Size of selectable packet points in the base graph const double pkt_point_size_ = 3.0; @@ -76,6 +74,23 @@ const QString time_s_label_ = QObject::tr("Time (s)"); const QString window_size_label_ = QObject::tr("Window Size (B)"); +QCPErrorBarsNotSelectable::QCPErrorBarsNotSelectable(QCPAxis *keyAxis, QCPAxis *valueAxis) : + QCPErrorBars(keyAxis, valueAxis) +{ +} + +QCPErrorBarsNotSelectable::~QCPErrorBarsNotSelectable() +{ +} + +double QCPErrorBarsNotSelectable::selectTest(const QPointF &pos, bool onlySelectable, QVariant *details) const +{ + Q_UNUSED(pos); + Q_UNUSED(onlySelectable); + Q_UNUSED(details); + return -1.0; +} + TCPStreamDialog::TCPStreamDialog(QWidget *parent, capture_file *cf, tcp_graph_type graph_type) : GeometryStateDialog(parent), ui(new Ui::TCPStreamDialog), @@ -84,21 +99,24 @@ ts_origin_conn_(true), seq_offset_(0), seq_origin_zero_(true), - title_(NULL), - base_graph_(NULL), - tput_graph_(NULL), - goodput_graph_(NULL), - seg_graph_(NULL), - ack_graph_(NULL), - sack_graph_(NULL), - sack2_graph_(NULL), - rwin_graph_(NULL), - dup_ack_graph_(NULL), - zero_win_graph_(NULL), - tracer_(NULL), + title_(nullptr), + base_graph_(nullptr), + tput_graph_(nullptr), + goodput_graph_(nullptr), + seg_graph_(nullptr), + seg_eb_(nullptr), + ack_graph_(nullptr), + sack_graph_(nullptr), + sack_eb_(nullptr), + sack2_graph_(nullptr), + sack2_eb_(nullptr), + rwin_graph_(nullptr), + dup_ack_graph_(nullptr), + zero_win_graph_(nullptr), + tracer_(nullptr), packet_num_(0), mouse_drags_(true), - rubber_band_(NULL), + rubber_band_(nullptr), graph_updater_(this), num_dsegs_(-1), num_acks_(-1), @@ -231,52 +249,63 @@ // Base Graph - enables selecting segments (both data and SACKs) base_graph_ = sp->addGraph(); base_graph_->setPen(QPen(QBrush(graph_color_1), pen_width)); + // Throughput Graph - rate of sent bytes tput_graph_ = sp->addGraph(sp->xAxis, sp->yAxis2); tput_graph_->setPen(QPen(QBrush(graph_color_2), pen_width)); tput_graph_->setLineStyle(QCPGraph::lsStepLeft); + // Goodput Graph - rate of ACKed bytes goodput_graph_ = sp->addGraph(sp->xAxis, sp->yAxis2); goodput_graph_->setPen(QPen(QBrush(graph_color_3), pen_width)); goodput_graph_->setLineStyle(QCPGraph::lsStepLeft); + // Seg Graph - displays forward data segments on tcptrace graph seg_graph_ = sp->addGraph(); seg_graph_->setLineStyle(QCPGraph::lsNone); seg_graph_->setScatterStyle(QCPScatterStyle(QCPScatterStyle::ssDot, Qt::transparent, 0)); -#if 0 // Deactivated due to function not implemented in v2 - seg_graph_->setErrorType(QCPGraph::etValue); - seg_graph_->setErrorPen(QPen(QBrush(graph_color_1), pen_width)); - seg_graph_->setErrorBarSkipSymbol(false); // draw error spine as single line - seg_graph_->setErrorBarSize(pkt_point_size_); -#endif + seg_eb_ = new QCPErrorBarsNotSelectable(sp->xAxis, sp->yAxis); + seg_eb_->setErrorType(QCPErrorBars::etValueError); + seg_eb_->setPen(QPen(QBrush(graph_color_1), pen_width)); + seg_eb_->setSymbolGap(0.0); // draw error spine as single line + seg_eb_->setWhiskerWidth(pkt_point_size_); + seg_eb_->removeFromLegend(); + seg_eb_->setDataPlottable(seg_graph_); + // Ack Graph - displays ack numbers from reverse packets ack_graph_ = sp->addGraph(); ack_graph_->setPen(QPen(QBrush(graph_color_2), pen_width)); ack_graph_->setLineStyle(QCPGraph::lsStepLeft); + // Sack Graph - displays highest number (most recent) SACK block sack_graph_ = sp->addGraph(); - sack_graph_->setScatterStyle(QCPScatterStyle(QCPScatterStyle::ssDot, Qt::transparent, 0)); -#if 0 // Deactivated due to function not implemented in v2 - sack_graph_->setErrorType(QCPGraph::etValue); sack_graph_->setLineStyle(QCPGraph::lsNone); - sack_graph_->setErrorPen(QPen(QBrush(graph_color_4), pen_width)); - sack_graph_->setErrorBarSkipSymbol(false); - sack_graph_->setErrorBarSize(0.0); -#endif - // RWin graph - displays upper extent of RWIN advertised on reverse packets + sack_graph_->setScatterStyle(QCPScatterStyle(QCPScatterStyle::ssDot, Qt::transparent, 0)); + sack_eb_ = new QCPErrorBarsNotSelectable(sp->xAxis, sp->yAxis); + sack_eb_->setErrorType(QCPErrorBars::etValueError); + sack_eb_->setPen(QPen(QBrush(graph_color_4), pen_width)); + sack_eb_->setSymbolGap(0.0); // draw error spine as single line + sack_eb_->setWhiskerWidth(0.0); + sack_eb_->removeFromLegend(); + sack_eb_->setDataPlottable(sack_graph_); + // Sack Graph 2 - displays subsequent SACK blocks sack2_graph_ = sp->addGraph(); sack2_graph_->setLineStyle(QCPGraph::lsNone); sack2_graph_->setScatterStyle(QCPScatterStyle(QCPScatterStyle::ssDot, Qt::transparent, 0)); -#if 0 // Deactivated due to function not implemented in v2 - sack2_graph_->setErrorType(QCPGraph::etValue); - sack2_graph_->setErrorPen(QPen(QBrush(graph_color_5), pen_width)); - sack2_graph_->setErrorBarSkipSymbol(false); - sack2_graph_->setErrorBarSize(0.0); -#endif + sack2_eb_ = new QCPErrorBarsNotSelectable(sp->xAxis, sp->yAxis); + sack2_eb_->setErrorType(QCPErrorBars::etValueError); + sack2_eb_->setPen(QPen(QBrush(graph_color_5), pen_width)); + sack2_eb_->setSymbolGap(0.0); // draw error spine as single line + sack2_eb_->setWhiskerWidth(0.0); + sack2_eb_->removeFromLegend(); + sack2_eb_->setDataPlottable(sack2_graph_); + + // RWin graph - displays upper extent of RWIN advertised on reverse packets rwin_graph_ = sp->addGraph(); rwin_graph_->setPen(QPen(QBrush(graph_color_3), pen_width)); rwin_graph_->setLineStyle(QCPGraph::lsStepLeft); + // Duplicate ACK Graph - displays duplicate ack ticks // QCustomPlot doesn't have QCPScatterStyle::ssTick so we have to make our own. int tick_len = 3; @@ -294,6 +323,7 @@ QCPScatterStyle da_ss = QCPScatterStyle(QCPScatterStyle::ssPixmap, graph_color_2, 0); da_ss.setPixmap(da_tick_pm); dup_ack_graph_->setScatterStyle(da_ss); + // Zero Window Graph - displays zero window crosses (x) zero_win_graph_ = sp->addGraph(); zero_win_graph_->setLineStyle(QCPGraph::lsNone); @@ -863,11 +893,12 @@ } base_graph_->setData(pkt_time, pkt_seqnums); ack_graph_->setData(ackrwin_time, ack); -#if 0 // Deactivated due to function not implemented in v2 - seg_graph_->setDataValueError(sb_time, sb_center, sb_span); - sack_graph_->setDataValueError(sack_time, sack_center, sack_span); - sack2_graph_->setDataValueError(sack2_time, sack2_center, sack2_span); -#endif + seg_graph_->setData(sb_time, sb_center); + seg_eb_->setData(sb_span); + sack_graph_->setData(sack_time, sack_center); + sack_eb_->setData(sack_span); + sack2_graph_->setData(sack2_time, sack2_center); + sack2_eb_->setData(sack2_span); rwin_graph_->setData(ackrwin_time, rwin); dup_ack_graph_->setData(dup_ack_time, dup_ack); zero_win_graph_->setData(zero_win_time, zero_win); diff -Nru wireshark-3.2.2/ui/qt/tcp_stream_dialog.h wireshark-3.2.3/ui/qt/tcp_stream_dialog.h --- wireshark-3.2.2/ui/qt/tcp_stream_dialog.h 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/tcp_stream_dialog.h 2020-04-08 22:27:01.000000000 +0000 @@ -29,8 +29,20 @@ namespace Ui { class TCPStreamDialog; +class QCPErrorBarsNotSelectable; } +class QCPErrorBarsNotSelectable : public QCPErrorBars +{ + Q_OBJECT + +public: + explicit QCPErrorBarsNotSelectable(QCPAxis *keyAxis, QCPAxis *valueAxis); + virtual ~QCPErrorBarsNotSelectable(); + + virtual double selectTest(const QPointF &pos, bool onlySelectable, QVariant *details = 0) const Q_DECL_OVERRIDE; +}; + class TCPStreamDialog : public GeometryStateDialog { Q_OBJECT @@ -68,9 +80,12 @@ QCPGraph *tput_graph_; QCPGraph *goodput_graph_; QCPGraph *seg_graph_; + QCPErrorBars *seg_eb_; QCPGraph *ack_graph_; QCPGraph *sack_graph_; + QCPErrorBars *sack_eb_; QCPGraph *sack2_graph_; + QCPErrorBars *sack2_eb_; QCPGraph *rwin_graph_; QCPGraph *dup_ack_graph_; QCPGraph *zero_win_graph_; diff -Nru wireshark-3.2.2/ui/qt/utils/wireshark_zip_helper.cpp wireshark-3.2.3/ui/qt/utils/wireshark_zip_helper.cpp --- wireshark-3.2.2/ui/qt/utils/wireshark_zip_helper.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/utils/wireshark_zip_helper.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -32,7 +32,7 @@ #include #include -bool WireSharkZipHelper::unzip(QString zipFile, QString directory, bool (*fileCheck)(QString, int), QString (*cleanName)(QString)) +bool WiresharkZipHelper::unzip(QString zipFile, QString directory, bool (*fileCheck)(QString, int), QString (*cleanName)(QString)) { unzFile uf = Q_NULLPTR; QFileInfo fi(zipFile); @@ -71,7 +71,7 @@ if (di.exists()) { - QString fullPath = di.path() + QDir::separator() + fileInZip; + QString fullPath = di.path() + "/" + fileInZip; QFileInfo fi(fullPath); QString dirPath = fi.absolutePath(); @@ -94,7 +94,7 @@ if (dirPath.length() == 0) continue; - fi = QFileInfo(dirPath + QDir::separator() + fi.fileName()); + fi = QFileInfo(dirPath + "/" + fi.fileName()); fullPath = fi.absoluteFilePath(); } if (fullPath.length() == 0) @@ -176,7 +176,7 @@ return dosDate << 16 | dosTime; } -void WireSharkZipHelper::addFileToZip(zipFile zf, QString filepath, QString fileInZip) +void WiresharkZipHelper::addFileToZip(zipFile zf, QString filepath, QString fileInZip) { QFileInfo fi(filepath); zip_fileinfo zi; @@ -217,7 +217,7 @@ zipCloseFileInZip(zf); } -bool WireSharkZipHelper::zip(QString fileName, QStringList files, QString relativeTo) +bool WiresharkZipHelper::zip(QString fileName, QStringList files, QString relativeTo) { QFileInfo fi(fileName); @@ -234,10 +234,10 @@ QString fileInZip = sf.absoluteFilePath(); fileInZip.replace(relativeTo, ""); /* Windows cannot open zip files, if the filenames starts with a separator */ - while (fileInZip.length() > 0 && fileInZip.startsWith(QDir::separator())) + while (fileInZip.length() > 0 && fileInZip.startsWith("/")) fileInZip = fileInZip.right(fileInZip.length() - 1); - WireSharkZipHelper::addFileToZip(zf, sf.absoluteFilePath(), fileInZip); + WiresharkZipHelper::addFileToZip(zf, sf.absoluteFilePath(), fileInZip); } diff -Nru wireshark-3.2.2/ui/qt/utils/wireshark_zip_helper.h wireshark-3.2.3/ui/qt/utils/wireshark_zip_helper.h --- wireshark-3.2.2/ui/qt/utils/wireshark_zip_helper.h 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/utils/wireshark_zip_helper.h 2020-04-08 22:27:01.000000000 +0000 @@ -20,7 +20,7 @@ #include "minizip/zip.h" -class WireSharkZipHelper +class WiresharkZipHelper { public: static bool zip(QString zipFile, QStringList files, QString relativeTo = QString()); diff -Nru wireshark-3.2.2/ui/qt/widgets/packet_list_header.cpp wireshark-3.2.3/ui/qt/widgets/packet_list_header.cpp --- wireshark-3.2.2/ui/qt/widgets/packet_list_header.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/widgets/packet_list_header.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -36,7 +36,7 @@ { setAcceptDrops(true); setSectionsMovable(true); - setStretchLastSection(true); + setStretchLastSection(false); setDefaultAlignment(Qt::AlignLeft|Qt::AlignVCenter); } diff -Nru wireshark-3.2.2/ui/qt/wireless_frame.cpp wireshark-3.2.3/ui/qt/wireless_frame.cpp --- wireshark-3.2.2/ui/qt/wireless_frame.cpp 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/wireless_frame.cpp 2020-04-08 22:27:01.000000000 +0000 @@ -50,7 +50,7 @@ ui->helperToolButton->hide(); - if (ws80211_init() == 0) { + if (ws80211_init() == WS80211_INIT_OK) { ui->stackedWidget->setEnabled(true); ui->stackedWidget->setCurrentWidget(ui->interfacePage); diff -Nru wireshark-3.2.2/ui/qt/wireshark_de.ts wireshark-3.2.3/ui/qt/wireshark_de.ts --- wireshark-3.2.2/ui/qt/wireshark_de.ts 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/wireshark_de.ts 2020-04-08 22:27:01.000000000 +0000 @@ -6583,8 +6583,9 @@ Alle angezeigten Pakete ignorieren - Unignore All Displayed - Alle angezeigte Pakete nicht mehr ignorieren + U&nignore All Displayed + Unignore All Displayed + Alle angezeigte Pakete nicht mehr ignorieren Set/Unset Time Reference @@ -7569,8 +7570,9 @@ Markier&ung bei allen angezeigten Paketen entfernen - U&nignore all displayed packets - Alle angezeigte Pakete nicht mehr ig&norieren + Unignore all displayed packets + U&nignore all displayed packets + Alle angezeigte Pakete nicht mehr ig&norieren All VoIP Calls diff -Nru wireshark-3.2.2/ui/qt/wireshark_en.ts wireshark-3.2.3/ui/qt/wireshark_en.ts --- wireshark-3.2.2/ui/qt/wireshark_en.ts 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/wireshark_en.ts 2020-04-08 22:27:01.000000000 +0000 @@ -6524,10 +6524,6 @@ - Unignore All Displayed - - - Set/Unset Time Reference @@ -7104,6 +7100,14 @@ + U&nignore All Displayed + + + + Unignore all displayed packets + + + Time Shift… @@ -7510,10 +7514,6 @@ - U&nignore all displayed packets - - - All VoIP Calls diff -Nru wireshark-3.2.2/ui/qt/wireshark_es.ts wireshark-3.2.3/ui/qt/wireshark_es.ts --- wireshark-3.2.2/ui/qt/wireshark_es.ts 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/wireshark_es.ts 2020-04-08 22:27:01.000000000 +0000 @@ -6487,7 +6487,8 @@ - Unignore All Displayed + U&nignore All Displayed + Unignore All Displayed @@ -7473,7 +7474,8 @@ - U&nignore all displayed packets + Unignore all displayed packets + U&nignore all displayed packets diff -Nru wireshark-3.2.2/ui/qt/wireshark_fr.ts wireshark-3.2.3/ui/qt/wireshark_fr.ts --- wireshark-3.2.2/ui/qt/wireshark_fr.ts 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/wireshark_fr.ts 2020-04-08 22:27:01.000000000 +0000 @@ -6545,8 +6545,9 @@ Ignorer tous les paquets affichés - Unignore All Displayed - Ne plus ignorer tous les affichés + U&nignore All Displayed + Unignore All Displayed + Ne plus ignorer tous les affichés Set/Unset Time Reference @@ -7531,7 +7532,8 @@ - U&nignore all displayed packets + Unignore all displayed packets + U&nignore all displayed packets diff -Nru wireshark-3.2.2/ui/qt/wireshark_it.ts wireshark-3.2.3/ui/qt/wireshark_it.ts --- wireshark-3.2.2/ui/qt/wireshark_it.ts 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/wireshark_it.ts 2020-04-08 22:27:01.000000000 +0000 @@ -6583,8 +6583,9 @@ Ignora tutti i pacchetti visualizzati - Unignore All Displayed - Considera tutti i visualizzati + U&nignore All Displayed + Unignore All Displayed + Considera tutti i visualizzati Set/Unset Time Reference @@ -7569,8 +7570,9 @@ Rim&uovi la selezione da tutti i visualizzati - U&nignore all displayed packets - Co&nsidera tutti i pacchetti visualizzati + Unignore all displayed packets + U&nignore all displayed packets + Co&nsidera tutti i pacchetti visualizzati All VoIP Calls diff -Nru wireshark-3.2.2/ui/qt/wireshark_ja_JP.ts wireshark-3.2.3/ui/qt/wireshark_ja_JP.ts --- wireshark-3.2.2/ui/qt/wireshark_ja_JP.ts 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/wireshark_ja_JP.ts 2020-04-08 22:27:01.000000000 +0000 @@ -2636,8 +2636,8 @@ %Ln File(s) in Set %1 File%2 in Set - - + + セット内の %Ln ファイル @@ -2645,34 +2645,34 @@ FilesetEntryModel Open this capture file - + このキャプチャファイルを開く Filename - ファイル名 + ファイル名 Created - + 作成日 Modified - + 修正日 Size - サイズ + サイズ FilterAction Selected - 選択済み + 選択済み Not Selected - 選択されていません + 選択されていません @@ -2705,7 +2705,7 @@ Open - + 開く New capture filter @@ -2726,7 +2726,7 @@ Filter Buttons Preferences… - + フィルタボタン設定… Label: @@ -2734,7 +2734,7 @@ Enter a description for the filter button - + フィルタボタンの記述を入力 Filter: @@ -2742,87 +2742,87 @@ Enter a filter expression to be applied - + 適用されるフィルタ書式を入力 Comment: - + コメント: Enter a comment for the filter button - + フィルタボタンのコメントを入力 Missing label. - + 見つからないラベル Missing filter expression. - + 見つからないフィルタ書式 Invalid filter expression. - + 無効なフィルタ式 FilterExpressionToolBar Filter Button Preferences... - フィルタボタン設定… + フィルタボタン設定… Edit - 編集 + 編集 Disable - + 無効 Remove - + 削除 FilterListModel Filter Name - + フィルタ名 Filter Expression - + フィルタ式 FindLineEdit Textual Find - + テキストで検索 Regular Expression Find - + 正規表現で検索 FirewallRulesDialog Create rules for - + …に対してルールを作成 Inbound - + 入力 Deny - + 否定 Firewall ACL Rules - + ファイアウォール ACL ルール Copy @@ -2830,170 +2830,170 @@ IPv4 source address. - + IPv4 送信元アドレス IPv4 destination address. - + IPv4 宛先アドレス Source port. - + 送信元ポート Destination port. - + 宛先ポート IPv4 source address and port. - + IPv4 送信元アドレスとポート IPv4 destination address and port. - + IPv4 宛先アドレスとポート MAC source address. - + 送信元MACアドレス MAC destination address. - + 宛先MACアドレス Text file (*.txt);;All Files ( - + テキストファイル (*.txt);;すべてのファイル ( Warning - 警告 + 警告 Unable to save %1 - %1を保存できません + %1 を保存できません FolderListModel "File" dialogs - + "ファイル" ダイアログ capture files - + キャプチャファイル Temp - + 一時的 untitled capture files - + 名称未設定キャプチャファイル Personal configuration - + 個人設定 dfilters, preferences, ethers, - + dfilters, preferences, ethers, Global configuration - + グローバル設定 dfilters, preferences, manuf, - + dfilters, preferences, manuf, System - + システム ethers, ipxnets - + ethers, ipxnets Program - + プログラム program files - + プログラムファイル Personal Plugins - + 個人プラグイン binary plugins - + バイナリプラグイン Global Plugins - + グローバルプラグイン Personal Lua Plugins - + 個人Luaプラグイン lua scripts - + luaスクリプト Global Lua Plugins - + グローバルLuaプラグイン Extcap Plugins search path - + Extcapプラグイン検索パス Personal Extcap path - + 個人Extcapパス Global Extcap path - + グローバルExtcapパス MaxMind DB path - + MaxMind DB パス MaxMind DB database search path - + MaxMind DB データベース検索パス MIB/PIB path - + MIB/PIB パス SMI MIB/PIB search path - + SMI MIB/PIB 検索パス macOS Extras - + macOS エキストラ Extra macOS packages - + エキストラ macOS パッケージ Name - 名前 + 名前 Location - + 場所 Typical Files - + 典型的なファイル @@ -3012,6 +3012,18 @@ Save as... として保存 + + %Ln client pkt(s), + + %Ln クライアントパケット, + + + + %Ln server pkt(s), + + %Ln サーバーパケット, + + ASCII ASCII形式 @@ -3034,7 +3046,7 @@ UTF-16 - UTF-16形式 + UTF-16形式 YAML @@ -3046,7 +3058,7 @@ Back - + 戻る Packet %1. @@ -3054,8 +3066,8 @@ %Ln <span style="color: %1; background-color:%2">client</span> pkt(s), - - + + %Ln <span style="color: %1; background-color:%2">クライアント</span> パケット, @@ -3076,7 +3088,7 @@ Regex Find: - + 正規表現検索: Save Stream Content As @@ -3104,13 +3116,13 @@ %Ln total sub stream(s). - - + + %Ln 全サブストリーム Entire conversation (%1) - + 全体の対話 (%1) Follow %1 Stream (%2) @@ -3122,7 +3134,7 @@ [Stream output truncated] - + [ストリーム出力が切り詰められました] A transport or network layer header is needed. @@ -3149,7 +3161,7 @@ Show and save data as Show data as - + としてデータを表示して保存する Stream @@ -3157,7 +3169,7 @@ Substream - + サブストリーム Find: @@ -3188,11 +3200,11 @@ System Default - + システム デフォルト Solid - + Solid Sample ignored packet text @@ -3204,19 +3216,19 @@ Sample active selected item - + アクティブな選択済み項目サンプル Style: - + スタイル: Gradient - + 勾配 Sample inactive selected item - + 非アクティブな選択済み項目サンプル Sample "Follow Stream" client text @@ -3237,7 +3249,7 @@ Sample warning filter Sample deprecated filter - + 非推奨フィルタのサンプル Font @@ -3486,7 +3498,7 @@ Clear all graphs. - + すべてのグラフをクリア Mouse @@ -3728,7 +3740,7 @@ I/O Graphs - + 入出力グラフ Copy @@ -3736,7 +3748,7 @@ Copy graphs from another profile. - + 別のプロファイルからグラフをコピーします 1 ms @@ -3744,7 +3756,7 @@ 5 ms - 100ミリ秒 {5 ?} + 5ミリ秒 10 ms @@ -3756,19 +3768,19 @@ Wireshark I/O Graphs: %1 - + Wireshark入出力グラフ: %1 Filtered packets - + フィルタされたパケット All Packets - + すべてのパケット TCP Errors - + TCPエラー Hover over the graph for details. @@ -3999,7 +4011,7 @@ Please select an IAX2 packet. - + IAX2パケットを選んでください G: Go to packet, N: Next problem packet @@ -4151,11 +4163,11 @@ ExportPDU - + エキスポートPDU Payload - ペイロード + ペイロード Maximum frame length: @@ -4167,15 +4179,15 @@ The text file has no offset - + テキストファイルにはオフセットがありません None - なし + なし The format in which to parse timestamps in the text file (e.g. %H:%M:%S.). Format specifiers are based on strptime(3) - + テキストファイルのタイムスタンプを解析する形式(例 %H:%M:%S) 形式の仕様はstrptime(3)に基づきます Encapsulation Type: @@ -4291,7 +4303,7 @@ The maximum size of the frames to write to the import capture file (max 256kiB) - + インポートするキャプチャファイルへ書き込む最大のフレームサイズ(最大256kB) Import From Hex Dump @@ -4322,186 +4334,186 @@ InterfaceFrame Frame - フレーム + フレーム No interfaces found - + インターフェースが見つかりません Wired - + 有線 AirPCAP - + AirPCAP Pipe - + パイプ STDIN - + 標準入力 Bluetooth - + Bluetooth Wireless - + 無線 Dial-Up - + ダイヤルアップ USB - + USB External Capture - + 外部キャプチャ Virtual - + 仮想 Remote interfaces - + リモートインターフェース Show hidden interfaces - + 非表示のインターフェースを表示 External capture interfaces disabled. - + 外部のキャプチャインターフェース無効化 Interfaces not loaded (due to preference). Go to Capture - + (設定により)インタフェースがロードされませんでした。キャプチャへ移動 You don't have permission to capture. You can <a href="file://%1">install ChmodBPF to fix this</a>. - + キャプチャする許可がありません。<a href="file://%1">ChmodBPF をインストールすることでこれを修正できます</a>。 Start capture - + キャプチャ開始 InterfaceSortFilterModel No interfaces to be displayed. %1 interfaces hidden. - + インターフェースは表示されません。 %1 インターフェース非表示 InterfaceToolbar Frame - フレーム + フレーム Select interface - + インターフェースを選択 Interface - インターフェース + インターフェース InterfaceToolbarLineEdit Apply changes - 変更を適用 + 変更を適用 InterfaceTreeModel No Interfaces found. - + インターフェースが見つかりません Show - 表示 + 表示 Friendly Name - + フレンドリ名 Interface Name - + インターフェース名 Local Pipe Path - + ローカルパイプパス Comment - コメント + コメント Link-Layer Header - + リンク層ヘッダ Promiscuous - プロミスキャス + プロミスキャス Snaplen (B) - キャプチャ長(バイト) + キャプチャ長(バイト) Buffer (MB) - バッファ(メガバイト) + バッファ(メガバイト) Monitor Mode - モニタモード + モニタモード Capture Filter - キャプチャフィルタ + キャプチャフィルタ Addresses - アドレス + アドレス Address - アドレス + アドレス Extcap interface: %1 - + Extcap インターフェース: %1 No addresses - + アドレスなし No capture filter - + キャプチャフィルタなし Capture filter - キャプチャフィルタ + キャプチャフィルタ LBMLBTRMTransportDialog LBT-RM Transport Statistics - + LBT-RMトランスポート統計 Sources @@ -4786,7 +4798,7 @@ LBMLBTRUTransportDialog LBT-RU Transport Statistics - + LBT-RUトランスポート統計 Sources @@ -5347,27 +5359,27 @@ Packet List settings: - + パケット一覧設定: Show packet separator - + パケットの仕切りを表示 Show column definition in column context menu - + 列コンテキストメニューで列定義を表示 Status Bar settings: - + ステータスバー設定: Show selected packet number - + 選択したパケット番号を表示 Show file load time - + ファイル読込時間を表示 @@ -5479,11 +5491,11 @@ <html><head/><body><p>Switch the direction of the connection (view the opposite flow).</p></body></html> - <html><head/><body><p>接続の向きを切り替えます (反対側のフローを表示します)</p></body></html> + <html><head/><body><p>接続の向きを切り替えます (反対側のフローを表示します)</p></body></html> Switch Direction - + 向きを切替 Reset Graph @@ -5663,11 +5675,11 @@ Switch direction (swap between UL and DL) - + 向きを切替(ULとDLを入替) D - D + D Time @@ -5687,7 +5699,7 @@ Save As - として保存 + として保存 %1 %2 (%3s seq %4 len %5) @@ -5715,23 +5727,23 @@ Portable Document Format (*.pdf) - PDF形式 (*.pdf) + PDF形式 (*.pdf) Portable Network Graphics (*.png) - PNG形式 (*.png) + PNG形式 (*.png) Windows Bitmap (*.bmp) - + Windowsビットマップ形式 (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG形式 (*.jpeg *.jpg) + JPEG形式 (*.jpeg *.jpg) Save Graph As - としてグラフを保存 + としてグラフを保存 @@ -5817,23 +5829,23 @@ Profile: %1 - + プロファイル: %1 Import - インポート + インポート from zip file - + zipファイルより from directory - + ディレクトリより Export - エクスポート + エクスポート Delete @@ -5872,21 +5884,21 @@ %Ln byte(s) , %1 bytes - - + + %Ln バイト Byte %1 - + %1 バイト Bytes %1-%2 - + %1-%2 バイト Selected Packet: %1 %2 - + 選択されたパケット: %1 %2 Packets: %1 %4 Displayed: %2 (%3%) @@ -5895,7 +5907,7 @@ %1 Selected: %2 (%3%) - + %1 選択済: %2 (%3%) %1 Marked: %2 (%3%) @@ -5912,7 +5924,7 @@ %1 Comments: %2 - + %1 コメント: %2 %1 Load time: %2:%3.%4 @@ -5936,11 +5948,11 @@ selected personal profile - + 選択された個人プロファイル all personal profiles - + すべての個人プロファイル Packets: %1 @@ -6265,7 +6277,7 @@ Export TLS Session Keys… - + TLSセッション鍵をエクスポート… List Files @@ -6313,23 +6325,23 @@ As &CSV… - + CSVとして…(&C) As "C" &Arrays… - + C言語配列として(&A) As P&SML XML… - + PSML XMLとして(&S) As P&DML XML… - + PSML XMLとして(&D) As &JSON… - + JSONとして(&J) Description @@ -6357,7 +6369,7 @@ Interface Toolbars - + インターフェースツールバー Colorize Conversation @@ -6369,7 +6381,7 @@ Additional Toolbars - + 追加のツールバー Conversation Filter @@ -6377,7 +6389,7 @@ Osmux - + Osmux &Tools @@ -6410,27 +6422,27 @@ Next Packet In History - + ヒストリの次のパケット Go to the next packet in your selection history - + 選択ヒストリの次のパケットへ移動します Previous Packet In History - + ヒストリの前のパケット Go to the previous packet in your selection history - + 選択したヒストリの前のパケットへ移動します Collapse Subtrees - + サブツリーを閉じる Collapse the current packet detail - + 現在のパケット詳細を閉じます Go to Packet… @@ -6511,7 +6523,7 @@ &Mark/Unmark Packet(s) &Mark/Unmark Packet - + パケットをマーク/マーク解除(&M) Mark All Displayed @@ -6544,7 +6556,7 @@ &Ignore/Unignore Packet(s) &Ignore/Unignore Packet - + パケットを無視/無視を解除(&I) Ignore All Displayed @@ -6555,8 +6567,9 @@ すべての表示されたパケットを無視します - Unignore All Displayed - すべての表示されたパケットの無視を解除 + U&nignore All Displayed + Unignore All Displayed + すべての表示されたパケットの無視を解除 Set/Unset Time Reference @@ -6600,15 +6613,15 @@ Delete All Packet Comments - + すべてのパケットコメントを削除 Remove all packet comments in the capture file - + キャプチャファイルにあるすべてのパケットを削除します &Configuration Profiles… - + 設定プロファイル(&C)… Configuration profiles @@ -6676,7 +6689,7 @@ TLS Stream - + TLS ストリーム HTTP Stream @@ -6684,11 +6697,11 @@ HTTP/2 Stream - + HTTP/2 ストリーム QUIC Stream - + QUIC ストリーム Time Sequence (tcptrace) @@ -6844,7 +6857,7 @@ Osmux packet counts - + Osmux パケット数 RTSP packet counts @@ -6932,11 +6945,11 @@ &Conversations - + 対話(&C) &Endpoints - + 終端(&E) Shrink the main window text @@ -6948,11 +6961,11 @@ Reset Layout - + レイアウトをリセット Reset appearance layout to default size - + 外観のレイアウトをデフォルトのサイズにリセットします Show each conversation hash table @@ -7004,11 +7017,11 @@ Display Filter &Expression… - + 表示フィルタ式(&E) Display Filter Expression… - + 表示フィルタ式... No GSM statistics registered @@ -7036,7 +7049,7 @@ Go to &Linked Packet - + リンクされたパケットへ移動(&L) UDP Multicast Streams @@ -7060,19 +7073,19 @@ Firewall ACL Rules - + ファイアウォール ACL ルール Create firewall ACL rules - + ファイアウォール ACL ルールを作成します &Full Screen - + フルスクリーン(&F) Credentials - 証明書 + 証明書 &Options… @@ -7092,15 +7105,15 @@ As Plain &Text - + プレインテキストとして(&T) As &CSV - + CSVとして(&C) As &YAML - + YAMLとして(&Y) All Visible Items @@ -7128,11 +7141,11 @@ Mark or unmark each selected packet - + 各々の選択されたパケットをマーク/マーク解除します Ignore or unignore each selected packet - + 各々の選択されたパケットを無視/無視を解除します Time Shift… @@ -7148,7 +7161,7 @@ TCP throughput - + TCP スループット TCP Stream @@ -7160,11 +7173,11 @@ Request Sequences - + リクエストシーケンス HTTP Request Sequences - + HTTPリクエストシーケンス Decode &As… @@ -7416,15 +7429,15 @@ &Conversation Hash Tables - + 対話ハッシュ表(&C) &Dissector Tables - + ダイセクター表(&D) &Supported Protocols - + サポートされたプロトコル(&S) MAP Summary @@ -7436,7 +7449,7 @@ RLC &Graph - + RLCグラフ(&G) &Coloring Rules… @@ -7453,7 +7466,7 @@ IA&X2 Stream Analysis - + IAX2ストリーム分析(&X) Enabled Protocols… @@ -7486,63 +7499,64 @@ Open &Recent - + 最近使ったファイルを開く(&R) Name Resol&ution - + 名前解決(&u) Service &Response Time - + サービス応答時間(&R) &RTP - + &RTP S&CTP - + S&CTP &ANSI - + &ANSI &GSM - + &GSM &LTE - + &LTE &MTP3 - + &MTP3 &Open - + 開く(&O) &Quit - + 終了(&Q) &Close - + 閉じる(&C) Display &Filters… - + 表示フィルタ(&F)… &Unmark All Displayed - + 表示されているものすべてをマーク解除(&U) - U&nignore all displayed packets - + Unignore all displayed packets + U&nignore all displayed packets + すべての表示されたパケットの無視を解除します(&n) All VoIP Calls @@ -7571,7 +7585,7 @@ Show Packet in New &Window - 新規ウインドウでパケットを表示(&W) + 新規ウインドウでパケットを表示(&W) Show this packet in a separate window. @@ -7583,7 +7597,7 @@ Auto Scroll in Li&ve Capture - 生のキャプチャを自動スクロール(&v) + キャプチャ中に自動スクロール(&v) Automatically scroll to the last packet during a live capture. @@ -7765,7 +7779,7 @@ Unable to drop files during capture. - + キャプチャ中にファイルをドロップできません Do you want to stop the capture and save the captured packets%1? @@ -7777,7 +7791,7 @@ Save before Continue - + 続ける前に保存 Stop and Save @@ -7786,26 +7800,26 @@ Stop and Quit &without Saving Stop and Quit without Saving - + 保存しないで停止して終了(&w) Quit &without Saving Quit without Saving - + 保存しないで終了(&w) Show or hide the toolbar - + ツールバーを表示/非表示 Continue &without Saving Continue without Saving - + 保存せずに続ける(&w) Stop and Continue &without Saving Stop and Continue without Saving - + 保存せずに停止して続ける(&w) The Wireshark Network Analyzer @@ -7855,13 +7869,20 @@ No Keys キーはありません + + Export SSL Session Keys (%Ln key(s)) + Export SSL Session Keys (%1 key%2 + + SSLセッション鍵をエクスポート (%Ln keys) + + Raw data (*.bin *.dat *.raw);;All Files ( Raw(無加工)データ形式 (*.bin *.dat *.raw);;すべてのファイル( Merging files - + ファイルを結合 Couldn't copy text. Try another item. @@ -7869,7 +7890,7 @@ Are you sure you want to remove all packet comments? - + 本当にすべてのパケットコメントを削除してよいですか? Unable to build conversation filter. @@ -7901,17 +7922,17 @@ There are no TLS Session Keys to save. - + 保存するTLSセッション鍵はありません Export TLS Session Keys (%Ln key(s)) - - + + TLSセッション鍵をエクスポート (%Ln keys) TLS Session Keys (*.keys *.txt);;All Files ( - + TLSセッション鍵 (*.keys *.txt);;すべてのファイル ( before restarting the capture @@ -7987,7 +8008,7 @@ Display autocompletion for filter text - + フィルタテキストの自動補完を表示 Main toolbar style: @@ -8090,7 +8111,7 @@ New Pipe - + 新規パイプ @@ -8304,7 +8325,7 @@ PacketCommentDialog Packet %1 Comment - + パケット %1 コメント @@ -8327,11 +8348,11 @@ Byte %1 - + %1 バイト  Bytes %1-%2 - + %1-%2 バイト @@ -8354,7 +8375,7 @@ Include column headings - + ヘッダ列を含む <html><head/><body><p>Packet details similar to the protocol tree</p></body></html> @@ -8405,7 +8426,7 @@ Decode As - としてデコード + としてデコード Frame %1: %2 @@ -8424,54 +8445,54 @@ PacketListHeader Align Left - + 左揃え Align Center - + 中央揃え Align Right - + 右揃え Column Preferences - + 列の設定 Edit Column - + 列の編集 Resize to Contents - + 内容にあわせて揃える Resize Column to Width - + 内容に合わせて列幅を揃える Resolve Names - + 名前を解決 Remove this Column - + この列を削除 Column %1 - + %1 列 Width: - + 幅: PacketListModel Sorting "%1" - + "%1" ソート中 @@ -8525,65 +8546,65 @@ PathChooserDelegate Browse - 参照 + 参照 Open Pipe - + パイプを開く PluginListModel Name - 名前 + 名前 Version - + バージョン Type - 種別 + 種別 Path - + パス PortsModel All entries - すべてのエントリ + すべてのエントリ tcp - + tcp udp - + udp sctp - + sctp dccp - + dccp Name - 名前 + 名前 Port - + ポート Type - 種別 + 種別 @@ -8606,7 +8627,7 @@ Invalid value. - + 無効な値 @@ -8624,39 +8645,39 @@ PrefsModel Advanced - + 高度 Appearance - + 外観 Layout - + レイアウト Columns - + Font and Colors - + フォントと色 Capture - キャプチャ + キャプチャ Expert - + エキスパート Filter Buttons - + フィルタボタン RSA Keys - + RSA 鍵 @@ -8710,7 +8731,7 @@ ProfileDialog Search for profile … - + プロファイルを探索… Create a new profile using default settings. @@ -8718,7 +8739,7 @@ <html><head/><body><p>Remove this profile. System provided profiles cannot be removed. The default profile will be reset upon deletion.</p></body></html> - + <html><head/><body><p>このプロファイルを削除します。システムによって提供されたプロファイルは削除できません。デフォルトプロファイルは削除によってリセットされます。</p></body></html> Copy this profile. @@ -8731,16 +8752,16 @@ Import noun - インポート + インポート Export noun - エクスポート + エクスポート New profile - + 新規プロファイル Profile Error @@ -8748,95 +8769,101 @@ Exporting profiles - + プロファイルをエキスポート中 No profiles found for export - + エキスポートするプロファイルが見つかりませんでした Select zip file for export - + エキスポートするzipファイルを選択します + + + … %Ln selected personal profile(s) + + … %Ln 選択された個人プロファイル + %Ln selected personal profile(s) - - + + %Ln 選択された個人プロファイル An import of profiles is not allowed, while changes are pending - + プロファイルのインポートは許可されません。この間の変更は保留されます。 An import is pending to be saved. Additional imports are not allowed - + 保存されるインポートは保留中です。追加のインポートは許可されません。 An export of profiles is only allowed for personal profiles - + プロファイルのエクスポートは個人プロファイルのみ許可されます。 An export of profiles is not allowed, while changes are pending - + プロファイルのエクスポートは許可されません。この間の変更は保留されます。 %Ln profile(s) exported - - + + %Ln プロファイルがエキスポートされました Select zip file for import - + インポートするzipファイルを選択します Select directory for import - + インポートするディレクトリを選択します Zip File (*.zip) - + Zipファイル (*.zip) from zip file - + zipファイルより from directory - + ディレクトリより all personal profiles - + すべての個人プロファイル Error - エラー + エラー An error has occurred while exporting profiles - + プロファイルのエキスポート中にエラーが起きました。 No profiles found for import in %1 - + %1 のインポートにおいてプロファイルは見つかりませんでした。 %Ln profile(s) imported - - + + %Ln プロファイルがインポートされました , %Ln profile(s) skipped - - + + , %Ln プロファイルがスキップされました。 Importing profiles - + プロファイルをインポート中 %Ln profile(s) selected @@ -8849,123 +8876,123 @@ ProfileModel Resetting to default - + デフォルトにリセット中 Imported profile - + インポートされたプロファイル This is a system provided profile - + これはシステム提供プロファイルです A profile change for this name is pending - + この名前のプロファイルの変更は保留中です。 (See: %1) - + (参照: %1) This is an invalid profile definition - + これは無効なプロファイル定義です。 A profile already exists with this name - + この名前のプロファイルは既に存在します。 A profile with this name is being deleted - + この名前のプロファイルは削除されました。 Created from default settings - + デフォルト設定から作成されました system provided - + システム提供 deleted - + 削除済 copy noun - + コピー Exporting profiles while changes are pending is not allowed - + 変更が保留中のプロファイルのエキスポートはは許可されません。 No profiles found to export - + エキスポートするプロファイルが見つかりませんでした Can't delete profile directory - + プロファイルのディレクトリを削除できません A profile name cannot contain the following characters: %1 - + プロファイル名には次の文字を含むことができません: %1 A profile name cannot contain the '/' character - + プロファイル名には '/' の文字を含むことができません A profile cannot start or end with a period (.) - + プロファイルはピリオド (.) で開始や終了できません Default - デフォルト + デフォルト Global - + グローバル Personal - + 個人 Renamed from: %1 - + %1 から名前を変更されました Copied from: %1 - + %1 からコピーされました renamed to %1 - + %1 へ名前が変更されました Profile - + プロファイル Type - 種別 + 種別 ProfileSortModel All profiles - + すべてのプロファイル Personal profiles - + 個人プロファイル Global profiles - + グローバルプロファイル @@ -8983,63 +9010,63 @@ Expand Subtrees - + サブツリーを展開 Collapse Subtrees - + サブツリーを閉じる Expand All - すべて展開 + すべて展開 Collapse All - すべて閉じる + すべて閉じる Copy - コピー + コピー All Visible Items - すべての見えている項目 + すべての見えている項目 All Visible Selected Tree Items - すべての見えている選択されたツリー項目 + すべての見えている選択されたツリー項目 Description - 記述 + 記述 Field Name - フィールド名 + フィールド名 Value - + As Filter - フィルタとして + フィルタとして Wiki Protocol Page - Wikiプロトコルページ + Wikiプロトコルページ Filter Field Reference - フィルタフィールドリファレンス + フィルタフィールドリファレンス Wiki Page for %1 - %1 の Wikiページ + %1 のWikiページ <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> - <p>ワイヤーシャークWikiはコミュニティによって運営されています </p><p>いま見ているページはすばらしかったり、不完全だったり、間違っていたり、存在しないかもしれません。</p><p>Wikiに移動しますか?</p> + <p>ワイヤーシャークWikiはコミュニティによって運営されています </p><p>いま見ているページはすばらしかったり、不完全だったり、間違っていたり、存在しないかもしれません。</p><p>Wikiに移動しますか?</p> Colorize with Filter @@ -9160,7 +9187,7 @@ QObject Average Throughput (bits/s) - + 平均スループット(bits/s) Round Trip Time (ms) @@ -9192,7 +9219,7 @@ Bars show the relative timeline for each conversation. - + 棒によってそれぞれの対話の相対的な時間線が示されます Endpoint @@ -9248,7 +9275,7 @@ Prepare as Filter - + フィルタを準備 Don't show this message again. @@ -9256,7 +9283,7 @@ Multiple problems found - + 複数の問題が見つかりました %1 (%L2%) @@ -9496,51 +9523,51 @@ default - + デフォルト DLT %1 - + DLT %1 Invalid Display Filter - 無効な表示フィルタ + 無効な表示フィルタ The filter expression %1 isn't a valid display filter. (%2). - + %1 フィルターの書式は有効な表示フィルタではありません (%2) Error - エラー + エラー No remote interfaces found. - リモートインターフェースは見つかりませんでした + リモートインターフェースは見つかりませんでした PCAP not found - PCAPは見つかりません + PCAPは見つかりませんでした Unknown error - + 不明なエラー Default - デフォルト + デフォルト Changed - + 変更済 Has this preference been changed? - + この設定を変更されましたか? Default value is empty - + デフォルト値は空です @@ -9652,23 +9679,23 @@ Hosts - ホスト + ホスト Search for entry (min 3 characters) - + エントリを検索 (最小 3 文字) Ports - + ポート Search for port or name - + ポートか名前で検索 Capture File Comments - + キャプチャファイルコメント Comment @@ -9850,91 +9877,91 @@ RsaKeysFrame RSA Keys - + RSA 鍵 RSA private keys are loaded from a file or PKCS #11 token. - + RSA プライベート鍵がファイルかPKCS #11 トークンから読み込まれます Add new keyfile… - + 新規鍵ファイルを追加… Add new token… - + 新規トークンを追加… Remove key - + 鍵を削除 PKCS #11 provider libraries. - + PKCS #11 プロバイダライブラリ Add new provider… - + 新規プロバイダを追加… Remove provider - + プロバイダを削除 Add PKCS #11 token or key - + PKCS #11 トークンか鍵を追加 No new PKCS #11 tokens or keys found, consider adding a PKCS #11 provider. - + 新規の PKCS #11 トークンか鍵が見つかりませんでした。PKCS #11 プロバイダを追加してください。 Select a new PKCS #11 token or key - + 新規 PKCS #11 トークンか鍵を選択 PKCS #11 token or key - + PKCS #11 トークンか鍵 Enter PIN or password for %1 (it will be stored unencrypted) - + %1 のPINかパスワードを入力 (暗号化されずに保存されます) Enter PIN or password for key - + 鍵のPINかパスワードを入力 Key could not be added: %1 - + 鍵は追加できませんでした: %1 RSA private key (*.pem *.p12 *.pfx *.key);;All Files ( - + RSA プライベート鍵 (*.pem *.p12 *.pfx *.key);;すべてのファイル ( Select RSA private key file - + RSA プライベート鍵ファイルを選択 Libraries (*.dll) - + ライブラリ (*.dll) Libraries (*.so) - + ライブラリ (*.so) Select PKCS #11 Provider Library - + PKCS #11 プロバイダライブラリを選択 Changes will apply after a restart - + 再起動後に変更が適用されます PKCS #11 provider %1 will be removed after the next restart. - + PKCS #11 プロバイダ %1 は次回の再起動時後に削除されます @@ -10046,80 +10073,80 @@ Unsynchronized Forward and Reverse Audio - + 非同期の順方向と逆方向の音声 Stream Synchronized Forward and Reverse Audio - + 順方向と逆方向の同期された音声ストリーム Save the audio data for both channels synchronized to start of earlier stream. - + より前のストリームの開始に同期された両方のチャンネルの音声データを保存 Stream Synchronized Forward Stream Audio - + 順方向の音声ストリームに同期されたストリーム Save the forward stream audio data synchronized to start of earlier stream. - + より前のストリームの開始に同期された順方向ストリーム音声データを保存 Stream Synchronized Reverse Stream Audio - + 逆方向の音声ストリームに同期されたストリーム Save the reverse stream audio data synchronized to start of earlier stream. - + より前のストリームの開始に同期された逆方向ストリーム音声データを保存 File Synchronized Forward and Reverse Audio - + 同期された順方向と逆方向の音声ファイル Save the audio data for both channels synchronized to start of file. - + ファイルの開始に同期された両方のチャンネルの音声データを保存 File Synchronized Forward Stream Audio - + 同期された順方向の音声ストリームファイル Save the forward stream audio data synchronized to start of file. - + ファイルの開始に同期された順方向ストリーム音声データを保存 File Synchronized Reverse Stream Audio - + 逆方向音声ストリームに同期されたファイル Save the reverse stream audio data synchronized to start of file. - + ファイルの開始に同期された逆方向ストリーム音声データを保存 Save the unsynchronized audio data for both channels. Save the audio data for both channels. - + 両方のチャンネルの非同期の音声データを保存 Unsynchronized Forward Stream Audio Forward Stream Audio - + 非同期の順方向音声ストリーム Save the unsynchronized forward stream audio data. Save the forward stream audio data. - + 非同期の順方向音声ストリームデータを保存 Unsynchronized Reverse Stream Audio Reverse Stream Audio - + 非同期の逆方向音声ストリーム Save the unsynchronized reverse stream audio data. Save the reverse stream audio data. - + 非同期の逆方向音声ストリームデータを保存 CSV @@ -10187,43 +10214,43 @@ Can't synchronize when only one channel is selected - + 1つのチャンネルだけ選択されたときは同期できません None of channels was selected - + チャンネルが何も選択されていませんでした Save forward and reverse stream audio - + 順方向と逆方向の音声ストリームを保存 Raw (*.raw) - + 無加工形式 (*.raw) Information - + 情報 Save was interrupted - + 保存は中断されました Save or read of file was failed during saving - + 保存中のファイルの読み書きは失敗しました Codec is not supported, file is incomplete - + コーデックはサポートされていません。ファイルは不完全です。 Codec rate is not supported, file is incomplete - + コーデック速度はサポートされていません。ファイルは不完全です。 Unknown error occured - + 不明なエラーが起きました SSRC value not found. @@ -10311,7 +10338,7 @@ Error - エラー + エラー Save forward stream CSV @@ -10331,22 +10358,22 @@ There is no "rtp.ssrc" field in this version of Wireshark. - + このバージョンのWiresharkには "rtp.ssrc" フィールドはありません Please select an RTPv2 packet with an SSRC value - + SSRC値をもつRTPv2パケットを選んでください RtpAudioStream RTP stream is empty or codec is unsupported. - + RTPストリームが空かコーデックがサポートされていません %1 does not support PCM at %2. Preferred format is %3 - + %2において %1 はPCMをサポートしません。推奨フォーマットは %3 です。 @@ -10447,7 +10474,7 @@ Output Device: - + 出力デバイス: Jitter Buffer: @@ -10608,7 +10635,7 @@ No devices available - + デバイスが利用できません Play Streams @@ -11226,11 +11253,11 @@ Warning - 警告 + 警告 Could not find SCTP Association with id: %1 - + id: %1 とのSCTPアソシエーションを見つけることができませんでした Complete list of IP-Addresses as provided in the INIT-Chunk @@ -11414,7 +11441,7 @@ Relative TSNs - + 相対的 TSNs Only SACKs @@ -11509,15 +11536,15 @@ ScsiServiceResponseTimeDialog <small><i>Select a command and enter a filter if desired, then press Apply.</i></small> - + <small><i>コマンドを選択して望んだフィルタを入力したら適用を押してください</i></small> Command: - + コマンド: SCSI Service Response Times - + SCSI サービス応答時間 @@ -11648,11 +11675,11 @@ Time - 時間 + 時間 Comment - コメント + コメント Save As @@ -11751,7 +11778,30 @@ </tbody></table> </body></html> - + <html><head/><body> + +<h3>価値のあり、素晴らしく時間を節約できるキーボードショートカット</h3> +<table><tbody> + +<tr><th>+</th><td>拡大</td></th> +<tr><th>-</th><td>縮小</td></th> +<tr><th>0</th><td>グラフを初期状態にリセット</td></th> + +<tr><th>→</th><td>右に10ピクセル移動</td></th> +<tr><th>←</th><td>左に10ピクセル移動</td></th> +<tr><th>↑</th><td>上に10ピクセル移動</td></th> +<tr><th>↓</th><td>下に10ピクセル移動</td></th> +<tr><th><i>Shift+</i>→</th><td>右に1ピクセル移動</td></th> +<tr><th><i>Shift+</i>←</th><td>左に1ピクセル移動</td></th> +<tr><th><i>Shift+</i>↑</th><td>上に1ピクセル移動</td></th> +<tr><th><i>Shift+</i>↓</th><td>下に1ピクセル移動</td></th> + +<tr><th>g</th><td>カーソルのあるパケットへ移動</td></th> +<tr><th>n</th><td>次のパケットへ移動</td></th> +<tr><th>p</th><td>前のパケットへ移動</td></th> + +</tbody></table> +</body></html> <small><i>A hint</i></small> @@ -11759,11 +11809,11 @@ <html><head/><body><p>Only show flows matching the current display filter</p></body></html> - + <html><head/><body><p>現在の表示フィルタに合致した表示フィルタのみ表示します</p></body></html> Limit to display filter - 表示フィルタに制限 + 表示フィルタに制限 Flow type: @@ -11795,19 +11845,19 @@ Zoom In - + 拡大 + - + + + Zoom Out - + 縮小 - - - + - Move Up 10 Pixels @@ -11907,42 +11957,42 @@ Go To Next Packet - + 次のパケットに移動 Go to the next packet - 次のパケットに移動します + 次のパケットに移動します N - N + N Go To Previous Packet - + 前のパケットに移動 Go to the previous packet - 前のパケットに移動します + 前のパケットに移動します P - P + P ShortcutListModel Shortcut - + ショートカット Name - 名前 + 名前 Description - 記述 + 記述 @@ -11999,7 +12049,7 @@ Quoted-Printable - + 節に分けて印刷可能 ROT13 @@ -12047,7 +12097,7 @@ UTF-16 - UTF-16形式 + UTF-16形式 YAML @@ -12073,7 +12123,7 @@ Regex Find: - + 正規表現検索: Save Selected Packet Bytes As @@ -12103,7 +12153,7 @@ Initializing external capture plugins - + 外部キャプチャプラグインを初期化 Registering dissectors @@ -12136,7 +12186,7 @@ Finding local interfaces - + ローカルインターフェースを見つけています (Unknown action) @@ -12185,26 +12235,26 @@ SupportedProtocolsModel Name - 名前 + 名前 Filter - フィルタ + フィルタ Type - 種別 + 種別 Description - 記述 + 記述 SyntaxLineEdit "%1" is deprecated or may have unexpected results. See the User's Guide. - + "%1" は非推奨か予期せぬ結果となる可能性があります。ユーザーズガイドを参照ください @@ -12341,16 +12391,16 @@ MA Window (s) - + MA ウインドウ (s) Allow SACK segments as well as data packets to be selected by clicking on the graph - + グラフをクリックすることでSACKセグメントと選択されたデータパケットを許可します Select SACKs select SACKs - + SACKを選択 Stream @@ -12386,47 +12436,47 @@ Display Round Trip Time vs Sequence Number - + 往復遅延時間対シーケンス番号を表示 RTT By Sequence Number - + シーケンス番号毎の往復遅延時間 Display graph of Segment Length vs Time - + セグメント長対時間のグラフを表示 Segment Length - + セグメント長 Display graph of Mean Transmitted Bytes vs Time - + 平均送信バイト対時間のグラフを表示 Display graph of Mean ACKed Bytes vs Time - + 平均のACKされたバイト数対時間のグラフを表示 Goodput - + Goodput Display graph of Receive Window Size vs Time - + 受信ウインドウサイズ対時間のグラフを表示 Rcv Win - + 受信ウインドウ Display graph of Outstanding Bytes vs Time - + 未出力バイト対時間のグラフを表示 Bytes Out - + 出力バイト <html><head/><body><p>Reset the graph to its initial state.</p></body></html> @@ -12735,7 +12785,7 @@ (MA) - + (MA) (%1 Segment MA) @@ -12930,11 +12980,11 @@ <html><head/><body><p>Show absolute times in the start time column.</p></body></html> - + <html><head/><body><p>開始時間列に絶対的な時間を表示します</p></body></html> Absolute start time - + 絶対的開始時間 <html><head/><body><p>Add and remove conversation types.</p></body></html> @@ -12987,15 +13037,15 @@ Move entry up. - + エントリを上に移動します Move entry down. - + エントリを下に移動します Clear all entries. - + すべてのエントリをクリアします Unknown User Accessible Table @@ -13010,47 +13060,47 @@ UatFrame Frame - フレーム + フレーム Create a new entry. - 新規エントリを作成します + 新規エントリを作成します Remove this entry. - このエントリを削除します + このエントリを削除します Copy this entry. - このエントリをコピーします + このエントリをコピーします Move entry up. - + エントリを上に移動します Move entry down. - + エントリを下に移動します Clear all entries. - + すべてのエントリをクリアします Copy entries from another profile. - 別のプロファイルからエントリをコピー + 別のプロファイルからエントリをコピーします Copy from - …からコピー + からコピー Unknown User Accessible Table - ユーザがアクセスできる表が不明 + 不明なユーザがアクセスできる表 Open - + 開く @@ -13061,7 +13111,7 @@ Time of Day - 時刻 + 時刻 Select &All @@ -13073,23 +13123,23 @@ Display time as time of day - + 時間を時刻として表示します Copy as CSV - CSVとしてコピー + CSVとしてコピー Copy stream list as CSV. - CSVとしてストリーム一覧をコピーします + CSVとしてストリーム一覧をコピーします Copy as YAML - YAMLとしてコピー + YAMLとしてコピー Copy stream list as YAML. - YAMLとしてストリーム一覧をコピーします + YAMLとしてストリーム一覧をコピーします SIP Flows @@ -13109,15 +13159,15 @@ Copy - コピー + コピー as CSV - + CSVとして as YAML - + YAMLとして No Audio @@ -13128,106 +13178,106 @@ VoipCallsInfoModel On - + オン Off - + オフ Tunneling: %1 Fast Start: %2 - + トンネリング: %1 高速開始: %2 Start Time - + 開始時間 Stop Time - + 停止時間 Initial Speaker - + 初期話者 From - + 送信元 To - + 宛先 Protocol - プロトコル + プロトコル Duration - + 時間 Packets - + パケット数 State - + 状態 Comments - + コメント WelcomePage Form - フォーム + フォーム <html><head/><body><p><span style=" font-size:large;">Welcome to Wireshark</span></p></body></html> - + <html><head/><body><p><span style=" font-size:large;">Wiresharkへようこそ</span></p></body></html> <html><head/><body><p>Open a file on your file system</p></body></html> - + <html><head/><body><p>ファイルシステムのファイルを開く</p></body></html> <h2>Open</h2> - + <h2>開く</h2> Recent capture files - + 最近のキャプチャファイル Capture files that have been opened previously - + 以前に開いたキャプチャファイル <html><head/><body><p>Capture live packets from your network.</p></body></html> - + <html><head/><body><p>ネットワークから現在のパケットをキャプチャします</p></body></html> <h2>Capture</h2> - + <h2>キャプチャ</h2> …using this filter: - + …このフィルタを利用: Interface list - + インターフェース一覧 List of available capture interfaces - + 利用可能なキャプチャインターフェース一覧 <h2>Learn</h2> - + <h2>学習</h2> <html><head> @@ -13261,53 +13311,83 @@ </tr></table> </body></html> - + <html><head> +<style> +a:link { + color: palette(text); + text-decoration: none; +} +a:hover { + color: palette(text); + text-decoration: underline; +} +</style> +</head> +<body> + +<table><tr> +<th><a href="https://www.wireshark.org/docs/wsug_html_chunked/">ユーザーズガイド</a></th> + +<td style="padding-left: 8px; padding-right: 8px;">·</td> + +<th><a href="https://wiki.wireshark.org/">Wiki</a></th> + +<td style="padding-left: 8px; padding-right: 8px;">·</td> + +<th><a href="https://ask.wireshark.org/">質問と回答</a></th> + +<td style="padding-left: 8px; padding-right: 8px;">·</td> + +<th><a href="https://www.wireshark.org/lists/">メーリングリスト</a></th> + +</tr></table> +</body></html> Show in Finder - ファインダーで表示 + ファインダーで表示 Show in Folder - フォルダで表示 + フォルダで表示 All interfaces shown - + すべての表示されたインターフェース %n interface(s) shown, %1 hidden - - %n interface shown, %1 hidden + + %n インターフェース表示, %1 非表示 You are sniffing the glue that holds the Internet together using Wireshark - + あなたはWiresharkを使ってインターネットを互いにつなぐ膠をキャプチャしています You are running Wireshark - + Wiresharkを起動中 You receive automatic updates. - + 自動アップデートを受信します You have disabled automatic updates. - + 自動アップデートを無効にしました not found - + 見つかりません Copy file path - + ファイルパスをコピー Remove from list - + リストから削除 @@ -13385,19 +13465,19 @@ WiresharkApplication Dell Backup and Recovery Found - + Dell Backup and Recovery が見つかりました You appear to be running Dell Backup and Recovery 1.8. - + Dell Backup and Recovery 1.8 を実行しているようです DBAR can make many applications crash <a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">including Wireshark</a>. - + DBARは <a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">Wiresharkを含め</a>多くのアプリケーションのクラッシュを起こします Offending DLL: %1 - + 問題DLL: %1 @@ -13427,7 +13507,7 @@ Percent Retry - + 再送率 Probe Reqs @@ -13443,7 +13523,7 @@ Retry - + 再送 Deauths diff -Nru wireshark-3.2.2/ui/qt/wireshark_pl.ts wireshark-3.2.3/ui/qt/wireshark_pl.ts --- wireshark-3.2.2/ui/qt/wireshark_pl.ts 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/wireshark_pl.ts 2020-04-08 22:27:01.000000000 +0000 @@ -6550,8 +6550,9 @@ Ignoruj wszystkie wyświetlane pakiety - Unignore All Displayed - Odignoruj wszystkie wyświetlane + U&nignore All Displayed + Unignore All Displayed + Odignoruj wszystkie wyświetlane Set/Unset Time Reference @@ -7536,7 +7537,8 @@ - U&nignore all displayed packets + Unignore all displayed packets + U&nignore all displayed packets diff -Nru wireshark-3.2.2/ui/qt/wireshark_ru.ts wireshark-3.2.3/ui/qt/wireshark_ru.ts --- wireshark-3.2.2/ui/qt/wireshark_ru.ts 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/wireshark_ru.ts 2020-04-08 22:27:01.000000000 +0000 @@ -6586,8 +6586,9 @@ Игнорировать все показанные пакеты - Unignore All Displayed - Отменить Игнорирование Всех Показанных + U&nignore All Displayed + Unignore All Displayed + Отменить Игнорирование Всех Показанных Set/Unset Time Reference @@ -7572,8 +7573,9 @@ &Отменить пометку Всего Отображённого - U&nignore all displayed packets - О&тменить игнорирование всех показанных пакетов + Unignore all displayed packets + U&nignore all displayed packets + О&тменить игнорирование всех показанных пакетов All VoIP Calls diff -Nru wireshark-3.2.2/ui/qt/wireshark_sv.ts wireshark-3.2.3/ui/qt/wireshark_sv.ts --- wireshark-3.2.2/ui/qt/wireshark_sv.ts 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/wireshark_sv.ts 2020-04-08 22:27:01.000000000 +0000 @@ -6546,8 +6546,9 @@ Ignorera alla visade paket - Unignore All Displayed - Avignorera alla visade + U&nignore All Displayed + Unignore All Displayed + Avignorera alla visade Set/Unset Time Reference @@ -7532,8 +7533,9 @@ &Avmarkera alla visade - U&nignore all displayed packets - A&vignorera alla visade paket + Unignore all displayed packets + U&nignore all displayed packets + A&vignorera alla visade paket All VoIP Calls diff -Nru wireshark-3.2.2/ui/qt/wireshark_uk.ts wireshark-3.2.3/ui/qt/wireshark_uk.ts --- wireshark-3.2.2/ui/qt/wireshark_uk.ts 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/wireshark_uk.ts 2020-04-08 22:27:01.000000000 +0000 @@ -6503,8 +6503,9 @@ Прибрати всі відображені пакети - Unignore All Displayed - Повернути Всі Відображені + U&nignore All Displayed + Unignore All Displayed + Повернути Всі Відображені Set/Unset Time Reference @@ -7489,7 +7490,8 @@ - U&nignore all displayed packets + Unignore all displayed packets + U&nignore all displayed packets diff -Nru wireshark-3.2.2/ui/qt/wireshark_zh_CN.ts wireshark-3.2.3/ui/qt/wireshark_zh_CN.ts --- wireshark-3.2.2/ui/qt/wireshark_zh_CN.ts 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/qt/wireshark_zh_CN.ts 2020-04-08 22:27:01.000000000 +0000 @@ -6527,8 +6527,9 @@ 忽略所有已经显示的分组 - Unignore All Displayed - 取消忽略所有显示的分组 + U&nignore All Displayed + Unignore All Displayed + 取消忽略所有显示的分组 Set/Unset Time Reference @@ -7513,7 +7514,8 @@ - U&nignore all displayed packets + Unignore all displayed packets + U&nignore all displayed packets diff -Nru wireshark-3.2.2/ui/software_update.c wireshark-3.2.3/ui/software_update.c --- wireshark-3.2.2/ui/software_update.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/ui/software_update.c 2020-04-08 22:27:01.000000000 +0000 @@ -20,9 +20,9 @@ * - The schema version (fixed, 0) * - The application name (fixed, "Wireshark") * - The application version ("..") - * - The operating system (varable, one of "Windows" or "macOS") + * - The operating system (variable, one of "Windows" or "macOS") * - The architecture name (variable, one of "x86", "x86-64") - * - The locale (fixed, "en-US) + * - The locale (fixed, "en-US") * - The update channel (variable, one of "development" or "stable") + .xml * * Based on https://wiki.mozilla.org/Software_Update:Checking_For_Updates @@ -149,6 +149,7 @@ /** Clean up software update checking. */ void software_update_cleanup(void) { + sparkle_software_update_cleanup(); } const char *software_update_info(void) { diff -Nru wireshark-3.2.2/wireshark.appdata.xml wireshark-3.2.3/wireshark.appdata.xml --- wireshark-3.2.2/wireshark.appdata.xml 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/wireshark.appdata.xml 2020-04-08 22:27:01.000000000 +0000 @@ -48,6 +48,9 @@ wireshark-dev_at_wireshark.org + + https://www.wireshark.org/docs/relnotes/wireshark-3.2.3.html + https://www.wireshark.org/docs/relnotes/wireshark-3.2.2.html diff -Nru wireshark-3.2.2/wiretap/CMakeLists.txt wireshark-3.2.3/wiretap/CMakeLists.txt --- wireshark-3.2.2/wiretap/CMakeLists.txt 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/wiretap/CMakeLists.txt 2020-04-08 22:27:01.000000000 +0000 @@ -122,7 +122,7 @@ PREFIX "lib" COMPILE_DEFINITIONS "WS_BUILD_DLL" LINK_FLAGS "${WS_LINK_FLAGS}" - VERSION "10.0.2" SOVERSION 10 + VERSION "10.0.3" SOVERSION 10 FOLDER "DLLs" INSTALL_RPATH "${LIBRARY_INSTALL_RPATH}" ) diff -Nru wireshark-3.2.2/wiretap/mime_file.c wireshark-3.2.3/wiretap/mime_file.c --- wireshark-3.2.2/wiretap/mime_file.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/wiretap/mime_file.c 2020-04-08 22:27:01.000000000 +0000 @@ -65,6 +65,8 @@ static const guint8 btsnoop_magic[] = { 'b', 't', 's', 'n', 'o', 'o', 'p', 0}; static const guint8 pcap_magic[] = { 0xA1, 0xB2, 0xC3, 0xD4 }; static const guint8 pcap_swapped_magic[] = { 0xD4, 0xC3, 0xB2, 0xA1 }; +static const guint8 pcap_nsec_magic[] = { 0xA1, 0xB2, 0x3C, 0x4D }; +static const guint8 pcap_nsec_swapped_magic[] = { 0x4D, 0x3C, 0xB2, 0xA1 }; static const guint8 pcapng_premagic[] = { 0x0A, 0x0D, 0x0D, 0x0A }; /* File does not start with it */ @@ -81,6 +83,8 @@ { btsnoop_magic, sizeof(btsnoop_magic) }, { pcap_magic, sizeof(pcap_magic) }, { pcap_swapped_magic, sizeof(pcap_swapped_magic) }, + { pcap_nsec_magic, sizeof(pcap_nsec_magic) }, + { pcap_nsec_swapped_magic, sizeof(pcap_nsec_swapped_magic) }, { pcapng_premagic, sizeof(pcapng_premagic) } }; diff -Nru wireshark-3.2.2/writecap/pcapio.c wireshark-3.2.3/writecap/pcapio.c --- wireshark-3.2.2/writecap/pcapio.c 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/writecap/pcapio.c 2020-04-08 22:27:01.000000000 +0000 @@ -9,7 +9,7 @@ * * and * - * 2) WinPcap doesn't have it, because a file descriptor opened + * 2) WinPcap/Npcap don't have it, because a file descriptor opened * by code built for one version of the MSVC++ C library * can't be used by library routines built for another version * (e.g., threaded vs. unthreaded). diff -Nru wireshark-3.2.2/wspcap.h wireshark-3.2.3/wspcap.h --- wireshark-3.2.2/wspcap.h 2020-02-26 20:17:45.000000000 +0000 +++ wireshark-3.2.3/wspcap.h 2020-04-08 22:27:01.000000000 +0000 @@ -1,8 +1,8 @@ /* wspcap.h * - * Wrapper around libpcap/WinPcap's pcap.h. + * Wrapper around libpcap/WinPcap/Npcap's pcap.h. * - * If HAVE_PCAP_REMOTE is defined, it forces the WinPcap header files to + * If HAVE_PCAP_REMOTE is defined, it forces the WinPcap/Npcap header files to * define things required for remote capture, by defining HAVE_REMOTE. * * With current versions of the WinPcap or Npcap SDK, if: