diff -Nru wireshark-3.4.4/AUTHORS wireshark-3.4.7/AUTHORS --- wireshark-3.4.4/AUTHORS 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/AUTHORS 2021-07-14 16:47:58.000000000 +0000 @@ -3979,10 +3979,10 @@ Robert Long James Lynch Chidambaram Arunachalam -João Valverde +João Valverde Benoît Canet Håkon Øye Amundsen -Jeffrey Wildman +Jeffrey Wildman = From git log = @@ -4130,6 +4130,7 @@ Christian Krump Christian Lamparter Christian M. Amsüss +Christian Reusch Christian Tellefsen Christian Ullrich Christoph Burger-Scheidlin @@ -4146,6 +4147,7 @@ Chugzilla Chun-Yeow Yeoh Claudius Zingerli +Clément Notin Cody Doucette Colin Foster Colin Sames @@ -4455,6 +4457,7 @@ Lin Sun Loganaden Velvindron Lorenzo Vannucci +Loris Degioanni Lotte Steenbrink Luca Melette Lucas Simopoulos @@ -4500,6 +4503,7 @@ Martin Mathieson Martin Sehnoutka Martin Tibenský +Martin Tschoepe Martin Vit Masashi Honma Matej Košík <5764c029b688c1c0d24a2e97cd764f[AT]gmail.com> @@ -4728,6 +4732,7 @@ Silvio Gissi Simon Barber Simon Graham +Simon Holesch Simon Long Simon Vans-Colina Simon Zhong @@ -4768,6 +4773,7 @@ Thies Moeller Thiyagarajan P Thomas Chen +Thomas Dreibholz Thomas Klausner Thomas Portassau Thomas Shen @@ -4805,6 +4811,7 @@ Vadim Fedorenko Vadim Yanitskiy Vadim Yanitskiy +Vahap Emin Agaogullari ValdikSS Valentin Vidic Valerii Zapodovnikov @@ -4860,6 +4867,7 @@ Zdeněk Žamberský Zhao Lin Zhenhua Hu +ZhongYao Luo akuchekar anonsvn atul358 @@ -4873,12 +4881,12 @@ kkoizumi liningjie <1350445139[AT]qq.com> mkg20001 +naf nickvsnetworking pegah hajiani rbroker shqking subhav8 -vahapemin zhongweisitu zhudewen Émilio Gonzalez diff -Nru wireshark-3.4.4/AUTHORS.src wireshark-3.4.7/AUTHORS.src --- wireshark-3.4.4/AUTHORS.src 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/AUTHORS.src 2021-07-14 16:47:58.000000000 +0000 @@ -3979,10 +3979,10 @@ Robert Long James Lynch Chidambaram Arunachalam -João Valverde +João Valverde Benoît Canet Håkon Øye Amundsen -Jeffrey Wildman +Jeffrey Wildman = Acknowledgements = diff -Nru wireshark-3.4.4/capchild/capture_session.h wireshark-3.4.7/capchild/capture_session.h --- wireshark-3.4.4/capchild/capture_session.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/capchild/capture_session.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,10 +11,6 @@ #ifndef __CAPCHILD_CAPTURE_SESSION_H__ #define __CAPCHILD_CAPTURE_SESSION_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #ifndef _WIN32 #include #include @@ -24,6 +20,12 @@ #include +#include "cfile.h" + +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + #ifdef HAVE_LIBPCAP /* Current state of capture engine. XXX - differentiate states */ typedef enum { @@ -32,7 +34,6 @@ CAPTURE_RUNNING /**< capture child signalled ok, capture is running now */ } capture_state; -#include "cfile.h" struct _info_data; /* diff -Nru wireshark-3.4.4/caputils/capture_ifinfo.h wireshark-3.4.7/caputils/capture_ifinfo.h --- wireshark-3.4.4/caputils/capture_ifinfo.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/caputils/capture_ifinfo.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,12 +11,12 @@ #ifndef __CAPTURE_IFINFO_H__ #define __CAPTURE_IFINFO_H__ +#include + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include - /* * Explicitly set the interface_type enum values as these values are exposed * in the preferences gui.interfaces_hidden_types string. diff -Nru wireshark-3.4.4/caputils/capture-pcap-util.h wireshark-3.4.7/caputils/capture-pcap-util.h --- wireshark-3.4.4/caputils/capture-pcap-util.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/caputils/capture-pcap-util.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,16 +11,19 @@ #ifndef __CAPTURE_PCAP_UTIL_H__ #define __CAPTURE_PCAP_UTIL_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #ifdef HAVE_LIBPCAP #include "wspcap.h" #include "capture_opts.h" +#endif + +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + +#ifdef HAVE_LIBPCAP /* * A snapshot length of 0 is useless - and libpcap/WinPcap/Npcap don't guarantee * that a snapshot length of 0 will work, and, on some platforms, it won't diff -Nru wireshark-3.4.4/caputils/ws80211_utils.h wireshark-3.4.7/caputils/ws80211_utils.h --- wireshark-3.4.4/caputils/ws80211_utils.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/caputils/ws80211_utils.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,12 +11,12 @@ #ifndef __WS80211_UTILS_H__ #define __WS80211_UTILS_H__ +#include "ws_attributes.h" + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include "ws_attributes.h" - enum ws80211_channel_type { WS80211_CHAN_NO_HT, WS80211_CHAN_HT20, diff -Nru wireshark-3.4.4/ChangeLog wireshark-3.4.7/ChangeLog --- wireshark-3.4.4/ChangeLog 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ChangeLog 2021-07-14 16:47:58.000000000 +0000 @@ -1,488 +1,530 @@ -commit 144380001b +commit 1307804147 Author: Gerald Combs -Date: Tue Mar 9 14:36:18 2021 -0800 +Date: Tue Jul 13 10:21:58 2021 -0700 - Windows: Update our spandsp packages. - - Use the versions of lrint and lrintf defined by Visual C++. This should fix - - 91>C:\buildbot\builders\wireshark-master-64\wireshark-win64-libs\spandsp-0.0.6-win64ws\include\spandsp/fast_convert.h(320,5): error C2169: 'lrint': intrinsic function, cannot be defined (compiling source file C:\buildbot\builders\wireshark-master-64\windows-2019-x64\build\plugins\codecs\G726\G726decode.c) [C:\buildbot\builders\wireshark-master-64\windows-2019-x64\build\cmbuild\plugins\codecs\G726\g726.vcxproj] - 91>C:\buildbot\builders\wireshark-master-64\wireshark-win64-libs\spandsp-0.0.6-win64ws\include\spandsp/fast_convert.h(325,5): error C2169: 'lrintf': intrinsic function, cannot be defined (compiling source file C:\buildbot\builders\wireshark-master-64\windows-2019-x64\build\plugins\codecs\G726\G726decode.c) [C:\buildbot\builders\wireshark-master-64\windows-2019-x64\build\cmbuild\plugins\codecs\G726\g726.vcxproj] - - for Visual C++ 16.9.1 and later. - - (cherry picked from commit 4b07a92103586daca58ad7db0d6a97230c73ce7c) - - Conflicts: - tools/win-setup.ps1 + Prep for 3.4.7. -commit 733c52cc0b +commit dac0e6b083 Author: Gerald Combs -Date: Mon Mar 8 11:00:46 2021 -0800 - - Prep for 3.4.4. +Date: Sun Jul 11 09:53:57 2021 +0000 -commit f8acbe7598 -Author: Gerald Combs -Date: Sun Mar 7 10:33:11 2021 +0000 - - [Automatic update for 2021-03-07] + [Automatic update for 2021-07-11] Update manuf, services enterprise numbers, translations, and other items. -commit 0de80702bd -Author: Nardi Ivan -Date: Thu Feb 25 11:21:18 2021 +0000 +commit e479ced643 +Author: Martin Mathieson +Date: Fri Jun 25 09:44:35 2021 +0100 - GQUIC: fix parsing of unknown (but valid) tags + DT2000: Fix buffer length in wiretap code + + CID: 1477941 - This commit should be a proper fix for the regression reported in #17250 - (7fd71536 is a simple workaround). Such regression has been introduced by - b287e716 while fixing the infinite loop reported in #16897. - b287e716, while fixing the infinite loop, broke the decoding of perfectly - valid tags not yet supported by Wireshark. + (cherry picked from commit af57fb94ac664a9f4a4262fdc5e4afa8b8e379bf) + +commit aa0f0f65e7 +Author: Martin Mathieson +Date: Fri Jun 25 10:04:01 2021 +0100 + + Snort config: Avoid leaks when fail to open config file. + + CID: 1477713 + CID: 1477850 - AFAIK, the root cause of the infinite loop is the overflow of the `offset` - variable. Therefore checking for this overflow should be sufficient to avoid - the loop. - Note that we already check for sensible values for the 'tag_len' variable; - we should update `total_tag_len` accordingly. - Some words about testing: other than correctly handling unknown but valid - tags, it is important that this commit doesn't reintroduce the infinite - loop bug. - Fortunately #16897 provided a POC trace. Unfortunately, if you revert - b287e716, this POC doesn't work anymore in master-3.4 and master branches, - but it still triggers the infinite loop in master-3.2 branch. - Therefore I have been able to manually check that this MR + the - overflow check is enough to avoid the infinite loop bug, at least in master-3.2. + (cherry picked from commit bbcd42be8763b5b91b4f3bca51b169cec5487ff5) + +commit bc38bea800 +Author: Clément Notin +Date: Tue Jun 29 00:14:45 2021 +0200 + + ldap: Add Active Directory OIDs - Some traffic with unknown but valid tags is available in e2ee14ae03. + From [MS-ADTS] specification + https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-adts/3c5e87db-4728-4f29-b164-01dd7d7391ea - (cherry picked from commit 142cfb03ac5d0473d70f3e8adeabdc4f4496e953) + (cherry picked from commit 5b248ac4d03565b903cf85b54956135fb73f8bdb) -commit 8c997a57da -Author: Gerald Combs -Date: Sun Feb 28 10:31:23 2021 +0000 +commit fb2ed68545 +Author: Taisuke Sasaki +Date: Tue Jun 29 19:17:30 2021 +0900 - [Automatic update for 2021-02-28] + OSPF: Fixed SRLB and SRMS Preference TLV types (rfc8665) - Update manuf, services enterprise numbers, translations, and other items. + - Fixed TLV types of SRLB and SRMS Preference + - Added type/length for unknown Opaque RI TLV + + + (cherry picked from commit d8ee53e078ea8985db207e5d25b1a88913838f8a) -commit 16bc7095b9 -Author: Nardi Ivan -Date: Mon Feb 22 19:54:53 2021 +0000 +commit 7799b0f577 +Author: Martin Mathieson +Date: Thu Jul 8 18:37:32 2021 +0100 - GQUIC: add decoding of CGST tag + RSL: Fix mask of eMLPP Priority field. - Regression introduced by b287e7165e. + 9.3.49 in 48.058wq - To avoid an infinite loop with malformed packets, that commit stops - parsing the tags list after finding an unknown tag. - When this "unknown" tag is perfectly valid but not supported by - Wireshark, we don't decode any subsequent (valid) tags anymore. - GQUIC is going to die soon and it is quite unlikely it will change in - the next future. Therefore the best/quick solution is simply decoding - any valid tag. + (cherry picked from commit ba0d6f69abac4b381d38308b981a52b490d36a08) + +commit cbbe611c7a +Author: Alexis La Goutte +Date: Mon May 24 19:18:23 2021 +0000 + + dcerpc: Fix warning found by Clang Analyzer - Close #17250 + packet-dcerpc.c:4381:17: warning: Assigned value is garbage or undefined [core.uninitialized.Assign] - (cherry picked from commit 7fd71536962cc24614cdc932770f0a4a200f6008) + (cherry picked from commit 558a32ba863092b5373da6c22fd520c416c72029) -commit 4560ac0527 -Author: Guy Harris -Date: Mon Feb 22 22:23:54 2021 -0800 +commit 2450e2220b +Author: ZhongYao Luo +Date: Wed Jun 16 22:05:54 2021 +0800 - Lua: add routines to return pcap/nsec pcap/pcapng file type/subtypes. + Fix null pointer + + In some cases, the fds parameter of frame_data_sequence_find is invalid, + causing the software to crash, For example, this command + echo'{"req":"frame","bytes":"yes","proto":"yes","frame":"1" }'|sharkd- - These will be backported, for the benefit of Lua scripts that want those - specific file types/subtypes (typically in order to write files of those - types); that allows those types to be fetched without having to know the - right string to hand to wslua_wtap_name_to_file_type_subtype(). - (cherry picked from commit bc3cc17bc401ea9ae044c30f34e9c7052b04e603) + (cherry picked from commit 64155132ea001dab7db030df96ce00b90a958277) -commit 077a9c9354 -Author: Gerald Combs -Date: Sun Feb 21 10:31:58 2021 +0000 +commit 60dee56e4c +Author: João Valverde +Date: Sun Jun 20 19:02:53 2021 +0100 - [Automatic update for 2021-02-21] + Change my email address - Update manuf, services enterprise numbers, translations, and other items. + + (cherry picked from commit ab37610f0859a1136c89a43c991e48b320bb2bc6) -commit 3fb8be3b91 -Author: Gerald Combs -Date: Mon Feb 15 18:28:57 2021 +0000 +commit f6362dd30c +Author: Martin Tschoepe +Date: Wed Jun 30 08:41:49 2021 +0200 - NVMe Fabrics RDMA: Initialize a variable. + PROFINET: Ensure multiple submodules are parsed - Make sure q_ctx is fully initialized. Fixes #17233. + GSML parsing has a bug related to multiple submodules, + such that, the first submodule found in the GSDML needs + to be the PROFIsafe element, otherwise the description + is not parsed. - (cherry picked from commit e29c934d7254eba19a943356e62d0d481df71c22) + (cherry picked from commit d3ec582c26ffa1d98b7dc863e4452fc42f0399db) -commit b2c58d020c -Author: Gerald Combs -Date: Fri Feb 12 19:54:54 2021 +0000 +commit 40496f3185 +Author: Thomas Dreibholz +Date: Sat Jun 26 13:32:22 2021 +0200 - Be more strict about opening URLs. + Bugfix for S101 dissector: - In the proto tree, copy URLs instead of opening them. + Make sure that the packet has an S101 header, before setting the protocol name + with col_set_str(). Otherwise, all TCP packets on port 9000 may be + misidentified as S101 packets. - In the export dialog, enable previews only if the advertised MIME type - *and* the contents of the file are plain text, GIF, JPEG, or PNG. - Add warnings to the wslua browser_open_url and browser_open_data_file - documentation. + (cherry picked from commit 8e256b7e694d6d39f93d41a788835e85855780eb) + +commit 490fe2684b +Author: Pascal Quantin +Date: Sat Jun 26 10:31:59 2021 +0200 + + DNP: use the proper free function + + g618661b22e introduced a free for a so called memory leak (which wasn't + a real leak due to the pinfo->pool garbage collector) but used the wrong + free function. Let's keep the explicit free but use the right function. - Fixes #17232. + Closes #17462 - (cherry picked from commit e99c9afce86edd47b4388dd6e10cf2e758fe31cf) + (cherry picked from commit 029a7fcec5c6fc9407bd7f50ad6c3ce79f4d393b) -commit 5e1db6219a -Author: Guy Harris -Date: Mon Feb 15 07:39:02 2021 +0000 +commit be7bb332fe +Author: Andreas Schultz +Date: Wed Jul 7 18:54:22 2021 +0200 - rpm-setup: install libgcrypt by default. + GTPv2: fix decoding of (extended) eNodeB id - Wireshark now requires it. + 3GPP TS 29.274, clause 8.21.7 and 8.21.8 clearly specify a total + length of 6 bytes for these fields. - (cherry picked from commit 3c404abf2c9aef2422ddc9d037424fecbc9bdb0c) + (cherry picked from commit 4992806dba09e67ec55921f0f8c964b0a9a0e8c5) -commit 418c3360bf -Author: Chuck Craft -Date: Sun Feb 14 22:02:11 2021 +0000 +commit 3e42a64f6f +Author: Prince Paul +Date: Fri Jul 2 14:45:58 2021 +0530 - ip: ip_ttl _ws.expert fields not set if no tree + ASTERIX: Fix Value of hf_010_202_VY from VX to VY - See 'if (tree) ...' comment - Closes #17228 + Fix typo VX to VY - (cherry picked from commit dde65b96cde8a4dd94ce15cb451a2e7fd85a9014) + (cherry picked from commit 79f62acbe785921fb9ac15271351b66ae943923a) -commit 24b27195f1 -Author: Gerald Combs -Date: Sun Feb 14 10:31:21 2021 +0000 +commit 3e836977cd +Author: Prince Paul +Date: Fri Jul 2 21:17:44 2021 +0530 - [Automatic update for 2021-02-14] + ASTERIX: Fix Data Item 010/091 - Update manuf, services enterprise numbers, translations, and other items. + Fixed Item Number from 110 to 091 + + + (cherry picked from commit 30058542e95192e126303f028d12fe11b09835e2) -commit 66e6f092f9 -Author: Guy Harris -Date: Sun Feb 14 06:12:23 2021 +0000 +commit 427cd8fd42 +Author: Joakim Andersson +Date: Fri Jun 25 13:02:52 2021 +0200 - WSDG: deprecate wtap_filetypes. + nordic_ble: Fix packet times for multiple interfaces - Recommend the use of wtap_name_to_file_type_subtype() to get filetype - values, unless you need to run on older versions of Wireshark that don't - have it. + Fix packet times calculations when using multiple interfaces. - Don't even *mention* wtap_filetypes in the documentation for the new - wtap_ routines, as, if you have those routines, you have - wtap_name_to_file_type_subtype(), because it's one of those routines. + Signed-off-by: Joakim Andersson + +commit 3b330cf647 +Author: Joakim Andersson +Date: Fri Jun 25 11:42:07 2021 +0200 + + Bluetooth: Fix parsing of CTE Info field in extended advertising header - Fix references to "nul" while we're at it - it's "nil" in Lua. + Fix parsing of the CTE Info field in the extended advertising header. + The bit-mask of the different fields was wrongly placed. + The text of the different fields all said "CTE Info". + The CTE Time field was added twice. - (That part of the WSDG - the Lua reference - is generated, so this - involves changing the source code implementing the Lua routines.) + Signed-off-by: Joakim Andersson + +commit 4cbec00089 +Author: Joakim Andersson +Date: Fri Jun 25 11:40:28 2021 +0200 + + Bluetooth: Fix parsing of empty extendend advertising header + Fix parsing of extended advertising when the extended advertising header + is empty. The flag field is excluded when none of the fields are present + and the extended header length field is 0. - (cherry picked from commit 5b3c3d0682c869e6dd19a5245b1a22c90192e9ae) + Signed-off-by: Joakim Andersson -commit 3213fb0a19 -Author: Guy Harris -Date: Sun Feb 14 04:23:08 2021 +0000 +commit de9d5f76ff +Author: Joakim Andersson +Date: Fri Jun 25 11:39:09 2021 +0200 - iseries: report Unicode files as Unicode rather than ASCII. - - While we're at it, that's "Unicode", not "UNICODE" - it's not an - initialism, and isn't all-caps. + bluetooth: Fix sync info in extended advertising header + Fix the sync info field length in extended advertising header set to the + wrong length. - (cherry picked from commit 8ec5906fd64260d5a59034e0a0e49bdd78553f5c) + Signed-off-by: Joakim Andersson -commit b88fcfafd7 -Author: Guy Harris -Date: Sat Feb 13 18:35:58 2021 +0000 +commit 3afd332455 +Author: Andre Luyer +Date: Sun Jul 4 17:43:02 2021 +0200 - wiretap: remove spaces from file format names. + tshark/wireshark: Fix check ring buffer option for packets + + tshark and wireshark did not allow only -b packets:value option, while dumpcap does. + This change adds the same check in tshark and wireshark as in dumpcap. - File format names are used on the command line, so don't require them to - be quoted - replace the space in "systemd journal" with an underscore. + Quick fix for issue mentioned at https://ask.wireshark.org/question/23437/why-does-tshark-b-packetsvalue-not-work/ - (cherry picked from commit 8bba6ebe5c5d6a501ba9f2c16386f6ab437025bf) + (cherry picked from commit 9f8e6b1acb83a74c9efda70f97b5fb9f1771d2b8) -commit db364ed3d5 -Author: Jaap Keuter -Date: Fri Feb 12 13:20:53 2021 +0000 +commit bf35c11265 +Author: Gerald Combs +Date: Sun Jul 4 09:54:13 2021 +0000 - ASTERIX: fix dissection of I010_041 and I010_042 fields + [Automatic update for 2021-07-04] - Fixes #17226 + Update manuf, services enterprise numbers, translations, and other items. + +commit 9b21140c8e +Author: Pascal Quantin +Date: Sun Jul 4 12:03:45 2021 +0200 + + NR RRC: fix dissection of MeasTriggerQuantityOffset element + (cherry picked from commit aa5df68171f021e19bbf9ed4753e451ecf08b1a4) - (cherry picked from commit b9bdc803bb3bc9edcf25a9aaec4b5c2723db7b3e) + Conflicts: + epan/dissectors/packet-nr-rrc.c -commit 3a60e4992d +commit bb4c32b75e Author: Guy Harris -Date: Sat Feb 13 03:29:33 2021 +0000 +Date: Mon Jun 28 14:18:41 2021 -0700 - wslua: expose some libwiretap APIs in Lua. + wireless timeline: add a destructor to free the hash table. - Provide Lua version of wtap_file_type_subtype_string(), - wtap_file_type_subtype_short_string(), and - wtap_short_string_to_file_type_subtype(). + Destroy the hash table if we're destroying the timeline widget, so that + it doesn't leak. - This will be backported to the 3.2 and 3.4 branches, to allow scripts - not run on the bleeding-edge version to use them. - - (cherry picked from commit f0ebc507626e3ffd0195b132486da11b3c7b138b) + (cherry picked from commit ad3e6b1be6490834d90575535d3efb6a8125767d) -commit 21f9f3f1f2 -Author: Gerald Combs -Date: Tue Feb 9 15:48:08 2021 -0800 +commit 5318290a05 +Author: Guy Harris +Date: Mon Jun 28 02:22:13 2021 -0700 - TShark: Load extcap preferences only when needed. + wireless_timeline: make sure the hash table is always allocated. - In our first pass through our options, look for ones that might require - extcap. Call extcap_register_preferences() only when that's the case. + At least on my Mac, if I start up Wireshark, start a capture + (non-monitor-mode) on the Wi-Fi adapter, add a comment to the SHB and + the first packet while it's capturing, stop the capture, and try to save + it, it warns that the wireless timeline hash table pointer is null. - Warn about missing extcap preferences only when we've loaded them. + Allocate it in the constructor. - (cherry picked from commit c7f66cf93491fd3ed9ca03fe967a692d64546aa2) - Conflicts: - tshark.c + (cherry picked from commit 693a02e76068de331c45df191f372ac14e6686d2) -commit 90ed3ff952 -Author: Constantine Gavrilov -Date: Sun Feb 7 19:26:02 2021 +0000 +commit c23daa12fe +Author: Gerald Combs +Date: Sun Jun 27 09:53:30 2021 +0000 - Fix dissection of transport connect payload for NVMEoF with RDMA. + [Automatic update for 2021-06-27] - - (cherry picked from commit 28937e9022f232504286c1abd34834bf0ec7d421) + Update manuf, services enterprise numbers, translations, and other items. -commit 108b84a591 +commit 9fc3cd04a8 Author: Guy Harris -Date: Tue Feb 9 19:38:51 2021 +0000 +Date: Sun Jun 20 15:39:58 2021 -0700 - dumpcap: don't mention Npcap if we're not using it. + mergecap: improve the example. + + Explain, in detail, exactly what it's trying to do and, for each of the + three commands in the example, what each step does, as well as + explaining what the calculation using the end time of one capture and + start time of another capture is doing. + (Where did this example come from? What is the real-world goal of this + exercise? And why is it an example in which all the fancy stuff is done + in commands *other* than mergecap?) - (cherry picked from commit 99c712ff5a2f4d2d52f90d6f3c711ab6c7990a35) + + (cherry picked from commit 628fe2549a47f4f246dd645d5d15dad3edc35cb7) -commit 098fe77ec6 -Author: Guy Harris -Date: Tue Feb 9 06:33:18 2021 +0000 +commit 2d967ebad1 +Author: Gerald Combs +Date: Sun Jun 20 09:54:06 2021 +0000 - dumpcap: provide more information to put into an Npcap bug. - - Turn the sequence of details to supply in an Npcap bug into a list, with - one element per line, and provide the interface name, Windows version - string, and Npcap version string. Put that into a common routine. + [Automatic update for 2021-06-20] + Update manuf, services enterprise numbers, translations, and other items. + +commit 69977f3109 +Author: Gerald Combs +Date: Sat Jun 19 17:17:09 2021 -0700 + + GitLab CI: Add initial Windows package builds. - (cherry picked from commit b09514f3b3edfc96bceff2c4c11e5ff0a55e4709) + Manually copy over the Win64 Package and Win32 Package jobs from + 2d9280089c in master and adapt for the 3.4 release builds. -commit 089889acf2 +commit 1afaa65fdd Author: Guy Harris -Date: Mon Feb 8 23:16:33 2021 +0000 +Date: Fri Jun 18 17:43:36 2021 -0700 - dumpcap: use the display name in error messages. + pcap-common: set the time stamp precision correctly for LINKTYPE_ERF. + + LINKTYPE_ERF pcap files are really ERF files inside a thin pcap wrapper + (don't even ask what a pcapng file with some or all interfaces being + LINKTYPE_ERF is...), so the time stamp comes from the ERF record, not + from the pcap packet header or pcapng block header. - That adds the description, if present, on UN*X, and replaces the ugly - GUID-based name with a friendly name on Windows. + The time stamp reslution for the record should reflect that, so set it + to WTAP_TSPREC_NSEC (ERF time stamps are fractional-power-of-2, not + fractional-power-of-10, so that's the best we can do). - (cherry picked from commit 9b771d2c14845bdcb7306ebb1a96cc68e5a3b9c0) + (cherry picked from commit 39315979c638b916d76a9dbf8c7ffb089721f01a) -commit ab6fb92ba3 +commit 755a470644 Author: Guy Harris -Date: Mon Feb 8 21:10:54 2021 +0000 +Date: Fri Jun 18 16:22:54 2021 -0700 - dumpcap: give details on how to fix Npcap bugs. + erf: handle errors in some routines more completely. - Give a whole bunch of details to put into the bug, in the (vain?) hope - that the user will put them in the bug, to try to help Daniel and - possibly Microsoft networking stack folk figure out what's happening. + Have them take error code and error information string arguments and, + for various failures, fill them in as "internal error" indications. - (Remove an extra report_capture_error() left over from the previous - commit.) + Check their return codes to see if they got an error. - (cherry picked from commit 37f5e0f7fd654f9f9ad3dd13ee4893779f56002d) + (cherry picked from commit 02cffb51a9fc048defac1085cb71d5567ae3f4fc) -commit 34dbb3bc32 +commit 930d8f763c Author: Guy Harris -Date: Mon Feb 8 20:35:43 2021 +0000 +Date: Fri Jun 18 15:34:49 2021 -0700 - dumpcap: show the interface name in capture errors. + libpcap: don't generate a fake interface for LINKTYPE_ERF files. - dumpcap can capture on more than one interface at a time. If the - capture stops due to an error on an interface, report the name of the - interface on which the error occurred. + The ERF code will generate interfaces based on the ERF records in the + file, so don't bother adding an additional dummy interface. - (cherry picked from commit b3db9e3aa1d652dbb1ef2ec2b57b0ef39c40d244) + (cherry picked from commit d69d1271f08fb4e919447dbfb8a36c2cdfe3e48b) -commit 375f76bdeb +commit 4a34fa38f1 Author: Guy Harris -Date: Mon Feb 8 08:40:36 2021 +0000 +Date: Fri Jun 18 01:24:41 2021 -0700 - "The device has been removed." can happen if it has, indeed, been removed. + erf: set the tsprecision value of a newly-created IDB. - So only tell the user to report that as an Npcap bug if they *haven't* - removed the device. + Don't assume the default is correct, because there's no guarantee of + that - in fact, there's currently a guarantee that it's not, as it's + initialized to 0, which is WTAP_TSPREC_SECS. - (cherry picked from commit d28021cacb860722663e6402fe6aea37cd0de8a6) + (cherry picked from commit 49ec11f5aad2c6c29b02036ef9744c5680ee88a0) -commit ebb55c3c02 +commit 18c4baa9f3 Author: Guy Harris -Date: Mon Feb 8 06:51:44 2021 +0000 +Date: Wed Jun 16 00:43:07 2021 -0700 - dumpcap: look for "PacketReceivePacket error: .* (1617)". + wslua_tvb: fix documentation for reported_length_remaining(). - The error message text for ERROR_DEVICE_REMOVED (1617) might be in the - user's language; just look for the numeric error code. + In the past, tvb_reported_length_remaining(), and thus + Tvb:reported_length_remaining(), may have returned -1 if the offset was + invalid. That's no longer the case; the former returns 0, and, as the + latter just returns the former's return value, that's true of the latter + as well. - (cherry picked from commit 27cbb6852577a458b10d200714022af23c7a67a9) + (cherry picked from commit 6c043d5c73e3bdbb84f988a82ebdfc18d77489b9) -commit ebba9d3f45 +commit 18e13337ea Author: Guy Harris -Date: Mon Feb 8 03:12:44 2021 +0000 +Date: Tue Jun 15 23:24:01 2021 -0700 - dumpcap: improve some secondary error emssages. + wslua: a tvbuff doesn't have an "actual length". - For "PacketReceivePacket error: The device has been removed. (1617)", - report the error in that fashion, indicate that the interface is no - longer attached, *and* suggest that this may be an Npcap bug and that - the user should report it as such; give the URL for the Npcap issue - list. + It has a "reported length", which is the closes thing to an "actual + length", as it represents the length the packet, or subset thereof, had + on the network, and a "captured length", which is the amount of the + packet that the capture process saved. - For "The other host terminated the connection", report the error in that - fashion, and suggest that it might be a problem with the host on which - the capture is being done. + In 99.999999999999999999999999999999% of all cases, a dissector should + look at the "reported length", not at the "captured length". - Hopefully this will mean fewer bugs filed as *Wireshark* bugs for those - issues. + Rename the "len" method to "captured_len", leaving "len" around for + backwards compatibility. - (And, with any new capture API in libpcap, these should all turn into - specific PCAP_ERROR_ codes, to make it easier to detect them in callers - of libpcap.) + Fix the documentation to reflect reality, to avoid issues such as #15655. - (cherry picked from commit 152fd1fdab24e33b59c83b91ab2a37a99ad99cc6) + (cherry picked from commit bd9ceaebef86a30f5f45a8887fd01883dd0d1993) -commit 653071f630 +commit 9ea88b3ee2 Author: Gerald Combs -Date: Sun Feb 7 10:33:33 2021 +0000 +Date: Sun Jun 13 09:53:07 2021 +0000 - [Automatic update for 2021-02-07] + [Automatic update for 2021-06-13] Update manuf, services enterprise numbers, translations, and other items. -commit 5b97f29a9a -Author: Harald Welte -Date: Fri Feb 5 12:00:37 2021 +0000 +commit 018ea00ff2 +Author: João Valverde +Date: Thu Jun 10 16:58:54 2021 +0100 - packet-fr: Register for SLL dispatch to Frame Relay dissector + wsutil: argv[] is a NULL terminated array + - Without this patch, any Linux cooked packet capture on HDLC / frame - relay devices will not be dispatched to the proper dissector. + (cherry picked from commit 70cea91c8a3b5c4cea33ec53dab022531b44297b) + +commit 64bedfad27 +Author: Alexis La Goutte +Date: Wed Jun 9 19:43:02 2021 +0000 + + wifi-nan: Fix length for availability attribute - Such packets do carry a proper sll_hatype set to ARPHRD_FRAD and should - be dispatched accordingly. However, the packet-fr dissector so far - did not register itself accordingly. + Issue reported by Behzad Mokhtari + Fix #17431 - (cherry picked from commit b83f92a4580080a968f73b4cda8ca52f2d6332ba) + + (cherry picked from commit b716e2f1a2a1a592aff2c71662f0827527d72f68) -commit d742da0e53 -Author: Jaap Keuter -Date: Thu Feb 4 17:29:54 2021 +0000 +commit ad6a337dde +Author: Uli Heilmeier +Date: Thu Apr 1 09:17:49 2021 +0200 - SIP: Fix header Id mapping + QT: Fix printer dialog - Fixes #17215 + Fix EXC_BAD_ACCESS error by using printer variable. - (cherry picked from commit 7401dbaa82f0e8c7b9a4d64766d43f9e6f86a7cf) + (cherry picked from commit ea20002a0783dfc1c8912ab297f2eff065edca54) -commit e372771997 +commit 61c2ba5b16 Author: Gerald Combs -Date: Sat Jan 30 00:36:23 2021 +0000 +Date: Sun Jun 6 09:53:22 2021 +0000 - Docs: Change the default wsbuglink text to "Issue". - - Change the default text in the AsciiDoctor wsbuglink macrom from "Bug" - to "Issue". - + [Automatic update for 2021-06-06] - (cherry picked from commit 9177f0e71a57303db01802d4f0ca6d7bdb473fac) + Update manuf, services enterprise numbers, translations, and other items. -commit 003a730a20 -Author: João Valverde -Date: Fri Jan 29 21:39:31 2021 +0000 +commit 9eb1c665c6 +Author: Christian Reusch +Date: Thu Jun 3 22:45:34 2021 +0200 - Don't include config.h in system headers + tcp: Fix dissection of DSACK - Config.h must not be installed so configuration must be performed by client code. + DSACK blocks (the first SACK block in a TCP SACK option, with right edge + being lower or equal to the ACK filed) are now identified correctly. - Fixes #17190. + Closes #17315 - (cherry picked from commit 10178fdb09528cfe43592d72a52274d98b7eb5f0) + (cherry picked from commit 7179e1d1fbd7e6fb3d4f8848e432dd7c5ad54dae) -commit 49393cf362 -Author: Jaap Keuter -Date: Tue Feb 2 20:10:59 2021 +0000 +commit 57776c7641 +Author: Guy Harris +Date: Fri Jun 4 14:48:24 2021 -0700 - S7COMM: remove array size from function interface + file-pcapng: fix name of expert info. - Fixes #17198 + The entry was copied and pasted, and the variable name and descriptive + text were changed, but the field name wasn't. - (cherry picked from commit 55d53dbf1b1ed557455fd4a66ad52c761684b307) + (cherry picked from commit deb6786ed455fa9433caeb4d3c542be4e5918102) -commit 39da36ad6e -Author: Dario Lombardo -Date: Mon Dec 28 19:03:08 2020 +0100 +commit 793d971db2 +Author: Simon Barber +Date: Wed Jun 2 21:47:03 2021 +0000 - ntp: remove size constraint for invalid refid. + ieee80211_radio: Use calculated bitrate if not supplied - When the refid contains non-ascii chars, the conversion function - returns a string longer than 4 chars. This results in an invalid - string if the output is limited to 4 bytes. Incidentally this - results in an invalid PDML output as well that caught this bug - in the first place. + For 802.11n if the bitrate is not supplied then the calculated bitrate is used. This change does the same for 11ac and 11ax. - Fix: #17112. + Sniffer traces taken on recent versions of Macos no longer supply the bitrate for 11ac frames in the RADIOTAP header, this change allows the wireless timeline to work with these traces. + + Fixes #17419. + + + (cherry picked from commit 5202119239f76af3df20540b35c618d7095c99c6) -commit 564a52be19 +commit 17a3789ad8 Author: Gerald Combs -Date: Sun Jan 31 10:30:58 2021 +0000 +Date: Wed Jun 2 12:48:56 2021 -0700 - [Automatic update for 2021-01-31] + GitLab CI: Move dfilter list generation. - Update manuf, services enterprise numbers, translations, and other items. + Create the display filter list in the APT Test step. -commit e0abfddcc5 +commit fd6a83dfec Author: Gerald Combs -Date: Fri Jan 29 11:51:46 2021 -0800 +Date: Wed Jun 2 12:23:39 2021 -0700 - Version: 3.4.3 → 3.4.4. + Version: 3.4.6 → 3.4.7 [skip ci] diff -Nru wireshark-3.4.4/cmake/modules/FindFseeko.cmake wireshark-3.4.7/cmake/modules/FindFseeko.cmake --- wireshark-3.4.4/cmake/modules/FindFseeko.cmake 1970-01-01 00:00:00.000000000 +0000 +++ wireshark-3.4.7/cmake/modules/FindFseeko.cmake 2021-07-14 16:47:58.000000000 +0000 @@ -0,0 +1,85 @@ +# CMake support for fseeko +# +# Based on FindLFS.cmake by +# Copyright (C) 2016 Julian Andres Klode . +# +# Permission is hereby granted, free of charge, to any person +# obtaining a copy of this software and associated documentation files +# (the "Software"), to deal in the Software without restriction, +# including without limitation the rights to use, copy, modify, merge, +# publish, distribute, sublicense, and/or sell copies of the Software, +# and to permit persons to whom the Software is furnished to do so, +# subject to the following conditions: +# +# The above copyright notice and this permission notice shall be +# included in all copies or substantial portions of the Software. +# +# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, +# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF +# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND +# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS +# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN +# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN +# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +# SOFTWARE. +# +# This defines the following variables +# +# FSEEKO_DEFINITIONS - List of definitions to pass to add_definitions() +# FSEEKO_COMPILE_OPTIONS - List of definitions to pass to add_compile_options() +# FSEEKO_LIBRARIES - List of libraries and linker flags +# FSEEKO_FOUND - If there is Large files support +# + +include(CheckCSourceCompiles) +include(FindPackageHandleStandardArgs) +include(CMakePushCheckState) + +# Check for the availability of fseeko() +# The cases handled are: +# +# * Native fseeko() +# * Preprocessor flag -D_LARGEFILE_SOURCE +# +function(_fseeko_check) + set(_fseeko_cppflags) + cmake_push_check_state() + set(CMAKE_REQUIRED_QUIET 1) + set(CMAKE_REQUIRED_DEFINITIONS ${LFS_DEFINITIONS}) + message(STATUS "Looking for native fseeko support") + check_symbol_exists(fseeko stdio.h fseeko_native) + cmake_pop_check_state() + if (fseeko_native) + message(STATUS "Looking for native fseeko support - found") + set(FSEEKO_FOUND TRUE) + else() + message(STATUS "Looking for native fseeko support - not found") + endif() + + if (NOT FSEEKO_FOUND) + # See if it's available with _LARGEFILE_SOURCE. + cmake_push_check_state() + set(CMAKE_REQUIRED_QUIET 1) + set(CMAKE_REQUIRED_DEFINITIONS ${LFS_DEFINITIONS} "-D_LARGEFILE_SOURCE") + check_symbol_exists(fseeko stdio.h fseeko_need_largefile_source) + cmake_pop_check_state() + if (fseeko_need_largefile_source) + message(STATUS "Looking for fseeko support with _LARGEFILE_SOURCE - found") + set(FSEEKO_FOUND TRUE) + set(_fseeko_cppflags "-D_LARGEFILE_SOURCE") + else() + message(STATUS "Looking for fseeko support with _LARGEFILE_SOURCE - not found") + endif() + endif() + + set(FSEEKO_DEFINITIONS ${_fseeko_cppflags} CACHE STRING "Extra definitions for fseeko support") + set(FSEEKO_COMPILE_OPTIONS "" CACHE STRING "Extra compiler options for fseeko support") + set(FSEEKO_LIBRARIES "" CACHE STRING "Extra definitions for fseeko support") + set(FSEEKO_FOUND ${FSEEKO_FOUND} CACHE INTERNAL "Found fseeko") +endfunction() + +if (NOT FSEEKO_FOUND) + _fseeko_check() +endif() + +find_package_handle_standard_args(FSEEKO "Could not find fseeko. Set FSEEKO_DEFINITIONS, FSEEKO_COMPILE_OPTIONS, FSEEKO_LIBRARIES." FSEEKO_FOUND) diff -Nru wireshark-3.4.4/cmake/modules/FindLFS.cmake wireshark-3.4.7/cmake/modules/FindLFS.cmake --- wireshark-3.4.4/cmake/modules/FindLFS.cmake 1970-01-01 00:00:00.000000000 +0000 +++ wireshark-3.4.7/cmake/modules/FindLFS.cmake 2021-07-14 16:47:58.000000000 +0000 @@ -0,0 +1,153 @@ +# CMake support for large files +# +# Copyright (C) 2016 Julian Andres Klode . +# +# Permission is hereby granted, free of charge, to any person +# obtaining a copy of this software and associated documentation files +# (the "Software"), to deal in the Software without restriction, +# including without limitation the rights to use, copy, modify, merge, +# publish, distribute, sublicense, and/or sell copies of the Software, +# and to permit persons to whom the Software is furnished to do so, +# subject to the following conditions: +# +# The above copyright notice and this permission notice shall be +# included in all copies or substantial portions of the Software. +# +# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, +# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF +# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND +# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS +# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN +# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN +# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +# SOFTWARE. +# +# This defines the following variables +# +# LFS_DEFINITIONS - List of definitions to pass to add_definitions() +# LFS_COMPILE_OPTIONS - List of definitions to pass to add_compile_options() +# LFS_LIBRARIES - List of libraries and linker flags +# LFS_FOUND - If there is Large files support +# + +include(CheckCSourceCompiles) +include(FindPackageHandleStandardArgs) +include(CMakePushCheckState) + +# Test program to check for LFS. Requires that off_t has at least 8 byte large +set(_lfs_test_source + " + #include + typedef char my_static_assert[sizeof(off_t) >= 8 ? 1 : -1]; + int main(void) { return 0; } + " +) + +# Check if the given options are needed +# +# This appends to the variables _lfs_cppflags, _lfs_cflags, and _lfs_ldflags, +# it also sets LFS_FOUND to 1 if it works. +function(_lfs_check_compiler_option var options definitions libraries) + cmake_push_check_state() + set(CMAKE_REQUIRED_QUIET 1) + set(CMAKE_REQUIRED_FLAGS ${CMAKE_REQUIRED_FLAGS} ${options}) + set(CMAKE_REQUIRED_DEFINITIONS ${CMAKE_REQUIRED_DEFINITIONS} ${definitions}) + set(CMAKE_REQUIRED_LIBRARIES ${CMAKE_REQUIRED_DEFINITIONS} ${libraries}) + + message(STATUS "Looking for LFS support using ${options} ${definitions} ${libraries}") + check_c_source_compiles("${_lfs_test_source}" ${var}) + cmake_pop_check_state() + + if(${var}) + message(STATUS "Looking for LFS support using ${options} ${definitions} ${libraries} - found") + set(_lfs_cppflags ${_lfs_cppflags} ${definitions} PARENT_SCOPE) + set(_lfs_cflags ${_lfs_cflags} ${options} PARENT_SCOPE) + set(_lfs_ldflags ${_lfs_ldflags} ${libraries} PARENT_SCOPE) + set(LFS_FOUND TRUE PARENT_SCOPE) + else() + message(STATUS "Looking for LFS support using ${options} ${definitions} ${libraries} - not found") + endif() +endfunction() + +# Check for the availability of LFS. +# The cases handled are: +# +# * Native LFS +# * Output of getconf LFS_CFLAGS; getconf LFS_LIBS; getconf LFS_LDFLAGS +# * Preprocessor flag -D_FILE_OFFSET_BITS=64 +# * Preprocessor flag -D_LARGE_FILES +# +function(_lfs_check) + set(_lfs_cflags) + set(_lfs_cppflags) + set(_lfs_ldflags) + set(_lfs_libs) + cmake_push_check_state() + set(CMAKE_REQUIRED_QUIET 1) + message(STATUS "Looking for native LFS support") + check_c_source_compiles("${_lfs_test_source}" lfs_native) + cmake_pop_check_state() + if (lfs_native) + message(STATUS "Looking for native LFS support - found") + set(LFS_FOUND TRUE) + else() + message(STATUS "Looking for native LFS support - not found") + endif() + + if (NOT LFS_FOUND) + # Check using getconf. If getconf fails, don't worry, the check in + # _lfs_check_compiler_option will fail as well. + execute_process(COMMAND getconf LFS_CFLAGS + OUTPUT_VARIABLE _lfs_cflags_raw + OUTPUT_STRIP_TRAILING_WHITESPACE + ERROR_QUIET) + execute_process(COMMAND getconf LFS_LIBS + OUTPUT_VARIABLE _lfs_libs_tmp + OUTPUT_STRIP_TRAILING_WHITESPACE + ERROR_QUIET) + execute_process(COMMAND getconf LFS_LDFLAGS + OUTPUT_VARIABLE _lfs_ldflags_tmp + OUTPUT_STRIP_TRAILING_WHITESPACE + ERROR_QUIET) + + separate_arguments(_lfs_cflags_raw) + separate_arguments(_lfs_ldflags_tmp) + separate_arguments(_lfs_libs_tmp) + + # Move -D flags to the place they are supposed to be + foreach(flag ${_lfs_cflags_raw}) + if (flag MATCHES "-D.*") + list(APPEND _lfs_cppflags_tmp ${flag}) + else() + list(APPEND _lfs_cflags_tmp ${flag}) + endif() + endforeach() + + # Check if the flags we received (if any) produce working LFS support + _lfs_check_compiler_option(lfs_getconf_works + "${_lfs_cflags_tmp}" + "${_lfs_cppflags_tmp}" + "${_lfs_libs_tmp};${_lfs_ldflags_tmp}") + endif() + + if(NOT LFS_FOUND) # IRIX stuff + _lfs_check_compiler_option(lfs_need_n32 "-n32" "" "") + endif() + if(NOT LFS_FOUND) # Linux and friends + _lfs_check_compiler_option(lfs_need_file_offset_bits "" "-D_FILE_OFFSET_BITS=64" "") + endif() + if(NOT LFS_FOUND) # AIX + _lfs_check_compiler_option(lfs_need_large_files "" "-D_LARGE_FILES=1" "") + endif() + + set(LFS_DEFINITIONS ${_lfs_cppflags} CACHE STRING "Extra definitions for large file support") + set(LFS_COMPILE_OPTIONS ${_lfs_cflags} CACHE STRING "Extra definitions for large file support") + set(LFS_LIBRARIES ${_lfs_libs} ${_lfs_ldflags} CACHE STRING "Extra definitions for large file support") + set(LFS_FOUND ${LFS_FOUND} CACHE INTERNAL "Found LFS") +endfunction() + +if (NOT LFS_FOUND) + _lfs_check() +endif() + +find_package_handle_standard_args(LFS "Could not find LFS. Set LFS_DEFINITIONS, LFS_COMPILE_OPTIONS, LFS_LIBRARIES." LFS_FOUND) diff -Nru wireshark-3.4.4/cmake/modules/gmxTestLargeFiles.cmake wireshark-3.4.7/cmake/modules/gmxTestLargeFiles.cmake --- wireshark-3.4.4/cmake/modules/gmxTestLargeFiles.cmake 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/cmake/modules/gmxTestLargeFiles.cmake 1970-01-01 00:00:00.000000000 +0000 @@ -1,134 +0,0 @@ -# This code was copied from http://www.gromacs.org/ -# and its toplevel COPYING file starts with: -# -# GROMACS is free software, distributed under the GNU General Public License -# (GPL) Version 2. - -# - Define macro to check large file support -# -# GMX_TEST_LARGE_FILES(VARIABLE) -# -# VARIABLE will be set to true if 64-bit file support is available. -# This macro will also set defines as necessary to enable large file -# support, for instance: -# _LARGE_FILES -# _LARGEFILE_SOURCE -# _FILE_OFFSET_BITS=64 -# -# However, it is YOUR job to make sure these defines are set in a cmakedefine so they -# end up in a config.h file that is included in your source if necessary! - -MACRO(GMX_TEST_LARGE_FILES VARIABLE) - IF(NOT DEFINED ${VARIABLE}) - if(CMAKE_C_COMPILER_ID MATCHES "MSVC") - # - # This is Visual Studio; Visual Studio has supported - # _fseeki64 and _ftelli64 since Visual Studio 2005 / MSVCR80, - # and we require newer versions, so we know we have them. - # - MESSAGE(STATUS "_fseeki64 and _ftelli64 are present") - else(CMAKE_C_COMPILER_ID MATCHES "MSVC") - # - # This is UN*X, or some other Windows compiler. - # - # For UN*X, we do the Large File Support tests, to see - # whether it's present and, if so what we need to define - # to enable it. - # - # XXX - what's the right thing to do on Windows with, - # for example, MinGW? - # - # On most platforms it is probably overkill to first test - # the flags for 64-bit off_t, and then separately fseeko. - # However, in the future we might have 128-bit seek offsets - # to support 128-bit filesystems that allow 128-bit offsets - # (ZFS), so it might be dangerous to indiscriminately set - # e.g. _FILE_OFFSET_BITS=64. - # - MESSAGE(STATUS "Checking for 64-bit off_t") - - # First check without any special flags - TRY_COMPILE(FILE64_OK "${CMAKE_BINARY_DIR}" - "${CMAKE_SOURCE_DIR}/cmake/TestFileOffsetBits.c") - if(FILE64_OK) - MESSAGE(STATUS "64-bit off_t is present with no special flags") - endif(FILE64_OK) - - if(NOT FILE64_OK) - # Test with _FILE_OFFSET_BITS=64 - TRY_COMPILE(FILE64_OK "${CMAKE_BINARY_DIR}" - "${CMAKE_SOURCE_DIR}/cmake/TestFileOffsetBits.c" - COMPILE_DEFINITIONS "-D_FILE_OFFSET_BITS=64" ) - if(FILE64_OK) - MESSAGE(STATUS "64-bit off_t is present with _FILE_OFFSET_BITS=64") - set(_FILE_OFFSET_BITS 64 CACHE INTERNAL "64-bit off_t requires _FILE_OFFSET_BITS=64") - endif(FILE64_OK) - endif(NOT FILE64_OK) - - if(NOT FILE64_OK) - # Test with _LARGE_FILES - TRY_COMPILE(FILE64_OK "${CMAKE_BINARY_DIR}" - "${CMAKE_SOURCE_DIR}/cmake/TestFileOffsetBits.c" - COMPILE_DEFINITIONS "-D_LARGE_FILES" ) - if(FILE64_OK) - MESSAGE(STATUS "64-bit off_t is present with _LARGE_FILES") - set(_LARGE_FILES 1 CACHE INTERNAL "64-bit off_t requires _LARGE_FILES") - endif(FILE64_OK) - endif(NOT FILE64_OK) - - if(NOT FILE64_OK) - # Test with _LARGEFILE_SOURCE - TRY_COMPILE(FILE64_OK "${CMAKE_BINARY_DIR}" - "${CMAKE_SOURCE_DIR}/cmake/TestFileOffsetBits.c" - COMPILE_DEFINITIONS "-D_LARGEFILE_SOURCE" ) - if(FILE64_OK) - MESSAGE(STATUS "64-bit off_t is present with _LARGEFILE_SOURCE") - set(_LARGEFILE_SOURCE 1 CACHE INTERNAL "64-bit off_t requires _LARGEFILE_SOURCE") - endif(FILE64_OK) - endif(NOT FILE64_OK) - - if(NOT FILE64_OK) - MESSAGE(STATUS "64-bit file offset support not available") - else(NOT FILE64_OK) - # Set the flags we might have determined to be required above - configure_file("${CMAKE_SOURCE_DIR}/cmake/TestLargeFiles.c.cmakein" - "${CMAKE_BINARY_DIR}${CMAKE_FILES_DIRECTORY}/TestLargeFiles.c") - - # - # If this is Windows, assume we have _fseeki64/_ftelli64 - # available. If this is UN*X, check for fseeko/ftello. - # - if(NOT WIN32) - MESSAGE(STATUS "Checking for fseeko/ftello") - # Test if ftello/fseeko are available - TRY_COMPILE(FSEEKO_COMPILE_OK "${CMAKE_BINARY_DIR}" - "${CMAKE_BINARY_DIR}${CMAKE_FILES_DIRECTORY}/TestLargeFiles.c") - if(FSEEKO_COMPILE_OK) - MESSAGE(STATUS "Checking for fseeko/ftello - present") - endif(FSEEKO_COMPILE_OK) - - if(NOT FSEEKO_COMPILE_OK) - # glibc 2.2 neds _LARGEFILE_SOURCE for fseeko (but not 64-bit off_t...) - TRY_COMPILE(FSEEKO_COMPILE_OK "${CMAKE_BINARY_DIR}" - "${CMAKE_BINARY_DIR}${CMAKE_FILES_DIRECTORY}/TestLargeFiles.c" - COMPILE_DEFINITIONS "-D_LARGEFILE_SOURCE" ) - if(FSEEKO_COMPILE_OK) - MESSAGE(STATUS "Checking for fseeko/ftello - present with _LARGEFILE_SOURCE") - set(_LARGEFILE_SOURCE 1 CACHE INTERNAL "64-bit fseeko requires _LARGEFILE_SOURCE") - endif(FSEEKO_COMPILE_OK) - endif(NOT FSEEKO_COMPILE_OK) - if(FSEEKO_COMPILE_OK) - SET(${VARIABLE} 1 CACHE INTERNAL "Result of test for large file support" FORCE) - set(HAVE_FSEEKO 1 CACHE INTERNAL "64-bit fseeko is available" FORCE) - else(FSEEKO_COMPILE_OK) - MESSAGE(STATUS "Checking for fseeko/ftello - not found") - SET(${VARIABLE} 0 CACHE INTERNAL "Result of test for large file support" FORCE) - endif(FSEEKO_COMPILE_OK) - endif(NOT WIN32) - endif(NOT FILE64_OK) - endif(CMAKE_C_COMPILER_ID MATCHES "MSVC") - ENDIF(NOT DEFINED ${VARIABLE}) -ENDMACRO(GMX_TEST_LARGE_FILES VARIABLE) - - - diff -Nru wireshark-3.4.4/cmake/TestFileOffsetBits.c wireshark-3.4.7/cmake/TestFileOffsetBits.c --- wireshark-3.4.4/cmake/TestFileOffsetBits.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/cmake/TestFileOffsetBits.c 1970-01-01 00:00:00.000000000 +0000 @@ -1,24 +0,0 @@ -/* - * This code was copied from http://www.gromacs.org/ - * and its toplevel COPYING file starts with: - * - * GROMACS is free software, distributed under the GNU General Public License - * (GPL) Version 2. - */ - -#include - -/* detect failure even with -Wno-error on command line */ -#pragma GCC diagnostic error "-Werror" - -int main(int argc, char **argv) -{ - /* Cause a compile-time error if off_t is smaller than 64 bits */ -#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62)) - int off_t_is_large[ (LARGE_OFF_T % 2147483629 == 721 && LARGE_OFF_T % 2147483647 == 1) ? 1 : -1 ]; - /* silence unused errors */ - (void)off_t_is_large; - (void)argc; - (void)argv; - return 0; -} diff -Nru wireshark-3.4.4/cmake/TestLargeFiles.c.cmakein wireshark-3.4.7/cmake/TestLargeFiles.c.cmakein --- wireshark-3.4.4/cmake/TestLargeFiles.c.cmakein 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/cmake/TestLargeFiles.c.cmakein 1970-01-01 00:00:00.000000000 +0000 @@ -1,40 +0,0 @@ -/* - * and its toplevel COPYING file starts with: - * - * GROMACS is free software, distributed under the GNU General Public License - * (GPL) Version 2. - */ - -#cmakedefine _LARGEFILE_SOURCE -#cmakedefine _LARGEFILE64_SOURCE -#cmakedefine _LARGE_FILES -#cmakedefine _FILE_OFFSET_BITS @_FILE_OFFSET_BITS@ - -/* detect failure even with -Wno-error on command line */ -#pragma GCC diagnostic error "-Werror" - -#include -#include -#include - -int main(int argc, char **argv) -{ - /* Cause a compile-time error if off_t is smaller than 64 bits, - * and make sure we have ftello / fseeko. - */ -#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62)) - int off_t_is_large[ (LARGE_OFF_T % 2147483629 == 721 && LARGE_OFF_T % 2147483647 == 1) ? 1 : -1 ]; - /* silence unused warnings */ - FILE *fp; - off_t offset; - (void)off_t_is_large; - (void)argc; - (void)argv; - fp = fopen(argv[0],"r"); - offset = ftello( fp ); - - fseeko( fp, offset, SEEK_CUR ); - fclose(fp); - return 0; -} - diff -Nru wireshark-3.4.4/cmakeconfig.h.in wireshark-3.4.7/cmakeconfig.h.in --- wireshark-3.4.4/cmakeconfig.h.in 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/cmakeconfig.h.in 2021-07-14 16:47:58.000000000 +0000 @@ -325,12 +325,6 @@ /* Build androiddump with libpcap instead of wireshark stuff */ #cmakedefine ANDROIDDUMP_USE_LIBPCAP 1 -/* Large file support */ -#cmakedefine _LARGEFILE_SOURCE -#cmakedefine _LARGEFILE64_SOURCE -#cmakedefine _LARGE_FILES -#cmakedefine _FILE_OFFSET_BITS @_FILE_OFFSET_BITS@ - /* Define to 1 if `lex' declares `yytext' as a `char *' by default, not a `char[]'. */ /* Note: not use in the code */ diff -Nru wireshark-3.4.4/CMakeLists.txt wireshark-3.4.7/CMakeLists.txt --- wireshark-3.4.4/CMakeLists.txt 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/CMakeLists.txt 2021-07-14 16:47:58.000000000 +0000 @@ -35,7 +35,7 @@ set(GIT_REVISION 0) set(PROJECT_MAJOR_VERSION 3) set(PROJECT_MINOR_VERSION 4) -set(PROJECT_PATCH_VERSION 4) +set(PROJECT_PATCH_VERSION 7) set(PROJECT_BUILD_VERSION ${GIT_REVISION}) set(PROJECT_VERSION_EXTENSION "") @@ -261,6 +261,38 @@ set(WILDCARD_OBJ wsetargv.obj) endif(WIN32) +include(CheckSymbolExists) + +# +# Large file support on UN*X, a/k/a LFS. +# +# On Windows, we require _fseeki64() and _ftelli64(). Visual +# Studio has had supported them since Visual Studio 2005/MSVCR80, +# and we require newer versions, so we know we have them. +# +if(NOT WIN32) + include(FindLFS) + if(LFS_FOUND) + # + # Add the required #defines. + # + add_definitions(${LFS_DEFINITIONS}) + endif() + + # + # Check for fseeko as well. + # + include(FindFseeko) + if(FSEEKO_FOUND) + set(HAVE_FSEEKO ON) + + # + # Add the required #defines. + # + add_definitions(${FSEEKO_DEFINITIONS}) + endif() +endif() + # Banner shown at top right of Qt welcome screen. if(DEFINED ENV{WIRESHARK_VERSION_FLAVOR}) set(VERSION_FLAVOR "$ENV{WIRESHARK_VERSION_FLAVOR}") @@ -1241,7 +1273,6 @@ # # Check that the support is present in case GnuTLS was compiled # --without-p11-kit as macos-setup.sh did until recently. - include(CheckSymbolExists) cmake_push_check_state() if(WIN32) set(CMAKE_REQUIRED_DEFINITIONS -Dssize_t=int) @@ -1542,10 +1573,6 @@ add_subdirectory( ${_plugin_src_dir} ) endforeach() -# Large file support (e.g. make off_t 64 bit if supported) -include(gmxTestLargeFiles) -gmx_test_large_files(GMX_LARGEFILES) - set( VERSION ${PROJECT_VERSION} ) if(VCSVERSION_OVERRIDE) # Allow distributors to override detection of the Git tag and version. @@ -2354,6 +2381,9 @@ LINK_FLAGS "${WS_LINK_FLAGS}" FOLDER "Executables" INSTALL_RPATH "${EXECUTABLE_INSTALL_RPATH}" + AUTOMOC ON + AUTOUIC ON + AUTORCC ON ) if(ENABLE_APPLICATION_BUNDLE OR WIN32) set_target_properties(wireshark PROPERTIES OUTPUT_NAME Wireshark) diff -Nru wireshark-3.4.4/debian/changelog wireshark-3.4.7/debian/changelog --- wireshark-3.4.4/debian/changelog 2021-03-15 17:01:52.000000000 +0000 +++ wireshark-3.4.7/debian/changelog 2021-07-15 11:20:41.000000000 +0000 @@ -1,9 +1,26 @@ -wireshark (3.4.4-1ubuntu1) hirsute; urgency=medium +wireshark (3.4.7-1~exp1) experimental; urgency=medium - * Cherrypick upstream commit for SMCD(v2) support LP: #1887933 - * Ensure glib includes are outside extern "C" blocks. LP: #1916705 + * New upstream version + - security fixes: + - DNP dissector crash (CVE-2021-22235) + * Update symbols. - -- Dimitri John Ledkov Mon, 15 Mar 2021 17:01:52 +0000 + -- Balint Reczey Thu, 15 Jul 2021 13:20:41 +0200 + +wireshark (3.4.6-1~exp1) experimental; urgency=medium + + * New upstream version 3.4.5 + - security fixes (Closes: #987853): + - MS-WSP dissector excessive memory consumption (CVE-2021-22207) + * debian/gbp.conf: Drop git-dch configuration. + With the move from Gerrit to GitLab there is no easy way of distinguishing + upstream commits. + * New upstream version 3.4.6 + - security fixes: + - MS-WSP dissector excessive memory consumption. (CVE-2021-22207) + * Cherrypick upstream commit for SMCD(v2) support (LP: #1887933) + + -- Balint Reczey Mon, 07 Jun 2021 14:03:56 +0200 wireshark (3.4.4-1) unstable; urgency=medium diff -Nru wireshark-3.4.4/debian/gbp.conf wireshark-3.4.7/debian/gbp.conf --- wireshark-3.4.4/debian/gbp.conf 2021-03-11 14:06:14.000000000 +0000 +++ wireshark-3.4.7/debian/gbp.conf 2021-07-15 11:20:41.000000000 +0000 @@ -3,6 +3,3 @@ debian-branch = debian/master upstream-branch = upstream/latest upstream-vcs-tag = v%(version)s - -[dch] -git-log = --invert-grep --grep=Reviewed-on: diff -Nru wireshark-3.4.4/debian/libwireshark14.symbols wireshark-3.4.7/debian/libwireshark14.symbols --- wireshark-3.4.4/debian/libwireshark14.symbols 2021-03-11 14:06:14.000000000 +0000 +++ wireshark-3.4.7/debian/libwireshark14.symbols 2021-07-15 11:20:41.000000000 +0000 @@ -943,6 +943,7 @@ maxmind_db_get_paths@Base 2.5.1 maxmind_db_lookup_ipv4@Base 2.5.1 maxmind_db_lookup_ipv6@Base 2.5.1 + maxmind_db_set_synchrony@Base 3.4.7 mbim_register_uuid_ext@Base 1.12.0~rc1 memory_usage_component_register@Base 1.12.0~rc1 memory_usage_gc@Base 1.12.0~rc1 diff -Nru wireshark-3.4.4/debian/patches/0001-SMC-Add-support-for-SMCD-v2.patch wireshark-3.4.7/debian/patches/0001-SMC-Add-support-for-SMCD-v2.patch --- wireshark-3.4.4/debian/patches/0001-SMC-Add-support-for-SMCD-v2.patch 1970-01-01 00:00:00.000000000 +0000 +++ wireshark-3.4.7/debian/patches/0001-SMC-Add-support-for-SMCD-v2.patch 2021-07-15 11:20:41.000000000 +0000 @@ -0,0 +1,1679 @@ +From 07d77dd5b1aff94b59575c06ffc16f16594ea7be Mon Sep 17 00:00:00 2001 +From: Guvenc Gulce +Date: Sun, 3 May 2020 15:26:45 +0200 +Subject: [PATCH] SMC: Add support for SMCD(v2) + +Add SMCD(v2) clc proposal/accept/confirm and decline support. +Proposal and decline parsing routines are used by SMC-R and SMC-D(v2). + +Enhance the existing SMC-R protocol dissector in such +a generic way that it supports both SMC-R and SMC-D(v2) +protocols. These two protocols are similar to each other. +SMC-D has a version 1 and version 2. + +Signed-off-by: Guvenc Gulce +--- + epan/dissectors/CMakeLists.txt | 2 +- + .../{packet-smcr.c => packet-smc.c} | 1066 ++++++++++++++--- + 2 files changed, 874 insertions(+), 194 deletions(-) + rename epan/dissectors/{packet-smcr.c => packet-smc.c} (56%) + +diff --git a/epan/dissectors/CMakeLists.txt b/epan/dissectors/CMakeLists.txt +index 11d2c89cd0..3c313d2c5e 100644 +--- a/epan/dissectors/CMakeLists.txt ++++ b/epan/dissectors/CMakeLists.txt +@@ -1744,7 +1744,7 @@ set(DISSECTOR_SRC + ${CMAKE_CURRENT_SOURCE_DIR}/packet-smb-direct.c + ${CMAKE_CURRENT_SOURCE_DIR}/packet-smb.c + ${CMAKE_CURRENT_SOURCE_DIR}/packet-smb2.c +- ${CMAKE_CURRENT_SOURCE_DIR}/packet-smcr.c ++ ${CMAKE_CURRENT_SOURCE_DIR}/packet-smc.c + ${CMAKE_CURRENT_SOURCE_DIR}/packet-sml.c + ${CMAKE_CURRENT_SOURCE_DIR}/packet-smp.c + ${CMAKE_CURRENT_SOURCE_DIR}/packet-smpp.c +diff --git a/epan/dissectors/packet-smcr.c b/epan/dissectors/packet-smc.c +similarity index 56% +rename from epan/dissectors/packet-smcr.c +rename to epan/dissectors/packet-smc.c +index 7096d1b0b0..bbfa9c07ef 100644 +--- a/epan/dissectors/packet-smcr.c ++++ b/epan/dissectors/packet-smc.c +@@ -1,7 +1,8 @@ +-/* packet-smcr.c +- * SMC-R dissector for wireshark ++/* packet-smc.c ++ * SMC dissector for wireshark + * By Joe Fowler +- * (c) Copyright IBM Corporation 2014 ++ * By Guvenc Gulce ++ * (c) Copyright IBM Corporation 2014,2020 + * LICENSE: GNU General Public License, version 2, or (at your option) any + * version. http://opensource.org/licenses/gpl-2.0.php + * +@@ -13,6 +14,7 @@ + * + * Please refer to the following specs for protocol: + * - ietf - draft-fox-tcpm-shared-memory-rdma-05 ++ * - https://www.ibm.com/support/pages/node/6326337 + */ + + #include "config.h" +@@ -20,25 +22,33 @@ + #include + + #include "packet-tcp.h" ++#include + +-#define SMCR_TCP_MIN_HEADER_LENGTH 7 +-#define CLC_MSG_START_OFFSET 7 ++#define SMC_TCP_MIN_HEADER_LENGTH 7 ++#define CLC_MSG_START_OFFSET 5 + #define LLC_MSG_START_OFFSET 3 + #define RMBE_CTRL_START_OFFSET 2 + #define MAC_ADDR_LEN 6 ++#define SMC_V2 2 + #define GID_LEN 16 + #define PEERID_LEN 8 ++#define DIAG_INFO_LEN 4 ++#define EID_LEN 32 ++#define ISM_GID_LEN 8 ++#define ISM_CHID_LEN 2 + #define IPV4_SUBNET_MASK_LEN 4 +-#define IPV6_PREFIX_LEN 4 ++#define IPV6_PREFIX_LEN 16 + #define ONE_BYTE_RESERVED 1 + #define TWO_BYTE_RESERVED 2 + #define QP_LEN 3 + #define RKEY_LEN 4 + #define VIRTUAL_ADDR_LEN 8 + #define FLAG_BYTE_LEN 1 ++#define LENGTH_BYTE_LEN 2 + #define SEQNO_LEN 2 + #define CURSOR_LEN 4 + #define ALERT_TOKEN_LEN 4 ++#define DMB_TOKEN_LEN 8 + #define PSN_LEN 3 + #define CONN_INDEX_LEN 1 + #define SMCR_MSG_BYTE_0 0 +@@ -52,6 +62,7 @@ + #define LLC_CMD_RSP_OFFSET 3 + #define ACCEPT_CONFIRM_QP_OFFSET 38 + #define SMCR_CLC_ID 0xe2d4c3d9 /*EBCDIC 'SMCR' */ ++#define SMCD_CLC_ID 0xe2d4c3c4 /*EBCDIC 'SMCD' */ + #define SMC_CLC_V1 0x10 + #define SMC_CLC_SMC_R 0x01 + +@@ -66,6 +77,52 @@ typedef enum { + SMC_CLC_DECLINE = 4 + } clc_message; + ++typedef enum { ++ SMC_CLC_SMCR = 0, ++ SMC_CLC_SMCD = 1, ++ SMC_CLC_NONE = 2, ++ SMC_CLC_BOTH = 3, ++} clc_type_message; ++ ++typedef enum { ++ SMC_CLC_OS_ZOS = 1, ++ SMC_CLC_OS_LINUX = 2, ++ SMC_CLC_OS_AIX = 3, ++ SMC_CLC_OS_UNKOWN = 15, ++} clc_os_message; ++ ++static const value_string smc_clc_os_message_txt[] = { ++ { SMC_CLC_OS_ZOS, "z/OS" }, ++ { SMC_CLC_OS_LINUX, "Linux" }, ++ { SMC_CLC_OS_AIX, "AIX" }, ++ { SMC_CLC_OS_UNKOWN, "Unknown" }, ++ { 0, NULL } ++}; ++ ++static const value_string smc_clc_type_message_txt[] = { ++ { SMC_CLC_SMCR, "SMC-R" }, ++ { SMC_CLC_SMCD, "SMC-D" }, ++ { SMC_CLC_NONE, "NONE" }, ++ { SMC_CLC_BOTH, "SMC-R/SMC-D" }, ++ { 0, NULL } ++}; ++ ++ ++static const value_string smcv2_clc_col_info_message_txt[] = { ++ { SMC_CLC_SMCR, "[SMC-R-Proposal]" }, ++ { SMC_CLC_SMCD, "[SMC-Dv2-Proposal]" }, ++ { SMC_CLC_NONE, "[NONE]" }, ++ { SMC_CLC_BOTH, "[SMC-Dv2/SMC-R-Proposal]" }, ++ { 0, NULL } ++}; ++ ++static const value_string smc_clc_col_info_message_txt[] = { ++ { SMC_CLC_SMCR, "[SMC-R-Proposal]" }, ++ { SMC_CLC_SMCD, "[SMC-D-Proposal]" }, ++ { SMC_CLC_NONE, "[NONE]" }, ++ { SMC_CLC_BOTH, "[SMC-D/SMC-R-Proposal]" }, ++ { 0, NULL } ++}; + + static const value_string smcr_clc_message_txt[] = { + { SMC_CLC_PROPOSAL, "Proposal" }, +@@ -104,22 +161,35 @@ static const value_string smcr_llc_message_txt[] = { + { 0, NULL } + }; + +-static int proto_smcr = -1; ++static int proto_smc = -1; + static int ett_smcr = -1; + static int hf_smcr_clc_msg = -1; + static int hf_smcr_llc_msg = -1; + +-/* SMC-R Proposal */ ++/* SMC Proposal for both SMC-D and SMC-R */ + static int ett_proposal_flag = -1; ++static int ett_proposal_ext_flag2 = -1; ++static int hf_proposal_smc_version_release_number = -1; ++static int hf_proposal_smc_version_seid = -1; + static int hf_proposal_smc_version = -1; +-static int hf_smcr_proposal_flags = -1; +-static int hf_smcr_proposal_client_peer_id = -1; +-static int hf_smcr_proposal_client_preferred_gid = -1; +-static int hf_smcr_proposal_client_preferred_mac = -1; +-static int hf_smcr_proposal_outgoing_interface_subnet_mask = -1; +-static int hf_smcr_proposal_outgoing_subnet_mask_signifcant_bits = -1; +-static int hf_smcr_proposal_ipv6_prefix = -1; +-static int hf_smcr_proposal_ipv6_prefix_length = -1; ++static int hf_proposal_smc_type = -1; ++static int hf_proposal_smc_v2_type = -1; ++static int hf_smc_length = -1; ++static int hf_smc_proposal_smc_chid = -1; ++static int hf_smc_proposal_flags = -1; ++static int hf_smc_proposal_eid = -1; ++static int hf_smc_proposal_system_eid = -1; ++static int hf_smc_proposal_ext_flags = -1; ++static int hf_smc_proposal_client_peer_id = -1; ++static int hf_smc_proposal_ism_gid = -1; ++static int hf_smc_proposal_client_preferred_gid = -1; ++static int hf_smc_proposal_client_preferred_mac = -1; ++static int hf_smc_proposal_outgoing_interface_subnet_mask = -1; ++static int hf_smc_proposal_rocev2_gid_ipv4_addr = -1; ++static int hf_smc_proposal_rocev2_gid_ipv6_addr = -1; ++static int hf_smc_proposal_outgoing_subnet_mask_signifcant_bits = -1; ++static int hf_smc_proposal_ipv6_prefix = -1; ++static int hf_smc_proposal_ipv6_prefix_length = -1; + + /* SMC-R Accept */ + static int ett_accept_flag = -1; +@@ -158,10 +228,57 @@ static int hf_confirm_smc_version = -1; + static int hf_confirm_rmb_buffer_size = -1; + static int hf_confirm_qp_mtu_value = -1; + ++/* SMC-D Accept */ ++static int hf_accept_smc_type = -1; ++static int ett_smcd_accept_flag = -1; ++static int ett_smcd_accept_fce_flag = -1; ++static int ett_smcd_accept_flag2 = -1; ++static int hf_smcd_accept_smc_version = -1; ++static int hf_accept_os_type = -1; ++static int hf_accept_smc_version_release_number = -1; ++static int hf_smcd_accept_first_contact = -1; ++static int hf_accept_dmb_buffer_size = -1; ++static int hf_smcd_accept_flags = -1; ++static int hf_smcd_accept_fce_flags = -1; ++static int hf_smcd_accept_flags2 = -1; ++static int hf_smcd_accept_server_peer_id = -1; ++static int hf_smcd_accept_dmbe_conn_index = -1; ++static int hf_smcd_accept_dmb_token = -1; ++static int hf_smcd_accept_server_link_id = -1; ++static int hf_smcd_accept_smc_chid = -1; ++static int hf_smcd_accept_eid = -1; ++static int hf_smcd_accept_peer_name = -1; ++ ++/* SMC-D Confirm */ ++static int hf_confirm_smc_type = -1; ++static int ett_smcd_confirm_flag = -1; ++static int ett_smcd_confirm_fce_flag = -1; ++static int ett_smcd_confirm_flag2 = -1; ++static int hf_smcd_confirm_smc_version = -1; ++static int hf_confirm_os_type = -1; ++static int hf_smcd_confirm_flags = -1; ++static int hf_smcd_confirm_flags2 = -1; ++static int hf_smcd_confirm_first_contact = -1; ++static int hf_smcd_confirm_client_peer_id = -1; ++static int hf_smcd_confirm_dmb_token = -1; ++static int hf_smcd_confirm_dmbe_conn_index = -1; ++static int hf_smcd_confirm_client_link_id = -1; ++static int hf_confirm_smc_version_release_number = -1; ++static int hf_smcd_confirm_dmb_buffer_size = -1; ++static int hf_smcd_confirm_smc_chid = -1; ++static int hf_smcd_confirm_eid = -1; ++static int hf_smcd_confirm_peer_name = -1; ++ + /* SMC-R Decline */ +-static int hf_smcr_decline_flags = -1; +-static int hf_smcr_decline_peer_id = -1; +-static int hf_smcr_decline_diag_info = -1; ++static int ett_decline_flag = -1; ++static int ett_decline_flag2 = -1; ++static int hf_smc_decline_flags = -1; ++static int hf_smc_decline_flags2 = -1; ++static int hf_smc_decline_peer_id = -1; ++static int hf_smc_decline_diag_info = -1; ++static int hf_decline_os_type = -1; ++static int hf_decline_smc_version = -1; ++static int hf_decline_out_of_sync = -1; + + /* SMC-R Confirm Link*/ + static int ett_confirm_link_flag = -1; +@@ -256,55 +373,300 @@ static int hf_smcr_rmbe_ctrl_peer_abnormal_close = -1; + + void proto_register_smcr(void); + void proto_reg_handoff_smcr(void); +-static dissector_handle_t smcr_tcp_handle; ++static dissector_handle_t smc_tcp_handle; + + static void +-disect_smcr_proposal(tvbuff_t *tvb, proto_tree *tree) ++disect_smc_proposal(tvbuff_t *tvb, proto_tree *tree, bool is_ipv6) + { +- guint offset; +- guint16 mask_offset; +- guint8 ipv6_prefix_count; ++ guint offset, suboffset; ++ guint16 mask_offset, v2_ext_offset; ++ guint16 v2_ext_pos = 0, smcd_v2_ext_offset = 0; ++ guint16 smcd_v2_ext_pos = 0; ++ guint8 ipv6_prefix_count, smc_version; ++ guint8 smc_type, num_of_gids = 0, num_of_eids = 0; ++ guint8 smc_type_v1 = 0, smc_type_v2 = 0; ++ bool is_smc_v2, is_smcdv1, is_smcdv2; + proto_item *proposal_flag_item; + proto_tree *proposal_flag_tree; + ++ + offset = CLC_MSG_START_OFFSET; +- proposal_flag_item = proto_tree_add_item(tree, hf_smcr_proposal_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(tree, hf_smc_length, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; ++ proposal_flag_item = proto_tree_add_item(tree, hf_smc_proposal_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + proposal_flag_tree = proto_item_add_subtree(proposal_flag_item, ett_proposal_flag); + proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_version, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ smc_version = tvb_get_guint8(tvb, offset); ++ smc_type = tvb_get_guint8(tvb, offset); ++ smc_version = ((smc_version >> 4) & 0x0F); ++ is_smc_v2 = (smc_version >= SMC_V2); ++ smc_type_v2 = ((smc_type >> 2) & 0x03); ++ smc_type_v1 = (smc_type & 0x03); ++ is_smcdv1 = ((smc_type_v1 == SMC_CLC_SMCD) || (smc_type_v1 == SMC_CLC_BOTH)); ++ is_smcdv2 = ((smc_type_v2 == SMC_CLC_SMCD) || (smc_type_v2 == SMC_CLC_BOTH)); ++ ++ if (is_smc_v2) ++ proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_v2_type, tvb, ++ offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ ++ proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_type, tvb, ++ offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ + offset += FLAG_BYTE_LEN; +- proto_tree_add_item(tree, hf_smcr_proposal_client_peer_id, tvb, offset, ++ proto_tree_add_item(tree, hf_smc_proposal_client_peer_id, tvb, offset, + PEERID_LEN, ENC_BIG_ENDIAN); + offset += PEERID_LEN; +- proto_tree_add_item(tree, hf_smcr_proposal_client_preferred_gid, tvb, ++ proto_tree_add_item(tree, hf_smc_proposal_client_preferred_gid, tvb, + offset, GID_LEN, ENC_NA); + offset += GID_LEN; +- proto_tree_add_item(tree, hf_smcr_proposal_client_preferred_mac, tvb, ++ proto_tree_add_item(tree, hf_smc_proposal_client_preferred_mac, tvb, + offset, MAC_ADDR_LEN, ENC_NA); + offset += MAC_ADDR_LEN; + mask_offset = tvb_get_ntohs(tvb, offset); +- offset += 2 + mask_offset; +- proto_tree_add_item(tree, hf_smcr_proposal_outgoing_interface_subnet_mask, tvb, +- offset, IPV4_SUBNET_MASK_LEN, ENC_BIG_ENDIAN); ++ ++ if (mask_offset != 0) { ++ suboffset = offset; ++ suboffset += TWO_BYTE_RESERVED; ++ if (is_smcdv1 || is_smcdv2) { ++ proto_tree_add_item(tree, hf_smc_proposal_ism_gid, tvb, ++ suboffset, ISM_GID_LEN, ENC_NA); ++ } ++ suboffset += ISM_GID_LEN; ++ if (is_smc_v2) { ++ if (is_smcdv2) { ++ proto_tree_add_item(tree, hf_smc_proposal_smc_chid, tvb, suboffset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ } ++ suboffset += LENGTH_BYTE_LEN; ++ v2_ext_offset = tvb_get_ntohs(tvb, suboffset); ++ v2_ext_pos = suboffset + TWO_BYTE_RESERVED + v2_ext_offset; ++ } ++ } ++ offset += TWO_BYTE_RESERVED + mask_offset; ++ ++ proto_tree_add_item(tree, hf_smc_proposal_outgoing_interface_subnet_mask, tvb, ++ offset, IPV4_SUBNET_MASK_LEN, ENC_BIG_ENDIAN); + offset += IPV4_SUBNET_MASK_LEN; +- proto_tree_add_item(tree, hf_smcr_proposal_outgoing_subnet_mask_signifcant_bits, tvb, +- offset, 1, ENC_BIG_ENDIAN); ++ proto_tree_add_item(tree, hf_smc_proposal_outgoing_subnet_mask_signifcant_bits, tvb, ++ offset, 1, ENC_BIG_ENDIAN); + offset += 1; + /* Bump past reserved bytes */ + offset += TWO_BYTE_RESERVED; + ipv6_prefix_count = tvb_get_guint8(tvb, offset); +- offset += 2; ++ offset += 1; + + while (ipv6_prefix_count != 0) { +- proto_tree_add_item(tree, hf_smcr_proposal_ipv6_prefix, tvb, ++ proto_tree_add_item(tree, hf_smc_proposal_ipv6_prefix, tvb, + offset, IPV6_PREFIX_LEN, ENC_NA); + offset += IPV6_PREFIX_LEN; +- proto_tree_add_item(tree, hf_smcr_proposal_ipv6_prefix_length, tvb, ++ proto_tree_add_item(tree, hf_smc_proposal_ipv6_prefix_length, tvb, + offset, 1, ENC_BIG_ENDIAN); + offset += 1; + ipv6_prefix_count--; + } ++ ++ if (v2_ext_pos >= offset) { ++ offset = v2_ext_pos; ++ num_of_eids = tvb_get_guint8(tvb, offset); ++ offset += FLAG_BYTE_LEN; ++ num_of_gids = tvb_get_guint8(tvb, offset); ++ offset += FLAG_BYTE_LEN; ++ /*Skip reserved flag 1*/ ++ offset += 1; ++ proposal_flag_item = proto_tree_add_item(tree, hf_smc_proposal_ext_flags, tvb, ++ offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proposal_flag_tree = proto_item_add_subtree(proposal_flag_item, ett_proposal_ext_flag2); ++ proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_version_release_number, ++ tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_version_seid, tvb, ++ offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += FLAG_BYTE_LEN; ++ /*Skip not used 2 bytes*/ ++ offset += 2; ++ smcd_v2_ext_offset = tvb_get_ntohs(tvb, offset); ++ offset += 2; ++ smcd_v2_ext_pos = offset + smcd_v2_ext_offset; ++ ++ if (is_ipv6) { ++ proto_tree_add_item(tree, hf_smc_proposal_rocev2_gid_ipv6_addr, tvb, ++ offset, GID_LEN, ENC_NA); ++ offset += GID_LEN; ++ } ++ else { ++ offset += 12; ++ proto_tree_add_item(tree, hf_smc_proposal_rocev2_gid_ipv4_addr, tvb, ++ offset, IPV4_SUBNET_MASK_LEN, ENC_BIG_ENDIAN); ++ offset += IPV4_SUBNET_MASK_LEN; ++ } ++ /*Skip reserved 16 bytes*/ ++ offset += 16; ++ while (num_of_eids != 0) { ++ proto_tree_add_item(tree, hf_smc_proposal_eid, tvb, ++ offset, EID_LEN, ENC_ASCII | ENC_NA); ++ offset += EID_LEN; ++ num_of_eids--; ++ } ++ if (smcd_v2_ext_pos >= offset) { ++ offset = smcd_v2_ext_pos; ++ proto_tree_add_item(tree, hf_smc_proposal_system_eid, tvb, ++ offset, EID_LEN, ENC_ASCII | ENC_NA); ++ offset += EID_LEN; ++ /*Skip reserved 16 bytes*/ ++ offset += 16; ++ while (num_of_gids != 0) { ++ proto_tree_add_item(tree, hf_smc_proposal_ism_gid, tvb, ++ offset, ISM_GID_LEN, ENC_NA); ++ offset += ISM_GID_LEN; ++ proto_tree_add_item(tree, hf_smc_proposal_smc_chid, tvb, offset, ++ ISM_CHID_LEN, ENC_BIG_ENDIAN); ++ offset += ISM_CHID_LEN; ++ num_of_gids--; ++ } ++ } ++ ++ } ++} ++ ++static void ++disect_smcd_accept(tvbuff_t* tvb, proto_tree* tree) ++{ ++ guint offset; ++ proto_item* accept_flag_item; ++ proto_tree* accept_flag_tree; ++ proto_item* accept_flag2_item; ++ proto_tree* accept_flag2_tree; ++ guint8 smc_version, first_contact = 0; ++ ++ offset = CLC_MSG_START_OFFSET; ++ proto_tree_add_item(tree, hf_smc_length, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; ++ accept_flag_item = proto_tree_add_item(tree, hf_smcd_accept_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ accept_flag_tree = proto_item_add_subtree(accept_flag_item, ett_smcd_accept_flag); ++ proto_tree_add_item(accept_flag_tree, hf_smcd_accept_smc_version, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(accept_flag_tree, hf_smcd_accept_first_contact, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(accept_flag_tree, hf_accept_smc_type, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ smc_version = tvb_get_guint8(tvb, offset); ++ first_contact = tvb_get_guint8(tvb, offset); ++ smc_version = ((smc_version >> 4) & 0x0F); ++ first_contact = ((first_contact >> 3) & 0x01); ++ offset += FLAG_BYTE_LEN; ++ proto_tree_add_item(tree, hf_smcd_accept_server_peer_id, tvb, offset, ++ PEERID_LEN, ENC_BIG_ENDIAN); ++ offset += PEERID_LEN; ++ ++ proto_tree_add_item(tree, hf_smcd_accept_dmb_token, tvb, ++ offset, DMB_TOKEN_LEN, ENC_NA); ++ offset += DMB_TOKEN_LEN; ++ ++ proto_tree_add_item(tree, hf_smcd_accept_dmbe_conn_index, tvb, ++ offset, CONN_INDEX_LEN, ENC_BIG_ENDIAN); ++ offset += CONN_INDEX_LEN; ++ ++ accept_flag2_item = proto_tree_add_item(tree, hf_smcd_accept_flags2, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ accept_flag2_tree = proto_item_add_subtree(accept_flag2_item, ett_smcd_accept_flag2); ++ proto_tree_add_item(accept_flag2_tree, hf_accept_dmb_buffer_size, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += FLAG_BYTE_LEN; ++ offset += TWO_BYTE_RESERVED; ++ proto_tree_add_item(tree, hf_smcd_accept_server_link_id, tvb, ++ offset, ALERT_TOKEN_LEN, ENC_BIG_ENDIAN); ++ offset += ALERT_TOKEN_LEN; ++ ++ if (smc_version >= SMC_V2) { ++ proto_tree_add_item(tree, hf_smcd_accept_smc_chid, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; ++ ++ proto_tree_add_item(tree, hf_smcd_accept_eid, tvb, offset, 32, ENC_ASCII | ENC_NA); ++ offset += 32; ++ /* Reserved bytes */ ++ offset += 8; ++ ++ if (first_contact) { ++ offset += ONE_BYTE_RESERVED; ++ accept_flag_item = proto_tree_add_item(tree, hf_smcd_accept_fce_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ accept_flag_tree = proto_item_add_subtree(accept_flag_item, ett_smcd_accept_fce_flag); ++ proto_tree_add_item(accept_flag_tree, hf_accept_os_type, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(accept_flag_tree, hf_accept_smc_version_release_number, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += FLAG_BYTE_LEN; ++ offset += TWO_BYTE_RESERVED; ++ proto_tree_add_item(tree, hf_smcd_accept_peer_name, tvb, offset, 32, ENC_ASCII | ENC_NA); ++ offset += 32; ++ } ++ } ++} ++ ++static void ++disect_smcd_confirm(tvbuff_t* tvb, proto_tree* tree) ++{ ++ guint offset; ++ proto_item* confirm_flag_item; ++ proto_tree* confirm_flag_tree; ++ proto_item* confirm_flag2_item; ++ proto_tree* confirm_flag2_tree; ++ guint8 smc_version, first_contact = 0; ++ ++ offset = CLC_MSG_START_OFFSET; ++ proto_tree_add_item(tree, hf_smc_length, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; ++ confirm_flag_item = proto_tree_add_item(tree, hf_smcd_confirm_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ confirm_flag_tree = proto_item_add_subtree(confirm_flag_item, ett_smcd_confirm_flag); ++ proto_tree_add_item(confirm_flag_tree, hf_smcd_confirm_smc_version, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(confirm_flag_tree, hf_smcd_confirm_first_contact, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(confirm_flag_tree, hf_confirm_smc_type, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ smc_version = tvb_get_guint8(tvb, offset); ++ first_contact = tvb_get_guint8(tvb, offset); ++ smc_version = ((smc_version >> 4) & 0x0F); ++ first_contact = ((first_contact >> 3) & 0x01); ++ offset += FLAG_BYTE_LEN; ++ proto_tree_add_item(tree, hf_smcd_confirm_client_peer_id, tvb, offset, ++ PEERID_LEN, ENC_BIG_ENDIAN); ++ offset += PEERID_LEN; ++ ++ proto_tree_add_item(tree, hf_smcd_confirm_dmb_token, tvb, ++ offset, DMB_TOKEN_LEN, ENC_NA); ++ offset += DMB_TOKEN_LEN; ++ ++ proto_tree_add_item(tree, hf_smcd_confirm_dmbe_conn_index, tvb, ++ offset, CONN_INDEX_LEN, ENC_BIG_ENDIAN); ++ offset += CONN_INDEX_LEN; ++ ++ confirm_flag2_item = proto_tree_add_item(tree, hf_smcd_confirm_flags2, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ confirm_flag2_tree = proto_item_add_subtree(confirm_flag2_item, ett_smcd_confirm_flag2); ++ proto_tree_add_item(confirm_flag2_tree, hf_smcd_confirm_dmb_buffer_size, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += FLAG_BYTE_LEN; ++ offset += TWO_BYTE_RESERVED; ++ proto_tree_add_item(tree, hf_smcd_confirm_client_link_id, tvb, ++ offset, ALERT_TOKEN_LEN, ENC_BIG_ENDIAN); ++ offset += ALERT_TOKEN_LEN; ++ ++ if (smc_version >= SMC_V2) { ++ proto_tree_add_item(tree, hf_smcd_confirm_smc_chid, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; ++ ++ proto_tree_add_item(tree, hf_smcd_confirm_eid, tvb, offset, 32, ENC_ASCII | ENC_NA); ++ offset += 32; ++ /* Reserved bytes */ ++ offset += 8; ++ ++ if (first_contact) { ++ offset += ONE_BYTE_RESERVED; ++ confirm_flag_item = proto_tree_add_item(tree, hf_smcd_accept_fce_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ confirm_flag_tree = proto_item_add_subtree(confirm_flag_item, ett_smcd_confirm_fce_flag); ++ proto_tree_add_item(confirm_flag_tree, hf_confirm_os_type, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(confirm_flag_tree, hf_confirm_smc_version_release_number, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += FLAG_BYTE_LEN; ++ offset += TWO_BYTE_RESERVED; ++ proto_tree_add_item(tree, hf_smcd_confirm_peer_name, tvb, offset, 32, ENC_ASCII | ENC_NA); ++ offset += 32; ++ } ++ } + } + ++ + static void + disect_smcr_accept(tvbuff_t *tvb, proto_tree *tree) + { +@@ -315,6 +677,9 @@ disect_smcr_accept(tvbuff_t *tvb, proto_tree *tree) + proto_tree *accept_flag2_tree; + + offset = CLC_MSG_START_OFFSET; ++ proto_tree_add_item(tree, hf_smc_length, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; + accept_flag_item = proto_tree_add_item(tree, hf_smcr_accept_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + accept_flag_tree = proto_item_add_subtree(accept_flag_item, ett_accept_flag); + proto_tree_add_item(accept_flag_tree, hf_accept_smc_version, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); +@@ -367,6 +732,9 @@ disect_smcr_confirm(tvbuff_t *tvb, proto_tree *tree) + proto_tree *confirm_flag2_tree; + + offset = CLC_MSG_START_OFFSET; ++ proto_tree_add_item(tree, hf_smc_length, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; + confirm_flag_item = proto_tree_add_item(tree, hf_smcr_confirm_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + confirm_flag_tree = proto_item_add_subtree(confirm_flag_item, ett_confirm_flag); + proto_tree_add_item(confirm_flag_tree, hf_confirm_smc_version, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); +@@ -411,17 +779,41 @@ disect_smcr_confirm(tvbuff_t *tvb, proto_tree *tree) + static void + disect_smcr_decline(tvbuff_t *tvb, proto_tree *tree) + { +- guint offset; ++ proto_item* decline_flag_item; ++ proto_tree* decline_flag_tree; ++ proto_item* decline_flag2_item; ++ proto_tree* decline_flag2_tree; ++ guint offset, smc_version; + + offset = CLC_MSG_START_OFFSET; +- proto_tree_add_item(tree, hf_smcr_decline_flags, tvb, offset, ++ proto_tree_add_item(tree, hf_smc_length, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; ++ ++ decline_flag_item = proto_tree_add_item(tree, hf_smc_decline_flags, tvb, offset, ++ FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ decline_flag_tree = proto_item_add_subtree(decline_flag_item, ett_decline_flag); ++ proto_tree_add_item(decline_flag_tree, hf_decline_smc_version, tvb, offset, ++ FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(decline_flag_tree, hf_decline_out_of_sync, tvb, offset, + FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ smc_version = tvb_get_guint8(tvb, offset); ++ smc_version = ((smc_version >> 4) & 0x0F); ++ + offset += FLAG_BYTE_LEN; +- proto_tree_add_item(tree, hf_smcr_decline_peer_id, tvb, offset, ++ proto_tree_add_item(tree, hf_smc_decline_peer_id, tvb, offset, + PEERID_LEN, ENC_BIG_ENDIAN); + offset += PEERID_LEN; +- proto_tree_add_item(tree, hf_smcr_decline_diag_info, tvb, offset, +- 4, ENC_BIG_ENDIAN); ++ proto_tree_add_item(tree, hf_smc_decline_diag_info, tvb, offset, ++ DIAG_INFO_LEN, ENC_BIG_ENDIAN); ++ offset += DIAG_INFO_LEN; ++ if (smc_version >= SMC_V2) { ++ decline_flag2_item = proto_tree_add_item(tree, hf_smc_decline_flags2, tvb, offset, ++ FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ decline_flag2_tree = proto_item_add_subtree(decline_flag2_item, ett_decline_flag2); ++ proto_tree_add_item(decline_flag2_tree, hf_decline_os_type, tvb, offset, ++ FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ } + } + + static void +@@ -730,50 +1122,126 @@ disect_smcr_rmbe_ctrl(tvbuff_t *tvb, proto_tree *tree) + tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + } + ++static guint8 get_mixed_type(guint8 v1_type, guint8 v2_type) ++{ ++ if (v1_type == SMC_CLC_BOTH) ++ return v1_type; ++ ++ if (v1_type == SMC_CLC_NONE) ++ return v2_type; ++ ++ if (((v2_type == SMC_CLC_SMCD) && (v1_type == SMC_CLC_SMCR)) || ++ ((v2_type == SMC_CLC_SMCR) && (v1_type == SMC_CLC_SMCD))) ++ return SMC_CLC_BOTH; ++ ++ return v2_type; ++} ++ + static int +-dissect_smcr_tcp_pdu(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, ++dissect_smc_tcp_pdu(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, + void *data _U_) + { + gint offset; + guint16 msg_len; ++ guint8 smc_type, smc_v2_type = 0, smc_v1_type = 0, smc_version = 0; ++ guint8 mixed_type; + clc_message clc_msgid; + proto_item *ti; +- proto_tree *smcr_tree; ++ proto_tree *smc_tree; ++ bool is_ipv6, is_smc_v2, is_smcd = false; + +- col_set_str(pinfo->cinfo, COL_PROTOCOL, "SMC-R"); + msg_len = tvb_get_ntohs(tvb, CLC_MSG_LEN_OFFSET); + offset = 4; +- clc_msgid = (clc_message) tvb_get_guint8(tvb, offset); +- col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMC-R-%s],", +- val_to_str_const((guint32)clc_msgid, +- smcr_clc_message_txt, "Unknown Command")); ++ clc_msgid = (clc_message)tvb_get_guint8(tvb, offset); + +- if ((clc_msgid == SMC_CLC_ACCEPT) || +- (clc_msgid == SMC_CLC_CONFIRMATION)) { ++ smc_version = tvb_get_guint8(tvb, offset + 3); ++ smc_version = ((smc_version >> 4) & 0x0F); ++ smc_type = tvb_get_guint8(tvb, offset + 3); ++ is_smc_v2 = (smc_version >= SMC_V2); ++ ++ if (is_smc_v2 && (clc_msgid == SMC_CLC_PROPOSAL)) { ++ smc_v1_type = (smc_type & 0x03); ++ smc_v2_type = ((smc_type >> 2) & 0x03); ++ } ++ else if (clc_msgid != SMC_CLC_DECLINE) { ++ smc_v2_type = (smc_type & 0x03); ++ smc_v1_type = (smc_type & 0x03); ++ } ++ ++ is_ipv6 = (pinfo->src.type == AT_IPv6); ++ ++ if (is_smc_v2) ++ col_set_str(pinfo->cinfo, COL_PROTOCOL, "SMCv2"); ++ else ++ col_set_str(pinfo->cinfo, COL_PROTOCOL, "SMC"); ++ ++ if (clc_msgid == SMC_CLC_PROPOSAL) { ++ if (is_smc_v2 && (smc_v2_type != SMC_CLC_NONE)) { ++ mixed_type = get_mixed_type(smc_v1_type, smc_v2_type); ++ col_prepend_fstr(pinfo->cinfo, COL_INFO, "%s,", ++ val_to_str_const((guint32)mixed_type, ++ smcv2_clc_col_info_message_txt, "Unknown Command")); ++ } else { ++ col_prepend_fstr(pinfo->cinfo, COL_INFO, "%s,", ++ val_to_str_const((guint32)smc_v1_type, ++ smc_clc_col_info_message_txt, "Unknown Command")); ++ } ++ } else if ((smc_v2_type == SMC_CLC_SMCR) && ((clc_msgid == SMC_CLC_ACCEPT) || ++ (clc_msgid == SMC_CLC_CONFIRMATION))) { ++ col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMC-R-%s],", ++ val_to_str_const((guint32)clc_msgid, ++ smcr_clc_message_txt, "Unknown Command")); + col_append_fstr(pinfo->cinfo, COL_INFO, " QP=0x%06x", + tvb_get_ntoh24(tvb, ACCEPT_CONFIRM_QP_OFFSET)); + } ++ else if ((smc_v2_type == SMC_CLC_SMCD) && ((clc_msgid == SMC_CLC_ACCEPT) || ++ (clc_msgid == SMC_CLC_CONFIRMATION))) { ++ is_smcd = true; ++ if (is_smc_v2) ++ col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMC-Dv2-%s],", ++ val_to_str_const((guint32)clc_msgid, ++ smcr_clc_message_txt, "Unknown Command")); ++ else ++ col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMC-D-%s],", ++ val_to_str_const((guint32)clc_msgid, ++ smcr_clc_message_txt, "Unknown Command")); ++ } ++ else { ++ if (is_smc_v2) ++ col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMCv2-%s],", ++ val_to_str_const((guint32)clc_msgid, ++ smcr_clc_message_txt, "Unknown Command")); ++ else ++ col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMC-%s],", ++ val_to_str_const((guint32)clc_msgid, ++ smcr_clc_message_txt, "Unknown Command")); ++ } + + if (!tree) + return tvb_reported_length(tvb); + +- ti = proto_tree_add_item(tree, proto_smcr, tvb, 0, msg_len, ENC_NA); +- smcr_tree = proto_item_add_subtree(ti, ett_smcr); +- proto_tree_add_item(smcr_tree, hf_smcr_clc_msg, tvb, offset, 1, ++ ti = proto_tree_add_item(tree, proto_smc, tvb, 0, msg_len, ENC_NA); ++ smc_tree = proto_item_add_subtree(ti, ett_smcr); ++ proto_tree_add_item(smc_tree, hf_smcr_clc_msg, tvb, offset, 1, + ENC_BIG_ENDIAN); +- + switch (clc_msgid) { + case SMC_CLC_PROPOSAL: +- disect_smcr_proposal(tvb, smcr_tree); ++ disect_smc_proposal(tvb, smc_tree, is_ipv6); + break; + case SMC_CLC_ACCEPT: +- disect_smcr_accept(tvb, smcr_tree); ++ if (is_smcd) ++ disect_smcd_accept(tvb, smc_tree); ++ else ++ disect_smcr_accept(tvb, smc_tree); + break; + case SMC_CLC_CONFIRMATION: +- disect_smcr_confirm(tvb, smcr_tree); ++ if (is_smcd) ++ disect_smcd_confirm(tvb, smc_tree); ++ else ++ disect_smcr_confirm(tvb, smc_tree); + break; + case SMC_CLC_DECLINE: +- disect_smcr_decline(tvb, smcr_tree); ++ disect_smcr_decline(tvb, smc_tree); + break; + default: + /* Unknown Command */ +@@ -802,7 +1270,7 @@ dissect_smcr_infiniband(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, voi + (tvb_get_guint8(tvb, LLC_CMD_RSP_OFFSET) & LLC_FLAG_RESP)) + col_append_str(pinfo->cinfo, COL_INFO, "(Resp)"); + +- ti = proto_tree_add_item(tree, proto_smcr, tvb, 0, msg_len, ENC_NA); ++ ti = proto_tree_add_item(tree, proto_smc, tvb, 0, msg_len, ENC_NA); + smcr_tree = proto_item_add_subtree(ti, ett_smcr); + proto_tree_add_item(smcr_tree, hf_smcr_llc_msg, tvb, 0, 1, + ENC_BIG_ENDIAN); +@@ -861,24 +1329,27 @@ get_smcr_pdu_length(packet_info *pinfo _U_, tvbuff_t *tvb, int offset, void *dat + } + + static int +-dissect_smcr_tcp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, ++dissect_smc_tcp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, + void *data) + { +- tcp_dissect_pdus(tvb, pinfo, tree, TRUE, SMCR_TCP_MIN_HEADER_LENGTH, +- get_smcr_pdu_length, dissect_smcr_tcp_pdu, data); ++ tcp_dissect_pdus(tvb, pinfo, tree, TRUE, SMC_TCP_MIN_HEADER_LENGTH, ++ get_smcr_pdu_length, dissect_smc_tcp_pdu, data); + return tvb_reported_length(tvb); + } + + static gboolean +-dissect_smcr_tcp_heur(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, ++dissect_smc_tcp_heur(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, + void *data) + { + if (tvb_captured_length(tvb) < 4) { + return FALSE; + } + +- if (tvb_get_ntohl(tvb, CLC_MSG_BYTE_0) != SMCR_CLC_ID) return FALSE; +- dissect_smcr_tcp(tvb, pinfo, tree, data); ++ if ((tvb_get_ntohl(tvb, CLC_MSG_BYTE_0) != SMCR_CLC_ID) && ++ (tvb_get_ntohl(tvb, CLC_MSG_BYTE_0) != SMCD_CLC_ID)) ++ return FALSE; ++ ++ dissect_smc_tcp(tvb, pinfo, tree, data); + return TRUE; + } + +@@ -921,479 +1392,688 @@ proto_register_smcr(void) + /* Setup list of header fields */ + static hf_register_info hf[] = { + { &hf_smcr_clc_msg, { +- "CLC Message", "smcr.clc_msg", ++ "CLC Message", "smc.clc_msg", + FT_UINT8, BASE_DEC, VALS(smcr_clc_message_txt), 0x0, + NULL, HFILL}}, + + { &hf_smcr_llc_msg, { +- "LLC Message", "smcr.llc_msg", ++ "LLC Message", "smc.llc_msg", + FT_UINT8, BASE_DEC, VALS(smcr_llc_message_txt), 0x0, + NULL, HFILL}}, + ++ { &hf_proposal_smc_version_release_number, { ++ "SMC Version Release Number", "smc.proposal.smc.version.relnum", ++ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL }}, ++ ++ { &hf_proposal_smc_version_seid, { ++ "SEID Indicator", "smc.proposal.smc.seid", ++ FT_BOOLEAN, 8, NULL, 0x01, NULL, HFILL } }, ++ + { &hf_proposal_smc_version, { +- "SMC Version", "smcr.proposal.smc.version", ++ "SMC Version", "smc.proposal.smc.version", + FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, + ++ { &hf_proposal_smc_type, { ++ "SMC(v1) Type", "smc.proposal.smc.type", ++ FT_UINT8, BASE_DEC, VALS(smc_clc_type_message_txt), ++ 0x03, NULL, HFILL}}, ++ ++ { &hf_accept_smc_type, { ++ "SMC Type", "smc.accept.smc.type", ++ FT_UINT8, BASE_DEC, VALS(smc_clc_type_message_txt), ++ 0x03, NULL, HFILL}}, ++ ++ { &hf_confirm_smc_type, { ++ "SMC Type", "smc.confirm.smc.type", ++ FT_UINT8, BASE_DEC, VALS(smc_clc_type_message_txt), ++ 0x03, NULL, HFILL}}, ++ ++ { &hf_proposal_smc_v2_type, { ++ "SMC(v2) Type", "smc.proposal.smcv2.type", ++ FT_UINT8, BASE_DEC, VALS(smc_clc_type_message_txt), ++ 0x0C, NULL, HFILL}}, ++ ++ { &hf_smc_proposal_smc_chid, { ++ "ISM CHID", "smc.proposal.smc.chid", ++ FT_UINT16, BASE_HEX, NULL, 0x00, NULL, HFILL}}, ++ ++ { &hf_smc_length, { ++ "SMC Length", "smc.length", ++ FT_UINT16, BASE_DEC, NULL, 0x00, NULL, HFILL}}, ++ + { &hf_accept_smc_version, { +- "SMC Version", "smcr.proposal.smc.version", ++ "SMC Version", "smc.proposal.smc.version", ++ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, ++ ++ { &hf_smcd_accept_smc_version, { ++ "SMC Version", "smc.proposal.smc.version", ++ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, ++ ++ { &hf_smcd_confirm_smc_version, { ++ "SMC Version", "smc.proposal.smc.version", + FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, + + { &hf_accept_first_contact, { +- "First Contact", "smcr.proposal.first.contact", ++ "First Contact", "smc.proposal.first.contact", + FT_BOOLEAN, 8, NULL, 0x08, NULL, HFILL}}, + + { &hf_confirm_smc_version, { +- "SMC Version", "smcr.proposal.smc.version", ++ "SMC Version", "smc.proposal.smc.version", + FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, + + { &hf_accept_rmb_buffer_size, { + "Server RMB Buffers Size (Compressed Notation)", +- "smcr.accept.rmb.buffer.size", ++ "smc.accept.rmb.buffer.size", + FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, + + { &hf_accept_qp_mtu_value, { + "QP MTU Value (enumerated value)", +- "smcr.accept.qp.mtu.value", ++ "smc.accept.qp.mtu.value", + FT_UINT8, BASE_DEC, NULL, 0x0F, NULL, HFILL}}, + + { &hf_confirm_rmb_buffer_size, { + "Client RMB Buffers Size (Compressed Notation)", +- "smcr.confirm.rmb.buffer.size", ++ "smc.confirm.rmb.buffer.size", + FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, + + { &hf_confirm_qp_mtu_value, { + "QP MTU Value (enumerated value)", +- "smcr.confirm.qp.mtu.value", ++ "smc.confirm.qp.mtu.value", + FT_UINT8, BASE_DEC, NULL, 0x0F, NULL, HFILL}}, + +- { &hf_smcr_proposal_flags, { +- "Flags", "smcr.proposal.flags", ++ { &hf_smc_proposal_flags, { ++ "Flags", "smc.proposal.flags", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, ++ ++ { &hf_smc_proposal_ext_flags, { ++ "Flag 2", "smc.proposal.extflags.2", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_flags, { +- "Flags", "smcr.accept.flags", ++ "Flags", "smc.accept.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_flags2, { +- "Flags 2", "smcr.accept.flags.2", ++ "Flags 2", "smc.accept.flags.2", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_flags, { +- "Flags", "smcr.confirm.flags", ++ "Flags", "smc.confirm.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_decline_flags, { +- "Flags", "smcr.decline.flags", ++ { &hf_decline_smc_version, { ++ "SMC Version", "smc.decline.smc.version", ++ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL} }, ++ ++ { &hf_decline_out_of_sync, { ++ "Out of Sync", "smc.decline.osync", ++ FT_BOOLEAN, 8, NULL, 0x08, NULL, HFILL} }, ++ ++ { &hf_smc_decline_flags2, { ++ "Flags 2", "smc.decline.flags2", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + ++ { &hf_smc_decline_flags, { ++ "Flags", "smc.decline.flags", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ + { &hf_smcr_confirm_flags2, { +- "Flags 2", "smcr.confirm.flags.2", ++ "Flags 2", "smc.confirm.flags.2", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_proposal_client_peer_id, { +- "Sender (Client) Peer ID", "smcr.proposal.sender.client.peer.id", ++ { &hf_smc_proposal_client_peer_id, { ++ "Sender (Client) Peer ID", "smc.proposal.sender.client.peer.id", ++ FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, ++ ++ { &hf_smc_proposal_ism_gid, { ++ "ISM GID", "smc.proposal.ism.gid", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_proposal_client_preferred_gid, { +- "Client Preferred GID", "smcr.proposal.client.preferred.gid", ++ { &hf_smc_proposal_client_preferred_gid, { ++ "Client Preferred GID", "smc.proposal.client.preferred.gid", + FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_proposal_client_preferred_mac, { ++ { &hf_smc_proposal_client_preferred_mac, { + "Client Preferred MAC Address", +- "smcr.proposal.client.preferred.mac", ++ "smc.proposal.client.preferred.mac", + FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_peer_id, { +- "Sender (Server) Peer ID", "smcr.accept.sender.server.peer.id", ++ "Sender (Server) Peer ID", "smc.accept.sender.server.peer.id", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_preferred_gid, { +- "Server Preferred GID", "smcr.accept.server.preferred.gid", ++ "Server Preferred GID", "smc.accept.server.preferred.gid", + FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_preferred_mac, { + "Server Preferred MAC Address", +- "smcr.accept.server.preferred.mac", ++ "smc.accept.server.preferred.mac", + FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_proposal_outgoing_interface_subnet_mask, { ++ { &hf_smc_proposal_rocev2_gid_ipv6_addr, { ++ "RoCEv2 GID IPv6 Address", ++ "smc.proposal.rocev2.gid.ipv6", ++ FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smc_proposal_rocev2_gid_ipv4_addr, { ++ "RoCEv2 GID IPv4 Address", ++ "smc.proposal.rocev2.gid.ipv4", ++ FT_IPv4, BASE_NETMASK, NULL, 0x0, NULL, HFILL}}, ++ ++ { &hf_smc_proposal_outgoing_interface_subnet_mask, { + "Outgoing Interface Subnet Mask", +- "smcr.outgoing.interface.subnet.mask", ++ "smc.outgoing.interface.subnet.mask", + FT_IPv4, BASE_NETMASK, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_proposal_outgoing_subnet_mask_signifcant_bits, { ++ { &hf_smc_proposal_outgoing_subnet_mask_signifcant_bits, { + "Outgoing Interface Subnet Mask Number of Significant Bits", +- "smcr.outgoing.interface.subnet.mask.number.of.significant.bits", ++ "smc.outgoing.interface.subnet.mask.number.of.significant.bits", + FT_UINT32, BASE_DEC, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_proposal_ipv6_prefix, { +- "IPv6 Prefix Value","smcr.proposal.ipv6.prefix.value", ++ { &hf_smc_proposal_ipv6_prefix, { ++ "IPv6 Prefix Value","smc.proposal.ipv6.prefix.value", + FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_proposal_ipv6_prefix_length, { +- "IPv6 Prefix Length", "smcr.proposal.ipv6.prefix.length", ++ { &hf_smc_proposal_ipv6_prefix_length, { ++ "IPv6 Prefix Length", "smc.proposal.ipv6.prefix.length", + FT_UINT8, BASE_DEC, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_qp_number, { +- "Server QP Number","smcr.accept.server.qp.number", ++ "Server QP Number","smc.accept.server.qp.number", + FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_rmb_rkey, { +- "Server RMB Rkey","smcr.accept.server.rmb.rkey", ++ "Server RMB Rkey","smc.accept.server.rmb.rkey", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_tcp_conn_index, { + "Server TCP Connection Index", +- "smcr.accept.server.tcp.conn.index", ++ "smc.accept.server.tcp.conn.index", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_rmb_element_alert_token, { + "Server RMB Element Alert Token", +- "smcr.accept.server.rmb.element.alert.token", ++ "smc.accept.server.rmb.element.alert.token", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_rmb_virtual_address, { + "Server's RMB Virtual Address", +- "smcr.accept.server.rmb.virtual.address", ++ "smc.accept.server.rmb.virtual.address", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_initial_psn, { +- "Initial PSN","smcr.accept.initial.psn", ++ "Initial PSN","smc.accept.initial.psn", + FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_peer_id, { + "Sender (Client) Peer ID", +- "smcr.confirm.sender.client.peer.id", ++ "smc.confirm.sender.client.peer.id", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_gid, { +- "Client GID", "smcr.client.gid", ++ "Client GID", "smc.client.gid", + FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_mac, { +- "Client MAC Address", "smcr.confirm.client.mac", ++ "Client MAC Address", "smc.confirm.client.mac", + FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_qp_number, { +- "Client QP Number","smcr.confirm.client.qp.number", ++ "Client QP Number","smc.confirm.client.qp.number", + FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_rmb_rkey, { +- "Client RMB Rkey","smcr.confirm.client.rmb.rkey", ++ "Client RMB Rkey","smc.confirm.client.rmb.rkey", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_tcp_conn_index, { + "Client TCP Connection Index", +- "smcr.confirm.client.tcp.conn.index", ++ "smc.confirm.client.tcp.conn.index", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_rmb_element_alert_token, { + "Client RMB Element Alert Token", +- "smcr.client.rmb.element.alert.token", ++ "smc.client.rmb.element.alert.token", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_rmb_virtual_address, { + "Client's RMB Virtual Address", +- "smcr.client.rmb.virtual.address", ++ "smc.client.rmb.virtual.address", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_initial_psn, { +- "Initial PSN","smcr.initial.psn", ++ "Initial PSN","smc.initial.psn", + FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_decline_peer_id, { +- "Sender Peer ID", "smcr.sender.peer.id", ++ { &hf_smc_decline_peer_id, { ++ "Sender Peer ID", "smc.sender.peer.id", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_decline_diag_info, { +- "Peer Diagnosis Information", "smcr.peer.diag.info", ++ { &hf_smc_decline_diag_info, { ++ "Peer Diagnosis Information", "smc.peer.diag.info", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + ++ { &hf_decline_os_type, { ++ "OS Type", "smc.decline.os.type", ++ FT_UINT8, BASE_DEC, VALS(smc_clc_os_message_txt), 0xF0, NULL, HFILL} }, ++ + { &hf_smcr_confirm_link_gid, { +- "Sender GID", "smcr.sender.gid", ++ "Sender GID", "smc.sender.gid", + FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_link_mac, { +- "Sender MAC Address", "smcr.confirm.link.sender.mac", ++ "Sender MAC Address", "smc.confirm.link.sender.mac", + FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_link_qp_number, { +- "Sender QP Number","smcr.confirm.link.sender.qp.number", ++ "Sender QP Number","smc.confirm.link.sender.qp.number", + FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_link_number, { +- "Link Number", "smcr.confirm.link.number", ++ "Link Number", "smc.confirm.link.number", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_link_userid, { + "Sender Link User ID", +- "smcr.confirm.link.sender.link.userid", ++ "smc.confirm.link.sender.link.userid", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_link_max_links, { +- "Max Links","smcr.confirm.link.max.links", ++ "Max Links","smc.confirm.link.max.links", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_link_flags, { +- "Flags", "smcr.confirm.link.flags", ++ "Flags", "smc.confirm.link.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_link_response, { +- "Response", "smcr.confirm.link.response", ++ "Response", "smc.confirm.link.response", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_add_link_gid, { +- "Sender GID", "smcr.add.link.sender.gid", ++ "Sender GID", "smc.add.link.sender.gid", + FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_mac, { +- "Sender MAC Address", "smcr.add.link.sender.mac", ++ "Sender MAC Address", "smc.add.link.sender.mac", + FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_qp_number, { +- "Sender QP Number","smcr.add.link.sender.qp.number", ++ "Sender QP Number","smc.add.link.sender.qp.number", + FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_number, { +- "Link Number", "smcr.add.link.link.number", ++ "Link Number", "smc.add.link.link.number", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_initial_psn, { +- "Initial PSN", "smcr.add.link.initial.psn", ++ "Initial PSN", "smc.add.link.initial.psn", + FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_flags, { +- "Flags", "smcr.add.link.flags", ++ "Flags", "smc.add.link.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_response, { +- "Add Link Response", "smcr.add.link.response", ++ "Add Link Response", "smc.add.link.response", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_add_link_response_rejected, { +- "Add Link Rejected", "smcr.add.link.response.rejected", ++ "Add Link Rejected", "smc.add.link.response.rejected", + FT_BOOLEAN, 8, NULL, 0x40, NULL, HFILL}}, + + { &hf_smcr_add_link_flags2, { +- "Flags", "smcr.add.link.flags2", ++ "Flags", "smc.add.link.flags2", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL }}, + + { &hf_smcr_add_link_qp_mtu_value, { +- "QP MTU Value", "smcr.add.link.qp.mtu.value", ++ "QP MTU Value", "smc.add.link.qp.mtu.value", + FT_UINT8, BASE_HEX, NULL, 0x0F, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_flags, { +- "Flags", "smcr.add.link.cont.flags", ++ "Flags", "smc.add.link.cont.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_response, { +- "Response", "smcr.add.link.cont.response", ++ "Response", "smc.add.link.cont.response", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_link_number, { +- "Link Number", "smcr.add.link.cont.link.number", ++ "Link Number", "smc.add.link.cont.link.number", + FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_number_of_rkeys, { +- "Number of Rkeys", "smcr.add.link.cont.rkey.number", ++ "Number of Rkeys", "smc.add.link.cont.rkey.number", + FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_p1_rkey, { + "RMB RToken Pair 1 - Rkey as known on this SMC Link", +- "smcr.add.link.cont.rmb.RTok1.Rkey1", ++ "smc.add.link.cont.rmb.RTok1.Rkey1", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_p1_rkey2, { + "RMB RToken Pair 1 - Equivalent Rkey for the new SMC Link", +- "smcr.add.link.cont.rmb.RTok1.Rkey2", ++ "smc.add.link.cont.rmb.RTok1.Rkey2", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_p1_virt_addr, { + "RMB RToken Pair 1 Virtual Address for the new SMC Link", +- "smcr.add.link.cont.rmb.RTok1.virt", ++ "smc.add.link.cont.rmb.RTok1.virt", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_p2_rkey, { + "RMB RToken Pair 2 - Rkey as known on this SMC Link", +- "smcr.add.link.cont.rmb.RTok2.Rkey1", ++ "smc.add.link.cont.rmb.RTok2.Rkey1", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_p2_rkey2, { + "RMB RToken Pair 2 - Equivalent Rkey for the new SMC Link", +- "smcr.add.link.cont.rmb.RTok2.Rkey2", ++ "smc.add.link.cont.rmb.RTok2.Rkey2", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_p2_virt_addr, { + "RMB RToken Pair 2 Virtual Address for the new SMC Link", +- "smcr.add.link.cont.rmb.RTok1.virt", ++ "smc.add.link.cont.rmb.RTok1.virt", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_delete_link_flags, { +- "Flags", "smcr.delete.link.flags", ++ "Flags", "smc.delete.link.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_delete_link_response, { +- "Response", "smcr.delete.link.response", ++ "Response", "smc.delete.link.response", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_delete_link_all, { + "Terminate All Links In The Link Group", +- "smcr.delete.link.all", ++ "smc.delete.link.all", + FT_BOOLEAN, 8, NULL, 0x40, NULL, HFILL}}, + + { &hf_smcr_delete_link_orderly, { +- "Terminate Links Orderly", "smcr.delete.link.orderly", ++ "Terminate Links Orderly", "smc.delete.link.orderly", + FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}}, + + { &hf_smcr_delete_link_number, { +- "Link Number For The Failed Link", "smcr.delete.link.number", ++ "Link Number For The Failed Link", "smc.delete.link.number", + FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, + + { &hf_smcr_delete_link_reason_code, { +- "Reason Code", "smcr.delete.link.reason.code", ++ "Reason Code", "smc.delete.link.reason.code", + FT_UINT32, BASE_HEX, NULL, 0x00, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_flags, { +- "Flags", "smcr.confirm.rkey.flags", ++ "Flags", "smc.confirm.rkey.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_response, { +- "Response", "smcr.confirm.rkey.response", ++ "Response", "smc.confirm.rkey.response", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_negative_response, { +- "Negative Response", "smcr.confirm.rkey.negative.response", ++ "Negative Response", "smc.confirm.rkey.negative.response", + FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_retry_rkey_set, { +- "Retry Rkey Set", "smcr.confirm.rkey.retry.rkey.set", ++ "Retry Rkey Set", "smc.confirm.rkey.retry.rkey.set", + FT_BOOLEAN, 8, NULL, 0x10, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_number, { +- "Number of other QP", "smcr.confirm.rkey.number.qp", ++ "Number of other QP", "smc.confirm.rkey.number.qp", + FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_new_rkey, { +- "New Rkey for this link","smcr.confirm.rkey.new.rkey", ++ "New Rkey for this link","smc.confirm.rkey.new.rkey", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_virtual_address, { + "New RMB virtual address for this link", +- "smcr.confirm.rkey.new.virt", ++ "smc.confirm.rkey.new.virt", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_link_number, { +- "Link Number", "smcr.confirm.rkey.link.number", ++ "Link Number", "smc.confirm.rkey.link.number", + FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, + + { &hf_smcr_delete_rkey_flags, { +- "Flags", "smcr.delete.rkey.flags", ++ "Flags", "smc.delete.rkey.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_delete_rkey_response, { +- "Response", "smcr.delete.rkey.response", ++ "Response", "smc.delete.rkey.response", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_delete_rkey_negative_response, { +- "Negative Response", "smcr.delete.rkey.negative.response", ++ "Negative Response", "smc.delete.rkey.negative.response", + FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}}, + + { &hf_smcr_delete_rkey_mask, { +- "Error Mask", "smcr.delete.rkey.error.mask", ++ "Error Mask", "smc.delete.rkey.error.mask", + FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, + + { &hf_smcr_delete_rkey_deleted, { +- "RMB Rkey to be deleted", "smcr.delete.rkey.deleted", ++ "RMB Rkey to be deleted", "smc.delete.rkey.deleted", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_test_link_flags, { +- "Flags", "smcr.test.link.flags", ++ "Flags", "smc.test.link.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_test_link_response, { +- "Response", "smcr.test.link.response", ++ "Response", "smc.test.link.response", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_seqno, { +- "Sequence Number", "smcr.rmbe.ctrl.seqno", ++ "Sequence Number", "smc.rmbe.ctrl.seqno", + FT_UINT16, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_alert_token, { +- "Alert Token", "smcr.rmbe.ctrl.alert.token", ++ "Alert Token", "smc.rmbe.ctrl.alert.token", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + ++ { &hf_smc_proposal_eid, { ++ "EID", "smc.proposal.eid", ++ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smc_proposal_system_eid, { ++ "SEID", "smc.proposal.system.eid", ++ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, ++ + { &hf_smcr_rmbe_ctrl_prod_wrap_seqno, { + "Producer window wrap sequence number", +- "smcr.rmbe.ctrl.prod.wrap.seq", ++ "smc.rmbe.ctrl.prod.wrap.seq", + FT_UINT16, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_peer_prod_curs, { +- "Peer Producer Cursor", "smcr.rmbe.ctrl.peer.prod.curs", ++ "Peer Producer Cursor", "smc.rmbe.ctrl.peer.prod.curs", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL }}, + + { &hf_smcr_rmbe_ctrl_cons_wrap_seqno, { + "Consumer window wrap sequence number", +- "smcr.rmbe.ctrl.prod.wrap.seq", ++ "smc.rmbe.ctrl.prod.wrap.seq", + FT_UINT16, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_peer_cons_curs, { +- "Peer Consumer Cursor", "smcr.rmbe.ctrl.peer.prod.curs", ++ "Peer Consumer Cursor", "smc.rmbe.ctrl.peer.prod.curs", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_conn_rw_status_flags, { + "Connection read/write status flags", +- "smcr.rmbe.ctrl.conn.rw.status.flags", ++ "smc.rmbe.ctrl.conn.rw.status.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_write_blocked, { +- "Write Blocked", "smcr.rmbe.ctrl.write.blocked", ++ "Write Blocked", "smc.rmbe.ctrl.write.blocked", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_urgent_pending, { +- "Urgent Data Pending", "smcr.rmbe.ctrl.urgent.pending", ++ "Urgent Data Pending", "smc.rmbe.ctrl.urgent.pending", + FT_BOOLEAN, 8, NULL, 0x40, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_urgent_present, { +- "Urgent Data Present", "smcr.rmbe.ctrl.urgent.present", ++ "Urgent Data Present", "smc.rmbe.ctrl.urgent.present", + FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_cons_update_requested, { + "Consumer Cursor Update Requested", +- "smcr.rmbe.ctrl.cons.update.requested", ++ "smc.rmbe.ctrl.cons.update.requested", + FT_BOOLEAN, 8, NULL, 0x10, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_failover_validation, { + "Failover Validation Indicator", +- "smcr.rmbe.ctrl.failover.validation", ++ "smc.rmbe.ctrl.failover.validation", + FT_BOOLEAN, 8, NULL, 0x08, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_peer_conn_state_flags, { + "Peer Connection State Flags", +- "smcr.rmbe.ctrl.peer.conn.state.flags", ++ "smc.rmbe.ctrl.peer.conn.state.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_peer_sending_done, { +- "Peer Sending Done", "smcr.rmbe.ctrl.peer.sending.done", ++ "Peer Sending Done", "smc.rmbe.ctrl.peer.sending.done", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_peer_closed_conn, { +- "Peer Closed Connection", "smcr.rmbe.ctrl.peer.closed.conn", ++ "Peer Closed Connection", "smc.rmbe.ctrl.peer.closed.conn", + FT_BOOLEAN, 8, NULL, 0x40, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_peer_abnormal_close, { +- "Peer Abnormal Close", "smcr.rmbe.ctrl.peer.abnormal.close", +- FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}} ++ "Peer Abnormal Close", "smc.rmbe.ctrl.peer.abnormal.close", ++ FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}}, ++ ++ { &hf_smcd_accept_eid, { ++ "EID", "smc.accept.eid", ++ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_eid, { ++ "EID", "smc.confirm.eid", ++ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_peer_name, { ++ "Peer Host Name", "smc.accept.peer.host.name", ++ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_peer_name, { ++ "Peer Host Name", "smc.confirm.peer.host.name", ++ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_first_contact, { ++ "First Contact", "smc.accept.first.contact", ++ FT_BOOLEAN, 8, NULL, 0x08, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_first_contact, { ++ "First Contact", "smc.confirm.first.contact", ++ FT_BOOLEAN, 8, NULL, 0x08, NULL, HFILL} }, ++ ++ { &hf_accept_smc_version_release_number, { ++ "SMC Version Release Number", "smc.accept.smc.version.relnum", ++ FT_UINT8, BASE_DEC, NULL, 0x0F, NULL, HFILL } }, ++ ++ { &hf_confirm_smc_version_release_number, { ++ "SMC Version Release Number", "smc.confirm.smc.version.relnum", ++ FT_UINT8, BASE_DEC, NULL, 0x0F, NULL, HFILL } }, ++ ++ { &hf_accept_os_type, { ++ "OS Type", "smc.accept.os.type", ++ FT_UINT8, BASE_DEC, VALS(smc_clc_os_message_txt), 0xF0, NULL, HFILL} }, ++ ++ { &hf_confirm_os_type, { ++ "OS Type", "smc.confirm.os.type", ++ FT_UINT8, BASE_DEC, VALS(smc_clc_os_message_txt), 0xF0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_dmb_token, { ++ "DMB Token", "smc.accept.dmb.token", ++ FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_dmb_token, { ++ "DMB Token", "smc.confirm.dmb.token", ++ FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_accept_dmb_buffer_size, { ++ "Server DMBE Buffers Size (Compressed Notation)", ++ "smc.accept.dmbe.buffer.size", ++ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_dmb_buffer_size, { ++ "Client DMBE Buffers Size (Compressed Notation)", ++ "smc.confirm.dmbe.buffer.size", ++ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_smc_chid, { ++ "ISM CHID", "smc.accept.smc.chid", ++ FT_UINT16, BASE_HEX, NULL, 0x00, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_smc_chid, { ++ "ISM CHID", "smc.confirm.smc.chid", ++ FT_UINT16, BASE_HEX, NULL, 0x00, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_server_peer_id, { ++ "Sender (Server) ISM GID", "smc.accept.sender.server.ism.gid", ++ FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_client_peer_id, { ++ "Sender (Client) ISM GID", "smc.confirm.sender.client.ism.gid", ++ FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_dmbe_conn_index, { ++ "DMBE Connection Index", ++ "smc.accept.dmbe.conn.index", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_server_link_id, { ++ "Server Link ID", ++ "smc.accept.server.linkid", ++ FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_dmbe_conn_index, { ++ "DMBE Connection Index", ++ "smc.confirm.dmbe.conn.index", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_client_link_id, { ++ "Client Link ID", ++ "smc.confirm.client.linkid", ++ FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_flags, { ++ "Flags", "smc.accept.flags", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_flags, { ++ "Flags", "smc.confirm.flags", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_flags2, { ++ "DMBE Size", "smc.accept.dmbe.size", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_flags2, { ++ "DMBE Size", "smc.confirm.dmbe.size", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_fce_flags, { ++ "Flags", "smc.accept.fce.flags", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} } + }; + + /* Setup protocol subtree arrays */ +- static gint *ett[] = { ++ static gint* ett[] = { + &ett_smcr, + &ett_proposal_flag, ++ &ett_proposal_ext_flag2, + &ett_accept_flag, + &ett_accept_flag2, ++ &ett_smcd_accept_flag, ++ &ett_smcd_accept_flag2, ++ &ett_smcd_accept_fce_flag, ++ &ett_smcd_confirm_flag, ++ &ett_smcd_confirm_fce_flag, ++ &ett_smcd_confirm_flag2, + &ett_confirm_flag, + &ett_confirm_flag2, + &ett_confirm_link_flag, ++ &ett_decline_flag, ++ &ett_decline_flag2, + &ett_add_link_flag, + &ett_add_link_flag2, + &ett_add_link_cont_flag, +@@ -1405,21 +2085,21 @@ proto_register_smcr(void) + &ett_rmbe_ctrl_peer_conn_state_flag + }; + +- proto_smcr = proto_register_protocol("Shared Memory Communications - RDMA", +- "SMCR", "smcr"); ++ proto_smc = proto_register_protocol("Shared Memory Communications", ++ "SMC", "smc"); + +- proto_register_field_array(proto_smcr, hf, array_length(hf)); ++ proto_register_field_array(proto_smc, hf, array_length(hf)); + proto_register_subtree_array(ett, array_length(ett)); + +- smcr_tcp_handle = register_dissector("smcr", dissect_smcr_tcp, proto_smcr); ++ smc_tcp_handle = register_dissector("smc", dissect_smc_tcp, proto_smc); + } + + void + proto_reg_handoff_smcr(void) + { +- heur_dissector_add("tcp", dissect_smcr_tcp_heur, "Shared Memory Communications over TCP", "smcr_tcp", proto_smcr, HEURISTIC_ENABLE); +- heur_dissector_add("infiniband.payload", dissect_smcr_infiniband_heur, "Shared Memory Communications Infiniband", "smcr_infiniband", proto_smcr, HEURISTIC_ENABLE); +- dissector_add_for_decode_as("infiniband", create_dissector_handle( dissect_smcr_infiniband, proto_smcr ) ); ++ heur_dissector_add("tcp", dissect_smc_tcp_heur, "Shared Memory Communications over TCP", "smc_tcp", proto_smc, HEURISTIC_ENABLE); ++ heur_dissector_add("infiniband.payload", dissect_smcr_infiniband_heur, "Shared Memory Communications Infiniband", "smcr_infiniband", proto_smc, HEURISTIC_ENABLE); ++ dissector_add_for_decode_as("infiniband", create_dissector_handle( dissect_smcr_infiniband, proto_smc ) ); + } + + /* +-- +2.25.1 + diff -Nru wireshark-3.4.4/debian/patches/07d77dd5b1aff94b59575c06ffc16f16594ea7be.patch wireshark-3.4.7/debian/patches/07d77dd5b1aff94b59575c06ffc16f16594ea7be.patch --- wireshark-3.4.4/debian/patches/07d77dd5b1aff94b59575c06ffc16f16594ea7be.patch 2021-03-15 17:01:15.000000000 +0000 +++ wireshark-3.4.7/debian/patches/07d77dd5b1aff94b59575c06ffc16f16594ea7be.patch 1970-01-01 00:00:00.000000000 +0000 @@ -1,1676 +0,0 @@ -From 07d77dd5b1aff94b59575c06ffc16f16594ea7be Mon Sep 17 00:00:00 2001 -From: Guvenc Gulce -Date: Sun, 3 May 2020 15:26:45 +0200 -Subject: [PATCH] SMC: Add support for SMCD(v2) - -Add SMCD(v2) clc proposal/accept/confirm and decline support. -Proposal and decline parsing routines are used by SMC-R and SMC-D(v2). - -Enhance the existing SMC-R protocol dissector in such -a generic way that it supports both SMC-R and SMC-D(v2) -protocols. These two protocols are similar to each other. -SMC-D has a version 1 and version 2. - -Signed-off-by: Guvenc Gulce ---- - epan/dissectors/CMakeLists.txt | 2 +- - .../{packet-smcr.c => packet-smc.c} | 1066 ++++++++++++++--- - 2 files changed, 874 insertions(+), 194 deletions(-) - rename epan/dissectors/{packet-smcr.c => packet-smc.c} (56%) - -diff --git a/epan/dissectors/CMakeLists.txt b/epan/dissectors/CMakeLists.txt -index 11d2c89cd0..3c313d2c5e 100644 ---- a/epan/dissectors/CMakeLists.txt -+++ b/epan/dissectors/CMakeLists.txt -@@ -1745,7 +1745,7 @@ set(DISSECTOR_SRC - ${CMAKE_CURRENT_SOURCE_DIR}/packet-smb-direct.c - ${CMAKE_CURRENT_SOURCE_DIR}/packet-smb.c - ${CMAKE_CURRENT_SOURCE_DIR}/packet-smb2.c -- ${CMAKE_CURRENT_SOURCE_DIR}/packet-smcr.c -+ ${CMAKE_CURRENT_SOURCE_DIR}/packet-smc.c - ${CMAKE_CURRENT_SOURCE_DIR}/packet-sml.c - ${CMAKE_CURRENT_SOURCE_DIR}/packet-smp.c - ${CMAKE_CURRENT_SOURCE_DIR}/packet-smpp.c -diff --git a/epan/dissectors/packet-smcr.c b/epan/dissectors/packet-smc.c -similarity index 56% -rename from epan/dissectors/packet-smcr.c -rename to epan/dissectors/packet-smc.c -index 7096d1b0b0..bbfa9c07ef 100644 ---- a/epan/dissectors/packet-smcr.c -+++ b/epan/dissectors/packet-smc.c -@@ -1,7 +1,8 @@ --/* packet-smcr.c -- * SMC-R dissector for wireshark -+/* packet-smc.c -+ * SMC dissector for wireshark - * By Joe Fowler -- * (c) Copyright IBM Corporation 2014 -+ * By Guvenc Gulce -+ * (c) Copyright IBM Corporation 2014,2020 - * LICENSE: GNU General Public License, version 2, or (at your option) any - * version. http://opensource.org/licenses/gpl-2.0.php - * -@@ -13,6 +14,7 @@ - * - * Please refer to the following specs for protocol: - * - ietf - draft-fox-tcpm-shared-memory-rdma-05 -+ * - https://www.ibm.com/support/pages/node/6326337 - */ - - #include "config.h" -@@ -20,25 +22,33 @@ - #include - - #include "packet-tcp.h" -+#include - --#define SMCR_TCP_MIN_HEADER_LENGTH 7 --#define CLC_MSG_START_OFFSET 7 -+#define SMC_TCP_MIN_HEADER_LENGTH 7 -+#define CLC_MSG_START_OFFSET 5 - #define LLC_MSG_START_OFFSET 3 - #define RMBE_CTRL_START_OFFSET 2 - #define MAC_ADDR_LEN 6 -+#define SMC_V2 2 - #define GID_LEN 16 - #define PEERID_LEN 8 -+#define DIAG_INFO_LEN 4 -+#define EID_LEN 32 -+#define ISM_GID_LEN 8 -+#define ISM_CHID_LEN 2 - #define IPV4_SUBNET_MASK_LEN 4 --#define IPV6_PREFIX_LEN 4 -+#define IPV6_PREFIX_LEN 16 - #define ONE_BYTE_RESERVED 1 - #define TWO_BYTE_RESERVED 2 - #define QP_LEN 3 - #define RKEY_LEN 4 - #define VIRTUAL_ADDR_LEN 8 - #define FLAG_BYTE_LEN 1 -+#define LENGTH_BYTE_LEN 2 - #define SEQNO_LEN 2 - #define CURSOR_LEN 4 - #define ALERT_TOKEN_LEN 4 -+#define DMB_TOKEN_LEN 8 - #define PSN_LEN 3 - #define CONN_INDEX_LEN 1 - #define SMCR_MSG_BYTE_0 0 -@@ -52,6 +62,7 @@ - #define LLC_CMD_RSP_OFFSET 3 - #define ACCEPT_CONFIRM_QP_OFFSET 38 - #define SMCR_CLC_ID 0xe2d4c3d9 /*EBCDIC 'SMCR' */ -+#define SMCD_CLC_ID 0xe2d4c3c4 /*EBCDIC 'SMCD' */ - #define SMC_CLC_V1 0x10 - #define SMC_CLC_SMC_R 0x01 - -@@ -66,6 +77,52 @@ typedef enum { - SMC_CLC_DECLINE = 4 - } clc_message; - -+typedef enum { -+ SMC_CLC_SMCR = 0, -+ SMC_CLC_SMCD = 1, -+ SMC_CLC_NONE = 2, -+ SMC_CLC_BOTH = 3, -+} clc_type_message; -+ -+typedef enum { -+ SMC_CLC_OS_ZOS = 1, -+ SMC_CLC_OS_LINUX = 2, -+ SMC_CLC_OS_AIX = 3, -+ SMC_CLC_OS_UNKOWN = 15, -+} clc_os_message; -+ -+static const value_string smc_clc_os_message_txt[] = { -+ { SMC_CLC_OS_ZOS, "z/OS" }, -+ { SMC_CLC_OS_LINUX, "Linux" }, -+ { SMC_CLC_OS_AIX, "AIX" }, -+ { SMC_CLC_OS_UNKOWN, "Unknown" }, -+ { 0, NULL } -+}; -+ -+static const value_string smc_clc_type_message_txt[] = { -+ { SMC_CLC_SMCR, "SMC-R" }, -+ { SMC_CLC_SMCD, "SMC-D" }, -+ { SMC_CLC_NONE, "NONE" }, -+ { SMC_CLC_BOTH, "SMC-R/SMC-D" }, -+ { 0, NULL } -+}; -+ -+ -+static const value_string smcv2_clc_col_info_message_txt[] = { -+ { SMC_CLC_SMCR, "[SMC-R-Proposal]" }, -+ { SMC_CLC_SMCD, "[SMC-Dv2-Proposal]" }, -+ { SMC_CLC_NONE, "[NONE]" }, -+ { SMC_CLC_BOTH, "[SMC-Dv2/SMC-R-Proposal]" }, -+ { 0, NULL } -+}; -+ -+static const value_string smc_clc_col_info_message_txt[] = { -+ { SMC_CLC_SMCR, "[SMC-R-Proposal]" }, -+ { SMC_CLC_SMCD, "[SMC-D-Proposal]" }, -+ { SMC_CLC_NONE, "[NONE]" }, -+ { SMC_CLC_BOTH, "[SMC-D/SMC-R-Proposal]" }, -+ { 0, NULL } -+}; - - static const value_string smcr_clc_message_txt[] = { - { SMC_CLC_PROPOSAL, "Proposal" }, -@@ -104,22 +161,35 @@ static const value_string smcr_llc_message_txt[] = { - { 0, NULL } - }; - --static int proto_smcr = -1; -+static int proto_smc = -1; - static int ett_smcr = -1; - static int hf_smcr_clc_msg = -1; - static int hf_smcr_llc_msg = -1; - --/* SMC-R Proposal */ -+/* SMC Proposal for both SMC-D and SMC-R */ - static int ett_proposal_flag = -1; -+static int ett_proposal_ext_flag2 = -1; -+static int hf_proposal_smc_version_release_number = -1; -+static int hf_proposal_smc_version_seid = -1; - static int hf_proposal_smc_version = -1; --static int hf_smcr_proposal_flags = -1; --static int hf_smcr_proposal_client_peer_id = -1; --static int hf_smcr_proposal_client_preferred_gid = -1; --static int hf_smcr_proposal_client_preferred_mac = -1; --static int hf_smcr_proposal_outgoing_interface_subnet_mask = -1; --static int hf_smcr_proposal_outgoing_subnet_mask_signifcant_bits = -1; --static int hf_smcr_proposal_ipv6_prefix = -1; --static int hf_smcr_proposal_ipv6_prefix_length = -1; -+static int hf_proposal_smc_type = -1; -+static int hf_proposal_smc_v2_type = -1; -+static int hf_smc_length = -1; -+static int hf_smc_proposal_smc_chid = -1; -+static int hf_smc_proposal_flags = -1; -+static int hf_smc_proposal_eid = -1; -+static int hf_smc_proposal_system_eid = -1; -+static int hf_smc_proposal_ext_flags = -1; -+static int hf_smc_proposal_client_peer_id = -1; -+static int hf_smc_proposal_ism_gid = -1; -+static int hf_smc_proposal_client_preferred_gid = -1; -+static int hf_smc_proposal_client_preferred_mac = -1; -+static int hf_smc_proposal_outgoing_interface_subnet_mask = -1; -+static int hf_smc_proposal_rocev2_gid_ipv4_addr = -1; -+static int hf_smc_proposal_rocev2_gid_ipv6_addr = -1; -+static int hf_smc_proposal_outgoing_subnet_mask_signifcant_bits = -1; -+static int hf_smc_proposal_ipv6_prefix = -1; -+static int hf_smc_proposal_ipv6_prefix_length = -1; - - /* SMC-R Accept */ - static int ett_accept_flag = -1; -@@ -158,10 +228,57 @@ static int hf_confirm_smc_version = -1; - static int hf_confirm_rmb_buffer_size = -1; - static int hf_confirm_qp_mtu_value = -1; - -+/* SMC-D Accept */ -+static int hf_accept_smc_type = -1; -+static int ett_smcd_accept_flag = -1; -+static int ett_smcd_accept_fce_flag = -1; -+static int ett_smcd_accept_flag2 = -1; -+static int hf_smcd_accept_smc_version = -1; -+static int hf_accept_os_type = -1; -+static int hf_accept_smc_version_release_number = -1; -+static int hf_smcd_accept_first_contact = -1; -+static int hf_accept_dmb_buffer_size = -1; -+static int hf_smcd_accept_flags = -1; -+static int hf_smcd_accept_fce_flags = -1; -+static int hf_smcd_accept_flags2 = -1; -+static int hf_smcd_accept_server_peer_id = -1; -+static int hf_smcd_accept_dmbe_conn_index = -1; -+static int hf_smcd_accept_dmb_token = -1; -+static int hf_smcd_accept_server_link_id = -1; -+static int hf_smcd_accept_smc_chid = -1; -+static int hf_smcd_accept_eid = -1; -+static int hf_smcd_accept_peer_name = -1; -+ -+/* SMC-D Confirm */ -+static int hf_confirm_smc_type = -1; -+static int ett_smcd_confirm_flag = -1; -+static int ett_smcd_confirm_fce_flag = -1; -+static int ett_smcd_confirm_flag2 = -1; -+static int hf_smcd_confirm_smc_version = -1; -+static int hf_confirm_os_type = -1; -+static int hf_smcd_confirm_flags = -1; -+static int hf_smcd_confirm_flags2 = -1; -+static int hf_smcd_confirm_first_contact = -1; -+static int hf_smcd_confirm_client_peer_id = -1; -+static int hf_smcd_confirm_dmb_token = -1; -+static int hf_smcd_confirm_dmbe_conn_index = -1; -+static int hf_smcd_confirm_client_link_id = -1; -+static int hf_confirm_smc_version_release_number = -1; -+static int hf_smcd_confirm_dmb_buffer_size = -1; -+static int hf_smcd_confirm_smc_chid = -1; -+static int hf_smcd_confirm_eid = -1; -+static int hf_smcd_confirm_peer_name = -1; -+ - /* SMC-R Decline */ --static int hf_smcr_decline_flags = -1; --static int hf_smcr_decline_peer_id = -1; --static int hf_smcr_decline_diag_info = -1; -+static int ett_decline_flag = -1; -+static int ett_decline_flag2 = -1; -+static int hf_smc_decline_flags = -1; -+static int hf_smc_decline_flags2 = -1; -+static int hf_smc_decline_peer_id = -1; -+static int hf_smc_decline_diag_info = -1; -+static int hf_decline_os_type = -1; -+static int hf_decline_smc_version = -1; -+static int hf_decline_out_of_sync = -1; - - /* SMC-R Confirm Link*/ - static int ett_confirm_link_flag = -1; -@@ -256,55 +373,300 @@ static int hf_smcr_rmbe_ctrl_peer_abnormal_close = -1; - - void proto_register_smcr(void); - void proto_reg_handoff_smcr(void); --static dissector_handle_t smcr_tcp_handle; -+static dissector_handle_t smc_tcp_handle; - - static void --disect_smcr_proposal(tvbuff_t *tvb, proto_tree *tree) -+disect_smc_proposal(tvbuff_t *tvb, proto_tree *tree, bool is_ipv6) - { -- guint offset; -- guint16 mask_offset; -- guint8 ipv6_prefix_count; -+ guint offset, suboffset; -+ guint16 mask_offset, v2_ext_offset; -+ guint16 v2_ext_pos = 0, smcd_v2_ext_offset = 0; -+ guint16 smcd_v2_ext_pos = 0; -+ guint8 ipv6_prefix_count, smc_version; -+ guint8 smc_type, num_of_gids = 0, num_of_eids = 0; -+ guint8 smc_type_v1 = 0, smc_type_v2 = 0; -+ bool is_smc_v2, is_smcdv1, is_smcdv2; - proto_item *proposal_flag_item; - proto_tree *proposal_flag_tree; - -+ - offset = CLC_MSG_START_OFFSET; -- proposal_flag_item = proto_tree_add_item(tree, hf_smcr_proposal_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ proto_tree_add_item(tree, hf_smc_length, tvb, offset, -+ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); -+ offset += LENGTH_BYTE_LEN; -+ proposal_flag_item = proto_tree_add_item(tree, hf_smc_proposal_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); - proposal_flag_tree = proto_item_add_subtree(proposal_flag_item, ett_proposal_flag); - proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_version, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ smc_version = tvb_get_guint8(tvb, offset); -+ smc_type = tvb_get_guint8(tvb, offset); -+ smc_version = ((smc_version >> 4) & 0x0F); -+ is_smc_v2 = (smc_version >= SMC_V2); -+ smc_type_v2 = ((smc_type >> 2) & 0x03); -+ smc_type_v1 = (smc_type & 0x03); -+ is_smcdv1 = ((smc_type_v1 == SMC_CLC_SMCD) || (smc_type_v1 == SMC_CLC_BOTH)); -+ is_smcdv2 = ((smc_type_v2 == SMC_CLC_SMCD) || (smc_type_v2 == SMC_CLC_BOTH)); -+ -+ if (is_smc_v2) -+ proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_v2_type, tvb, -+ offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ -+ proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_type, tvb, -+ offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ - offset += FLAG_BYTE_LEN; -- proto_tree_add_item(tree, hf_smcr_proposal_client_peer_id, tvb, offset, -+ proto_tree_add_item(tree, hf_smc_proposal_client_peer_id, tvb, offset, - PEERID_LEN, ENC_BIG_ENDIAN); - offset += PEERID_LEN; -- proto_tree_add_item(tree, hf_smcr_proposal_client_preferred_gid, tvb, -+ proto_tree_add_item(tree, hf_smc_proposal_client_preferred_gid, tvb, - offset, GID_LEN, ENC_NA); - offset += GID_LEN; -- proto_tree_add_item(tree, hf_smcr_proposal_client_preferred_mac, tvb, -+ proto_tree_add_item(tree, hf_smc_proposal_client_preferred_mac, tvb, - offset, MAC_ADDR_LEN, ENC_NA); - offset += MAC_ADDR_LEN; - mask_offset = tvb_get_ntohs(tvb, offset); -- offset += 2 + mask_offset; -- proto_tree_add_item(tree, hf_smcr_proposal_outgoing_interface_subnet_mask, tvb, -- offset, IPV4_SUBNET_MASK_LEN, ENC_BIG_ENDIAN); -+ -+ if (mask_offset != 0) { -+ suboffset = offset; -+ suboffset += TWO_BYTE_RESERVED; -+ if (is_smcdv1 || is_smcdv2) { -+ proto_tree_add_item(tree, hf_smc_proposal_ism_gid, tvb, -+ suboffset, ISM_GID_LEN, ENC_NA); -+ } -+ suboffset += ISM_GID_LEN; -+ if (is_smc_v2) { -+ if (is_smcdv2) { -+ proto_tree_add_item(tree, hf_smc_proposal_smc_chid, tvb, suboffset, -+ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); -+ } -+ suboffset += LENGTH_BYTE_LEN; -+ v2_ext_offset = tvb_get_ntohs(tvb, suboffset); -+ v2_ext_pos = suboffset + TWO_BYTE_RESERVED + v2_ext_offset; -+ } -+ } -+ offset += TWO_BYTE_RESERVED + mask_offset; -+ -+ proto_tree_add_item(tree, hf_smc_proposal_outgoing_interface_subnet_mask, tvb, -+ offset, IPV4_SUBNET_MASK_LEN, ENC_BIG_ENDIAN); - offset += IPV4_SUBNET_MASK_LEN; -- proto_tree_add_item(tree, hf_smcr_proposal_outgoing_subnet_mask_signifcant_bits, tvb, -- offset, 1, ENC_BIG_ENDIAN); -+ proto_tree_add_item(tree, hf_smc_proposal_outgoing_subnet_mask_signifcant_bits, tvb, -+ offset, 1, ENC_BIG_ENDIAN); - offset += 1; - /* Bump past reserved bytes */ - offset += TWO_BYTE_RESERVED; - ipv6_prefix_count = tvb_get_guint8(tvb, offset); -- offset += 2; -+ offset += 1; - - while (ipv6_prefix_count != 0) { -- proto_tree_add_item(tree, hf_smcr_proposal_ipv6_prefix, tvb, -+ proto_tree_add_item(tree, hf_smc_proposal_ipv6_prefix, tvb, - offset, IPV6_PREFIX_LEN, ENC_NA); - offset += IPV6_PREFIX_LEN; -- proto_tree_add_item(tree, hf_smcr_proposal_ipv6_prefix_length, tvb, -+ proto_tree_add_item(tree, hf_smc_proposal_ipv6_prefix_length, tvb, - offset, 1, ENC_BIG_ENDIAN); - offset += 1; - ipv6_prefix_count--; - } -+ -+ if (v2_ext_pos >= offset) { -+ offset = v2_ext_pos; -+ num_of_eids = tvb_get_guint8(tvb, offset); -+ offset += FLAG_BYTE_LEN; -+ num_of_gids = tvb_get_guint8(tvb, offset); -+ offset += FLAG_BYTE_LEN; -+ /*Skip reserved flag 1*/ -+ offset += 1; -+ proposal_flag_item = proto_tree_add_item(tree, hf_smc_proposal_ext_flags, tvb, -+ offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ proposal_flag_tree = proto_item_add_subtree(proposal_flag_item, ett_proposal_ext_flag2); -+ proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_version_release_number, -+ tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_version_seid, tvb, -+ offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ offset += FLAG_BYTE_LEN; -+ /*Skip not used 2 bytes*/ -+ offset += 2; -+ smcd_v2_ext_offset = tvb_get_ntohs(tvb, offset); -+ offset += 2; -+ smcd_v2_ext_pos = offset + smcd_v2_ext_offset; -+ -+ if (is_ipv6) { -+ proto_tree_add_item(tree, hf_smc_proposal_rocev2_gid_ipv6_addr, tvb, -+ offset, GID_LEN, ENC_NA); -+ offset += GID_LEN; -+ } -+ else { -+ offset += 12; -+ proto_tree_add_item(tree, hf_smc_proposal_rocev2_gid_ipv4_addr, tvb, -+ offset, IPV4_SUBNET_MASK_LEN, ENC_BIG_ENDIAN); -+ offset += IPV4_SUBNET_MASK_LEN; -+ } -+ /*Skip reserved 16 bytes*/ -+ offset += 16; -+ while (num_of_eids != 0) { -+ proto_tree_add_item(tree, hf_smc_proposal_eid, tvb, -+ offset, EID_LEN, ENC_ASCII | ENC_NA); -+ offset += EID_LEN; -+ num_of_eids--; -+ } -+ if (smcd_v2_ext_pos >= offset) { -+ offset = smcd_v2_ext_pos; -+ proto_tree_add_item(tree, hf_smc_proposal_system_eid, tvb, -+ offset, EID_LEN, ENC_ASCII | ENC_NA); -+ offset += EID_LEN; -+ /*Skip reserved 16 bytes*/ -+ offset += 16; -+ while (num_of_gids != 0) { -+ proto_tree_add_item(tree, hf_smc_proposal_ism_gid, tvb, -+ offset, ISM_GID_LEN, ENC_NA); -+ offset += ISM_GID_LEN; -+ proto_tree_add_item(tree, hf_smc_proposal_smc_chid, tvb, offset, -+ ISM_CHID_LEN, ENC_BIG_ENDIAN); -+ offset += ISM_CHID_LEN; -+ num_of_gids--; -+ } -+ } -+ -+ } -+} -+ -+static void -+disect_smcd_accept(tvbuff_t* tvb, proto_tree* tree) -+{ -+ guint offset; -+ proto_item* accept_flag_item; -+ proto_tree* accept_flag_tree; -+ proto_item* accept_flag2_item; -+ proto_tree* accept_flag2_tree; -+ guint8 smc_version, first_contact = 0; -+ -+ offset = CLC_MSG_START_OFFSET; -+ proto_tree_add_item(tree, hf_smc_length, tvb, offset, -+ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); -+ offset += LENGTH_BYTE_LEN; -+ accept_flag_item = proto_tree_add_item(tree, hf_smcd_accept_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ accept_flag_tree = proto_item_add_subtree(accept_flag_item, ett_smcd_accept_flag); -+ proto_tree_add_item(accept_flag_tree, hf_smcd_accept_smc_version, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ proto_tree_add_item(accept_flag_tree, hf_smcd_accept_first_contact, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ proto_tree_add_item(accept_flag_tree, hf_accept_smc_type, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ smc_version = tvb_get_guint8(tvb, offset); -+ first_contact = tvb_get_guint8(tvb, offset); -+ smc_version = ((smc_version >> 4) & 0x0F); -+ first_contact = ((first_contact >> 3) & 0x01); -+ offset += FLAG_BYTE_LEN; -+ proto_tree_add_item(tree, hf_smcd_accept_server_peer_id, tvb, offset, -+ PEERID_LEN, ENC_BIG_ENDIAN); -+ offset += PEERID_LEN; -+ -+ proto_tree_add_item(tree, hf_smcd_accept_dmb_token, tvb, -+ offset, DMB_TOKEN_LEN, ENC_NA); -+ offset += DMB_TOKEN_LEN; -+ -+ proto_tree_add_item(tree, hf_smcd_accept_dmbe_conn_index, tvb, -+ offset, CONN_INDEX_LEN, ENC_BIG_ENDIAN); -+ offset += CONN_INDEX_LEN; -+ -+ accept_flag2_item = proto_tree_add_item(tree, hf_smcd_accept_flags2, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ accept_flag2_tree = proto_item_add_subtree(accept_flag2_item, ett_smcd_accept_flag2); -+ proto_tree_add_item(accept_flag2_tree, hf_accept_dmb_buffer_size, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ offset += FLAG_BYTE_LEN; -+ offset += TWO_BYTE_RESERVED; -+ proto_tree_add_item(tree, hf_smcd_accept_server_link_id, tvb, -+ offset, ALERT_TOKEN_LEN, ENC_BIG_ENDIAN); -+ offset += ALERT_TOKEN_LEN; -+ -+ if (smc_version >= SMC_V2) { -+ proto_tree_add_item(tree, hf_smcd_accept_smc_chid, tvb, offset, -+ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); -+ offset += LENGTH_BYTE_LEN; -+ -+ proto_tree_add_item(tree, hf_smcd_accept_eid, tvb, offset, 32, ENC_ASCII | ENC_NA); -+ offset += 32; -+ /* Reserved bytes */ -+ offset += 8; -+ -+ if (first_contact) { -+ offset += ONE_BYTE_RESERVED; -+ accept_flag_item = proto_tree_add_item(tree, hf_smcd_accept_fce_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ accept_flag_tree = proto_item_add_subtree(accept_flag_item, ett_smcd_accept_fce_flag); -+ proto_tree_add_item(accept_flag_tree, hf_accept_os_type, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ proto_tree_add_item(accept_flag_tree, hf_accept_smc_version_release_number, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ offset += FLAG_BYTE_LEN; -+ offset += TWO_BYTE_RESERVED; -+ proto_tree_add_item(tree, hf_smcd_accept_peer_name, tvb, offset, 32, ENC_ASCII | ENC_NA); -+ offset += 32; -+ } -+ } -+} -+ -+static void -+disect_smcd_confirm(tvbuff_t* tvb, proto_tree* tree) -+{ -+ guint offset; -+ proto_item* confirm_flag_item; -+ proto_tree* confirm_flag_tree; -+ proto_item* confirm_flag2_item; -+ proto_tree* confirm_flag2_tree; -+ guint8 smc_version, first_contact = 0; -+ -+ offset = CLC_MSG_START_OFFSET; -+ proto_tree_add_item(tree, hf_smc_length, tvb, offset, -+ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); -+ offset += LENGTH_BYTE_LEN; -+ confirm_flag_item = proto_tree_add_item(tree, hf_smcd_confirm_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ confirm_flag_tree = proto_item_add_subtree(confirm_flag_item, ett_smcd_confirm_flag); -+ proto_tree_add_item(confirm_flag_tree, hf_smcd_confirm_smc_version, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ proto_tree_add_item(confirm_flag_tree, hf_smcd_confirm_first_contact, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ proto_tree_add_item(confirm_flag_tree, hf_confirm_smc_type, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ smc_version = tvb_get_guint8(tvb, offset); -+ first_contact = tvb_get_guint8(tvb, offset); -+ smc_version = ((smc_version >> 4) & 0x0F); -+ first_contact = ((first_contact >> 3) & 0x01); -+ offset += FLAG_BYTE_LEN; -+ proto_tree_add_item(tree, hf_smcd_confirm_client_peer_id, tvb, offset, -+ PEERID_LEN, ENC_BIG_ENDIAN); -+ offset += PEERID_LEN; -+ -+ proto_tree_add_item(tree, hf_smcd_confirm_dmb_token, tvb, -+ offset, DMB_TOKEN_LEN, ENC_NA); -+ offset += DMB_TOKEN_LEN; -+ -+ proto_tree_add_item(tree, hf_smcd_confirm_dmbe_conn_index, tvb, -+ offset, CONN_INDEX_LEN, ENC_BIG_ENDIAN); -+ offset += CONN_INDEX_LEN; -+ -+ confirm_flag2_item = proto_tree_add_item(tree, hf_smcd_confirm_flags2, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ confirm_flag2_tree = proto_item_add_subtree(confirm_flag2_item, ett_smcd_confirm_flag2); -+ proto_tree_add_item(confirm_flag2_tree, hf_smcd_confirm_dmb_buffer_size, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ offset += FLAG_BYTE_LEN; -+ offset += TWO_BYTE_RESERVED; -+ proto_tree_add_item(tree, hf_smcd_confirm_client_link_id, tvb, -+ offset, ALERT_TOKEN_LEN, ENC_BIG_ENDIAN); -+ offset += ALERT_TOKEN_LEN; -+ -+ if (smc_version >= SMC_V2) { -+ proto_tree_add_item(tree, hf_smcd_confirm_smc_chid, tvb, offset, -+ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); -+ offset += LENGTH_BYTE_LEN; -+ -+ proto_tree_add_item(tree, hf_smcd_confirm_eid, tvb, offset, 32, ENC_ASCII | ENC_NA); -+ offset += 32; -+ /* Reserved bytes */ -+ offset += 8; -+ -+ if (first_contact) { -+ offset += ONE_BYTE_RESERVED; -+ confirm_flag_item = proto_tree_add_item(tree, hf_smcd_accept_fce_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ confirm_flag_tree = proto_item_add_subtree(confirm_flag_item, ett_smcd_confirm_fce_flag); -+ proto_tree_add_item(confirm_flag_tree, hf_confirm_os_type, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ proto_tree_add_item(confirm_flag_tree, hf_confirm_smc_version_release_number, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ offset += FLAG_BYTE_LEN; -+ offset += TWO_BYTE_RESERVED; -+ proto_tree_add_item(tree, hf_smcd_confirm_peer_name, tvb, offset, 32, ENC_ASCII | ENC_NA); -+ offset += 32; -+ } -+ } - } - -+ - static void - disect_smcr_accept(tvbuff_t *tvb, proto_tree *tree) - { -@@ -315,6 +677,9 @@ disect_smcr_accept(tvbuff_t *tvb, proto_tree *tree) - proto_tree *accept_flag2_tree; - - offset = CLC_MSG_START_OFFSET; -+ proto_tree_add_item(tree, hf_smc_length, tvb, offset, -+ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); -+ offset += LENGTH_BYTE_LEN; - accept_flag_item = proto_tree_add_item(tree, hf_smcr_accept_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); - accept_flag_tree = proto_item_add_subtree(accept_flag_item, ett_accept_flag); - proto_tree_add_item(accept_flag_tree, hf_accept_smc_version, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -@@ -367,6 +732,9 @@ disect_smcr_confirm(tvbuff_t *tvb, proto_tree *tree) - proto_tree *confirm_flag2_tree; - - offset = CLC_MSG_START_OFFSET; -+ proto_tree_add_item(tree, hf_smc_length, tvb, offset, -+ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); -+ offset += LENGTH_BYTE_LEN; - confirm_flag_item = proto_tree_add_item(tree, hf_smcr_confirm_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); - confirm_flag_tree = proto_item_add_subtree(confirm_flag_item, ett_confirm_flag); - proto_tree_add_item(confirm_flag_tree, hf_confirm_smc_version, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -@@ -411,17 +779,41 @@ disect_smcr_confirm(tvbuff_t *tvb, proto_tree *tree) - static void - disect_smcr_decline(tvbuff_t *tvb, proto_tree *tree) - { -- guint offset; -+ proto_item* decline_flag_item; -+ proto_tree* decline_flag_tree; -+ proto_item* decline_flag2_item; -+ proto_tree* decline_flag2_tree; -+ guint offset, smc_version; - - offset = CLC_MSG_START_OFFSET; -- proto_tree_add_item(tree, hf_smcr_decline_flags, tvb, offset, -+ proto_tree_add_item(tree, hf_smc_length, tvb, offset, -+ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); -+ offset += LENGTH_BYTE_LEN; -+ -+ decline_flag_item = proto_tree_add_item(tree, hf_smc_decline_flags, tvb, offset, -+ FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ decline_flag_tree = proto_item_add_subtree(decline_flag_item, ett_decline_flag); -+ proto_tree_add_item(decline_flag_tree, hf_decline_smc_version, tvb, offset, -+ FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ proto_tree_add_item(decline_flag_tree, hf_decline_out_of_sync, tvb, offset, - FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ smc_version = tvb_get_guint8(tvb, offset); -+ smc_version = ((smc_version >> 4) & 0x0F); -+ - offset += FLAG_BYTE_LEN; -- proto_tree_add_item(tree, hf_smcr_decline_peer_id, tvb, offset, -+ proto_tree_add_item(tree, hf_smc_decline_peer_id, tvb, offset, - PEERID_LEN, ENC_BIG_ENDIAN); - offset += PEERID_LEN; -- proto_tree_add_item(tree, hf_smcr_decline_diag_info, tvb, offset, -- 4, ENC_BIG_ENDIAN); -+ proto_tree_add_item(tree, hf_smc_decline_diag_info, tvb, offset, -+ DIAG_INFO_LEN, ENC_BIG_ENDIAN); -+ offset += DIAG_INFO_LEN; -+ if (smc_version >= SMC_V2) { -+ decline_flag2_item = proto_tree_add_item(tree, hf_smc_decline_flags2, tvb, offset, -+ FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ decline_flag2_tree = proto_item_add_subtree(decline_flag2_item, ett_decline_flag2); -+ proto_tree_add_item(decline_flag2_tree, hf_decline_os_type, tvb, offset, -+ FLAG_BYTE_LEN, ENC_BIG_ENDIAN); -+ } - } - - static void -@@ -730,50 +1122,126 @@ disect_smcr_rmbe_ctrl(tvbuff_t *tvb, proto_tree *tree) - tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); - } - -+static guint8 get_mixed_type(guint8 v1_type, guint8 v2_type) -+{ -+ if (v1_type == SMC_CLC_BOTH) -+ return v1_type; -+ -+ if (v1_type == SMC_CLC_NONE) -+ return v2_type; -+ -+ if (((v2_type == SMC_CLC_SMCD) && (v1_type == SMC_CLC_SMCR)) || -+ ((v2_type == SMC_CLC_SMCR) && (v1_type == SMC_CLC_SMCD))) -+ return SMC_CLC_BOTH; -+ -+ return v2_type; -+} -+ - static int --dissect_smcr_tcp_pdu(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, -+dissect_smc_tcp_pdu(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, - void *data _U_) - { - gint offset; - guint16 msg_len; -+ guint8 smc_type, smc_v2_type = 0, smc_v1_type = 0, smc_version = 0; -+ guint8 mixed_type; - clc_message clc_msgid; - proto_item *ti; -- proto_tree *smcr_tree; -+ proto_tree *smc_tree; -+ bool is_ipv6, is_smc_v2, is_smcd = false; - -- col_set_str(pinfo->cinfo, COL_PROTOCOL, "SMC-R"); - msg_len = tvb_get_ntohs(tvb, CLC_MSG_LEN_OFFSET); - offset = 4; -- clc_msgid = (clc_message) tvb_get_guint8(tvb, offset); -- col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMC-R-%s],", -- val_to_str_const((guint32)clc_msgid, -- smcr_clc_message_txt, "Unknown Command")); -+ clc_msgid = (clc_message)tvb_get_guint8(tvb, offset); - -- if ((clc_msgid == SMC_CLC_ACCEPT) || -- (clc_msgid == SMC_CLC_CONFIRMATION)) { -+ smc_version = tvb_get_guint8(tvb, offset + 3); -+ smc_version = ((smc_version >> 4) & 0x0F); -+ smc_type = tvb_get_guint8(tvb, offset + 3); -+ is_smc_v2 = (smc_version >= SMC_V2); -+ -+ if (is_smc_v2 && (clc_msgid == SMC_CLC_PROPOSAL)) { -+ smc_v1_type = (smc_type & 0x03); -+ smc_v2_type = ((smc_type >> 2) & 0x03); -+ } -+ else if (clc_msgid != SMC_CLC_DECLINE) { -+ smc_v2_type = (smc_type & 0x03); -+ smc_v1_type = (smc_type & 0x03); -+ } -+ -+ is_ipv6 = (pinfo->src.type == AT_IPv6); -+ -+ if (is_smc_v2) -+ col_set_str(pinfo->cinfo, COL_PROTOCOL, "SMCv2"); -+ else -+ col_set_str(pinfo->cinfo, COL_PROTOCOL, "SMC"); -+ -+ if (clc_msgid == SMC_CLC_PROPOSAL) { -+ if (is_smc_v2 && (smc_v2_type != SMC_CLC_NONE)) { -+ mixed_type = get_mixed_type(smc_v1_type, smc_v2_type); -+ col_prepend_fstr(pinfo->cinfo, COL_INFO, "%s,", -+ val_to_str_const((guint32)mixed_type, -+ smcv2_clc_col_info_message_txt, "Unknown Command")); -+ } else { -+ col_prepend_fstr(pinfo->cinfo, COL_INFO, "%s,", -+ val_to_str_const((guint32)smc_v1_type, -+ smc_clc_col_info_message_txt, "Unknown Command")); -+ } -+ } else if ((smc_v2_type == SMC_CLC_SMCR) && ((clc_msgid == SMC_CLC_ACCEPT) || -+ (clc_msgid == SMC_CLC_CONFIRMATION))) { -+ col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMC-R-%s],", -+ val_to_str_const((guint32)clc_msgid, -+ smcr_clc_message_txt, "Unknown Command")); - col_append_fstr(pinfo->cinfo, COL_INFO, " QP=0x%06x", - tvb_get_ntoh24(tvb, ACCEPT_CONFIRM_QP_OFFSET)); - } -+ else if ((smc_v2_type == SMC_CLC_SMCD) && ((clc_msgid == SMC_CLC_ACCEPT) || -+ (clc_msgid == SMC_CLC_CONFIRMATION))) { -+ is_smcd = true; -+ if (is_smc_v2) -+ col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMC-Dv2-%s],", -+ val_to_str_const((guint32)clc_msgid, -+ smcr_clc_message_txt, "Unknown Command")); -+ else -+ col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMC-D-%s],", -+ val_to_str_const((guint32)clc_msgid, -+ smcr_clc_message_txt, "Unknown Command")); -+ } -+ else { -+ if (is_smc_v2) -+ col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMCv2-%s],", -+ val_to_str_const((guint32)clc_msgid, -+ smcr_clc_message_txt, "Unknown Command")); -+ else -+ col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMC-%s],", -+ val_to_str_const((guint32)clc_msgid, -+ smcr_clc_message_txt, "Unknown Command")); -+ } - - if (!tree) - return tvb_reported_length(tvb); - -- ti = proto_tree_add_item(tree, proto_smcr, tvb, 0, msg_len, ENC_NA); -- smcr_tree = proto_item_add_subtree(ti, ett_smcr); -- proto_tree_add_item(smcr_tree, hf_smcr_clc_msg, tvb, offset, 1, -+ ti = proto_tree_add_item(tree, proto_smc, tvb, 0, msg_len, ENC_NA); -+ smc_tree = proto_item_add_subtree(ti, ett_smcr); -+ proto_tree_add_item(smc_tree, hf_smcr_clc_msg, tvb, offset, 1, - ENC_BIG_ENDIAN); -- - switch (clc_msgid) { - case SMC_CLC_PROPOSAL: -- disect_smcr_proposal(tvb, smcr_tree); -+ disect_smc_proposal(tvb, smc_tree, is_ipv6); - break; - case SMC_CLC_ACCEPT: -- disect_smcr_accept(tvb, smcr_tree); -+ if (is_smcd) -+ disect_smcd_accept(tvb, smc_tree); -+ else -+ disect_smcr_accept(tvb, smc_tree); - break; - case SMC_CLC_CONFIRMATION: -- disect_smcr_confirm(tvb, smcr_tree); -+ if (is_smcd) -+ disect_smcd_confirm(tvb, smc_tree); -+ else -+ disect_smcr_confirm(tvb, smc_tree); - break; - case SMC_CLC_DECLINE: -- disect_smcr_decline(tvb, smcr_tree); -+ disect_smcr_decline(tvb, smc_tree); - break; - default: - /* Unknown Command */ -@@ -802,7 +1270,7 @@ dissect_smcr_infiniband(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, voi - (tvb_get_guint8(tvb, LLC_CMD_RSP_OFFSET) & LLC_FLAG_RESP)) - col_append_str(pinfo->cinfo, COL_INFO, "(Resp)"); - -- ti = proto_tree_add_item(tree, proto_smcr, tvb, 0, msg_len, ENC_NA); -+ ti = proto_tree_add_item(tree, proto_smc, tvb, 0, msg_len, ENC_NA); - smcr_tree = proto_item_add_subtree(ti, ett_smcr); - proto_tree_add_item(smcr_tree, hf_smcr_llc_msg, tvb, 0, 1, - ENC_BIG_ENDIAN); -@@ -861,24 +1329,27 @@ get_smcr_pdu_length(packet_info *pinfo _U_, tvbuff_t *tvb, int offset, void *dat - } - - static int --dissect_smcr_tcp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, -+dissect_smc_tcp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, - void *data) - { -- tcp_dissect_pdus(tvb, pinfo, tree, TRUE, SMCR_TCP_MIN_HEADER_LENGTH, -- get_smcr_pdu_length, dissect_smcr_tcp_pdu, data); -+ tcp_dissect_pdus(tvb, pinfo, tree, TRUE, SMC_TCP_MIN_HEADER_LENGTH, -+ get_smcr_pdu_length, dissect_smc_tcp_pdu, data); - return tvb_reported_length(tvb); - } - - static gboolean --dissect_smcr_tcp_heur(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, -+dissect_smc_tcp_heur(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, - void *data) - { - if (tvb_captured_length(tvb) < 4) { - return FALSE; - } - -- if (tvb_get_ntohl(tvb, CLC_MSG_BYTE_0) != SMCR_CLC_ID) return FALSE; -- dissect_smcr_tcp(tvb, pinfo, tree, data); -+ if ((tvb_get_ntohl(tvb, CLC_MSG_BYTE_0) != SMCR_CLC_ID) && -+ (tvb_get_ntohl(tvb, CLC_MSG_BYTE_0) != SMCD_CLC_ID)) -+ return FALSE; -+ -+ dissect_smc_tcp(tvb, pinfo, tree, data); - return TRUE; - } - -@@ -921,479 +1392,688 @@ proto_register_smcr(void) - /* Setup list of header fields */ - static hf_register_info hf[] = { - { &hf_smcr_clc_msg, { -- "CLC Message", "smcr.clc_msg", -+ "CLC Message", "smc.clc_msg", - FT_UINT8, BASE_DEC, VALS(smcr_clc_message_txt), 0x0, - NULL, HFILL}}, - - { &hf_smcr_llc_msg, { -- "LLC Message", "smcr.llc_msg", -+ "LLC Message", "smc.llc_msg", - FT_UINT8, BASE_DEC, VALS(smcr_llc_message_txt), 0x0, - NULL, HFILL}}, - -+ { &hf_proposal_smc_version_release_number, { -+ "SMC Version Release Number", "smc.proposal.smc.version.relnum", -+ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL }}, -+ -+ { &hf_proposal_smc_version_seid, { -+ "SEID Indicator", "smc.proposal.smc.seid", -+ FT_BOOLEAN, 8, NULL, 0x01, NULL, HFILL } }, -+ - { &hf_proposal_smc_version, { -- "SMC Version", "smcr.proposal.smc.version", -+ "SMC Version", "smc.proposal.smc.version", - FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, - -+ { &hf_proposal_smc_type, { -+ "SMC(v1) Type", "smc.proposal.smc.type", -+ FT_UINT8, BASE_DEC, VALS(smc_clc_type_message_txt), -+ 0x03, NULL, HFILL}}, -+ -+ { &hf_accept_smc_type, { -+ "SMC Type", "smc.accept.smc.type", -+ FT_UINT8, BASE_DEC, VALS(smc_clc_type_message_txt), -+ 0x03, NULL, HFILL}}, -+ -+ { &hf_confirm_smc_type, { -+ "SMC Type", "smc.confirm.smc.type", -+ FT_UINT8, BASE_DEC, VALS(smc_clc_type_message_txt), -+ 0x03, NULL, HFILL}}, -+ -+ { &hf_proposal_smc_v2_type, { -+ "SMC(v2) Type", "smc.proposal.smcv2.type", -+ FT_UINT8, BASE_DEC, VALS(smc_clc_type_message_txt), -+ 0x0C, NULL, HFILL}}, -+ -+ { &hf_smc_proposal_smc_chid, { -+ "ISM CHID", "smc.proposal.smc.chid", -+ FT_UINT16, BASE_HEX, NULL, 0x00, NULL, HFILL}}, -+ -+ { &hf_smc_length, { -+ "SMC Length", "smc.length", -+ FT_UINT16, BASE_DEC, NULL, 0x00, NULL, HFILL}}, -+ - { &hf_accept_smc_version, { -- "SMC Version", "smcr.proposal.smc.version", -+ "SMC Version", "smc.proposal.smc.version", -+ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, -+ -+ { &hf_smcd_accept_smc_version, { -+ "SMC Version", "smc.proposal.smc.version", -+ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, -+ -+ { &hf_smcd_confirm_smc_version, { -+ "SMC Version", "smc.proposal.smc.version", - FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, - - { &hf_accept_first_contact, { -- "First Contact", "smcr.proposal.first.contact", -+ "First Contact", "smc.proposal.first.contact", - FT_BOOLEAN, 8, NULL, 0x08, NULL, HFILL}}, - - { &hf_confirm_smc_version, { -- "SMC Version", "smcr.proposal.smc.version", -+ "SMC Version", "smc.proposal.smc.version", - FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, - - { &hf_accept_rmb_buffer_size, { - "Server RMB Buffers Size (Compressed Notation)", -- "smcr.accept.rmb.buffer.size", -+ "smc.accept.rmb.buffer.size", - FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, - - { &hf_accept_qp_mtu_value, { - "QP MTU Value (enumerated value)", -- "smcr.accept.qp.mtu.value", -+ "smc.accept.qp.mtu.value", - FT_UINT8, BASE_DEC, NULL, 0x0F, NULL, HFILL}}, - - { &hf_confirm_rmb_buffer_size, { - "Client RMB Buffers Size (Compressed Notation)", -- "smcr.confirm.rmb.buffer.size", -+ "smc.confirm.rmb.buffer.size", - FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, - - { &hf_confirm_qp_mtu_value, { - "QP MTU Value (enumerated value)", -- "smcr.confirm.qp.mtu.value", -+ "smc.confirm.qp.mtu.value", - FT_UINT8, BASE_DEC, NULL, 0x0F, NULL, HFILL}}, - -- { &hf_smcr_proposal_flags, { -- "Flags", "smcr.proposal.flags", -+ { &hf_smc_proposal_flags, { -+ "Flags", "smc.proposal.flags", -+ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, -+ -+ { &hf_smc_proposal_ext_flags, { -+ "Flag 2", "smc.proposal.extflags.2", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_accept_flags, { -- "Flags", "smcr.accept.flags", -+ "Flags", "smc.accept.flags", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_accept_flags2, { -- "Flags 2", "smcr.accept.flags.2", -+ "Flags 2", "smc.accept.flags.2", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_flags, { -- "Flags", "smcr.confirm.flags", -+ "Flags", "smc.confirm.flags", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - -- { &hf_smcr_decline_flags, { -- "Flags", "smcr.decline.flags", -+ { &hf_decline_smc_version, { -+ "SMC Version", "smc.decline.smc.version", -+ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL} }, -+ -+ { &hf_decline_out_of_sync, { -+ "Out of Sync", "smc.decline.osync", -+ FT_BOOLEAN, 8, NULL, 0x08, NULL, HFILL} }, -+ -+ { &hf_smc_decline_flags2, { -+ "Flags 2", "smc.decline.flags2", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - -+ { &hf_smc_decline_flags, { -+ "Flags", "smc.decline.flags", -+ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, -+ - { &hf_smcr_confirm_flags2, { -- "Flags 2", "smcr.confirm.flags.2", -+ "Flags 2", "smc.confirm.flags.2", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - -- { &hf_smcr_proposal_client_peer_id, { -- "Sender (Client) Peer ID", "smcr.proposal.sender.client.peer.id", -+ { &hf_smc_proposal_client_peer_id, { -+ "Sender (Client) Peer ID", "smc.proposal.sender.client.peer.id", -+ FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, -+ -+ { &hf_smc_proposal_ism_gid, { -+ "ISM GID", "smc.proposal.ism.gid", - FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - -- { &hf_smcr_proposal_client_preferred_gid, { -- "Client Preferred GID", "smcr.proposal.client.preferred.gid", -+ { &hf_smc_proposal_client_preferred_gid, { -+ "Client Preferred GID", "smc.proposal.client.preferred.gid", - FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, - -- { &hf_smcr_proposal_client_preferred_mac, { -+ { &hf_smc_proposal_client_preferred_mac, { - "Client Preferred MAC Address", -- "smcr.proposal.client.preferred.mac", -+ "smc.proposal.client.preferred.mac", - FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_accept_server_peer_id, { -- "Sender (Server) Peer ID", "smcr.accept.sender.server.peer.id", -+ "Sender (Server) Peer ID", "smc.accept.sender.server.peer.id", - FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_accept_server_preferred_gid, { -- "Server Preferred GID", "smcr.accept.server.preferred.gid", -+ "Server Preferred GID", "smc.accept.server.preferred.gid", - FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_accept_server_preferred_mac, { - "Server Preferred MAC Address", -- "smcr.accept.server.preferred.mac", -+ "smc.accept.server.preferred.mac", - FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL}}, - -- { &hf_smcr_proposal_outgoing_interface_subnet_mask, { -+ { &hf_smc_proposal_rocev2_gid_ipv6_addr, { -+ "RoCEv2 GID IPv6 Address", -+ "smc.proposal.rocev2.gid.ipv6", -+ FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smc_proposal_rocev2_gid_ipv4_addr, { -+ "RoCEv2 GID IPv4 Address", -+ "smc.proposal.rocev2.gid.ipv4", -+ FT_IPv4, BASE_NETMASK, NULL, 0x0, NULL, HFILL}}, -+ -+ { &hf_smc_proposal_outgoing_interface_subnet_mask, { - "Outgoing Interface Subnet Mask", -- "smcr.outgoing.interface.subnet.mask", -+ "smc.outgoing.interface.subnet.mask", - FT_IPv4, BASE_NETMASK, NULL, 0x0, NULL, HFILL}}, - -- { &hf_smcr_proposal_outgoing_subnet_mask_signifcant_bits, { -+ { &hf_smc_proposal_outgoing_subnet_mask_signifcant_bits, { - "Outgoing Interface Subnet Mask Number of Significant Bits", -- "smcr.outgoing.interface.subnet.mask.number.of.significant.bits", -+ "smc.outgoing.interface.subnet.mask.number.of.significant.bits", - FT_UINT32, BASE_DEC, NULL, 0x0, NULL, HFILL}}, - -- { &hf_smcr_proposal_ipv6_prefix, { -- "IPv6 Prefix Value","smcr.proposal.ipv6.prefix.value", -+ { &hf_smc_proposal_ipv6_prefix, { -+ "IPv6 Prefix Value","smc.proposal.ipv6.prefix.value", - FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, - -- { &hf_smcr_proposal_ipv6_prefix_length, { -- "IPv6 Prefix Length", "smcr.proposal.ipv6.prefix.length", -+ { &hf_smc_proposal_ipv6_prefix_length, { -+ "IPv6 Prefix Length", "smc.proposal.ipv6.prefix.length", - FT_UINT8, BASE_DEC, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_accept_server_qp_number, { -- "Server QP Number","smcr.accept.server.qp.number", -+ "Server QP Number","smc.accept.server.qp.number", - FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_accept_server_rmb_rkey, { -- "Server RMB Rkey","smcr.accept.server.rmb.rkey", -+ "Server RMB Rkey","smc.accept.server.rmb.rkey", - FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_accept_server_tcp_conn_index, { - "Server TCP Connection Index", -- "smcr.accept.server.tcp.conn.index", -+ "smc.accept.server.tcp.conn.index", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_accept_server_rmb_element_alert_token, { - "Server RMB Element Alert Token", -- "smcr.accept.server.rmb.element.alert.token", -+ "smc.accept.server.rmb.element.alert.token", - FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_accept_server_rmb_virtual_address, { - "Server's RMB Virtual Address", -- "smcr.accept.server.rmb.virtual.address", -+ "smc.accept.server.rmb.virtual.address", - FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_accept_initial_psn, { -- "Initial PSN","smcr.accept.initial.psn", -+ "Initial PSN","smc.accept.initial.psn", - FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_client_peer_id, { - "Sender (Client) Peer ID", -- "smcr.confirm.sender.client.peer.id", -+ "smc.confirm.sender.client.peer.id", - FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_client_gid, { -- "Client GID", "smcr.client.gid", -+ "Client GID", "smc.client.gid", - FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_client_mac, { -- "Client MAC Address", "smcr.confirm.client.mac", -+ "Client MAC Address", "smc.confirm.client.mac", - FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_client_qp_number, { -- "Client QP Number","smcr.confirm.client.qp.number", -+ "Client QP Number","smc.confirm.client.qp.number", - FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_client_rmb_rkey, { -- "Client RMB Rkey","smcr.confirm.client.rmb.rkey", -+ "Client RMB Rkey","smc.confirm.client.rmb.rkey", - FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_client_tcp_conn_index, { - "Client TCP Connection Index", -- "smcr.confirm.client.tcp.conn.index", -+ "smc.confirm.client.tcp.conn.index", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_client_rmb_element_alert_token, { - "Client RMB Element Alert Token", -- "smcr.client.rmb.element.alert.token", -+ "smc.client.rmb.element.alert.token", - FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_client_rmb_virtual_address, { - "Client's RMB Virtual Address", -- "smcr.client.rmb.virtual.address", -+ "smc.client.rmb.virtual.address", - FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_initial_psn, { -- "Initial PSN","smcr.initial.psn", -+ "Initial PSN","smc.initial.psn", - FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - -- { &hf_smcr_decline_peer_id, { -- "Sender Peer ID", "smcr.sender.peer.id", -+ { &hf_smc_decline_peer_id, { -+ "Sender Peer ID", "smc.sender.peer.id", - FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - -- { &hf_smcr_decline_diag_info, { -- "Peer Diagnosis Information", "smcr.peer.diag.info", -+ { &hf_smc_decline_diag_info, { -+ "Peer Diagnosis Information", "smc.peer.diag.info", - FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - -+ { &hf_decline_os_type, { -+ "OS Type", "smc.decline.os.type", -+ FT_UINT8, BASE_DEC, VALS(smc_clc_os_message_txt), 0xF0, NULL, HFILL} }, -+ - { &hf_smcr_confirm_link_gid, { -- "Sender GID", "smcr.sender.gid", -+ "Sender GID", "smc.sender.gid", - FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_link_mac, { -- "Sender MAC Address", "smcr.confirm.link.sender.mac", -+ "Sender MAC Address", "smc.confirm.link.sender.mac", - FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_link_qp_number, { -- "Sender QP Number","smcr.confirm.link.sender.qp.number", -+ "Sender QP Number","smc.confirm.link.sender.qp.number", - FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_link_number, { -- "Link Number", "smcr.confirm.link.number", -+ "Link Number", "smc.confirm.link.number", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_link_userid, { - "Sender Link User ID", -- "smcr.confirm.link.sender.link.userid", -+ "smc.confirm.link.sender.link.userid", - FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_link_max_links, { -- "Max Links","smcr.confirm.link.max.links", -+ "Max Links","smc.confirm.link.max.links", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_link_flags, { -- "Flags", "smcr.confirm.link.flags", -+ "Flags", "smc.confirm.link.flags", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_link_response, { -- "Response", "smcr.confirm.link.response", -+ "Response", "smc.confirm.link.response", - FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, - - { &hf_smcr_add_link_gid, { -- "Sender GID", "smcr.add.link.sender.gid", -+ "Sender GID", "smc.add.link.sender.gid", - FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_add_link_mac, { -- "Sender MAC Address", "smcr.add.link.sender.mac", -+ "Sender MAC Address", "smc.add.link.sender.mac", - FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_add_link_qp_number, { -- "Sender QP Number","smcr.add.link.sender.qp.number", -+ "Sender QP Number","smc.add.link.sender.qp.number", - FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_add_link_number, { -- "Link Number", "smcr.add.link.link.number", -+ "Link Number", "smc.add.link.link.number", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_add_link_initial_psn, { -- "Initial PSN", "smcr.add.link.initial.psn", -+ "Initial PSN", "smc.add.link.initial.psn", - FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_add_link_flags, { -- "Flags", "smcr.add.link.flags", -+ "Flags", "smc.add.link.flags", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_add_link_response, { -- "Add Link Response", "smcr.add.link.response", -+ "Add Link Response", "smc.add.link.response", - FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, - - { &hf_smcr_add_link_response_rejected, { -- "Add Link Rejected", "smcr.add.link.response.rejected", -+ "Add Link Rejected", "smc.add.link.response.rejected", - FT_BOOLEAN, 8, NULL, 0x40, NULL, HFILL}}, - - { &hf_smcr_add_link_flags2, { -- "Flags", "smcr.add.link.flags2", -+ "Flags", "smc.add.link.flags2", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL }}, - - { &hf_smcr_add_link_qp_mtu_value, { -- "QP MTU Value", "smcr.add.link.qp.mtu.value", -+ "QP MTU Value", "smc.add.link.qp.mtu.value", - FT_UINT8, BASE_HEX, NULL, 0x0F, NULL, HFILL}}, - - { &hf_smcr_add_link_cont_flags, { -- "Flags", "smcr.add.link.cont.flags", -+ "Flags", "smc.add.link.cont.flags", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_add_link_cont_response, { -- "Response", "smcr.add.link.cont.response", -+ "Response", "smc.add.link.cont.response", - FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, - - { &hf_smcr_add_link_cont_link_number, { -- "Link Number", "smcr.add.link.cont.link.number", -+ "Link Number", "smc.add.link.cont.link.number", - FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, - - { &hf_smcr_add_link_cont_number_of_rkeys, { -- "Number of Rkeys", "smcr.add.link.cont.rkey.number", -+ "Number of Rkeys", "smc.add.link.cont.rkey.number", - FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, - - { &hf_smcr_add_link_cont_p1_rkey, { - "RMB RToken Pair 1 - Rkey as known on this SMC Link", -- "smcr.add.link.cont.rmb.RTok1.Rkey1", -+ "smc.add.link.cont.rmb.RTok1.Rkey1", - FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_add_link_cont_p1_rkey2, { - "RMB RToken Pair 1 - Equivalent Rkey for the new SMC Link", -- "smcr.add.link.cont.rmb.RTok1.Rkey2", -+ "smc.add.link.cont.rmb.RTok1.Rkey2", - FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_add_link_cont_p1_virt_addr, { - "RMB RToken Pair 1 Virtual Address for the new SMC Link", -- "smcr.add.link.cont.rmb.RTok1.virt", -+ "smc.add.link.cont.rmb.RTok1.virt", - FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_add_link_cont_p2_rkey, { - "RMB RToken Pair 2 - Rkey as known on this SMC Link", -- "smcr.add.link.cont.rmb.RTok2.Rkey1", -+ "smc.add.link.cont.rmb.RTok2.Rkey1", - FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_add_link_cont_p2_rkey2, { - "RMB RToken Pair 2 - Equivalent Rkey for the new SMC Link", -- "smcr.add.link.cont.rmb.RTok2.Rkey2", -+ "smc.add.link.cont.rmb.RTok2.Rkey2", - FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_add_link_cont_p2_virt_addr, { - "RMB RToken Pair 2 Virtual Address for the new SMC Link", -- "smcr.add.link.cont.rmb.RTok1.virt", -+ "smc.add.link.cont.rmb.RTok1.virt", - FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_delete_link_flags, { -- "Flags", "smcr.delete.link.flags", -+ "Flags", "smc.delete.link.flags", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_delete_link_response, { -- "Response", "smcr.delete.link.response", -+ "Response", "smc.delete.link.response", - FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, - - { &hf_smcr_delete_link_all, { - "Terminate All Links In The Link Group", -- "smcr.delete.link.all", -+ "smc.delete.link.all", - FT_BOOLEAN, 8, NULL, 0x40, NULL, HFILL}}, - - { &hf_smcr_delete_link_orderly, { -- "Terminate Links Orderly", "smcr.delete.link.orderly", -+ "Terminate Links Orderly", "smc.delete.link.orderly", - FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}}, - - { &hf_smcr_delete_link_number, { -- "Link Number For The Failed Link", "smcr.delete.link.number", -+ "Link Number For The Failed Link", "smc.delete.link.number", - FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, - - { &hf_smcr_delete_link_reason_code, { -- "Reason Code", "smcr.delete.link.reason.code", -+ "Reason Code", "smc.delete.link.reason.code", - FT_UINT32, BASE_HEX, NULL, 0x00, NULL, HFILL}}, - - { &hf_smcr_confirm_rkey_flags, { -- "Flags", "smcr.confirm.rkey.flags", -+ "Flags", "smc.confirm.rkey.flags", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_rkey_response, { -- "Response", "smcr.confirm.rkey.response", -+ "Response", "smc.confirm.rkey.response", - FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, - - { &hf_smcr_confirm_rkey_negative_response, { -- "Negative Response", "smcr.confirm.rkey.negative.response", -+ "Negative Response", "smc.confirm.rkey.negative.response", - FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}}, - - { &hf_smcr_confirm_rkey_retry_rkey_set, { -- "Retry Rkey Set", "smcr.confirm.rkey.retry.rkey.set", -+ "Retry Rkey Set", "smc.confirm.rkey.retry.rkey.set", - FT_BOOLEAN, 8, NULL, 0x10, NULL, HFILL}}, - - { &hf_smcr_confirm_rkey_number, { -- "Number of other QP", "smcr.confirm.rkey.number.qp", -+ "Number of other QP", "smc.confirm.rkey.number.qp", - FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, - - { &hf_smcr_confirm_rkey_new_rkey, { -- "New Rkey for this link","smcr.confirm.rkey.new.rkey", -+ "New Rkey for this link","smc.confirm.rkey.new.rkey", - FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_rkey_virtual_address, { - "New RMB virtual address for this link", -- "smcr.confirm.rkey.new.virt", -+ "smc.confirm.rkey.new.virt", - FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_confirm_rkey_link_number, { -- "Link Number", "smcr.confirm.rkey.link.number", -+ "Link Number", "smc.confirm.rkey.link.number", - FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, - - { &hf_smcr_delete_rkey_flags, { -- "Flags", "smcr.delete.rkey.flags", -+ "Flags", "smc.delete.rkey.flags", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_delete_rkey_response, { -- "Response", "smcr.delete.rkey.response", -+ "Response", "smc.delete.rkey.response", - FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, - - { &hf_smcr_delete_rkey_negative_response, { -- "Negative Response", "smcr.delete.rkey.negative.response", -+ "Negative Response", "smc.delete.rkey.negative.response", - FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}}, - - { &hf_smcr_delete_rkey_mask, { -- "Error Mask", "smcr.delete.rkey.error.mask", -+ "Error Mask", "smc.delete.rkey.error.mask", - FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, - - { &hf_smcr_delete_rkey_deleted, { -- "RMB Rkey to be deleted", "smcr.delete.rkey.deleted", -+ "RMB Rkey to be deleted", "smc.delete.rkey.deleted", - FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_test_link_flags, { -- "Flags", "smcr.test.link.flags", -+ "Flags", "smc.test.link.flags", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_test_link_response, { -- "Response", "smcr.test.link.response", -+ "Response", "smc.test.link.response", - FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, - - { &hf_smcr_rmbe_ctrl_seqno, { -- "Sequence Number", "smcr.rmbe.ctrl.seqno", -+ "Sequence Number", "smc.rmbe.ctrl.seqno", - FT_UINT16, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_rmbe_ctrl_alert_token, { -- "Alert Token", "smcr.rmbe.ctrl.alert.token", -+ "Alert Token", "smc.rmbe.ctrl.alert.token", - FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - -+ { &hf_smc_proposal_eid, { -+ "EID", "smc.proposal.eid", -+ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smc_proposal_system_eid, { -+ "SEID", "smc.proposal.system.eid", -+ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, -+ - { &hf_smcr_rmbe_ctrl_prod_wrap_seqno, { - "Producer window wrap sequence number", -- "smcr.rmbe.ctrl.prod.wrap.seq", -+ "smc.rmbe.ctrl.prod.wrap.seq", - FT_UINT16, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_rmbe_ctrl_peer_prod_curs, { -- "Peer Producer Cursor", "smcr.rmbe.ctrl.peer.prod.curs", -+ "Peer Producer Cursor", "smc.rmbe.ctrl.peer.prod.curs", - FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL }}, - - { &hf_smcr_rmbe_ctrl_cons_wrap_seqno, { - "Consumer window wrap sequence number", -- "smcr.rmbe.ctrl.prod.wrap.seq", -+ "smc.rmbe.ctrl.prod.wrap.seq", - FT_UINT16, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_rmbe_ctrl_peer_cons_curs, { -- "Peer Consumer Cursor", "smcr.rmbe.ctrl.peer.prod.curs", -+ "Peer Consumer Cursor", "smc.rmbe.ctrl.peer.prod.curs", - FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_rmbe_ctrl_conn_rw_status_flags, { - "Connection read/write status flags", -- "smcr.rmbe.ctrl.conn.rw.status.flags", -+ "smc.rmbe.ctrl.conn.rw.status.flags", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_rmbe_ctrl_write_blocked, { -- "Write Blocked", "smcr.rmbe.ctrl.write.blocked", -+ "Write Blocked", "smc.rmbe.ctrl.write.blocked", - FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, - - { &hf_smcr_rmbe_ctrl_urgent_pending, { -- "Urgent Data Pending", "smcr.rmbe.ctrl.urgent.pending", -+ "Urgent Data Pending", "smc.rmbe.ctrl.urgent.pending", - FT_BOOLEAN, 8, NULL, 0x40, NULL, HFILL}}, - - { &hf_smcr_rmbe_ctrl_urgent_present, { -- "Urgent Data Present", "smcr.rmbe.ctrl.urgent.present", -+ "Urgent Data Present", "smc.rmbe.ctrl.urgent.present", - FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}}, - - { &hf_smcr_rmbe_ctrl_cons_update_requested, { - "Consumer Cursor Update Requested", -- "smcr.rmbe.ctrl.cons.update.requested", -+ "smc.rmbe.ctrl.cons.update.requested", - FT_BOOLEAN, 8, NULL, 0x10, NULL, HFILL}}, - - { &hf_smcr_rmbe_ctrl_failover_validation, { - "Failover Validation Indicator", -- "smcr.rmbe.ctrl.failover.validation", -+ "smc.rmbe.ctrl.failover.validation", - FT_BOOLEAN, 8, NULL, 0x08, NULL, HFILL}}, - - { &hf_smcr_rmbe_ctrl_peer_conn_state_flags, { - "Peer Connection State Flags", -- "smcr.rmbe.ctrl.peer.conn.state.flags", -+ "smc.rmbe.ctrl.peer.conn.state.flags", - FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, - - { &hf_smcr_rmbe_ctrl_peer_sending_done, { -- "Peer Sending Done", "smcr.rmbe.ctrl.peer.sending.done", -+ "Peer Sending Done", "smc.rmbe.ctrl.peer.sending.done", - FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, - - { &hf_smcr_rmbe_ctrl_peer_closed_conn, { -- "Peer Closed Connection", "smcr.rmbe.ctrl.peer.closed.conn", -+ "Peer Closed Connection", "smc.rmbe.ctrl.peer.closed.conn", - FT_BOOLEAN, 8, NULL, 0x40, NULL, HFILL}}, - - { &hf_smcr_rmbe_ctrl_peer_abnormal_close, { -- "Peer Abnormal Close", "smcr.rmbe.ctrl.peer.abnormal.close", -- FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}} -+ "Peer Abnormal Close", "smc.rmbe.ctrl.peer.abnormal.close", -+ FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}}, -+ -+ { &hf_smcd_accept_eid, { -+ "EID", "smc.accept.eid", -+ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smcd_confirm_eid, { -+ "EID", "smc.confirm.eid", -+ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smcd_accept_peer_name, { -+ "Peer Host Name", "smc.accept.peer.host.name", -+ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smcd_confirm_peer_name, { -+ "Peer Host Name", "smc.confirm.peer.host.name", -+ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smcd_accept_first_contact, { -+ "First Contact", "smc.accept.first.contact", -+ FT_BOOLEAN, 8, NULL, 0x08, NULL, HFILL} }, -+ -+ { &hf_smcd_confirm_first_contact, { -+ "First Contact", "smc.confirm.first.contact", -+ FT_BOOLEAN, 8, NULL, 0x08, NULL, HFILL} }, -+ -+ { &hf_accept_smc_version_release_number, { -+ "SMC Version Release Number", "smc.accept.smc.version.relnum", -+ FT_UINT8, BASE_DEC, NULL, 0x0F, NULL, HFILL } }, -+ -+ { &hf_confirm_smc_version_release_number, { -+ "SMC Version Release Number", "smc.confirm.smc.version.relnum", -+ FT_UINT8, BASE_DEC, NULL, 0x0F, NULL, HFILL } }, -+ -+ { &hf_accept_os_type, { -+ "OS Type", "smc.accept.os.type", -+ FT_UINT8, BASE_DEC, VALS(smc_clc_os_message_txt), 0xF0, NULL, HFILL} }, -+ -+ { &hf_confirm_os_type, { -+ "OS Type", "smc.confirm.os.type", -+ FT_UINT8, BASE_DEC, VALS(smc_clc_os_message_txt), 0xF0, NULL, HFILL} }, -+ -+ { &hf_smcd_accept_dmb_token, { -+ "DMB Token", "smc.accept.dmb.token", -+ FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smcd_confirm_dmb_token, { -+ "DMB Token", "smc.confirm.dmb.token", -+ FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_accept_dmb_buffer_size, { -+ "Server DMBE Buffers Size (Compressed Notation)", -+ "smc.accept.dmbe.buffer.size", -+ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL} }, -+ -+ { &hf_smcd_confirm_dmb_buffer_size, { -+ "Client DMBE Buffers Size (Compressed Notation)", -+ "smc.confirm.dmbe.buffer.size", -+ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL} }, -+ -+ { &hf_smcd_accept_smc_chid, { -+ "ISM CHID", "smc.accept.smc.chid", -+ FT_UINT16, BASE_HEX, NULL, 0x00, NULL, HFILL} }, -+ -+ { &hf_smcd_confirm_smc_chid, { -+ "ISM CHID", "smc.confirm.smc.chid", -+ FT_UINT16, BASE_HEX, NULL, 0x00, NULL, HFILL} }, -+ -+ { &hf_smcd_accept_server_peer_id, { -+ "Sender (Server) ISM GID", "smc.accept.sender.server.ism.gid", -+ FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smcd_confirm_client_peer_id, { -+ "Sender (Client) ISM GID", "smc.confirm.sender.client.ism.gid", -+ FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smcd_accept_dmbe_conn_index, { -+ "DMBE Connection Index", -+ "smc.accept.dmbe.conn.index", -+ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smcd_accept_server_link_id, { -+ "Server Link ID", -+ "smc.accept.server.linkid", -+ FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smcd_confirm_dmbe_conn_index, { -+ "DMBE Connection Index", -+ "smc.confirm.dmbe.conn.index", -+ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smcd_confirm_client_link_id, { -+ "Client Link ID", -+ "smc.confirm.client.linkid", -+ FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smcd_accept_flags, { -+ "Flags", "smc.accept.flags", -+ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smcd_confirm_flags, { -+ "Flags", "smc.confirm.flags", -+ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smcd_accept_flags2, { -+ "DMBE Size", "smc.accept.dmbe.size", -+ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smcd_confirm_flags2, { -+ "DMBE Size", "smc.confirm.dmbe.size", -+ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, -+ -+ { &hf_smcd_accept_fce_flags, { -+ "Flags", "smc.accept.fce.flags", -+ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} } - }; - - /* Setup protocol subtree arrays */ -- static gint *ett[] = { -+ static gint* ett[] = { - &ett_smcr, - &ett_proposal_flag, -+ &ett_proposal_ext_flag2, - &ett_accept_flag, - &ett_accept_flag2, -+ &ett_smcd_accept_flag, -+ &ett_smcd_accept_flag2, -+ &ett_smcd_accept_fce_flag, -+ &ett_smcd_confirm_flag, -+ &ett_smcd_confirm_fce_flag, -+ &ett_smcd_confirm_flag2, - &ett_confirm_flag, - &ett_confirm_flag2, - &ett_confirm_link_flag, -+ &ett_decline_flag, -+ &ett_decline_flag2, - &ett_add_link_flag, - &ett_add_link_flag2, - &ett_add_link_cont_flag, -@@ -1405,21 +2085,21 @@ proto_register_smcr(void) - &ett_rmbe_ctrl_peer_conn_state_flag - }; - -- proto_smcr = proto_register_protocol("Shared Memory Communications - RDMA", -- "SMCR", "smcr"); -+ proto_smc = proto_register_protocol("Shared Memory Communications", -+ "SMC", "smc"); - -- proto_register_field_array(proto_smcr, hf, array_length(hf)); -+ proto_register_field_array(proto_smc, hf, array_length(hf)); - proto_register_subtree_array(ett, array_length(ett)); - -- smcr_tcp_handle = register_dissector("smcr", dissect_smcr_tcp, proto_smcr); -+ smc_tcp_handle = register_dissector("smc", dissect_smc_tcp, proto_smc); - } - - void - proto_reg_handoff_smcr(void) - { -- heur_dissector_add("tcp", dissect_smcr_tcp_heur, "Shared Memory Communications over TCP", "smcr_tcp", proto_smcr, HEURISTIC_ENABLE); -- heur_dissector_add("infiniband.payload", dissect_smcr_infiniband_heur, "Shared Memory Communications Infiniband", "smcr_infiniband", proto_smcr, HEURISTIC_ENABLE); -- dissector_add_for_decode_as("infiniband", create_dissector_handle( dissect_smcr_infiniband, proto_smcr ) ); -+ heur_dissector_add("tcp", dissect_smc_tcp_heur, "Shared Memory Communications over TCP", "smc_tcp", proto_smc, HEURISTIC_ENABLE); -+ heur_dissector_add("infiniband.payload", dissect_smcr_infiniband_heur, "Shared Memory Communications Infiniband", "smcr_infiniband", proto_smc, HEURISTIC_ENABLE); -+ dissector_add_for_decode_as("infiniband", create_dissector_handle( dissect_smcr_infiniband, proto_smc ) ); - } - - /* diff -Nru wireshark-3.4.4/debian/patches/glib-cpp.patch wireshark-3.4.7/debian/patches/glib-cpp.patch --- wireshark-3.4.4/debian/patches/glib-cpp.patch 2021-03-15 17:01:52.000000000 +0000 +++ wireshark-3.4.7/debian/patches/glib-cpp.patch 1970-01-01 00:00:00.000000000 +0000 @@ -1,124 +0,0 @@ -Description: Insure glib includes are outside of exter C blocks -Author: Dimitri John Ledkov -Bug-Ubuntu: https://bugs.launchpad.net/bugs/1916705 - - ---- wireshark-3.4.4.orig/caputils/capture_ifinfo.h -+++ wireshark-3.4.4/caputils/capture_ifinfo.h -@@ -11,12 +11,12 @@ - #ifndef __CAPTURE_IFINFO_H__ - #define __CAPTURE_IFINFO_H__ - -+#include -+ - #ifdef __cplusplus - extern "C" { - #endif /* __cplusplus */ - --#include -- - /* - * Explicitly set the interface_type enum values as these values are exposed - * in the preferences gui.interfaces_hidden_types string. ---- wireshark-3.4.4.orig/epan/conversation.h -+++ wireshark-3.4.4/epan/conversation.h -@@ -12,6 +12,7 @@ - #define __CONVERSATION_H__ - - #include "ws_symbol_export.h" -+#include "packet.h" - - #ifdef __cplusplus - extern "C" { -@@ -46,8 +47,6 @@ extern "C" { - /* Flags to handle endpoints */ - #define USE_LAST_ENDPOINT 0x08 /* Use last endpoint created, regardless of type */ - --#include "packet.h" /* for conversation dissector type */ -- - /* Types of port numbers Wireshark knows about. */ - typedef enum { - ENDPOINT_NONE, /* no endpoint */ ---- wireshark-3.4.4.orig/epan/epan.h -+++ wireshark-3.4.4/epan/epan.h -@@ -10,11 +10,12 @@ - #ifndef __EPAN_H__ - #define __EPAN_H__ - -+#include -+ - #ifdef __cplusplus - extern "C" { - #endif /* __cplusplus */ - --#include - #include - #include - #include ---- wireshark-3.4.4.orig/epan/epan_dissect.h -+++ wireshark-3.4.4/epan/epan_dissect.h -@@ -10,11 +10,12 @@ - #ifndef EPAN_DISSECT_H - #define EPAN_DISSECT_H - -+#include "epan.h" -+ - #ifdef __cplusplus - extern "C" { - #endif /* __cplusplus */ - --#include "epan.h" - #include "tvbuff.h" - #include "proto.h" - #include "packet_info.h" ---- wireshark-3.4.4.orig/epan/prefs.h -+++ wireshark-3.4.4/epan/prefs.h -@@ -11,12 +11,13 @@ - #ifndef __PREFS_H__ - #define __PREFS_H__ - -+#include -+ -+ - #ifdef __cplusplus - extern "C" { - #endif /* __cplusplus */ - --#include -- - #include - #include - ---- wireshark-3.4.4.orig/ui/recent.h -+++ wireshark-3.4.4/ui/recent.h -@@ -12,11 +12,12 @@ - #ifndef __RECENT_H__ - #define __RECENT_H__ - -+#include -+ - #ifdef __cplusplus - extern "C" { - #endif /* __cplusplus */ - --#include - #include - #include "epan/timestamp.h" - #include "ui/ws_ui_util.h" ---- wireshark-3.4.4.orig/ui/rtp_stream.h -+++ wireshark-3.4.4/ui/rtp_stream.h -@@ -19,12 +19,13 @@ - * @ingroup main_ui_group - */ - -+#include -+ - #ifdef __cplusplus - extern "C" { - #endif /* __cplusplus */ - - #include "tap-rtp-analysis.h" --#include - #include - - #include "cfile.h" diff -Nru wireshark-3.4.4/debian/patches/series wireshark-3.4.7/debian/patches/series --- wireshark-3.4.4/debian/patches/series 2021-03-15 17:01:52.000000000 +0000 +++ wireshark-3.4.7/debian/patches/series 2021-07-15 11:20:41.000000000 +0000 @@ -1,5 +1,4 @@ +0001-SMC-Add-support-for-SMCD-v2.patch 09_idl2wrs.patch 16_licence_about_location.patch 0004-Use-packaged-JS-and-CSS-resources-instead-of-pulling.patch -07d77dd5b1aff94b59575c06ffc16f16594ea7be.patch -glib-cpp.patch diff -Nru wireshark-3.4.4/doc/mergecap.pod wireshark-3.4.7/doc/mergecap.pod --- wireshark-3.4.4/doc/mergecap.pod 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/doc/mergecap.pod 2021-07-14 16:47:58.000000000 +0000 @@ -150,17 +150,34 @@ =head1 EXAMPLES -To merge two capture files together, 100 seconds apart use: +To merge two capture files together into a third capture file, in which +the last packet of one file arrives 100 seconds before the first packet +of another file, use the following sequence of commands. + +First, use: capinfos -aeS a.pcap b.pcap -(Let's suppose a.pcap starts at 1009932757 and b.pcap ends -at 873660281. 1009932757 - 873660281 - 100 = 136272376 -seconds.) +to determine the start and end times of the two capture files, as +seconds since January 1, 1970, 00:00:00 UTC. + +If a.pcap starts at 1009932757 and b.pcap ends at 873660281, then the +time adjustment to b.pcap that would make it end 100 seconds before +a.pcap begins would be 1009932757 - 873660281 - 100 = 136272376 seconds. + +Thus, the next step would be to use: editcap -t 136272376 b.pcap b-shifted.pcap + +to generate a version of b.pcap with its time stamps shifted 136272376 +ahead. + +Then the final step would be to use : + mergecap -w compare.pcap a.pcap b-shifted.pcap +to merge a.pcap and the shifted b.pcap into compare.pcap. + =head1 SEE ALSO pcap(3), wireshark(1), tshark(1), dumpcap(1), editcap(1), text2pcap(1), diff -Nru wireshark-3.4.4/doc/tshark.pod wireshark-3.4.7/doc/tshark.pod --- wireshark-3.4.4/doc/tshark.pod 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/doc/tshark.pod 2021-07-14 16:47:58.000000000 +0000 @@ -865,10 +865,11 @@ =item -U Etap nameE -PDUs export, exports PDUs from infile to outfile according to the tap name given. -Use -Y to filter. +PDUs export, exports PDUs from infile to outfile according to the tap +name given. Use -Y to filter. -Enter an empty tap name "" to get a list of available names. +Enter an empty tap name "" or a tap name of ? to get a list of available +names. =item -v|--version diff -Nru wireshark-3.4.4/docbook/asciidoctor-macros/cveidlink-inline-macro/extension.rb wireshark-3.4.7/docbook/asciidoctor-macros/cveidlink-inline-macro/extension.rb --- wireshark-3.4.4/docbook/asciidoctor-macros/cveidlink-inline-macro/extension.rb 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/docbook/asciidoctor-macros/cveidlink-inline-macro/extension.rb 2021-07-14 16:47:58.000000000 +0000 @@ -3,7 +3,8 @@ include ::Asciidoctor -# An inline macro that generates links to related man pages. +# An inline macro that generates a link to a CVE Record identified by its CVE +# Number. # # Usage # diff -Nru wireshark-3.4.4/docbook/asciidoctor-macros/wsbuglink-inline-macro/extension.rb wireshark-3.4.7/docbook/asciidoctor-macros/wsbuglink-inline-macro/extension.rb --- wireshark-3.4.4/docbook/asciidoctor-macros/wsbuglink-inline-macro/extension.rb 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/docbook/asciidoctor-macros/wsbuglink-inline-macro/extension.rb 2021-07-14 16:47:58.000000000 +0000 @@ -3,7 +3,7 @@ include ::Asciidoctor -# An inline macro that generates links to related man pages. +# An inline macro that generates a link to a Wireshark bug report. # # Usage # diff -Nru wireshark-3.4.4/docbook/asciidoctor-macros/wssalink-inline-macro/extension.rb wireshark-3.4.7/docbook/asciidoctor-macros/wssalink-inline-macro/extension.rb --- wireshark-3.4.4/docbook/asciidoctor-macros/wssalink-inline-macro/extension.rb 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/docbook/asciidoctor-macros/wssalink-inline-macro/extension.rb 2021-07-14 16:47:58.000000000 +0000 @@ -3,7 +3,7 @@ include ::Asciidoctor -# An inline macro that generates links to related man pages. +# An inline macro that generates a link to a Wireshark Security Advisory. # # Usage # diff -Nru wireshark-3.4.4/docbook/asciidoctor-macros/ws_utils.rb wireshark-3.4.7/docbook/asciidoctor-macros/ws_utils.rb --- wireshark-3.4.4/docbook/asciidoctor-macros/ws_utils.rb 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/docbook/asciidoctor-macros/ws_utils.rb 2021-07-14 16:47:58.000000000 +0000 @@ -1,13 +1,13 @@ # SPDX-License-Identifier: MIT module WsUtils def create_doc_links(parent, target, text) - if parent.document.basebackend? 'html' + if (parent.document.basebackend? 'docbook') || (parent.document.basebackend? 'html') parent.document.register :links, target create_anchor(parent, text, type: :link, target: target).render.to_s elsif parent.document.backend == 'manpage' "\\fB#{text}" else - bugtext + text end end end diff -Nru wireshark-3.4.4/docbook/attributes.adoc wireshark-3.4.7/docbook/attributes.adoc --- wireshark-3.4.4/docbook/attributes.adoc 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/docbook/attributes.adoc 2021-07-14 16:47:58.000000000 +0000 @@ -1,6 +1,6 @@ // Common attributes -:wireshark-version: 3.4.4 +:wireshark-version: 3.4.7 // Required for btn, kbd:, and menu: macros. :experimental: diff -Nru wireshark-3.4.4/docbook/release-notes.adoc wireshark-3.4.7/docbook/release-notes.adoc --- wireshark-3.4.4/docbook/release-notes.adoc 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/docbook/release-notes.adoc 2021-07-14 16:47:58.000000000 +0000 @@ -13,27 +13,28 @@ == What’s New -// The Windows installers now ship with Npcap 1.10. -// They previously shipped with Npcap 1.00. +// The Windows installers now ship with Npcap 1.31. +// They previously shipped with Npcap 1.10. // The Windows installers now ship with USBPcap 1.5.X.0. // They previously shipped with USBPcap 1.5.4.0. -// The Windows installers now ship with Qt 5.15.x. +// The Windows installers now ship with Qt 5.15.2. // They previously shipped with Qt 5.12.1. === Bug Fixes The following vulnerabilities have been fixed: -* wssalink:2021-03[] -Wireshark could open unsafe URLs. -wsbuglink:17232[]. -cveidlink:2021-22191[]. -// Fixed in master: e99c9afce8 -// Fixed in release-3.4: b2c58d020c -// Fixed in master-3.2: 0f638a240c -// AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L +* wssalink:2021-06[] +DNP dissector crash. +wsbuglink:17462[]. +cveidlink:2021-22235[]. +// Fixed in master: 029a7fcec5 +// Fixed in release-3.4: 490fe2684b +// Fixed in master-3.2: d9497073c4 +// CVSS AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L +// CWE-762: Mismatched Memory Management Routines The following bugs have been fixed: @@ -43,21 +44,11 @@ //* Wireshark exposed details your sordid redneck past, which were subsequently widely disseminated on social media. // cp /dev/null /tmp/buglist.txt ; for bugnumber in `git log v3.4.4rc0.. | gsed -e 's/\(close\|fix\|resolv\)[^ ]* #/\nclose #/gI' | grep ^close | sed -e 's/close.*#\([1-9][0-9]*\).*/\1/' | sort -V -u` ; do "$(git rev-parse --show-toplevel)/tools/gen-bugnote" $bugnumber; pbpaste >> /tmp/buglist.txt; done -* NTP Version 3 Client Decode PDML output issue (Reference ID Issue) wsbuglink:17112[]. +* TCP dissector - Erroneous DSACK reporting wsbuglink:17315[]. -* 3.4.2: public wireshark include files are including build time "config.h" wsbuglink:17190[]. +* No wlan_radio.duration calculated for PHY type: 802.11ac (VHT) wsbuglink:17419[]. -* wireshark-3.4.3/epan/dissectors/packet-s7comm.c:3521: bad array index ? wsbuglink:17198[]. - -* SIP protocol: P-Called-Party-ID header mixed up with P-Charge-Info header wsbuglink:17215[]. - -* Asterix CAT010 Decode Error wsbuglink:17226[]. - -* _ws.expert columns not populated for IPv4 wsbuglink:17228[]. - -* Buildbot crash output: fuzz-2021-02-12-1651908.pcap wsbuglink:17233[]. - -* gQUIC: Wireshark 3.4.3 fails to dissect a packet (gQUIC q024) that v3.2.6 succeeds. wsbuglink:17250[]. +* NAN Dissector has wrong minimum length for availability attribute wsbuglink:17431[]. === New and Updated Features @@ -81,12 +72,22 @@ [commaize] -- ASTERIX -Frame Relay -GQUIC -NTP -NVMe Fabrics RDMA -S7COMM -SIP +BT LE LL +DCE RPC +DNP +GTPv2 +IEEE 802.11 Radio +LDAP +NAN +NORDIC_BLE +NR RRC +OSPF +pcapng +PNIO +RSL +S101 +Snort config +TCP -- === New and Updated Capture File Support @@ -95,7 +96,9 @@ // Add one file type per line between the -- delimiters. [commaize] -- -iSeries +Catapult DCT2000 +ERF +pcap -- // === New and Updated Capture Interfaces support @@ -129,7 +132,7 @@ https://www.wireshark.org/docs/ Community support is available on -https://ask.wireshark.org/[Wireshark’sQ&A site] +https://ask.wireshark.org/[Wireshark’s Q&A site] and on the wireshark-users mailing list. Subscription information and archives for all of Wireshark’s mailing lists can be found on https://www.wireshark.org/lists/[the web site]. diff -Nru wireshark-3.4.4/docbook/wsug_src/capinfos-h.txt wireshark-3.4.7/docbook/wsug_src/capinfos-h.txt --- wireshark-3.4.4/docbook/wsug_src/capinfos-h.txt 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/docbook/wsug_src/capinfos-h.txt 2021-07-14 16:47:58.000000000 +0000 @@ -1,4 +1,4 @@ -Capinfos (Wireshark) 3.4.4 (v3.4.4rc0-0-ge0abfddcc514) +Capinfos (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) Print various information (infos) about capture files. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.4/docbook/wsug_src/dumpcap-h.txt wireshark-3.4.7/docbook/wsug_src/dumpcap-h.txt --- wireshark-3.4.4/docbook/wsug_src/dumpcap-h.txt 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/docbook/wsug_src/dumpcap-h.txt 2021-07-14 16:47:58.000000000 +0000 @@ -1,4 +1,4 @@ -Dumpcap (Wireshark) 3.4.4 (v3.4.4rc0-0-ge0abfddcc514) +Dumpcap (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) Capture network packets and dump them into a pcapng or pcap file. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.4/docbook/wsug_src/editcap-h.txt wireshark-3.4.7/docbook/wsug_src/editcap-h.txt --- wireshark-3.4.4/docbook/wsug_src/editcap-h.txt 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/docbook/wsug_src/editcap-h.txt 2021-07-14 16:47:58.000000000 +0000 @@ -1,4 +1,4 @@ -Editcap (Wireshark) 3.4.4 (v3.4.4rc0-0-ge0abfddcc514) +Editcap (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) Edit and/or translate the format of capture files. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.4/docbook/wsug_src/mergecap-h.txt wireshark-3.4.7/docbook/wsug_src/mergecap-h.txt --- wireshark-3.4.4/docbook/wsug_src/mergecap-h.txt 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/docbook/wsug_src/mergecap-h.txt 2021-07-14 16:47:58.000000000 +0000 @@ -1,4 +1,4 @@ -Mergecap (Wireshark) 3.4.4 (v3.4.4rc0-0-ge0abfddcc514) +Mergecap (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) Merge two or more capture files into one. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.4/docbook/wsug_src/rawshark-h.txt wireshark-3.4.7/docbook/wsug_src/rawshark-h.txt --- wireshark-3.4.4/docbook/wsug_src/rawshark-h.txt 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/docbook/wsug_src/rawshark-h.txt 2021-07-14 16:47:58.000000000 +0000 @@ -1,4 +1,4 @@ -Rawshark (Wireshark) 3.4.4 (v3.4.4rc0-0-ge0abfddcc514) +Rawshark (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.4/docbook/wsug_src/reordercap-h.txt wireshark-3.4.7/docbook/wsug_src/reordercap-h.txt --- wireshark-3.4.4/docbook/wsug_src/reordercap-h.txt 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/docbook/wsug_src/reordercap-h.txt 2021-07-14 16:47:58.000000000 +0000 @@ -1,4 +1,4 @@ -Reordercap (Wireshark) 3.4.4 (v3.4.4rc0-0-ge0abfddcc514) +Reordercap (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) Reorder timestamps of input file frames into output file. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.4/docbook/wsug_src/text2pcap-h.txt wireshark-3.4.7/docbook/wsug_src/text2pcap-h.txt --- wireshark-3.4.4/docbook/wsug_src/text2pcap-h.txt 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/docbook/wsug_src/text2pcap-h.txt 2021-07-14 16:47:58.000000000 +0000 @@ -1,4 +1,4 @@ -Text2pcap (Wireshark) 3.4.4 (v3.4.4rc0-0-ge0abfddcc514) +Text2pcap (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) Generate a capture file from an ASCII hexdump of packets. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.4/docbook/wsug_src/tshark-h.txt wireshark-3.4.7/docbook/wsug_src/tshark-h.txt --- wireshark-3.4.4/docbook/wsug_src/tshark-h.txt 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/docbook/wsug_src/tshark-h.txt 2021-07-14 16:47:58.000000000 +0000 @@ -1,4 +1,4 @@ -TShark (Wireshark) 3.4.4 (v3.4.4rc0-0-ge0abfddcc514) +TShark (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.4/docbook/wsug_src/wireshark-h.txt wireshark-3.4.7/docbook/wsug_src/wireshark-h.txt --- wireshark-3.4.4/docbook/wsug_src/wireshark-h.txt 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/docbook/wsug_src/wireshark-h.txt 2021-07-14 16:47:58.000000000 +0000 @@ -1,4 +1,4 @@ -Wireshark 3.4.4 (v3.4.4rc0-0-ge0abfddcc514) +Wireshark 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) Interactively dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.4/enterprises.tsv wireshark-3.4.7/enterprises.tsv --- wireshark-3.4.4/enterprises.tsv 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/enterprises.tsv 2021-07-14 16:47:58.000000000 +0000 @@ -5,7 +5,7 @@ # The format used here is: # Where SPACE can be any sequence of spaces and tabs. # -# (last updated 2021-03-05) +# (last updated 2021-07-08) 0 Reserved 1 NxNetworks @@ -304,7 +304,7 @@ 294 Texas Instruments 295 PlainTree Systems Inc. 296 Hedemann Software Development -297 Fuji Xerox Co., Ltd. +297 FUJIFILM Business Innovation Corp. 298 Asante Technology 299 Stanford University 300 Digital Link @@ -2088,7 +2088,7 @@ 2081 StarBurst Communications Corporation Kevin 2082 Tollgrade Communications, Inc. 2083 Orange Services US -2084 Sanken Electric Co., Ltd. +2084 GS Yuasa Infrastructure Systems Co.,Ltd. 2085 Isolation Systems Limited 2086 AVIDIA Systems, Inc. 2087 Cidera-Mainstream Services @@ -2289,7 +2289,7 @@ 2284 Automated Concepts 2285 Flash Networks Ltd 2286 Oracom Inc. -2287 Shell Services Company +2287 Shell Information Technology International Inc. 2288 Black Pigs of Death 2289 N3ERZ 2290 Technology Rendezvous Inc. @@ -7826,7 +7826,7 @@ 7845 Cipher 7846 ETRALI 7847 The Evangelical Lutheran Good Samaritan Society -7848 Sächsische Staatskanzlei +7848 Saechsische Staatskanzlei 7849 CommeceOne Auction Services 7850 Penford Corporation 7851 Software Munitions @@ -9112,7 +9112,7 @@ 9134 Telenet NV 9135 Heyde AG 9136 ISDN Communications Ltd -9137 Anatel Communications +9137 Annatel 9138 AnteFacto 9139 Petroleum Business Institute 9140 Media General, Inc. @@ -13395,7 +13395,7 @@ 13528 DLESE 13529 DreamLAN Network Consulting Ltd. 13530 Fahnestock & Co. -13531 Tryo Communication Systems S.A. # formerly 'Mier Comunicaciones, S.A.' +13531 Commtia Systems S.A. 13532 Pennant Systems 13533 Petr Zahradnik Computer Laboratory 13534 Proteus Mobile, Inc @@ -14825,7 +14825,7 @@ 14961 Millennium Technology Limited 14962 Ingosstrakh Ltd. 14963 Telemetry & Communications Systems, Inc. -14964 Cogenit +14964 EFERIS 14965 Wideinfo Corporation 14966 Linos Photonics GmbH & Co KG 14967 horsfall.org @@ -14850,7 +14850,7 @@ 14986 Nextreaming Corporation 14987 E3Networks,LTD 14988 MikroTik -14989 Cinesite Europe Ltd +14989 Cinesite 14990 inm magic 14991 RESA Airport Data Systems 14992 Stagira @@ -15425,7 +15425,7 @@ 15563 Adtron 15564 Aselia Technologies, Inc. 15565 Great Plains Mall.net -15566 Cheetah Digital Japan Co., Ltd # formerly 'Experian Japan Co., Ltd' +15566 EmberPoint Holdings Co., Ltd # formerly 'Cheetah Digital Japan Co., Ltd' 15567 Neople Ltd. 15568 Center for Development of Information Technology - CDIT 15569 Krasnoyarsk ICC subdivision of MCC, JSC "Russian Railways" @@ -16463,7 +16463,7 @@ 16601 Intrex 16602 IT-Vision AG 16603 AirMagnet, Inc. -16604 The OpenSSL group +16604 OpenSSL Software Foundation 16605 Radiance BBS 16606 DELFI 16607 Distra Pty Ltd @@ -20286,7 +20286,7 @@ 20439 Bodgit & Scarper 20440 PATLITE Corporation 20441 REMASYS Pty. Ltd. -20442 Samsung SDS Co, Ltd. +20442 Samsung SDS Co., Ltd. 20443 Open Development 20444 MAX SCHMIDT PAPIERLOGISTIK 20445 Noncommercial partnership @@ -21514,7 +21514,7 @@ 21668 one11.net 21669 Multiband Inc 21670 MM Invent -21671 VSS monitoring Inc. +21671 Netscout Systems, Inc. # formerly 'VSS monitoring Inc.' 21672 Psyche Trading Company 21673 Bei Jing Polypegasus Technology Co., Ltd. 21674 Beijing TeleSystem Technologies Co., Ltd @@ -23951,7 +23951,7 @@ 24106 Damovo do Brasil S/A 24107 xkoto Inc. 24108 UAB "Eltera" -24109 AtcaNet +24109 Luix 24110 Vigilix. LLC 24111 Optivus Technology, Inc. 24112 Shorter College @@ -24525,7 +24525,7 @@ 24680 Bradmark Technologies, Inc. 24681 QNAP SYSTEMS, INC 24682 SAT -24683 Hutchison 3G Austria GmbH +24683 Hutchison Drei Austria GmbH 24684 Helsinki Business Polytechnic 24685 Omada A/S 24686 PROFIBUS Nutzerorganisation e.V. @@ -28725,7 +28725,7 @@ 28883 Tomas Bata University in Zlín 28884 Kucko 28885 Spolka Inzynierow SIM Sp. z o.o. -28886 OXEA Group +28886 OQ Chemicals 28887 LabSET 28888 UXtechnology B.V. 28889 NemoQ Iberica, S.A. @@ -36682,7 +36682,7 @@ 36852 Bnei Baruch 36853 axilaris GmbH 36854 BURGO GROUP SPA -36855 Ge.Si.ass scrl +36855 Helvetia Assicurazioni SA 36856 GEDIA Gebrüder Dingerkus GmbH 36857 Holztechnikum Kuchl 36858 THQ Inc. @@ -37498,7 +37498,7 @@ 37669 FONDEMI 37670 Barling Bay LLC 37671 The Biostatistics Center - GWU -37672 VERSCOM INTERNATIONAL HOLDING UK LLP +37672 Odine Solutions LLC 37673 Estech Systems, Inc. 37674 Heineken International 37675 LoveBee @@ -38560,7 +38560,7 @@ 38732 Sachsen DV GmbH 38733 VoiceRite, Inc. 38734 Padilha com -38735 Stephen Perryman +38735 Stephen Timothy Perryman 38736 Hutchinson Regional Medical Center # formerly 'Promise Regional Medical Center - Hutchinson' 38737 MyOwnFile BV 38738 NL Technologies @@ -40173,7 +40173,7 @@ 40345 JRE & Associates, Inc. 40346 Belarusian Universal Commodity Exchange 40347 DUIT GmbH -40348 Snmart Grid Norway AS +40348 Adaptic AS 40349 EICSYS GmbH 40350 Health Sciences Libraries Consortium 40351 XO Communications LLC @@ -41081,7 +41081,7 @@ 41257 SignOn 41258 Jason R. Gonsalves 41259 Lullabot Consulting, Inc. -41260 Critical Link, LLC +41260 Wheatstone Corporation 41261 Vectra Networks Inc. # formerly 'TraceVector' 41262 Institut National de Physique Nucléaire et de Physique des Particules 41263 Nutanix Inc. @@ -41709,7 +41709,7 @@ 41885 NDsoftware 41886 Beijing Sapling Technology Co.,Ltd 41887 ENSCO, Inc. -41888 URZ Friedrich-Schiller-Universität Jena +41888 Friedrich-Schiller-Universität Jena 41889 Nine Internet Solutions AG 41890 Cuyahoga Community College District 41891 Holland LP @@ -45259,7 +45259,7 @@ 45439 Esterline Belgium bvba 45440 BISS d.o.o. 45441 Safe Internet, LLC -45442 Wrocław University of Technology +45442 Wrocław University of Science and Technology 45443 Arca Sistemi Scarl 45444 ecg.local 45445 Kuantic SAS @@ -45799,7 +45799,7 @@ 45979 Intevac, Inc. 45980 S.Network Communications Ltd. 45981 DroidInActu -45982 Goletas +45982 Neliva 45983 Airbus DS Limited - MIPN 45984 OOO Stels 45985 CyberStream Ltd @@ -45929,7 +45929,7 @@ 46109 Credomatic 46110 smartTrade Technologies 46111 Document Knowledge Business Solutions (DKB Solutions SA) -46112 All Russian Institute for Scientific and Technical Information (VINITI) of the Russian Academy of Sciences +46112 Russian Institute for Scientific and Technical Information of the Russian Academy of Sciences (VINITI RAS) 46113 The Moscow Chamber of Advocates 46114 «SUMYOBLENERGO» PJSC 46115 Progi-média inc. @@ -47951,7 +47951,7 @@ 48132 Sparebanken Vest 48133 McCullough-Solutions.NET 48134 8438757 Canada Inc D.B.A. Multifactor.net -48135 MOPIENS Inc. +48135 MOPIENS, Inc. 48136 GitLab 48137 Billi Pty Ltd 48138 BillerudKorsnäs Skog & Industri AB @@ -49628,7 +49628,7 @@ 49813 Sytecs 49814 GWAdriga GmbH & Co. KG 49815 FBR Group B.V. -49816 SEIKO TIME SYSTEMS INC. +49816 SEIKO TIME CREATION INC. 49817 Solid Park AB 49818 shikuo technology corpartion 49819 KST technology co.,ltd @@ -50562,8 +50562,8 @@ 50750 AEGIDE 50751 FIDUMTEC 50752 Delta Constructors -50753 Siljan Timber AB -50754 Blyberg Timber AB +50753 Bergkvist Siljan Mora AB +50754 Bergkvist Siljan Blyberg AB 50755 Siljan Energi AB 50756 D. A. Taylor Consulting LLC 50757 ST Engineering Ltd @@ -50584,7 +50584,7 @@ 50772 GeissNET 50773 Stored Value Cards, Inc. 50774 Lessbroken Internet Services -50775 MeSince Technology Limited +50775 MeSign Technology Limited 50776 System V,Inc. 50777 Stenvalls Trä AB 50778 Edwin Lankamp Consulting @@ -51891,7 +51891,7 @@ 52081 isoshi-oustache 52082 ZENTRIOT SOLUTIONS PVT. LTD. 52083 NexCast GmbH -52084 PALSupport (UK) Limited +52084 Phoenix Recording Systems Limited 52085 Polystar System AB 52086 Nexstra, Inc 52087 New Hope-Solebury School District @@ -53816,7 +53816,7 @@ 54010 FansWiFi 54011 Dr. Bhavesh Patel 54012 Network Lubbock, Inc. -54013 Fink Telecom Services +54013 Fink Telecom Services GmbH 54014 Zoox 54015 SUPERSYSTEMS 54016 TodoAsap @@ -54200,7 +54200,6 @@ 54396 Proviron 54397 ENQUETES FORENSIK INC. 54398 metALCOM Zrt. -54399 The ORP Project 54400 Beijing Microvision Technology CO.,Ltd. 54401 Canterbury District Health Board (CDHB) 54402 Opensource ICT Solutions B.V. @@ -55348,7 +55347,7 @@ 55544 EZ5 Systems Ltd. 55545 suawek 55546 IDCUBE Identification Systems Pvt. Ltd. -55547 NFQES, s. r. o. +55547 brainit.sk, s. r. o. 55548 Hydrasun Limited 55549 South Central Ambulance Service NHS Foundation Trust 55550 Kitsap Mental Health Services @@ -56879,3 +56878,593 @@ 57082 Prosoft-Systems LLC 57083 Cégep de Sept-Îles 57084 LESANDO GmbH +57085 Fan Tadbir Sabz Vira (FTSV) +57086 IT-world ITW GmbH +57087 Arnold Immobilien Holding GmbH +57088 Rehoboth McKinley Christian Health Care Services +57089 EKTACOM +57090 Ultinous Zrt +57091 Optimus Health Care +57092 TVM Verzekeringen +57093 Dr. Eilebrecht SSE GmbH & Co. KG +57094 KOAT-TV +57095 Robin Radar Systems +57096 HAFINI Group +57097 China Telecom Fufu Information Technology CO.,LTD. +57098 Dawning Information Industry Co., LTD. +57099 Shanghai Chint Power Systems Co., Ltd. +57100 Joint Stock Company "Research Institute" Masshtab" +57101 Kleware +57102 Azelis Corporate Services NV +57103 Verband der Studierenden an der ETH Zürich (VSETH) +57104 Hekateros Pte Ltd +57105 Sollievo IT, LLC +57106 Bmbix +57107 ReQuTech +57108 South Ayrshire Council +57109 CEG ELETTRONICA INDUSTRIALE SPA +57110 AXEL +57111 Rolls-Royce Submarines +57112 Guvenpark Bilisim Tek. Ar. Ge. Tic. Ltd. Sti. (Procenne) +57113 The People's Dispensary for Sick Animals +57114 Svetets Ltd +57115 Hellwig-IT +57116 Centre Hospitalier de Luxembourg +57117 Let's eSign PBC, Ltd. +57118 WBR Tech Services +57119 MRJTNE +57120 OrenIT Services (002636109-T) +57121 Terrebonne Parish School District +57122 Primary Care Specialists, P.A. +57123 Centro de Hematología y Oncología Médica +57124 Cervi Robotics sp. z o. o. +57125 SWTCH Energy Inc. +57126 QEI, LLC +57127 GABBE +57128 Plow Technologies LLC +57129 Excel Technical Projects +57130 EDEKA Rechenzentrum Süd GmbH +57131 QEI, LLC +57132 NEOX NETWORKS GmbH +57133 Tech Pad LLC +57134 Magnolia Manor Networks +57135 ADK TRADING Co. +57136 VIC +57137 INTA +57138 ANTON +57139 Ivie Technologies, Inc. +57140 Beijing Unisguard Technology Co.,Ltd. +57141 Secsmart +57142 QingCloud Cloud Computing +57143 diondo GmbH +57144 ICEpower A/S +57145 Crowe Foederer +57146 ExCoDa Service und Consulting GmbH +57147 Detect-It LLC +57148 EntServ Schweiz GmbH +57149 NeoS +57150 CGI Finland GTO +57151 Nichijou, Inc. +57152 FARECO +57153 Eclipsoft S.A. +57154 JHW Holdings, LLC +57155 Sparr Electronics Ltd +57156 MARTIN CC +57157 LIVIT +57158 Festival Balélec +57159 Tocca Systems +57160 CORAF +57161 TFS Labs +57162 E-Magine Kft. +57163 Raden Solutions SIA +57164 Southern Orthopedic Sports Medicine Associates +57165 Lothian Pension Fund +57166 MECAFOR +57167 Matrix AI +57168 Telecard +57169 Kotoi-Xie Consultancy +57170 OKB Alpha, LTD +57171 DataNet Services UG +57172 Alaska USA Federal Credit Union +57173 Sri Sai PC LLC +57174 RIO STC, LLC +57175 France SIEM +57176 Banking Association of Georgia +57177 J.M. Rizzardi +57178 MCSS Military CyberSecurity Systems +57179 IoTerop +57180 Maela SAS +57181 Thung Hua Sinn Group +57182 CardLogix Inc +57183 Huanghe S&T Group Information Industry Development Co., Ltd +57184 Nuclei System Technology Co., Ltd. +57185 CNTECH +57186 Stuttgarter Lebensversicherung a.G. +57187 BBT.live +57188 Webvoto Tecnologia em Eleicoes LTDA +57189 The Ginger Developer +57190 Confurious +57191 SureCo Inc. +57192 iWorks Corporation +57193 Ajeeth, Inc. +57194 VRULL GmbH +57195 CNTech Co., LTD +57196 hailingguangdian +57197 Magellan Power +57198 OJSC "Eximbank" +57199 Natural Resources Wales +57200 PowerOn Platforms +57201 Aero Simulation, Inc. +57202 Destinatech +57203 Forsyth County Public Health Department +57204 Family Connections +57205 Clovis Oncology, Inc +57206 NAGTECH LLC +57207 Healthcare Establishment «Mogilev Regional Treatment and Diagnostic Center» +57208 ITR Ltd. +57209 Ounce +57210 TriangleLTD +57211 Freiwillige Feuerwehr Sprockhövel +57212 Pfizer Andover Engineering +57213 Solutionsource +57214 LB Annatel LTD +57215 Kalegra AB +57216 SARL POM'ZED +57217 Crestview Aerospace LLC +57218 Danbury Mission Technologies, LLC +57219 SOFOGGYC2C LLC /FOGCENTRAL ENC a +57220 RMT LTD +57221 1upHealth, Inc. +57222 Robert Nelson +57223 KSP GmbH +57224 IB Guth +57225 Verbidio, Inc +57226 Bentley University +57227 Peoples Bancorp +57228 Wojskowa Akademia Techniczna im. Jarosława Dąbrowskiego +57229 GreenPole Power Solutions +57230 Baran Elektronik Sistemleri San.Tic.Ltd.Şti +57231 amazingcat LLC +57232 GDIT +57233 Strong-IT GmbH +57234 Mobilcom +57235 Forêt d'Aquitaine +57236 slow.network +57237 PEAK FINANCIAL GROUP +57238 Wind Energy Transmission Texas, LLC +57239 DraffeLabs LLC +57240 Latvijas daudzbērnu ģimeņu biedrību apvienība +57241 ATC Labs +57242 Sturgeon Services International +57243 Central Rural Electric Cooperative +57244 FoxTrot AeroWorks +57245 Dorel Home Furnishings Inc. +57246 Moonlite Electric & Construction, Inc. +57247 Inner Mongolia Network Trust Electronic Authentication Ltd. +57248 Enapter S.r.l. +57249 Arxsine +57250 CFS Solutions, Inc +57251 SG +57252 Specialne Systemy a Software a.s. +57253 Raspberry Pi (Trading) Ltd +57254 Exelonix GmbH +57255 Jackson Siegelbaum +57256 Canopius Management Services +57257 Silicon Hills LLC +57258 LabTech +57259 Japan Aviation Electronics Industry, Limited +57260 Sandvik Materials Technology +57261 ESPi +57262 TechArgos +57263 Attono Limited +57264 Sigstore +57265 Intelligent Wave Inc. +57266 Ross School +57267 Bravas Sistemas Ltda +57268 Unitac Technology Ltd. +57269 Energy Queensland +57270 JRC Mobility Inc. +57271 Open SDN & NDV Lab (OSNL) +57272 highstreet technologies USA Corp. +57273 highstreet technologies GmbH +57274 Gipercom LLC +57275 Nahanet +57276 SeeThru Networks +57277 FALCON V SYSTEMS S.A. +57278 Statkraft Energi AS +57279 Beijing JRunion Technology Co., Ltd. +57280 Aspire Defence Services Ltd +57281 HelpBox +57282 Cardioline Spa +57283 Conterra Networks +57284 FiRa Consortium +57285 Digital Grid Research Institute,CSG. +57286 Security forces +57287 JEL Corporation +57288 DataTech911 +57289 Balefyre (Pty) Ltd +57290 NextGen RF Design Inc. +57291 DeepBloom Studio +57292 Withus-Inovação e Tecnologia Lda. +57293 Uaio Tecnologia +57294 Guangzhou Ether Technology Limited +57295 Sayers Technology Holdings, Inc +57296 Healthworks +57297 ReleasePoint +57298 Basalte bv +57299 Cour38b +57300 BRIDGES MEDICAL SERVICES +57301 SVA System Vertrieb Alexander GmbH +57302 AerQ GmbH +57303 Resolution Life US +57304 SRAMAG SAS +57305 Six Floor Solutions +57306 www.davidbandinelli.it +57307 NPF Crystall +57308 Burning Timber +57309 pantheon.com +57310 NetVisory Srl +57311 InfraKnit Technologies Pvt. Ltd. +57312 Centro Acadêmico de Ciência e Tecnologia - CENAC/CienTec +57313 East Japan Institute of Technology Co,Ltd +57314 SERVICIOS LEGALE SPA +57315 Sistemas y Computadores S.A. +57316 Alliance Automotive Group Benelux B.V. +57317 TMGcore, LLC +57318 Efore Telecom Finland Oy +57319 BioCollections Worldwide, Inc. +57320 ENGECOM-TECH ENGENHARIA DE SISTEMAS +57321 COOP CENTRO ITALIA SOCIETA' COOPERATIVA +57322 ARCHICREA DP +57323 Integrated Micro-Chromatography Systems, Inc +57324 QT Medical, Inc +57325 Neukirchener Erziehungsverein +57326 Bamboo Systems +57327 AVO Networks +57328 BH Electronics, Inc. +57329 Ozlem Goker-Alpan MD, LLC +57330 Nikola Corporation +57331 Valid Card Manufacturing (Suzhou) Co., Ltd +57332 Inova Logic, s.r.o. +57333 ePlus, Technology, Inc. +57334 LLC «Smart batteries» +57335 Wi-Ing Aktiv - Die Hamburger Wirtschaftsingenieure e.V. +57336 Faculty of Organization and Informatics +57337 Bundesanstalt für den Digitalfunk der Behörden und Organisationen mit Sicherheitsaufgaben +57338 Leibniz-Institute for Psychology +57339 PREMIUM SA +57340 TELERY NETWORK S.R.L +57341 Capte B.V. +57342 Fin Maaß +57343 Transitive Properties, LLC +57344 Tachyon Networks +57345 Shenzhen SDMC Technology Co., Ltd. +57346 Northern Medical Physics and Clinical Engineering +57347 Advancery Limited +57348 Northern Electric Power Technology, Inc +57349 Suncontract OÜ +57350 Central CUSD 301 +57351 Ondoan Servicios +57352 Whitestack +57353 Mestrol Co., Ltd. +57354 Epsilon Telecommunications Limited +57355 Muhr und Bender KG +57356 SRSENA +57357 2SN +57358 Safestyle UK PLC +57359 Sonce Energija d.o.o. +57360 Universidade Federal da Bahia +57361 Prometheus Security Group Global +57362 Polylegio AB +57363 FIRMA LEGAL S.A. +57364 OrionGroup +57366 Miami-Dade County, Office of the Property Appraiser +57367 Gering Public Schools +57368 New Mexico Oncology and Hematology Consultants +57369 Querylog +57370 xBlau +57371 UC Berkeley AUTOLab +57372 PCCW Solutions Limited +57373 ERSTREAM VIDEO DELIVERY CORP +57374 rongyi.io +57375 JSC "NTC FB" +57376 Hangchun Broadcast Equipment Co, Ltd +57377 ABZ Informatik Dr. Krottmaier e.U. +57378 bwIDM +57379 Brose Fahrzeugteile SE & Co. Kommanditgesellschaft, Bamberg +57380 Thiel2S +57381 Waterkotte GmbH +57382 Genwyse SAS +57383 Synergy North +57384 Grandeur Housing +57385 HEMIC +57386 Danial Moj +57387 Whizzkids Training Ltd +57388 Doosan Fuel Cell America +57389 Mediashop GesmbH +57390 4G Management Inc +57391 Verhoeven Grondverzetmachines B.V. +57392 Mercedes-Benz Bank AG +57393 Naelan +57394 Seitz-IT +57395 Kath. Kinderkrankenhaus Wilhelmstift gGmbH +57396 Hazell Bros Group Pty Ltd +57397 Severalnines AB +57398 Fingerprint Cards AB +57399 IT-Zentrum der Thüringer Hochschulen +57400 Justiça Federal de Primeiro Grau no Rio Grande do Sul +57401 Temenos SA +57402 Cohesive Computing +57403 Trident Research LLC +57404 Charter Spectrum Communications +57405 Consilio LLC +57406 Onward +57407 Wooninc. +57408 Pingmaster +57409 ELDON WITH MUSIC +57410 mySolutions (Pty) Ltd +57411 Innovations ON GmbH +57412 GEEVEN-NET +57413 Debgrasam Architectural association +57414 The Rust Belt Rebellion +57415 PT Bukit Asam Tbk +57416 WDI Wise Device Inc. +57417 Roxanne Hall, nėe Otto +57418 Crunchfish Digital Cash +57419 SMART-ING +57420 dcert.pl +57421 Dynasys - Engenharia e Telecomunicações, S.A. +57422 PretoriaFM +57423 ARKEMA +57424 Nickatwork.com +57425 NanoRay biotech +57426 HUAYEN WORLD MONASTERY +57427 Claroty +57428 NATIONAL INFORMATION TECHNOLOGY DEVELOPMENT AGENCY +57429 Lilium Gmbh +57430 Fuzhou Dockeer Technology Co., Ltd. +57431 Curtiss-Wright 901D +57432 Christopher Ahrens +57433 CHHOLAK TrustBit Private Limited +57434 Winchester Foot & Ankle Associates PLLC +57435 Platbox +57436 UDAP.org +57437 NATIONAL INFORMATION TECHNOLOGY DEVELOPMENT AGENCY, +57438 Quarkslab +57439 voice INTER connect GmbH +57440 AC Transit +57441 achelos Gmbh +57442 Diskbit +57443 Wuhan Da Ta Technologies Co., Ltd. +57444 BwFuhrparkService GmbH +57445 Valir Rehabilitation Hospital +57446 Ally +57447 Northwest Health +57448 PPS +57449 Ermetris +57450 Kao Collins Corp +57451 HealthSmart Care Management Solutions, LP +57452 Ludowici Roof Tile +57453 Mobius Wireless Solutions +57454 AlSego Luxembourg S.A. +57455 KOIOS DatalytiX +57456 Ravn Alaska +57457 Suchy MIPS GmbH +57458 Peloton Interactive, Inc. +57459 Verhoeven B.V. +57460 Netis Technologies.,LTD +57461 Wago +57462 Nueve Solutions LLC +57463 Svenska Handelsbanken AB +57464 Otto Martin Maschinenbau GmbH & Co. KG +57465 CloudQuant, LLC +57466 ILOVEPDF +57467 Kitchell Corporation +57468 Sonotechnik Austria AngioExperience GmbH +57469 BigCat Wireless Pvt Ltd +57470 JTG Web Solutions +57471 North Newton School Corporation +57472 PVG Holding B.V. +57473 Level IT +57474 Biofire +57475 Fourd tech LTD +57476 Shulins' Solutions +57477 ANSnullANS.org +57478 FIONE Sp. z o.o. Sp.k. +57479 MCO System +57480 Tom Communication Industrial Co.,Ltd. +57481 TEAL Technology Consulting GmbH +57482 EVVA Sicherheitstechnologie GmbH +57483 Zetta System Kft +57484 Ruhloff & Dauner GmbH +57485 Ultratest Ltd +57486 Brille24 +57487 Southern Technologies Corporation +57488 Cubic Networks +57489 Links Field Networks Ltd. +57490 Mental Asylum of Education +57491 OVERTOP ELECTRIC GROUP.LLC BEIJING OFFICE +57492 Hangzhou Lanxum Security Technology Co., Ltd +57493 Mutualités Libres / Onafhankelijke Ziekenfondsen +57494 TEICEE +57495 JBT, Inc. +57496 FDL Group +57498 Miles-Bramwell Executive Services Limited +57499 bonumsoftware.com +57500 Qonnect AS +57501 Panasonic i-PRO Sensing Solutions Co., Ltd. +57502 Danish National Genome Center +57503 Town of Narragansett, RI +57504 MessaNet Kft. +57505 SYSTEMTECHNIK-NEUHAUS +57506 Syswright Limited +57507 Homatelecom +57508 PASS Certification Alliance +57509 Intetra +57510 Linkon Tech +57511 National General Insurance +57512 Rossonet s.c.a r.l. +57513 Greensboro Pediatricians +57514 First National Bank of America +57515 PT Freyabadi Indotama +57516 Kropplabs +57517 Portax +57518 Mubadala Investment Company +57519 Dipl. Ing. Fust AG +57520 Aulss8.veneto.it +57521 Ditusz Kft +57522 Universidade Estadual de Roraima +57523 Taylors Crossing Public Charter School +57524 Landratsamt Rhein-Neckar-Kreis +57525 Landratsamt Rhein-Neckar-Kreis Schulen +57526 Dwight-Englewood School +57527 SPAIRAL COMMERCE SL +57528 Vinteo LLC +57529 Cayman Islands Health Services Authority +57530 Transmex Systems International Private Limited +57531 ELI-Beamlines +57532 TELROAMING ADVANCED COMMUNICATION SOLUTION LTD +57533 Due Date Logistics +57534 BlackBerry Government Solutions +57535 NEXOG +57536 Chongqing 321 Thermal Insulation Products Co., Ltd. +57537 EverQuote, Inc. +57538 BH Desgins +57539 William Sanders +57540 World Technology +57541 Kettle Foods Ltd +57542 DocumentID.net +57543 Valenz: Assurance +57544 ONFIDO SAS +57545 Objective Interface Systems, Inc. +57546 Advance IOT Connectivity System Co.,LTD +57547 Pantherun Technologies Pvt Ltd +57548 Nickb +57549 Ministerium für Bildung und Kultur Saarland +57550 Wyss Center for Bio and Neuro Engineering +57551 Oxide Computer +57552 danuba.eu GmbH +57553 Radformation, Inc. +57554 evidence, Inc. +57555 KeyChest Ltd +57556 Landmælingar Íslands +57557 SCRRA +57558 Kentik Technologies, Inc. +57559 Herospeed Digital Technology Limited +57560 Ardlin Systems Ltd +57561 Carl-Thiem-Klinikum Cottbus gGmbH +57562 MISSION PEDIATRIC CENTER +57563 Tungsten Web Ltd +57564 Mater Misericordiae Limited +57565 Evaluación IOFE +57566 CO6 Inc +57567 International Civil Aviation Organization (ICAO) +57568 CITIZENGATE +57569 Digital Advice GmbH & Co. KG +57570 Zipper Services SRL +57571 Kier Ltd +57572 RuiXingHengFang Network (Shenzhen) Co.,Ltd +57573 Alligator Plastics +57574 Luftamt Hersbruck +57575 Steward Advanced Materials +57576 ams Computer Group +57577 FUNDACION UNID +57578 Yamaha Sound Systems Inc. +57579 Sekai Europe GmbH +57580 Samgongustofa +57581 ronygomes.me +57582 Monteris Medical Inc +57583 UAB Nevda +57584 Nexity Solutions Digitales +57585 Southgate Packaging +57586 1 (GE/NL) Corps +57587 SIMAJE +57588 Lee Deon ellis +57589 RMBT +57590 Prime Alliance Consulting Group Sarl +57591 Kenosha Public Library +57592 Taris Electronics Ltd +57593 Data Respons Solutions AS +57594 ARCLAN +57595 Indis.io +57596 TTK +57597 LinmanSOFT +57598 Guangdong Xintong Communication CO.,Ltd +57599 Lightbeam Health Solutions, Inc. +57600 TSP +57601 Department of CSIE, National University of Kaohsiung +57602 Yunnan Fullstack Technology Co., Ltd +57603 乌鲁木齐市今日创新软件开发有限公司 (Urumqi Today Innovation Software Development Co., Ltd.) +57604 Juice Technology AG +57605 NEC Magnus Communications, Ltd. +57606 Zehnder Group International AG +57607 Syneos Health +57608 Industria Sigrama SA de CV +57609 Nologin Consulting +57610 Securiton AG +57611 Ben E. Keith Company +57612 天津凤凰食品有限公司 (Tianjin Phoenix Food Co., Ltd.) +57613 CME Home +57614 Nucleus Command Systems +57615 3G Soluciones Movilidad SL +57616 Umpi S.r.l. +57617 Semler Dermatology, Inc. +57618 České Radiokomunikace a.s. +57619 Carl Valentin GmbH +57620 Endeavour Foundation +57621 iTrinegy Ltd +57622 北京瑞和云图科技有限公司 (Beijing Ruihe Yuntu Technology Co., Ltd.) +57623 TTLH Inc +57624 BAE Systems Hägglunds AB +57625 Lunar Energy +57626 PBS El Salvador +57627 SBS Co.,Ltd. +57628 Öka Skog AB +57629 iTech +57630 EPTech bv +57631 Ellis Medicine Cancer Center +57632 Panthera Dental Inc. +57633 Aeronautical Radio of Thailand Ltd. +57634 WaltonTech +57635 Evolium Technologies SLU +57636 Edify Labs, Inc. +57637 hyohenOs Software Labs Private Limited +57638 Virtual Infosec Africa +57639 Cyberzen +57640 Davis Medical Solutions Ltd. +57641 McKinneyTEK.com +57642 WebX +57643 MemberzPlus +57644 Belimed Life Science AG +57645 Famedly GmbH +57646 Tolka Telecommunications Corporation +57647 Harbour Energy +57648 Interlinx systems +57649 Computer Storm Ltd +57650 Gustavo Network +57651 Secretaria Regional das Finanças, Planeamento e Administração Pública +57652 COMTEL TECHNOLOGIES +57653 Jagiellonian University +57654 Info Circus, Inc. +57655 Swiftness LTD. +57656 M31 +57657 Muxi Technology (Nanjing) Co.,Ltd. +57658 TRP Solutions +57659 Ascentac Inc. +57660 RELIX CO., LIMITED +57661 Silverwolf +57662 e-Jogsegéd Szolgáltató Kft. +57663 e-Postoffice Szolgáltató Kft. +57664 AlgoSec, Inc. +57665 nuron LIMITED +57666 DMS +57667 TPL Systèmes +57668 InfoMaaS d.o.o. +57669 Nilanila +57670 Cleveron AS +57671 Silvaris Corporation +57672 CerSign Technology Limited +57673 X.O Concepts +57674 JUSTFLY NETWORKS +57675 Dr. Markus Regensburger +57676 La marm'hotte diff -Nru wireshark-3.4.4/epan/addr_resolv.c wireshark-3.4.7/epan/addr_resolv.c --- wireshark-3.4.4/epan/addr_resolv.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/addr_resolv.c 2021-07-14 16:47:58.000000000 +0000 @@ -533,6 +533,7 @@ set_resolution_synchrony(gboolean synchronous) { resolve_synchronously = synchronous; + maxmind_db_set_synchrony(synchronous); } static void diff -Nru wireshark-3.4.4/epan/CMakeLists.txt wireshark-3.4.7/epan/CMakeLists.txt --- wireshark-3.4.4/epan/CMakeLists.txt 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/CMakeLists.txt 2021-07-14 16:47:58.000000000 +0000 @@ -330,7 +330,7 @@ set_target_properties(epan PROPERTIES COMPILE_DEFINITIONS "WS_BUILD_DLL" LINK_FLAGS "${WS_LINK_FLAGS}" - VERSION "14.0.4" SOVERSION 14 + VERSION "14.0.7" SOVERSION 14 INSTALL_RPATH "${LIBRARY_INSTALL_RPATH}" # By default the name for a library with target name epan will be libepan, # but Ethereal is now named Wireshark diff -Nru wireshark-3.4.4/epan/color_filters.h wireshark-3.4.7/epan/color_filters.h --- wireshark-3.4.4/epan/color_filters.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/color_filters.h 2021-07-14 16:47:58.000000000 +0000 @@ -12,12 +12,12 @@ #include "ws_symbol_export.h" +#include + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include - struct epan_dissect; #define COLORFILTERS_FILE_NAME "colorfilters" diff -Nru wireshark-3.4.4/epan/conversation.h wireshark-3.4.7/epan/conversation.h --- wireshark-3.4.4/epan/conversation.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/conversation.h 2021-07-14 16:47:58.000000000 +0000 @@ -13,6 +13,8 @@ #include "ws_symbol_export.h" +#include "packet.h" /* for conversation dissector type */ + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ @@ -46,8 +48,6 @@ /* Flags to handle endpoints */ #define USE_LAST_ENDPOINT 0x08 /* Use last endpoint created, regardless of type */ -#include "packet.h" /* for conversation dissector type */ - /* Types of port numbers Wireshark knows about. */ typedef enum { ENDPOINT_NONE, /* no endpoint */ diff -Nru wireshark-3.4.4/epan/dfilter/dfilter-macro.c wireshark-3.4.7/epan/dfilter/dfilter-macro.c --- wireshark-3.4.4/epan/dfilter/dfilter-macro.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dfilter/dfilter-macro.c 2021-07-14 16:47:58.000000000 +0000 @@ -370,8 +370,9 @@ *w = *r; goto done; case '\\': - *(w++) = *(++r); - r++; + *(w++) = *(r++); + if(*r) + *(w++) = *(r++); break; case '$': { int cnt = 0; diff -Nru wireshark-3.4.4/epan/dissectors/asn1/kerberos/packet-kerberos-template.h wireshark-3.4.7/epan/dissectors/asn1/kerberos/packet-kerberos-template.h --- wireshark-3.4.4/epan/dissectors/asn1/kerberos/packet-kerberos-template.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/asn1/kerberos/packet-kerberos-template.h 2021-07-14 16:47:58.000000000 +0000 @@ -122,10 +122,10 @@ #endif /* HAVE_KERBEROS */ -#include "packet-kerberos-exp.h" - #ifdef __cplusplus } #endif /* __cplusplus */ +#include "packet-kerberos-exp.h" + #endif /* __PACKET_KERBEROS_H */ diff -Nru wireshark-3.4.4/epan/dissectors/asn1/ldap/packet-ldap-template.c wireshark-3.4.7/epan/dissectors/asn1/ldap/packet-ldap-template.c --- wireshark-3.4.4/epan/dissectors/asn1/ldap/packet-ldap-template.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/asn1/ldap/packet-ldap-template.c 2021-07-14 16:47:58.000000000 +0000 @@ -1188,13 +1188,13 @@ proto_tree_add_uint(ldap_tree, hf_ldap_sasl_buffer_length, sasl_tvb, 0, 4, sasl_len); - sasl_tree = proto_tree_add_subtree(ldap_tree, sasl_tvb, 0, sasl_msg_len, ett_ldap_sasl_blob, NULL, "SASL Buffer"); + sasl_tree = proto_tree_add_subtree(ldap_tree, sasl_tvb, 4, sasl_msg_len - 4, ett_ldap_sasl_blob, NULL, "SASL Buffer"); if (ldap_info->auth_mech != NULL && ((strcmp(ldap_info->auth_mech, "GSS-SPNEGO") == 0) || /* auth_mech may have been set from the bind */ (strcmp(ldap_info->auth_mech, "GSSAPI") == 0))) { - tvbuff_t *gssapi_tvb, *plain_tvb = NULL, *decr_tvb= NULL; + tvbuff_t *gssapi_tvb = NULL; int ver_len; int tmp_length; gssapi_encrypt_info_t gssapi_encrypt; @@ -1224,6 +1224,9 @@ return; } if (gssapi_encrypt.gssapi_decrypted_tvb) { + tvbuff_t *decr_tvb = gssapi_encrypt.gssapi_decrypted_tvb; + proto_tree *enc_tree = NULL; + /* * The LDAP payload (blob) was encrypted and we were able to decrypt it. * The data was signed via a MIC token, sealed (encrypted), and "wrapped" @@ -1231,20 +1234,17 @@ * one or more LDAPMessages such as searchRequest messages within this * payload. */ - col_set_str(pinfo->cinfo, COL_INFO, "SASL GSS-API Decrypted payload: "); + col_set_str(pinfo->cinfo, COL_INFO, "SASL GSS-API Privacy (decrypted): "); if (sasl_tree) { - proto_tree *enc_tree; guint decr_len = tvb_reported_length(decr_tvb); - decr_tvb = gssapi_encrypt.gssapi_decrypted_tvb; - enc_tree = proto_tree_add_subtree_format(sasl_tree, decr_tvb, 0, -1, - ett_ldap_payload, NULL, "GSS-API Decrypted payload (%d byte%s)", + ett_ldap_payload, NULL, "GSS-API Encrypted payload (%d byte%s)", decr_len, plurality(decr_len, "", "s")); - - dissect_ldap_payload(decr_tvb, pinfo, enc_tree, ldap_info, is_mscldap); } + + dissect_ldap_payload(decr_tvb, pinfo, enc_tree, ldap_info, is_mscldap); } else if (gssapi_encrypt.gssapi_data_encrypted) { /* @@ -1257,6 +1257,9 @@ proto_tree_add_item(sasl_tree, hf_ldap_gssapi_encrypted_payload, gssapi_tvb, ver_len, -1, ENC_NA); } else { + tvbuff_t *plain_tvb = tvb_new_subset_remaining(gssapi_tvb, ver_len); + proto_tree *plain_tree = NULL; + /* * The payload was not encrypted (sealed) but was signed via a MIC token. * If krb5_tok_id == KRB_TOKEN_CFX_WRAP, the payload was wrapped within @@ -1266,18 +1269,14 @@ col_set_str(pinfo->cinfo, COL_INFO, "SASL GSS-API Integrity: "); if (sasl_tree) { - guint plain_len; - proto_tree *plain_tree; - - plain_tvb = tvb_new_subset_remaining(gssapi_tvb, ver_len); - plain_len = tvb_reported_length(plain_tvb); + guint plain_len = tvb_reported_length(plain_tvb); plain_tree = proto_tree_add_subtree_format(sasl_tree, plain_tvb, 0, -1, ett_ldap_payload, NULL, "GSS-API payload (%d byte%s)", plain_len, plurality(plain_len, "", "s")); - - dissect_ldap_payload(plain_tvb, pinfo, plain_tree, ldap_info, is_mscldap); } + + dissect_ldap_payload(plain_tvb, pinfo, plain_tree, ldap_info, is_mscldap); } } } else { @@ -2266,10 +2265,11 @@ oid_add_from_string("ISO assigned OIDs, USA", "1.2.840"); /* http://msdn.microsoft.com/library/default.asp?url=/library/en-us/dsml/dsml/ldap_controls_and_session_support.asp */ +/* https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-adts/3c5e87db-4728-4f29-b164-01dd7d7391ea */ oid_add_from_string("LDAP_PAGED_RESULT_OID_STRING","1.2.840.113556.1.4.319"); oid_add_from_string("LDAP_SERVER_SHOW_DELETED_OID","1.2.840.113556.1.4.417"); oid_add_from_string("LDAP_SERVER_SORT_OID","1.2.840.113556.1.4.473"); - oid_add_from_string("LDAP_CONTROL_SORT_RESP_OID","1.2.840.113556.1.4.474"); + oid_add_from_string("LDAP_SERVER_RESP_SORT_OID","1.2.840.113556.1.4.474"); oid_add_from_string("LDAP_SERVER_CROSSDOM_MOVE_TARGET_OID","1.2.840.113556.1.4.521"); oid_add_from_string("LDAP_SERVER_NOTIFICATION_OID","1.2.840.113556.1.4.528"); oid_add_from_string("LDAP_SERVER_EXTENDED_DN_OID","1.2.840.113556.1.4.529"); @@ -2279,26 +2279,47 @@ oid_add_from_string("managedObjects","1.2.840.113556.1.4.654"); oid_add_from_string("LDAP_CAP_ACTIVE_DIRECTORY_OID","1.2.840.113556.1.4.800"); oid_add_from_string("LDAP_SERVER_SD_FLAGS_OID","1.2.840.113556.1.4.801"); + oid_add_from_string("LDAP_SERVER_RANGE_OPTION_OID","1.2.840.113556.1.4.802"); oid_add_from_string("LDAP_OID_COMPARATOR_OR","1.2.840.113556.1.4.804"); oid_add_from_string("LDAP_SERVER_TREE_DELETE_OID","1.2.840.113556.1.4.805"); oid_add_from_string("LDAP_SERVER_DIRSYNC_OID","1.2.840.113556.1.4.841"); - oid_add_from_string("None","1.2.840.113556.1.4.970"); + oid_add_from_string("LDAP_SERVER_GET_STATS_OID","1.2.840.113556.1.4.970"); oid_add_from_string("LDAP_SERVER_VERIFY_NAME_OID","1.2.840.113556.1.4.1338"); oid_add_from_string("LDAP_SERVER_DOMAIN_SCOPE_OID","1.2.840.113556.1.4.1339"); oid_add_from_string("LDAP_SERVER_SEARCH_OPTIONS_OID","1.2.840.113556.1.4.1340"); + oid_add_from_string("LDAP_SERVER_RODC_DCPROMO_OID","1.2.840.113556.1.4.1341"); oid_add_from_string("LDAP_SERVER_PERMISSIVE_MODIFY_OID","1.2.840.113556.1.4.1413"); oid_add_from_string("LDAP_SERVER_ASQ_OID","1.2.840.113556.1.4.1504"); oid_add_from_string("LDAP_CAP_ACTIVE_DIRECTORY_V51_OID","1.2.840.113556.1.4.1670"); + oid_add_from_string("msDS-SDReferenceDomain","1.2.840.113556.1.4.1711"); + oid_add_from_string("msDS-AdditionalDnsHostName","1.2.840.113556.1.4.1717"); oid_add_from_string("LDAP_SERVER_FAST_BIND_OID","1.2.840.113556.1.4.1781"); oid_add_from_string("LDAP_CAP_ACTIVE_DIRECTORY_LDAP_INTEG_OID","1.2.840.113556.1.4.1791"); oid_add_from_string("msDS-ObjectReference","1.2.840.113556.1.4.1840"); oid_add_from_string("msDS-QuotaEffective","1.2.840.113556.1.4.1848"); oid_add_from_string("LDAP_CAP_ACTIVE_DIRECTORY_ADAM_OID","1.2.840.113556.1.4.1851"); + oid_add_from_string("LDAP_SERVER_QUOTA_CONTROL_OID","1.2.840.113556.1.4.1852"); oid_add_from_string("msDS-PortSSL","1.2.840.113556.1.4.1860"); + oid_add_from_string("LDAP_SERVER_SHUTDOWN_NOTIFY_OID","1.2.840.113556.1.4.1907"); + oid_add_from_string("LDAP_SERVER_RANGE_RETRIEVAL_NOERR_OID","1.2.840.113556.1.4.1948"); oid_add_from_string("msDS-isRODC","1.2.840.113556.1.4.1960"); - oid_add_from_string("msDS-SDReferenceDomain","1.2.840.113556.1.4.1711"); - oid_add_from_string("msDS-AdditionalDnsHostName","1.2.840.113556.1.4.1717"); - oid_add_from_string("None","1.3.6.1.4.1.1466.101.119.1"); + oid_add_from_string("LDAP_SERVER_FORCE_UPDATE_OID","1.2.840.113556.1.4.1974"); + oid_add_from_string("LDAP_SERVER_DN_INPUT_OID","1.2.840.113556.1.4.2026"); + oid_add_from_string("LDAP_SERVER_SHOW_RECYCLED_OID","1.2.840.113556.1.4.2064"); + oid_add_from_string("LDAP_SERVER_SHOW_DEACTIVATED_LINK_OID","1.2.840.113556.1.4.2065"); + oid_add_from_string("LDAP_SERVER_POLICY_HINTS_DEPRECATED_OID","1.2.840.113556.1.4.2066"); + oid_add_from_string("LDAP_SERVER_DIRSYNC_EX_OID","1.2.840.113556.1.4.2090"); + oid_add_from_string("LDAP_SERVER_TREE_DELETE_EX_OID","1.2.840.113556.1.4.2204"); + oid_add_from_string("LDAP_SERVER_UPDATE_STATS_OID","1.2.840.113556.1.4.2205"); + oid_add_from_string("LDAP_SERVER_SEARCH_HINTS_OID","1.2.840.113556.1.4.2206"); + oid_add_from_string("LDAP_SERVER_EXPECTED_ENTRY_COUNT_OID","1.2.840.113556.1.4.2211"); + oid_add_from_string("LDAP_SERVER_POLICY_HINTS_OID","1.2.840.113556.1.4.2239"); + oid_add_from_string("LDAP_SERVER_SET_OWNER_OID","1.2.840.113556.1.4.2255"); + oid_add_from_string("LDAP_SERVER_BYPASS_QUOTA_OID","1.2.840.113556.1.4.2256"); + oid_add_from_string("LDAP_SERVER_LINK_TTL_OID","1.2.840.113556.1.4.2309"); + oid_add_from_string("LDAP_SERVER_SET_CORRELATION_ID_OID","1.2.840.113556.1.4.2330"); + oid_add_from_string("LDAP_SERVER_THREAD_TRACE_OVERRIDE_OID","1.2.840.113556.1.4.2354"); + oid_add_from_string("DYNAMIC_REFRESH","1.3.6.1.4.1.1466.101.119.1"); oid_add_from_string("LDAP_START_TLS_OID","1.3.6.1.4.1.1466.20037"); oid_add_from_string("inetOrgPerson", "2.16.840.1.113730.3.2.2"); diff -Nru wireshark-3.4.4/epan/dissectors/asn1/nr-rrc/nr-rrc.cnf wireshark-3.4.7/epan/dissectors/asn1/nr-rrc/nr-rrc.cnf --- wireshark-3.4.4/epan/dissectors/asn1/nr-rrc/nr-rrc.cnf 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/asn1/nr-rrc/nr-rrc.cnf 2021-07-14 16:47:58.000000000 +0000 @@ -1149,13 +1149,13 @@ MsgA-PUSCH-Config-r16/msgA-DeltaPreamble-r16 DISPLAY=BASE_DEC|BASE_UNIT_STRING STRINGS=&units_decibels #.TYPE_ATTR -MeasTriggerQuantityOffset/rsrp DISPLAY=BASE_DEC|BASE_UNIT_STRING STRINGS=&units_dbm +MeasTriggerQuantityOffset/rsrp DISPLAY=BASE_CUSTOM STRINGS=CF_FUNC(nr_rrc_MeasTriggerQuantityOffset_fmt) #.TYPE_ATTR -MeasTriggerQuantityOffset/rsrq DISPLAY=BASE_DEC|BASE_UNIT_STRING STRINGS=&units_decibels +MeasTriggerQuantityOffset/rsrq DISPLAY=BASE_CUSTOM STRINGS=CF_FUNC(nr_rrc_MeasTriggerQuantityOffset_fmt) #.TYPE_ATTR -MeasTriggerQuantityOffset/sinr DISPLAY=BASE_DEC|BASE_UNIT_STRING STRINGS=&units_decibels +MeasTriggerQuantityOffset/sinr DISPLAY=BASE_CUSTOM STRINGS=CF_FUNC(nr_rrc_MeasTriggerQuantityOffset_fmt) #.TYPE_ATTR ReselectionThreshold DISPLAY=BASE_CUSTOM STRINGS=CF_FUNC(nr_rrc_ReselectionThreshold_fmt) diff -Nru wireshark-3.4.4/epan/dissectors/asn1/nr-rrc/packet-nr-rrc-template.c wireshark-3.4.7/epan/dissectors/asn1/nr-rrc/packet-nr-rrc-template.c --- wireshark-3.4.4/epan/dissectors/asn1/nr-rrc/packet-nr-rrc-template.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/asn1/nr-rrc/packet-nr-rrc-template.c 2021-07-14 16:47:58.000000000 +0000 @@ -509,6 +509,14 @@ } } +static void +nr_rrc_MeasTriggerQuantityOffset_fmt(gchar *s, guint32 v) +{ + gint32 d = (gint32)v; + + g_snprintf(s, ITEM_LABEL_LENGTH, "%.1fdB (%d)", (float)d/2, d); +} + #include "packet-nr-rrc-fn.c" int diff -Nru wireshark-3.4.4/epan/dissectors/asn1/ranap/packet-ranap-template.c wireshark-3.4.7/epan/dissectors/asn1/ranap/packet-ranap-template.c --- wireshark-3.4.4/epan/dissectors/asn1/ranap/packet-ranap-template.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/asn1/ranap/packet-ranap-template.c 2021-07-14 16:47:58.000000000 +0000 @@ -462,6 +462,8 @@ rrc_t_to_srnc_handle = find_dissector_add_dependency("rrc.t_to_srnc_cont", proto_ranap); rrc_ho_to_utran_cmd = find_dissector_add_dependency("rrc.irat.ho_to_utran_cmd", proto_ranap); bssgp_handle = find_dissector("bssgp"); + heur_dissector_add("sccp", dissect_sccp_ranap_heur, "RANAP over SCCP", "ranap_sccp", proto_ranap, HEURISTIC_ENABLE); + heur_dissector_add("sua", dissect_sccp_ranap_heur, "RANAP over SUA", "ranap_sua", proto_ranap, HEURISTIC_ENABLE); initialized = TRUE; #include "packet-ranap-dis-tab.c" } else { @@ -470,9 +472,6 @@ dissector_add_uint("sccp.ssn", global_ranap_sccp_ssn, ranap_handle); local_ranap_sccp_ssn = global_ranap_sccp_ssn; - - heur_dissector_add("sccp", dissect_sccp_ranap_heur, "RANAP over SCCP", "ranap_sccp", proto_ranap, HEURISTIC_ENABLE); - heur_dissector_add("sua", dissect_sccp_ranap_heur, "RANAP over SUA", "ranap_sua", proto_ranap, HEURISTIC_ENABLE); } /* diff -Nru wireshark-3.4.4/epan/dissectors/dissectors.h wireshark-3.4.7/epan/dissectors/dissectors.h --- wireshark-3.4.4/epan/dissectors/dissectors.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/dissectors.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,12 +11,12 @@ #ifndef __DISSECTOR_REGISTER_H__ #define __DISSECTOR_REGISTER_H__ +#include + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include - typedef struct _dissector_reg { const char *cb_name; void (*cb_func)(void); diff -Nru wireshark-3.4.4/epan/dissectors/file-pcapng.c wireshark-3.4.7/epan/dissectors/file-pcapng.c --- wireshark-3.4.4/epan/dissectors/file-pcapng.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/file-pcapng.c 2021-07-14 16:47:58.000000000 +0000 @@ -1339,6 +1339,7 @@ proto_item_append_text(option_item, " = %s", str); } + proto_item_set_end(options_item, tvb, offset); return offset; } @@ -2505,7 +2506,7 @@ static ei_register_info ei[] = { { &ei_invalid_byte_order_magic, { "pcapng.invalid_byte_order_magic", PI_PROTOCOL, PI_ERROR, "The byte-order magic number is not valid", EXPFILL }}, { &ei_block_length_too_short, { "pcapng.block_length_too_short", PI_PROTOCOL, PI_ERROR, "Block length is < 12 bytes", EXPFILL }}, - { &ei_block_length_not_multiple_of_4, { "pcapng.block_length_too_short", PI_PROTOCOL, PI_ERROR, "Block length is not a multiple of 4", EXPFILL }}, + { &ei_block_length_not_multiple_of_4, { "pcapng.block_length_not_multiple_of4", PI_PROTOCOL, PI_ERROR, "Block length is not a multiple of 4", EXPFILL }}, { &ei_invalid_option_length, { "pcapng.invalid_option_length", PI_PROTOCOL, PI_ERROR, "Invalid Option Length", EXPFILL }}, { &ei_invalid_record_length, { "pcapng.invalid_record_length", PI_PROTOCOL, PI_ERROR, "Invalid Record Length", EXPFILL }}, { &ei_missing_idb, { "pcapng.no_interfaces", PI_PROTOCOL, PI_ERROR, "No Interface Description before block that requires it", EXPFILL }}, diff -Nru wireshark-3.4.4/epan/dissectors/packet-a21.h wireshark-3.4.7/epan/dissectors/packet-a21.h --- wireshark-3.4.4/epan/dissectors/packet-a21.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-a21.h 2021-07-14 16:47:58.000000000 +0000 @@ -10,12 +10,12 @@ #ifndef __PACKET_A21_H__ #define __PACKET_A21_H__ +#include "ws_symbol_export.h" + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include "ws_symbol_export.h" - WS_DLL_PUBLIC void dissect_a21_ie_common(tvbuff_t *tvb, packet_info *pinfo, proto_tree *top_tree, proto_tree *tree, gint offset, guint8 message_type); diff -Nru wireshark-3.4.4/epan/dissectors/packet-asterix.c wireshark-3.4.7/epan/dissectors/packet-asterix.c --- wireshark-3.4.4/epan/dissectors/packet-asterix.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-asterix.c 2021-07-14 16:47:58.000000000 +0000 @@ -12499,7 +12499,7 @@ { &hf_010_090_V, { "V", "asterix.010_090_V", FT_UINT16, BASE_DEC, VALS(valstr_010_090_V), 0x8000, NULL, HFILL } }, { &hf_010_090_G, { "G", "asterix.010_090_G", FT_UINT16, BASE_DEC, VALS(valstr_010_090_G), 0x4000, NULL, HFILL } }, { &hf_010_090_FL, { "FL", "asterix.010_090_FL", FT_DOUBLE, BASE_NONE, NULL, 0x0, NULL, HFILL } }, - { &hf_010_091, { "110, Measured Height", "asterix.010_091", FT_NONE, BASE_NONE, NULL, 0x0, NULL, HFILL } }, + { &hf_010_091, { "091, Measured Height", "asterix.010_091", FT_NONE, BASE_NONE, NULL, 0x0, NULL, HFILL } }, { &hf_010_091_MH, { "MH [ft]", "asterix.010_091_MH", FT_DOUBLE, BASE_NONE, NULL, 0x0, NULL, HFILL } }, { &hf_010_131, { "131, Amplitude of Primary Plot", "asterix.010_131", FT_NONE, BASE_NONE, NULL, 0x0, NULL, HFILL } }, { &hf_010_131_PAM, { "PAM [dBm]", "asterix.010_131_PAM", FT_INT8, BASE_DEC, NULL, 0x0, NULL, HFILL } }, @@ -12522,7 +12522,7 @@ { &hf_010_200_TA, { "Track Angle [deg]", "asterix.010_200_TA", FT_DOUBLE, BASE_NONE, NULL, 0x0, NULL, HFILL } }, { &hf_010_202, { "202, Calculated Track Velocity in Cartesian Coordinates", "asterix.010_202", FT_NONE, BASE_NONE, NULL, 0x0, NULL, HFILL } }, { &hf_010_202_VX, { "VX [m/s]", "asterix.010_202_VX", FT_DOUBLE, BASE_NONE, NULL, 0x0, NULL, HFILL } }, - { &hf_010_202_VY, { "VX [m/s]", "asterix.010_202_VY", FT_DOUBLE, BASE_NONE, NULL, 0x0, NULL, HFILL } }, + { &hf_010_202_VY, { "VY [m/s]", "asterix.010_202_VY", FT_DOUBLE, BASE_NONE, NULL, 0x0, NULL, HFILL } }, { &hf_010_210, { "210, Calculated Acceleration", "asterix.010_210", FT_NONE, BASE_NONE, NULL, 0x0, NULL, HFILL } }, { &hf_010_210_AX, { "AX [m/s^2]", "asterix.010_210_AX", FT_DOUBLE, BASE_NONE, NULL, 0x0, NULL, HFILL } }, { &hf_010_210_AY, { "AY [m/s^2]", "asterix.010_210_AY", FT_DOUBLE, BASE_NONE, NULL, 0x0, NULL, HFILL } }, diff -Nru wireshark-3.4.4/epan/dissectors/packet-bluetooth.h wireshark-3.4.7/epan/dissectors/packet-bluetooth.h --- wireshark-3.4.4/epan/dissectors/packet-bluetooth.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-bluetooth.h 2021-07-14 16:47:58.000000000 +0000 @@ -10,15 +10,15 @@ #ifndef __PACKET_BLUETOOTH_H__ #define __PACKET_BLUETOOTH_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include #include "packet-usb.h" #include "packet-ubertooth.h" +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + #define PROTO_DATA_BLUETOOTH_SERVICE_UUID 0 #define BLUETOOTH_DATA_SRC 0 diff -Nru wireshark-3.4.4/epan/dissectors/packet-btle.c wireshark-3.4.7/epan/dissectors/packet-btle.c --- wireshark-3.4.4/epan/dissectors/packet-btle.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-btle.c 2021-07-14 16:47:58.000000000 +0000 @@ -1119,14 +1119,18 @@ proto_tree_add_item(ext_header_tree, hf_extended_advertising_mode, tvb, offset, 1, ENC_LITTLE_ENDIAN); offset += 1; - ext_flags_item = proto_tree_add_item(ext_header_tree, hf_extended_advertising_flags, tvb, offset, 1, ENC_NA); - ext_flags_tree = proto_item_add_subtree(ext_flags_item, ett_extended_advertising_flags); + if (ext_header_len > 0) { + ext_flags_item = proto_tree_add_item(ext_header_tree, hf_extended_advertising_flags, tvb, offset, 1, ENC_NA); + ext_flags_tree = proto_item_add_subtree(ext_flags_item, ett_extended_advertising_flags); - proto_tree_add_bitmask_list(ext_flags_tree, tvb, offset, 1, hfx_extended_advertising_flags, ENC_NA); - flags = tvb_get_guint8(tvb, offset); - offset += 1; + proto_tree_add_bitmask_list(ext_flags_tree, tvb, offset, 1, hfx_extended_advertising_flags, ENC_NA); + flags = tvb_get_guint8(tvb, offset); + offset += 1; - acad_len -= 1; + acad_len -= 1; + } else { + flags = 0; + } if (flags & 0x01) { /* Advertiser Address */ @@ -1164,11 +1168,10 @@ sub_item = proto_tree_add_item(ext_header_tree, hf_extended_advertising_cte_info, tvb, offset, 1, ENC_NA); sub_tree = proto_item_add_subtree(sub_item, ett_extended_advertising_cte_info); - proto_tree_add_item(sub_tree, hf_extended_advertising_cte_info_time, tvb, offset, 1, ENC_LITTLE_ENDIAN); - proto_tree_add_item(sub_tree, hf_extended_advertising_cte_info_rfu, tvb, offset, 1, ENC_LITTLE_ENDIAN); - proto_tree_add_item(sub_tree, hf_extended_advertising_cte_info_type, tvb, offset, 1, ENC_LITTLE_ENDIAN); item = proto_tree_add_item_ret_uint(sub_tree, hf_extended_advertising_cte_info_time, tvb, offset, 1, ENC_LITTLE_ENDIAN, &cte_time); proto_item_append_text(item, " (%u usec)", cte_time * 8); + proto_tree_add_item(sub_tree, hf_extended_advertising_cte_info_rfu, tvb, offset, 1, ENC_LITTLE_ENDIAN); + proto_tree_add_item(sub_tree, hf_extended_advertising_cte_info_type, tvb, offset, 1, ENC_LITTLE_ENDIAN); offset += 1; acad_len -= 1; @@ -1217,7 +1220,7 @@ guint16 sf; /* Sync Info */ - sync_info_item = proto_tree_add_item(ext_header_tree, hf_extended_advertising_sync_info, tvb, offset, 1, ENC_NA); + sync_info_item = proto_tree_add_item(ext_header_tree, hf_extended_advertising_sync_info, tvb, offset, 18, ENC_NA); sync_info_tree = proto_item_add_subtree(sync_info_item, ett_extended_advertising_sync_info); sf = tvb_get_guint16(tvb, offset, ENC_LITTLE_ENDIAN); @@ -2212,18 +2215,18 @@ NULL, HFILL } }, { &hf_extended_advertising_cte_info_time, - { "CTE Info", "btle.extended_advertising_header.cte_info.time", + { "CTE Time", "btle.extended_advertising_header.cte_info.time", FT_UINT8, BASE_HEX, NULL, 0x1F, NULL, HFILL } }, { &hf_extended_advertising_cte_info_rfu, - { "CTE Info", "btle.extended_advertising_header.cte_info.rfu", - FT_UINT8, BASE_HEX, NULL, 0x2, + { "RFU", "btle.extended_advertising_header.cte_info.rfu", + FT_UINT8, BASE_HEX, NULL, 0x20, NULL, HFILL } }, { &hf_extended_advertising_cte_info_type, - { "CTE Info", "btle.extended_advertising_header.cte_info.type", - FT_UINT8, BASE_HEX, VALS(le_cte_type_vals), 0xC, + { "CTE Type", "btle.extended_advertising_header.cte_info.type", + FT_UINT8, BASE_HEX, VALS(le_cte_type_vals), 0xC0, NULL, HFILL } }, { &hf_extended_advertising_data_info, diff -Nru wireshark-3.4.4/epan/dissectors/packet-dcerpc.c wireshark-3.4.7/epan/dissectors/packet-dcerpc.c --- wireshark-3.4.4/epan/dissectors/packet-dcerpc.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-dcerpc.c 2021-07-14 16:47:58.000000000 +0000 @@ -3839,6 +3839,7 @@ auth_info->auth_tvb = NULL; auth_info->auth_item = NULL; auth_info->auth_tree = NULL; + auth_info->auth_hdr_tvb = NULL; /* * The authentication information is at the *end* of the PDU; in diff -Nru wireshark-3.4.4/epan/dissectors/packet-dcm.h wireshark-3.4.7/epan/dissectors/packet-dcm.h --- wireshark-3.4.4/epan/dissectors/packet-dcm.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-dcm.h 2021-07-14 16:47:58.000000000 +0000 @@ -25,9 +25,6 @@ extern "C" { #endif /* __cplusplus */ -#include "config.h" - - #define DCM_VR_AE 1 /* Application Entity */ #define DCM_VR_AS 2 /* Age String */ #define DCM_VR_AT 3 /* Attribute Tag */ diff -Nru wireshark-3.4.4/epan/dissectors/packet-dect.c wireshark-3.4.7/epan/dissectors/packet-dect.c --- wireshark-3.4.4/epan/dissectors/packet-dect.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-dect.c 2021-07-14 16:47:58.000000000 +0000 @@ -212,7 +212,7 @@ static int hf_dect_B_fn = -1; static int hf_dect_B_XCRC = -1; -static const value_string tranceiver_mode[]= +static const value_string transceiver_mode[]= { {0, "Receive"}, {1, "Send"}, @@ -332,7 +332,7 @@ }; /* ETSI EN 300 175-3 V2.3.0 7.2.3.2.6 */ -static const value_string QTTranceiver_vals[]= +static const value_string QTTransceiver_vals[]= { {0, "RFP has 1 Transceiver"}, {1, "RFP has 2 Transceiver"}, @@ -2018,7 +2018,7 @@ static hf_register_info hf[]= { { &hf_dect_transceivermode, - {"Tranceiver-Mode", "dect.tranceivermode", FT_UINT8, BASE_HEX, VALS(tranceiver_mode), + {"Transceiver-Mode", "dect.transceivermode", FT_UINT8, BASE_HEX, VALS(transceiver_mode), 0x0, NULL, HFILL}}, { &hf_dect_channel, @@ -2129,7 +2129,7 @@ 0x20, NULL, HFILL}}, { &hf_dect_A_Tail_Qt_0_Txs, - {"Txs", "dect.afield.tail.Qt.Txs", FT_UINT8, BASE_DEC, VALS(QTTranceiver_vals), + {"Txs", "dect.afield.tail.Qt.Txs", FT_UINT8, BASE_DEC, VALS(QTTransceiver_vals), 0x18, NULL, HFILL}}, { &hf_dect_A_Tail_Qt_0_Mc, diff -Nru wireshark-3.4.4/epan/dissectors/packet-dnp.c wireshark-3.4.7/epan/dissectors/packet-dnp.c --- wireshark-3.4.4/epan/dissectors/packet-dnp.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-dnp.c 2021-07-14 16:47:58.000000000 +0000 @@ -3455,6 +3455,7 @@ else { /* CRC error - throw away the data. */ + wmem_free(pinfo->pool, al_buffer); next_tvb = NULL; } } diff -Nru wireshark-3.4.4/epan/dissectors/packet-dns.c wireshark-3.4.7/epan/dissectors/packet-dns.c --- wireshark-3.4.4/epan/dissectors/packet-dns.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-dns.c 2021-07-14 16:47:58.000000000 +0000 @@ -528,6 +528,7 @@ guint32 rep_frame; nstime_t req_time; guint id; + gboolean multiple_responds; } dns_transaction_t; /* Structure containing conversation specific information */ @@ -1560,7 +1561,8 @@ static int dissect_dns_query(tvbuff_t *tvb, int offset, int dns_data_offset, - packet_info *pinfo, proto_tree *dns_tree, gboolean is_mdns) + packet_info *pinfo, proto_tree *dns_tree, gboolean is_mdns, + gboolean *is_multiple_responds) { int used_bytes; const gchar *name; @@ -1588,6 +1590,10 @@ qu = 0; } + if (type == T_AXFR || type == T_IXFR) { + *is_multiple_responds = TRUE; + } + type_name = val_to_str_ext(type, &dns_types_vals_ext, "Unknown (%d)"); /* @@ -3855,7 +3861,7 @@ static int dissect_query_records(tvbuff_t *tvb, int cur_off, int dns_data_offset, int count, packet_info *pinfo, proto_tree *dns_tree, gboolean isupdate, - gboolean is_mdns) + gboolean is_mdns, gboolean *is_multiple_responds) { int start_off, add_off; proto_tree *qatree; @@ -3868,7 +3874,7 @@ while (count-- > 0) { add_off = dissect_dns_query(tvb, cur_off, dns_data_offset, pinfo, qatree, - is_mdns); + is_mdns, is_multiple_responds); cur_off += add_off; } proto_item_set_len(ti, cur_off - start_off); @@ -3976,6 +3982,7 @@ const gchar *name; int name_len; nstime_t delta = NSTIME_INIT_ZERO; + gboolean is_multiple_responds = FALSE; dns_data_offset = offset; @@ -4082,6 +4089,7 @@ dns_trans->rep_frame=0; dns_trans->req_time=pinfo->abs_ts; dns_trans->id = reqresp_id; + dns_trans->multiple_responds=FALSE; wmem_tree_insert32_array(dns_info->pdus, key, (void *)dns_trans); } } else { @@ -4091,7 +4099,7 @@ dns_trans = NULL; } else if (dns_trans->rep_frame == 0) { dns_trans->rep_frame=pinfo->num; - } else { + } else if (!dns_trans->multiple_responds) { retransmission = TRUE; } } @@ -4110,7 +4118,7 @@ dns_trans = retrans_dns; retransmission = TRUE; - } else if ((flags & F_RESPONSE) && (dns_trans->rep_frame != pinfo->num)) { + } else if ((flags & F_RESPONSE) && (dns_trans->rep_frame != pinfo->num) && (!dns_trans->multiple_responds)) { retransmission = TRUE; } } @@ -4230,7 +4238,8 @@ /* If this is a response, don't add information about the queries to the summary, just add information about the answers. */ cur_off += dissect_query_records(tvb, cur_off, dns_data_offset, quest, pinfo, - dns_tree, isupdate, is_mdns); + dns_tree, isupdate, is_mdns, &is_multiple_responds); + dns_trans->multiple_responds = is_multiple_responds; } if (ans > 0) { diff -Nru wireshark-3.4.4/epan/dissectors/packet-dvb-s2-bb.c wireshark-3.4.7/epan/dissectors/packet-dvb-s2-bb.c --- wireshark-3.4.4/epan/dissectors/packet-dvb-s2-bb.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-dvb-s2-bb.c 2021-07-14 16:47:58.000000000 +0000 @@ -1257,6 +1257,8 @@ bb_data_len -= sub_dissected; if (bb_data_len < DVB_S2_GSE_MINSIZE) bb_data_len = 0; + } else { + bb_data_len = 0; } } } diff -Nru wireshark-3.4.4/epan/dissectors/packet-eap.c wireshark-3.4.7/epan/dissectors/packet-eap.c --- wireshark-3.4.4/epan/dissectors/packet-eap.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-eap.c 2021-07-14 16:47:58.000000000 +0000 @@ -927,6 +927,7 @@ (guint)(strlen(realm_tokens[2]) - strlen("mcc")), mcc); end: g_strfreev(tokens); + g_strfreev(realm_tokens); return ret; } diff -Nru wireshark-3.4.4/epan/dissectors/packet-epl-profile-parser.c wireshark-3.4.7/epan/dissectors/packet-epl-profile-parser.c --- wireshark-3.4.4/epan/dissectors/packet-epl-profile-parser.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-epl-profile-parser.c 2021-07-14 16:47:58.000000000 +0000 @@ -283,6 +283,7 @@ epl_wmem_iarray_insert(obj->subindices, subobj.info.idx, &subobj.range); } } + g_strfreev(groups); /* Unlike with XDDs, subindices might interleave with others, so let's sort them now */ wmem_map_foreach(profile->objects, sort_subindices, NULL); diff -Nru wireshark-3.4.4/epan/dissectors/packet-gtpv2.c wireshark-3.4.7/epan/dissectors/packet-gtpv2.c --- wireshark-3.4.4/epan/dissectors/packet-gtpv2.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-gtpv2.c 2021-07-14 16:47:58.000000000 +0000 @@ -3011,7 +3011,7 @@ if (flags & GTPv2_ULI_MACRO_eNB_ID_MASK) { proto_item_append_text(item, "Macro eNodeB ID "); - part_tree = proto_tree_add_subtree(tree, tvb, offset, 7, + part_tree = proto_tree_add_subtree(tree, tvb, offset, 6, ett_gtpv2_uli_field, NULL, "Macro eNodeB ID"); str = dissect_gtpv2_macro_enodeb_id(tvb, pinfo, part_tree, &offset); @@ -3024,7 +3024,7 @@ if (flags & GTPv2_ULI_EXT_MACRO_eNB_ID_MASK) { proto_item_append_text(item, "Ext Macro eNodeB ID "); - part_tree = proto_tree_add_subtree(tree, tvb, offset, 7, + part_tree = proto_tree_add_subtree(tree, tvb, offset, 6, ett_gtpv2_uli_field, NULL, "Extended Macro eNodeB ID"); str = dissect_gtpv2_ext_macro_enodeb_id(tvb, pinfo, part_tree, &offset, hf_gtpv2_ext_macro_enodeb_id); diff -Nru wireshark-3.4.4/epan/dissectors/packet-ieee80211-radio.c wireshark-3.4.7/epan/dissectors/packet-ieee80211-radio.c --- wireshark-3.4.4/epan/dissectors/packet-ieee80211-radio.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-ieee80211-radio.c 2021-07-14 16:47:58.000000000 +0000 @@ -1069,10 +1069,7 @@ ieee80211_vhtvalid[info_ac->mcs[i]].valid[bandwidth][info_ac->nss[i]-1]) { data_rate = ieee80211_vhtrate(info_ac->mcs[i], bandwidth, info_ac->short_gi) * info_ac->nss[i]; if (data_rate != 0.0f) { - proto_tree_add_float_format_value(user_tree, hf_wlan_radio_data_rate, tvb, 0, 0, - data_rate, - "%.1f Mb/s", - data_rate); + have_data_rate = TRUE; } } } @@ -1097,10 +1094,7 @@ data_rate = ieee80211_he_mu_ofdma_rate(info_ax->nsts,info_ax->mcs,info_ax->bwru,info_ax->gi); } if (data_rate != 0.0f) { - proto_tree_add_float_format_value(radio_tree, hf_wlan_radio_data_rate, tvb, 0, 0, - data_rate, - "%.1f Mb/s", - data_rate); + have_data_rate = TRUE; } } } diff -Nru wireshark-3.4.4/epan/dissectors/packet-kerberos.h wireshark-3.4.7/epan/dissectors/packet-kerberos.h --- wireshark-3.4.4/epan/dissectors/packet-kerberos.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-kerberos.h 2021-07-14 16:47:58.000000000 +0000 @@ -130,6 +130,10 @@ #endif /* HAVE_KERBEROS */ +#ifdef __cplusplus +} +#endif /* __cplusplus */ + /*--- Included file: packet-kerberos-exp.h ---*/ #line 1 "./asn1/kerberos/packet-kerberos-exp.h" @@ -156,10 +160,6 @@ int dissect_kerberos_ChangePasswdData(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_); /*--- End of included file: packet-kerberos-exp.h ---*/ -#line 126 "./asn1/kerberos/packet-kerberos-template.h" - -#ifdef __cplusplus -} -#endif /* __cplusplus */ +#line 130 "./asn1/kerberos/packet-kerberos-template.h" #endif /* __PACKET_KERBEROS_H */ diff -Nru wireshark-3.4.4/epan/dissectors/packet-ldap.c wireshark-3.4.7/epan/dissectors/packet-ldap.c --- wireshark-3.4.4/epan/dissectors/packet-ldap.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-ldap.c 2021-07-14 16:47:58.000000000 +0000 @@ -4098,13 +4098,13 @@ proto_tree_add_uint(ldap_tree, hf_ldap_sasl_buffer_length, sasl_tvb, 0, 4, sasl_len); - sasl_tree = proto_tree_add_subtree(ldap_tree, sasl_tvb, 0, sasl_msg_len, ett_ldap_sasl_blob, NULL, "SASL Buffer"); + sasl_tree = proto_tree_add_subtree(ldap_tree, sasl_tvb, 4, sasl_msg_len - 4, ett_ldap_sasl_blob, NULL, "SASL Buffer"); if (ldap_info->auth_mech != NULL && ((strcmp(ldap_info->auth_mech, "GSS-SPNEGO") == 0) || /* auth_mech may have been set from the bind */ (strcmp(ldap_info->auth_mech, "GSSAPI") == 0))) { - tvbuff_t *gssapi_tvb, *plain_tvb = NULL, *decr_tvb= NULL; + tvbuff_t *gssapi_tvb = NULL; int ver_len; int tmp_length; gssapi_encrypt_info_t gssapi_encrypt; @@ -4134,6 +4134,9 @@ return; } if (gssapi_encrypt.gssapi_decrypted_tvb) { + tvbuff_t *decr_tvb = gssapi_encrypt.gssapi_decrypted_tvb; + proto_tree *enc_tree = NULL; + /* * The LDAP payload (blob) was encrypted and we were able to decrypt it. * The data was signed via a MIC token, sealed (encrypted), and "wrapped" @@ -4141,20 +4144,17 @@ * one or more LDAPMessages such as searchRequest messages within this * payload. */ - col_set_str(pinfo->cinfo, COL_INFO, "SASL GSS-API Decrypted payload: "); + col_set_str(pinfo->cinfo, COL_INFO, "SASL GSS-API Privacy (decrypted): "); if (sasl_tree) { - proto_tree *enc_tree; guint decr_len = tvb_reported_length(decr_tvb); - decr_tvb = gssapi_encrypt.gssapi_decrypted_tvb; - enc_tree = proto_tree_add_subtree_format(sasl_tree, decr_tvb, 0, -1, - ett_ldap_payload, NULL, "GSS-API Decrypted payload (%d byte%s)", + ett_ldap_payload, NULL, "GSS-API Encrypted payload (%d byte%s)", decr_len, plurality(decr_len, "", "s")); - - dissect_ldap_payload(decr_tvb, pinfo, enc_tree, ldap_info, is_mscldap); } + + dissect_ldap_payload(decr_tvb, pinfo, enc_tree, ldap_info, is_mscldap); } else if (gssapi_encrypt.gssapi_data_encrypted) { /* @@ -4167,6 +4167,9 @@ proto_tree_add_item(sasl_tree, hf_ldap_gssapi_encrypted_payload, gssapi_tvb, ver_len, -1, ENC_NA); } else { + tvbuff_t *plain_tvb = tvb_new_subset_remaining(gssapi_tvb, ver_len); + proto_tree *plain_tree = NULL; + /* * The payload was not encrypted (sealed) but was signed via a MIC token. * If krb5_tok_id == KRB_TOKEN_CFX_WRAP, the payload was wrapped within @@ -4176,18 +4179,14 @@ col_set_str(pinfo->cinfo, COL_INFO, "SASL GSS-API Integrity: "); if (sasl_tree) { - guint plain_len; - proto_tree *plain_tree; - - plain_tvb = tvb_new_subset_remaining(gssapi_tvb, ver_len); - plain_len = tvb_reported_length(plain_tvb); + guint plain_len = tvb_reported_length(plain_tvb); plain_tree = proto_tree_add_subtree_format(sasl_tree, plain_tvb, 0, -1, ett_ldap_payload, NULL, "GSS-API payload (%d byte%s)", plain_len, plurality(plain_len, "", "s")); - - dissect_ldap_payload(plain_tvb, pinfo, plain_tree, ldap_info, is_mscldap); } + + dissect_ldap_payload(plain_tvb, pinfo, plain_tree, ldap_info, is_mscldap); } } } else { @@ -5633,7 +5632,7 @@ NULL, HFILL }}, /*--- End of included file: packet-ldap-hfarr.c ---*/ -#line 2158 "./asn1/ldap/packet-ldap-template.c" +#line 2157 "./asn1/ldap/packet-ldap-template.c" }; /* List of subtrees */ @@ -5707,7 +5706,7 @@ &ett_ldap_T_warning, /*--- End of included file: packet-ldap-ettarr.c ---*/ -#line 2172 "./asn1/ldap/packet-ldap-template.c" +#line 2171 "./asn1/ldap/packet-ldap-template.c" }; /* UAT for header fields */ static uat_field_t custom_attribute_types_uat_fields[] = { @@ -5805,10 +5804,11 @@ oid_add_from_string("ISO assigned OIDs, USA", "1.2.840"); /* http://msdn.microsoft.com/library/default.asp?url=/library/en-us/dsml/dsml/ldap_controls_and_session_support.asp */ +/* https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-adts/3c5e87db-4728-4f29-b164-01dd7d7391ea */ oid_add_from_string("LDAP_PAGED_RESULT_OID_STRING","1.2.840.113556.1.4.319"); oid_add_from_string("LDAP_SERVER_SHOW_DELETED_OID","1.2.840.113556.1.4.417"); oid_add_from_string("LDAP_SERVER_SORT_OID","1.2.840.113556.1.4.473"); - oid_add_from_string("LDAP_CONTROL_SORT_RESP_OID","1.2.840.113556.1.4.474"); + oid_add_from_string("LDAP_SERVER_RESP_SORT_OID","1.2.840.113556.1.4.474"); oid_add_from_string("LDAP_SERVER_CROSSDOM_MOVE_TARGET_OID","1.2.840.113556.1.4.521"); oid_add_from_string("LDAP_SERVER_NOTIFICATION_OID","1.2.840.113556.1.4.528"); oid_add_from_string("LDAP_SERVER_EXTENDED_DN_OID","1.2.840.113556.1.4.529"); @@ -5818,26 +5818,47 @@ oid_add_from_string("managedObjects","1.2.840.113556.1.4.654"); oid_add_from_string("LDAP_CAP_ACTIVE_DIRECTORY_OID","1.2.840.113556.1.4.800"); oid_add_from_string("LDAP_SERVER_SD_FLAGS_OID","1.2.840.113556.1.4.801"); + oid_add_from_string("LDAP_SERVER_RANGE_OPTION_OID","1.2.840.113556.1.4.802"); oid_add_from_string("LDAP_OID_COMPARATOR_OR","1.2.840.113556.1.4.804"); oid_add_from_string("LDAP_SERVER_TREE_DELETE_OID","1.2.840.113556.1.4.805"); oid_add_from_string("LDAP_SERVER_DIRSYNC_OID","1.2.840.113556.1.4.841"); - oid_add_from_string("None","1.2.840.113556.1.4.970"); + oid_add_from_string("LDAP_SERVER_GET_STATS_OID","1.2.840.113556.1.4.970"); oid_add_from_string("LDAP_SERVER_VERIFY_NAME_OID","1.2.840.113556.1.4.1338"); oid_add_from_string("LDAP_SERVER_DOMAIN_SCOPE_OID","1.2.840.113556.1.4.1339"); oid_add_from_string("LDAP_SERVER_SEARCH_OPTIONS_OID","1.2.840.113556.1.4.1340"); + oid_add_from_string("LDAP_SERVER_RODC_DCPROMO_OID","1.2.840.113556.1.4.1341"); oid_add_from_string("LDAP_SERVER_PERMISSIVE_MODIFY_OID","1.2.840.113556.1.4.1413"); oid_add_from_string("LDAP_SERVER_ASQ_OID","1.2.840.113556.1.4.1504"); oid_add_from_string("LDAP_CAP_ACTIVE_DIRECTORY_V51_OID","1.2.840.113556.1.4.1670"); + oid_add_from_string("msDS-SDReferenceDomain","1.2.840.113556.1.4.1711"); + oid_add_from_string("msDS-AdditionalDnsHostName","1.2.840.113556.1.4.1717"); oid_add_from_string("LDAP_SERVER_FAST_BIND_OID","1.2.840.113556.1.4.1781"); oid_add_from_string("LDAP_CAP_ACTIVE_DIRECTORY_LDAP_INTEG_OID","1.2.840.113556.1.4.1791"); oid_add_from_string("msDS-ObjectReference","1.2.840.113556.1.4.1840"); oid_add_from_string("msDS-QuotaEffective","1.2.840.113556.1.4.1848"); oid_add_from_string("LDAP_CAP_ACTIVE_DIRECTORY_ADAM_OID","1.2.840.113556.1.4.1851"); + oid_add_from_string("LDAP_SERVER_QUOTA_CONTROL_OID","1.2.840.113556.1.4.1852"); oid_add_from_string("msDS-PortSSL","1.2.840.113556.1.4.1860"); + oid_add_from_string("LDAP_SERVER_SHUTDOWN_NOTIFY_OID","1.2.840.113556.1.4.1907"); + oid_add_from_string("LDAP_SERVER_RANGE_RETRIEVAL_NOERR_OID","1.2.840.113556.1.4.1948"); oid_add_from_string("msDS-isRODC","1.2.840.113556.1.4.1960"); - oid_add_from_string("msDS-SDReferenceDomain","1.2.840.113556.1.4.1711"); - oid_add_from_string("msDS-AdditionalDnsHostName","1.2.840.113556.1.4.1717"); - oid_add_from_string("None","1.3.6.1.4.1.1466.101.119.1"); + oid_add_from_string("LDAP_SERVER_FORCE_UPDATE_OID","1.2.840.113556.1.4.1974"); + oid_add_from_string("LDAP_SERVER_DN_INPUT_OID","1.2.840.113556.1.4.2026"); + oid_add_from_string("LDAP_SERVER_SHOW_RECYCLED_OID","1.2.840.113556.1.4.2064"); + oid_add_from_string("LDAP_SERVER_SHOW_DEACTIVATED_LINK_OID","1.2.840.113556.1.4.2065"); + oid_add_from_string("LDAP_SERVER_POLICY_HINTS_DEPRECATED_OID","1.2.840.113556.1.4.2066"); + oid_add_from_string("LDAP_SERVER_DIRSYNC_EX_OID","1.2.840.113556.1.4.2090"); + oid_add_from_string("LDAP_SERVER_TREE_DELETE_EX_OID","1.2.840.113556.1.4.2204"); + oid_add_from_string("LDAP_SERVER_UPDATE_STATS_OID","1.2.840.113556.1.4.2205"); + oid_add_from_string("LDAP_SERVER_SEARCH_HINTS_OID","1.2.840.113556.1.4.2206"); + oid_add_from_string("LDAP_SERVER_EXPECTED_ENTRY_COUNT_OID","1.2.840.113556.1.4.2211"); + oid_add_from_string("LDAP_SERVER_POLICY_HINTS_OID","1.2.840.113556.1.4.2239"); + oid_add_from_string("LDAP_SERVER_SET_OWNER_OID","1.2.840.113556.1.4.2255"); + oid_add_from_string("LDAP_SERVER_BYPASS_QUOTA_OID","1.2.840.113556.1.4.2256"); + oid_add_from_string("LDAP_SERVER_LINK_TTL_OID","1.2.840.113556.1.4.2309"); + oid_add_from_string("LDAP_SERVER_SET_CORRELATION_ID_OID","1.2.840.113556.1.4.2330"); + oid_add_from_string("LDAP_SERVER_THREAD_TRACE_OVERRIDE_OID","1.2.840.113556.1.4.2354"); + oid_add_from_string("DYNAMIC_REFRESH","1.3.6.1.4.1.1466.101.119.1"); oid_add_from_string("LDAP_START_TLS_OID","1.3.6.1.4.1.1466.20037"); oid_add_from_string("inetOrgPerson", "2.16.840.1.113730.3.2.2"); @@ -5896,7 +5917,7 @@ /*--- End of included file: packet-ldap-dis-tab.c ---*/ -#line 2344 "./asn1/ldap/packet-ldap-template.c" +#line 2343 "./asn1/ldap/packet-ldap-template.c" dissector_add_uint_range_with_preference("tcp.port", TCP_PORT_RANGE_LDAP, ldap_handle); diff -Nru wireshark-3.4.4/epan/dissectors/packet-mswsp.c wireshark-3.4.7/epan/dissectors/packet-mswsp.c --- wireshark-3.4.4/epan/dissectors/packet-mswsp.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-mswsp.c 2021-07-14 16:47:58.000000000 +0000 @@ -313,8 +313,10 @@ guint16 lengthoffset; char name[PROP_LENGTH]; }; -/* minimum size in bytes on the wire CTableColumn can be */ +/* Minimum size in bytes on the wire CTableColumn can be */ #define MIN_CTABLECOL_SIZE 32 +/* Maximum sane size in bytes on the wire CTableColumn can be. Arbitrary. */ +#define MAX_CTABLECOL_SIZE 5000 /* 2.2.3.10 */ @@ -3973,6 +3975,8 @@ return 4 + vvalue_tvb_lpwstr_len(tvb, offset + 4, 0, val); } +/* Maximum sane vector size. Arbitrary. */ +#define MAX_VT_VECTOR_SIZE 5000 static int vvalue_tvb_vector_internal(tvbuff_t *tvb, int offset, struct vt_vector *val, struct vtype_data *type, guint num) { const int offset_in = offset; @@ -3987,18 +3991,14 @@ * here, before making a possibly-doomed attempt to allocate * memory for it. * - * First, check for an overflow. + * First, check for sane values. */ - if ((guint64)elsize * (guint64)num > G_MAXUINT) { - /* - * We never have more than G_MAXUINT bytes in a tvbuff, - * so this will *definitely* fail. - */ + if (num > MAX_VT_VECTOR_SIZE) { THROW(ReportedBoundsError); } /* - * No overflow; now make sure we at least have that data. + * No huge numbers from the wire; now make sure we at least have that data. */ tvb_ensure_bytes_exist(tvb, offset, elsize * num); @@ -5859,7 +5859,7 @@ /* Sanity check size value */ column_size = num*MIN_CTABLECOL_SIZE; - if (column_size > tvb_reported_length_remaining(tvb, offset)) + if (num > MAX_CTABLECOL_SIZE || column_size > tvb_reported_length_remaining(tvb, offset)) { expert_add_info(pinfo, ti, &ei_mswsp_msg_cpmsetbinding_ccolumns); return tvb_reported_length(tvb); diff -Nru wireshark-3.4.4/epan/dissectors/packet-nordic_ble.c wireshark-3.4.7/epan/dissectors/packet-nordic_ble.c --- wireshark-3.4.4/epan/dissectors/packet-nordic_ble.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-nordic_ble.c 2021-07-14 16:47:58.000000000 +0000 @@ -456,69 +456,128 @@ } } +typedef struct +{ + guint32 packet_start_time; + guint32 packet_end_time; +} packet_times_t; + +typedef struct { + gboolean first_frame_seen; + /* Time information about previous packet times to calculate delta times */ + guint32 packet_time; + guint32 packet_start_time; + guint32 packet_end_time; +} packet_time_context_t; + +static wmem_tree_t *packet_time_context_tree; + +static packet_time_context_t *packet_times_get(packet_info *pinfo) +{ + guint32 interface_id = (pinfo->rec->presence_flags & WTAP_HAS_INTERFACE_ID) ? pinfo->rec->rec_header.packet_header.interface_id: HCI_INTERFACE_DEFAULT; + wmem_tree_t *wmem_tree; + wmem_tree_key_t keys[2]; + + keys[0].length = 1; + keys[0].key = &interface_id; + keys[1].length = 0; + keys[1].key = NULL; + + wmem_tree = (wmem_tree_t *) wmem_tree_lookup32_array(packet_time_context_tree, keys); + if (wmem_tree) { + return (packet_time_context_t *) wmem_tree_lookup32_le(wmem_tree, 0); + } + + return NULL; +} + +static packet_time_context_t *packet_times_insert(packet_info *pinfo) +{ + guint32 interface_id = (pinfo->rec->presence_flags & WTAP_HAS_INTERFACE_ID) ? pinfo->rec->rec_header.packet_header.interface_id: HCI_INTERFACE_DEFAULT; + guint32 key = 0; + wmem_tree_key_t keys[3]; + packet_time_context_t *packet_times; + + keys[0].length = 1; + keys[0].key = &interface_id; + keys[1].length = 1; + keys[1].key = &key; + keys[2].length = 0; + keys[2].key = NULL; + packet_times = wmem_new0(wmem_file_scope(), packet_time_context_t); + wmem_tree_insert32_array(packet_time_context_tree, keys, packet_times); + + return packet_times; +} + static gint dissect_ble_delta_time(tvbuff_t *tvb, gint offset, packet_info *pinfo, proto_tree *tree, nordic_ble_context_t *nordic_ble_context) { - static guint32 previous_ble_packet_time; guint32 delta_time, delta_time_ss, prev_packet_time, packet_time; proto_item *pi; + packet_time_context_t *packet_times_context; + + packet_times_context = packet_times_get(pinfo); + if (!packet_times_context) { + packet_times_context = packet_times_insert(pinfo); + } /* end-to-start */ proto_tree_add_item_ret_uint(tree, hf_nordic_ble_delta_time, tvb, offset, 4, ENC_LITTLE_ENDIAN, &delta_time); if (!pinfo->fd->visited) { /* First time visiting this packet, store previous BLE packet time */ - p_add_proto_data(wmem_file_scope(), pinfo, proto_nordic_ble, 0, GUINT_TO_POINTER(previous_ble_packet_time)); - prev_packet_time = previous_ble_packet_time; + p_add_proto_data(wmem_file_scope(), pinfo, proto_nordic_ble, 0, GUINT_TO_POINTER(packet_times_context->packet_time)); + prev_packet_time = packet_times_context->packet_time; } else { prev_packet_time = GPOINTER_TO_UINT(p_get_proto_data(wmem_file_scope(), pinfo, proto_nordic_ble, 0)); } - if (pinfo->num > 1) { - /* Calculated start-to-start is not valid for the first packet because we don't have the previous packet */ + if (!packet_times_context->first_frame_seen) { delta_time_ss = prev_packet_time + delta_time; pi = proto_tree_add_uint(tree, hf_nordic_ble_delta_time_ss, tvb, offset, 4, delta_time_ss); proto_item_set_generated(pi); } - offset += 4; packet_time = packet_time_get(nordic_ble_context, 0 /* This version never supported Coded PHY */); pi = proto_tree_add_uint(tree, hf_nordic_ble_packet_time, tvb, offset, 4, packet_time); proto_item_set_generated(pi); + offset += 4; + if (!pinfo->fd->visited) { - previous_ble_packet_time = packet_time; + packet_times_context->packet_time = packet_time; + packet_times_context->first_frame_seen = TRUE; } return offset; } -typedef struct -{ - guint32 packet_end_time; - guint32 packet_start_time; -} packet_times_t; - static gint dissect_ble_timestamp(tvbuff_t *tvb, gint offset, packet_info *pinfo, proto_tree *tree, nordic_ble_context_t *nordic_ble_context) { - static packet_times_t last_packet_times; - guint32 delta_time, delta_time_ss, packet_time; guint32 timestamp, last_packet_end_time, last_packet_start_time; proto_item *item; + packet_time_context_t *packet_times_context; + + packet_times_context = packet_times_get(pinfo); + if (!packet_times_context) { + packet_times_context = packet_times_insert(pinfo); + } proto_tree_add_item_ret_uint(tree, hf_nordic_ble_time, tvb, offset, 4, ENC_LITTLE_ENDIAN, ×tamp); if (!pinfo->fd->visited) { - packet_times_t *saved_packet_times = wmem_new0(wmem_file_scope(), packet_times_t); - memcpy(saved_packet_times, &last_packet_times, sizeof(packet_times_t)); + + saved_packet_times->packet_end_time = packet_times_context->packet_end_time; + saved_packet_times->packet_start_time = packet_times_context->packet_start_time; p_add_proto_data(wmem_file_scope(), pinfo, proto_nordic_ble, 0, saved_packet_times); /* First time visiting this packet, store previous BLE packet time */ - last_packet_end_time = last_packet_times.packet_end_time; - last_packet_start_time = last_packet_times.packet_start_time; + last_packet_end_time = packet_times_context->packet_end_time; + last_packet_start_time = packet_times_context->packet_start_time; } else { packet_times_t* saved_packet_times = (packet_times_t *)p_get_proto_data(wmem_file_scope(), pinfo, proto_nordic_ble, 0); @@ -544,8 +603,9 @@ if (!pinfo->fd->visited) { - last_packet_times.packet_start_time = timestamp; - last_packet_times.packet_end_time = timestamp + packet_time; + packet_times_context->packet_start_time = timestamp; + packet_times_context->packet_end_time = timestamp + packet_time; + packet_times_context->first_frame_seen = TRUE; } offset += 4; @@ -878,6 +938,8 @@ expert_module_t *expert_nordic_ble; + packet_time_context_tree = wmem_tree_new_autoreset(wmem_epan_scope(), wmem_file_scope()); + proto_nordic_ble = proto_register_protocol("Nordic BLE Sniffer", "NORDIC_BLE", "nordic_ble"); register_dissector("nordic_ble", dissect_nordic_ble, proto_nordic_ble); diff -Nru wireshark-3.4.4/epan/dissectors/packet-nr-rrc.c wireshark-3.4.7/epan/dissectors/packet-nr-rrc.c --- wireshark-3.4.4/epan/dissectors/packet-nr-rrc.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-nr-rrc.c 2021-07-14 16:47:58.000000000 +0000 @@ -9004,6 +9004,14 @@ } } +static void +nr_rrc_MeasTriggerQuantityOffset_fmt(gchar *s, guint32 v) +{ + gint32 d = (gint32)v; + + g_snprintf(s, ITEM_LABEL_LENGTH, "%.1fdB (%d)", (float)d/2, d); +} + /*--- Included file: packet-nr-rrc-fn.c ---*/ #line 1 "./asn1/nr-rrc/packet-nr-rrc-fn.c" @@ -86262,7 +86270,7 @@ /*--- End of included file: packet-nr-rrc-fn.c ---*/ -#line 513 "./asn1/nr-rrc/packet-nr-rrc-template.c" +#line 521 "./asn1/nr-rrc/packet-nr-rrc-template.c" int dissect_nr_rrc_nr_RLF_Report_r16_PDU(tvbuff_t *tvb _U_, packet_info *pinfo _U_, proto_tree *tree _U_, void *data _U_) { @@ -99503,15 +99511,15 @@ NULL, HFILL }}, { &hf_nr_rrc_rsrp_02, { "rsrp", "nr-rrc.rsrp", - FT_INT32, BASE_DEC|BASE_UNIT_STRING, &units_dbm, 0, + FT_INT32, BASE_CUSTOM, CF_FUNC(nr_rrc_MeasTriggerQuantityOffset_fmt), 0, "INTEGER_M30_30", HFILL }}, { &hf_nr_rrc_rsrq_02, { "rsrq", "nr-rrc.rsrq", - FT_INT32, BASE_DEC|BASE_UNIT_STRING, &units_decibels, 0, + FT_INT32, BASE_CUSTOM, CF_FUNC(nr_rrc_MeasTriggerQuantityOffset_fmt), 0, "INTEGER_M30_30", HFILL }}, { &hf_nr_rrc_sinr_02, { "sinr", "nr-rrc.sinr", - FT_INT32, BASE_DEC|BASE_UNIT_STRING, &units_decibels, 0, + FT_INT32, BASE_CUSTOM, CF_FUNC(nr_rrc_MeasTriggerQuantityOffset_fmt), 0, "INTEGER_M30_30", HFILL }}, { &hf_nr_rrc_rsrp_03, { "rsrp", "nr-rrc.rsrp", @@ -109643,7 +109651,7 @@ "T_lowSE_64QAM_MCS_TableSidelink_r16_01", HFILL }}, /*--- End of included file: packet-nr-rrc-hfarr.c ---*/ -#line 545 "./asn1/nr-rrc/packet-nr-rrc-template.c" +#line 553 "./asn1/nr-rrc/packet-nr-rrc-template.c" { &hf_nr_rrc_serialNumber_gs, { "Geographical Scope", "nr-rrc.serialNumber.gs", @@ -112131,7 +112139,7 @@ &ett_nr_rrc_T_fr2_r16_02, /*--- End of included file: packet-nr-rrc-ettarr.c ---*/ -#line 683 "./asn1/nr-rrc/packet-nr-rrc-template.c" +#line 691 "./asn1/nr-rrc/packet-nr-rrc-template.c" &ett_nr_rrc_DedicatedNAS_Message, &ett_nr_rrc_targetRAT_MessageContainer, &ett_nr_rrc_nas_Container, @@ -112217,7 +112225,7 @@ /*--- End of included file: packet-nr-rrc-dis-reg.c ---*/ -#line 748 "./asn1/nr-rrc/packet-nr-rrc-template.c" +#line 756 "./asn1/nr-rrc/packet-nr-rrc-template.c" nr_rrc_etws_cmas_dcs_hash = wmem_map_new_autoreset(wmem_epan_scope(), wmem_file_scope(), g_direct_hash, g_direct_equal); diff -Nru wireshark-3.4.4/epan/dissectors/packet-ospf.c wireshark-3.4.7/epan/dissectors/packet-ospf.c --- wireshark-3.4.4/epan/dissectors/packet-ospf.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-ospf.c 2021-07-14 16:47:58.000000000 +0000 @@ -257,8 +257,8 @@ #define OPAQUE_TLV_NAT 10 #define OPAQUE_TLV_SBD 11 #define OPAQUE_TLV_NODE_MSD 12 -#define OPAQUE_TLV_SRLB 13 -#define OPAQUE_TLV_SRMS_PREF 14 +#define OPAQUE_TLV_SRLB 14 +#define OPAQUE_TLV_SRMS_PREF 15 /* The Opaque RI LSA TLV types definitions. */ static const value_string ri_tlv_type_vals[] = { @@ -270,7 +270,7 @@ {OPAQUE_TLV_PCED, "PCED" }, {OPAQUE_TLV_DH, "OSPF Dynamic Hostname" }, {OPAQUE_TLV_SA, "SR-Algorithm " }, - {OPAQUE_TLV_SLR, "SID/Label Range " }, + {OPAQUE_TLV_SLR, "SID/Label Range" }, {OPAQUE_TLV_NAT, "Node Admin Tag " }, {OPAQUE_TLV_SBD, "S-BFD Discriminator" }, {OPAQUE_TLV_NODE_MSD, "Node MSD" }, @@ -2848,7 +2848,9 @@ return; } tlv_tree = proto_tree_add_subtree_format(ri_tree, tvb, offset, tlv_length+4, - ett_ospf_lsa_unknown_tlv, NULL, "%s", val_to_str_const(tlv_type, ri_tlv_type_vals, "Unknown Opaque RI LSA TLV")); + ett_ospf_lsa_unknown_tlv, NULL, "%s (t=%u, l=%u)", + val_to_str_const(tlv_type, ri_tlv_type_vals, "Unknown Opaque RI LSA TLV"), + tlv_type, tlv_length); proto_tree_add_item(tlv_tree, hf_ospf_tlv_type_opaque, tvb, offset, 2, ENC_BIG_ENDIAN); diff -Nru wireshark-3.4.4/epan/dissectors/packet-protobuf.c wireshark-3.4.7/epan/dissectors/packet-protobuf.c --- wireshark-3.4.4/epan/dissectors/packet-protobuf.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-protobuf.c 2021-07-14 16:47:58.000000000 +0000 @@ -1142,11 +1142,15 @@ dot = strrchr(name, '.'); if (dot && g_ascii_strcasecmp(dot + 1, "proto") == 0) { /* Note: pbw_load_proto_file support absolute or relative (to one of search paths) path */ - if (pbw_load_proto_file(pool, path)) { + if (pbw_load_proto_file(pool, path) != 0) { + g_free(path); + ws_dir_close(dir); return FALSE; } } else { if (!load_all_files_in_dir(pool, path)) { + g_free(path); + ws_dir_close(dir); return FALSE; } } diff -Nru wireshark-3.4.4/epan/dissectors/packet-ptp.c wireshark-3.4.7/epan/dissectors/packet-ptp.c --- wireshark-3.4.4/epan/dissectors/packet-ptp.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-ptp.c 2021-07-14 16:47:58.000000000 +0000 @@ -2562,7 +2562,6 @@ col_add_str(pinfo->cinfo, COL_INFO, val_to_str_ext(ptp_v2_messageid, &ptp_v2_messageid_vals_ext, "Unknown PTP Message (%u)")); if (ptp_v2_messageid == PTP_V2_SIGNALLING_MESSAGE) { - guint proto_len; guint32 tlv_offset; guint16 tlv_type; guint32 org_id; @@ -2570,10 +2569,9 @@ guint16 tlv_length; guint16 wr_messageId; - proto_len = tvb_reported_length(tvb); tlv_offset = PTP_V2_SIG_TLV_START; - while (tlv_offset < proto_len) + while (tlv_offset + PTP_V2_SIG_TLV_LENGTH_LEN + PTP_V2_SIG_TLV_TYPE_LEN <= msg_len) { tlv_length = tvb_get_ntohs(tvb, tlv_offset + PTP_V2_SIG_TLV_LENGTH_OFFSET); tlv_type = tvb_get_ntohs(tvb, tlv_offset + PTP_V2_SIG_TLV_TYPE_OFFSET); diff -Nru wireshark-3.4.4/epan/dissectors/packet-quic.c wireshark-3.4.7/epan/dissectors/packet-quic.c --- wireshark-3.4.4/epan/dissectors/packet-quic.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-quic.c 2021-07-14 16:47:58.000000000 +0000 @@ -2434,15 +2434,21 @@ if (!quic_info->client_pp.next_secret) { /* Query TLS for the cipher suite. */ if (!tls_get_cipher_info(pinfo, 0, &quic_info->cipher_algo, &quic_info->cipher_mode, &quic_info->hash_algo)) { - // No previous TLS handshake found or unsupported ciphers, fail. - // This is an optimization that allows skipping checks for future - // packets in case the capture starts in midst of a connection where - // the handshake is not present. - // If this breaks decryption because packets prior to the Server - // Hello are somehow misdetected as Short Packet, then this - // optimization should probably be removed. - quic_info->skip_decryption = TRUE; - *error = "Missing TLS handshake or unsupported ciphers"; + /* We end up here if: + * no previous TLS handshake is found + * the used ciphers are unsupported + * some (unencrypted) padding is misdetected as SH coalesced packet + Because of the third scenario, we can't set quic_info->skip_decryption + to TRUE; otherwise we will stop decrypting the entire session, even if + we are able to. + Unfortunately, this way, we lost the optimization that allows skipping checks + for future packets in case the capture starts in midst of a + connection where the handshake is not present. + Note that even if we have a basic logic to detect unencrypted padding (via + check_dcid_on_coalesced_packet()), there is not a proper way to detect it + other than checking if the decryption successed + */ + *error = "Missing TLS handshake, unsupported ciphers or padding"; return NULL; } diff -Nru wireshark-3.4.4/epan/dissectors/packet-quic.h wireshark-3.4.7/epan/dissectors/packet-quic.h --- wireshark-3.4.4/epan/dissectors/packet-quic.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-quic.h 2021-07-14 16:47:58.000000000 +0000 @@ -10,14 +10,14 @@ #ifndef __PACKET_QUIC_H__ #define __PACKET_QUIC_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include "ws_symbol_export.h" #include /* needed to define HAVE_LIBGCRYPT_AEAD */ +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + /** * Metadata for a STREAM frame. * https://tools.ietf.org/html/draft-ietf-quic-transport-23#section-19.8 diff -Nru wireshark-3.4.4/epan/dissectors/packet-ranap.c wireshark-3.4.7/epan/dissectors/packet-ranap.c --- wireshark-3.4.4/epan/dissectors/packet-ranap.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-ranap.c 2021-07-14 16:47:58.000000000 +0000 @@ -18766,6 +18766,8 @@ rrc_t_to_srnc_handle = find_dissector_add_dependency("rrc.t_to_srnc_cont", proto_ranap); rrc_ho_to_utran_cmd = find_dissector_add_dependency("rrc.irat.ho_to_utran_cmd", proto_ranap); bssgp_handle = find_dissector("bssgp"); + heur_dissector_add("sccp", dissect_sccp_ranap_heur, "RANAP over SCCP", "ranap_sccp", proto_ranap, HEURISTIC_ENABLE); + heur_dissector_add("sua", dissect_sccp_ranap_heur, "RANAP over SUA", "ranap_sua", proto_ranap, HEURISTIC_ENABLE); initialized = TRUE; /*--- Included file: packet-ranap-dis-tab.c ---*/ @@ -19145,16 +19147,13 @@ /*--- End of included file: packet-ranap-dis-tab.c ---*/ -#line 467 "./asn1/ranap/packet-ranap-template.c" +#line 469 "./asn1/ranap/packet-ranap-template.c" } else { dissector_delete_uint("sccp.ssn", local_ranap_sccp_ssn, ranap_handle); } dissector_add_uint("sccp.ssn", global_ranap_sccp_ssn, ranap_handle); local_ranap_sccp_ssn = global_ranap_sccp_ssn; - - heur_dissector_add("sccp", dissect_sccp_ranap_heur, "RANAP over SCCP", "ranap_sccp", proto_ranap, HEURISTIC_ENABLE); - heur_dissector_add("sua", dissect_sccp_ranap_heur, "RANAP over SUA", "ranap_sua", proto_ranap, HEURISTIC_ENABLE); } /* diff -Nru wireshark-3.4.4/epan/dissectors/packet-rsl.c wireshark-3.4.7/epan/dissectors/packet-rsl.c --- wireshark-3.4.4/epan/dissectors/packet-rsl.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-rsl.c 2021-07-14 16:47:58.000000000 +0000 @@ -4886,7 +4886,7 @@ }, { &hf_rsl_emlpp_prio, { "eMLPP Priority", "gsm_abis_rsl.emlpp_prio", - FT_UINT8, BASE_DEC, VALS(rsl_emlpp_prio_vals), 0x05, + FT_UINT8, BASE_DEC, VALS(rsl_emlpp_prio_vals), 0x07, NULL, HFILL } }, { &hf_rsl_speech_mode_s, diff -Nru wireshark-3.4.4/epan/dissectors/packet-s101.c wireshark-3.4.7/epan/dissectors/packet-s101.c --- wireshark-3.4.4/epan/dissectors/packet-s101.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-s101.c 2021-07-14 16:47:58.000000000 +0000 @@ -360,9 +360,6 @@ if (len < S101_MIN_LENGTH) return 0; - /* Set the Protocol column to the constant string of S101 */ - col_set_str(pinfo->cinfo, COL_PROTOCOL, "S101"); - current_offset = 0; do { offset = current_offset; @@ -370,6 +367,10 @@ if (0 == find_s101_packet_header(tvb, &offset, &start, &slot, &message, &version, &dtd, &command, &flags, &app_bytes[0], &msgLength, &crc)) { break; } + if (0 == current_offset) { + /* Set the Protocol column to the constant string of S101 */ + col_set_str(pinfo->cinfo, COL_PROTOCOL, "S101"); + } /* create display subtree for the protocol */ ti = proto_tree_add_item(tree, proto_S101, tvb, current_offset, -1, ENC_NA); diff -Nru wireshark-3.4.4/epan/dissectors/packet-scsi.h wireshark-3.4.7/epan/dissectors/packet-scsi.h --- wireshark-3.4.4/epan/dissectors/packet-scsi.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-scsi.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,13 +11,13 @@ #ifndef __PACKET_SCSI_H_ #define __PACKET_SCSI_H_ +#include +#include + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include -#include - /* Structure containing itl nexus data : * The itlq nexus is a structure containing data specific * for a initiator target lun combination. diff -Nru wireshark-3.4.4/epan/dissectors/packet-smb2.c wireshark-3.4.7/epan/dissectors/packet-smb2.c --- wireshark-3.4.4/epan/dissectors/packet-smb2.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-smb2.c 2021-07-14 16:47:58.000000000 +0000 @@ -1488,8 +1488,8 @@ ses->sesid = id; ses->auth_frame = (guint32)-1; ses->tids = wmem_map_new(wmem_file_scope(), smb2_tid_info_hash, smb2_tid_info_equal); - ses->fids = g_hash_table_new(smb2_fid_info_hash, smb2_fid_info_equal); - ses->files = g_hash_table_new(smb2_eo_files_hash, smb2_eo_files_equal); + ses->fids = wmem_map_new(wmem_file_scope(), smb2_fid_info_hash, smb2_fid_info_equal); + ses->files = wmem_map_new(wmem_file_scope(), smb2_eo_files_hash, smb2_eo_files_equal); seskey_find_sid_key(id, ses->session_key, ses->client_decryption_key, ses->server_decryption_key); if (pinfo && si) { @@ -2364,7 +2364,7 @@ dcerpc_store_polhnd_name(&policy_hnd, pinfo, fid_name); - g_hash_table_insert(si->session->fids, sfi, sfi); + wmem_map_insert(si->session->fids, sfi, sfi); si->file = sfi; /* If needed, create the file entry and save the policy hnd */ @@ -2374,13 +2374,13 @@ } if (si->conv) { - eo_file_info = (smb2_eo_file_info_t *)g_hash_table_lookup(si->session->files,&policy_hnd); + eo_file_info = (smb2_eo_file_info_t *)wmem_map_lookup(si->session->files,&policy_hnd); if (!eo_file_info) { eo_file_info = wmem_new(wmem_file_scope(), smb2_eo_file_info_t); policy_hnd_hashtablekey = wmem_new(wmem_file_scope(), e_ctx_hnd); memcpy(policy_hnd_hashtablekey, &policy_hnd, sizeof(e_ctx_hnd)); eo_file_info->end_of_file=0; - g_hash_table_insert(si->session->files,policy_hnd_hashtablekey,eo_file_info); + wmem_map_insert(si->session->files,policy_hnd_hashtablekey,eo_file_info); } si->eo_file_info=eo_file_info; } @@ -2388,7 +2388,7 @@ break; case FID_MODE_CLOSE: if (!pinfo->fd->visited) { - smb2_fid_info_t *fid = (smb2_fid_info_t *)g_hash_table_lookup(si->session->fids, &sfi_key); + smb2_fid_info_t *fid = (smb2_fid_info_t *)wmem_map_lookup(si->session->fids, &sfi_key); if (fid) { /* set last frame */ fid->frame_end = pinfo->num; @@ -2403,7 +2403,7 @@ break; } - si->file = (smb2_fid_info_t *)g_hash_table_lookup(si->session->fids, &sfi_key); + si->file = (smb2_fid_info_t *)wmem_map_lookup(si->session->fids, &sfi_key); if (si->file) { if (si->saved) { si->saved->file = si->file; @@ -2421,7 +2421,7 @@ if (!si->eo_file_info) { if (si->saved) { si->saved->policy_hnd = policy_hnd; } if (si->conv) { - eo_file_info = (smb2_eo_file_info_t *)g_hash_table_lookup(si->session->files,&policy_hnd); + eo_file_info = (smb2_eo_file_info_t *)wmem_map_lookup(si->session->files,&policy_hnd); if (eo_file_info) { si->eo_file_info=eo_file_info; } else { /* XXX This should never happen */ @@ -2429,7 +2429,7 @@ policy_hnd_hashtablekey = wmem_new(wmem_file_scope(), e_ctx_hnd); memcpy(policy_hnd_hashtablekey, &policy_hnd, sizeof(e_ctx_hnd)); eo_file_info->end_of_file=0; - g_hash_table_insert(si->session->files,policy_hnd_hashtablekey,eo_file_info); + wmem_map_insert(si->session->files,policy_hnd_hashtablekey,eo_file_info); } } @@ -10333,6 +10333,8 @@ } out: + if (uncomp_tvb) + tvb_free(uncomp_tvb); proto_tree_add_item(subtree, hf_smb2_comp_transform_data, tvb, offset, length, ENC_NA); offset += length; @@ -10985,14 +10987,14 @@ /* If needed, create the file entry and save the policy hnd */ if (!si->eo_file_info) { if (si->conv) { - eo_file_info = (smb2_eo_file_info_t *)g_hash_table_lookup(si->session->files,&ssi->policy_hnd); + eo_file_info = (smb2_eo_file_info_t *)wmem_map_lookup(si->session->files,&ssi->policy_hnd); if (!eo_file_info) { /* XXX This should never happen */ /* assert(1==0); */ eo_file_info = wmem_new(wmem_file_scope(), smb2_eo_file_info_t); policy_hnd_hashtablekey = wmem_new(wmem_file_scope(), e_ctx_hnd); memcpy(policy_hnd_hashtablekey, &ssi->policy_hnd, sizeof(e_ctx_hnd)); eo_file_info->end_of_file=0; - g_hash_table_insert(si->session->files,policy_hnd_hashtablekey,eo_file_info); + wmem_map_insert(si->session->files,policy_hnd_hashtablekey,eo_file_info); } si->eo_file_info=eo_file_info; } diff -Nru wireshark-3.4.4/epan/dissectors/packet-smb2.h wireshark-3.4.7/epan/dissectors/packet-smb2.h --- wireshark-3.4.4/epan/dissectors/packet-smb2.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-smb2.h 2021-07-14 16:47:58.000000000 +0000 @@ -97,9 +97,9 @@ guint8 server_decryption_key[AES_KEY_SIZE]; wmem_map_t *tids; - GHashTable *fids; + wmem_map_t *fids; /* table to store some infos for smb export object */ - GHashTable *files; + wmem_map_t *files; guint8 preauth_hash[SMB2_PREAUTH_HASH_SIZE]; } smb2_sesid_info_t; diff -Nru wireshark-3.4.4/epan/dissectors/packet-snort-config.c wireshark-3.4.7/epan/dissectors/packet-snort-config.c --- wireshark-3.4.4/epan/dissectors/packet-snort-config.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-snort-config.c 2021-07-14 16:47:58.000000000 +0000 @@ -928,16 +928,15 @@ if (config_file_fd == NULL) { snort_debug_printf("Failed to open config file %s\n", snort_config_file); report_failure("Snort dissector: Failed to open config file %s\n", snort_config_file); - return; } - - /* Start parsing from the top-level config file. */ - parse_config_file(*snort_config, config_file_fd, snort_config_file, dirname, 1 /* recursion level */); + else { + /* Start parsing from the top-level config file. */ + parse_config_file(*snort_config, config_file_fd, snort_config_file, dirname, 1 /* recursion level */); + fclose(config_file_fd); + } g_free(dirname); g_free(basename); - - fclose(config_file_fd); } diff -Nru wireshark-3.4.4/epan/dissectors/packet-sysdig-event.c wireshark-3.4.7/epan/dissectors/packet-sysdig-event.c --- wireshark-3.4.4/epan/dissectors/packet-sysdig-event.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-sysdig-event.c 2021-07-14 16:47:58.000000000 +0000 @@ -40,6 +40,9 @@ /* #include */ /* #include */ +#define BLOCK_TYPE_SYSDIG_EVENT 0x00000204 +#define BLOCK_TYPE_SYSDIG_EVENT_V2 0x00000216 + /* Prototypes */ void proto_reg_handoff_sysdig_event(void); void proto_register_sysdig_event(void); @@ -50,6 +53,7 @@ static int hf_se_cpu_id = -1; static int hf_se_thread_id = -1; static int hf_se_event_length = -1; +static int hf_se_nparams = -1; static int hf_se_event_type = -1; static int hf_se_param_lens = -1; @@ -2084,7 +2088,7 @@ /* Code to actually dissect the packets */ static int -dissect_header_lens(tvbuff_t *tvb, int offset, proto_tree *tree, int encoding, int * const *hf_indexes) +dissect_header_lens_v1(tvbuff_t *tvb, int offset, proto_tree *tree, int encoding, int * const *hf_indexes) { int param_count; proto_item *ti; @@ -2103,18 +2107,40 @@ return param_count * 2; } +static int +dissect_header_lens_v2(tvbuff_t *tvb, wtap_syscall_header* syscall_header, int offset, proto_tree *tree, int encoding) +{ + guint32 param_count; + proto_item *ti; + proto_tree *len_tree; + + ti = proto_tree_add_item(tree, hf_se_param_lens, tvb, offset, syscall_header->nparams * 2, ENC_NA); + len_tree = proto_item_add_subtree(ti, ett_sysdig_parm_lens); + + for (param_count = 0; param_count < syscall_header->nparams; param_count++) { + proto_tree_add_item(len_tree, hf_se_param_len, tvb, offset + (param_count * 2), 2, encoding); + } + + proto_item_set_len(ti, syscall_header->nparams * 2); + return syscall_header->nparams * 2; +} + /* Dissect events */ static int -dissect_event_params(tvbuff_t *tvb, int offset, proto_tree *tree, int encoding, int * const *hf_indexes) +dissect_event_params(tvbuff_t *tvb, wtap_syscall_header* syscall_header, int offset, proto_tree *tree, int encoding, int * const *hf_indexes) { int len_offset = offset; int param_offset; - int cur_param; + guint32 cur_param; - param_offset = offset + dissect_header_lens(tvb, offset, tree, encoding, hf_indexes); + if (syscall_header->record_type == BLOCK_TYPE_SYSDIG_EVENT_V2) { + param_offset = offset + dissect_header_lens_v2(tvb, syscall_header, offset, tree, encoding); + } else { + param_offset = offset + dissect_header_lens_v1(tvb, offset, tree, encoding, hf_indexes); + } - for (cur_param = 0; hf_indexes[cur_param]; cur_param++) { + for (cur_param = 0; cur_param < syscall_header->nparams; cur_param++) { int param_len = tvb_get_guint16(tvb, len_offset, encoding); const int hf_index = *hf_indexes[cur_param]; if (proto_registrar_get_ftype(hf_index) == FT_STRING) { @@ -2201,13 +2227,16 @@ proto_tree_add_uint(se_tree, hf_se_cpu_id, tvb, 0, 0, pinfo->rec->rec_header.syscall_header.cpu_id); proto_tree_add_uint64(se_tree, hf_se_thread_id, tvb, 0, 0, pinfo->rec->rec_header.syscall_header.thread_id); proto_tree_add_uint(se_tree, hf_se_event_length, tvb, 0, 0, pinfo->rec->rec_header.syscall_header.event_len); + if (pinfo->rec->rec_header.syscall_header.nparams != 0) { + proto_tree_add_uint(se_tree, hf_se_nparams, tvb, 0, 0, pinfo->rec->rec_header.syscall_header.nparams); + } ti = proto_tree_add_uint(se_tree, hf_se_event_type, tvb, 0, 0, event_type); syscall_tree = proto_item_add_subtree(ti, ett_sysdig_syscall); for (cur_tree_info = event_tree_info; cur_tree_info->hf_indexes; cur_tree_info++) { if (cur_tree_info->event_type == event_type) { - dissect_event_params(tvb, 0, syscall_tree, encoding, cur_tree_info->hf_indexes); + dissect_event_params(tvb, &pinfo->rec->rec_header.syscall_header, 0, syscall_tree, encoding, cur_tree_info->hf_indexes); break; } } @@ -2239,6 +2268,10 @@ { "Event length", "sysdig.event_len", FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL } }, + { &hf_se_nparams, + { "Number of parameters", "sysdig.nparams", + FT_UINT32, BASE_DEC, NULL, 0, NULL, HFILL } + }, { &hf_se_event_type, { "Event type", "sysdig.event_type", FT_UINT16, BASE_DEC, VALS(event_type_vals), 0, NULL, HFILL } @@ -2444,7 +2477,6 @@ register_dissector("sysdig", dissect_sysdig_event, proto_sysdig_event); } -#define BLOCK_TYPE_SYSDIG_EVENT 0x00000204 void proto_reg_handoff_sysdig_event(void) { @@ -2457,6 +2489,7 @@ sysdig_event_handle = create_dissector_handle(dissect_sysdig_event, proto_sysdig_event); dissector_add_uint("pcapng.block_type", BLOCK_TYPE_SYSDIG_EVENT, sysdig_event_handle); + dissector_add_uint("pcapng.block_type", BLOCK_TYPE_SYSDIG_EVENT_V2, sysdig_event_handle); } /* diff -Nru wireshark-3.4.4/epan/dissectors/packet-tacacs.c wireshark-3.4.7/epan/dissectors/packet-tacacs.c --- wireshark-3.4.4/epan/dissectors/packet-tacacs.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-tacacs.c 2021-07-14 16:47:58.000000000 +0000 @@ -797,8 +797,10 @@ ret = str_to_ip(str_addr, addr_data); if (ret) set_address(*addr, AT_IPv4, 4, addr_data); - else + else { + g_free(addr_data); /* not set, not used */ set_address(*addr, AT_STRINGZ, (int)strlen(ADDR_INVLD)+1, ADDR_INVLD); + } } static void parse_tuple( char *key_from_option ) diff -Nru wireshark-3.4.4/epan/dissectors/packet-tcp.c wireshark-3.4.7/epan/dissectors/packet-tcp.c --- wireshark-3.4.4/epan/dissectors/packet-tcp.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-tcp.c 2021-07-14 16:47:58.000000000 +0000 @@ -4250,7 +4250,7 @@ * (1) A D-SACK block is only used to report a duplicate contiguous sequence of data received by * the receiver in the most recent packet. */ - if (GE_SEQ(tcph->sack_right_edge[0], tcph->th_ack) || + if (LE_SEQ(tcph->sack_right_edge[0], tcph->th_ack) || (tcph->num_sack_ranges > 1 && LT_SEQ(tcph->sack_left_edge[1], tcph->sack_right_edge[0]) && GE_SEQ(tcph->sack_right_edge[1], tcph->sack_right_edge[0])) diff -Nru wireshark-3.4.4/epan/dissectors/packet-tcp.h wireshark-3.4.7/epan/dissectors/packet-tcp.h --- wireshark-3.4.4/epan/dissectors/packet-tcp.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-tcp.h 2021-07-14 16:47:58.000000000 +0000 @@ -10,16 +10,16 @@ #ifndef __PACKET_TCP_H__ #define __PACKET_TCP_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include "ws_symbol_export.h" #include #include #include +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + /* TCP flags */ #define TH_FIN 0x0001 #define TH_SYN 0x0002 diff -Nru wireshark-3.4.4/epan/dissectors/packet-tecmp.c wireshark-3.4.7/epan/dissectors/packet-tecmp.c --- wireshark-3.4.4/epan/dissectors/packet-tecmp.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-tecmp.c 2021-07-14 16:47:58.000000000 +0000 @@ -62,6 +62,7 @@ static int hf_tecmp_payload_timestamp = -1; static int hf_tecmp_payload_timestamp_ns = -1; static int hf_tecmp_payload_timestamp_async = -1; +static int hf_tecmp_payload_timestamp_res = -1; static int hf_tecmp_payload_length = -1; static int hf_tecmp_payload_data = -1; static int hf_tecmp_payload_data_length = -1; @@ -623,7 +624,7 @@ proto_tree_add_item(tree, hf_tecmp_payload_channelid, tvb, offset, 4, ENC_BIG_ENDIAN); - ns = tvb_get_guint64(tvb, offset + 4, ENC_BIG_ENDIAN) & 0x7fffffffffffffff; + ns = tvb_get_guint64(tvb, offset + 4, ENC_BIG_ENDIAN) & 0x3fffffffffffffff; timestamp.secs = (time_t)(ns / 1000000000); timestamp.nsecs = (int)(ns % 1000000000); @@ -631,6 +632,8 @@ subtree = proto_item_add_subtree(ti, ett_tecmp_payload_timestamp); proto_tree_add_item_ret_boolean(subtree, hf_tecmp_payload_timestamp_async, tvb, offset + 4, 1,ENC_BIG_ENDIAN, &async); + proto_tree_add_item(subtree, hf_tecmp_payload_timestamp_res, tvb, offset + 4, 1, ENC_BIG_ENDIAN); + if (async) { proto_item_append_text(ti, " (not synchronized)"); } else { @@ -1231,6 +1234,9 @@ { &hf_tecmp_payload_timestamp_async, { "Timestamp Synchronisation Status", "tecmp.payload.timestamp_synch_status", FT_BOOLEAN, 8, TFS(&tfs_tecmp_payload_timestamp_async_type), 0x80, NULL, HFILL }}, + { &hf_tecmp_payload_timestamp_res, + { "Timestamp Synchronisation reserved", "tecmp.payload.timestamp_reserved", + FT_BOOLEAN, 8, NULL, 0x40, NULL, HFILL }}, { &hf_tecmp_payload_timestamp_ns, { "Timestamp ns", "tecmp.payload.timestamp_ns", FT_UINT64, BASE_DEC, NULL, 0x0, NULL, HFILL }}, diff -Nru wireshark-3.4.4/epan/dissectors/packet-udp.h wireshark-3.4.7/epan/dissectors/packet-udp.h --- wireshark-3.4.4/epan/dissectors/packet-udp.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-udp.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,14 +11,14 @@ #ifndef __PACKET_UDP_H__ #define __PACKET_UDP_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include "ws_symbol_export.h" #include +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + /* UDP structs and definitions */ typedef struct _e_udphdr { guint16 uh_sport; diff -Nru wireshark-3.4.4/epan/dissectors/packet-wifi-nan.c wireshark-3.4.7/epan/dissectors/packet-wifi-nan.c --- wireshark-3.4.4/epan/dissectors/packet-wifi-nan.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/packet-wifi-nan.c 2021-07-14 16:47:58.000000000 +0000 @@ -35,7 +35,7 @@ #define NAN_DEVICE_CAP_LENGTH 9 #define NAN_NDP_MIN_LENGTH 11 #define NAN_NDPE_MIN_LENGTH 11 -#define NAN_AVAILABILITY_MIN_LENGTH 10 +#define NAN_AVAILABILITY_MIN_LENGTH 8 #define NAN_NDC_MIN_LENGTH 11 #define NAN_NDL_MIN_LENGTH 4 #define NAN_NDL_QOS_LENGTH 3 @@ -1422,7 +1422,7 @@ offset += 4; dissected_len += 4; guint8 bits_type = tvb_get_bits8(tvb, offset * 8 + 4, 4); - guint8 bit_offset = (offset * 8) + 4; + guint32 bit_offset = (offset * 8) + 4; guint8 bits_status = tvb_get_bits8(tvb, bit_offset, 4); proto_tree_add_item(attr_tree, hf_nan_reason_code, tvb, offset + 1, 1, ENC_BIG_ENDIAN); diff -Nru wireshark-3.4.4/epan/dissectors/usb.c wireshark-3.4.7/epan/dissectors/usb.c --- wireshark-3.4.4/epan/dissectors/usb.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/dissectors/usb.c 2021-07-14 16:47:58.000000000 +0000 @@ -2414,7 +2414,7 @@ { 0x15ba, "Olimex Ltd." }, { 0x15c0, "XL Imaging" }, { 0x15c2, "SoundGraph Inc." }, - { 0x15c5, "Advance Multimedia Internet Technology Inc. (AMIT)" }, + { 0x15c5, "Pressure Profile Systems, Inc." }, { 0x15c6, "Laboratoires MXM" }, { 0x15c8, "KTF Technologies" }, { 0x15c9, "D-Box Technologies" }, @@ -2869,6 +2869,7 @@ { 0x1dd3, "Dajc Inc." }, { 0x1de1, "Actions Microelectronics Co." }, { 0x1de6, "MICRORISC s.r.o." }, + { 0x1df7, "SDRplay" }, { 0x1e0e, "Qualcomm / Option" }, { 0x1e10, "Point Grey Research, Inc." }, { 0x1e17, "Mirion Technologies Dosimetry Services Division" }, @@ -3989,6 +3990,7 @@ { 0x03f06217, "Color LaserJet 4700" }, { 0x03f06302, "HP PhotoSmart 612" }, { 0x03f06317, "Color LaserJet 4730mfp" }, + { 0x03f0632a, "LaserJet M203-M206" }, { 0x03f06402, "HP PhotoSmart 715" }, { 0x03f06411, "PhotoSmart C8100 series" }, { 0x03f06417, "LaserJet 5200" }, @@ -4185,6 +4187,7 @@ { 0x04025661, "M5661 MP3 player" }, { 0x04025667, "M5667 MP3 player" }, { 0x04025668, "Nextar MA715A-8R" }, + { 0x04028841, "Newmine Camera" }, { 0x04029665, "Gateway Webcam" }, { 0x04030000, "H4SMK 7 Port Hub / Bricked Counterfeit FT232 Serial (UART) IC" }, { 0x04030232, "Serial Converter" }, @@ -4201,6 +4204,7 @@ { 0x04036014, "FT232H Single HS USB-UART/FIFO IC" }, { 0x04036015, "Bridge(I2C/SPI/UART/FIFO)" }, { 0x0403601f, "Myriad-RF LimeSDR-Mini" }, + { 0x04036ee0, "EZO Carrier Board" }, { 0x04036f70, "HB-RF-USB" }, { 0x04038028, "Dev board JTAG (FT232H based)" }, { 0x04038040, "4 Port Hub" }, @@ -4223,8 +4227,10 @@ { 0x04039090, "SNAP Stick 200" }, { 0x04039132, "LCD and Temperature Interface" }, { 0x04039133, "CallerID" }, + { 0x04039134, "Virtual keyboard" }, { 0x04039135, "Rotary Pub alarm" }, { 0x04039136, "Pulsecounter" }, + { 0x04039137, "Ledbutton interface" }, { 0x04039e90, "Marvell OpenRD Base/Client" }, { 0x04039f08, "CIB-1894 Conclusion SmartLink Box:" }, { 0x04039f80, "Ewert Energy Systems CANdapter" }, @@ -4328,6 +4334,7 @@ { 0x0403f7c0, "ZeitControl Cardsystems TagTracer MIFARE" }, { 0x0403f850, "USB-UIRT (Universal Infrared Receiver+Transmitter)" }, { 0x0403f918, "Ant8 Logic Probe" }, + { 0x0403f9d9, "Wetterempfanger 147.3kHz" }, { 0x0403fa00, "Matrix Orbital USB Serial" }, { 0x0403fa01, "Matrix Orbital MX2 or MX3" }, { 0x0403fa02, "Matrix Orbital MX4 or MX5" }, @@ -4413,6 +4420,7 @@ { 0x040900c0, "Wireless Remocon" }, { 0x040900f7, "Smart Display PK-SD10" }, { 0x0409011d, "e228 Mobile Phone" }, + { 0x04090193, "RVT-R Writer" }, { 0x04090203, "HID Audio Controls" }, { 0x0409021d, "Aterm WL54SU2 802.11g Wireless Adapter [Atheros AR5523]" }, { 0x04090242, "NEC FOMA N01A" }, @@ -4762,6 +4770,7 @@ { 0x041e3220, "Sound Blaster Tactic(3D) Sigma sound card" }, { 0x041e3232, "Sound Blaster Premium HD [SBX]" }, { 0x041e3237, "SB X-Fi Surround 5.1 Pro" }, + { 0x041e3241, "Sound Blaster JAM" }, { 0x041e3263, "SB X-Fi Surround 5.1 Pro" }, { 0x041e3f00, "E-Mu Xboard 25 MIDI Controller" }, { 0x041e3f02, "E-Mu 0202" }, @@ -4829,6 +4838,7 @@ { 0x041e4088, "Live! Cam Chat HD [VF0700]" }, { 0x041e4095, "Live! Cam Sync HD [VF0770]" }, { 0x041e4097, "Live! Cam Chat HD [VF0700]" }, + { 0x041e4099, "Creative VF0800 [RealSense Camera SR300]" }, { 0x041e4100, "Nomad Jukebox 2" }, { 0x041e4101, "Nomad Jukebox 3" }, { 0x041e4102, "NOMAD MuVo^2" }, @@ -5399,6 +5409,7 @@ { 0x044fb651, "Ferrari GT Rumble Force Wheel" }, { 0x044fb653, "RGT Force Feedback Clutch Racing Wheel" }, { 0x044fb654, "Ferrari GT Force Feedback Wheel" }, + { 0x044fb677, "T150 Racing Wheel" }, { 0x044fb678, "T.Flight Rudder Pedals" }, { 0x044fb679, "T-Rudder" }, { 0x044fb687, "TWCS Throttle" }, @@ -5914,6 +5925,7 @@ { 0x045e09a0, "RTL8153B GigE [Surface Ethernet Adapter]" }, { 0x045e09c0, "Surface Type Cover" }, { 0x045e0a00, "Lumia 950 Dual SIM (RM-1118)" }, + { 0x045e0b12, "Xbox Wireless Controller (model 1914)" }, { 0x045e930a, "ISOUSB.SYS Intel 82930 Isochronous IO Test Board" }, { 0x045effca, "Catalina" }, { 0x045efff8, "Keyboard" }, @@ -6055,11 +6067,18 @@ { 0x046d0837, "BCC950 ConferenceCam" }, { 0x046d0840, "QuickCam Express" }, { 0x046d0843, "Webcam C930e" }, + { 0x046d0845, "ConferenceCam CC3000e Camera" }, + { 0x046d0846, "ConferenceCam CC3000e Speakerphone" }, + { 0x046d084b, "ConferenceCam Connect Video" }, { 0x046d0850, "QuickCam Web" }, + { 0x046d0857, "Logi Group Speakerphone" }, { 0x046d085c, "C922 Pro Stream Webcam" }, + { 0x046d085e, "BRIO Ultra HD Webcam" }, { 0x046d0870, "QuickCam Express" }, + { 0x046d0882, "Logi Group Speakerphone" }, { 0x046d0890, "QuickCam Traveler" }, - { 0x046d0892, "OrbiCam" }, + { 0x046d0892, "C920 HD Pro Webcam" }, + { 0x046d0893, "StreamCam" }, { 0x046d0894, "CrystalCam" }, { 0x046d0895, "QuickCam for Dell Notebooks" }, { 0x046d0896, "OrbiCam" }, @@ -6168,6 +6187,7 @@ { 0x046d0a5b, "G933 Wireless Headset Dongle" }, { 0x046d0a5d, "G933 Headset Battery Charger" }, { 0x046d0a66, "[G533 Wireless Headset Dongle]" }, + { 0x046d0a8f, "H390 headset with microphone" }, { 0x046d0b02, "C-UV35 [Bluetooth Mini-Receiver] (HID proxy mode)" }, { 0x046d8801, "Video Camera" }, { 0x046db014, "Bluetooth Mouse M336/M337/M535" }, @@ -6247,6 +6267,7 @@ { 0x046dc083, "G403 Prodigy Gaming Mouse" }, { 0x046dc084, "G203 Gaming Mouse" }, { 0x046dc08b, "G502 SE HERO Gaming Mouse" }, + { 0x046dc092, "G203 LIGHTSYNC Gaming Mouse" }, { 0x046dc101, "UltraX Media Remote" }, { 0x046dc110, "Harmony 785/880/885 Remote" }, { 0x046dc111, "Harmony 525 Remote" }, @@ -6306,6 +6327,7 @@ { 0x046dc24e, "G500s Laser Gaming Mouse" }, { 0x046dc24f, "G29 Driving Force Racing Wheel [PS3]" }, { 0x046dc260, "G29 Driving Force Racing Wheel [PS4]" }, + { 0x046dc262, "G920 Driving Force Racing Wheel" }, { 0x046dc281, "WingMan Force" }, { 0x046dc283, "WingMan Force 3D" }, { 0x046dc285, "WingMan Strike Force 3D" }, @@ -6353,6 +6375,7 @@ { 0x046dc332, "G502 Proteus Spectrum Optical Mouse" }, { 0x046dc335, "G910 Orion Spectrum Mechanical Keyboard" }, { 0x046dc33a, "G413 Gaming Keyboard" }, + { 0x046dc33f, "G815 Mechanical Keyboard" }, { 0x046dc401, "TrackMan Marble Wheel" }, { 0x046dc402, "Marble Mouse (2-button)" }, { 0x046dc403, "Turbo TrackMan Marble FX" }, @@ -6393,6 +6416,7 @@ { 0x046dc534, "Unifying Receiver" }, { 0x046dc537, "Cordless Mouse Receiver" }, { 0x046dc53a, "PowerPlay Wireless Charging System" }, + { 0x046dc53d, "G631 Keyboard" }, { 0x046dc603, "3Dconnexion Spacemouse Plus XT" }, { 0x046dc605, "3Dconnexion CADman" }, { 0x046dc606, "3Dconnexion Spacemouse Classic" }, @@ -6676,6 +6700,8 @@ { 0x047d5001, "Cabo I Camera" }, { 0x047d5002, "VideoCam CABO II" }, { 0x047d5003, "VideoCam" }, + { 0x047d8018, "Expert Wireless Trackball Mouse (K72359WW)" }, + { 0x047d8068, "Pro Fit Ergo Vertical Wireless Trackball" }, { 0x047e0300, "ORiNOCO Card" }, { 0x047e1001, "USS720 Parallel Port" }, { 0x047e2892, "Systems Soft Modem" }, @@ -6694,6 +6720,7 @@ { 0x047fc008, "Audio 655 DSP" }, { 0x047fc00e, "Blackwire C310 headset" }, { 0x047fc03b, "HD1" }, + { 0x047fca01, "Calisto 800 Series" }, { 0x047fda60, "DA60" }, { 0x04800001, "InTouch Module" }, { 0x04800004, "InTouch Module" }, @@ -6732,6 +6759,7 @@ { 0x04820408, "FS-1320D Printer" }, { 0x04820640, "ECOSYS M6026cdn" }, { 0x0482069b, "ECOSYS M2635dn" }, + { 0x048206b4, "ECOSYS M5526cdw" }, { 0x04830137, "BeWAN ADSL USB ST (blue or green)" }, { 0x04830138, "Unicorn II (ST70138B + MTC-20174TQ chipset)" }, { 0x04830adb, "Android Debug Bridge (ADB) device" }, @@ -7038,6 +7066,7 @@ { 0x04a704ac, "Xerox Travel Scanner 100" }, { 0x04a704bb, "strobe 400 scanner" }, { 0x04a704cd, "Xerox Travel Scanner 150" }, + { 0x04a704ee, "Duplex Combo Scanner" }, { 0x04a80101, "Hub" }, { 0x04a80303, "Peripheral Switch" }, { 0x04a80404, "Peripheral Switch" }, @@ -7242,6 +7271,7 @@ { 0x04a9190d, "CanoScan 9000F Mark II" }, { 0x04a9190e, "CanoScan LiDE 120" }, { 0x04a9190f, "CanoScan LiDE 220" }, + { 0x04a91913, "CanoScan LiDE 300" }, { 0x04a92200, "CanoScan LiDE 25" }, { 0x04a92201, "CanoScan FB320U" }, { 0x04a92202, "CanoScan FB620U" }, @@ -7712,6 +7742,7 @@ { 0x04a932b4, "EOS Rebel T6" }, { 0x04a932bb, "EOS M5" }, { 0x04a932bf, "PowerShot SX420 IS" }, + { 0x04a932c0, "PowerShot ELPH 190IS" }, { 0x04a932c1, "PowerShot ELPH 180 / IXUS 175" }, { 0x04a932c2, "PowerShot SX720 HS" }, { 0x04a932c5, "EOS M6" }, @@ -7829,6 +7860,7 @@ { 0x04b0040e, "Nikon DSC D70s" }, { 0x04b0040f, "D200 (mass storage mode)" }, { 0x04b00410, "Nikon DSC D200" }, + { 0x04b00411, "D80 (mass storage mode)" }, { 0x04b00412, "Nikon DSC D80" }, { 0x04b00413, "D40 (mass storage mode)" }, { 0x04b00414, "Nikon DSC D40" }, @@ -7894,6 +7926,7 @@ { 0x04b34671, "4820 LCD w/ MSR/KB" }, { 0x04b40001, "Mouse" }, { 0x04b40002, "CY7C63x0x Thermometer" }, + { 0x04b40008, "CDC ACM serial port" }, { 0x04b40033, "Mouse" }, { 0x04b40060, "Wireless optical mouse" }, { 0x04b400f3, "FX3 micro-controller (DFU mode)" }, @@ -7903,6 +7936,7 @@ { 0x04b40130, "MyIRC Remote Receiver" }, { 0x04b40306, "Telephone Receiver" }, { 0x04b40407, "Optical Skype Mouse" }, + { 0x04b40818, "AE-SMKD92-* [Thumb Keyboard]" }, { 0x04b40bad, "MetaGeek Wi-Spy" }, { 0x04b41002, "CY7C63001 R100 FM Radio" }, { 0x04b41006, "Human Interface Device" }, @@ -8129,6 +8163,7 @@ { 0x04b80e03, "Thermal Receipt Printer [TM-T20]" }, { 0x04b81114, "XP-440 [Expression Home Small-in-One Printer]" }, { 0x04b81129, "ET-4750 [WorkForce ET-4750 EcoTank All-in-One]" }, + { 0x04b81168, "Workforce WF-7820/7840 Series" }, { 0x04b90300, "SafeNet USB SuperPro/UltraPro" }, { 0x04b91000, "iKey 1000 Token" }, { 0x04b91001, "iKey 1200 Token" }, @@ -8236,6 +8271,7 @@ { 0x04c511f3, "fi-6130Z" }, { 0x04c5125a, "PalmSecure Sensor Device - MP" }, { 0x04c5132e, "fi-7160" }, + { 0x04c5159f, "ScanSnap iX1500" }, { 0x04c5200f, "Sigma DP2 (Mass Storage)" }, { 0x04c52010, "Sigma DP2 (PictBridge)" }, { 0x04c5201d, "SATA 3.0 6Gbit/s Adaptor [GROOVY]" }, @@ -8357,6 +8393,7 @@ { 0x04cb01e0, "Fuji FinePix F100fd" }, { 0x04cb01e4, "Fuji FinePix F200 EXR" }, { 0x04cb01e6, "Fuji FinePix F60fd" }, + { 0x04cb01e7, "Fujifilm A850 Digital Camera" }, { 0x04cb01e8, "Fuji FinePix S2000HD" }, { 0x04cb01ef, "Fuji FinePix S1500" }, { 0x04cb01f7, "FinePix J250 (PTP)" }, @@ -8378,6 +8415,7 @@ { 0x04cb0278, "FinePix JV300" }, { 0x04cb0288, "Fuji FinePix XF1" }, { 0x04cb02c5, "FinePix S9900W Digital Camera (PTP)" }, + { 0x04cb02e0, "X-T200 Digital Camera" }, { 0x04cb5006, "ASK-300" }, { 0x04cc1122, "Hub" }, { 0x04cc1520, "USB 2.0 Hub (Avocent KVM)" }, @@ -8453,6 +8491,7 @@ { 0x04d90006, "Wired Keyboard (78/79 key) [RPI Wired Keyboard 5]" }, { 0x04d90022, "Portable Keyboard" }, { 0x04d90348, "Keyboard" }, + { 0x04d90407, "Keyboard [TEX Shinobi]" }, { 0x04d9048e, "Optical Mouse" }, { 0x04d90499, "Optical Mouse" }, { 0x04d91135, "Mouse [MGK-15BU/MLK-15BU]" }, @@ -8480,9 +8519,15 @@ { 0x04d9a09f, "E-Signal LUOM G10 Mechanical Gaming Mouse" }, { 0x04d9a100, "Mouse [HV-MS735]" }, { 0x04d9a11b, "Mouse [MX-3200]" }, + { 0x04d9a153, "Optical Gaming Mouse" }, { 0x04d9a29f, "Microarray fingerprint reader" }, { 0x04d9b534, "LGT8F328P Microprocessor" }, { 0x04d9e002, "MCU" }, + { 0x04d9fc2a, "Gaming Mouse [Redragon M709]" }, + { 0x04d9fc30, "Gaming Mouse [Redragon M711]" }, + { 0x04d9fc38, "Gaming Mouse [Redragon M602-RGB]" }, + { 0x04d9fc4d, "Gaming Mouse [Redragon M908]" }, + { 0x04d9fc55, "Venus MMO Gaming Mouse" }, { 0x04da0901, "LS-120 Camera" }, { 0x04da0912, "SDR-S10" }, { 0x04da0b01, "CD-R/RW Drive" }, @@ -8998,6 +9043,7 @@ { 0x04f2b1ac, "HP Laptop Integrated Webcam [2 MP Fixed]" }, { 0x04f2b1b4, "Lenovo Integrated Camera" }, { 0x04f2b1b9, "Asus Integrated Webcam" }, + { 0x04f2b1bb, "2.0M UVC WebCam" }, { 0x04f2b1cf, "Lenovo Integrated Camera" }, { 0x04f2b1d6, "CNF9055 Toshiba Webcam" }, { 0x04f2b1d8, "1.3M Webcam" }, @@ -9026,6 +9072,8 @@ { 0x04f2b444, "Lenovo Integrated Webcam" }, { 0x04f2b49f, "Bluetooth (RTL8723BE)" }, { 0x04f2b563, "Integrated Camera" }, + { 0x04f2b5ab, "Integrated Camera" }, + { 0x04f2b5ac, "Integrated IR Camera" }, { 0x04f2b5ce, "Integrated Camera" }, { 0x04f2b5cf, "Integrated IR Camera" }, { 0x04f2b5db, "HP Webcam" }, @@ -9046,6 +9094,7 @@ { 0x04f302f4, "2.4G Cordless Mouse" }, { 0x04f30381, "Touchscreen" }, { 0x04f304a0, "Dream Cheeky Stress/Panic Button" }, + { 0x04f30c28, "fingerprint sensor [FeinTech FPS00200]" }, { 0x04f32234, "Touchscreen" }, { 0x04f90002, "HL-1050 Laser Printer" }, { 0x04f90005, "Printer" }, @@ -9084,6 +9133,8 @@ { 0x04f9002b, "HL-5250DN Printer" }, { 0x04f9002c, "Printer" }, { 0x04f9002d, "Printer" }, + { 0x04f90037, "HL-3040CN series" }, + { 0x04f90038, "HL-3070CW series" }, { 0x04f90039, "HL-5340 series" }, { 0x04f90041, "HL-2250DN Laser Printer" }, { 0x04f90042, "HL-2270DW Laser Printer" }, @@ -9264,6 +9315,7 @@ { 0x04f901eb, "MFC-7320" }, { 0x04f901ec, "MFC-9640CW" }, { 0x04f901f4, "MFC-5890CN" }, + { 0x04f90204, "DCP-165C" }, { 0x04f9020a, "MFC-8670DN" }, { 0x04f9020c, "DCP-9042CDN" }, { 0x04f9020d, "MFC-9450CDN" }, @@ -9542,6 +9594,19 @@ { 0x04f903bc, "MFC-L2700DN" }, { 0x04f903bd, "DCP-J762N" }, { 0x04f903fd, "ADS-2700W" }, + { 0x04f9043f, "MFC-L3770CDW" }, + { 0x04f90440, "MFC-9350CDW" }, + { 0x04f90441, "MFC-L3750CDW" }, + { 0x04f90442, "MFC-L3745CDW" }, + { 0x04f90443, "MFC-L3735CDN" }, + { 0x04f90444, "MFC-9150CDN" }, + { 0x04f90445, "MFC-L3730CDN" }, + { 0x04f90446, "MFC-L3710CW" }, + { 0x04f90447, "DCP-9030CDN" }, + { 0x04f90448, "DCP-L3550CDW" }, + { 0x04f9044a, "HL-L3290CDW" }, + { 0x04f9044b, "DCP-L3510CDW" }, + { 0x04f9044c, "DCP-L3551CDW" }, { 0x04f91000, "Printer" }, { 0x04f91002, "Printer" }, { 0x04f92002, "PTUSB Printing" }, @@ -9566,6 +9631,7 @@ { 0x04f9204d, "QL-720NW Label Printer (mass storage mode)" }, { 0x04f92061, "PT-P700 P-touch Label Printer" }, { 0x04f92064, "PT-P700 P-touch Label Printer RemovableDisk" }, + { 0x04f92074, "PT-D600 P-touch Label Printer" }, { 0x04f9209b, "QL-800 Label Printer" }, { 0x04f9209c, "QL-810W Label Printer" }, { 0x04f9209d, "QL-820NWB Label Printer" }, @@ -9790,12 +9856,14 @@ { 0x0525a4a2, "Linux-USB Ethernet/RNDIS Gadget" }, { 0x0525a4a3, "Linux-USB user-mode isochronous source/sink" }, { 0x0525a4a4, "Linux-USB user-mode bulk source/sink" }, - { 0x0525a4a5, "Pocketbook Pro 903 / Mobius 2 Action Cam / xDuoo X3 / PocketBook Pro 602" }, + { 0x0525a4a5, "Linux-USB File-backed Storage Gadget" }, { 0x0525a4a6, "Linux-USB Serial Gadget" }, { 0x0525a4a7, "Linux-USB Serial Gadget (CDC ACM mode)" }, { 0x0525a4a8, "Linux-USB Printer Gadget" }, { 0x0525a4a9, "Linux-USB OBEX Gadget" }, { 0x0525a4aa, "Linux-USB CDC Composite Gadge (Ethernet and ACM)" }, + { 0x0525a4ab, "Linux-USB Multifunction Composite Gadget" }, + { 0x0525a4ac, "Linux-USB HID Gadget" }, { 0x05287561, "TV Wonder" }, { 0x05287562, "TV Wonder, Edition (FN5)" }, { 0x05287563, "TV Wonder, Edition (FI)" }, @@ -10119,9 +10187,11 @@ { 0x054c0689, "Walkman NWZ-B173F" }, { 0x054c06bb, "WALKMAN NWZ-F805" }, { 0x054c06c3, "RC-S380" }, + { 0x054c07c3, "ILCE-6000 (aka Alpha-6000) in Mass Storage mode" }, { 0x054c07c4, "ILCE-6000 (aka Alpha-6000) in Mass Storage mode" }, { 0x054c082f, "Walkman NWZW Series" }, { 0x054c0847, "WG-C10 Portable Wireless Server" }, + { 0x054c0877, "UP-D898/X898 series" }, { 0x054c0884, "MDR-ZX770BN [Wireless Noise Canceling Stereo Headset]" }, { 0x054c088c, "Portable Headphone Amplifier" }, { 0x054c08b7, "ILCE-6000 (aka Alpha-6000) in MTP mode" }, @@ -10133,8 +10203,12 @@ { 0x054c0c02, "ILCE-7M3 [A7III] in Mass Storage mode" }, { 0x054c0c03, "ILCE-7M3 [A7III] in MTP mode" }, { 0x054c0c34, "ILCE-7M3 [A7III] in PC Remote mode" }, + { 0x054c0c7f, "WH-CH700N [Wireless Noise-Canceling Headphones]" }, { 0x054c0cd3, "WH-1000XM3 [Wireless Noise-Canceling Headphones]" }, { 0x054c0cda, "PlayStation Classic controller" }, + { 0x054c0ce0, "WF-1000XM3 [Wireless Noise-Canceling Headphones]" }, + { 0x054c0cf0, "MRW-G1" }, + { 0x054c0d58, "WH-1000XM4 [Wireless Noise-Canceling Headphones]" }, { 0x054c1000, "Wireless Buzz! Receiver" }, { 0x054c1294, "Sony DCR-SR75" }, { 0x05500002, "InkJet Color Printer" }, @@ -10169,6 +10243,7 @@ { 0x05572213, "CS682 2-Port USB 2.0 DVI KVM Switch" }, { 0x05572221, "Winbond Hermon" }, { 0x05572404, "4-port switch" }, + { 0x05572419, "Virtual mouse/keyboard device" }, { 0x05572600, "IDE Bridge" }, { 0x05572701, "CE700A KVM Extender" }, { 0x05574000, "DSB-650 10Mbps Ethernet [klsi]" }, @@ -10477,7 +10552,19 @@ { 0x056d0001, "Monitor" }, { 0x056d0002, "HID Monitor Controls" }, { 0x056d0003, "Device Bay Controller" }, + { 0x056d4000, "FlexScan EV3237" }, { 0x056d4001, "Monitor" }, + { 0x056d4002, "USB HID Monitor" }, + { 0x056d4014, "FlexScan EV2750" }, + { 0x056d4026, "FlexScan EV2451" }, + { 0x056d4027, "FlexScan EV2456" }, + { 0x056d4036, "FlexScan EV2785" }, + { 0x056d4037, "FlexScan EV3285" }, + { 0x056d4044, "FlexScan EV2457" }, + { 0x056d4059, "FlexScan EV2760" }, + { 0x056d405b, "FlexScan EV2460" }, + { 0x056d405f, "FlexScan EV2795" }, + { 0x056d4065, "FlexScan EV3895" }, { 0x056e0002, "29UO Mouse" }, { 0x056e0057, "Micro Grast Pop M-PGDL" }, { 0x056e005c, "Micro Grast Pop M-PG2DL" }, @@ -11191,6 +11278,7 @@ { 0x05a39230, "Camera" }, { 0x05a39320, "Camera" }, { 0x05a39331, "Camera" }, + { 0x05a39332, "Camera - 1080p" }, { 0x05a39422, "Camera" }, { 0x05a39520, "Camera" }, { 0x05a41000, "WKB-1000S Wireless Ergo Keyboard with Touchpad" }, @@ -11402,6 +11490,7 @@ { 0x05ac8204, "Built-in Bluetooth 2.0+EDR HCI" }, { 0x05ac8205, "Bluetooth HCI" }, { 0x05ac8206, "Bluetooth HCI" }, + { 0x05ac8207, "Built-in Bluetooth" }, { 0x05ac820a, "Bluetooth HID Keyboard" }, { 0x05ac820b, "Bluetooth HID Mouse" }, { 0x05ac820f, "Bluetooth HCI" }, @@ -11412,6 +11501,7 @@ { 0x05ac8218, "Bluetooth Host Controller" }, { 0x05ac821a, "Bluetooth Host Controller" }, { 0x05ac821f, "Built-in Bluetooth 2.0+EDR HCI" }, + { 0x05ac8233, "iBridge" }, { 0x05ac8240, "Built-in IR Receiver" }, { 0x05ac8241, "Built-in IR Receiver" }, { 0x05ac8242, "Built-in IR Receiver" }, @@ -11909,6 +11999,7 @@ { 0x05e3f102, "VX7012 TV Box" }, { 0x05e3f103, "VX7012 TV Box" }, { 0x05e3f104, "VX7012 TV Box" }, + { 0x05e3f12a, "Digital Microscope" }, { 0x05e3fd21, "3M TL20 Temperature Logger" }, { 0x05e3fe00, "Razer Mouse" }, { 0x05e90008, "KL5KUSB101B Ethernet [klsi]" }, @@ -11974,6 +12065,7 @@ { 0x06030002, "Sino Wealth keyboard/mouse 2.4 GHz receiver" }, { 0x060300f1, "Keyboard (Labtec Ultra Flat Keyboard)" }, { 0x060300f2, "Keyboard (Labtec Ultra Flat Keyboard)" }, + { 0x06031002, "Mobius actioncam (webcam mode)" }, { 0x06036871, "Mouse" }, { 0x06038611, "NTK96550 based camera" }, { 0x0609031d, "eHome Infrared Receiver" }, @@ -12538,6 +12630,12 @@ { 0x06bc00f7, "OKI B4600 Mono Printer" }, { 0x06bc015e, "OKIPOS 411/412 POS Printer" }, { 0x06bc01c9, "OKI B430 Mono Printer" }, + { 0x06bc01db, "MC860 Multifunction Printer" }, + { 0x06bc01dc, "MC860 Multifunction Printer" }, + { 0x06bc01dd, "MC860 Multifunction Printer" }, + { 0x06bc01de, "MC860 Multifunction Printer" }, + { 0x06bc01df, "CX2633 Multifunction Printer" }, + { 0x06bc01e0, "ES8460 Multifunction Printer" }, { 0x06bc020b, "OKI ES4140 Mono Printer" }, { 0x06bc02bb, "OKI PT390 POS Printer" }, { 0x06bc0383, "MC563 Multifunction Printer" }, @@ -19588,7 +19686,7 @@ { 0x15c20042, "Antec Veris Multimedia Station E-Z IR Receiver" }, { 0x15c2ffda, "iMON PAD Remote Controller" }, { 0x15c2ffdc, "iMON PAD Remote Controller" }, - { 0x15c50008, "WL532U 802.11g Adapter" }, + { 0x15c50008, "Advance Multimedia Internet Technology Inc. (AMIT) WL532U 802.11g Adapter" }, { 0x15c61000, "DigistimSP (cold)" }, { 0x15c61001, "DigistimSP (warm)" }, { 0x15c61002, "DigimapSP USB (cold)" }, @@ -21429,6 +21527,11 @@ { 0x1dd30001, "Expert I/O 1000" }, { 0x1de11101, "Generic Display Device (Mass storage mode)" }, { 0x1de1c101, "Generic Display Device" }, + { 0x1df72500, "RSP1" }, + { 0x1df73000, "RSP1a" }, + { 0x1df73010, "RSP2/RSP2pro" }, + { 0x1df73020, "RSPduo" }, + { 0x1df73030, "RSPdx" }, { 0x1e0ef000, "iCON 210 UMTS Surfstick" }, { 0x1e102004, "Sony 1.3MP 1/3\" ICX445 IIDC video camera [Chameleon]" }, { 0x1e170001, "instadose dosimeter" }, @@ -23651,9 +23754,12 @@ { 0x80870020, "Integrated Rate Matching Hub" }, { 0x80870024, "Integrated Rate Matching Hub" }, { 0x80870025, "Wireless-AC 9260 Bluetooth Adapter" }, + { 0x80870026, "AX201 Bluetooth" }, { 0x80870029, "AX200 Bluetooth" }, + { 0x80870032, "AX210 Bluetooth" }, { 0x80870716, "Modem Flashloader" }, { 0x808707da, "Centrino Bluetooth Wireless Transceiver" }, + { 0x808707db, "Atom C2000 Root Hub" }, { 0x808707dc, "Bluetooth wireless interface" }, { 0x808707eb, "Oaktrail tablet" }, { 0x80870a2a, "Bluetooth wireless interface" }, diff -Nru wireshark-3.4.4/epan/epan_dissect.h wireshark-3.4.7/epan/epan_dissect.h --- wireshark-3.4.4/epan/epan_dissect.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/epan_dissect.h 2021-07-14 16:47:58.000000000 +0000 @@ -10,15 +10,15 @@ #ifndef EPAN_DISSECT_H #define EPAN_DISSECT_H -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include "epan.h" #include "tvbuff.h" #include "proto.h" #include "packet_info.h" +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + /* Dissection of a single byte array. Holds tvbuff info as * well as proto_tree info. As long as the epan_dissect_t for a byte * array is in existence, you must not free or move that byte array, diff -Nru wireshark-3.4.4/epan/epan.h wireshark-3.4.7/epan/epan.h --- wireshark-3.4.4/epan/epan.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/epan.h 2021-07-14 16:47:58.000000000 +0000 @@ -10,11 +10,8 @@ #ifndef __EPAN_H__ #define __EPAN_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include + #include #include #include @@ -22,6 +19,9 @@ #include #include "ws_symbol_export.h" +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ /** Global variable holding the content of the corresponding environment variable * to save fetching it repeatedly. diff -Nru wireshark-3.4.4/epan/etypes.h wireshark-3.4.7/epan/etypes.h --- wireshark-3.4.4/epan/etypes.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/etypes.h 2021-07-14 16:47:58.000000000 +0000 @@ -13,12 +13,12 @@ #include "ws_symbol_export.h" +#include + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include - /* * Maximum length of an IEEE 802.3 frame; Ethernet type/length values * less than or equal to it are lengths. diff -Nru wireshark-3.4.4/epan/follow.h wireshark-3.4.7/epan/follow.h --- wireshark-3.4.4/epan/follow.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/follow.h 2021-07-14 16:47:58.000000000 +0000 @@ -13,10 +13,6 @@ #ifndef __FOLLOW_H__ #define __FOLLOW_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include #include #include @@ -24,6 +20,10 @@ #include #include "ws_symbol_export.h" +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + typedef enum { TCP_STREAM = 0, UDP_STREAM, diff -Nru wireshark-3.4.4/epan/frame_data.h wireshark-3.4.7/epan/frame_data.h --- wireshark-3.4.4/epan/frame_data.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/frame_data.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,16 +11,16 @@ #ifndef __FRAME_DATA_H__ #define __FRAME_DATA_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include #include #include #include +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + struct _packet_info; struct epan_session; diff -Nru wireshark-3.4.4/epan/frame_data_sequence.c wireshark-3.4.7/epan/frame_data_sequence.c --- wireshark-3.4.4/epan/frame_data_sequence.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/frame_data_sequence.c 2021-07-14 16:47:58.000000000 +0000 @@ -183,7 +183,7 @@ frame_data ***level2; frame_data ****level3; - if (num == 0) { + if (num == 0 || fds == NULL) { /* There is no frame number 0 */ return NULL; } diff -Nru wireshark-3.4.4/epan/ftypes/ftype-protocol.c wireshark-3.4.7/epan/ftypes/ftype-protocol.c --- wireshark-3.4.4/epan/ftypes/ftype-protocol.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/ftypes/ftype-protocol.c 2021-07-14 16:47:58.000000000 +0000 @@ -67,9 +67,11 @@ /* And let us know that we need to free the tvbuff */ fv->tvb_is_private = TRUE; - /* This "field" is a value, it has no protocol description. */ + /* This "field" is a value, it has no protocol description, but + * we might compare it to a protocol with NULL tvb. + * (e.g., proto_expert) */ fv->value.protocol.tvb = new_tvb; - fv->value.protocol.proto_string = NULL; + fv->value.protocol.proto_string = g_strdup(""); return TRUE; } @@ -98,6 +100,11 @@ /* And let us know that we need to free the tvbuff */ fv->tvb_is_private = TRUE; fv->value.protocol.tvb = new_tvb; + + /* This "field" is a value, it has no protocol description, but + * we might compare it to a protocol with NULL tvb. + * (e.g., proto_expert) */ + fv->value.protocol.proto_string = g_strdup(""); return TRUE; } diff -Nru wireshark-3.4.4/epan/guid-utils.h wireshark-3.4.7/epan/guid-utils.h --- wireshark-3.4.4/epan/guid-utils.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/guid-utils.h 2021-07-14 16:47:58.000000000 +0000 @@ -25,6 +25,9 @@ guint8 data4[8]; } e_guid_t; +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ WS_DLL_PUBLIC void guids_init(void); @@ -50,4 +53,8 @@ WS_DLL_PUBLIC int guid_cmp(const e_guid_t *g1, const e_guid_t *g2); +#ifdef __cplusplus +} +#endif /* __cplusplus */ + #endif /* __GUID_UTILS_H__ */ diff -Nru wireshark-3.4.4/epan/maxmind_db.c wireshark-3.4.7/epan/maxmind_db.c --- wireshark-3.4.4/epan/maxmind_db.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/maxmind_db.c 2021-07-14 16:47:58.000000000 +0000 @@ -98,6 +98,8 @@ static GPtrArray *mmdb_file_arr; // .mmdb files +static gboolean resolve_synchronously = FALSE; + #if 0 #define MMDB_DEBUG(...) { \ char *MMDB_DEBUG_MSG = g_strdup_printf(__VA_ARGS__); \ @@ -345,7 +347,15 @@ g_async_queue_push(mmdbr_response_q, response); // Will be freed by maxmind_db_lookup_process. response = g_new0(mmdb_response_t, 1); } else if (strcmp(cur_addr, "init") != 0) { - MMDB_DEBUG("Discarded previous values due to bad address"); + if (resolve_synchronously) { + // Synchronous lookups expect a 1-in 1-out resolution. + MMDB_DEBUG("Pushing not-found result due to bad address"); + g_async_queue_push(mmdbr_response_q, response); // Will be freed by maxmind_db_lookup_process. + response = g_new0(mmdb_response_t, 1); + } + else { + MMDB_DEBUG("Discarded previous values due to bad address"); + } } cur_addr[0] = '\0'; init_lookup(&response->mmdb_val); @@ -606,6 +616,51 @@ mmdb_resolve_stop(); } +static void maxmind_db_pop_response(mmdb_response_t *response) +{ + mmdb_lookup_t *mmdb_val = (mmdb_lookup_t *) g_memdup(&response->mmdb_val, sizeof(mmdb_lookup_t)); + if (response->mmdb_val.country_iso) { + char *country_iso = (char *) response->mmdb_val.country_iso; + mmdb_val->country_iso = chunkify_string(country_iso); + g_free(country_iso); + } + if (response->mmdb_val.country) { + char *country = (char *) response->mmdb_val.country; + mmdb_val->country = chunkify_string(country); + g_free(country); + } + if (response->mmdb_val.city) { + char *city = (char *) response->mmdb_val.city; + mmdb_val->city = chunkify_string(city); + g_free(city); + } + if (response->mmdb_val.as_org) { + char *as_org = (char *) response->mmdb_val.as_org; + mmdb_val->as_org = chunkify_string(as_org); + g_free(as_org); + } + MMDB_DEBUG("popped response %s city %s country %s", response->is_ipv4 ? "v4" : "v6", mmdb_val->city, mmdb_val->country); + + if (response->is_ipv4) { + wmem_map_insert(mmdb_ipv4_map, GUINT_TO_POINTER(response->ipv4_addr), mmdb_val); + } else { + wmem_map_insert(mmdb_ipv6_map, chunkify_v6_addr(&response->ipv6_addr), mmdb_val); + } + g_free(response); +} + +static void maxmind_db_await_response(void) +{ + mmdb_response_t *response; + + if (mmdbr_response_q != NULL) { + MMDB_DEBUG("entering blocking wait for response"); + response = (mmdb_response_t *) g_async_queue_pop(mmdbr_response_q); + MMDB_DEBUG("exiting blocking wait for response"); + maxmind_db_pop_response(response); + } +} + /** * Public API */ @@ -616,36 +671,8 @@ mmdb_response_t *response; while (mmdbr_response_q && (response = (mmdb_response_t *) g_async_queue_try_pop(mmdbr_response_q)) != NULL) { - mmdb_lookup_t *mmdb_val = (mmdb_lookup_t *) g_memdup(&response->mmdb_val, sizeof(mmdb_lookup_t)); - if (response->mmdb_val.country_iso) { - char *country_iso = (char *) response->mmdb_val.country_iso; - mmdb_val->country_iso = chunkify_string(country_iso); - g_free(country_iso); - } - if (response->mmdb_val.country) { - char *country = (char *) response->mmdb_val.country; - mmdb_val->country = chunkify_string(country); - g_free(country); - } - if (response->mmdb_val.city) { - char *city = (char *) response->mmdb_val.city; - mmdb_val->city = chunkify_string(city); - g_free(city); - } - if (response->mmdb_val.as_org) { - char *as_org = (char *) response->mmdb_val.as_org; - mmdb_val->as_org = chunkify_string(as_org); - g_free(as_org); - } - MMDB_DEBUG("popped response %s city %s country %s", response->is_ipv4 ? "v4" : "v6", mmdb_val->city, mmdb_val->country); - - if (response->is_ipv4) { - wmem_map_insert(mmdb_ipv4_map, GUINT_TO_POINTER(response->ipv4_addr), mmdb_val); - } else { - wmem_map_insert(mmdb_ipv6_map, chunkify_v6_addr(&response->ipv6_addr), mmdb_val); - } new_entries = TRUE; - g_free(response); + maxmind_db_pop_response(response); } return new_entries; @@ -664,6 +691,10 @@ ws_inet_ntop4(addr, addr_str, WS_INET_ADDRSTRLEN); MMDB_DEBUG("looking up %s", addr_str); g_async_queue_push(mmdbr_request_q, g_strdup_printf("%s\n", addr_str)); + if (resolve_synchronously) { + maxmind_db_await_response(); + result = (mmdb_lookup_t *) wmem_map_lookup(mmdb_ipv4_map, GUINT_TO_POINTER(*addr)); + } } } @@ -683,6 +714,10 @@ ws_inet_ntop6(addr, addr_str, WS_INET6_ADDRSTRLEN); MMDB_DEBUG("looking up %s", addr_str); g_async_queue_push(mmdbr_request_q, g_strdup_printf("%s\n", addr_str)); + if (resolve_synchronously) { + maxmind_db_await_response(); + result = (mmdb_lookup_t *) wmem_map_lookup(mmdb_ipv6_map, addr->bytes); + } } } @@ -713,6 +748,11 @@ return g_string_free(path_str, FALSE); } +void +maxmind_db_set_synchrony(gboolean synchronous) { + resolve_synchronously = synchronous; +} + #else // HAVE_MAXMINDDB void @@ -742,6 +782,12 @@ maxmind_db_get_paths(void) { return g_strdup(""); } + +void +maxmind_db_set_synchrony(gboolean synchronous _U_) { + /* Nothing to set. */ +} + #endif // HAVE_MAXMINDDB diff -Nru wireshark-3.4.4/epan/maxmind_db.h wireshark-3.4.7/epan/maxmind_db.h --- wireshark-3.4.4/epan/maxmind_db.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/maxmind_db.h 2021-07-14 16:47:58.000000000 +0000 @@ -13,15 +13,15 @@ #ifndef __MAXMIND_DB_H__ #define __MAXMIND_DB_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include #include #include #include "ws_symbol_export.h" +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + typedef struct _mmdb_lookup_t { gboolean found; const char *country; @@ -85,6 +85,18 @@ result->longitude != DBL_MAX && result->latitude != DBL_MAX; } +/** + * Select whether lookups should be performed synchronously. + * Default is asynchronous lookups. + * + * @param synchronous Whether maxmind lookups should be synchronous. + * + * XXX - if we ever have per-session host name etc. information, we + * should probably have the "resolve synchronously or asynchronously" + * flag be per-session, set with an epan API. + */ +WS_DLL_PUBLIC void maxmind_db_set_synchrony(gboolean synchronous); + #ifdef __cplusplus } #endif /* __cplusplus */ diff -Nru wireshark-3.4.4/epan/oids.c wireshark-3.4.7/epan/oids.c --- wireshark-3.4.4/epan/oids.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/oids.c 2021-07-14 16:47:58.000000000 +0000 @@ -391,7 +391,7 @@ switch(sN->nodekind) { case SMI_NODEKIND_ROW: { SmiElement* sE; - oid_key_t* kl = NULL; + oid_key_t* kl = NULL; /* points to last element in the list of oid_key_t's */ const oid_value_type_t* typedata = NULL; gboolean implied; @@ -466,13 +466,30 @@ } else { k->key_type = OID_KEY_TYPE_WRONG; k->num_subids = 0; - break; } } - if (!*key_p) *key_p = k; - if (kl) kl->next = k; + if (!kl) { + /* + * The list is empty, so set the + * pointer to the head of the list + * to point to this entry. + */ + *key_p = k; + } else { + /* + * The list is non-empty, and kl + * points to its last element. + * Make the last element point to + * this entry as its successor. + */ + kl->next = k; + } + /* + * This entry is now the last entry in + * the list. + */ kl = k; } diff -Nru wireshark-3.4.4/epan/oids.h wireshark-3.4.7/epan/oids.h --- wireshark-3.4.4/epan/oids.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/oids.h 2021-07-14 16:47:58.000000000 +0000 @@ -13,15 +13,15 @@ #ifndef __OIDS_H__ #define __OIDS_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include #include #include #include "ws_symbol_export.h" +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + /** *@file */ diff -Nru wireshark-3.4.4/epan/prefs.h wireshark-3.4.7/epan/prefs.h --- wireshark-3.4.4/epan/prefs.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/prefs.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,10 +11,6 @@ #ifndef __PREFS_H__ #define __PREFS_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include #include @@ -24,6 +20,10 @@ #include "ws_symbol_export.h" +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + #define DEF_WIDTH 750 #define DEF_HEIGHT 550 diff -Nru wireshark-3.4.4/epan/prefs-int.h wireshark-3.4.7/epan/prefs-int.h --- wireshark-3.4.4/epan/prefs-int.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/prefs-int.h 2021-07-14 16:47:58.000000000 +0000 @@ -12,14 +12,14 @@ #ifndef __PREFS_INT_H__ #define __PREFS_INT_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include #include "ws_symbol_export.h" #include +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + /** *@file */ diff -Nru wireshark-3.4.4/epan/protobuf_lang_tree.h wireshark-3.4.7/epan/protobuf_lang_tree.h --- wireshark-3.4.4/epan/protobuf_lang_tree.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/protobuf_lang_tree.h 2021-07-14 16:47:58.000000000 +0000 @@ -15,13 +15,13 @@ #include +#include +#include + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include -#include - #define PBL_DEFAULT_PACKAGE_NAME "" typedef void(*pbl_report_error_cb_t)(const char *msg_format, ...); diff -Nru wireshark-3.4.4/epan/proto.c wireshark-3.4.7/epan/proto.c --- wireshark-3.4.4/epan/proto.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/proto.c 2021-07-14 16:47:58.000000000 +0000 @@ -1120,6 +1120,7 @@ ptvcursor_new_subtree_levels(ptvcursor_t *ptvc) { subtree_lvl *pushed_tree; + size_t pushed_tree_len = sizeof(subtree_lvl) * ptvc->pushed_tree_max; DISSECTOR_ASSERT(ptvc->pushed_tree_max <= SUBTREE_MAX_LEVELS-SUBTREE_ONCE_ALLOCATION_NUMBER); ptvc->pushed_tree_max += SUBTREE_ONCE_ALLOCATION_NUMBER; @@ -1127,7 +1128,7 @@ pushed_tree = (subtree_lvl *)wmem_alloc(wmem_packet_scope(), sizeof(subtree_lvl) * ptvc->pushed_tree_max); DISSECTOR_ASSERT(pushed_tree != NULL); if (ptvc->pushed_tree) - memcpy(pushed_tree, ptvc->pushed_tree, ptvc->pushed_tree_max - SUBTREE_ONCE_ALLOCATION_NUMBER); + memcpy(pushed_tree, ptvc->pushed_tree, pushed_tree_len); ptvc->pushed_tree = pushed_tree; } diff -Nru wireshark-3.4.4/epan/proto_data.h wireshark-3.4.7/epan/proto_data.h --- wireshark-3.4.4/epan/proto_data.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/proto_data.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,12 +11,12 @@ #ifndef __PROTO_DATA_H__ #define __PROTO_DATA_H__ +#include "ws_symbol_export.h" + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include "ws_symbol_export.h" - /** @file * Dissected packet data and metadata. */ diff -Nru wireshark-3.4.4/epan/rtp_pt.h wireshark-3.4.7/epan/rtp_pt.h --- wireshark-3.4.4/epan/rtp_pt.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/rtp_pt.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,13 +11,13 @@ #ifndef __RTP_PT_H__ #define __RTP_PT_H__ +#include +#include "ws_symbol_export.h" + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include -#include "ws_symbol_export.h" - /* * RTP Payload types * Table B.2 / H.225.0 diff -Nru wireshark-3.4.4/epan/stat_tap_ui.h wireshark-3.4.7/epan/stat_tap_ui.h --- wireshark-3.4.4/epan/stat_tap_ui.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/stat_tap_ui.h 2021-07-14 16:47:58.000000000 +0000 @@ -13,6 +13,12 @@ #include "ws_symbol_export.h" +#include +#include +#include +#include +#include + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ @@ -21,12 +27,6 @@ * Parameters for taps. */ -#include -#include -#include -#include -#include - typedef enum { PARAM_UINT, /* Unused? */ PARAM_STRING, /* Unused? */ diff -Nru wireshark-3.4.4/epan/tvbuff_subset.c wireshark-3.4.7/epan/tvbuff_subset.c --- wireshark-3.4.4/epan/tvbuff_subset.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/tvbuff_subset.c 2021-07-14 16:47:58.000000000 +0000 @@ -1,4 +1,4 @@ -/* tvbuff_real.c +/* tvbuff_subset.c * * Copyright (c) 2000 by Gilbert Ramirez * @@ -62,16 +62,36 @@ subset_find_guint8(tvbuff_t *tvb, guint abs_offset, guint limit, guint8 needle) { struct tvb_subset *subset_tvb = (struct tvb_subset *) tvb; + gint result; - return tvb_find_guint8(subset_tvb->subset.tvb, subset_tvb->subset.offset + abs_offset, limit, needle); + result = tvb_find_guint8(subset_tvb->subset.tvb, subset_tvb->subset.offset + abs_offset, limit, needle); + if (result == -1) + return result; + + /* + * Make the result relative to the beginning of the tvbuff we + * were handed, *not* relative to the beginning of its parent + * tvbuff. + */ + return result - subset_tvb->subset.offset; } static gint subset_pbrk_guint8(tvbuff_t *tvb, guint abs_offset, guint limit, const ws_mempbrk_pattern* pattern, guchar *found_needle) { struct tvb_subset *subset_tvb = (struct tvb_subset *) tvb; + gint result; - return tvb_ws_mempbrk_pattern_guint8(subset_tvb->subset.tvb, subset_tvb->subset.offset + abs_offset, limit, pattern, found_needle); + result = tvb_ws_mempbrk_pattern_guint8(subset_tvb->subset.tvb, subset_tvb->subset.offset + abs_offset, limit, pattern, found_needle); + if (result == -1) + return result; + + /* + * Make the result relative to the beginning of the tvbuff we + * were handed, *not* relative to the beginning of its parent + * tvbuff. + */ + return result - subset_tvb->subset.offset; } static tvbuff_t * diff -Nru wireshark-3.4.4/epan/value_string.h wireshark-3.4.7/epan/value_string.h --- wireshark-3.4.4/epan/value_string.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/value_string.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,14 +11,15 @@ #ifndef __VALUE_STRING_H__ #define __VALUE_STRING_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include + #include "ws_symbol_export.h" #include "wmem/wmem.h" +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + /* VALUE TO STRING MATCHING */ typedef struct _value_string { diff -Nru wireshark-3.4.4/epan/wmem/wmem_user_cb_int.h wireshark-3.4.7/epan/wmem/wmem_user_cb_int.h --- wireshark-3.4.4/epan/wmem/wmem_user_cb_int.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/wmem/wmem_user_cb_int.h 2021-07-14 16:47:58.000000000 +0000 @@ -12,13 +12,14 @@ #ifndef __WMEM_USER_CB_INT_H__ #define __WMEM_USER_CB_INT_H__ +#include + +#include "wmem_user_cb.h" + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include -#include "wmem_user_cb.h" - WS_DLL_LOCAL void wmem_call_callbacks(wmem_allocator_t *allocator, wmem_cb_event_t event); diff -Nru wireshark-3.4.4/epan/wslua/init_wslua.h wireshark-3.4.7/epan/wslua/init_wslua.h --- wireshark-3.4.4/epan/wslua/init_wslua.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/wslua/init_wslua.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,12 +11,12 @@ #ifndef __INIT_WSLUA_H__ #define __INIT_WSLUA_H__ +#include "ws_symbol_export.h" + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include "ws_symbol_export.h" - WS_DLL_PUBLIC int wslua_count_plugins(void); WS_DLL_PUBLIC void wslua_reload_plugins (register_cb cb, gpointer client_data); diff -Nru wireshark-3.4.4/epan/wslua/wslua_tvb.c wireshark-3.4.7/epan/wslua/wslua_tvb.c --- wireshark-3.4.4/epan/wslua/wslua_tvb.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/epan/wslua/wslua_tvb.c 2021-07-14 16:47:58.000000000 +0000 @@ -52,7 +52,7 @@ and can be used to extract information (via <>) from the packet's data. To create a <> the <> must be called with offset and length as optional arguments; - the offset defaults to 0 and the length to `tvb:len()`. + the offset defaults to 0 and the length to `tvb:captured_len()`. [WARNING] ==== @@ -132,15 +132,24 @@ } WSLUA_METHOD Tvb_reported_len(lua_State* L) { - /* Obtain the reported (not captured) length of a <>. */ + /* Obtain the reported length (length on the network) of a <>. */ Tvb tvb = checkTvb(L,1); lua_pushnumber(L,tvb_reported_length(tvb->ws_tvb)); WSLUA_RETURN(1); /* The reported length of the <>. */ } +WSLUA_METHOD Tvb_captured_len(lua_State* L) { + /* Obtain the captured length (amount saved in the capture process) of a <>. */ + Tvb tvb = checkTvb(L,1); + + lua_pushnumber(L,tvb_captured_length(tvb->ws_tvb)); + WSLUA_RETURN(1); /* The captured length of the <>. */ +} + WSLUA_METHOD Tvb_len(lua_State* L) { - /* Obtain the actual (captured) length of a <>. */ + /* Obtain the captured length (amount saved in the capture process) of a <>. + Same as captured_len; kept only for backwards compatibility */ Tvb tvb = checkTvb(L,1); lua_pushnumber(L,tvb_captured_length(tvb->ws_tvb)); @@ -148,7 +157,7 @@ } WSLUA_METHOD Tvb_reported_length_remaining(lua_State* L) { - /* Obtain the reported (not captured) length of packet data to end of a <> or -1 if the + /* Obtain the reported (not captured) length of packet data to end of a <> or 0 if the offset is beyond the end of the <>. */ #define Tvb_reported_length_remaining_OFFSET 2 /* offset */ Tvb tvb = checkTvb(L,1); @@ -299,10 +308,11 @@ WSLUA_METHODS Tvb_methods[] = { WSLUA_CLASS_FNREG(Tvb,bytes), WSLUA_CLASS_FNREG(Tvb,range), - WSLUA_CLASS_FNREG(Tvb,len), WSLUA_CLASS_FNREG(Tvb,offset), WSLUA_CLASS_FNREG(Tvb,reported_len), WSLUA_CLASS_FNREG(Tvb,reported_length_remaining), + WSLUA_CLASS_FNREG(Tvb,captured_len), + WSLUA_CLASS_FNREG(Tvb,len), WSLUA_CLASS_FNREG(Tvb,raw), { NULL, NULL } }; @@ -399,8 +409,7 @@ tvb = (Tvb)g_malloc(sizeof(struct _wslua_tvb)); tvb->expired = FALSE; tvb->need_free = FALSE; - // -1 means recalculate the reported_len based on the new offset - tvb->ws_tvb = tvb_new_subset_length_caplen(tvbr->tvb->ws_tvb,tvbr->offset,tvbr->len,-1); + tvb->ws_tvb = tvb_new_subset_length(tvbr->tvb->ws_tvb,tvbr->offset,tvbr->len); return push_wsluaTvb(L, tvb); } else { luaL_error(L,"Out Of Bounds"); diff -Nru wireshark-3.4.4/file.c wireshark-3.4.7/file.c --- wireshark-3.4.4/file.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/file.c 2021-07-14 16:47:58.000000000 +0000 @@ -4877,8 +4877,10 @@ XXX - should we do so even if we're not writing to a temporary file? */ wtap_dump_close(pdh, &err, &err_info); - if (fname_new != NULL) + if (fname_new != NULL) { ws_unlink(fname_new); + g_free(fname_new); + } return CF_WRITE_ABORTED; break; @@ -4905,6 +4907,7 @@ cf_rename_failure_alert_box(fname, errno); goto fail; } + g_free(fname_new); } return CF_WRITE_OK; diff -Nru wireshark-3.4.4/fuzz/fuzzshark.c wireshark-3.4.7/fuzz/fuzzshark.c --- wireshark-3.4.4/fuzz/fuzzshark.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/fuzz/fuzzshark.c 2021-07-14 16:47:58.000000000 +0000 @@ -266,8 +266,10 @@ * Attempt to get the pathname of the executable file. */ init_progfile_dir_error = init_progfile_dir(argv[0]); - if (init_progfile_dir_error != NULL) + if (init_progfile_dir_error != NULL) { fprintf(stderr, "fuzzshark: Can't get pathname of oss-fuzzshark program: %s.\n", init_progfile_dir_error); + g_free(init_progfile_dir_error); + } /* Initialize the version information. */ ws_init_version_info("OSS Fuzzshark (Wireshark)", NULL, diff -Nru wireshark-3.4.4/.gitlab-ci.yml wireshark-3.4.7/.gitlab-ci.yml --- wireshark-3.4.4/.gitlab-ci.yml 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/.gitlab-ci.yml 2021-07-14 16:47:58.000000000 +0000 @@ -4,22 +4,66 @@ # https://gitlab.com/wireshark/wireshark-containers/ instead. # The resulting images can be found at # https://hub.docker.com/r/wireshark/wireshark-centos-7-dev -# https://hub.docker.com/r/wireshark/wireshark-centos-8-dev # https://hub.docker.com/r/wireshark/wireshark-debian-stable-dev # https://hub.docker.com/r/wireshark/wireshark-fedora-dev # https://hub.docker.com/r/wireshark/wireshark-opensuse-15.1-dev -# https://hub.docker.com/r/wireshark/wireshark-opensuse-15.2-dev # https://hub.docker.com/r/wireshark/wireshark-ubuntu-dev -.build: &build +stages: + - build + - test + - fuzz-asan + - fuzz-randpkt + - fuzz-valgrind + +variables: + # Ensure that checkouts are a) fast and b) have a reachable tag. In a + # brighter, more glorious future we might be able to use --shallow-since: + # https://gitlab.com/gitlab-org/gitlab-runner/-/issues/3460 + # In the mean time, fetching the last 2000 commits does the job. + GIT_DEPTH: "1" + GIT_FETCH_EXTRA_FLAGS: "--depth=2000" + CCACHE_DIR: "${CI_PROJECT_DIR}/ccache" + CLANG_VERSION: 10 + +# Common rule stanzas +# These must currently be including using "!reference tags". "extends:" and +# YAML anchors won't work: +# https://gitlab.com/gitlab-org/gitlab/-/issues/322992 +# +# Commits that have been approved and merged. Run automatically in the main +# repo and allow manual runs in the web UI and in forks. +.if-merged: + - if: '$CI_PIPELINE_SOURCE == "push" && $CI_PROJECT_URL =~ /.*gitlab.com\/wireshark\/wireshark/' + when: always + - if: '$CI_PIPELINE_SOURCE == "web"' + when: always + - if: '$CI_PIPELINE_SOURCE == "push" && $CI_PROJECT_URL !~ /.*gitlab.com\/wireshark\/wireshark/' + when: manual +# Incoming merge requests. +.if-merge-request: + - if: '$CI_PIPELINE_SOURCE == "merge_request_event"' + when: always +# Incoming non-detached merge requests. Must be used for runners which are only +# available in wireshark/wireshark, e.g. wireshark-windows-* +.if-attached-merge-request: + - if: '$CI_PIPELINE_SOURCE == "merge_request_event" && $CI_PROJECT_URL =~ /.*gitlab.com\/wireshark\/wireshark/' + when: always +# Fuzz jobs. Care should be taken when changing this since the scheduler +# often doesn't report errors. +.if-fuzz-schedule: + - if: '$CI_PIPELINE_SOURCE == "schedule" && $SCHEDULE_TYPE == "fuzz"' + when: always + +.build: stage: build after_script: - for builddir in build/packaging/rpm/BUILD/wireshark-*/build build/packaging/rpm/BUILD/wireshark-* build obj-*; do [ ! -d "$builddir/run" ] || break; done - if [[ "$CI_JOB_NAME" == "build:rpm-opensuse-"* ]]; then export LD_LIBRARY_PATH=$builddir/run; fi - if [ -f $builddir/run/tshark ]; then $builddir/run/tshark --version; fi -.build-ubuntu: &build-ubuntu - <<: *build +.build-ubuntu: + extends: .build image: wireshark/wireshark-ubuntu-dev retry: 1 # https://gould.cx/ted/blog/2017/06/10/ccache-for-Gitlab-CI/ @@ -35,7 +79,6 @@ - export PYTEST_ADDOPTS=--skip-missing-programs=dumpcap,rawshark - mkdir -p ccache - export CCACHE_BASEDIR=${PWD} - - export CCACHE_DIR=${PWD}/ccache - ccache --show-stats - export DEB_BUILD_OPTIONS=nocheck - export DH_QUIET=1 @@ -44,7 +87,7 @@ - cd build script: # setcap restricts our library paths - - CFLAGS=-Wl,-rpath=$(pwd)/run CXXFLAGS=-Wl,-rpath=$(pwd)/run cmake -GNinja $CMAKE_ARGS .. + - CFLAGS=-Wl,-rpath=$(pwd)/run CXXFLAGS=-Wl,-rpath=$(pwd)/run cmake -GNinja -DENABLE_CCACHE=ON .. - ninja - ninja test-programs - chown -R user . @@ -52,22 +95,31 @@ - if [ -f run/dumpcap ]; then su user -c "run/dumpcap -D" ; fi - su user -c pytest-3 -.build-rpm: &build-rpm - <<: *build +.build-rpm: + extends: .build + rules: !reference [.if-merged] artifacts: paths: - build/packaging/rpm/RPMS expire_in: 3 days +.test-rpm: + rules: !reference [.if-merged] + stage: test + variables: + GIT_STRATEGY: none + # Rely on fedora:latest and debian-stable jobs for testing a recent GCC version. -clang-10: &clang-10 - <<: *build-ubuntu +Clang 10: + extends: .build-ubuntu + rules: !reference [.if-merged] variables: - CC: clang-10 - CXX: clang++-10 + CC: "clang-$CLANG_VERSION" + CXX: "clang++-$CLANG_VERSION" -build:ubuntu-dist: +Source Package: extends: .build-ubuntu + rules: !reference [.if-merged] script: - perl ../tools/make-version.pl --set-release || ../perl make-version.pl --set-release - cmake -G Ninja $CMAKE_ARGS -DENABLE_CCACHE=ON .. @@ -82,46 +134,41 @@ paths: - wireshark-*.tar.* -build:rpm-centos-7: - <<: *build-rpm +CentOS 7 RPM Package: + extends: .build-rpm image: wireshark/wireshark-centos-7-dev script: - mkdir build - cd build - cmake3 -GNinja .. - ninja-build rpm-package -test:rpm-centos-7: - stage: test +CentOS 7 RPM Test: + extends: .test-rpm image: wireshark/wireshark-centos-7-dev script: - yum --nogpgcheck localinstall -y build/packaging/rpm/RPMS/x86_64/*.rpm - tshark --version - dependencies: - - build:rpm-centos-7 - variables: - GIT_STRATEGY: none -build:rpm-opensuse-15.1: + dependencies: [ 'CentOS 7 RPM Package' ] + +openSUSE 15.1 RPM Package: + extends: .build-rpm image: wireshark/wireshark-opensuse-15.1-dev - <<: *build-rpm script: - mkdir build - cd build - cmake -GNinja .. - ninja rpm-package -test:rpm-opensuse-15.1: +openSUSE 15.1 RPM Test: + extends: .test-rpm image: wireshark/wireshark-opensuse-15.1-dev - stage: test script: - zypper --no-gpg-checks install -y build/packaging/rpm/RPMS/x86_64/*.rpm - tshark --version - variables: - GIT_STRATEGY: none - dependencies: - - build:rpm-opensuse-15.1 + dependencies: [ 'openSUSE 15.1 RPM Package' ] # Disabled for now due to issues with Fedora 33. -.build:rpm-fedora: - <<: *build-rpm +.Fedora RPM Package: + extends: .build-rpm image: wireshark/wireshark-fedora-dev script: - mkdir build @@ -129,24 +176,24 @@ - cmake3 -GNinja .. - ninja-build rpm-package -.test:rpm-fedora: - image: fedora - stage: test - script: - - dnf install -y build/packaging/rpm/RPMS/x86_64/*.rpm - - tshark --version - variables: - GIT_STRATEGY: none - dependencies: - - build:rpm-fedora +# .Fedora RPM Test: +# extends: .test-rpm +# image: fedora +# script: +# - dnf install -y build/packaging/rpm/RPMS/x86_64/*.rpm +# - tshark --version +# dependencies: [ 'Fedora RPM Package' ] # Job to generate packages for Debian stable -build:debian-stable: - <<: *build +Debian Stable APT Package: + extends: .build + rules: !reference [.if-merged] image: wireshark/wireshark-debian-stable-dev script: # Shared GitLab runners limit the log size to 4M, so reduce verbosity. See # https://gitlab.com/gitlab-com/support-forum/issues/2790 + - export DH_QUIET=1 + - export MAKEFLAGS=--silent - dpkg-buildpackage -b --no-sign -jauto - mkdir debian-packages - mv ../*.deb debian-packages/ @@ -154,27 +201,130 @@ paths: - debian-packages/*.deb expire_in: 3 days -test:debian-stable: +Debian Stable APT Test: + rules: !reference [.if-merged] image: wireshark/wireshark-debian-stable-dev stage: test script: - DEBIAN_FRONTEND=noninteractive apt-get install ./debian-packages/*.deb -y - tshark --version + after_script: + # Used for https://www.wireshark.org/docs/dfref/ + - TSHARK_VERSION=$( tshark --version | head -n 1 | sed -e 's/.*(v//' -e 's/)$//' ) + - tshark -G fields > dfilter-list-${TSHARK_VERSION}.txt + artifacts: + paths: + - dfilter-list-*.txt variables: GIT_STRATEGY: none - dependencies: - - build:debian-stable + dependencies: [ 'Debian Stable APT Package' ] + +Win64 Package: + stage: build + rules: !reference [.if-merged] + tags: + - wireshark-win64-package + before_script: + - $env:WIRESHARK_BASE_DIR = "C:\Development" + - $env:Configuration = "RelWithDebInfo" + - $env:Path += ";C:\Program Files\CMake\bin" + - $env:Path += ";C:\Strawberry\c\bin;C:\Strawberry\perl\site\bin;C:\Strawberry\perl\bin" + - $env:Path += ";C:\qt\5.15.2\msvc2019_64\bin" + - $env:Path += ";C:\Program Files (x86)\NSIS" + - $env:Path += ";C:\Program Files (x86)\WiX Toolset v3.11\bin" + - $env:Path += ";C:\Program Files\Amazon\AWSCLIV2" + # https://help.appveyor.com/discussions/questions/18777-how-to-use-vcvars64bat-from-powershell + - cmd.exe /c "call `"C:\Program Files (x86)\Microsoft Visual Studio\2019\Professional\VC\Auxiliary\Build\vcvars64.bat`" && set > %temp%\vcvars.txt" + - Get-Content "$env:temp\vcvars.txt" | Foreach-Object { if ($_ -match "^(.*?)=(.*)$") { Set-Content "env:\$($matches[1])" $matches[2] } } + - mkdir build + - cd build + script: + - perl ../tools/make-version.pl --set-release + - cmake -G "Visual Studio 16 2019" -A x64 -DDISABLE_WERROR=OFF -DTEST_EXTRA_ARGS=--enable-release -DENABLE_LTO=off .. + - msbuild /verbosity:minimal "/consoleloggerparameters:PerformanceSummary;NoSummary" /maxcpucount Wireshark.sln + - msbuild /verbosity:minimal /maxcpucount test-programs.vcxproj + - msbuild /verbosity:minimal /maxcpucount nsis_package_prep.vcxproj + - msbuild /verbosity:minimal /maxcpucount wix_package_prep.vcxproj + - C:\gitlab-builds\bin\sign-files.ps1 -Recurse -Path run\RelWithDebInfo + - msbuild /verbosity:minimal nsis_package.vcxproj + - C:\gitlab-builds\bin\sign-files.ps1 -Path packaging\nsis + - msbuild /verbosity:minimal wix_package.vcxproj + - C:\gitlab-builds\bin\sign-files.ps1 -Path packaging\wix + - $plugins = Get-ChildItem run\RelWithDebInfo\plugins\*\*.dll ; signtool verify /v /pa /all run\RelWithDebInfo\*.exe run\RelWithDebInfo\extcap\*.exe $plugins run\RelWithDebInfo\libwireshark.dll run\RelWithDebInfo\libwiretap.dll run\RelWithDebInfo\libwsutil.dll packaging\nsis\Wireshark-win??-*.exe packaging\wix\Wireshark-win??-*.msi + - msbuild /verbosity:minimal pdb_zip_package.vcxproj + - C:\gitlab-builds\bin\mse-scan.ps1 + - $packages = Get-ChildItem "packaging\nsis\Wireshark-win??-*.exe", "packaging\wix\Wireshark-win??-*.msi" + - foreach ($package in $packages) { certutil -hashfile $package SHA256 } + - | + if ((Test-Path env:AWS_ACCESS_KEY_ID) -and (Test-Path env:AWS_SECRET_ACCESS_KEY) -and (Test-Path env:S3_DESTINATION_WIN64)) { + foreach ($package in $packages) { + aws s3 cp "$package" "$env:S3_DESTINATION_WIN64/" + } + } + - ctest -C RelWithDebInfo --parallel 3 --force-new-ctest-process --verbose + +Win32 Package: + stage: build + rules: !reference [.if-merged] + tags: + - wireshark-win32-package + before_script: + - $env:WIRESHARK_BASE_DIR = "C:\Development" + - $env:Configuration = "RelWithDebInfo" + - $env:Path += ";C:\Program Files\CMake\bin" + - $env:Path += ";C:\Strawberry\c\bin;C:\Strawberry\perl\site\bin;C:\Strawberry\perl\bin" + - $env:Path += ";C:\qt\5.15.2\msvc2019\bin" + - $env:Path += ";C:\Program Files (x86)\NSIS" + - $env:Path += ";C:\Program Files (x86)\WiX Toolset v3.11\bin" + - $env:Path += ";C:\Program Files\Amazon\AWSCLIV2" + # https://help.appveyor.com/discussions/questions/18777-how-to-use-vcvars64bat-from-powershell + - cmd.exe /c "call `"C:\Program Files (x86)\Microsoft Visual Studio\2019\Professional\VC\Auxiliary\Build\vcvarsamd64_x86.bat`" && set > %temp%\vcvars.txt" + - Get-Content "$env:temp\vcvars.txt" | Foreach-Object { if ($_ -match "^(.*?)=(.*)$") { Set-Content "env:\$($matches[1])" $matches[2] } } + - $env:Platform = "Win32" + - mkdir build + - cd build + script: + - perl ../tools/make-version.pl --set-release + - cmake -G "Visual Studio 16 2019" -A Win32 -DDISABLE_WERROR=OFF -DTEST_EXTRA_ARGS=--enable-release -DENABLE_LTO=off .. + - msbuild /verbosity:minimal "/consoleloggerparameters:PerformanceSummary;NoSummary" /maxcpucount Wireshark.sln + - msbuild /verbosity:minimal /maxcpucount test-programs.vcxproj + - msbuild /verbosity:minimal /maxcpucount nsis_package_prep.vcxproj + - msbuild /verbosity:minimal /maxcpucount wix_package_prep.vcxproj + - C:\gitlab-builds\bin\sign-files.ps1 -Recurse -Path run\RelWithDebInfo + - msbuild /verbosity:minimal nsis_package.vcxproj + - C:\gitlab-builds\bin\sign-files.ps1 -Path packaging\nsis + - msbuild /verbosity:minimal wix_package.vcxproj + - C:\gitlab-builds\bin\sign-files.ps1 -Path packaging\wix + - msbuild /verbosity:minimal portableapps_package.vcxproj + - C:\gitlab-builds\bin\sign-files.ps1 -Path packaging\portableapps + - $plugins = Get-ChildItem run\RelWithDebInfo\plugins\*\*.dll ; signtool verify /v /pa /all run\RelWithDebInfo\*.exe run\RelWithDebInfo\extcap\*.exe $plugins run\RelWithDebInfo\libwireshark.dll run\RelWithDebInfo\libwiretap.dll run\RelWithDebInfo\libwsutil.dll packaging\nsis\Wireshark-win??-*.exe packaging\wix\Wireshark-win??-*.msi packaging\portableapps\WiresharkPortable_*.paf.exe + - msbuild /verbosity:minimal pdb_zip_package.vcxproj + - C:\gitlab-builds\bin\mse-scan.ps1 + - $packages = Get-ChildItem "packaging\nsis\Wireshark-win??-*.exe", "packaging\wix\Wireshark-win??-*.msi", "packaging\portableapps\WiresharkPortable_*.paf.exe" + - foreach ($package in $packages) { certutil -hashfile $package SHA256 } + - | + if ((Test-Path env:AWS_ACCESS_KEY_ID) -and (Test-Path env:AWS_SECRET_ACCESS_KEY) -and (Test-Path env:S3_DESTINATION_WIN32)) { + foreach ($package in $packages) { + aws s3 cp "$package" "$env:S3_DESTINATION_WIN32/" + } + } + - ctest -C RelWithDebInfo --parallel 3 --force-new-ctest-process --verbose # Build Wireshark manuals # Note: Need ubuntu:focal with `ruby-coderay` and `ruby-asciidoctor-pdf` packages to build PDF docs -docbook: +Documentation: stage: build image: wireshark/wireshark-ubuntu-dev rules: - - changes: - - "docbook/**" - - "epan/wslua/**" - script: + - if: '$CI_PIPELINE_SOURCE == "push" && $CI_PROJECT_URL =~ /.*gitlab.com\/wireshark\/wireshark/' + changes: + - "docbook/**" + - "epan/wslua/**" + when: always + script: + # XXX We might want to move this to wireshark-ubuntu-dev or debian-setup.sh. + - DEBIAN_FRONTEND=noninteractive apt-get update + - DEBIAN_FRONTEND=noninteractive apt-get --yes install ruby-coderay ruby-asciidoctor-pdf - mkdir build - cd build - cmake -GNinja .. @@ -193,36 +343,33 @@ # https://docs.gitlab.com/ee/user/gitlab_com/index.html#linux-shared-runners -merge-req:commit-checks: - <<: *build-ubuntu +Commit Checks: + extends: .build-ubuntu + rules: !reference [.if-merge-request] tags: - docker - rules: - - if: '$CI_PIPELINE_SOURCE == "merge_request_event"' script: # build-ubuntu puts us in `build`. - cd .. - bash ./tools/pre-commit 'HEAD^1' - tools/validate-commit.py -merge-req:ubuntu-dpkg: - <<: *build-ubuntu +Ubuntu .dpkg: + extends: .build-ubuntu + rules: !reference [.if-merge-request] tags: - docker - rules: - - if: '$CI_PIPELINE_SOURCE == "merge_request_event"' script: # build-ubuntu puts us in `build`. - cd .. - CC=/usr/lib/ccache/gcc CXX=/usr/lib/ccache/g++ dpkg-buildpackage -us -uc -rfakeroot -jauto -Zgzip -zfast - lintian --suppress-tags library-not-linked-against-libc,copyright-excludes-files-in-native-package --display-experimental --display-info --pedantic --profile debian -merge-req:ubuntu-gcc-ctest: - <<: *build-ubuntu +GCC Warnings: + extends: .build-ubuntu + rules: !reference [.if-merge-request] tags: - docker - rules: - - if: '$CI_PIPELINE_SOURCE == "merge_request_event"' script: # build-ubuntu puts us in `build`. - perl ../tools/make-version.pl --set-release || ../perl make-version.pl --set-release @@ -232,12 +379,14 @@ - chown -R user . - su user -c "ctest --parallel 3 --force-new-ctest-process --verbose" -merge-req:ubuntu-clang-other-tests: - extends: clang-10 +Code Checks + Clang Warnings: + extends: .build-ubuntu + rules: !reference [.if-merge-request] tags: - docker - rules: - - if: '$CI_PIPELINE_SOURCE == "merge_request_event"' + variables: + CC: clang-$CLANG_VERSION + CXX: clang++-$CLANG_VERSION script: # build-ubuntu puts us in `build`. - cd .. @@ -260,13 +409,11 @@ # Dockerfile at https://github.com/wireshark/wireshark-windows-dev-docker. # XXX We currently depend on Qt being installed in C:\Qt on the host. We should # find a more independent way of installing Qt, e.g. via a download+cache. -merge-req:windows: +Windows Build: + rules: !reference [.if-attached-merge-request] tags: - - wireshark-windows-dev + - wireshark-windows-merge-req stage: build - rules: - # The Windows Docker image is currently only available via a dedicated runner. - - if: '$CI_PIPELINE_SOURCE == "merge_request_event" && $CI_PROJECT_URL == "https://gitlab.com/wireshark/wireshark"' before_script: # XXX Find a better location. - mkdir c:\Development @@ -274,7 +421,7 @@ - $env:Configuration = "RelWithDebInfo" - $env:Path += ";C:\Program Files\CMake\bin" - $env:Path += ";C:\Strawberry\c\bin;C:\Strawberry\perl\site\bin;C:\Strawberry\perl\bin" - - $env:Path += ";C:\qt\5.15.1\msvc2019_64\bin" + - $env:Path += ";C:\qt\5.15.2\msvc2019_64\bin" # https://help.appveyor.com/discussions/questions/18777-how-to-use-vcvars64bat-from-powershell - cmd.exe /c "call `"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Auxiliary\Build\vcvars64.bat`" && set > %temp%\vcvars.txt" - Get-Content "$env:temp\vcvars.txt" | Foreach-Object { if ($_ -match "^(.*?)=(.*)$") { Set-Content "env:\$($matches[1])" $matches[2] } } @@ -292,3 +439,85 @@ - msbuild "/consoleloggerparameters:PerformanceSummary;NoSummary" /maxcpucount Wireshark.sln - msbuild "/consoleloggerparameters:PerformanceSummary;NoSummary" test-programs.vcxproj - ctest -C RelWithDebInfo --parallel 3 --force-new-ctest-process --verbose + +# Fuzz TShark using ASAN and valgrind. +.fuzz-ubuntu: + extends: .build-ubuntu + rules: !reference [.if-fuzz-schedule] + tags: + - wireshark-ubuntu-fuzz + resource_group: fuzz-release-3.4 + variables: + CC: "clang-$CLANG_VERSION" + CXX: "clang++-$CLANG_VERSION" + INSTALL_PREFIX: "$CI_PROJECT_DIR/_install" + MIN_PLUGINS: 10 + MAX_PASSES: 15 + before_script: + - mkdir -p ccache + # Signal after_script, which runs in its own shell. + - echo "export FUZZ_PASSED=true" > /tmp/fuzz_result.sh + - mkdir /tmp/fuzz + - mkdir build + - cd build + after_script: + - . /tmp/fuzz_result.sh + - if $FUZZ_PASSED ; then exit 0 ; fi + - echo Fuzzing failed. Generating report. + - FUZZ_CAPTURE=$( ls /tmp/fuzz/fuzz-*.pcap | head -n 1 ) + - FUZZ_ERRORS="/tmp/fuzz/$( basename "$FUZZ_CAPTURE" .pcap ).err" + - printf "\nfuzz-test.sh stderr:\n" >> "$FUZZ_ERRORS" + - cat fuzz-test.err >> "$FUZZ_ERRORS" + - | + if [ -n "$AWS_ACCESS_KEY_ID" ] && [ -n "$AWS_SECRET_ACCESS_KEY" ] && [ -n "$S3_DESTINATION_FUZZ" ] ; then + aws s3 cp "$FUZZ_CAPTURE" "$S3_DESTINATION_FUZZ/" + aws s3 cp "$FUZZ_ERRORS" "$S3_DESTINATION_FUZZ/" + fi + # The cache should be large enough to be useful but it shouldn't take + # too long to restore+save each run. + - ccache --max-size $( du --summarize --block-size=1M "$CI_PROJECT_DIR/build" | awk '{printf ("%dM", $1 * 1.5)}' ) + +ASan Menagerie Fuzz: + extends: .fuzz-ubuntu + stage: fuzz-asan + script: + - MAX_SECONDS=$(( 4 * 60 * 60 )) + - printf "\e[0Ksection_start:%s:cmake_section[collapsed=true]\r\e[0KRunning CMake" "$( date +%s)" + - cmake -G Ninja -DBUILD_wireshark=OFF -DCMAKE_BUILD_TYPE=Debug -DENABLE_ASAN=ON -DCMAKE_INSTALL_PREFIX=$INSTALL_PREFIX -DENABLE_CCACHE=ON .. + - printf "\e[0Ksection_end:%s:cmake_section\r\e[0K" "$( date +%s)" + - ninja + - ninja install + - cd .. + # /var/menagerie contains captures harvested from wireshark.org's mailing list, wiki, issues, etc. + # We have more captures than we can fuzz in $MAX_SECONDS, so we shuffle them each run. + - ./tools/fuzz-test.sh -a -2 -P $MIN_PLUGINS -b $INSTALL_PREFIX/bin -d /tmp/fuzz -t $MAX_SECONDS $( shuf -e /var/menagerie/*/* ) 2> fuzz-test.err || echo "export FUZZ_PASSED=false" > /tmp/fuzz_result.sh + +ASan randpkt Fuzz: + extends: .fuzz-ubuntu + stage: fuzz-randpkt + script: + # XXX Reuse fuzz-asan? + - printf "\e[0Ksection_start:%s:cmake_section[collapsed=true]\r\e[0KRunning CMake" "$( date +%s)" + - cmake -G Ninja -DBUILD_wireshark=OFF -DCMAKE_BUILD_TYPE=Debug -DENABLE_ASAN=ON -DCMAKE_INSTALL_PREFIX=$INSTALL_PREFIX -DENABLE_CCACHE=ON .. + - printf "\e[0Ksection_end:%s:cmake_section\r\e[0K" "$( date +%s)" + - ninja + - ninja install + - cd .. + - ./tools/randpkt-test.sh -a -b $INSTALL_PREFIX/bin -d /tmp/fuzz -p $MAX_PASSES 2> fuzz-test.err || echo "export FUZZ_PASSED=false" > /tmp/fuzz_result.sh + needs: [ 'ASan Menagerie Fuzz' ] + +Valgrind Menagerie Fuzz: + extends: .fuzz-ubuntu + stage: fuzz-valgrind + script: + - DEBIAN_FRONTEND=noninteractive apt-get update + - DEBIAN_FRONTEND=noninteractive apt-get --yes install valgrind + - MAX_SECONDS=$(( 3 * 60 * 60 )) + - printf "\e[0Ksection_start:%s:cmake_section[collapsed=true]\r\e[0KRunning CMake" "$( date +%s)" + - cmake -G Ninja -DBUILD_wireshark=OFF -DCMAKE_BUILD_TYPE=Debug -DENABLE_ASAN=OFF -DCMAKE_INSTALL_PREFIX=$INSTALL_PREFIX -DENABLE_CCACHE=ON .. + - printf "\e[0Ksection_end:%s:cmake_section\r\e[0K" "$( date +%s)" + - ninja + - ninja install + - cd .. + - ./tools/fuzz-test.sh -g -P $MIN_PLUGINS -b $INSTALL_PREFIX/bin -d /tmp/fuzz -t $MAX_SECONDS $( shuf -e /var/menagerie/*/* ) 2> fuzz-test.err || echo "export FUZZ_PASSED=false" > /tmp/fuzz_result.sh + needs: [ 'ASan randpkt Fuzz' ] diff -Nru wireshark-3.4.4/image/file_dlg_win32.rc wireshark-3.4.7/image/file_dlg_win32.rc --- wireshark-3.4.4/image/file_dlg_win32.rc 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/image/file_dlg_win32.rc 2021-07-14 16:47:58.000000000 +0000 @@ -58,8 +58,8 @@ CONTROL "Displayed", EWFD_DISPLAYED_BTN, "Button", BS_AUTORADIOBUTTON, 282, 26, 47, 10 CONTROL "All packets", EWFD_ALL_PKTS_BTN, "Button", BS_AUTORADIOBUTTON | WS_GROUP, 73, 38, 51, 10 - CONTROL "Selected packet", EWFD_SEL_PKT_BTN, "Button", BS_AUTORADIOBUTTON, 73, 50, 68, 10 - CONTROL "Marked packets", EWFD_MARKED_BTN, "Button", BS_AUTORADIOBUTTON, 73, 62, 67, 10 + CONTROL "Selected packets only", EWFD_SEL_PKT_BTN, "Button", BS_AUTORADIOBUTTON, 73, 50, 80, 10 + CONTROL "Marked packets only", EWFD_MARKED_BTN, "Button", BS_AUTORADIOBUTTON, 73, 62, 78, 10 CONTROL "First to last marked", EWFD_FIRST_LAST_BTN, "Button", BS_AUTORADIOBUTTON, 73, 74, 75, 10 CONTROL "Range:", EWFD_RANGE_BTN, "Button", BS_AUTORADIOBUTTON, 73, 86, 35, 10 CONTROL "", EWFD_RANGE_EDIT, RICHEDIT_CLASS, ES_AUTOHSCROLL, 112, 85, 110, 12, WS_EX_CLIENTEDGE diff -Nru wireshark-3.4.4/.mailmap wireshark-3.4.7/.mailmap --- wireshark-3.4.4/.mailmap 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/.mailmap 2021-07-14 16:47:58.000000000 +0000 @@ -102,7 +102,7 @@ Jeroen Sack Jeroen Sack Jim Schaettle Nick Jiří Engelthaler Jiri Engelthaler -João Valverde João Valverde +João Valverde João Valverde Joeri de Ruiter Joeri John Miner John Jonathan Fleming Jonathan Fleming diff -Nru wireshark-3.4.4/manuf wireshark-3.4.7/manuf --- wireshark-3.4.4/manuf 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/manuf 2021-07-14 16:47:58.000000000 +0000 @@ -44,24 +44,24 @@ # https://gitlab.com/wireshark/wireshark/-/raw/master/manuf # http://standards-oui.ieee.org/cid/cid.csv: -# Content-Length: 9985 -# Last-Modified: Sun, 07 Mar 2021 09:00:19 GMT +# Content-Length: 10563 +# Last-Modified: Sun, 11 Jul 2021 08:00:24 GMT # http://standards-oui.ieee.org/iab/iab.csv: -# Content-Length: 381488 -# Last-Modified: Sun, 07 Mar 2021 09:00:32 GMT +# Content-Length: 381424 +# Last-Modified: Sun, 11 Jul 2021 08:00:36 GMT # http://standards-oui.ieee.org/oui/oui.csv: -# Content-Length: 2702991 -# Last-Modified: Sun, 07 Mar 2021 09:01:03 GMT +# Content-Length: 2774755 +# Last-Modified: Sun, 11 Jul 2021 08:01:05 GMT # http://standards-oui.ieee.org/oui28/mam.csv: -# Content-Length: 381243 -# Last-Modified: Sun, 07 Mar 2021 09:00:38 GMT +# Content-Length: 403393 +# Last-Modified: Sun, 11 Jul 2021 08:00:43 GMT # http://standards-oui.ieee.org/oui36/oui36.csv: -# Content-Length: 381381 -# Last-Modified: Sun, 07 Mar 2021 09:00:56 GMT +# Content-Length: 397717 +# Last-Modified: Sun, 11 Jul 2021 08:00:59 GMT 00:00:00 00:00:00 Officially Xerox, but 0:0:0:0:0:0 is more common 00:00:01 Xerox Xerox Corporation @@ -159,7 +159,7 @@ 00:00:5D CsTeleco Cs Telecom 00:00:5E ICANNIAN ICANN, IANA Department 00:00:5F Sumitomo Sumitomo Electric Industries, Ltd -00:00:60 KontronE Kontron Elektronik Gmbh +00:00:60 KontronE Kontron Europe GmbH 00:00:61 GatewayC Gateway Communications 00:00:62 BullHnIn Bull Hn Information Systems 00:00:63 BarcoCon Barco Control Rooms Gmbh @@ -867,7 +867,7 @@ 00:03:21 RecoRese Reco Research Co., Ltd. 00:03:22 IDIS IDIS Co., Ltd. 00:03:23 CornetTe Cornet Technology, Inc. -00:03:24 SANYOCon SANYO Consumer Electronics Co., Ltd. +00:03:24 SANYOTec SANYO Techno Solutions Tottori Co., Ltd. 00:03:25 ArimaCom Arima Computer Corp. 00:03:26 IwasakiI Iwasaki Information Systems Co., Ltd. 00:03:27 ActL Act'L @@ -2256,7 +2256,7 @@ 00:08:A9 SangSang SangSang Technology, Inc. 00:08:AA Karam 00:08:AB EnerLinx EnerLinx.com, Inc. -00:08:AC Eltromat Eltromat GmbH +00:08:AC BST BST GmbH 00:08:AD Toyo-Lin Toyo-Linx Co., Ltd. 00:08:AE PacketFr PacketFront Network Products AB 00:08:AF Novatec Novatec Corporation @@ -2812,7 +2812,7 @@ 00:0A:D6 BeamReac BeamReach Networks 00:0A:D7 OriginEL Origin ELECTRIC CO.,LTD. 00:0A:D8 IPCservT IPCserv Technology Corp. -00:0A:D9 SonyMobi Sony Mobile Communications Inc +00:0A:D9 Sony Sony Corporation 00:0A:DA Vindicat Vindicator Technologies 00:0A:DB Trillian Trilliant 00:0A:DC RuggedCo RuggedCom Inc. @@ -2909,7 +2909,7 @@ 00:0B:37 Manufact Manufacture Des Montres Rolex Sa 00:0B:38 Knürr Knürr GmbH 00:0B:39 KeisokuG Keisoku Giken Co.,Ltd. -00:0B:3A QuStream QuStream Corporation +00:0B:3A Pesa 00:0B:3B devolo devolo AG 00:0B:3C CygnalIn Cygnal Integrated Products, Inc. 00:0B:3D CONTALOK CONTAL OK Ltd. @@ -3343,7 +3343,7 @@ 00:0C:E9 Bloomber Bloomberg L.P. 00:0C:EA aphonaKo aphona Kommunikationssysteme 00:0C:EB CNMPNetw CNMP Networks, Inc. -00:0C:EC Spectrac Spectracom Corp. +00:0C:EC OroliaUS Orolia USA 00:0C:ED RealDigi Real Digital Media 00:0C:EE jp-embed jp-embedded 00:0C:EF OpenNetw Open Networks Engineering Ltd @@ -3626,7 +3626,7 @@ 00:0E:04 CMA/Micr CMA/Microdialysis AB 00:0E:05 Wireless Wireless Matrix Corp. 00:0E:06 TeamSimo Team Simoco Ltd -00:0E:07 SonyMobi Sony Mobile Communications Inc +00:0E:07 Sony Sony Corporation 00:0E:08 Cisco-Li Cisco-Linksys, LLC 00:0E:09 Shenzhen Shenzhen Coship Software Co.,LTD. 00:0E:0A SakumaDe Sakuma Design Office @@ -3749,7 +3749,7 @@ 00:0E:7F HewlettP Hewlett Packard 00:0E:80 ThomsonT Thomson Technology Inc 00:0E:81 Devicesc Devicescape Software, Inc. -00:0E:82 Commtech Commtech Wireless +00:0E:82 Infinity Infinity Tech 00:0E:83 Cisco Cisco Systems, Inc 00:0E:84 Cisco Cisco Systems, Inc 00:0E:85 Catalyst Catalyst Enterprises, Inc. @@ -4097,7 +4097,7 @@ 00:0F:DB WestellT Westell Technologies Inc. 00:0F:DC UedaJapa Ueda Japan Radio Co., Ltd. 00:0F:DD Sordin Sordin Ab -00:0F:DE SonyMobi Sony Mobile Communications Inc +00:0F:DE Sony Sony Corporation 00:0F:DF SOLOMONT SOLOMON Technology Corp. 00:0F:E0 NComputi NComputing Co.,Ltd. 00:0F:E1 IdDigita Id Digital Corporation @@ -4881,7 +4881,7 @@ 00:12:EB PDHSolut PDH Solutions, LLC 00:12:EC Movacolo Movacolor b.v. 00:12:ED AVGAdvan AVG Advanced Technologies -00:12:EE SonyMobi Sony Mobile Communications Inc +00:12:EE Sony Sony Corporation 00:12:EF OneAcces OneAccess SA 00:12:F0 IntelCor Intel Corporate 00:12:F1 Ifotec @@ -5699,7 +5699,7 @@ 00:16:1D Innovati Innovative Wireless Technologies, Inc. 00:16:1E Woojinne Woojinnet 00:16:1F SUNWAVET SUNWAVETEC Co., Ltd. -00:16:20 SonyMobi Sony Mobile Communications Inc +00:16:20 Sony Sony Corporation 00:16:21 Colorado Colorado Vnet 00:16:22 Bbh Bbh Systems Gmbh 00:16:23 Interval Interval Media @@ -5851,7 +5851,7 @@ 00:16:B5 ARRISGro ARRIS Group, Inc. 00:16:B6 Cisco-Li Cisco-Linksys, LLC 00:16:B7 SeoulCom Seoul Commtech -00:16:B8 SonyMobi Sony Mobile Communications Inc +00:16:B8 Sony Sony Corporation 00:16:B9 ProCurve ProCurve Networking by HP 00:16:BA Weathern Weathernews Inc. 00:16:BB Law-Chai Law-Chain Computer Technology Co Ltd @@ -5899,7 +5899,7 @@ 00:16:E5 FordleyD Fordley Development Limited 00:16:E6 Giga-Byt Giga-Byte Technology Co.,Ltd. 00:16:E7 DynamixP Dynamix Promotions Limited -00:16:E8 SigmaDes Sigma Designs, Inc. +00:16:E8 Lumissil Lumissil Microsystems 00:16:E9 TibaMedi Tiba Medical Inc 00:16:EA IntelCor Intel Corporate 00:16:EB IntelCor Intel Corporate @@ -6198,7 +6198,7 @@ 00:18:10 IPTrade IPTrade S.A. 00:18:11 NeurosTe Neuros Technology International, LLC. 00:18:12 BeijingX Beijing Xinwei Telecom Technology Co., Ltd. -00:18:13 SonyMobi Sony Mobile Communications Inc +00:18:13 Sony Sony Corporation 00:18:14 Mitutoyo Mitutoyo Corporation 00:18:15 GZTechno GZ Technologies, Inc. 00:18:16 Ubixon Ubixon Co., Ltd. @@ -6534,7 +6534,7 @@ 00:19:60 DoCoMo DoCoMo Systems, Inc. 00:19:61 Blaupunk Blaupunkt Embedded Systems GmbH 00:19:62 Commerci Commerciant, LP -00:19:63 SonyMobi Sony Mobile Communications Inc +00:19:63 Sony Sony Corporation 00:19:64 Doorking Doorking Inc. 00:19:65 YuHuaTel YuHua TelTech (ShangHai) Co., Ltd. 00:19:66 Asiarock Asiarock Technology Limited @@ -6808,7 +6808,7 @@ 00:1A:72 MosartSe Mosart Semiconductor Corp. 00:1A:73 GemtekTe Gemtek Technology Co., Ltd. 00:1A:74 ProcareI Procare International Co -00:1A:75 SonyMobi Sony Mobile Communications Inc +00:1A:75 Sony Sony Corporation 00:1A:76 SDTinfor SDT information Technology Co.,LTD. 00:1A:77 ARRISGro ARRIS Group, Inc. 00:1A:78 ubtos @@ -7036,7 +7036,7 @@ 00:1B:56 TehutiNe Tehuti Networks Ltd. 00:1B:57 Semindia Semindia Systems Private Limited 00:1B:58 ACECADEn ACE CAD Enterprise Co., Ltd. -00:1B:59 SonyMobi Sony Mobile Communications Inc +00:1B:59 Sony Sony Corporation 00:1B:5A ApolloIm Apollo Imaging Technologies, Inc. 00:1B:5B 2Wire 2Wire Inc 00:1B:5C Azuretec Azuretec Co., Ltd. @@ -7568,7 +7568,7 @@ 00:1C:A1 AkamaiTe Akamai Technologies, Inc. 00:1C:A2 ADBBroad ADB Broadband Italia 00:1C:A3 Terra -00:1C:A4 SonyMobi Sony Mobile Communications Inc +00:1C:A4 Sony Sony Corporation 00:1C:A5 Zygo Zygo Corporation 00:1C:A6 Win4NET 00:1C:A7 Internat International Quartz Limited @@ -7700,7 +7700,7 @@ 00:1D:25 SamsungE Samsung Electronics Co.,Ltd 00:1D:26 Rockridg Rockridgesound Technology Co. 00:1D:27 Nac-Inte Nac-Intercom -00:1D:28 SonyMobi Sony Mobile Communications Inc +00:1D:28 Sony Sony Corporation 00:1D:29 Doro Doro AB 00:1D:2A Shenzhen Shenzhen Bul-Tech Co.,Ltd. 00:1D:2B WuhanPon Wuhan Pont Technology CO. , LTD @@ -7985,7 +7985,7 @@ 00:1E:42 Teltonik Teltonika 00:1E:43 AisinAw Aisin Aw Co.,Ltd. 00:1E:44 Santec -00:1E:45 SonyMobi Sony Mobile Communications Inc +00:1E:45 Sony Sony Corporation 00:1E:46 ARRISGro ARRIS Group, Inc. 00:1E:47 PTHariff PT. Hariff Daya Tunggal Engineering 00:1E:48 Wi-Links @@ -8136,7 +8136,7 @@ 00:1E:D9 Mitsubis Mitsubishi Precision Co.,LTd. 00:1E:DA Wesemann Wesemann Elektrotechniek B.V. 00:1E:DB GikenTra Giken Trastem Co., Ltd. -00:1E:DC SonyMobi Sony Mobile Communications Inc +00:1E:DC Sony Sony Corporation 00:1E:DD Wasko Wasko S.A. 00:1E:DE Byd Byd Company Limited 00:1E:DF MasterIn Master Industrialization Center Kista @@ -8400,7 +8400,7 @@ 00:1F:E1 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 00:1F:E2 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 00:1F:E3 LGElectr LG Electronics (Mobile Communications) -00:1F:E4 SonyMobi Sony Mobile Communications Inc +00:1F:E4 Sony Sony Corporation 00:1F:E5 In-Circu In-Circuit GmbH 00:1F:E6 Alphion Alphion Corporation 00:1F:E7 Simet @@ -8842,7 +8842,7 @@ 00:21:9B Dell Dell Inc. 00:21:9C Honeywld Honeywld Technology Corp. 00:21:9D Adesys Adesys BV -00:21:9E SonyMobi Sony Mobile Communications Inc +00:21:9E Sony Sony Corporation 00:21:9F Satel Satel Oy 00:21:A0 Cisco Cisco Systems, Inc 00:21:A1 Cisco Cisco Systems, Inc @@ -9092,7 +9092,7 @@ 00:22:95 SGMTechn SGM Technology for lighting spa 00:22:96 LinoWave LinoWave Corporation 00:22:97 XMOSSemi XMOS Semiconductor -00:22:98 SonyMobi Sony Mobile Communications Inc +00:22:98 Sony Sony Corporation 00:22:99 SeaMicro SeaMicro Inc. 00:22:9A Lastar Lastar, Inc. 00:22:9B AverLogi AverLogic Technologies, Inc. @@ -9265,7 +9265,7 @@ 00:23:42 CoffeeEq Coffee Equipment Company 00:23:43 Tem Tem Ag 00:23:44 Objectiv Objective Interface Systems, Inc. -00:23:45 SonyMobi Sony Mobile Communications Inc +00:23:45 Sony Sony Corporation 00:23:46 Vestac 00:23:47 ProCurve ProCurve Networking by HP 00:23:48 Sagemcom Sagemcom Broadband SAS @@ -9437,7 +9437,7 @@ 00:23:EE ARRISGro ARRIS Group, Inc. 00:23:EF ZuendSys Zuend Systemtechnik AG 00:23:F0 Shanghai Shanghai Jinghan Weighing Apparatus Co. Ltd. -00:23:F1 SonyMobi Sony Mobile Communications Inc +00:23:F1 Sony Sony Corporation 00:23:F2 TVLogic 00:23:F3 Glocom Glocom, Inc. 00:23:F4 Masterna Masternaut @@ -9688,7 +9688,7 @@ 00:24:EC UnitedIn United Information Technology Co.,Ltd. 00:24:ED YTElec YT Elec. Co,.Ltd. 00:24:EE Wynmax Wynmax Inc. -00:24:EF SonyMobi Sony Mobile Communications Inc +00:24:EF Sony Sony Corporation 00:24:F0 Seanodes 00:24:F1 Shenzhen Shenzhen Fanhai Sanjiang Electronics Co., Ltd. 00:24:F2 Uniphone Uniphone Telecommunication Co., Ltd. @@ -9926,7 +9926,7 @@ 00:25:DC Sumitomo Sumitomo Electric Industries, Ltd 00:25:DD Sunnytek Sunnytek Information Co., Ltd. 00:25:DE Probits Probits Co., LTD. -00:25:DF TaserInt Taser International Inc. +00:25:DF Private 00:25:E0 CeedTecS CeedTec Sdn Bhd 00:25:E1 Shanghai Shanghai Seeyoo Electronic & Technology Co., Ltd 00:25:E2 Everspri Everspring Industry Co., Ltd. @@ -9934,7 +9934,7 @@ 00:25:E4 OMNI-WiF OMNI-WiFi, LLC 00:25:E5 LGElectr LG Electronics (Mobile Communications) 00:25:E6 BelgianM Belgian Monitoring Systems bvba -00:25:E7 SonyMobi Sony Mobile Communications Inc +00:25:E7 Sony Sony Corporation 00:25:E8 IdahoTec Idaho Technology 00:25:E9 i-mateDe i-mate Development, Inc. 00:25:EA Iphion Iphion BV @@ -10353,7 +10353,7 @@ 00:30:56 HMSIndus HMS Industrial Networks 00:30:57 QTelNet QTelNet, Inc. 00:30:58 ApiMotio Api Motion -00:30:59 KontronC Kontron Compact Computers Ag +00:30:59 KontronE Kontron Europe GmbH 00:30:5A Telgen Telgen Corporation 00:30:5B Toko Toko Inc. 00:30:5C SMARLabo SMAR Laboratories Corp. @@ -11443,7 +11443,7 @@ 00:50:C2:1A:C0:00/36 Beckmann Beckmann+Egle GmbH 00:50:C2:1A:D0:00/36 Remiasro Remia s.r.o. 00:50:C2:1A:E0:00/36 HomeDire Home Director, Inc -00:50:C2:1A:F0:00/36 PESASwit PESA Switching Systems, Inc. +00:50:C2:1A:F0:00/36 Pesa 00:50:C2:1B:00:00/36 BLANKOMA BLANKOM Antennentechnik GmbH 00:50:C2:1B:10:00/36 AxesTech Axes Technologies 00:50:C2:1B:20:00/36 SIGOSSys SIGOS Systemintegration GmbH @@ -13335,7 +13335,7 @@ 00:50:C2:91:00:00/36 Autotank Autotank AB 00:50:C2:91:10:00/36 VaporRai Vapor Rail 00:50:C2:91:20:00/36 ASSETInt ASSET InterTech, Inc. -00:50:C2:91:30:00/36 Leonardo Leonardo MW Ltd (Land & Naval Defence Electronic) +00:50:C2:91:30:00/36 Leonardo Leonardo UK Ltd 00:50:C2:91:40:00/36 IO-Conne IO-Connect 00:50:C2:91:50:00/36 Verint Verint Systems Ltd. 00:50:C2:91:60:00/36 CHKGridS CHK GridSense P/L @@ -14553,7 +14553,7 @@ 00:50:C2:DD:50:00/36 FriendSp Friend Spring Industrial Co., Ltd. 00:50:C2:DD:60:00/36 Wartsila Wartsila Voyage Limited 00:50:C2:DD:70:00/36 TornadoM Tornado Modular Systems -00:50:C2:DD:80:00/36 Leonardo Leonardo MW Ltd (Land & Naval Defence Electronic) +00:50:C2:DD:80:00/36 Leonardo Leonardo UK Ltd 00:50:C2:DD:90:00/36 Metrawar Metraware 00:50:C2:DD:A0:00/36 rbzrobot rbz robot design s.l. 00:50:C2:DD:B0:00/36 Luceo @@ -14688,7 +14688,7 @@ 00:50:C2:E5:D0:00/36 T8 T8 Ltd 00:50:C2:E5:E0:00/36 Orep 00:50:C2:E5:F0:00/36 PantecEn Pantec Engineering AG -00:50:C2:E6:00:00/36 Horizon Horizon Co., Ltd +00:50:C2:E6:00:00/36 Horizon Horizon.Inc 00:50:C2:E6:10:00/36 DetechEl Detech Electronics ApS 00:50:C2:E6:20:00/36 SAEIT SAE IT-systems GmbH & Co. KG 00:50:C2:E6:30:00/36 Primasis Prima sistemi @@ -14852,7 +14852,7 @@ 00:50:C2:F0:20:00/36 Bmr 00:50:C2:F0:30:00/36 WrenSoun Wren Sound Systems 00:50:C2:F0:40:00/36 KinkiRoe Kinki Roentgen Industrial Co.,Ltd -00:50:C2:F0:50:00/36 ESIVentu ESI Ventures +00:50:C2:F0:50:00/36 ESIVentu ESI Ventures, LLC 00:50:C2:F0:60:00/36 Micro-Ke Micro-Key BV 00:50:C2:F0:70:00/36 IconRese Icon Research Ltd 00:50:C2:F0:80:00/36 AplexTec Aplex Technology Inc. @@ -15465,6 +15465,7 @@ 00:63:DE Cloudwal Cloudwalk Technology Co.,Ltd 00:64:40 Cisco Cisco Systems, Inc 00:64:A6 MaquetCa Maquet CardioVascular +00:64:AF DishTech Dish Technologies Corp 00:66:19 HuaweiDe Huawei Device Co., Ltd. 00:66:4B HuaweiTe Huawei Technologies Co.,Ltd 00:67:62 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -15759,7 +15760,7 @@ 00:80:E4 Northwes Northwest Digital Systems, Inc 00:80:E5 NetApp 00:80:E6 PeerNetw Peer Networks, Inc. -00:80:E7 Leonardo Leonardo Tactical Systems. +00:80:E7 Leonardo Leonardo UK Ltd 00:80:E8 CumulusC Cumulus Corporatiion 00:80:E9 Madge Madge Ltd. 00:80:EA ADVAOpti ADVA Optical Networking Ltd. @@ -15795,6 +15796,7 @@ 00:88:65 Apple Apple, Inc. 00:88:BA Nc&C 00:8A:55 HuaweiDe Huawei Device Co., Ltd. +00:8A:76 Apple Apple, Inc. 00:8A:96 Cisco Cisco Systems, Inc 00:8B:43 Rftech 00:8B:FC mixi mixi,Inc. @@ -16061,7 +16063,9 @@ 00:90:FD CopperCo CopperCom, Inc. 00:90:FE ElecomLa Elecom Co., Ltd. (Laneed Div.) 00:90:FF TellusTe Tellus Technology Inc. +00:91:9E IntelCor Intel Corporate 00:91:D6 CrystalG Crystal Group, Inc. +00:91:EB RenesasE Renesas Electronics (Penang) Sdn. Bhd. 00:91:FA SynapseP Synapse Product Development 00:92:7D FicosaIn Ficosa Internationa(Taicang) C0.,Ltd. 00:92:FA Shenzhen Shenzhen Wisky Technology Co.,Ltd @@ -16340,6 +16344,7 @@ 00:A2:EE Cisco Cisco Systems, Inc 00:A2:F5 Guangzho Guangzhou Yuanyun Network Technology Co.,Ltd 00:A2:FF abatecgr abatec group AG +00:A3:88 BSkyB BSkyB Ltd 00:A3:8E Cisco Cisco Systems, Inc 00:A3:D1 Cisco Cisco Systems, Inc 00:A5:09 WigWag WigWag Inc. @@ -16429,6 +16434,7 @@ 00:BC:60 Cisco Cisco Systems, Inc 00:BD:27 Exar Exar Corp. 00:BD:3A Nokia Nokia Corporation +00:BD:3E Vizio Vizio, Inc 00:BD:82 Shenzhen Shenzhen YOUHUA Technology Co., Ltd 00:BE:3B HuaweiTe Huawei Technologies Co.,Ltd 00:BE:75 Cisco Cisco Systems, Inc @@ -16437,6 +16443,7 @@ 00:BF:15 Genetec Genetec Inc. 00:BF:61 SamsungE Samsung Electronics Co.,Ltd 00:BF:77 Cisco Cisco Systems, Inc +00:BF:AF HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 00:C0:00 Lanoptic Lanoptics Ltd 00:C0:01 DiatekPa Diatek Patient Managment 00:C0:02 Sercomm Sercomm Corporation @@ -16713,6 +16720,7 @@ 00:CC:FC Cisco Cisco Systems, Inc 00:CD:90 MASElekt MAS Elektronik AG 00:CD:FE Apple Apple, Inc. +00:CE:30 ExpressL Express LUCK Industrial Ltd. 00:CF:1C Communic Communication Machinery Corporation 00:CF:C0 ChinaMob China Mobile Group Device Co.,Ltd. 00:D0:00 FerranSc Ferran Scientific, Inc. @@ -16978,6 +16986,7 @@ 00:D3:8D HotelTec Hotel Technology Next Generation 00:D6:32 GEEnergy GE Energy 00:D6:FE Cisco Cisco Systems, Inc +00:D7:6D IntelCor Intel Corporate 00:D7:8F Cisco Cisco Systems, Inc 00:D8:61 Micro-St Micro-Star INTL CO., LTD. 00:D9:D1 SonyInte Sony Interactive Entertainment Inc. @@ -17273,10 +17282,11 @@ 00:E6:66 ARIMACom ARIMA Communications Corp. 00:E6:D3 NixdorfC Nixdorf Computer Corp. 00:E6:E8 NetzinTe Netzin Technology Corporation,.Ltd. +00:E7:E3 zte zte corporation 00:E8:AB MeggittT Meggitt Training Systems, Inc. 00:E9:3A AzureWav AzureWave Technology Inc. 00:EA:BD Cisco Cisco Systems, Inc -00:EB:2D SonyMobi Sony Mobile Communications Inc +00:EB:2D Sony Sony Corporation 00:EB:D5 Cisco Cisco Systems, Inc 00:EC:0A XiaomiCo Xiaomi Communications Co Ltd 00:ED:B8 KYOCERA KYOCERA Corporation @@ -17286,6 +17296,7 @@ 00:F2:2C Shanghai Shanghai B-star Technology Co.,Ltd. 00:F2:8B Cisco Cisco Systems, Inc 00:F3:61 AmazonTe Amazon Technologies Inc. +00:F3:9F Apple Apple, Inc. 00:F3:DB WOOSport WOO Sports 00:F4:03 Orbis Orbis Systems Oy 00:F4:6F SamsungE Samsung Electronics Co.,Ltd @@ -17300,6 +17311,7 @@ 00:F8:71 DGSDenma DGS Denmark A/S 00:FA:21 SamsungE Samsung Electronics Co.,Ltd 00:FA:3B CloosEle Cloos Electronic Gmbh +00:FA:B6 KontaktM Kontakt Micro-Location Sp z o.o. 00:FC:58 WebSilic WebSilicon Ltd. 00:FC:70 Intrepid Intrepid Control Systems, Inc. 00:FC:8B AmazonTe Amazon Technologies Inc. @@ -17393,11 +17405,13 @@ 04:33:89 HuaweiTe Huawei Technologies Co.,Ltd 04:33:C2 IntelCor Intel Corporate 04:36:04 Gyeyoung Gyeyoung I&T +04:39:26 ChinaDra China Dragon Technology Limited 04:3A:0D SMOptics SM Optics S.r.l. 04:3D:98 ChongQin ChongQing QingJia Electronics CO.,LTD 04:3F:72 Mellanox Mellanox Technologies, Inc. 04:40:A9 NewH3CTe New H3C Technologies Co., Ltd 04:41:69 GoPro +04:42:1A ASUSTekC ASUSTek COMPUTER INC. 04:44:A1 TeleconG Telecon Galicia,S.A. 04:45:62 ANDRASpz ANDRA Sp. z o. o. 04:45:A1 NIRIT-Xi NIRIT- Xinwei Telecom Technology Co., Ltd. @@ -17468,6 +17482,7 @@ 04:71:4B:C0:00:00/28 KittyHaw KittyHawk Corporation 04:71:4B:D0:00:00/28 Shenzhen Shenzhen BoClouds Technology Co.,Ltd. 04:71:4B:E0:00:00/28 GimsoMob Gimso Mobile Ltd +04:71:53 SernetSu Sernet (Suzhou) Technologies Corporation 04:72:95 Apple Apple, Inc. 04:74:A1 AligeraE Aligera Equipamentos Digitais Ltda 04:75:03 HuaweiTe Huawei Technologies Co.,Ltd @@ -17479,6 +17494,7 @@ 04:79:75 HonorDev Honor Device Co., Ltd. 04:79:B7 TexasIns Texas Instruments 04:7A:0B BeijingX Beijing Xiaomi Electronics Co., Ltd. +04:7A:AE HuaweiDe Huawei Device Co., Ltd. 04:7B:CB Universa Universal Global Scientific Industrial Co., Ltd. 04:7D:50 Shenzhen Shenzhen Kang Ying Technology Co.Ltd. 04:7D:7B QuantaCo Quanta Computer Inc. @@ -17534,6 +17550,8 @@ 04:B4:29 SamsungE Samsung Electronics Co.,Ltd 04:B4:66 BSP BSP Co., Ltd. 04:B6:48 Zenner +04:B8:6A BSkyB BSkyB Ltd +04:B9:E3 SamsungE Samsung Electronics Co.,Ltd 04:BA:1C HuaweiDe Huawei Device Co., Ltd. 04:BA:36 LiSengTe Li Seng Technology Ltd 04:BA:8D SamsungE Samsung Electronics Co.,Ltd @@ -17576,6 +17594,7 @@ 04:C9:D9 DishTech Dish Technologies Corp 04:CB:1D Traka Traka plc 04:CB:88 Shenzhen Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd +04:CD:15 SiliconL Silicon Laboratories 04:CE:14 Wilocity Wilocity LTD. 04:CE:7E NXPFranc NXP France Semiconductors France 04:CF:25 Manycolo Manycolors, Inc. @@ -17603,6 +17622,7 @@ 04:D3:B5 HuaweiDe Huawei Device Co., Ltd. 04:D3:CF Apple Apple, Inc. 04:D4:37 Znv +04:D4:42 Guangdon Guangdong Genius Technology Co., Ltd. 04:D4:C4 ASUSTekC ASUSTek COMPUTER INC. 04:D5:90 Fortinet Fortinet, Inc. 04:D6:0E FunaiEle Funai Electric Co., Ltd. @@ -17636,9 +17656,11 @@ 04:EA:56 IntelCor Intel Corporate 04:EB:40 Cisco Cisco Systems, Inc 04:EC:BB Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +04:EC:D8 IntelCor Intel Corporate 04:ED:33 IntelCor Intel Corporate 04:EE:03 TexasIns Texas Instruments 04:EE:91 x-fabric x-fabric GmbH +04:EE:EE LaplaceS Laplace System Co., Ltd. 04:F0:21 CompexPt Compex Systems Pte Ltd 04:F0:3E HuaweiDe Huawei Device Co., Ltd. 04:F1:28 HMDGloba HMD Global Oy @@ -17715,7 +17737,7 @@ 08:00:34 Filenet Filenet Corporation 08:00:35 Microfiv Microfive Corporation 08:00:36 Intergra Intergraph # CAE stations -08:00:37 Fuji-Xer Fuji-Xerox Co. Ltd. +08:00:37 FUJIFILM FUJIFILM Business Innovation Corp. 08:00:38 Bull 08:00:39 Spider Spider Systems 08:00:3A Orcatech Orcatech Inc. @@ -17726,7 +17748,7 @@ 08:00:3F FredKosc Fred Koschara Enterprises 08:00:40 Ferranti Ferranti Computer Sys. Limited 08:00:41 Racal-Mi Racal-Milgo Information Sys.. -08:00:42 JapanMac Japan Macnics Corp. +08:00:42 MACNICA MACNICA, Inc. 08:00:43 PixelCom Pixel Computer Inc. 08:00:44 DsiDavid DSI (DAVID Systems, Inc.) 08:00:45 Concurre Concurrent Computer Corp. @@ -17809,6 +17831,7 @@ 08:03:71 KrgCorpo Krg Corporate 08:05:81 Roku Roku, Inc. 08:05:CD DongGuan DongGuang EnMai Electronic Product Co.Ltd. +08:05:E2 JuniperN Juniper Networks 08:08:C2 SamsungE Samsung Electronics Co.,Ltd 08:08:EA Amsc 08:09:B6 Masimo Masimo Corp @@ -17825,12 +17848,14 @@ 08:12:A5 AmazonTe Amazon Technologies Inc. 08:14:43 Unibrain Unibrain S.A. 08:15:2F SamsungE Samsung Electronics Co., Ltd. ARTIK +08:16:05 Vodafone Vodafone Italia S.p.A. 08:16:51 Shenzhen Shenzhen Sea Star Technology Co.,Ltd 08:17:35 Cisco Cisco Systems, Inc 08:17:F4 IBM IBM Corp 08:18:1A zte zte corporation 08:18:4C ASThomas A. S. Thomas, Inc. 08:19:A6 HuaweiTe Huawei Technologies Co.,Ltd +08:1C:6E XiaomiCo Xiaomi Communications Co Ltd 08:1D:C4 ThermoFi Thermo Fisher Scientific Messtechnik GmbH 08:1D:FB Shanghai Shanghai Mexon Communication Technology Co.,Ltd 08:1F:3F WondaLin WondaLink Inc. @@ -17879,6 +17904,7 @@ 08:40:27 Gridstor Gridstore Inc. 08:40:F3 TendaTec Tenda Technology Co.,Ltd.Dongguan branch 08:42:96 MobileTe Mobile Technology Solutions LLC +08:45:D1 Cisco Cisco Systems, Inc 08:46:56 Veo-Labs 08:47:4C Nokia 08:47:D0 NokiaSha Nokia Shanghai Bell Co., Ltd. @@ -17896,10 +17922,12 @@ 08:55:31 Routerbo Routerboard.com 08:57:00 Tp-LinkT Tp-Link Technologies Co.,Ltd. 08:58:A5 BeijingV Beijing Vrv Software Corpoaration Limited. +08:5A:11 D-LinkIn D-Link International 08:5A:E0 Recovisi Recovision Technology Co., Ltd. 08:5B:0E Fortinet Fortinet, Inc. 08:5B:D6 IntelCor Intel Corporate 08:5B:DA CliniCar CliniCare LTD +08:5C:1B HuaweiTe Huawei Technologies Co.,Ltd 08:5D:DD Mercury Mercury Corporation 08:60:6E ASUSTekC ASUSTek COMPUTER INC. 08:60:83 zte zte corporation @@ -17943,12 +17971,15 @@ 08:81:F4 JuniperN Juniper Networks 08:84:66 Novartis Novartis Pharma AG 08:84:9D AmazonTe Amazon Technologies Inc. +08:85:5B KontronE Kontron Europe GmbH 08:86:20 TecnoMob Tecno Mobile Limited 08:86:3B BelkinIn Belkin International Inc. 08:87:C6 IngramMi Ingram Micro Services +08:87:C7 Apple Apple, Inc. 08:8C:2C SamsungE Samsung Electronics Co.,Ltd 08:8D:C8 RyowaEle Ryowa Electronics Co.,Ltd 08:8E:4F SFSoftwa SF Software Solutions +08:8E:DC Apple Apple, Inc. 08:8F:2C AmberTec Amber Technology Ltd. 08:90:BA Danlaw Danlaw Inc 08:93:56 HuaweiTe Huawei Technologies Co.,Ltd @@ -17959,12 +17990,15 @@ 08:97:34 HewlettP Hewlett Packard Enterprise 08:97:58 Shenzhen Shenzhen Strong Rising Electronics Co.,Ltd DongGuan Subsidiary 08:97:98 CompalIn Compal Information (Kunshan) Co., Ltd. +08:99:E8 KEMAS KEMAS GmbH 08:9A:C7 zte zte corporation 08:9B:4B iKuaiNet iKuai Networks 08:9B:B9 NokiaSol Nokia Solutions and Networks GmbH & Co. KG +08:9B:F1 eero eero inc. 08:9C:86 NokiaSha Nokia Shanghai Bell Co., Ltd. 08:9E:01 QuantaCo Quanta Computer Inc. 08:9E:08 Google Google, Inc. +08:9E:84 HuaweiTe Huawei Technologies Co.,Ltd 08:9F:97 LeroyAut Leroy Automation 08:A1:2B ShenZhen ShenZhen EZL Technology Co., Ltd 08:A1:89 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. @@ -18003,6 +18037,7 @@ 08:C0:EB Mellanox Mellanox Technologies, Inc. 08:C5:E1 SamsungE Samsung Electro-Mechanics(Thailand) 08:C6:B3 Qtech Qtech Llc +08:C7:29 Apple Apple, Inc. 08:CA:45 ToyouFei Toyou Feiji Electronics Co., Ltd. 08:CB:E5 R3-Relia R3 - Reliable Realtime Radio Communications GmbH 08:CC:27 Motorola Motorola Mobility LLC, a Lenovo Company @@ -18022,9 +18057,11 @@ 08:D8:33 Shenzhen Shenzhen RF Technology Co., Ltd 08:DF:1F Bose Bose Corporation 08:DF:CB Systrome Systrome Networks +08:E4:DF Shenzhen Shenzhen Sande Dacom Electronics Co., Ltd 08:E5:DA NanjingF Nanjing Fujitsu Computer Products Co.,Ltd. 08:E6:72 JebseeEl Jebsee Electronics Co.,Ltd. 08:E6:89 Apple Apple, Inc. +08:E7:E5 HuaweiDe Huawei Device Co., Ltd. 08:E8:4F HuaweiTe Huawei Technologies Co.,Ltd 08:E9:F6 AMPAKTec AMPAK Technology,Inc. 08:EA:40 Shenzhen Shenzhen Bilian Electronic Co.,Ltd @@ -18067,6 +18104,7 @@ 08:F7:28 GLOBOMul GLOBO Multimedia Sp. z o.o. Sp.k. 08:F7:E9 HRCPRese HRCP Research and Development Partnership 08:F8:BC Apple Apple, Inc. +08:FA:28 HuaweiTe Huawei Technologies Co.,Ltd 08:FA:79 vivoMobi vivo Mobile Communication Co., Ltd. 08:FA:E0 FohhnAud Fohhn Audio AG 08:FB:EA AMPAKTec AMPAK Technology,Inc. @@ -18074,6 +18112,7 @@ 08:FC:88 SamsungE Samsung Electronics Co.,Ltd 08:FD:0E SamsungE Samsung Electronics Co.,Ltd 08:FF:24 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd +08:FF:44 Apple Apple, Inc. 09:00:6A AT&T 0A:2A:33 Digistor 0A:36:1C Smardii @@ -18082,9 +18121,11 @@ 0A:E4:71 Caterpil Caterpillar Inc. 0C:01:DB Infinixm Infinix mobility limited 0C:02:27 Technico Technicolor CH USA Inc. +0C:02:BD SamsungE Samsung Electronics Co.,Ltd 0C:04:00 Jantardo Jantar d.o.o. 0C:05:35 Juniper Juniper Systems 0C:08:B4 HUMAX HUMAX Co., Ltd. +0C:0E:76 D-LinkIn D-Link International 0C:11:05 AkuvoxXi Akuvox (Xiamen) Networks Co., Ltd 0C:11:67 Cisco Cisco Systems, Inc 0C:12:62 zte zte corporation @@ -18135,6 +18176,8 @@ 0C:41:3E Microsof Microsoft Corporation 0C:41:E9 HuaweiTe Huawei Technologies Co.,Ltd 0C:42:A1 Mellanox Mellanox Technologies, Inc. +0C:43:14 SiliconL Silicon Laboratories +0C:43:F9 AmazonTe Amazon Technologies Inc. 0C:45:BA HuaweiTe Huawei Technologies Co.,Ltd 0C:46:9D MSSedco MS Sedco 0C:47:3D HitronTe Hitron Technologies. Inc @@ -18178,6 +18221,7 @@ 0C:5C:B5:E0:00:00/28 MuntersE Munters Europe AB 0C:5C:D8 DOLIElek DOLI Elektronik GmbH 0C:5F:35 NiagaraV Niagara Video Corporation +0C:60:46 vivoMobi vivo Mobile Communication Co., Ltd. 0C:60:76 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 0C:61:11 AndaTech Anda Technologies SAC 0C:61:27 Actionte Actiontec Electronics, Inc @@ -18191,6 +18235,7 @@ 0C:6F:9C ShawComm Shaw Communications Inc. 0C:70:4A HuaweiTe Huawei Technologies Co.,Ltd 0C:71:5D SamsungE Samsung Electronics Co.,Ltd +0C:71:8C TCTmobil TCT mobile ltd 0C:72:2C Tp-LinkT Tp-Link Technologies Co.,Ltd. 0C:72:D9 zte zte corporation 0C:73:29 Sercomm Sercomm Corporation. @@ -18229,6 +18274,7 @@ 0C:82:6A WuhanHua Wuhan Huagong Genuine Optics Technology Co., Ltd 0C:83:9A HuaweiDe Huawei Device Co., Ltd. 0C:83:CC AlphaNet Alpha Networks Inc. +0C:84:08 HuaweiTe Huawei Technologies Co.,Ltd 0C:84:11 AOSmithW A.O. Smith Water Products 0C:84:47 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 0C:84:84 ZenoviaE Zenovia Electronics Inc. @@ -18259,6 +18305,7 @@ 0C:96:CD Mercury Mercury Corporation 0C:96:E6 CloudNet Cloud Network Technology (Samoa) Limited 0C:98:38 XiaomiCo Xiaomi Communications Co Ltd +0C:9A:3C IntelCor Intel Corporate 0C:9A:42 Fn-LinkT Fn-Link Technology Limited 0C:9B:13 Shanghai Shanghai Magic Mobile Telecommunication Co.Ltd. 0C:9D:56 ConsortC Consort Controls Ltd @@ -18271,6 +18318,7 @@ 0C:A4:2A OBTeleco OB Telecom Electronic Technology Co., Ltd 0C:A6:94 SunitecE Sunitec Enterprise Co.,Ltd 0C:A8:A7 SamsungE Samsung Electronics Co.,Ltd +0C:AA:EE AnsjerEl Ansjer Electronics Co., Ltd. 0C:AC:05 UnitendT Unitend Technologies Inc. 0C:AE:7D TexasIns Texas Instruments 0C:AF:5A GenusPow Genus Power Infrastructures Limited @@ -18333,8 +18381,10 @@ 0C:E0:41 iDruide 0C:E0:DC SamsungE Samsung Electronics Co.,Ltd 0C:E0:E4 Plantron Plantronics, Inc. +0C:E1:59 Shenzhen Shenzhen iStartek Technology Co., Ltd. 0C:E4:41 Apple Apple, Inc. 0C:E4:A0 HuaweiDe Huawei Device Co., Ltd. +0C:E5:A3 SharkNin SharkNinja 0C:E5:D3 DHelectr DH electronics GmbH 0C:E7:09 FoxCrypt Fox Crypto B.V. 0C:E7:25 Microsof Microsoft Corporation @@ -18396,6 +18446,7 @@ 0C:FE:5D:D0:00:00/28 MaksatTe Maksat Technologies P Ltd 0C:FE:5D:E0:00:00/28 Newgreen Newgreen Tech Co., Ltd. 10:00:00 Private +10:00:20 Apple Apple, Inc. 10:00:5A IBM IBM Corp 10:00:90 HP 10:00:D4 DEC @@ -18410,6 +18461,7 @@ 10:05:CA Cisco Cisco Systems, Inc 10:05:E1 Nokia 10:06:45 Sagemcom Sagemcom Broadband SAS +10:06:ED Cisco Cisco Systems, Inc 10:07:23 IEEERegi IEEE Registration Authority 10:07:23:00:00:00/28 RippleTe RippleTek Tech Ltd 10:07:23:10:00:00/28 BeijingA Beijing Assem Technology Co., ltd @@ -18430,8 +18482,10 @@ 10:08:2C TexasIns Texas Instruments 10:08:B1 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 10:09:0C JanomeSe Janome Sewing Machine Co., Ltd. +10:09:F9 AmazonTe Amazon Technologies Inc. 10:0B:A9 IntelCor Intel Corporate 10:0C:24 pomdevic pomdevices, LLC +10:0C:29 Shenzhen Shenzhen NORCO lntelligent Technology Co.,Ltd 10:0C:6B Netgear 10:0D:2F OnlineSe Online Security Pty. Ltd. 10:0D:32 Embedian Embedian, Inc. @@ -18447,7 +18501,7 @@ 10:12:50 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 10:12:B4 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 10:12:FB Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. -10:13:31 Technico Technicolor +10:13:31 Technico Technicolor Delivery Technologies Belgium NV 10:13:EE JustecIn Justec International Technology INC. 10:18:9E ElmoMoti Elmo Motion Control 10:19:65 NewH3CTe New H3C Technologies Co., Ltd @@ -18468,6 +18522,7 @@ 10:2B:41 SamsungE Samsung Electronics Co.,Ltd 10:2C:6B AMPAKTec AMPAK Technology, Inc. 10:2C:83 Ximea +10:2C:EF EMUElect EMU Electronic AG 10:2D:31 Shenzhen Shenzhen Americas Trading Company LLC 10:2D:41 SichuanA Sichuan AI-Link Technology Co., Ltd. 10:2D:96 Looxcie Looxcie Inc. @@ -18477,6 +18532,7 @@ 10:30:25 Apple Apple, Inc. 10:30:34 Cara Cara Systems 10:30:47 SamsungE Samsung Electronics Co.,Ltd +10:32:1D HuaweiTe Huawei Technologies Co.,Ltd 10:32:7E HuaweiDe Huawei Device Co., Ltd. 10:33:78 FLECTRON FLECTRON Co., LTD 10:33:BF Technico Technicolor CH USA Inc. @@ -18494,6 +18550,7 @@ 10:3D:EA HFCTechn HFC Technology (Beijing) Ltd. Co. 10:3F:44 XiaomiCo Xiaomi Communications Co Ltd 10:40:F3 Apple Apple, Inc. +10:41:21 Tellesco Tellescom Industria E Comercio Em Telecomunicacao 10:41:7F Apple Apple, Inc. 10:43:69 Soundmax Soundmax Electronic Limited 10:44:00 HuaweiTe Huawei Technologies Co.,Ltd @@ -18501,6 +18558,7 @@ 10:45:BE Norphoni Norphonic AS 10:45:F8 LNT-Auto LNT-Automation GmbH 10:46:B4 Formeric FormericaOE +10:47:38 NokiaSha Nokia Shanghai Bell Co., Ltd. 10:47:80 HuaweiTe Huawei Technologies Co.,Ltd 10:48:B1 BeijingD Beijing Duokan Technology Limited 10:49:63 Harting Harting K.K. @@ -18515,11 +18573,14 @@ 10:51:07 IntelCor Intel Corporate 10:51:72 HuaweiTe Huawei Technologies Co.,Ltd 10:52:1C Espressi Espressif Inc. +10:54:03 INTARSO INTARSO GmbH +10:55:E4 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 10:56:11 ARRISGro ARRIS Group, Inc. 10:56:CA PeplinkI Peplink International Ltd. 10:58:87 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 10:59:17 Tonal 10:59:32 Roku Roku, Inc +10:5A:17 TuyaSmar Tuya Smart Inc. 10:5A:F7 ADBItali ADB Italia 10:5B:AD MegaWell Mega Well Limited 10:5C:3B Perma-Pi Perma-Pipe, Inc. @@ -18541,6 +18602,7 @@ 10:66:82 NECPlatf NEC Platforms, Ltd. 10:68:3F LGElectr LG Electronics (Mobile Communications) 10:6F:3F Buffalo Buffalo.Inc +10:6F:D9 CloudNet Cloud Network Technology Singapore Pte. Ltd. 10:6F:EF Ad-SolNi Ad-Sol Nissin Corp 10:70:FD Mellanox Mellanox Technologies, Inc. 10:71:00 HuaweiDe Huawei Device Co., Ltd. @@ -18563,6 +18625,7 @@ 10:7D:1A Dell Dell Inc. 10:81:B4 HunanGre Hunan Greatwall Galaxy Science and Technology Co.,Ltd. 10:82:86 Luxshare Luxshare Precision Industry Co.,Ltd +10:82:D7 RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. 10:83:D2 Microsev Microseven Systems, LLC 10:86:8C ARRISGro ARRIS Group, Inc. 10:88:0F DarumaTe Daruma Telecomunicações e Informática S.A. @@ -18608,6 +18671,7 @@ 10:B3:D5 Cisco Cisco Systems, Inc 10:B3:D6 Cisco Cisco Systems, Inc 10:B7:13 Private +10:B7:A8 CableFre CableFree Networks Limited 10:B7:F6 Plastofo Plastoform Industries Ltd. 10:B9:F7 Niko-Ser Niko-Servodan 10:B9:FE Lika Lika srl @@ -18693,6 +18757,7 @@ 10:F3:11 Cisco Cisco Systems, Inc 10:F3:DB Gridco Gridco Systems, Inc. 10:F4:9A T3Innova T3 Innovation +10:F6:05 RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. 10:F6:81 vivoMobi vivo Mobile Communication Co., Ltd. 10:F9:20 Cisco Cisco Systems, Inc 10:F9:6F LGElectr LG Electronics (Mobile Communications) @@ -18705,6 +18770,7 @@ 10:FE:ED Tp-LinkT Tp-Link Technologies Co.,Ltd. 11:00:AA Private 11:11:11 Private +14:00:20 LongSung LongSung Technology (Shanghai) Co.,Ltd. 14:00:7D zte zte corporation 14:01:52 SamsungE Samsung Electronics Co.,Ltd 14:02:EC HewlettP Hewlett Packard Enterprise @@ -18734,6 +18800,7 @@ 14:16:9E Wingtech Wingtech Group (HongKong)Limited 14:18:77 Dell Dell Inc. 14:18:C3 IntelCor Intel Corporate +14:19:73 BeijingY Beijing Yunyi Times Technology Co.,Ltd 14:1A:51 Treetech Treetech Sistemas Digitais 14:1A:A3 Motorola Motorola Mobility LLC, a Lenovo Company 14:1B:30 Shenzhen Shenzhen Yipingfang Network Technology Co., Ltd. @@ -18838,6 +18905,7 @@ 14:56:45 Savitech Savitech Corp. 14:56:8E SamsungE Samsung Electronics Co.,Ltd 14:57:9F HuaweiTe Huawei Technologies Co.,Ltd +14:58:08 TaicangT Taicang T&W Electronics 14:58:D0 HewlettP Hewlett Packard 14:59:C0 Netgear 14:59:C3 Creative Creative Chips GmbH @@ -18882,6 +18950,7 @@ 14:89:CB HuaweiTe Huawei Technologies Co.,Ltd 14:89:FD SamsungE Samsung Electronics Co.,Ltd 14:8A:70 ADS ADS GmbH +14:8C:4A HuaweiTe Huawei Technologies Co.,Ltd 14:8F:21 GarminIn Garmin International 14:8F:C6 Apple Apple, Inc. 14:90:90 KongTopi KongTop industrial(shen zhen)CO.,LTD @@ -19001,7 +19070,7 @@ 14:F8:93 WuhanFib Wuhan FiberHome Digital Technology Co.,Ltd. 14:FE:AF Sagittar Sagittar Limited 14:FE:B5 Dell Dell Inc. -18:00:2D SonyMobi Sony Mobile Communications Inc +18:00:2D Sony Sony Corporation 18:00:DB Fitbit Fitbit Inc. 18:01:7D HarbinAr Harbin Arteor technology co., LTD 18:01:E3 BittiumW Bittium Wireless Ltd @@ -19014,6 +19083,7 @@ 18:06:75 DilaxInt Dilax Intelcom GmbH 18:06:F5 RADDataC RAD Data Communications, Ltd. 18:06:FF AcerComp Acer Computer(Shanghai) Limited. +18:07:12 Shenzhen Shenzhen Dazoo Technologies CO.,Ltd 18:0B:52 Nanotron Nanotron Technologies GmbH 18:0C:14 iSonea iSonea Limited 18:0C:77 Westingh Westinghouse Electric Company, LLC @@ -19115,6 +19185,7 @@ 18:55:E3 Apple Apple, Inc. 18:56:44 HuaweiTe Huawei Technologies Co.,Ltd 18:56:80 IntelCor Intel Corporate +18:56:C3 Apple Apple, Inc. 18:58:69 SailerEl Sailer Electronic Co., Ltd 18:59:33 CiscoSPV Cisco SPVTG 18:59:36 XiaomiCo Xiaomi Communications Co Ltd @@ -19147,9 +19218,27 @@ 18:71:17 etapluse eta plus electronic gmbh 18:71:D5 HazensAu Hazens Automotive Electronics(SZ)Co.,Ltd. 18:74:2E AmazonTe Amazon Technologies Inc. +18:74:E2 IEEERegi IEEE Registration Authority +18:74:E2:00:00:00/28 Ensor Ensor AG +18:74:E2:10:00:00/28 Sartoriu Sartorius Lab Instruments GmbH & Co. KG +18:74:E2:20:00:00/28 Shenzhen Shenzhen WITSTECH Co.,Ltd. +18:74:E2:30:00:00/28 CT CT Company +18:74:E2:40:00:00/28 Private +18:74:E2:50:00:00/28 Hangzhou Hangzhou Zhouju Electronic Technological Co.,Ltd +18:74:E2:60:00:00/28 BeijingJ Beijing Jrunion Technology Co., Ltd. +18:74:E2:70:00:00/28 SansecTe Sansec Technology Co.,Ltd +18:74:E2:80:00:00/28 KanoComp Kano Computing Limited +18:74:E2:90:00:00/28 Shenzhen Shenzhen Aoro Communication Equipment Co., Ltd +18:74:E2:A0:00:00/28 LinuxAut Linux Automation GmbH +18:74:E2:B0:00:00/28 Shenzhen Shenzhen Jooan Technology Co., Ltd +18:74:E2:C0:00:00/28 NextGenR NextGen RF Design, Inc. +18:74:E2:D0:00:00/28 Samriddi Samriddi Automations Pvt. Ltd. +18:74:E2:E0:00:00/28 G&OAudio G&O Audio Co.,LTD 18:75:32 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD +18:77:58 AudooUK Audoo Limited (UK) 18:78:D4 Verizon 18:79:A2 GmjElect Gmj Electric Limited +18:7A:3B ArubaaHe Aruba, a Hewlett Packard Enterprise Company 18:7A:93 AMICCOME AMICCOM Electronics Corporation 18:7C:0B RuckusWi Ruckus Wireless 18:7C:81 ValeoVis Valeo Vision Systems @@ -19279,6 +19368,8 @@ 18:DF:B4 BosungPo Bosung Powertec Co.,Ltd. 18:DF:C1 Aetheros 18:E1:CA wanze +18:E1:DE ChengduC Chengdu ChipIntelli Technology Co., Ltd +18:E2:15 Nokia 18:E2:88 STTCondi STT Condigi 18:E2:9F vivoMobi vivo Mobile Communication Co., Ltd. 18:E2:C2 SamsungE Samsung Electronics Co.,Ltd @@ -19292,6 +19383,7 @@ 18:EC:E7 Buffalo Buffalo.Inc 18:EE:69 Apple Apple, Inc. 18:EE:86 NovatelW Novatel Wireless Solutions, Inc. +18:EF:3A SichuanA Sichuan AI-Link Technology Co., Ltd. 18:EF:63 Cisco Cisco Systems, Inc 18:F0:E4 XiaomiCo Xiaomi Communications Co Ltd 18:F1:45 NetCommW NetComm Wireless Limited @@ -19303,9 +19395,11 @@ 18:F6:50 Multimed Multimedia Pacific Limited 18:F7:6B Zhejiang Zhejiang Winsight Technology CO.,LTD 18:F8:7A i3Intern i3 International Inc. +18:F8:7F WhaYuInd Wha Yu Industrial Co., Ltd. 18:F9:C4 BAE BAE Systems 18:FA:6F ISCappli ISC applied systems corp 18:FB:7B Dell Dell Inc. +18:FC:26 QorvoInt Qorvo International Pte. Ltd. 18:FC:9F ChangheE Changhe Electronics Co., Ltd. 18:FD:CB IEEERegi IEEE Registration Authority 18:FD:CB:00:00:00/28 Shenzhen Shenzhen Rui jiali Electronic Technology Co. Ltd. @@ -19387,7 +19481,9 @@ 1C:27:04 zte zte corporation 1C:27:DD DatangGo Datang Gohighsec(zhejiang)Information Technology Co.,Ltd. 1C:28:AF ArubaaHe Aruba, a Hewlett Packard Enterprise Company +1C:2A:8B Nokia 1C:2A:A3 Shenzhen Shenzhen HongRui Optical Technology Co., Ltd. +1C:2C:E0 Shanghai Shanghai Mountain View Silicon 1C:2E:1B SuzhouTr Suzhou Tremenet Communication Technology Co., Ltd. 1C:30:08 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 1C:33:0E PernixDa PernixData @@ -19405,6 +19501,7 @@ 1C:3A:DE SamsungE Samsung Electronics Co.,Ltd 1C:3B:8F Selve Selve GmbH & Co. KG 1C:3B:F3 Tp-LinkT Tp-Link Technologies Co.,Ltd. +1C:3C:D4 HuaweiTe Huawei Technologies Co.,Ltd 1C:3D:2F HuaweiTe Huawei Technologies Co.,Ltd 1C:3D:E7 SigmaKok Sigma Koki Co.,Ltd. 1C:3E:84 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. @@ -19412,6 +19509,7 @@ 1C:40:E8 Shenzhen Shenzhen Progress&Win Technology Co.,Ltd 1C:41:58 GemaltoM Gemalto M2M GmbH 1C:41:76 ChinaMob China Mobile Group Device Co.,Ltd. +1C:41:90 Universa Universal Electronics, Inc. 1C:42:7D Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 1C:43:63 HuaweiTe Huawei Technologies Co.,Ltd 1C:43:EC JapanCir Japan Circuit Co.,Ltd @@ -19434,9 +19532,11 @@ 1C:51:B5 Techaya Techaya LTD 1C:52:16 Dongguan Dongguan Hele Electronics Co., Ltd 1C:52:D6 FlatDisp Flat Display Technology Corporation +1C:53:F9 Google Google, Inc. 1C:54:9E Universa Universal Electronics, Inc. 1C:55:3A QianGua QianGua Corp. 1C:56:FE Motorola Motorola Mobility LLC, a Lenovo Company +1C:57:3E AlticeLa Altice Labs S.A. 1C:57:D8 Kraftway Kraftway Corporation PLC 1C:59:9B HuaweiTe Huawei Technologies Co.,Ltd 1C:5A:0B Tegile Tegile Systems @@ -19477,12 +19577,12 @@ 1C:77:F6 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 1C:78:39 Shenzhen Shenzhen Tencent Computer System Co., Ltd. 1C:78:4E ChinaMob China Mobile Iot Limited company -1C:7B:21 SonyMobi Sony Mobile Communications Inc +1C:7B:21 Sony Sony Corporation 1C:7B:23 QingdaoH Qingdao Hisense Communications Co.,Ltd. 1C:7C:11 Eid 1C:7C:45 VitekInd Vitek Industrial Video Products, Inc. 1C:7C:C7 Coriant Coriant GmbH -1C:7D:22 FujiXero Fuji Xerox Co., Ltd. +1C:7D:22 FUJIFILM FUJIFILM Business Innovation Corp. 1C:7E:51 3bumenco 3bumen.com 1C:7E:E5 D-LinkIn D-Link International 1C:7F:2C HuaweiTe Huawei Technologies Co.,Ltd @@ -19553,6 +19653,7 @@ 1C:87:79:D0:00:00/28 Shenzhen Shenzhen Innovaconn Systems Co.,Ltd 1C:87:79:E0:00:00/28 ASSYSTEM ASSYSTEM France 1C:87:E3 TecnoMob Tecno Mobile Limited +1C:88:0C Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 1C:88:79:00:00:00/28 Newps Newps co.,ltd 1C:88:79:10:00:00/28 ANDRASpz ANDRA Sp. z o. o. 1C:88:79:20:00:00/28 Airsmart Airsmart System Co.,Ltd @@ -19577,6 +19678,7 @@ 1C:91:80 Apple Apple, Inc. 1C:91:9D Dongguan Dongguan Liesheng Electronic Co., Ltd. 1C:93:7C ARRISGro ARRIS Group, Inc. +1C:93:C4 AmazonTe Amazon Technologies Inc. 1C:94:92 RUAGSchw RUAG Schweiz AG 1C:95:5D I-LaxEle I-Lax Electronics Inc. 1C:95:9F Veethree Veethree Electronics And Marine LLC @@ -19590,8 +19692,10 @@ 1C:9C:26 ZoovelTe Zoovel Technologies 1C:9C:8C JuniperN Juniper Networks 1C:9D:3E Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. +1C:9D:C2 Espressi Espressif Inc. 1C:9E:46 Apple Apple, Inc. 1C:9E:CB BeijingN Beijing Nari Smartchip Microelectronics Company Limited +1C:9E:CC Technico Technicolor CH USA Inc. 1C:9F:4E CooseaGr Coosea Group (Hk) Company Limited 1C:A0:B8 HonHaiPr Hon Hai Precision Ind. Co., Ltd. 1C:A0:D3 IEEERegi IEEE Registration Authority @@ -19672,6 +19776,7 @@ 1C:C0:E1:C0:00:00/28 NittoSei Nitto Seiko 1C:C0:E1:D0:00:00/28 NewLandN NewLand (NZ) Communication Tech Limited 1C:C0:E1:E0:00:00/28 YunYangF Yun Yang Fire Safety Equipment Co.,Ltd. +1C:C1:0C IntelCor Intel Corporate 1C:C1:1A Wavetron Wavetronix 1C:C1:BC YichipMi Yichip Microelectronics (Hangzhou) Co.,Ltd 1C:C1:DE HewlettP Hewlett Packard @@ -19719,12 +19824,14 @@ 1C:E5:7F SamsungE Samsung Electronics Co.,Ltd 1C:E6:1D SamsungE Samsung Electronics Co.,Ltd 1C:E6:2B Apple Apple, Inc. +1C:E6:39 HuaweiTe Huawei Technologies Co.,Ltd 1C:E6:AD HuaweiDe Huawei Device Co., Ltd. 1C:E6:C7 Cisco Cisco Systems, Inc 1C:E8:5D Cisco Cisco Systems, Inc 1C:EA:0B Edgecore Edgecore Networks Corporation 1C:EA:1B Nokia 1C:EC:72 Allradio Allradio Co., Ltd +1C:ED:6F AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH 1C:EE:C9 Elotouch Elo touch solutions 1C:EE:E8 IlshinEl Ilshin Elecom 1C:EF:CE bebroele bebro electronic GmbH @@ -19817,21 +19924,25 @@ 20:31:EB Hdsn 20:32:33 Shenzhen Shenzhen Bilian Electronic Co.,Ltd 20:32:6C SamsungE Samsung Electronics Co.,Ltd +20:32:C6 Apple Apple, Inc. 20:34:FB XiaomiCo Xiaomi Communications Co Ltd 20:36:5B Megafone Megafone Limited 20:36:D7 Shanghai Shanghai Reacheng Communication Technology Co.,Ltd 20:37:06 Cisco Cisco Systems, Inc +20:37:A5 Apple Apple, Inc. 20:37:BC KuipersE Kuipers Electronic Engineering BV 20:39:56 HMDGloba HMD Global Oy 20:3A:07 Cisco Cisco Systems, Inc 20:3A:EF Sivantos Sivantos GmbH 20:3B:69 vivoMobi vivo Mobile Communication Co., Ltd. 20:3C:AE Apple Apple, Inc. +20:3C:C0 BeijingT Beijing Tosee Technology Co., Ltd. 20:3D:66 ARRISGro ARRIS Group, Inc. 20:3D:B2 HuaweiTe Huawei Technologies Co.,Ltd 20:3D:BD LGInnote LG Innotek 20:40:05 feno feno GmbH 20:41:5A Smartehd Smarteh d.o.o. +20:41:81 ESYSEEmb ESYSE GmbH Embedded Systems Engineering 20:44:3A Schneide Schneider Electric Asia Pacific Ltd 20:44:41 RemoteSo Remote Solution 20:46:A1 VECOW VECOW Co., Ltd @@ -19840,6 +19951,7 @@ 20:47:DA XiaomiCo Xiaomi Communications Co Ltd 20:47:ED BSkyB BSkyB Ltd 20:4A:AA HanscanS Hanscan Spain S.A. +20:4B:22 SunnovoI Sunnovo International Limited 20:4C:03 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 20:4C:6D HugoBren Hugo Brennenstuhl Gmbh & Co. KG. 20:4C:9E Cisco Cisco Systems, Inc @@ -19848,12 +19960,14 @@ 20:4E:7F Netgear 20:4E:F6 AzureWav AzureWave Technology Inc. 20:50:E7 AMPAKTec AMPAK Technology,Inc. +20:53:83 HuaweiTe Huawei Technologies Co.,Ltd 20:53:CA RiskTech Risk Technology Ltd -20:54:76 SonyMobi Sony Mobile Communications Inc +20:54:76 Sony Sony Corporation 20:54:FA HuaweiTe Huawei Technologies Co.,Ltd 20:55:31 SamsungE Samsung Electronics Co.,Ltd 20:55:32 GotechIn Gotech International Technology Limited 20:57:21 SalixTec Salix Technology CO., Ltd. +20:57:9E HunanFn- Hunan Fn-Link Technology Limited 20:57:AF Shenzhen Shenzhen FH-NET OPTOELECTRONICS CO.,LTD 20:58:69 RuckusWi Ruckus Wireless 20:59:A0 ParagonT Paragon Technologies Inc. @@ -19895,6 +20009,7 @@ 20:78:52 NokiaSol Nokia Solutions and Networks GmbH & Co. KG 20:78:F0 Apple Apple, Inc. 20:79:18 IntelCor Intel Corporate +20:7C:14 Qotom 20:7C:8F QuantaMi Quanta Microsystems,Inc. 20:7D:74 Apple Apple, Inc. 20:80:58 Ciena Ciena Corporation @@ -19925,6 +20040,7 @@ 20:89:84 CompalIn Compal Information (Kunshan) Co., Ltd. 20:89:86 zte zte corporation 20:8B:37 Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd +20:8C:47 Tenstorr Tenstorrent Inc 20:90:6F Shenzhen Shenzhen Tencent Computer System Co., Ltd. 20:91:48 TexasIns Texas Instruments 20:91:8A Profalux @@ -19956,19 +20072,22 @@ 20:AB:48 HuaweiTe Huawei Technologies Co.,Ltd 20:AC:9C ChinaTel China Telecom Corporation Limited 20:AD:56 Continen Continental Automotive Systems Inc. -20:B0:01 Technico Technicolor +20:B0:01 Technico Technicolor Delivery Technologies Belgium NV 20:B0:F7 Enclustr Enclustra GmbH 20:B3:99 Enterasy Enterasys 20:B5:C6 MimosaNe Mimosa Networks 20:B7:30 TeconGro TeconGroup, Inc 20:B7:80 ToshibaV Toshiba Visual Solutions Corporation Co.,Ltd 20:B7:C0 OMICRONe OMICRON electronics GmbH +20:B8:68 Motorola Motorola Mobility LLC, a Lenovo Company 20:BB:76 COLGIOVA COL GIOVANNI PAOLO SpA 20:BB:C0 Cisco Cisco Systems, Inc 20:BB:C6 JabilCir Jabil Circuit Hungary Ltd. +20:BE:CD eero eero inc. 20:BF:DB Dvl 20:C0:47 Verizon 20:C0:6D Shenzhen Shenzhen Spacetek Technology Co.,Ltd +20:C1:9B IntelCor Intel Corporate 20:C1:AF iWitDigi i Wit Digital Co., Limited 20:C3:8F TexasIns Texas Instruments 20:C3:A4 RetailNe RetailNext @@ -19997,14 +20116,17 @@ 20:CE:2A:E0:00:00/28 Funkwerk Funkwerk Systems GmbH 20:CE:C4 PerasoTe Peraso Technologies 20:CF:30 ASUSTekC ASUSTek COMPUTER INC. +20:CF:AE Cisco Cisco Systems, Inc 20:D1:60 Private 20:D2:1F WincalTe Wincal Technology Corp. 20:D2:5F SmartCap SmartCap Technologies +20:D2:76 ItelMobi Itel Mobile Limited 20:D3:90 SamsungE Samsung Electronics Co.,Ltd 20:D5:AB KoreaInf Korea Infocom Co.,Ltd. 20:D5:BF SamsungE Samsung Electronics Co.,Ltd 20:D6:07 Nokia Nokia Corporation 20:D7:5A PoshMobi Posh Mobile Limited +20:D7:78 TexasIns Texas Instruments 20:D8:0B JuniperN Juniper Networks 20:D9:06 Iota Iota, Inc. 20:DA:22 HuaweiTe Huawei Technologies Co.,Ltd @@ -20021,6 +20143,7 @@ 20:E5:2A Netgear 20:E5:64 ARRISGro ARRIS Group, Inc. 20:E7:91 SiemensH Siemens Healthcare Diagnostics, Inc +20:E7:B6 Universa Universal Electronics, Inc. 20:E8:74 Apple Apple, Inc. 20:E8:82 zte zte corporation 20:EA:C7 Shenzhen Shenzhen Riopine Electronics Co., Ltd @@ -20054,6 +20177,7 @@ 24:05:88 Google Google, Inc. 24:05:F5 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 24:06:AA Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +24:08:5D Continen Continental Aftermarket & Services GmbH 24:09:17 DevlinEl Devlin Electronics Limited 24:09:95 HuaweiTe Huawei Technologies Co.,Ltd 24:0A:11 TCTmobil TCT mobile ltd @@ -20099,14 +20223,16 @@ 24:1B:44 Hangzhou Hangzhou Tuners Electronics Co., Ltd 24:1B:7A Apple Apple, Inc. 24:1C:04 Shenzhen Shenzhen Jehe Technology Development Co., Ltd. +24:1D:48 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 24:1E:EB Apple Apple, Inc. 24:1F:2C Calsys Calsys, Inc. 24:1F:A0 HuaweiTe Huawei Technologies Co.,Ltd 24:20:C7 Sagemcom Sagemcom Broadband SAS 24:21:24 Nokia -24:21:AB SonyMobi Sony Mobile Communications Inc +24:21:AB Sony Sony Corporation 24:24:0E Apple Apple, Inc. 24:26:42 SHARP SHARP Corporation. +24:28:FD Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 24:29:FE KYOCERA KYOCERA Corporation 24:2E:02 HuaweiTe Huawei Technologies Co.,Ltd 24:2E:90 PalitMic Palit Microsystems, Ltd @@ -20116,11 +20242,13 @@ 24:31:84 SHARP SHARP Corporation 24:33:6C Private 24:35:CC Zhongsha Zhongshan Scinan Internet of Things Co.,Ltd. +24:36:DA Cisco Cisco Systems, Inc 24:37:4C CiscoSPV Cisco SPVTG 24:37:EF EMCElect EMC Electronic Media Communication SA 24:3A:82 Irts 24:3C:20 Dynamode Dynamode Group 24:3F:30 OxygenBr Oxygen Broadband s.a. +24:3F:AA HuaweiDe Huawei Device Co., Ltd. 24:40:AE NIICTech NIIC Technology Co., Ltd. 24:41:8C IntelCor Intel Corporate 24:42:BC Alinco Alinco,incorporated @@ -20129,6 +20257,7 @@ 24:45:6B HuaweiDe Huawei Device Co., Ltd. 24:45:97 GEMUEGeb GEMUE Gebr. Mueller Apparatebau 24:46:C8 Motorola Motorola Mobility LLC, a Lenovo Company +24:46:E4 HuaweiTe Huawei Technologies Co.,Ltd 24:47:0E Pentroni PentronicAB 24:49:7B Innovati Innovative Converged Devices Inc 24:4B:03 SamsungE Samsung Electronics Co.,Ltd @@ -20181,6 +20310,7 @@ 24:5D:FC:C0:00:00/28 Senix Senix Corporation 24:5D:FC:D0:00:00/28 HunanHon Hunan Honestone lntelligence Technology Co.,Ltd 24:5D:FC:E0:00:00/28 Dodge +24:5E:48 Apple Apple, Inc. 24:5E:BE QNAP QNAP Systems, Inc. 24:5F:9F HuaweiDe Huawei Device Co., Ltd. 24:5F:DF Kyocera Kyocera Corporation @@ -20240,6 +20370,7 @@ 24:94:CB ARRISGro ARRIS Group, Inc. 24:95:04 Sfr 24:97:ED Techvisi Techvision Intelligent Technology Limited +24:9A:C8 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 24:9A:D8 YealinkX Yealink(Xiamen) Network Technology Co.,Ltd. 24:9E:AB HuaweiTe Huawei Technologies Co.,Ltd 24:9F:89 TexasIns Texas Instruments @@ -20298,6 +20429,7 @@ 24:D3:F2 zte zte corporation 24:D5:1C Zhongtia Zhongtian broadband technology co., LTD 24:D7:6B Syntroni Syntronic AB +24:D7:EB Espressi Espressif Inc. 24:D9:21 Avaya Avaya Inc 24:DA:11 NONDA NO NDA Inc 24:DA:33 HuaweiTe Huawei Technologies Co.,Ltd @@ -20309,7 +20441,7 @@ 24:DE:C6 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 24:DF:6A HuaweiTe Huawei Technologies Co.,Ltd 24:DF:A7 Hangzhou Hangzhou BroadLink Technology Co.,Ltd -24:E1:24 XiamenUr Xiamen Ursalink Technology Co., Ltd. +24:E1:24 XiamenMi Xiamen Milesight IoT Co., Ltd. 24:E2:71 QingdaoH Qingdao Hisense Communications Co.,Ltd. 24:E3:14 Apple Apple, Inc. 24:E4:3F WenzhouK Wenzhou Kunmei Communication Technology Co.,Ltd. @@ -20337,9 +20469,11 @@ 24:F5:7E Hwh Hwh Co., Ltd. 24:F5:A2 BelkinIn Belkin International Inc. 24:F5:AA SamsungE Samsung Electronics Co.,Ltd +24:F6:03 HuaweiTe Huawei Technologies Co.,Ltd 24:F6:77 Apple Apple, Inc. 24:FA:F3 Shanghai Shanghai Flexem Technology Co.,Ltd. 24:FB:65 HuaweiTe Huawei Technologies Co.,Ltd +24:FC:4E JuniperN Juniper Networks 24:FC:E5 SamsungE Samsung Electronics Co.,Ltd 24:FD:0D Intelbra Intelbras 24:FD:52 LiteonTe Liteon Technology Corporation @@ -20357,15 +20491,18 @@ 28:0D:FC SonyInte Sony Interactive Entertainment Inc. 28:0E:8B BeijingS Beijing Spirit Technology Development Co., Ltd. 28:0F:C5 BeijingL Beijing Leadsec Technology Co., Ltd. +28:0F:EB LGInnote LG Innotek 28:10:1B MagnaCom 28:10:7B D-LinkIn D-Link International 28:11:A5 Bose Bose Corporation +28:11:A8 IntelCor Intel Corporate 28:11:EC HuaweiTe Huawei Technologies Co.,Ltd 28:14:71 Lantis Lantis co., LTD. 28:16:2E 2Wire 2Wire Inc 28:16:7F XiaomiCo Xiaomi Communications Co Ltd 28:16:A8 Microsof Microsoft Corporation 28:16:AD IntelCor Intel Corporate +28:17:09 HuaweiTe Huawei Technologies Co.,Ltd 28:17:CE Omnisens Omnisense Ltd 28:18:78 Microsof Microsoft Corporation 28:18:FD AdityaIn Aditya Infotech Ltd. @@ -20409,6 +20546,22 @@ 28:34:10 EnigmaDi Enigma Diagnostics Limited 28:34:A2 Cisco Cisco Systems, Inc 28:35:45 Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd +28:36:13 IEEERegi IEEE Registration Authority +28:36:13:00:00:00/28 Shandong Shandong SIASUN Industrial Software Research Institute Co., Ltd +28:36:13:10:00:00/28 Hi-pSuzh Hi-p (Suzhou) Electronics Co,Ltd +28:36:13:20:00:00/28 Shenzhen Shenzhen HQVT TECHNOLOGY Co.,LTD +28:36:13:30:00:00/28 LinearCo Linear Computing Inc. +28:36:13:40:00:00/28 ElytoneE Elytone Electronic Co., Ltd. +28:36:13:50:00:00/28 TuringVi Turing Video +28:36:13:60:00:00/28 ESIVentu ESI Ventures, LLC +28:36:13:70:00:00/28 shenzhen shenzhen technology limited +28:36:13:80:00:00/28 FuzhouLe Fuzhou Lesi Intelligent Technology Co., Ltd +28:36:13:90:00:00/28 QingdaoA Qingdao Airpoint Electronics Co.,Ltd. +28:36:13:A0:00:00/28 MAKEENEn MAKEEN Energy +28:36:13:B0:00:00/28 Qorvo Qorvo, Inc. +28:36:13:C0:00:00/28 midBitTe midBit Technologies, LLC +28:36:13:D0:00:00/28 Avycon +28:36:13:E0:00:00/28 EGMedica EGMedical, s.r.o. 28:36:38 IEEERegi IEEE Registration Authority 28:36:38:00:00:00/28 KnowlesE Knowles Electronics LLC 28:36:38:10:00:00/28 Panasoni Panasonic System Solutions Europe @@ -20437,7 +20590,7 @@ 28:3B:96 CoolCont Cool Control LTD 28:3C:E4 HuaweiTe Huawei Technologies Co.,Ltd 28:3E:76 CommonNe Common Networks -28:3F:69 SonyMobi Sony Mobile Communications Inc +28:3F:69 Sony Sony Corporation 28:40:1A C8MediSe C8 MediSensors, Inc. 28:41:21 OptiSens OptiSense Network, LLC 28:41:C6 HuaweiTe Huawei Technologies Co.,Ltd @@ -20469,6 +20622,7 @@ 28:63:36 Siemens Siemens AG 28:63:BD AptivSer Aptiv Services Us, Llc 28:64:B0 HuaweiDe Huawei Device Co., Ltd. +28:64:EF Shenzhen Shenzhen Fsan Intelligent Technology Co.,Ltd 28:65:6B Keystone Keystone Microtech Corporation 28:66:E3 AzureWav AzureWave Technology Inc. 28:68:D2 HuaweiTe Huawei Technologies Co.,Ltd @@ -20485,6 +20639,7 @@ 28:75:D8 FujianSt Fujian Star-Net Communication Co.,Ltd 28:76:10 IgniteNe IgniteNet 28:76:CD Funshion Funshion Online Technologies Co.,Ltd +28:77:77 zte zte corporation 28:77:F1 Apple Apple, Inc. 28:79:94 Realplay Realplay Digital Technology(Shenzhen) Co.,Ltd 28:7A:EE ARRISGro ARRIS Group, Inc. @@ -20513,6 +20668,7 @@ 28:9A:4B SteelSer SteelSeries ApS 28:9A:F7 ADVAOpti ADVA Optical Networking Ltd. 28:9A:FA TCTmobil TCT mobile ltd +28:9C:6E Shanghai Shanghai High-Flying Electronics Technology Co., Ltd 28:9E:97 HuaweiTe Huawei Technologies Co.,Ltd 28:9E:DF DanfossT Danfoss Turbocor Compressors, Inc 28:9E:FC Sagemcom Sagemcom Broadband SAS @@ -20596,7 +20752,7 @@ 28:D1:27 BeijingX Beijing Xiaomi Mobile Software Co., Ltd 28:D1:AF Nokia Nokia Corporation 28:D1:B7 Shenzhen Shenzhen YOUHUA Technology Co., Ltd -28:D2:44 LCFCHeFe LCFC(HeFei) Electronics Technology Co., Ltd. +28:D2:44 LCFCHeFe LCFC(HeFei) Electronics Technology co., ltd 28:D3:EA HuaweiDe Huawei Device Co., Ltd. 28:D4:36 Jiangsud Jiangsu dewosi electric co., LTD 28:D5:76 PremierW Premier Wireless, Inc. @@ -20605,8 +20761,10 @@ 28:D9:97 YuduanMo Yuduan Mobile Co., Ltd. 28:DB:81 Shanghai Shanghai Guao Electronic Technology Co., Ltd 28:DE:65 ArubaaHe Aruba, a Hewlett Packard Enterprise Company +28:DE:A8 zte zte corporation 28:DE:E5 HuaweiTe Huawei Technologies Co.,Ltd 28:DE:F6 bioMerie bioMerieux Inc. +28:DF:EB IntelCor Intel Corporate 28:E0:2C Apple Apple, Inc. 28:E1:4C Apple Apple, Inc. 28:E2:97 Shanghai Shanghai InfoTM Microelectronics Co.,Ltd. @@ -20653,8 +20811,10 @@ 28:F5:37:D0:00:00/28 Skyrocke Skyrockettoys LLC 28:F5:37:E0:00:00/28 Performa Performance Motion Devices 28:F6:06 Syes Syes srl +28:FA:19 Shenzhen Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd 28:FA:7A Zhejiang Zhejiang Tmall Technology Co., Ltd. 28:FA:A0 vivoMobi vivo Mobile Communication Co., Ltd. +28:FB:AE HuaweiTe Huawei Technologies Co.,Ltd 28:FB:D3 Ragentek Ragentek Technology Group 28:FC:51 Electric The Electric Controller and Manufacturing Co., LLC 28:FC:F6 Shenzhen Shenzhen Xin KingBrand enterprises Co.,Ltd @@ -20691,6 +20851,7 @@ 2C:01:0B NASCENTT NASCENT Technology, LLC - RemKon 2C:01:B5 Cisco Cisco Systems, Inc 2C:02:9F 3ALogics +2C:05:47 Shenzhen Shenzhen Phaten Tech. LTD 2C:06:23 WinLeade Win Leader Inc. 2C:07:3C Devline Devline Limited 2C:07:86 HuaweiDe Huawei Device Co., Ltd. @@ -20702,6 +20863,8 @@ 2C:0B:E9 Cisco Cisco Systems, Inc 2C:0E:3D SamsungE Samsung Electro-Mechanics(Thailand) 2C:10:C1 Nintendo Nintendo Co., Ltd. +2C:11:65 SiliconL Silicon Laboratories +2C:15:BF SamsungE Samsung Electronics Co.,Ltd 2C:15:E1 PhicommS Phicomm (Shanghai) Co., Ltd. 2C:16:BD IEEERegi IEEE Registration Authority 2C:16:BD:00:00:00/28 BeijingJ Beijing Jishi Huitong Technology Co., Ltd. @@ -20724,6 +20887,7 @@ 2C:18:AE TrendEle Trend Electronics Co., Ltd. 2C:19:84 IDNTelec IDN Telecom, Inc. 2C:1A:01 HuaweiTe Huawei Technologies Co.,Ltd +2C:1A:05 Cisco Cisco Systems, Inc 2C:1A:31 Electron Electronics Company Limited 2C:1B:C8 HunanTop Hunan Topview Network System CO.,LTD 2C:1C:F6 AlienGre Alien Green LLC @@ -20786,7 +20950,7 @@ 2C:33:61 Apple Apple, Inc. 2C:33:7A HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 2C:34:27 ErcoGene Erco & Gener -2C:35:57 ELLIYPow ELLIY Power CO..Ltd +2C:35:57 ELIIYPow ELIIY Power CO., Ltd. 2C:36:A0 Capisco Capisco Limited 2C:36:F8 Cisco Cisco Systems, Inc 2C:37:31 Shenzhen Shenzhen Yifang Digital Technology Co.,Ltd. @@ -20795,6 +20959,7 @@ 2C:39:96 Sagemcom Sagemcom Broadband SAS 2C:39:C1 Ciena Ciena Corporation 2C:3A:28 FagorEle Fagor Electrónica +2C:3A:91 HuaweiDe Huawei Device Co., Ltd. 2C:3A:E8 Espressi Espressif Inc. 2C:3A:FD AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH 2C:3B:FD NetstorT Netstor Technology Co., Ltd. @@ -20829,6 +20994,7 @@ 2C:48:35:C0:00:00/28 Santec Santec Corporation 2C:48:35:D0:00:00/28 PhasorSo Phasor Solutions Ltd 2C:48:35:E0:00:00/28 Irootech Irootech Technology Co.,Ltd +2C:48:81 vivoMobi vivo Mobile Communication Co., Ltd. 2C:4A:11 Ciena Ciena Corporation 2C:4C:C6 MurataMa Murata Manufacturing Co., Ltd. 2C:4D:54 ASUSTekC ASUSTek COMPUTER INC. @@ -20889,6 +21055,7 @@ 2C:6A:6F:F0:00:00/28 Private 2C:6B:7D TexasIns Texas Instruments 2C:6B:F5 JuniperN Juniper Networks +2C:6D:C1 IntelCor Intel Corporate 2C:6E:85 IntelCor Intel Corporate 2C:6F:51 Herospee Herospeed Digital Technology Limited 2C:6F:C9 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. @@ -20953,6 +21120,7 @@ 2C:AE:2B SamsungE Samsung Electronics Co.,Ltd 2C:B0:5D Netgear 2C:B0:DF SolitonT Soliton Technologies Pvt Ltd +2C:B0:FD Shenzhen Shenzhen MiaoMing Intelligent Technology Co.,Ltd 2C:B1:15 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 2C:B2:1A PhicommS Phicomm (Shanghai) Co., Ltd. 2C:B4:3A Apple Apple, Inc. @@ -20960,6 +21128,7 @@ 2C:B6:9D REDDigit RED Digital Cinema 2C:B8:ED SonicWal SonicWall 2C:BA:BA SamsungE Samsung Electronics Co.,Ltd +2C:BC:87 Apple Apple, Inc. 2C:BE:08 Apple Apple, Inc. 2C:BE:97 Ingenieu Ingenieurbuero Bickele und Buehler GmbH 2C:BE:EB NothingT Nothing Technology Limited @@ -20998,7 +21167,7 @@ 2C:D1:41:D0:00:00/28 Square Square Inc. 2C:D1:41:E0:00:00/28 CitaSmar Cita Smart Solutions Ltd 2C:D1:41:F0:00:00/28 Private -2C:D1:DA Sanjole Sanjole, Inc. +2C:D1:DA Keysight Keysight Technologies, Inc. 2C:D2:6B Fn-LinkT Fn-Link Technology Limited 2C:D2:E3 Guangzho Guangzhou Aoshi Electronic Co.,Ltd 2C:D2:E7 Nokia Nokia Corporation @@ -21010,6 +21179,8 @@ 2C:DD:0C Discover Discovergy GmbH 2C:DD:95 TaicangT Taicang T&W Electronics 2C:DD:A3 PointGre Point Grey Research Inc. +2C:DD:E9 AristaNe Arista Networks +2C:E0:32 TCLKingE TCL King Electrical Appliances(Huizhou)Co.,Ltd 2C:E2:A8 DeviceDe DeviceDesign 2C:E3:10 Strataca Stratacache 2C:E4:12 Sagemcom Sagemcom Broadband SAS @@ -21036,9 +21207,11 @@ 2C:FF:65 OkiElect Oki Electric Industry Co., Ltd. 2C:FF:EE vivoMobi vivo Mobile Communication Co., Ltd. 2E:2E:2E LaaLocal LAA (Locally Administered Address) for Meditech Systems +30:03:C8 CloudNet Cloud Network Technology Singapore Pte. Ltd. 30:05:3F JTI JTI Co.,Ltd. 30:05:5C Brotheri Brother industries, LTD. 30:07:4D SamsungE Samsung Electro-Mechanics(Thailand) +30:09:C0 Motorola Motorola Mobility LLC, a Lenovo Company 30:09:F9 IEEERegi IEEE Registration Authority 30:09:F9:00:00:00/28 HurrayCl Hurray Cloud Technology Co., Ltd. 30:09:F9:10:00:00/28 Shenzhen Shenzhen Sunvell Electronics Co., Ltd. @@ -21077,6 +21250,7 @@ 30:0D:2A Zhejiang Zhejiang Wellcom Technology Co.,Ltd. 30:0D:43 Microsof Microsoft Mobile Oy 30:0D:9E RuijieNe Ruijie Networks Co.,LTD +30:0E:B8 LGElectr LG Electronics 30:0E:D5 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 30:0E:E3 Aquantia Aquantia Corporation 30:10:B3 LiteonTe Liteon Technology Corporation @@ -21086,7 +21260,7 @@ 30:14:4A WistronN Wistron Neweb Corporation 30:15:18 Ubiquito Ubiquitous Communication Co. ltd. 30:16:8D ProLon -30:17:C8 SonyMobi Sony Mobile Communications Inc +30:17:C8 Sony Sony Corporation 30:18:CF DEOScont DEOS control systems GmbH 30:19:66 SamsungE Samsung Electronics Co.,Ltd 30:1A:28 MakoNetw Mako Networks Ltd @@ -21126,13 +21300,15 @@ 30:37:A6 Cisco Cisco Systems, Inc 30:37:B3 HuaweiTe Huawei Technologies Co.,Ltd 30:38:55 Nokia Nokia Corporation -30:39:26 SonyMobi Sony Mobile Communications Inc +30:39:26 Sony Sony Corporation 30:39:55 Shenzhen Shenzhen Jinhengjia Electronic Co., Ltd. +30:39:A9 Hongshan Hongshan Information Science and Technology (HangZhou) Co.,Ltd. 30:39:F2 ADBBroad ADB Broadband Italia 30:3A:64 IntelCor Intel Corporate 30:3A:BA Guangzho Guangzhou BaoLun Electronics Co., Ltd 30:3D:08 GlinttTe Glintt Tes S.A. 30:3E:AD SonavoxC Sonavox Canada Inc +30:3F:BB HewlettP Hewlett Packard Enterprise 30:41:74 AltecLan Altec Lansing Llc 30:42:25 Burg-Wäc Burg-Wächter Kg 30:42:40 zte zte corporation @@ -21158,7 +21334,7 @@ 30:49:50:A0:00:00/28 Ledworks Ledworks SRL 30:49:50:B0:00:00/28 Hangzhou Hangzhou Ev-Tech Co.,Ltd 30:49:50:C0:00:00/28 Anacove Anacove LLC -30:49:50:D0:00:00/28 XioResea Xio Research, Inc +30:49:50:D0:00:00/28 MerlynMi Merlyn Mind, Inc. 30:49:50:E0:00:00/28 IoTmaxx IoTmaxx GmbH 30:4A:26 Shenzhen Shenzhen Trolink Technology CO, LTD 30:4B:07 Motorola Motorola Mobility LLC, a Lenovo Company @@ -21173,6 +21349,7 @@ 30:52:CB LiteonTe Liteon Technology Corporation 30:55:ED TrexNetw Trex Network LLC 30:56:84 Shenzhen Shenzhen Yunji Intelligent Technology Co.,Ltd +30:56:96 Infinixm Infinix mobility limited 30:57:14 Apple Apple, Inc. 30:57:8E eero eero inc. 30:57:AC Irlab Irlab Ltd. @@ -21182,6 +21359,7 @@ 30:5A:3A ASUSTekC ASUSTek COMPUTER INC. 30:5D:38 Beissbar Beissbarth 30:5D:A6 ADVALYSY ADVALY SYSTEM Inc. +30:5F:77 NewH3CTe New H3C Technologies Co., Ltd 30:60:23 ARRISGro ARRIS Group, Inc. 30:61:12 PAV PAV GmbH 30:61:18 Paradom Paradom Inc. @@ -21196,8 +21374,9 @@ 30:6F:07 NationsT Nations Technologies Inc. 30:71:B2 Hangzhou Hangzhou Prevail Optoelectronic Equipment Co.,LTD. 30:73:50 Inpeco Inpeco SA +30:74:67 SamsungE Samsung Electronics Co.,Ltd 30:74:96 HuaweiTe Huawei Technologies Co.,Ltd -30:75:12 SonyMobi Sony Mobile Communications Inc +30:75:12 Sony Sony Corporation 30:76:6F LGElectr LG Electronics (Mobile Communications) 30:77:CB MaikeInd Maike Industry(Shenzhen)CO.,LTD 30:78:5C PartowTa Partow Tamas Novin (Parman) @@ -21231,7 +21410,7 @@ 30:90:48 Apple Apple, Inc. 30:90:AB Apple Apple, Inc. 30:91:76 Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd -30:91:8F Technico Technicolor +30:91:8F Technico Technicolor Delivery Technologies Belgium NV 30:92:F6 Shanghai Shanghai Sunmon Communication Technogy Co.,Ltd 30:93:BC Sagemcom Sagemcom Broadband SAS 30:94:35 vivoMobi vivo Mobile Communication Co., Ltd. @@ -21245,6 +21424,7 @@ 30:9E:1D Ohsung 30:9F:FB ArdomusN Ardomus Networks Corporation 30:A0:23 RockPath Rock Path S.R.L +30:A1:76 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 30:A1:FA HuaweiTe Huawei Technologies Co.,Ltd 30:A2:20 ARGTelec ARG Telecom 30:A2:43 Shenzhen Shenzhen Prifox Innovation Technology Co., Ltd. @@ -21252,7 +21432,7 @@ 30:A4:52 ArrivalE Arrival Elements BV 30:A6:12 ShenZhen ShenZhen Hugsun Technology Co.,Ltd. 30:A8:89 Decimato Decimator Design -30:A8:DB SonyMobi Sony Mobile Communications Inc +30:A8:DB Sony Sony Corporation 30:A9:98 HuaweiDe Huawei Device Co., Ltd. 30:A9:DE LGInnote LG Innotek 30:AA:BD Shanghai Shanghai Reallytek Information Technology Co.,Ltd @@ -21262,10 +21442,12 @@ 30:AE:A4 Espressi Espressif Inc. 30:AE:F6 RadioMob Radio Mobile Access 30:AF:CE vivoMobi vivo Mobile Communication Co., Ltd. +30:B0:37 NewH3CTe New H3C Technologies Co., Ltd 30:B1:64 PowerEle Power Electronics International Inc. 30:B1:B5 Arcadyan Arcadyan Corporation 30:B2:16 HitachiA Hitachi ABB Power Grids – Grid Automation 30:B2:37 GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. +30:B3:46 CjscNors Cjsc Norsi-Trans 30:B3:A2 Shenzhen Shenzhen Heguang Measurement & Control Technology Co.,Ltd 30:B4:9E Tp-LinkT Tp-Link Technologies Co.,Ltd. 30:B4:B8 LGElectr LG Electronics @@ -21274,6 +21456,7 @@ 30:B6:2D MojoNetw Mojo Networks, Inc. 30:B6:4F JuniperN Juniper Networks 30:B7:D4 HitronTe Hitron Technologies. Inc +30:B9:30 zte zte corporation 30:B9:B0 Intracom Intracom Asia Co., Ltd 30:BE:3B Mitsubis Mitsubishi Electric Corporation 30:C0:1B Shenzhen Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd @@ -21405,6 +21588,7 @@ 34:21:09 JensenSc Jensen Scandinavia AS 34:23:87 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 34:23:BA SamsungE Samsung Electro-Mechanics(Thailand) +34:24:3E zte zte corporation 34:25:5D Shenzhen Shenzhen Loadcom Technology Co.,Ltd 34:26:06 CarePred CarePredict, Inc. 34:27:92 FreeboxS Freebox Sas @@ -21427,6 +21611,7 @@ 34:29:8F:D0:00:00/28 Keystone Keystone Electronic Solutions 34:29:8F:E0:00:00/28 ARCTechn ARC Technology Co., Ltd 34:29:EA McdElect Mcd Electronics Sp. Z O.O. +34:29:EF QingdaoH Qingdao Haier Technology Co.,Ltd 34:2A:F1 TexasIns Texas Instruments 34:2B:70 Arris 34:2C:C4 CompalBr Compal Broadband Networks, Inc. @@ -21436,6 +21621,7 @@ 34:2F:6E Anywire Anywire corporation 34:2F:BD Nintendo Nintendo Co.,Ltd 34:31:11 SamsungE Samsung Electronics Co.,Ltd +34:31:7F Panasoni Panasonic Appliances Company 34:31:8F Apple Apple, Inc. 34:31:C4 AVM AVM GmbH 34:32:E6 Panasoni Panasonic Industrial Devices Europe GmbH @@ -21467,8 +21653,10 @@ 34:4F:5C R&M R&M AG 34:4F:69 EkinopsS Ekinops Sas 34:51:80 TCLKingE TCL King Electrical Appliances (Huizhou) Co., Ltd +34:51:84 HuaweiDe Huawei Device Co., Ltd. 34:51:AA JidGloba Jid Global 34:51:C9 Apple Apple, Inc. +34:53:D2 Sagemcom Sagemcom Broadband SAS 34:54:3C TakaokaT Takaoka Toko Co.,Ltd. 34:55:94 FujianSt Fujian Star-Net Communication Co.,Ltd 34:56:FE CiscoMer Cisco Meraki @@ -21478,6 +21666,7 @@ 34:5A:06 SHARP SHARP Corporation 34:5A:BA tcloudin tcloud intelligence 34:5B:11 EviHeat Evi Heat Ab +34:5B:98 EMMicroe EM Microelectronic 34:5B:BB GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. 34:5C:40 CargtHol Cargt Holdings LLC 34:5D:10 Wytek @@ -21527,6 +21716,7 @@ 34:82:DE Kiio Kiio Inc 34:83:02 iFORCOM iFORCOM Co., Ltd 34:84:46 Ericsson Ericsson AB +34:84:E4 TexasIns Texas Instruments 34:85:84 ExtremeN Extreme Networks, Inc. 34:86:2A HeinzLac Heinz Lackmann GmbH & Co KG 34:86:5D Espressi Espressif Inc. @@ -21574,6 +21764,7 @@ 34:B1:F7 TexasIns Texas Instruments 34:B2:0A HuaweiDe Huawei Device Co., Ltd. 34:B3:54 HuaweiTe Huawei Technologies Co.,Ltd +34:B4:72 Espressi Espressif Inc. 34:B5:71 Plds 34:B5:A3 CigShang Cig Shanghai Co Ltd 34:B7:FD Guangzho Guangzhou Younghead Electronic Technology Co.,Ltd @@ -21696,6 +21887,7 @@ 34:FC:B9 HewlettP Hewlett Packard Enterprise 34:FC:EF LGElectr LG Electronics (Mobile Communications) 34:FD:6A Apple Apple, Inc. +34:FE:9E Fujitsu Fujitsu Limited 34:FE:C5 Shenzhen Shenzhen Sunwoda intelligent hardware Co.,Ltd 38:00:25 IntelCor Intel Corporate 38:01:18 ULVAC ULVAC,Inc. @@ -21737,6 +21929,7 @@ 38:1C:4A SIMComWi SIMCom Wireless Solutions Co.,Ltd. 38:1D:14 Skydio Skydio Inc. 38:1D:D9 Fn-LinkT Fn-Link Technology Limited +38:1F:8D TuyaSmar Tuya Smart Inc. 38:20:28 HuaweiTe Huawei Technologies Co.,Ltd 38:20:56 Cisco Cisco Systems, Inc 38:20:A8 ColorTok ColorTokens, Inc. @@ -21788,6 +21981,7 @@ 38:43:69 PatrolPr Patrol Products Consortium LLC 38:43:7D CompalBr Compal Broadband Networks, Inc. 38:43:E5 Grotech Grotech Inc +38:45:3B RuckusWi Ruckus Wireless 38:45:4C LightLab Light Labs, Inc. 38:45:8C MyCloudT MyCloud Technology corporation 38:46:08 zte zte corporation @@ -21809,11 +22003,14 @@ 38:59:F8 MindMade MindMade Sp. z o.o. 38:59:F9 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 38:5A:A8 BeijingZ Beijing Zhongdun Security Technology Development Co. +38:5C:76 Plantron Plantronics, Inc. 38:5F:66 CiscoSPV Cisco SPVTG 38:5F:C3 YuJeongS Yu Jeong System, Co.Ltd 38:60:77 Pegatron Pegatron Corporation +38:61:A5 Grabango Grabango Co 38:63:BB HewlettP Hewlett Packard 38:63:F6 3NodMult 3Nod Multimedia(Shenzhen)Co.,Ltd +38:65:B2 Apple Apple, Inc. 38:66:45 OOSICTec OOSIC Technology CO.,Ltd 38:66:F0 Apple Apple, Inc. 38:67:93 AsiaOpti Asia Optical Co., Inc. @@ -21848,7 +22045,7 @@ 38:73:EA:E0:00:00/28 Shenzhen Shenzhen Jixian Technology Co., Ltd. 38:76:CA Shenzhen Shenzhen Smart Intelligent Technology Co.Ltd 38:76:D1 Euronda Euronda SpA -38:78:62 SonyMobi Sony Mobile Communications Inc +38:78:62 Sony Sony Corporation 38:7A:3C Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 38:7B:47 AKELA AKELA, Inc. 38:80:DF Motorola Motorola Mobility LLC, a Lenovo Company @@ -21888,9 +22085,15 @@ 38:A4:ED XiaomiCo Xiaomi Communications Co Ltd 38:A5:3C COMECERN COMECER Netherlands 38:A5:B6 Shenzhen Shenzhen Megmeet Electrical Co.,Ltd +38:A6:59 Sagemcom Sagemcom Broadband SAS 38:A6:CE BSkyB BSkyB Ltd 38:A8:51 MoogIng Moog, Ing 38:A8:6B Orga Orga BV +38:A8:CD IEEERegi IEEE Registration Authority +38:A8:CD:20:00:00/28 BeijingP Beijing Porient Technology Co., Ltd +38:A8:CD:70:00:00/28 Shenzhen Shenzhen C & D Electronics Co., Ltd. +38:A8:CD:B0:00:00/28 QingdaoH Qingdao Hisense Hitachi Air-conditioning Systems Co.,Ltd. +38:A8:CD:D0:00:00/28 Annapurn Annapurna labs 38:A9:5F Actifio Actifio Inc 38:AA:3C SamsungE Samsung Electro Mechanics Co., Ltd. 38:AC:3D Nephos Nephos Inc @@ -21924,6 +22127,7 @@ 38:B5:D3 SecuWork SecuWorks 38:B7:25 WistronI Wistron Infocomm (Zhongshan) Corporation 38:B7:4D Fijowave Fijowave Limited +38:B8:00 WistronN Wistron Neweb Corporation 38:B8:EB IEEERegi IEEE Registration Authority 38:B8:EB:00:00:00/28 BumjinC& Bumjin C&L Co., Ltd. 38:B8:EB:10:00:00/28 1AConnec 1.A Connect GmbH @@ -21965,6 +22169,7 @@ 38:D2:CA Zhejiang Zhejiang Tmall Technology Co., Ltd. 38:D4:0B SamsungE Samsung Electronics Co.,Ltd 38:D5:47 ASUSTekC ASUSTek COMPUTER INC. +38:D5:7A CloudNet Cloud Network Technology Singapore Pte. Ltd. 38:D6:20 LimideaC Limidea Concept Pte. Ltd. 38:D7:CA 7HugsLab 7Hugs Labs 38:D8:2F zte zte corporation @@ -21976,6 +22181,7 @@ 38:E1:AA zte zte corporation 38:E2:6E ShenZhen ShenZhen Sweet Rain Electronics Co.,Ltd. 38:E2:DD zte zte corporation +38:E3:9F Motorola Motorola Mobility LLC, a Lenovo Company 38:E3:C5 TaicangT Taicang T&W Electronics 38:E5:95 Shenzhen Shenzhen Gongjin Electronics Co.,Lt 38:E6:0A XiaomiCo Xiaomi Communications Co Ltd @@ -22030,6 +22236,7 @@ 38:FA:CA Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd 38:FB:14 HuaweiTe Huawei Technologies Co.,Ltd 38:FC:98 IntelCor Intel Corporate +38:FD:F8 Cisco Cisco Systems, Inc 38:FD:FE IEEERegi IEEE Registration Authority 38:FD:FE:00:00:00/28 EdgeI&D Edge I&D Co., Ltd. 38:FD:FE:10:00:00/28 WaytoneB Waytone (Beiijng) Communications Co.,Ltd @@ -22047,6 +22254,7 @@ 38:FD:FE:D0:00:00/28 FUBAAuto FUBA Automotive Electronics GmbH 38:FD:FE:E0:00:00/28 iSmartel iSmart electronic technology co.,LTD 38:FE:C5 Ellips Ellips B.V. +38:FF:13 JointSto Joint Stock Company "Research Instinite "Masshtab" 38:FF:36 RuckusWi Ruckus Wireless 3A:02:92 VideoEle Video Electronics Standards Association 3A:35:41 Raspberr Raspberry Pi (Trading) Ltd @@ -22058,7 +22266,7 @@ 3A:CF:C5 Quicklin Quickline AG 3A:F5:21 SingleDi Single Digits 3C:00:00 3Com -3C:01:EF SonyMobi Sony Mobile Communications Inc +3C:01:EF Sony Sony Corporation 3C:02:B1 Creation Creation Technologies LP 3C:04:61 ARRISGro ARRIS Group, Inc. 3C:04:BF PRAVIS PRAVIS SYSTEMS Co.Ltd., @@ -22209,6 +22417,7 @@ 3C:61:05 Espressi Espressif Inc. 3C:62:00 SamsungE Samsung Electronics Co.,Ltd 3C:62:78 Shenzhen Shenzhen Jetnet Technology Co.,Ltd. +3C:62:F0 Sercomm Sercomm Corporation. 3C:67:16 LilyRobo Lily Robotics 3C:67:2C Sciovid Sciovid Inc. 3C:67:8C HuaweiTe Huawei Technologies Co.,Ltd @@ -22246,6 +22455,7 @@ 3C:7A:8A ARRISGro ARRIS Group, Inc. 3C:7A:AA ChinaDra China Dragon Technology Limited 3C:7A:C4 Chemtron Chemtronics +3C:7A:F0 ItelMobi Itel Mobile Limited 3C:7C:3F ASUSTekC ASUSTek COMPUTER INC. 3C:7D:0A Apple Apple, Inc. 3C:7D:B1 TexasIns Texas Instruments @@ -22278,6 +22488,7 @@ 3C:91:74 AlongCom Along Communication Technology 3C:91:80 LiteonTe Liteon Technology Corporation 3C:92:DC OctopodT Octopod Technology Co. Ltd. +3C:93:F4 HuaweiTe Huawei Technologies Co.,Ltd 3C:94:D5 JuniperN Juniper Networks 3C:95:09 LiteonTe Liteon Technology Corporation 3C:97:0E WistronI Wistron InfoComm(Kunshan)Co.,Ltd. @@ -22291,6 +22502,7 @@ 3C:9C:0F IntelCor Intel Corporate 3C:9D:56 HuaweiTe Huawei Technologies Co.,Ltd 3C:9F:81 Shenzhen Shenzhen CATIC Bit Communications Technology Co.,Ltd +3C:9F:C3 BeijingS Beijing Sinead Technology Co., Ltd. 3C:A0:67 LiteonTe Liteon Technology Corporation 3C:A1:0D SamsungE Samsung Electronics Co.,Ltd 3C:A3:08 TexasIns Texas Instruments @@ -22301,6 +22513,7 @@ 3C:A5:81 vivoMobi vivo Mobile Communication Co., Ltd. 3C:A6:16 vivoMobi vivo Mobile Communication Co., Ltd. 3C:A6:2F AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH +3C:A6:F6 Apple Apple, Inc. 3C:A7:2B MRVCommu MRV Communications (Networks) LTD 3C:A8:2A HewlettP Hewlett Packard 3C:A8:ED smartlig smart light technology @@ -22336,6 +22549,7 @@ 3C:CA:87 Iders Iders Incorporated 3C:CB:7C TCTmobil TCT mobile ltd 3C:CD:36 Apple Apple, Inc. +3C:CD:57 BeijingX Beijing Xiaomi Mobile Software Co., Ltd 3C:CD:5A Technisc Technische Alternative GmbH 3C:CD:5D HuaweiTe Huawei Technologies Co.,Ltd 3C:CD:93 LgElectr Lg Electronics Inc @@ -22361,6 +22575,7 @@ 3C:E1:A1 Universa Universal Global Scientific Industrial Co., Ltd. 3C:E3:6B Zhejiang Zhejiang Dahua Technology Co., Ltd. 3C:E3:E7 ChinaMob China Mobile Group Device Co.,Ltd. +3C:E4:B0 TexasIns Texas Instruments 3C:E5:A6 Hangzhou Hangzhou H3C Technologies Co., Limited 3C:E5:B4 KidasenI Kidasen Industria E Comercio De Antenas Ltda 3C:E6:24 LGDispla LG Display @@ -22457,7 +22672,7 @@ 40:28:14 RFIEngin RFI Engineering 40:2B:50 ARRISGro ARRIS Group, Inc. 40:2B:69 KumhoEle Kumho Electric Inc. -40:2B:A1 SonyMobi Sony Mobile Communications Inc +40:2B:A1 Sony Sony Corporation 40:2C:76 IEEERegi IEEE Registration Authority 40:2C:76:00:00:00/28 Lista Lista AG 40:2C:76:10:00:00/28 Shanghai Shanghai Dahua Scale Factory @@ -22489,7 +22704,8 @@ 40:40:22 Ziv 40:40:28 Ziv 40:40:6B Icomera -40:40:A7 SonyMobi Sony Mobile Communications Inc +40:40:6C Icomera +40:40:A7 Sony Sony Corporation 40:41:01 Rockwell Rockwell Automation 40:42:29 Layer3TV Layer3TV, Inc 40:44:FD RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. @@ -22585,6 +22801,7 @@ 40:8C:4C Shenzhen Shenzhen MiaoMing Intelligent Technology Co.,Ltd 40:8D:5C Giga-Byt Giga-Byte Technology Co.,Ltd. 40:8F:9D JuniperN Juniper Networks +40:91:51 Espressi Espressif Inc. 40:95:05 AcoinfoT Acoinfo Technology Co.,Ltd 40:95:58 Aisino Aisino Corporation 40:95:BD NTmore NTmore.Co.,Ltd @@ -22597,6 +22814,7 @@ 40:9B:0D Shenzhen Shenzhen Yourf Kwan Industrial Co., Ltd 40:9B:CD D-LinkIn D-Link International 40:9C:28 Apple Apple, Inc. +40:9C:A6 Curvalux 40:9F:38 AzureWav AzureWave Technology Inc. 40:9F:87 JideTech Jide Technology (Hong Kong) Limited 40:9F:C7 BAEKCHUN BAEKCHUN I&C Co., Ltd. @@ -22644,7 +22862,7 @@ 40:B6:B1 SUNGSAM SUNGSAM CO,.Ltd 40:B6:E7 HuaweiDe Huawei Device Co., Ltd. 40:B7:F3 ARRISGro ARRIS Group, Inc. -40:B8:37 SonyMobi Sony Mobile Communications Inc +40:B8:37 Sony Sony Corporation 40:B8:9A HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 40:B9:3C HewlettP Hewlett Packard Enterprise 40:BA:61 ARIMACom ARIMA Communications Corp. @@ -22658,6 +22876,7 @@ 40:BF:17 Digistar Digistar Telecom. SA 40:C2:45 Shenzhen Shenzhen Hexicom Technology Co., Ltd. 40:C3:C6 SnapRout SnapRoute +40:C4:8C N-iTUS N-iTUS CO.,LTD. 40:C4:D6 ChongQin ChongQing Camyu Technology Development Co.,Ltd. 40:C6:2A Shanghai Shanghai Jing Ren Electronic Technology Co., Ltd. 40:C7:11 Apple Apple, Inc. @@ -23173,6 +23392,7 @@ 40:DE:17 Shenzhen Shenzhen Lanfeng Times Industrial Co.,Ltd. 40:DE:AD JuniperN Juniper Networks 40:DF:02 LINEBIZP LINE BIZ Plus +40:E1:E4 NokiaSol Nokia Solutions and Networks GmbH & Co. KG 40:E2:30 AzureWav AzureWave Technology Inc. 40:E3:D6 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 40:E6:4B Apple Apple, Inc. @@ -23268,6 +23488,7 @@ 44:13:D0 zte zte corporation 44:14:41 AudioCon AudioControl Inc. 44:16:22 Microsof Microsoft Corporation +44:17:93 Espressi Espressif Inc. 44:18:47 HunanScr Hunan Scrown Electronic Information Tech.Co.,Ltd 44:18:4F Fitview 44:18:FD Apple Apple, Inc. @@ -23319,6 +23540,7 @@ 44:46:87 RealmeCh Realme Chongqing MobileTelecommunications Corp Ltd 44:47:CC Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 44:48:91 HDMILice HDMI Licensing, LLC +44:48:B9 MitraSta MitraStar Technology Corp. 44:48:C1 HewlettP Hewlett Packard Enterprise 44:4A:65 Silverfl Silverflare Ltd. 44:4A:B0 Zhejiang Zhejiang Moorgen Intelligence Technology Co., Ltd @@ -23330,6 +23552,7 @@ 44:4E:1A SamsungE Samsung Electronics Co.,Ltd 44:4E:6D AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH 44:4F:5E PanStudi Pan Studios Co.,Ltd. +44:4F:8E WiZ 44:51:DB Raytheon Raytheon BBN Technologies 44:54:C0 Thompson Thompson Aerospace 44:55:B1 HuaweiTe Huawei Technologies Co.,Ltd @@ -23341,6 +23564,7 @@ 44:59:43 zte zte corporation 44:59:9F Criticar Criticare Systems, Inc 44:59:E3 HuaweiTe Huawei Technologies Co.,Ltd +44:5B:ED ArubaaHe Aruba, a Hewlett Packard Enterprise Company 44:5C:E9 SamsungE Samsung Electronics Co.,Ltd 44:5D:5E SHENZHEN SHENZHEN Coolkit Technology CO.,LTD 44:5E:CD Razer Razer Inc @@ -23356,6 +23580,7 @@ 44:66:6E Ip-Line 44:66:FC Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 44:67:47 HuaweiTe Huawei Technologies Co.,Ltd +44:67:52 WistronI Wistron INFOCOMM (Zhongshan) CORPORATION 44:67:55 OrbitIrr Orbit Irrigation 44:68:0C Wacom Wacom Co.,Ltd. 44:68:AB Juin Juin Company, Limited @@ -23385,7 +23610,7 @@ 44:70:0B Iffu 44:70:98 MingHong Ming Hong Technology (Shen Zhen) Limited 44:73:D6 Logitech -44:74:6C SonyMobi Sony Mobile Communications Inc +44:74:6C Sony Sony Corporation 44:76:54 HuaweiTe Huawei Technologies Co.,Ltd 44:78:3E SamsungE Samsung Electronics Co.,Ltd 44:7B:BB Shenzhen Shenzhen YOUHUA Technology Co., Ltd @@ -23415,6 +23640,7 @@ 44:91:7C HMDGloba HMD Global Oy 44:91:DB Shanghai Shanghai Huaqin Telecom Technology Co.,Ltd 44:94:FC Netgear +44:95:3B RLTechIn RLTech India Private Limited 44:95:FA QingdaoS Qingdao Santong Digital Technology Co.Ltd 44:96:2B Aidon Aidon Oy 44:97:5A Shenzhen Shenzhen Fast Technologies Co.,Ltd @@ -23422,6 +23648,7 @@ 44:9B:C1 HuaweiTe Huawei Technologies Co.,Ltd 44:9C:B5 Alcomp Alcomp, Inc 44:9E:F9 vivoMobi vivo Mobile Communication Co., Ltd. +44:9F:46 HuaweiDe Huawei Device Co., Ltd. 44:9F:7F DataCore DataCore Software Corporation 44:A1:91 HuaweiTe Huawei Technologies Co.,Ltd 44:A4:2D TCTmobil TCT mobile ltd @@ -23429,12 +23656,29 @@ 44:A5:4E QorvoInt Qorvo International Pte. Ltd. 44:A5:6E Netgear 44:A6:1E IngramMi Ingram Micro Services +44:A6:42 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 44:A6:89 PromaxEl Promax Electronica Sa 44:A6:E5 Thinking Thinking Technology Co.,Ltd 44:A7:CF MurataMa Murata Manufacturing Co., Ltd. 44:A8:42 Dell Dell Inc. 44:A8:C2 SewooTec Sewoo Tech Co., Ltd 44:A8:FC Apple Apple, Inc. +44:A9:2C IEEERegi IEEE Registration Authority +44:A9:2C:00:00:00/28 Zhejiang Zhejiang Hising Technology Co.,Ltd +44:A9:2C:10:00:00/28 uimcom +44:A9:2C:20:00:00/28 AnhuiZho Anhui Zhongxin Electronic Technology Co., Ltd. +44:A9:2C:30:00:00/28 Luxonis Luxonis Holding Corporation +44:A9:2C:40:00:00/28 NetXNetw NetX Networks a.s. +44:A9:2C:50:00:00/28 Shenzhen Shenzhen Lianfaxun Electronic Technology Co.,Ltd +44:A9:2C:60:00:00/28 Ningbojo Ningbo joyson new energy automotive technology Co.,Ltd +44:A9:2C:70:00:00/28 Efficien Efficient Building Automation Corp. +44:A9:2C:80:00:00/28 RT-Syste RT-Systemtechnik GmbH +44:A9:2C:90:00:00/28 ChinaEle China Electronics Corporation Greatwall Shengfeifan information system Co.,ltd. Hu'nan computer R.&D. Center +44:A9:2C:A0:00:00/28 Digiport Digiport OU +44:A9:2C:B0:00:00/28 Amethyst Amethystum Storage Technology Co., Ltd +44:A9:2C:C0:00:00/28 Cubitech +44:A9:2C:D0:00:00/28 NppKomet Npp Kometeh Jsc +44:A9:2C:E0:00:00/28 Annapurn Annapurna labs 44:AA:27 udworks udworks Co., Ltd. 44:AA:50 JuniperN Juniper Networks 44:AA:E8 NanotecE Nanotec Electronic GmbH & Co. KG @@ -23443,6 +23687,7 @@ 44:AD:B1 Sagemcom Sagemcom Broadband SAS 44:AD:D9 Cisco Cisco Systems, Inc 44:AE:25 Cisco Cisco Systems, Inc +44:AE:44 HuaweiDe Huawei Device Co., Ltd. 44:AE:AB Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 44:AF:28 IntelCor Intel Corporate 44:B2:95 SichuanA Sichuan AI-Link Technology Co., Ltd. @@ -23481,8 +23726,10 @@ 44:D3:CA Cisco Cisco Systems, Inc 44:D4:37 IntenoBr Inteno Broadband Technology AB 44:D4:53 Sagemcom Sagemcom Broadband SAS -44:D4:E0 SonyMobi Sony Mobile Communications Inc +44:D4:54 Sagemcom Sagemcom Broadband SAS +44:D4:E0 Sony Sony Corporation 44:D5:A5 AddOnCom AddOn Computer +44:D5:CC AmazonTe Amazon Technologies Inc. 44:D5:F2 IEEERegi IEEE Registration Authority 44:D5:F2:00:00:00/28 TIBARese TIBA Research & Development (1986) LTD 44:D5:F2:10:00:00/28 Simplere Simplered Technology Ltd. @@ -23515,6 +23762,7 @@ 44:E4:9A Omnitron Omnitronics Pty Ltd 44:E4:D9 Cisco Cisco Systems, Inc 44:E4:EE WistronN Wistron Neweb Corporation +44:E5:17 IntelCor Intel Corporate 44:E6:6E Apple Apple, Inc. 44:E6:B0 ChinaMob China Mobile IOT Company Limited 44:E8:A5 MyrekaTe Myreka Technologies Sdn. Bhd. @@ -23522,6 +23770,7 @@ 44:E9:DD Sagemcom Sagemcom Broadband SAS 44:EA:4B Actlas Actlas Inc. 44:EA:D8 TexasIns Texas Instruments +44:EB:2E Alpsalpi Alpsalpine Co.,Ltd 44:EC:CE JuniperN Juniper Networks 44:ED:57 Longicor Longicorn, inc. 44:EE:02 MTI MTI Ltd. @@ -23529,6 +23778,7 @@ 44:EF:BF ChinaDra China Dragon Technology Limited 44:EF:CF UGENESOL UGENE SOLUTION inc. 44:F0:34 Kaonmedi Kaonmedia CO., LTD. +44:F0:9E Apple Apple, Inc. 44:F2:1B Apple Apple, Inc. 44:F4:36 zte zte corporation 44:F4:59 SamsungE Samsung Electronics Co.,Ltd @@ -23579,6 +23829,7 @@ 48:16:93 Lear Lear Corporation GmbH 48:17:4C MicroPow MicroPower technologies 48:18:42 Shanghai Shanghai Winaas Co. Equipment Co. Ltd. +48:18:8D WeifangG Weifang Goertek Electronics Co.,Ltd 48:18:FA Nocsys 48:1A:84 PointerT Pointer Telocation Ltd 48:1B:D2 IntronSc Intron Scientific co., ltd. @@ -23586,6 +23837,7 @@ 48:1F:2D Shenzhen Shenzhen Jie Shi Lian Industrial Co.,LTD 48:21:0B Pegatron Pegatron Corporation 48:21:6C ChinaMob China Mobile IOT Company Limited +48:22:18 Shenzhen Shenzhen Yipingfang Network Technology Co., Ltd. 48:23:35 DialogSe Dialog Semiconductor Hellas SA 48:25:67 Poly 48:26:2C Apple Apple, Inc. @@ -23620,6 +23872,7 @@ 48:46:C1 Fn-LinkT Fn-Link Technology Limited 48:46:F1 Uros Uros Oy 48:46:FB HuaweiTe Huawei Technologies Co.,Ltd +48:47:4B HuaweiDe Huawei Device Co., Ltd. 48:49:C7 SamsungE Samsung Electronics Co.,Ltd 48:4A:30 GeorgeRo George Robotics Limited 48:4A:E9 HewlettP Hewlett Packard Enterprise @@ -23645,6 +23898,7 @@ 48:59:29 LGElectr LG Electronics (Mobile Communications) 48:59:A4 zte zte corporation 48:5A:3F Wisol +48:5A:67 ShaanxiR Shaanxi Ruixun Electronic Information Technology Co., Ltd 48:5A:B6 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 48:5B:39 ASUSTekC ASUSTek COMPUTER INC. 48:5D:36 Verizon @@ -23682,10 +23936,12 @@ 48:6F:D2 StorSimp StorSimple Inc 48:70:1E TexasIns Texas Instruments 48:71:19 SgbGroup Sgb Group Ltd. +48:73:97 NewH3CTe New H3C Technologies Co., Ltd 48:74:6E Apple Apple, Inc. 48:75:83 Intellio Intellion AG 48:76:04 Private 48:77:46 Calix Calix Inc. +48:77:BD Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 48:78:5E AmazonTe Amazon Technologies Inc. 48:79:4D SamsungE Samsung Electronics Co.,Ltd 48:7A:55 ALEInter ALE International @@ -23726,6 +23982,7 @@ 48:9D:18 Flashbay Flashbay Limited 48:9D:24 BlackBer BlackBerry RTS 48:9D:D1 SamsungE Samsung Electronics Co.,Ltd +48:9E:BD HP HP Inc. 48:A0:F8 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 48:A1:95 Apple Apple, Inc. 48:A2:2D Shenzhen Shenzhen Huaxuchang Telecom Technology Co.,Ltd @@ -23801,6 +24058,7 @@ 48:E3:C3 JENOPTIK JENOPTIK Advanced Systems GmbH 48:E6:95 Insigma Insigma Inc 48:E6:C0 SIMComWi SIMCom Wireless Solutions Co.,Ltd. +48:E7:DA AzureWav AzureWave Technology Inc. 48:E9:F1 Apple Apple, Inc. 48:EA:63 Zhejiang Zhejiang Uniview Technologies Co., Ltd. 48:EB:30 EternaTe Eterna Technology, Inc. @@ -23816,12 +24074,14 @@ 48:F1:7F IntelCor Intel Corporate 48:F2:30 Ubizcore Ubizcore Co.,LTD 48:F3:17 Private +48:F3:F3 BaiduOnl Baidu Online Network Technology (Beijing) Co., Ltd 48:F4:7D TechVisi TechVision Holding Internation Limited 48:F7:C0 Technico Technicolor CH USA Inc. 48:F7:F1 Nokia 48:F8:B3 Cisco-Li Cisco-Linksys, LLC 48:F8:DB HuaweiTe Huawei Technologies Co.,Ltd 48:F8:E1 Nokia +48:F8:FF ChengduK Chengdu Kt Electronic Hi-Tech Co.,Ltd 48:F9:25 Maestron Maestronic 48:F9:7C Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 48:FC:B6 LavaInte Lava International(H.K) Limited @@ -23876,7 +24136,7 @@ 4C:20:B8 Apple Apple, Inc. 4C:21:13 NokiaSha Nokia Shanghai Bell Co., Ltd. 4C:21:8C Panasoni Panasonic India Private limited -4C:21:D0 SonyMobi Sony Mobile Communications Inc +4C:21:D0 Sony Sony Corporation 4C:22:19 Yuanfuda Yuanfudao Hk Limted 4C:22:58 cozybit cozybit, Inc. 4C:24:98 TexasIns Texas Instruments @@ -23886,6 +24146,7 @@ 4C:2C:83 Zhejiang Zhejiang KaNong Network Technology Co.,Ltd. 4C:2E:FE Shenzhen Shenzhen Comnect Technology Co.,LTD 4C:2F:9D ICMContr ICM Controls +4C:2F:D7 HuaweiDe Huawei Device Co., Ltd. 4C:30:89 ThalesTr Thales Transportation Systems GmbH 4C:32:2D Teledata Teledata Networks 4C:32:75 Apple Apple, Inc. @@ -23931,6 +24192,7 @@ 4C:4E:35 Cisco Cisco Systems, Inc 4C:4F:EE OnePlusT OnePlus Technology (Shenzhen) Co., Ltd 4C:50:77 HuaweiDe Huawei Device Co., Ltd. +4C:50:F1 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 4C:52:62 FujitsuT Fujitsu Technology Solutions GmbH 4C:52:EC SOLARWAT SOLARWATT GmbH 4C:54:27 LineproS Linepro Sp. z o.o. @@ -23977,6 +24239,7 @@ 4C:6F:9C Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 4C:71:0C Cisco Cisco Systems, Inc 4C:71:0D Cisco Cisco Systems, Inc +4C:71:67 PoLabsdo PoLabs d.o.o. 4C:72:B9 Pegatron Pegatron Corporation 4C:73:67 GeniusBy Genius Bytes Software Solutions GmbH 4C:73:A5 Kove @@ -23988,6 +24251,7 @@ 4C:77:4F Embedded Embedded Wireless Labs 4C:77:66 Shenzhen Shenzhen Mercury Communication Technologies Co.,Ltd. 4C:77:6D Cisco Cisco Systems, Inc +4C:77:CB IntelCor Intel Corporate 4C:78:72 CavUffGi Cav. Uff. Giacomo Cimberio S.p.A. 4C:78:97 Arrowhea Arrowhead Alarm Products Ltd 4C:79:6E IntelCor Intel Corporate @@ -24059,6 +24323,7 @@ 4C:A9:28 Insensi 4C:AA:16 AzureWav AzureWave Technologies (Shanghai) Inc. 4C:AB:33 KSTtechn KST technology +4C:AB:4F Apple Apple, Inc. 4C:AB:FC zte zte corporation 4C:AC:0A zte zte corporation 4C:AD:A8 Panoptic Panoptics Corp. @@ -24106,6 +24371,7 @@ 4C:BC:98:E0:00:00/28 WonderWo Wonder Workshop 4C:BC:A5 SamsungE Samsung Electronics Co.,Ltd 4C:BC:B4 ABB-DINR ABB SpA - DIN Rail +4C:BC:E9 LGInnote LG Innotek 4C:BD:8F Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 4C:C0:0A vivoMobi vivo Mobile Communication Co., Ltd. 4C:C2:06 Somfy @@ -24126,6 +24392,8 @@ 4C:D0:CB HuaweiTe Huawei Technologies Co.,Ltd 4C:D1:A1 HuaweiTe Huawei Technologies Co.,Ltd 4C:D3:AF HMDGloba HMD Global Oy +4C:D5:77 Chongqin Chongqing Fugui Electronics Co.,Ltd. +4C:D6:29 HuaweiTe Huawei Technologies Co.,Ltd 4C:D6:37 QsonoEle Qsono Electronics Co., Ltd 4C:D7:B6 HelmerSc Helmer Scientific 4C:D9:8F Dell Dell Inc. @@ -24154,13 +24422,14 @@ 4C:E1:76 Cisco Cisco Systems, Inc 4C:E1:9E TecnoMob Tecno Mobile Limited 4C:E1:BB ZhuhaiHi Zhuhai HiFocus Technology Co., Ltd. -4C:E2:F1 sclak sclak srl +4C:E2:F1 Udino Udino srl 4C:E5:AE TianjinB Tianjin Beebox Intelligent Technology Co.,Ltd. 4C:E6:76 Buffalo Buffalo.Inc 4C:E9:33 RailComm RailComm, LLC 4C:E9:E4 NewH3CTe New H3C Technologies Co., Ltd 4C:EB:42 IntelCor Intel Corporate 4C:EB:BD Chongqin Chongqing Fugui Electronics Co.,Ltd. +4C:EB:D6 Espressi Espressif Inc. 4C:EC:EF Soraa Soraa, Inc. 4C:ED:DE AskeyCom Askey Computer Corp 4C:ED:FB ASUSTekC ASUSTek COMPUTER INC. @@ -24194,6 +24463,8 @@ 50:06:04 Cisco Cisco Systems, Inc 50:06:AB Cisco Cisco Systems, Inc 50:09:59 Technico Technicolor CH USA Inc. +50:09:E5 Drimsys Drimsys,Inc +50:0A:52 HuiwanTe Huiwan Technologies Co. Ltd 50:0B:32 FoxdaTec Foxda Technology Industrial(ShenZhen)Co.,LTD 50:0B:91 IEEERegi IEEE Registration Authority 50:0B:91:00:00:00/28 Igor Igor, Inc. @@ -24212,6 +24483,7 @@ 50:0B:91:D0:00:00/28 Shenzhen Shenzhen Lucky Sonics Co.,Ltd 50:0B:91:E0:00:00/28 Shenzhen Shenzhen zhong ju Fiber optical Co.Ltd 50:0E:6D TrafficC TrafficCast International +50:0F:59 STMicrol STMicrolectronics International NV 50:0F:80 Cisco Cisco Systems, Inc 50:0F:F5 TendaTec Tenda Technology Co.,Ltd.Dongguan branch 50:11:EB SilverNe SilverNet Ltd @@ -24237,6 +24509,7 @@ 50:27:C7 TECHNART TECHNART Co.,Ltd 50:28:73 HuaweiDe Huawei Device Co., Ltd. 50:29:4D NanjingI Nanjing Iot Sensor Technology Co,Ltd +50:29:7B ChinaMob China Mobile Group Device Co.,Ltd. 50:29:F5 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 50:2A:7E Smartele Smart electronic GmbH 50:2A:8B TelekomR Telekom Research and Development Sdn Bhd @@ -24254,6 +24527,7 @@ 50:2F:A8 Cisco Cisco Systems, Inc 50:31:AD ABBGloba ABB Global Industries and Services Private Limited 50:32:37 Apple Apple, Inc. +50:32:5F SiliconL Silicon Laboratories 50:32:75 SamsungE Samsung Electronics Co.,Ltd 50:33:8B TexasIns Texas Instruments 50:33:F0 YichenSh Yichen (Shenzhen) Technology Co.Ltd @@ -24266,11 +24540,13 @@ 50:3D:A1 SamsungE Samsung Electronics Co.,Ltd 50:3D:C6 XiaomiCo Xiaomi Communications Co Ltd 50:3D:E5 Cisco Cisco Systems, Inc +50:3D:EB Zhejiang Zhejiang Tmall Technology Co., Ltd. 50:3E:7C LeiShenI LeiShen Intelligent System Co.Ltd 50:3E:AA Tp-LinkT Tp-Link Technologies Co.,Ltd. 50:3F:56 Syncmold Syncmold Enterprise Corp 50:3F:98 Cmitech 50:40:61 Nokia +50:41:1C AMPAKTec AMPAK Technology,Inc. 50:41:B9 I-ODataD I-O Data Device,Inc. 50:43:48 ThingsMa ThingsMatrix Inc. 50:43:B9 OktoInfo OktoInform RUS @@ -24282,6 +24558,7 @@ 50:4A:5E Masimo Masimo Corporation 50:4A:6E Netgear 50:4B:5B CONTROLt CONTROLtronic GmbH +50:4B:9E HuaweiDe Huawei Device Co., Ltd. 50:4C:7E 41StInst The 41St Institute Of Cetc 50:4E:DC PingComm Ping Communication 50:4F:94 LoxoneEl Loxone Electronics GmbH @@ -24301,9 +24578,11 @@ 50:57:A8 Cisco Cisco Systems, Inc 50:58:00 WyTecInt WyTec International, Inc. 50:58:4F waytotec waytotec,Inc. +50:58:6F HuaweiDe Huawei Device Co., Ltd. 50:59:67 IntentSo Intent Solutions Inc 50:5A:C6 Guangdon Guangdong Super Telecom Co.,Ltd. 50:5B:C2 LiteonTe Liteon Technology Corporation +50:5D:7A zte zte corporation 50:5D:AC HuaweiTe Huawei Technologies Co.,Ltd 50:5F:B5 AskeyCom Askey Computer Corp. 50:60:28 Xirrus Xirrus Inc. @@ -24341,10 +24620,12 @@ 50:6B:8D Nutanix 50:6C:BE Innosili InnosiliconTechnology Ltd 50:6E:92 Innocent Innocent Technology Co., Ltd. +50:6F:0C Sagemcom Sagemcom Broadband SAS 50:6F:77 HuaweiTe Huawei Technologies Co.,Ltd 50:6F:98 SehajSyn Sehaj Synergy Technologies Private Limited 50:6F:9A Wi-FiAll Wi-Fi Alliance 50:70:43 BSkyB BSkyB Ltd +50:70:97 ChinaMob China Mobile Group Device Co.,Ltd. 50:70:E5 HeShanWo He Shan World Fair Electronics Technology Limited 50:72:24 TexasIns Texas Instruments 50:72:4D BEGBruec BEG Brueck Electronic GmbH @@ -24353,6 +24634,7 @@ 50:76:A6 EcilInfo Ecil Informatica Ind. Com. Ltda 50:76:AF IntelCor Intel Corporate 50:77:05 SamsungE Samsung Electronics Co.,Ltd +50:78:B0 HuaweiDe Huawei Device Co., Ltd. 50:78:B3 zte zte corporation 50:79:5B Interexp Interexport Telecomunicaciones S.A. 50:7A:55 Apple Apple, Inc. @@ -24361,6 +24643,7 @@ 50:7D:02 Biodit 50:7E:5D Arcadyan Arcadyan Technology Corporation 50:80:4A QuectelW Quectel Wireless Solutions Co., Ltd. +50:81:40 HP HP Inc. 50:82:D5 Apple Apple, Inc. 50:85:69 SamsungE Samsung Electronics Co.,Ltd 50:87:89 Cisco Cisco Systems, Inc @@ -24388,6 +24671,7 @@ 50:98:F3 RheemAus Rheem Australia Pty Ltd 50:9A:46 Safetrus Safetrust Inc 50:9A:4C Dell Dell Inc. +50:9A:88 HuaweiTe Huawei Technologies Co.,Ltd 50:9E:A7 SamsungE Samsung Electronics Co.,Ltd 50:9F:27 HuaweiTe Huawei Technologies Co.,Ltd 50:9F:3B OiElectr Oi Electric Co.,Ltd @@ -24438,6 +24722,7 @@ 50:BD:5F Tp-LinkT Tp-Link Technologies Co.,Ltd. 50:C0:06 Carmanah Carmanah Signs 50:C2:71 Securete Securetech Inc +50:C2:E8 CloudNet Cloud Network Technology Singapore Pte. Ltd. 50:C2:ED GNAudio GN Audio A/S 50:C3:A2 nForeTec nFore Technology Co.,Ltd. 50:C4:DD Buffalo Buffalo.Inc @@ -24454,6 +24739,7 @@ 50:CD:32 NanJingC NanJing Chaoran Science & Technology Co.,Ltd. 50:CE:75 MeasyEle Measy Electronics Co., Ltd. 50:CE:E3 Gigafirm Gigafirm.co.LTD +50:D0:65 ESYLUX ESYLUX GmbH 50:D2:13 CviLux CviLux Corporation 50:D2:74 Steffes Steffes Corporation 50:D2:F5 BeijingX Beijing Xiaomi Mobile Software Co., Ltd @@ -24492,6 +24778,7 @@ 50:E2:4E zte zte corporation 50:E5:49 Giga-Byt Giga-Byte Technology Co.,Ltd. 50:E6:66 Shenzhen Shenzhen Techtion Electronics Co., Ltd. +50:E7:A0 RenesasE Renesas Electronics (Penang) Sdn. Bhd. 50:E9:71 Jibo Jibo, Inc. 50:EA:D6 Apple Apple, Inc. 50:EB:1A BrocadeC Brocade Communications Systems LLC @@ -24511,6 +24798,7 @@ 50:F7:22 Cisco Cisco Systems, Inc 50:F7:ED HuaweiDe Huawei Device Co., Ltd. 50:F8:A5 eWBM eWBM Co., Ltd. +50:F9:08 Wizardla Wizardlab Co., Ltd. 50:F9:58 HuaweiDe Huawei Device Co., Ltd. 50:FA:84 Tp-LinkT Tp-Link Technologies Co.,Ltd. 50:FA:AB L-tekdoo L-tek d.o.o. @@ -24567,6 +24855,7 @@ 54:15:89 MCSLogic MCS Logic Inc. 54:19:C8 vivoMobi vivo Mobile Communication Co., Ltd. 54:1B:5D Techno-I Techno-Innov +54:1D:61 YEESTORM YEESTOR Microelectronics Co., Ltd 54:1D:FB Freestyl Freestyle Energy Ltd 54:1E:56 JuniperN Juniper Networks 54:1F:D5 Advantag Advantage Electronics @@ -24596,6 +24885,7 @@ 54:35:30 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 54:35:DF Symeo Symeo GmbH 54:36:9B 1VergeIn 1Verge Internet Technology (Beijing) Co., Ltd. +54:37:BB TaicangT Taicang T&W Electronics 54:39:68 Edgewate Edgewater Networks Inc 54:39:DF HuaweiTe Huawei Technologies Co.,Ltd 54:3A:D6 SamsungE Samsung Electronics Co.,Ltd @@ -24605,6 +24895,7 @@ 54:40:AD SamsungE Samsung Electronics Co.,Ltd 54:42:49 Sony Sony Corporation 54:44:08 Nokia Nokia Corporation +54:44:A3 SamsungE Samsung Electronics Co.,Ltd 54:46:17 zte zte corporation 54:46:6B Shenzhen Shenzhen CZTIC Electronic Technology Co., Ltd 54:47:41 Xcheng Xcheng Holding @@ -24637,11 +24928,13 @@ 54:65:DE ARRISGro ARRIS Group, Inc. 54:66:6C Shenzhen Shenzhen YOUHUA Technology Co., Ltd 54:66:F9 ConMet +54:67:06 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 54:67:51 CompalBr Compal Broadband Networks, Inc. 54:67:E6 Shenzhen Shenzhen Mtc Co Ltd 54:6A:D8 ElsterWa Elster Water Metering 54:6C:0E TexasIns Texas Instruments 54:6D:52 TopviewO Topview Optronics Corp. +54:6F:71 uAvionix uAvionix Corporation 54:71:DD HuaweiDe Huawei Device Co., Ltd. 54:72:4F Apple Apple, Inc. 54:72:5E Unionman Unionman Technology Co.,Ltd @@ -24649,6 +24942,7 @@ 54:74:E6 WebtechW Webtech Wireless 54:75:95 Tp-LinkT Tp-Link Technologies Co.,Ltd. 54:75:D0 Cisco Cisco Systems, Inc +54:77:87 EardaTec Earda Technologies co Ltd 54:77:8A HewlettP Hewlett Packard Enterprise 54:78:1A Cisco Cisco Systems, Inc 54:79:75 Nokia Nokia Corporation @@ -24750,6 +25044,7 @@ 54:BE:53 zte zte corporation 54:BE:F7 Pegatron Pegatron Corporation 54:BF:64 Dell Dell Inc. +54:C2:50 Iskratel Iskratel d.o.o. 54:C3:3E Ciena Ciena Corporation 54:C4:15 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 54:C5:7A SunnovoI Sunnovo International Limited @@ -24759,6 +25054,7 @@ 54:CD:A7 FujianSh Fujian Shenzhou Electronic Co.,Ltd 54:CD:EE ShenZhen ShenZhen Apexis Electronic Co.,Ltd 54:CE:69 HikariTr Hikari Trading Co.,Ltd. +54:CE:82 zte zte corporation 54:D0:B4 XiamenFo Xiamen Four-Faith Communication Technology Co.,Ltd 54:D0:ED AXIMComm AXIM Communications 54:D1:63 Max-Tech Max-Tech,Inc @@ -24795,6 +25091,7 @@ 54:EC:2F RuckusWi Ruckus Wireless 54:ED:A3 Navdy Navdy, Inc. 54:EE:75 WistronI Wistron InfoComm(Kunshan)Co.,Ltd. +54:EF:33 Shenzhen Shenzhen Bilian Electronic Co.,Ltd 54:EF:44 LumiUnit Lumi United Technology Co., Ltd 54:EF:92 Shenzhen Shenzhen Elink Technology Co., LTD 54:EF:FE Fullpowe Fullpower Technologies, Inc. @@ -24826,13 +25123,14 @@ 58:09:43 Private 58:09:E5 Kivic Kivic Inc. 58:0A:20 Cisco Cisco Systems, Inc +58:0A:D4 Apple Apple, Inc. 58:10:8C Intelbra Intelbras 58:10:B7 Infinixm Infinix mobility limited 58:12:43 AcSiPTec AcSiP Technology Corp. 58:13:D3 GemtekTe Gemtek Technology Co., Ltd. 58:16:26 Avaya Avaya Inc 58:16:D7 Alpsalpi Alpsalpine Co,.Ltd -58:17:0C SonyMobi Sony Mobile Communications Inc +58:17:0C Sony Sony Corporation 58:19:F8 ARRISGro ARRIS Group, Inc. 58:1C:BD Affinegy 58:1D:91 Advanced Advanced Mobile Telecom co.,ltd. @@ -24873,6 +25171,7 @@ 58:32:77 Reliance Reliance Communications LLC 58:34:3B GlovastT Glovast Technology Ltd. 58:35:26 DeepletT Deeplet Technology Corp +58:35:5D HuaweiDe Huawei Device Co., Ltd. 58:35:6B TecnoMob Tecno Mobile Limited 58:35:D9 Cisco Cisco Systems, Inc 58:38:79 Ricoh Ricoh Company, Ltd. @@ -24887,13 +25186,30 @@ 58:46:8F KoncarEl Koncar Electronics and Informatics 58:46:E1 BaxterIn Baxter International Inc 58:47:04 Shenzhen Shenzhen Webridge Technology Co.,Ltd -58:48:22 SonyMobi Sony Mobile Communications Inc +58:48:22 Sony Sony Corporation +58:48:49 IEEERegi IEEE Registration Authority +58:48:49:00:00:00/28 BeijingZ Beijing Zhongyuanyishang Technology Co Ltd +58:48:49:10:00:00/28 SKAARHOJ SKAARHOJ ApS +58:48:49:20:00:00/28 X-speedl X-speed lnformation Technology Co.,Ltd +58:48:49:30:00:00/28 ViperDes Viper Design LLC +58:48:49:40:00:00/28 SernetSu Sernet (Suzhou) Technologies Corporation +58:48:49:50:00:00/28 HubeiShu Hubei Shudi Communication Technology Co., Ltd +58:48:49:60:00:00/28 Shenzhen Shenzhen hongqifu Technology Co., Ltd +58:48:49:70:00:00/28 Shandong Shandong Aotai Electric Co., LTD. +58:48:49:80:00:00/28 STACKFOR STACKFORCE GmbH +58:48:49:90:00:00/28 Shenzhen Shenzhen Tongye Technology Co.,Ltd +58:48:49:A0:00:00/28 Waoo +58:48:49:B0:00:00/28 Daatrics Daatrics LTD +58:48:49:C0:00:00/28 Haag-Str Haag-Streit AG +58:48:49:D0:00:00/28 Telegaer Telegaertner Elektronik GmbH +58:48:49:E0:00:00/28 Avadesig Avadesign Technology Co. Ltd. 58:48:C0 Coflec 58:49:25 E3Enterp E3 Enterprise 58:49:3B PaloAlto Palo Alto Networks 58:49:BA ChitaiEl Chitai Electronic Corp. 58:4C:19 Chongqin Chongqing Guohong Technology Development Company Limited 58:4C:EE DigitalO Digital One Technologies, Limited +58:4D:42 Dragos Dragos, Inc. 58:50:76 LinearEq Linear Equipamentos Eletronicos SA 58:50:AB TLS TLS Corporation 58:50:E6 BestBuy Best Buy Corporation @@ -24981,7 +25297,7 @@ 58:96:30 Technico Technicolor CH USA Inc. 58:97:1E Cisco Cisco Systems, Inc 58:97:BD Cisco Cisco Systems, Inc -58:98:35 Technico Technicolor +58:98:35 Technico Technicolor Delivery Technologies Belgium NV 58:98:6F Revoluti Revolution Display 58:9B:0B Shineway Shineway Technologies, Inc. 58:9C:FC FreeBSDF FreeBSD Foundation @@ -25015,6 +25331,7 @@ 58:BD:A3 Nintendo Nintendo Co., Ltd. 58:BD:F9 Sigrand 58:BE:72 HuaweiTe Huawei Technologies Co.,Ltd +58:BF:25 Espressi Espressif Inc. 58:BF:EA Cisco Cisco Systems, Inc 58:C1:7A CambiumN Cambium Networks Limited 58:C2:32 NEC NEC Corporation @@ -25034,6 +25351,7 @@ 58:D5:0A MurataMa Murata Manufacturing Co., Ltd. 58:D5:6E D-LinkIn D-Link International 58:D6:7A TCPlink +58:D6:97 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 58:D6:D3 DairyChe Dairy Cheq Inc 58:D7:59 HuaweiTe Huawei Technologies Co.,Ltd 58:D9:C3 Motorola Motorola Mobility LLC, a Lenovo Company @@ -25112,6 +25430,7 @@ 5A:CB:D3 Simaudio Simaudio Ltd 5A:E6:60 nyantec nyantec GmbH 5C:00:38 ViasatGr Viasat Group S.p.A. +5C:02:14 BeijingX Beijing Xiaomi Mobile Software Co., Ltd 5C:02:6A AppliedV Applied Vision Corporation 5C:02:72 SiliconL Silicon Laboratories 5C:03:39 HuaweiTe Huawei Technologies Co.,Ltd @@ -25122,6 +25441,7 @@ 5C:0B:CA Tunstall Tunstall Nordic AB 5C:0C:0E GuizhouH Guizhou Huaxintong Semiconductor Technology Co Ltd 5C:0C:BB CELIZION CELIZION Inc. +5C:0C:E6 Nintendo Nintendo Co.,Ltd 5C:0E:8B ExtremeN Extreme Networks, Inc. 5C:0F:FB AminoCom Amino Communications Ltd 5C:10:C5 SamsungE Samsung Electronics Co.,Ltd @@ -25181,6 +25501,7 @@ 5C:51:81 SamsungE Samsung Electronics Co.,Ltd 5C:51:88 Motorola Motorola Mobility LLC, a Lenovo Company 5C:52:1E Nintendo Nintendo Co.,Ltd +5C:52:30 Apple Apple, Inc. 5C:54:6D HuaweiTe Huawei Technologies Co.,Ltd 5C:55:78 iryx iryx corp 5C:56:A4 WananHon Wanan Hongsheng Electronic Co.Ltd @@ -25188,6 +25509,7 @@ 5C:57:1A ARRISGro ARRIS Group, Inc. 5C:57:C8 Nokia Nokia Corporation 5C:58:19 Jingshen Jingsheng Technology Co., Ltd. +5C:58:E6 PaloAlto Palo Alto Networks 5C:59:48 Apple Apple, Inc. 5C:5A:C7 Cisco Cisco Systems, Inc 5C:5A:EA Ford @@ -25217,6 +25539,7 @@ 5C:70:A3 LGElectr LG Electronics (Mobile Communications) 5C:71:0D Cisco Cisco Systems, Inc 5C:75:AF Fitbit Fitbit, Inc. +5C:75:C6 ChinaMob China Mobile Group Device Co.,Ltd. 5C:76:95 Technico Technicolor CH USA Inc. 5C:77:57 Haivisio Haivision Network Video 5C:77:76 TCTmobil TCT mobile ltd @@ -25225,6 +25548,7 @@ 5C:7D:7D Technico Technicolor CH USA Inc. 5C:80:B6 IntelCor Intel Corporate 5C:81:A7 NetworkD Network Devices Pty Ltd +5C:83:82 Nokia 5C:83:8F Cisco Cisco Systems, Inc 5C:84:86 Brightso Brightsource Industries Israel LTD 5C:85:7E IEEERegi IEEE Registration Authority @@ -25257,6 +25581,7 @@ 5C:8A:38 HewlettP Hewlett Packard 5C:8D:2D Shanghai Shanghai Wellpay Information Technology Co., Ltd 5C:8D:4E Apple Apple, Inc. +5C:8F:40 TecnoMob Tecno Mobile Limited 5C:8F:E0 ARRISGro ARRIS Group, Inc. 5C:90:12 OwlCyber Owl Cyber Defense Solutions, LLC 5C:91:57 HuaweiTe Huawei Technologies Co.,Ltd @@ -25280,6 +25605,7 @@ 5C:A4:A4 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 5C:A5:BC eero eero inc. 5C:A6:2D Cisco Cisco Systems, Inc +5C:A7:21 NewH3CTe New H3C Technologies Co., Ltd 5C:A8:6A HuaweiTe Huawei Technologies Co.,Ltd 5C:A9:33 LumaHome Luma Home 5C:AA:FD Sonos Sonos, Inc. @@ -25296,7 +25622,7 @@ 5C:B3:F6 Human Human, Incorporated 5C:B4:3E HuaweiTe Huawei Technologies Co.,Ltd 5C:B4:E2 InspurSo Inspur Software Group Ltd. -5C:B5:24 SonyMobi Sony Mobile Communications Inc +5C:B5:24 Sony Sony Corporation 5C:B5:59 CNEXLabs CNEX Labs 5C:B6:CC NovaComm NovaComm Technologies Inc. 5C:B8:CB AllisCom Allis Communications @@ -25329,6 +25655,7 @@ 5C:CD:7C MEIZUTec MEIZU Technology Co.,Ltd. 5C:CE:AD CDYNE CDYNE Corporation 5C:CF:7F Espressi Espressif Inc. +5C:D0:6E XiaomiCo Xiaomi Communications Co Ltd 5C:D1:35 XtremePo Xtreme Power Systems 5C:D2:0B Yytek Yytek Co., Ltd. 5C:D2:E4 IntelCor Intel Corporate @@ -25342,6 +25669,7 @@ 5C:DC:96 Arcadyan Arcadyan Technology Corporation 5C:DD:70 Hangzhou Hangzhou H3C Technologies Co., Limited 5C:DE:34 Shenzhen Shenzhen Mercury Communication Technologies Co.,Ltd. +5C:DF:B8 Shenzhen Shenzhen Unionmemory Information System Limited 5C:E0:C5 IntelCor Intel Corporate 5C:E0:CA FeiTianU FeiTian United (Beijing) System Technology Co., Ltd. 5C:E0:F6 NICbr-Nu NIC.br- Nucleo de Informacao e Coordenacao do Ponto BR @@ -25352,6 +25680,7 @@ 5C:E2:F4 AcSiPTec AcSiP Technology Corp. 5C:E3:0E ARRISGro ARRIS Group, Inc. 5C:E3:B6 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +5C:E4:2A IntelCor Intel Corporate 5C:E5:0C BeijingX Beijing Xiaomi Mobile Software Co., Ltd 5C:E7:47 HuaweiTe Huawei Technologies Co.,Ltd 5C:E7:A0 Nokia @@ -25411,6 +25740,7 @@ 60:03:A6 IntenoBr Inteno Broadband Technology AB 60:04:17 Posbank Posbank Co.,Ltd 60:05:8A HitachiM Hitachi Metals, Ltd. +60:06:E3 Apple Apple, Inc. 60:07:7C JalaGrou Jala Group 60:08:10 HuaweiTe Huawei Technologies Co.,Ltd 60:08:37 ivviScie ivvi Scientific(Nanchang)Co.Ltd @@ -25457,6 +25787,7 @@ 60:21:C0 MurataMa Murata Manufacturing Co., Ltd. 60:23:A4 SichuanA Sichuan AI-Link Technology Co., Ltd. 60:24:C1 JiangsuZ Jiangsu Zhongxun Electronic Technology Co., Ltd +60:26:EF ArubaaHe Aruba, a Hewlett Packard Enterprise Company 60:27:1C VIDEOREH VIDEOR E. Hartig GmbH 60:29:D5 DAVOLINK DAVOLINK Inc. 60:2A:54 CardioTe CardioTek B.V. @@ -25500,6 +25831,7 @@ 60:51:2C TCTmobil TCT mobile ltd 60:52:D0 FACTSEng FACTS Engineering 60:53:17 Sandston Sandstone Technologies +60:53:75 HuaweiTe Huawei Technologies Co.,Ltd 60:54:64 EyedroGr Eyedro Green Solutions Inc. 60:55:F9 Espressi Espressif Inc. 60:56:61 IXECLOUD IXECLOUD Tech @@ -25509,6 +25841,7 @@ 60:5E:4F HuaweiDe Huawei Device Co., Ltd. 60:5F:8D eero eero inc. 60:60:1F SzDjiTec Sz Dji Technology Co.,Ltd +60:61:34 GenesisT Genesis Technical Systems Corp 60:61:DF Z-metaRe Z-meta Research LLC 60:63:4C D-LinkIn D-Link International 60:63:F9 Ciholas Ciholas, Inc. @@ -25527,6 +25860,7 @@ 60:6D:3C Luxshare Luxshare Precision Industry Company Limited 60:6D:C7 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 60:6E:D0 Seal Seal Ag +60:6E:E8 XiaomiCo Xiaomi Communications Co Ltd 60:70:72 Shenzhen Shenzhen Hongde Smart Link Technology Co., Ltd 60:70:C0 Apple Apple, Inc. 60:72:0B BLUProdu BLU Products Inc @@ -25551,6 +25885,7 @@ 60:89:3C ThermoFi Thermo Fisher Scientific P.O.A. 60:89:B1 KeyDigit Key Digital Systems 60:89:B7 KaelMühe Kael Mühendi̇sli̇k Elektroni̇k Ti̇caret Sanayi̇ Li̇mi̇ted Şi̇rketi̇ +60:8A:10 Microchi Microchip Technology Inc. 60:8B:0E Apple Apple, Inc. 60:8C:2B HansonTe Hanson Technology 60:8C:4A Apple Apple, Inc. @@ -25560,6 +25895,7 @@ 60:8D:26 Arcadyan Arcadyan Corporation 60:8E:08 SamsungE Samsung Electronics Co.,Ltd 60:8F:5C SamsungE Samsung Electronics Co.,Ltd +60:8F:A4 NokiaSol Nokia Solutions and Networks GmbH & Co. KG 60:90:84 DSSD DSSD Inc 60:91:F3 vivoMobi vivo Mobile Communication Co., Ltd. 60:92:17 Apple Apple, Inc. @@ -25588,6 +25924,7 @@ 60:9A:A4 GviSecur Gvi Security Inc. 60:9A:C1 Apple Apple, Inc. 60:9B:2D JMACSJap JMACS Japan Co., Ltd. +60:9B:B4 HuaweiTe Huawei Technologies Co.,Ltd 60:9B:C8 HipadInt Hipad Intelligent Technology Co., Ltd. 60:9C:9F BrocadeC Brocade Communications Systems LLC 60:9E:64 Vivonic Vivonic GmbH @@ -25599,6 +25936,7 @@ 60:A4:4C ASUSTekC ASUSTek COMPUTER INC. 60:A4:B7 TP-Link TP-Link Corporation Limited 60:A4:D0 SamsungE Samsung Electronics Co.,Ltd +60:A5:E2 IntelCor Intel Corporate 60:A7:30 Shenzhen Shenzhen Yipinfang Internet Technology Co.,Ltd 60:A7:51 HuaweiDe Huawei Device Co., Ltd. 60:A8:FE NokiaSol Nokia Solutions and Networks GmbH & Co. KG @@ -25615,6 +25953,7 @@ 60:B4:F7 PlumeDes Plume Design Inc 60:B6:06 Phorus 60:B6:17 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +60:B6:E1 TexasIns Texas Instruments 60:B7:6E Google Google, Inc. 60:B9:33 DeutronE Deutron Electronics Corp. 60:B9:82 ROVERLab RO.VE.R. Laboratories S.p.A. @@ -25637,6 +25976,7 @@ 60:CB:FB AirScape AirScape Inc. 60:CD:A9 Abloomy 60:CD:C5 TaiwanCa Taiwan Carol Electronics., Ltd +60:CE:41 HuaweiTe Huawei Technologies Co.,Ltd 60:CE:86 Sercomm Sercomm Corporation. 60:CE:92 RefinedI The Refined Industry Company Limited 60:D0:2C RuckusWi Ruckus Wireless @@ -25672,13 +26012,16 @@ 60:D9:C7 Apple Apple, Inc. 60:DA:23 Estech Estech Co.,Ltd 60:DA:83 Hangzhou Hangzhou H3C Technologies Co., Limited +60:DB:15 NewH3CTe New H3C Technologies Co., Ltd 60:DB:2A Hns 60:DB:98 Calix Calix Inc. +60:DD:8E IntelCor Intel Corporate 60:DE:35 GITSN GITSN, Inc. 60:DE:44 HuaweiTe Huawei Technologies Co.,Ltd 60:DE:F3 HuaweiTe Huawei Technologies Co.,Ltd 60:E0:0E ShinseiE Shinsei Electronics Co Ltd 60:E3:27 Tp-LinkT Tp-Link Technologies Co.,Ltd. +60:E3:2B IntelCor Intel Corporate 60:E3:AC LGElectr LG Electronics (Mobile Communications) 60:E6:BC Sino-Tel Sino-Telecom Technology Co.,Ltd. 60:E6:F0 WistronN Wistron Neweb Corporation @@ -25703,9 +26046,11 @@ 60:F6:73 Terumo Terumo Corporation 60:F6:77 IntelCor Intel Corporate 60:F8:1D Apple Apple, Inc. +60:F8:F2 Synaptec 60:FA:9D HuaweiTe Huawei Technologies Co.,Ltd 60:FA:CD Apple Apple, Inc. 60:FB:42 Apple Apple, Inc. +60:FC:F1 Private 60:FD:56 WOORISYS WOORISYSTEMS CO., Ltd 60:FE:1E ChinaPal China Palms Telecom.Ltd 60:FE:20 2Wire 2Wire Inc @@ -25715,6 +26060,7 @@ 64:00:2D Powerlin Powerlinq Co., LTD 64:00:6A Dell Dell Inc. 64:00:F1 Cisco Cisco Systems, Inc +64:01:FB Landis+G Landis+Gyr GmbH 64:02:CB ARRISGro ARRIS Group, Inc. 64:03:7F SamsungE Samsung Electronics Co.,Ltd 64:05:BE NewLight New Light Led @@ -25731,6 +26077,7 @@ 64:0D:E6 Petra Petra Systems 64:0E:36 Taztag 64:0E:94 Pluribus Pluribus Networks, Inc. +64:0E:9B IshidaMe Ishida Medical Co., Ltd. 64:0F:28 2Wire 2Wire Inc 64:10:84 HEXIUMTe HEXIUM Technical Development Co., Ltd. 64:12:25 Cisco Cisco Systems, Inc @@ -25758,6 +26105,7 @@ 64:24:00 Xorcom Xorcom Ltd. 64:25:5E Observin Observint Technologies, Inc. 64:26:56 Shenzhen Shenzhen Fanweitai Technology Service Co.,Ltd +64:26:77 BKM-Micr BKM-Micronic Richtfunkanlagen GmbH 64:27:37 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 64:27:53 HuaweiDe Huawei Device Co., Ltd. 64:29:ED AOPKKMil AO "PKK Milandr" @@ -25782,6 +26130,22 @@ 64:31:50 HewlettP Hewlett Packard 64:31:7E Dexin Dexin Corporation 64:32:A8 IntelCor Intel Corporate +64:33:B5 IEEERegi IEEE Registration Authority +64:33:B5:00:00:00/28 Duomondi Duomondi International Development Co., Ltd. +64:33:B5:10:00:00/28 HuaqinTe Huaqin Telecom Technology Co.,Ltd. +64:33:B5:20:00:00/28 Adesso Adesso, Inc +64:33:B5:30:00:00/28 Wingtech Wingtech Mobile Communications Co.,Ltd +64:33:B5:40:00:00/28 EagleEye Eagle Eye Networks, Inc +64:33:B5:50:00:00/28 RevoSmar Revo Smart Technologies co.,limited +64:33:B5:60:00:00/28 Microit Microit Srl +64:33:B5:70:00:00/28 ABBElect ABB Electrification Smart Power (ELSP) +64:33:B5:80:00:00/28 LACOTech LACO Technologies +64:33:B5:90:00:00/28 Annapurn Annapurna labs +64:33:B5:A0:00:00/28 HometekE Hometek Eletronics Co., Ltd +64:33:B5:B0:00:00/28 electroC electroCore Inc. +64:33:B5:C0:00:00/28 Geksacon +64:33:B5:D0:00:00/28 Iiyama Iiyama Corporation +64:33:B5:E0:00:00/28 Universi University of Texas at Austin 64:33:DB TexasIns Texas Instruments 64:34:09 BITwaveP BITwave Pte Ltd 64:35:1C e-CONIND e-CON SYSTEMS INDIA PVT LTD @@ -25799,6 +26163,7 @@ 64:4F:42 JETTER JETTER CO., Ltd. 64:4F:74 LENUS LENUS Co., Ltd. 64:4F:B0 Hyunjinc Hyunjin.com +64:50:D6 Liquidto Liquidtool Systems 64:51:06 HewlettP Hewlett Packard 64:51:7E LongBenD Long Ben (Dongguan) Electronic Technology Co.,Ltd. 64:52:99 Chamberl The Chamberlain Group, Inc @@ -25811,6 +26176,7 @@ 64:58:AD ChinaMob China Mobile IOT Company Limited 64:59:F8 Vodafone Vodafone Omnitel B.V. 64:5A:04 ChiconyE Chicony Electronics Co., Ltd. +64:5A:36 Apple Apple, Inc. 64:5A:ED Apple Apple, Inc. 64:5C:F3 ParanTek ParanTek Inc. 64:5D:86 IntelCor Intel Corporate @@ -25853,6 +26219,7 @@ 64:6A:74 Auth-Ser Auth-Servers, Llc 64:6C:80 Chongqin Chongqing Fugui Electronics Co.,Ltd. 64:6C:B2 SamsungE Samsung Electronics Co.,Ltd +64:6D:4E HuaweiTe Huawei Technologies Co.,Ltd 64:6D:6C HuaweiTe Huawei Technologies Co.,Ltd 64:6E:69 LiteonTe Liteon Technology Corporation 64:6E:6C RadioDat Radio Datacom LLC @@ -25925,9 +26292,10 @@ 64:B2:1D ChengduP Chengdu Phycom Tech Co., Ltd. 64:B3:10 SamsungE Samsung Electronics Co.,Ltd 64:B3:70 PowerCom PowerComm Solutions LLC +64:B3:79 Private 64:B4:73 XiaomiCo Xiaomi Communications Co Ltd 64:B5:C6 Nintendo Nintendo Co.,Ltd -64:B6:23 CCSCareC CCS Care Communication Solutions GmbH +64:B6:23 SchrackS Schrack Seconet Care Communication GmbH 64:B6:4A ViVOtech ViVOtech, Inc. 64:B8:53 SamsungE Samsung Electronics Co.,Ltd 64:B9:E8 Apple Apple, Inc. @@ -25937,7 +26305,9 @@ 64:BC:58 IntelCor Intel Corporate 64:C2:DE LGElectr LG Electronics (Mobile Communications) 64:C3:54 Avaya Avaya Inc +64:C3:94 HuaweiTe Huawei Technologies Co.,Ltd 64:C3:D6 JuniperN Juniper Networks +64:C4:03 QuectelW Quectel Wireless Solutions Co.,Ltd. 64:C5:AA SouthAfr South African Broadcasting Corporation 64:C6:67 Barnes&N Barnes&Noble 64:C6:AF AXERRANe AXERRA Networks Ltd @@ -25951,7 +26321,7 @@ 64:CC:2E XiaomiCo Xiaomi Communications Co Ltd 64:CE:6E SierraWi Sierra Wireless 64:CF:D9 TexasIns Texas Instruments -64:D0:2D NextGene Next Generation Integration (NGI) +64:D0:2D NextGene Next Generation Integration Limited (Ngi) 64:D1:54 Routerbo Routerboard.com 64:D1:A3 SitecomE Sitecom Europe BV 64:D2:41 KeithKoe Keith & Koep GmbH @@ -25970,6 +26340,7 @@ 64:DB:8B Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 64:DB:A0 SelectCo Select Comfort 64:DC:01 StaticGr Static Systems Group PLC +64:DC:DE ZheJiang ZheJiang FuChunJiang Information Technology Co.,Ltd 64:DD:E9 XiaomiCo Xiaomi Communications Co Ltd 64:DE:1C Kingneti Kingnetic Pte Ltd 64:DF:10 JingLueS JingLue Semiconductor(SH) Ltd. @@ -25999,6 +26370,7 @@ 64:F6:9D Cisco Cisco Systems, Inc 64:F6:BB FibocomW Fibocom Wireless Inc. 64:F6:F7 AnhuiDyn Anhui Dynamic Power Co., Ltd. +64:F7:05 HuaweiDe Huawei Device Co., Ltd. 64:F8:1C HuaweiTe Huawei Technologies Co., Ltd. 64:F8:8A ChinaMob China Mobile IOT Company Limited 64:F9:47 Senscomm Senscomm Semiconductor Co., Ltd. @@ -26046,6 +26418,7 @@ 68:19:3F DigitalA Digital Airways 68:19:AC Guangzho Guangzhou Xianyou Intelligent Technogoly CO., LTD 68:1A:B2 zte zte corporation +68:1B:EF HuaweiTe Huawei Technologies Co.,Ltd 68:1C:A2 Rosewill Rosewill Inc. 68:1D:64 SunwaveC Sunwave Communications Co., Ltd 68:1D:EF Shenzhen Shenzhen CYX Technology Co., Ltd. @@ -26125,7 +26498,7 @@ 68:72:C3 SamsungE Samsung Electronics Co.,Ltd 68:72:DC CETORYTV CETORY.TV Company Limited 68:76:27 ZhuhaiDi Zhuhai Dingzhi Electronic Technology Co., Ltd -68:76:4F SonyMobi Sony Mobile Communications Inc +68:76:4F Sony Sony Corporation 68:78:48 Westunit Westunitis Co., Ltd. 68:78:4C NortelNe Nortel Networks 68:79:12 IEEERegi IEEE Registration Authority @@ -26151,6 +26524,7 @@ 68:7D:6B SamsungE Samsung Electronics Co.,Ltd 68:7D:B4 Cisco Cisco Systems, Inc 68:7F:74 Cisco-Li Cisco-Linksys, LLC +68:81:E0 HuaweiTe Huawei Technologies Co.,Ltd 68:82:F2 grandcen grandcentrix GmbH 68:83:1A PandoraM Pandora Mobility Corporation 68:84:70 eSSys eSSys Co.,Ltd @@ -26160,6 +26534,7 @@ 68:86:A7 Cisco Cisco Systems, Inc 68:86:E7 Orbotix Orbotix, Inc. 68:87:6B INQMobil INQ Mobile Limited +68:87:C6 Cisco Cisco Systems, Inc 68:88:A1 Universa Universal Electronics, Inc. 68:89:75 nuoxc 68:89:C1 HuaweiTe Huawei Technologies Co.,Ltd @@ -26190,6 +26565,7 @@ 68:93:20 NewH3CTe New H3C Technologies Co., Ltd 68:93:61 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 68:94:23 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +68:96:6A Ohsung 68:96:7B Apple Apple, Inc. 68:97:4B Shenzhen Shenzhen Costar Electronics Co. Ltd. 68:97:E8 SocietyM Society of Motion Picture & Television Engineers @@ -26269,6 +26645,7 @@ 68:EB:AE SamsungE Samsung Electronics Co.,Ltd 68:EB:C5 Angstrem Angstrem Telecom 68:EC:62 YODOTech YODO Technology Corp. Ltd. +68:EC:8A Private 68:EC:C5 IntelCor Intel Corporate 68:ED:43 BlackBer BlackBerry RTS 68:ED:A4 Shenzhen Shenzhen Seavo Technology Co.,Ltd @@ -26277,7 +26654,9 @@ 68:EF:BD Cisco Cisco Systems, Inc 68:F0:6D AlongInd Along Industrial Co., Limited 68:F0:BC Shenzhen Shenzhen LiWiFi Technology Co., Ltd +68:F0:D0 SkyBellT SkyBell Technologies Inc. 68:F1:25 DataCont Data Controls Inc. +68:F3:8E JuniperN Juniper Networks 68:F7:28 LCFCHeFe LCFC(HeFei) Electronics Technology co., ltd 68:F8:95 Redflow Redflow Limited 68:F9:56 Objetivo Objetivos y Servicio de Valor Añadido @@ -26292,6 +26671,7 @@ 6A:40:65 OpenConn Open Connectivity Foundation 6A:5C:35 Secrétar Secrétariat général de la défense et de la sécurité nationale 6A:73:7D 25GEther 25G Ethernet Consortium +6A:8E:AF Waoo 6A:9D:A4 GlobalRe Global Reach Technology 6A:B6:F2 EliTechn Eli Technology Inc 6A:E6:4A S&OElect S&O Electronics (Malaysia) Sdn. Bhd. @@ -26310,9 +26690,11 @@ 6C:0D:34 Nokia 6C:0D:C4 BeijingX Beijing Xiaomi Electronics Co., Ltd. 6C:0D:E1 Dongguan Dongguan Cannice Precision Manufacturing Co., Ltd. -6C:0E:0D SonyMobi Sony Mobile Communications Inc +6C:0E:0D Sony Sony Corporation 6C:0E:E6 ChengduX Chengdu Xiyida Electronic Technology Co,.Ltd 6C:0F:6A JDCTech JDC Tech Co., Ltd. +6C:10:8B WeLinkCo WeLink Communications +6C:11:B3 WuQiTech Wu Qi Technologies,Inc. 6C:13:D5 Cisco Cisco Systems, Inc 6C:14:14 BUJEONEL BUJEON ELECTRONICS Co,.Ltd 6C:14:6E HuaweiTe Huawei Technologies Co.,Ltd @@ -26333,7 +26715,7 @@ 6C:20:56 Cisco Cisco Systems, Inc 6C:21:A2 AMPAKTec AMPAK Technology, Inc. 6C:22:AB Ainswort Ainsworth Game Technology -6C:23:B9 SonyMobi Sony Mobile Communications Inc +6C:23:B9 Sony Sony Corporation 6C:23:CB Wattty Wattty Corporation 6C:24:83 Microsof Microsoft Mobile Oy 6C:24:A6 vivoMobi vivo Mobile Communication Co., Ltd. @@ -26371,6 +26753,7 @@ 6C:41:0E Cisco Cisco Systems, Inc 6C:41:6A Cisco Cisco Systems, Inc 6C:42:AB Subscrib Subscriber Networks, Inc. +6C:43:3C TecnoMob Tecno Mobile Limited 6C:44:18 Zappware 6C:44:2A HuaweiTe Huawei Technologies Co.,Ltd 6C:45:98 AntexEle Antex Electronic Corp. @@ -26433,12 +26816,14 @@ 6C:70:9F Apple Apple, Inc. 6C:71:0D Cisco Cisco Systems, Inc 6C:71:BD EzelinkT Ezelink Telecom +6C:71:D2 HuaweiTe Huawei Technologies Co.,Ltd 6C:71:D9 AzureWav AzureWave Technology Inc. 6C:72:20 D-LinkIn D-Link International 6C:72:E7 Apple Apple, Inc. 6C:75:0D WiFiSONG 6C:76:37 HuaweiDe Huawei Device Co., Ltd. 6C:76:60 Kyocera Kyocera Corporation +6C:79:B8 TexasIns Texas Instruments 6C:81:FE Mitsuba Mitsuba Corporation 6C:83:36 SamsungE Samsung Electronics Co.,Ltd 6C:83:66 NanjingS Nanjing SAC Power Grid Automation Co., Ltd. @@ -26452,8 +26837,10 @@ 6C:8D:C1 Apple Apple, Inc. 6C:8F:B5 Microsof Microsoft Mobile Oy 6C:90:B1 SanLogic SanLogic Inc +6C:91:06 Private 6C:92:BF InspurEl Inspur Electronic Information Industry Co.,Ltd. 6C:93:54 YaojinTe Yaojin Technology (Shenzhen) Co., LTD. +6C:93:92 BEKOTech BEKO Technologies GmbH 6C:94:66 IntelCor Intel Corporate 6C:94:F8 Apple Apple, Inc. 6C:95:22 Scalys @@ -26499,6 +26886,7 @@ 6C:B3:11 Shenzhen Shenzhen Lianrui Electronics Co.,Ltd 6C:B3:50 Anhuicom Anhui comhigher tech co.,ltd 6C:B4:A7 Landauer Landauer, Inc. +6C:B4:FD HuaweiDe Huawei Device Co., Ltd. 6C:B5:6B HUMAX HUMAX Co., Ltd. 6C:B6:CA DIVUS DIVUS GmbH 6C:B7:49 HuaweiTe Huawei Technologies Co.,Ltd @@ -26519,10 +26907,13 @@ 6C:CA:08 ARRISGro ARRIS Group, Inc. 6C:CD:D6 Netgear 6C:CE:44 1More +6C:CF:39 Guangdon Guangdong Starfive Technology Co., Ltd. 6C:D0:32 LGElectr LG Electronics 6C:D1:46 FRAMOS FRAMOS GmbH 6C:D1:B0 WingSing Wing Sing Electronics Hong Kong Limited +6C:D1:E5 HuaweiTe Huawei Technologies Co.,Ltd 6C:D2:BA zte zte corporation +6C:D3:EE Zimi Zimi Corporation 6C:D6:30 RootousS Rootous System Co.,Ltd 6C:D6:8A LGElectr LG Electronics (Mobile Communications) 6C:D7:04 HuaweiTe Huawei Technologies Co.,Ltd @@ -26531,6 +26922,7 @@ 6C:DC:6A Promethe Promethean Limited 6C:DD:30 Cisco Cisco Systems, Inc 6C:DD:BC SamsungE Samsung Electronics Co.,Ltd +6C:DD:EF EPCOMM EPCOMM Inc. 6C:DE:A9 CiscoMer Cisco Meraki 6C:DF:FB IEEERegi IEEE Registration Authority 6C:DF:FB:00:00:00/28 Shenzhen Shenzhen HDCVT Technology @@ -26589,6 +26981,8 @@ 70:04:33 Californ California Things Inc. 70:05:14 LGElectr LG Electronics (Mobile Communications) 70:06:AC Eastcomp Eastcompeace Technology Co., Ltd +70:07:77 OnTarget OnTarget Technologies, Inc +70:09:71 SamsungE Samsung Electronics Co.,Ltd 70:0B:01 Sagemcom Sagemcom Broadband SAS 70:0B:4F Cisco Cisco Systems, Inc 70:0B:C0 DewavTec Dewav Technology Company @@ -26606,6 +27000,7 @@ 70:18:A7 Cisco Cisco Systems, Inc 70:19:2F HuaweiTe Huawei Technologies Co.,Ltd 70:1A:04 LiteonTe Liteon Technology Corporation +70:1A:D5 Openpath Openpath Security, Inc. 70:1A:ED Advas Advas Co., Ltd. 70:1B:FB Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 70:1C:E7 IntelCor Intel Corporate @@ -26613,6 +27008,7 @@ 70:1D:7F ComtechT Comtech Technology Co., Ltd. 70:1D:C4 NorthSta NorthStar Battery Company, LLC 70:1E:68 HannaIns Hanna Instruments, Inc. +70:1F:0B Wilogy Wilogy Srl 70:1F:3C SamsungE Samsung Electronics Co.,Ltd 70:1F:53 Cisco Cisco Systems, Inc 70:20:84 HonHaiPr Hon Hai Precision Ind. Co., Ltd. @@ -26655,6 +27051,7 @@ 70:3C:39 SEAWINGK SEAWING Kft 70:3C:69 Apple Apple, Inc. 70:3D:15 Hangzhou Hangzhou H3C Technologies Co., Limited +70:3E:97 ItonTech Iton Technology Corp. 70:3E:AC Apple Apple, Inc. 70:40:FF HuaweiDe Huawei Device Co., Ltd. 70:41:B7 EdwardsL Edwards Lifesciences LLC @@ -26697,6 +27094,7 @@ 70:5D:CC EFMNetwo EFM Networks 70:5E:55 RealmeCh Realme Chongqing MobileTelecommunications Corp Ltd 70:5E:AA ActionTa Action Target, Inc. +70:5F:A3 XiaomiCo Xiaomi Communications Co Ltd 70:60:DE LaVision LaVision GmbH 70:61:73 Calantec Calantec GmbH 70:61:7B Cisco Cisco Systems, Inc @@ -26708,6 +27106,7 @@ 70:65:A3 Kandaoli Kandao lightforge Co., Ltd. 70:66:1B Sonova Sonova AG 70:66:55 AzureWav AzureWave Technology Inc. +70:66:E1 dntInnov dnt Innovation GmbH 70:68:79 SaijoDen Saijo Denki International Co., Ltd. 70:69:5A Cisco Cisco Systems, Inc 70:69:79 IEEERegi IEEE Registration Authority @@ -26765,6 +27164,7 @@ 70:85:C2 ASRockIn ASRock Incorporation 70:85:C6 ARRISGro ARRIS Group, Inc. 70:86:C1 TexasIns Texas Instruments +70:86:CE GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. 70:87:9E Beken Beken Corporation 70:88:4D JapanRad Japan Radio Co., Ltd. 70:88:6B:00:00:00/28 Veracity Veracity UK Ltd @@ -26778,7 +27178,7 @@ 70:88:6B:A0:00:00/28 RHXTuneT RHXTune Technology Co.,Ltd 70:88:6B:B0:00:00/28 BeijingS Beijing Strongleader Science & Technology Co., Ltd. 70:88:6B:C0:00:00/28 MAX4G MAX4G, Inc. -70:89:76 TuyaHKLi Tuya (HK) Limietd +70:89:76 TuyaSmar Tuya Smart Inc. 70:89:CC ChinaMob China Mobile Group Device Co.,Ltd. 70:8A:09 HuaweiTe Huawei Technologies Co.,Ltd 70:8B:78 citygrow citygrow technology co., ltd @@ -26792,6 +27192,7 @@ 70:91:F3 Universa Universal Electronics, Inc. 70:93:83 Intellig Intelligent Optical Network High Tech CO.,LTD. 70:93:F8 SpaceMon Space Monkey, Inc. +70:97:41 Arcadyan Arcadyan Corporation 70:97:56 Happyele Happyelectronics Co.,Ltd 70:99:1C Shenzhen Shenzhen Honesty Electronics Co.,Ltd 70:9A:0B ItalianI Italian Institute of Technology @@ -26806,7 +27207,9 @@ 70:A1:91 Trendset Trendsetter Medical, LLC 70:A2:B3 Apple Apple, Inc. 70:A4:1C Advanced Advanced Wireless Dynamics S.L. +70:A5:6A Shenzhen Shenzhen C-Data Technology Co., Ltd. 70:A6:6A ProxDyna Prox Dynamics AS +70:A6:CC IntelCor Intel Corporate 70:A8:4C MONAD MONAD., Inc. 70:A8:E3 HuaweiTe Huawei Technologies Co.,Ltd 70:AA:B2 BlackBer BlackBerry RTS @@ -26875,7 +27278,7 @@ 70:B3:D5:03:30:00/36 Sailmon Sailmon BV 70:B3:D5:03:40:00/36 DigitalE Digital Systems Engineering 70:B3:D5:03:50:00/36 HKW-Elek HKW-Elektronik GmbH -70:B3:D5:03:60:00/36 ParagonI Paragon Id +70:B3:D5:03:60:00/36 VemaVent Vema Venturi AB 70:B3:D5:03:70:00/36 EiffageE Eiffage Energie Electronique 70:B3:D5:03:80:00/36 DONGILVI DONG IL VISION Co., Ltd. 70:B3:D5:03:90:00/36 DoWooDig DoWoo Digitech @@ -27107,6 +27510,7 @@ 70:B3:D5:11:B0:00/36 HoseoTel HoseoTelnet Inc... 70:B3:D5:11:C0:00/36 Samriddi Samriddi Automations Pvt. Ltd. 70:B3:D5:11:D0:00/36 DaktonMi Dakton Microlabs LLC +70:B3:D5:11:E0:00/36 Kbpr Kbpr Llc 70:B3:D5:11:F0:00/36 Geppetto Geppetto Electronics 70:B3:D5:12:00:00/36 GSPSprac GSP Sprachtechnologie GmbH 70:B3:D5:12:10:00/36 Shenzhen Shenzhen Luxurite Smart Home Ltd @@ -27264,6 +27668,7 @@ 70:B3:D5:1B:90:00/36 RELISTEG RELISTE Ges.m.b.H. 70:B3:D5:1B:A0:00/36 GuanShow Guan Show Technologe Co., Ltd. 70:B3:D5:1B:B0:00/36 EfentoTP Efento T P Szydłowski K Zaręba Spółka Jawna +70:B3:D5:1B:C0:00/36 Flextron Flextronics International Kft 70:B3:D5:1B:D0:00/36 Shenzhen Shenzhen Siera Technology Ltd 70:B3:D5:1B:E0:00/36 PotterEl Potter Electric Signal Co. LLC 70:B3:D5:1B:F0:00/36 DEUTA-WE DEUTA-WERKE GmbH @@ -27311,6 +27716,7 @@ 70:B3:D5:1E:90:00/36 comtime comtime GmbH 70:B3:D5:1E:A0:00/36 SenseFor Sense For Innovation 70:B3:D5:1E:B0:00/36 Xavant +70:B3:D5:1E:D0:00/36 SUS SUS Corporation 70:B3:D5:1E:E0:00/36 Meggitt 70:B3:D5:1E:F0:00/36 Adtek 70:B3:D5:1F:00:00/36 Harmonic Harmonic Design GmbH @@ -27364,6 +27770,7 @@ 70:B3:D5:22:00:00/36 Private 70:B3:D5:22:10:00/36 LXDesign LX Design House 70:B3:D5:22:20:00/36 Marioff Marioff Corporation Oy +70:B3:D5:22:30:00/36 Research Research Laboratory of Design Automation, Ltd. 70:B3:D5:22:40:00/36 UrbanaSm Urbana Smart Solutions Pte Ltd 70:B3:D5:22:50:00/36 RCDRadio RCD Radiokomunikace 70:B3:D5:22:60:00/36 Yaviar @@ -27440,6 +27847,7 @@ 70:B3:D5:26:E0:00/36 HI-TECHS HI-TECH SYSTEM Co. Ltd. 70:B3:D5:26:F0:00/36 CompalEl Compal Electronics, Inc. 70:B3:D5:27:00:00/36 AmazonTe Amazon Technologies Inc. +70:B3:D5:27:10:00/36 CodeBlue Code Blue Corporation 70:B3:D5:27:20:00/36 TelecomS Telecom Sante 70:B3:D5:27:30:00/36 WeVoTech WeVo Tech 70:B3:D5:27:40:00/36 StercomP Stercom Power Solutions GmbH @@ -27508,6 +27916,7 @@ 70:B3:D5:2B:30:00/36 HAS HAS co.,ltd. 70:B3:D5:2B:40:00/36 Foerster Foerster-Technik GmbH 70:B3:D5:2B:50:00/36 Dosepack Dosepack India LLP +70:B3:D5:2B:60:00/36 HLTMicro HLT Micro 70:B3:D5:2B:70:00/36 MatrixOr Matrix Orbital Corporation 70:B3:D5:2B:80:00/36 WideNort WideNorth AS 70:B3:D5:2B:90:00/36 BELECTRI BELECTRIC GmbH @@ -27601,8 +28010,10 @@ 70:B3:D5:31:20:00/36 SMITEC SMITEC S.p.A. 70:B3:D5:31:30:00/36 DIEHLCon DIEHL Controls 70:B3:D5:31:40:00/36 GrauElek Grau Elektronik GmbH +70:B3:D5:31:50:00/36 Private 70:B3:D5:31:60:00/36 AustcoMa Austco Marketing & Service (USA) ltd. 70:B3:D5:31:70:00/36 IotopiaS Iotopia Solutions +70:B3:D5:31:80:00/36 Exemplar Exemplar Medical, LLC 70:B3:D5:31:90:00/36 Iso/Tc22 Iso/Tc 22/Sc 31 70:B3:D5:31:A0:00/36 Terratel Terratel Technology s.r.o. 70:B3:D5:31:B0:00/36 SilTerra SilTerra Malaysia Sdn. Bhd. @@ -27629,6 +28040,7 @@ 70:B3:D5:33:00:00/36 iOne 70:B3:D5:33:10:00/36 Firecom Firecom, Inc. 70:B3:D5:33:20:00/36 InnoSenT +70:B3:D5:33:30:00/36 OrlacoPr Orlaco Products B.V. 70:B3:D5:33:40:00/36 Dokuen Dokuen Co. Ltd. 70:B3:D5:33:50:00/36 JonsaAus Jonsa Australia Pty Ltd 70:B3:D5:33:60:00/36 Synacces Synaccess Networks Inc. @@ -27758,6 +28170,7 @@ 70:B3:D5:3B:30:00/36 MovicomE Movicom Electric LLC 70:B3:D5:3B:40:00/36 Yousung 70:B3:D5:3B:50:00/36 PrestonI Preston Industries dba PolyScience +70:B3:D5:3B:60:00/36 MedRx MedRx, Inc 70:B3:D5:3B:70:00/36 PaulSche Paul Scherrer Institut (PSI) 70:B3:D5:3B:80:00/36 nVideon nVideon, Inc. 70:B3:D5:3B:90:00/36 BirdDogA BirdDog Australia @@ -27829,7 +28242,7 @@ 70:B3:D5:3F:B0:00/36 LibertyR Liberty Reach 70:B3:D5:3F:C0:00/36 TangRenC TangRen C&S CO., Ltd 70:B3:D5:3F:D0:00/36 NaraCont NaraControls Inc -70:B3:D5:3F:E0:00/36 MentorGr Mentor Graphics +70:B3:D5:3F:E0:00/36 SiemensI Siemens Industry Software Inc. 70:B3:D5:3F:F0:00/36 HydraCon Hydra Controls 70:B3:D5:40:00:00/36 Vtron Vtron Pty Ltd 70:B3:D5:40:10:00/36 Private @@ -27909,6 +28322,7 @@ 70:B3:D5:44:D0:00/36 VesselTe Vessel Technology Ltd 70:B3:D5:44:E0:00/36 Solace Solace Systems Inc. 70:B3:D5:44:F0:00/36 Velvac Velvac Incorporated +70:B3:D5:45:00:00/36 Apantac Apantac LLC 70:B3:D5:45:10:00/36 Perform3 Perform3-D LLC 70:B3:D5:45:20:00/36 Italiana Italiana Ponti Radio Srl 70:B3:D5:45:30:00/36 Foerster Foerster-Technik GmbH @@ -28030,10 +28444,12 @@ 70:B3:D5:4C:80:00/36 Hosokawa Hosokawa Micron Powder Systems 70:B3:D5:4C:90:00/36 Elsist Elsist Srl 70:B3:D5:4C:A0:00/36 PCBPiezo PCB Piezotronics +70:B3:D5:4C:B0:00/36 CucosRet Cucos Retail Systems GmbH 70:B3:D5:4C:C0:00/36 Freseniu Fresenius Medical Care 70:B3:D5:4C:D0:00/36 PowerEle Power Electronics Espana, S.L. 70:B3:D5:4C:E0:00/36 Agilack 70:B3:D5:4C:F0:00/36 GreenHou Green House Co., Ltd. +70:B3:D5:4D:00:00/36 Codewerk Codewerk GmbH 70:B3:D5:4D:10:00/36 Contrave Contraves Advanced Devices Sdn. Bhd. 70:B3:D5:4D:20:00/36 BiotageS Biotage Sweden AB 70:B3:D5:4D:30:00/36 HefeiSTA Hefei STAROT Technology Co.,Ltd @@ -28090,6 +28506,7 @@ 70:B3:D5:50:60:00/36 TonboIma Tonbo Imaging Pte Ltd 70:B3:D5:50:70:00/36 HumanOri Human Oriented Technology, Inc. 70:B3:D5:50:80:00/36 INSEVIS INSEVIS GmbH +70:B3:D5:50:90:00/36 Tinkerfo Tinkerforge GmbH 70:B3:D5:50:A0:00/36 AMEDTECM AMEDTEC Medizintechnik Aue GmbH 70:B3:D5:50:B0:00/36 Nordson Nordson Corporation 70:B3:D5:50:C0:00/36 Hangzhou Hangzhou landesker digital technology co. LTD @@ -28469,6 +28886,7 @@ 70:B3:D5:68:20:00/36 Rosslare Rosslare Enterprises Limited 70:B3:D5:68:30:00/36 Decyben 70:B3:D5:68:40:00/36 LECO LECO Corporation +70:B3:D5:68:50:00/36 LDAAudio LDA Audiotech 70:B3:D5:68:60:00/36 AccessPr Access Protocol Pty Ltd 70:B3:D5:68:70:00/36 Volution Volution Group UK 70:B3:D5:68:80:00/36 MG MG s.r.l. @@ -28487,9 +28905,10 @@ 70:B3:D5:69:50:00/36 GSPSprac GSP Sprachtechnologie GmbH 70:B3:D5:69:60:00/36 OpenGrow Open Grow 70:B3:D5:69:70:00/36 AlazarTe Alazar Technologies Inc. +70:B3:D5:69:80:00/36 Ziehl-Ab Ziehl-Abegg Se 70:B3:D5:69:90:00/36 Flextron Flextronics International Kft 70:B3:D5:69:A0:00/36 Altaneos -70:B3:D5:69:B0:00/36 Horizon Horizon Co., Ltd +70:B3:D5:69:B0:00/36 Horizon Horizon.Inc 70:B3:D5:69:C0:00/36 Keepen 70:B3:D5:69:D0:00/36 JPEmbedd JPEmbedded Mazan Filipek Sp. J. 70:B3:D5:69:E0:00/36 PTYPE PTYPE Co., LTD. @@ -28621,6 +29040,7 @@ 70:B3:D5:71:C0:00/36 KonzeptI Konzept Informationssysteme GmbH 70:B3:D5:71:D0:00/36 Connido Connido Limited 70:B3:D5:71:E0:00/36 Motec Motec Pty Ltd +70:B3:D5:71:F0:00/36 Grayshif Grayshift 70:B3:D5:72:00:00/36 JeioTech Jeio Tech 70:B3:D5:72:10:00/36 ZoeMedic Zoe Medical 70:B3:D5:72:20:00/36 Uman @@ -28875,6 +29295,7 @@ 70:B3:D5:81:C0:00/36 QIT QIT Co., Ltd. 70:B3:D5:81:D0:00/36 DEUTA-WE DEUTA-WERKE GmbH 70:B3:D5:81:E0:00/36 Novathin Novathings +70:B3:D5:81:F0:00/36 CAR-conn CAR-connect GmbH 70:B3:D5:82:00:00/36 BeckerNa Becker Nachrichtentechnik GmbH 70:B3:D5:82:10:00/36 HL2group HL2 group 70:B3:D5:82:20:00/36 AngoraNe Angora Networks @@ -29098,7 +29519,7 @@ 70:B3:D5:8F:D0:00/36 sonatest 70:B3:D5:8F:E0:00/36 Selmatec Selmatec AS 70:B3:D5:8F:F0:00/36 IMST IMST GmbH -70:B3:D5:90:10:00/36 Ats-Conv Ats-Convers +70:B3:D5:90:10:00/36 Ats-Conv Ats-Convers,Llc 70:B3:D5:90:20:00/36 Unlimite Unlimiterhear co.,ltd. taiwan branch 70:B3:D5:90:30:00/36 Cymtec Cymtec Ltd 70:B3:D5:90:40:00/36 PHBEletr PHB Eletronica Ltda. @@ -29203,6 +29624,7 @@ 70:B3:D5:96:70:00/36 Tattile Tattile Srl 70:B3:D5:96:80:00/36 LGMIngén LGM Ingénierie 70:B3:D5:96:90:00/36 EmtelSys Emtel System Sp. z o.o. +70:B3:D5:96:A0:00/36 AnelloPh Anello Photonics 70:B3:D5:96:B0:00/36 FOCAL-JM FOCAL-JMLab 70:B3:D5:96:C0:00/36 WebleSàr Weble Sàrl 70:B3:D5:96:D0:00/36 MSBElekt MSB Elektronik und Gerätebau GmbH @@ -29312,6 +29734,7 @@ 70:B3:D5:9D:50:00/36 Southern Southern Tier Technologies 70:B3:D5:9D:60:00/36 CrownSol Crown Solar Power Fencing Systems 70:B3:D5:9D:70:00/36 KMOptoEl KM OptoElektronik GmbH +70:B3:D5:9D:80:00/36 JOLANYEE JOLANYEE Technology Co., Ltd. 70:B3:D5:9D:90:00/36 ATXNetwo ATX Networks Corp 70:B3:D5:9D:A0:00/36 BlakeUK Blake UK 70:B3:D5:9D:B0:00/36 CASMedic CAS Medical Systems, Inc @@ -29363,6 +29786,7 @@ 70:B3:D5:A0:90:00/36 SmartEmb Smart Embedded Systems 70:B3:D5:A0:A0:00/36 Capsys 70:B3:D5:A0:B0:00/36 ambiHome ambiHome GmbH +70:B3:D5:A0:C0:00/36 Lumiplan Lumiplan Duhamel 70:B3:D5:A0:D0:00/36 Globalco Globalcom Engineering SPA 70:B3:D5:A0:E0:00/36 Vetaphon Vetaphone A/S 70:B3:D5:A0:F0:00/36 OsakiDat Osaki Datatech Co., Ltd. @@ -29370,6 +29794,7 @@ 70:B3:D5:A1:10:00/36 Trioptic Trioptics 70:B3:D5:A1:20:00/36 QuercusT Quercus Technologies, S.L. 70:B3:D5:A1:30:00/36 Uplevel Uplevel Systems Inc +70:B3:D5:A1:40:00/36 aelettro aelettronica group srl 70:B3:D5:A1:50:00/36 Intercor Intercore GmbH 70:B3:D5:A1:60:00/36 devAIs devAIs s.r.l. 70:B3:D5:A1:70:00/36 Tunstall Tunstall A/S @@ -29448,6 +29873,7 @@ 70:B3:D5:A6:00:00/36 Pneumax Pneumax S.p.A. 70:B3:D5:A6:10:00/36 OmskManu Omsk Manufacturing Association named after A.S. Popov 70:B3:D5:A6:20:00/36 Environe Environexus +70:B3:D5:A6:30:00/36 DesignAE DesignA Electronics Limited 70:B3:D5:A6:40:00/36 Newshine 70:B3:D5:A6:50:00/36 Creative 70:B3:D5:A6:60:00/36 TrapezeS Trapeze Software Group Inc @@ -29491,6 +29917,7 @@ 70:B3:D5:A8:C0:00/36 CygContr Cyg Contron Co.Ltd 70:B3:D5:A8:D0:00/36 CodeBlue Code Blue Corporation 70:B3:D5:A8:E0:00/36 OmeshCit Omesh City Group +70:B3:D5:A8:F0:00/36 VKIntegr VK Integrated Systems 70:B3:D5:A9:00:00/36 ERAas ERA a.s. 70:B3:D5:A9:10:00/36 IDEALIND IDEAL INDUSTRIES Ltd t/a Casella 70:B3:D5:A9:20:00/36 Grossenb Grossenbacher Systeme AG @@ -29541,6 +29968,7 @@ 70:B3:D5:AB:F0:00/36 AGRInter AGR International 70:B3:D5:AC:00:00/36 Ritec 70:B3:D5:AC:10:00/36 AEMSinga AEM Singapore Pte. Ltd. +70:B3:D5:AC:20:00/36 Wisebox Wisebox.,Co.Ltd 70:B3:D5:AC:30:00/36 Novoptel Novoptel GmbH 70:B3:D5:AC:40:00/36 LexiDevi Lexi Devices, Inc. 70:B3:D5:AC:50:00/36 ATOMGIKE ATOM GIKEN Co.,Ltd. @@ -29552,6 +29980,7 @@ 70:B3:D5:AC:B0:00/36 Tattile Tattile Srl 70:B3:D5:AC:C0:00/36 Schneide Schneider Electric Motion USA 70:B3:D5:AC:D0:00/36 Crde +70:B3:D5:AC:E0:00/36 FarhoDom Farho Domotica Sl 70:B3:D5:AC:F0:00/36 APGCashD APG Cash Drawer, LLC 70:B3:D5:AD:00:00/36 Reo Reo Ag 70:B3:D5:AD:10:00/36 SensileT Sensile Technologies SA @@ -29598,6 +30027,7 @@ 70:B3:D5:AF:A0:00/36 PowerSec Power Security Systems Ltd. 70:B3:D5:AF:B0:00/36 Shanghai Shanghai Tianhe Automation Instrumentation Co., Ltd. 70:B3:D5:AF:C0:00/36 BAE BAE Systems +70:B3:D5:AF:D0:00/36 dongshen dongsheng 70:B3:D5:AF:E0:00/36 Mesotech Mesotechnic 70:B3:D5:AF:F0:00/36 digital- digital-spice 70:B3:D5:B0:00:00/36 HoribaAb Horiba Abx Sas @@ -29843,6 +30273,7 @@ 70:B3:D5:BF:40:00/36 CreevX 70:B3:D5:BF:50:00/36 AcaciaRe Acacia Research 70:B3:D5:BF:60:00/36 comtac comtac AG +70:B3:D5:BF:70:00/36 FischerC Fischer Connectors 70:B3:D5:BF:80:00/36 RchItali Rch Italia Spa 70:B3:D5:BF:90:00/36 Okolab Okolab Srl 70:B3:D5:BF:A0:00/36 Nesa Nesa Srl @@ -29876,6 +30307,7 @@ 70:B3:D5:C1:60:00/36 Southern Southern Innovation 70:B3:D5:C1:70:00/36 PotterEl Potter Electric Signal Co. LLC 70:B3:D5:C1:80:00/36 SanminaI Sanmina Israel +70:B3:D5:C1:90:00/36 ZumbachE Zumbach Electronic AG 70:B3:D5:C1:A0:00/36 Xylon 70:B3:D5:C1:B0:00/36 Labinven Labinvent JSC 70:B3:D5:C1:C0:00/36 DEM D.E.M. Spa @@ -29963,6 +30395,7 @@ 70:B3:D5:C6:E0:00/36 OrionTec Orion Technologies, LLC 70:B3:D5:C6:F0:00/36 nyantec nyantec GmbH 70:B3:D5:C7:00:00/36 Magnetek +70:B3:D5:C7:10:00/36 Engineer The Engineerix Group 70:B3:D5:C7:20:00/36 ScharcoE Scharco Elektronik GmbH 70:B3:D5:C7:30:00/36 CDN C.D.N.Corporation 70:B3:D5:C7:40:00/36 Qtechnol Qtechnology A/S @@ -30116,6 +30549,7 @@ 70:B3:D5:D0:80:00/36 VeecoIns Veeco Instruments 70:B3:D5:D0:90:00/36 RishaadB Rishaad Brown 70:B3:D5:D0:A0:00/36 Private +70:B3:D5:D0:B0:00/36 Vendanor Vendanor AS 70:B3:D5:D0:C0:00/36 ConnorWi Connor Winfield LTD 70:B3:D5:D0:D0:00/36 Logiwast Logiwaste AB 70:B3:D5:D0:E0:00/36 BeijingA Beijing Aumiwalker technology CO.,LTD @@ -30197,6 +30631,7 @@ 70:B3:D5:D5:A0:00/36 WyreStor WyreStorm Technologies Ltd 70:B3:D5:D5:B0:00/36 WyreStor WyreStorm Technologies Ltd 70:B3:D5:D5:C0:00/36 Critical Critical Link LLC +70:B3:D5:D5:D0:00/36 Seasons4 Seasons 4 Inc 70:B3:D5:D5:E0:00/36 Barcelon Barcelona Smart Technologies 70:B3:D5:D5:F0:00/36 CoreBala Core Balance Co., Ltd. 70:B3:D5:D6:00:00/36 Flintab Flintab AB @@ -30207,7 +30642,7 @@ 70:B3:D5:D6:50:00/36 Crde 70:B3:D5:D6:60:00/36 Ascenden Ascendent Technology Group 70:B3:D5:D6:70:00/36 ALPHA ALPHA Corporation -70:B3:D5:D6:80:00/36 TobiTrib Tobi Tribe Inc +70:B3:D5:D6:80:00/36 TobiTrib Tobi Tribe Inc. 70:B3:D5:D6:90:00/36 ThermoFi Thermo Fisher Scientific 70:B3:D5:D6:A0:00/36 KnowRoam KnowRoaming 70:B3:D5:D6:B0:00/36 Uwinloc @@ -30362,7 +30797,9 @@ 70:B3:D5:E0:00:00/36 JeawayCC Jeaway CCTV Security Ltd,. 70:B3:D5:E0:10:00/36 EarTex 70:B3:D5:E0:20:00/36 YehlJord Yehl & Jordan Llc +70:B3:D5:E0:30:00/36 Mbj 70:B3:D5:E0:40:00/36 Combilen Combilent +70:B3:D5:E0:50:00/36 Lobaro Lobaro GmbH 70:B3:D5:E0:60:00/36 SystemWe System West dba ICS Electronics 70:B3:D5:E0:70:00/36 BaaderPl Baader Planetarium GmbH 70:B3:D5:E0:80:00/36 Olssen @@ -30371,6 +30808,7 @@ 70:B3:D5:E0:B0:00/36 ENTECEle ENTEC Electric & Electronic Co., LTD. 70:B3:D5:E0:C0:00/36 Communic Communication Systems Solutions 70:B3:D5:E0:D0:00/36 SigmaCon Sigma Connectivity AB +70:B3:D5:E0:E0:00/36 VulcanFo VulcanForms 70:B3:D5:E0:F0:00/36 Vtron Vtron Pty Ltd 70:B3:D5:E1:00:00/36 Leidos 70:B3:D5:E1:10:00/36 EngageTe Engage Technologies @@ -30421,6 +30859,7 @@ 70:B3:D5:E3:E0:00/36 SolWeldi Sol Welding srl 70:B3:D5:E3:F0:00/36 Bestcode Bestcode Llc 70:B3:D5:E4:00:00/36 SiemensM Siemens Mobility GmbH - MO TI SPA +70:B3:D5:E4:10:00/36 4neXts 4neXt S.r.l.s. 70:B3:D5:E4:20:00/36 NeusoftR Neusoft Reach Automotive Technology (Shenyang) Co.,Ltd 70:B3:D5:E4:30:00/36 SLAudio SL Audio A/S 70:B3:D5:E4:40:00/36 Brainbox BrainboxAI Inc @@ -30674,6 +31113,7 @@ 70:B3:D5:F3:D0:00/36 KAYAInst KAYA Instruments 70:B3:D5:F3:E0:00/36 ОооРонек Ооо "Ронекс" 70:B3:D5:F3:F0:00/36 comtac comtac AG +70:B3:D5:F4:00:00/36 Horizon Horizon.Inc 70:B3:D5:F4:10:00/36 Duevi Duevi Srl 70:B3:D5:F4:20:00/36 Matsuhis Matsuhisa Corporation 70:B3:D5:F4:30:00/36 Divelbis Divelbiss Corporation @@ -30861,6 +31301,7 @@ 70:B3:D5:FF:90:00/36 InOutCom InOut Communication Systems 70:B3:D5:FF:A0:00/36 Barracud Barracuda Measurement Solutions 70:B3:D5:FF:C0:00/36 Symetric Symetrics Industries d.b.a. Extant Aerospace +70:B3:D5:FF:D0:00/36 i2System i2Systems 70:B3:D5:FF:E0:00/36 Private 70:B3:D5:FF:F0:00/36 Private 70:B5:99 Embedded Embedded Technologies s.r.o. @@ -30868,6 +31309,8 @@ 70:B7:AA vivoMobi vivo Mobile Communication Co., Ltd. 70:B7:E2 JiangsuM Jiangsu Miter Technology Co.,Ltd. 70:B9:21 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +70:B9:50 TexasIns Texas Instruments +70:B9:BB Shenzhen Shenzhen Hankvision Technology CO.,LTD 70:BA:EF Hangzhou Hangzhou H3C Technologies Co., Limited 70:BB:E9 XiaomiCo Xiaomi Communications Co Ltd 70:BC:10 Microsof Microsoft Corporation @@ -30882,6 +31325,7 @@ 70:CA:4D Shenzhen Shenzhen lnovance Technology Co.,Ltd. 70:CA:97 RuckusWi Ruckus Wireless 70:CA:9B Cisco Cisco Systems, Inc +70:CD:0D IntelCor Intel Corporate 70:CD:60 Apple Apple, Inc. 70:CD:91 TeracomT Teracom Telematica S.A 70:CE:8C SamsungE Samsung Electronics Co.,Ltd @@ -30896,6 +31340,7 @@ 70:D8:80 UposSyst Upos System sp. z o.o. 70:D9:23 vivoMobi vivo Mobile Communication Co., Ltd. 70:D9:31 Cambridg Cambridge Industries(Group) Co.,Ltd. +70:DA:17 Austrian Austrian Audio GmbH 70:DA:9C Tecsen 70:DB:98 Cisco Cisco Systems, Inc 70:DD:A1 Tellabs @@ -30964,6 +31409,7 @@ 74:09:AC Quext Quext, LLC 74:0A:BC Lightwav LightwaveRF Technology Ltd 74:0A:E1 HuaweiDe Huawei Device Co., Ltd. +74:0C:EE HuaweiDe Huawei Device Co., Ltd. 74:0E:DB Optowiz Optowiz Co., Ltd 74:12:B3 Chongqin Chongqing Fugui Electronics Co.,Ltd. 74:12:BB Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -31025,6 +31471,7 @@ 74:2F:68 AzureWav AzureWave Technology Inc. 74:31:70 Arcadyan Arcadyan Technology Corporation 74:32:56 NT-wareS NT-ware Systemprg GmbH +74:32:C2 Kyolis 74:34:00 MTG MTG Co., Ltd. 74:34:AE thisisen this is engineering Inc. 74:36:6D Vodafone Vodafone Italia S.p.A. @@ -31081,6 +31528,9 @@ 74:5B:C5:E0:00:00/28 QingdaoW Qingdao Wintec System Co., Ltd 74:5C:4B GNAudio GN Audio A/S 74:5C:9F TCTmobil TCT mobile ltd +74:5C:FA Shenzhen Shenzhen Shunrui Gaojie Technology Co., Ltd. +74:5D:43 BSHHausg BSH Hausgeraete GmbH +74:5D:68 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 74:5E:1C Pioneer Pioneer Corporation 74:5F:00 SamsungS Samsung Semiconductor Inc. 74:5F:90 LAMTechn LAM Technologies @@ -31108,6 +31558,7 @@ 74:73:1D ifmelect ifm electronic gmbh 74:73:36 MICRODIG MICRODIGTAL Inc 74:75:48 AmazonTe Amazon Technologies Inc. +74:76:5B QuectelW Quectel Wireless Solutions Co.,Ltd. 74:78:18 Jurumani Jurumani Solutions 74:78:27 Dell Dell Inc. 74:7A:90 MurataMa Murata Manufacturing Co., Ltd. @@ -31205,6 +31656,7 @@ 74:CC:39 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 74:CD:0C SmithMye Smith Myers Communications Ltd. 74:CE:56 PacketFo Packet Force Technology Limited Company +74:CF:00 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. 74:D0:2B ASUSTekC ASUSTek COMPUTER INC. 74:D0:DC Ericsson Ericsson AB 74:D2:1D HuaweiTe Huawei Technologies Co.,Ltd @@ -31246,6 +31698,7 @@ 74:E1:82 TexasIns Texas Instruments 74:E1:9A Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 74:E1:B6 Apple Apple, Inc. +74:E2:0C AmazonTe Amazon Technologies Inc. 74:E2:77 Vizmonet Vizmonet Pte Ltd 74:E2:8C Microsof Microsoft Corporation 74:E2:F5 Apple Apple, Inc. @@ -31311,6 +31764,7 @@ 78:05:41 Queclink Queclink Wireless Solutions Co., Ltd 78:05:5F Shenzhen Shenzhen WYC Technology Co., Ltd. 78:05:8C mMaxComm mMax Communications, Inc. +78:06:C9 HuaweiDe Huawei Device Co., Ltd. 78:07:38 ZUKElzab Z.U.K. Elzab S.A. 78:0A:C7 BaofengT Baofeng TV Co., Ltd. 78:0C:B8 IntelCor Intel Corporate @@ -31322,6 +31776,22 @@ 78:11:85 NBSPayme NBS Payment Solutions Inc. 78:11:DC XIAOMIEl XIAOMI Electronics,CO.,LTD 78:12:B8 Orantek Orantek Limited +78:13:05 IEEERegi IEEE Registration Authority +78:13:05:00:00:00/28 InnoSenT +78:13:05:10:00:00/28 GlobalMe Global Media Streaming LLC +78:13:05:20:00:00/28 LeaffEng Leaff Engineering Srl +78:13:05:30:00:00/28 microtec microtec Sicherheitstechnik GmbH +78:13:05:40:00:00/28 JiangxiW Jiangxi Winsky Intelligence Technology Co., Ltd +78:13:05:50:00:00/28 Ats-Conv Ats-Convers,Llc +78:13:05:60:00:00/28 CRRCNang CRRC Nangjing Puzhen Haitai Brake Equipment Co., LTD +78:13:05:70:00:00/28 Equipmen Equipmentshare.com Inc +78:13:05:80:00:00/28 Shenzhen Shenzhen AV-Display Co.,Ltd +78:13:05:90:00:00/28 Shenzhen Shenzhen C & D Electronics Co., Ltd. +78:13:05:A0:00:00/28 Leonardo Leonardo SpA - Montevarchi +78:13:05:B0:00:00/28 Bithouse Bithouse Oy +78:13:05:C0:00:00/28 Brigates Brigates Microelectronics Co., Ltd. +78:13:05:D0:00:00/28 Shanghai Shanghai Siminics Optoelectronic Technology Co., Ltd +78:13:05:E0:00:00/28 Dongguan Dongguan zhenxing electronic technology co.,limited 78:17:35 NokiaSha Nokia Shanghai Bell Co., Ltd. 78:17:BE HuaweiTe Huawei Technologies Co.,Ltd 78:18:81 AzureWav AzureWave Technology Inc. @@ -31372,6 +31842,7 @@ 78:3F:15 EasySYNC EasySYNC Ltd. 78:40:E4 SamsungE Samsung Electronics Co.,Ltd 78:44:05 FUJITUHO FUJITU(HONG KONG) ELECTRONIC Co.,LTD. +78:44:4A Shenzhen Shenzhen Aiwinn information Technology Co., Ltd. 78:44:76 ZioncomE Zioncom Electronics (Shenzhen) Ltd. 78:44:FD Tp-LinkT Tp-Link Technologies Co.,Ltd. 78:45:01 Biamp Biamp Systems @@ -31389,10 +31860,11 @@ 78:4B:87 MurataMa Murata Manufacturing Co., Ltd. 78:4F:43 Apple Apple, Inc. 78:4F:9B JuniperN Juniper Networks +78:50:05 MOKOTECH MOKO TECHNOLOGY Ltd 78:50:7C JuniperN Juniper Networks 78:51:0C LiveU LiveU Ltd. 78:52:1A SamsungE Samsung Electronics Co.,Ltd -78:52:4A Ensenso Ensenso GmbH +78:52:4A Optonic Optonic GmbH 78:52:62 Shenzhen Shenzhen Hojy Software Co., Ltd. 78:53:0D Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 78:53:64 SHIFT SHIFT GmbH @@ -31409,6 +31881,24 @@ 78:5C:28 PrimeMot Prime Motion Inc. 78:5C:72 HiosoTec Hioso Technology Co., Ltd. 78:5D:C8 LGElectr LG Electronics +78:5E:A2 SunitecE Sunitec Enterprise Co.,Ltd +78:5E:E8 IEEERegi IEEE Registration Authority +78:5E:E8:00:00:00/28 Youtrans Youtransactor +78:5E:E8:10:00:00/28 RIKENKEI RIKEN KEIKI NARA MFG. Co., Ltd. +78:5E:E8:20:00:00/28 Vega-Abs Vega-Absolute +78:5E:E8:30:00:00/28 Incontro Incontrol LLC +78:5E:E8:40:00:00/28 beijingA beijing Areospace Hongda optoelectronics technology co.,ltd +78:5E:E8:50:00:00/28 Infomobi Infomobility S.R.L. +78:5E:E8:60:00:00/28 Guangdon Guangdong COROS Sports Technology Co., Ltd +78:5E:E8:70:00:00/28 MtB?Lg?T Mt B?Lg? Teknoloj?Ler? Ve Di? T?C. A.?. +78:5E:E8:80:00:00/28 Jiangxig Jiangxi guoxuan radio and television technology Co.,Ltd +78:5E:E8:90:00:00/28 TOPDONTE TOPDON TECHNOLOGY Co.,Ltd. +78:5E:E8:A0:00:00/28 YakeTian Yake (Tianjin) Technology Co.,Ltd. +78:5E:E8:B0:00:00/28 LanternE Lantern Engineering (Pty) Ltd +78:5E:E8:C0:00:00/28 Finetool Finetooling Technology(Hong Kong)Co.,Limited +78:5E:E8:D0:00:00/28 TachyonN Tachyon Networks +78:5E:E8:E0:00:00/28 SuzhouTi Suzhou Tianping Advanced Digital Technologies Co.Ltd +78:5F:36 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 78:5F:4C ArgoxInf Argox Information Co., Ltd. 78:61:7C MitsumiE Mitsumi Electric Co.,Ltd. 78:62:56 HuaweiTe Huawei Technologies Co.,Ltd @@ -31428,6 +31918,7 @@ 78:70:52 Welotec Welotec GmbH 78:71:9C ARRISGro ARRIS Group, Inc. 78:72:5D Cisco Cisco Systems, Inc +78:76:D9 EXARAGro EXARA Group 78:7A:6F JuiceTec Juice Technology AG 78:7B:8A Apple Apple, Inc. 78:7D:48 ItelMobi Itel Mobile Limited @@ -31442,6 +31933,7 @@ 78:84:3C Sony Sony Corporation 78:84:EE IndraEsp Indra Espacio S.A. 78:85:F4 HuaweiDe Huawei Device Co., Ltd. +78:86:B6 Shenzhen Shenzhen YOUHUA Technology Co., Ltd 78:87:0D Unifiedg Unifiedgateways India Private Limited 78:88:6D Apple Apple, Inc. 78:88:8A CDRSpSpk CDR Sp. z o.o. Sp. k. @@ -31512,6 +32004,7 @@ 78:B8:D6 ZebraTec Zebra Technologies Inc. 78:BA:D0 Shinybow Shinybow Technology Co. Ltd. 78:BA:F9 Cisco Cisco Systems, Inc +78:BB:88 MaxioTec Maxio Technology (Hangzhou) Ltd. 78:BC:1A Cisco Cisco Systems, Inc 78:BD:BC SamsungE Samsung Electronics Co.,Ltd 78:BE:B6 Enhanced Enhanced Vision @@ -31576,6 +32069,7 @@ 78:D3:47 Ericsson Ericsson AB 78:D3:4F Pace-O-M Pace-O-Matic, Inc. 78:D3:8D Hongkong Hongkong Yunlink Technology Limited +78:D3:ED Norma 78:D4:F1 IEEERegi IEEE Registration Authority 78:D4:F1:00:00:00/28 BurischE Burisch Elektronik Bauteile GmbH 78:D4:F1:10:00:00/28 Cartende Cartender @@ -31595,6 +32089,7 @@ 78:D5:B5 Navielek Navielektro Ky 78:D6:6F Aristocr Aristocrat Technologies Australia Pty. Ltd. 78:D6:B2 Toshiba +78:D6:DC Motorola Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. 78:D6:F0 SamsungE Samsung Electro Mechanics Co., Ltd. 78:D7:1A Ciena Ciena Corporation 78:D7:52 HuaweiTe Huawei Technologies Co.,Ltd @@ -31624,6 +32119,7 @@ 78:DB:2F TexasIns Texas Instruments 78:DD:08 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 78:DD:12 Arcadyan Arcadyan Corporation +78:DD:33 HuaweiTe Huawei Technologies Co.,Ltd 78:DD:D6 c-scape 78:DD:D9 Guangzho Guangzhou Shiyuan Electronics Co., Ltd. 78:DE:E4 TexasIns Texas Instruments @@ -31637,6 +32133,7 @@ 78:E7:D1 HewlettP Hewlett Packard 78:E8:B6 zte zte corporation 78:E9:80 RainUs RainUs Co.,Ltd +78:E9:CF Tellesco Tellescom Industria E Comercio Em Telecomunicacao 78:EB:14 Shenzhen Shenzhen Fast Technologies Co.,Ltd 78:EB:39 Institut Instituto Nacional de Tecnología Industrial 78:EC:22 Shanghai Shanghai Qihui Telecom Technology Co., LTD @@ -31661,8 +32158,10 @@ 78:FE:E2 Shanghai Shanghai Diveo Technology Co., Ltd 78:FF:57 IntelCor Intel Corporate 78:FF:CA TecnoMob Tecno Mobile Limited +7A:15:EC YatomiTe Yatomi Techology(ZheJiang) Co.,Ltd 7A:35:EA SHARP SHARP Corporation 7A:4B:A4 Innostor Innostor Technology Corporation +7A:4D:2F OpenComp Open Compute Project 7A:84:F0 McDowell McDowell Signal Processing, LLC (dba McDSP) 7A:AB:77 Orange 7A:FD:44 Rosenber Rosenberger Hochfrequenztechnik GmbH & Co. KG @@ -31688,6 +32187,7 @@ 7C:0C:F6 Guangdon Guangdong Huiwei High-tech Co., Ltd. 7C:0E:CE Cisco Cisco Systems, Inc 7C:10:15 Brillian Brilliant Home Technology, Inc. +7C:10:C9 ASUSTekC ASUSTek COMPUTER INC. 7C:11:BE Apple Apple, Inc. 7C:11:CB HuaweiTe Huawei Technologies Co.,Ltd 7C:11:CD QianTang QianTang Technology @@ -31695,6 +32195,7 @@ 7C:16:0D Saia-Bur Saia-Burgess Controls AG 7C:18:CD E-TRON E-TRON Co.,Ltd. 7C:1A:03 8Locatio 8Locations Co., Ltd. +7C:1A:C0 HuaweiTe Huawei Technologies Co.,Ltd 7C:1A:FC DalianCo Dalian Co-Edifice Video Technology Co., Ltd 7C:1B:93 HuaweiDe Huawei Device Co., Ltd. 7C:1C:4E LGInnote LG Innotek @@ -31711,11 +32212,13 @@ 7C:21:D8 Shenzhen Shenzhen Think Will Communication Technology co., LTD. 7C:23:02 SamsungE Samsung Electronics Co.,Ltd 7C:24:0C Telechip Telechips, Inc. +7C:24:99 Apple Apple, Inc. 7C:25:86 JuniperN Juniper Networks 7C:25:87 chaowifi chaowifi.com 7C:25:DA Fn-LinkT Fn-Link Technology Limited 7C:26:34 ARRISGro ARRIS Group, Inc. 7C:26:64 Sagemcom Sagemcom Broadband SAS +7C:27:BC HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 7C:2A:31 IntelCor Intel Corporate 7C:2A:DB XiaomiCo Xiaomi Communications Co Ltd 7C:2B:E1 Shenzhen Shenzhen Ferex Electrical Co.,Ltd @@ -31732,6 +32235,7 @@ 7C:38:AD SamsungE Samsung Electronics Co.,Ltd 7C:39:20 SsomaSec Ssoma Security 7C:39:53 zte zte corporation +7C:39:85 HuaweiTe Huawei Technologies Co.,Ltd 7C:3B:D5 ImagoGro Imago Group 7C:3C:B6 Shenzhen Shenzhen Homecare Technology Co.,Ltd. 7C:3D:2B HuaweiDe Huawei Device Co., Ltd. @@ -31787,6 +32291,7 @@ 7C:61:93 HTC HTC Corporation 7C:64:56 SamsungE Samsung Electronics Co.,Ltd 7C:66:9D TexasIns Texas Instruments +7C:66:EF HonHaiPr Hon Hai Precision IND.CO.,LTD 7C:67:A2 IntelCor Intel Corporate 7C:69:6B AtmosicT Atmosic Technologies 7C:69:F6 Cisco Cisco Systems, Inc @@ -31822,6 +32327,7 @@ 7C:70:BC:D0:00:00/28 mk-messt mk-messtechnik GmbH 7C:70:BC:E0:00:00/28 HoperunM Hoperun Mmax Digital Pte. Ltd. 7C:70:BC:F0:00:00/28 Private +7C:70:DB IntelCor Intel Corporate 7C:71:76 WuxiiDat Wuxi iData Technology Company Ltd. 7C:72:E4 UnikeyTe Unikey Technologies 7C:73:8B CocoonAl Cocoon Alarm Ltd @@ -31842,6 +32348,9 @@ 7C:82:2D Nortec 7C:82:74 Shenzhen Shenzhen Hikeen Technology CO.,LTD 7C:83:06 GlenDimp Glen Dimplex Nordic as +7C:84:37 ChinaPos China Post Communications Equipment Co., Ltd. +7C:85:30 Nokia +7C:87:CE Espressi Espressif Inc. 7C:89:56 SamsungE Samsung Electronics Co.,Ltd 7C:89:C1 PaloAlto Palo Alto Networks 7C:8A:E1 CompalIn Compal Information (Kunshan) Co., Ltd. @@ -31878,6 +32387,7 @@ 7C:AD:4F Cisco Cisco Systems, Inc 7C:AD:74 Cisco Cisco Systems, Inc 7C:B0:3E OSRAM OSRAM GmbH +7C:B0:73 RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. 7C:B0:C2 IntelCor Intel Corporate 7C:B1:5D HuaweiTe Huawei Technologies Co.,Ltd 7C:B1:77 Satelco Satelco AG @@ -31929,6 +32439,8 @@ 7C:BD:06 AEREFUso AE REFUsol 7C:BF:88 Mobilico Mobilicom LTD 7C:BF:B1 ARRISGro ARRIS Group, Inc. +7C:C1:77 IngramMi Ingram Micro Services +7C:C2:55 SuperMic Super Micro Computer, Inc. 7C:C2:94 BeijingX Beijing Xiaomi Mobile Software Co., Ltd 7C:C2:C6 TP-Link TP-Link Corporation Limited 7C:C3:85 HuaweiTe Huawei Technologies Co.,Ltd @@ -32006,6 +32518,7 @@ 7C:F2:DD Vence Vence Corp 7C:F3:1B LGElectr LG Electronics (Mobile Communications) 7C:F4:29 NUUO NUUO Inc. +7C:F4:62 BeijingH Beijing Huawoo Technologies Co.Ltd 7C:F6:66 TuyaSmar Tuya Smart Inc. 7C:F8:54 SamsungE Samsung Electronics Co.,Ltd 7C:F8:80 Cisco Cisco Systems, Inc @@ -32013,6 +32526,7 @@ 7C:F9:5C UILapp U.I. Lapp GmbH 7C:F9:A0 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 7C:FA:DF Apple Apple, Inc. +7C:FC:16 Apple Apple, Inc. 7C:FC:3C Visteon Visteon Corporation 7C:FD:6B XiaomiCo Xiaomi Communications Co Ltd 7C:FD:82 Guangdon Guangdong Genius Technology Co., Ltd. @@ -32070,6 +32584,7 @@ 80:22:75 BeijingB Beijing Beny Wave Technology Co Ltd 80:22:78 ChinaMob China Mobile IOT Company Limited 80:22:A7 NECPlatf NEC Platforms, Ltd. +80:24:8F Cisco Cisco Systems, Inc 80:25:11 ItelMobi Itel Mobile Limited 80:26:89 D-LinkIn D-Link International 80:29:94 Technico Technicolor CH USA Inc. @@ -32144,11 +32659,14 @@ 80:66:29 Prescope Prescope Technologies CO.,LTD. 80:69:33 HuaweiTe Huawei Technologies Co.,Ltd 80:69:40 Lexar Lexar Co.,Limited +80:6A:10 WhiskerL Whisker Labs - Ting 80:6A:B0 Shenzhen Shenzhen TINNO Mobile Technology Corp. 80:6C:1B Motorola Motorola Mobility LLC, a Lenovo Company 80:6C:8B KaeserKo Kaeser Kompressoren Ag 80:6C:BC NETNewEl NET New Electronic Technology GmbH +80:6D:71 AmazonTe Amazon Technologies Inc. 80:6D:97 Private +80:6F:1C HuaweiDe Huawei Device Co., Ltd. 80:6F:B0 TexasIns Texas Instruments 80:71:1F JuniperN Juniper Networks 80:71:7A HuaweiTe Huawei Technologies Co.,Ltd @@ -32187,6 +32705,7 @@ 80:7D:1B Neosyste Neosystem Co. Ltd. 80:7D:3A Espressi Espressif Inc. 80:7D:E3 Chongqin Chongqing Sichuan Instrument Microcircuit Co.LTD. +80:7E:B4 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. 80:7F:F8 JuniperN Juniper Networks 80:81:A5 TONGQING TONGQING COMMUNICATION EQUIPMENT (SHENZHEN) Co.,Ltd 80:82:23 Apple Apple, Inc. @@ -32197,6 +32716,7 @@ 80:86:F2 IntelCor Intel Corporate 80:89:17 Tp-LinkT Tp-Link Technologies Co.,Ltd. 80:8A:8B vivoMobi vivo Mobile Communication Co., Ltd. +80:8A:BD SamsungE Samsung Electronics Co.,Ltd 80:8A:F7 Nanoleaf 80:8B:5C Shenzhen Shenzhen Runhuicheng Technology Co., Ltd 80:8C:97 Kaonmedi Kaonmedia CO., LTD. @@ -32249,6 +32769,7 @@ 80:BB:EB Satmap Satmap Systems Ltd 80:BE:05 Apple Apple, Inc. 80:C1:6E HewlettP Hewlett Packard +80:C3:BA Sennheis Sennheiser electronic GmbH & Co. KG 80:C5:01 OctoGate OctoGate IT Security Systems GmbH 80:C5:48 Shenzhen Shenzhen Zowee Technology Co.,Ltd 80:C5:E6 Microsof Microsoft Corporation @@ -32261,7 +32782,9 @@ 80:C8:62 Openpeak Openpeak, Inc 80:C9:55 RedpineS Redpine Signals, Inc. 80:CA:4B Shenzhen Shenzhen Gongjin Electronics Co.,Ltd +80:CB:BC QingdaoI Qingdao Intelligent&Precise Electronics Co.,Ltd. 80:CC:12 HuaweiDe Huawei Device Co., Ltd. +80:CC:9C Netgear 80:CE:62 HewlettP Hewlett Packard 80:CE:B1 Theissen Theissen Training Systems GmbH 80:CE:B9 SamsungE Samsung Electronics Co.,Ltd @@ -32274,6 +32797,7 @@ 80:D1:60 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 80:D1:8B Hangzhou Hangzhou I'converge Technology Co.,Ltd 80:D2:1D AzureWav AzureWave Technology Inc. +80:D2:E5 Nintendo Nintendo Co.,Ltd 80:D3:36 Cern 80:D4:33 LzLabs LzLabs GmbH 80:D4:A5 HuaweiTe Huawei Technologies Co.,Ltd @@ -32325,10 +32849,12 @@ 80:FA:5B Clevo Clevo Co. 80:FB:06 HuaweiTe Huawei Technologies Co.,Ltd 80:FB:F0 QuectelW Quectel Wireless Solutions Co., Ltd. +80:FB:F1 Freescal Freescale Semiconductor (China) Ltd. 80:FD:7A BLUProdu BLU Products Inc 80:FF:A8 Unidis 84:00:2D Pegatron Pegatron Corporation -84:00:D2 SonyMobi Sony Mobile Communications Inc +84:00:D2 Sony Sony Corporation +84:01:12 Kaonmedi Kaonmedia CO., LTD. 84:01:A7 Greyware Greyware Automation Products, Inc 84:02:83 HUMAX HUMAX Co., Ltd. 84:03:28 JuniperN Juniper Networks @@ -32344,7 +32870,7 @@ 84:11:C2:00:00:00/28 Kazdream Kazdream Technologies LLP 84:11:C2:10:00:00/28 BeijingD Beijing Dayu Technology Co., Ltd. 84:11:C2:20:00:00/28 Futureco Futurecom Systems Group -84:11:C2:30:00:00/28 Hitachi Hitachi,Ltd. +84:11:C2:30:00:00/28 FUJIFILM FUJIFILM Healthcare Corporation 84:11:C2:40:00:00/28 StcMzta Llc Stc Mzta 84:11:C2:50:00:00/28 AIBIoT AIBIoT GmbH 84:11:C2:60:00:00/28 Kessel Kessel Ag @@ -32357,6 +32883,7 @@ 84:11:C2:D0:00:00/28 Goldmund Goldmund Switzerland 84:11:C2:E0:00:00/28 Dangerou Dangerous Music Group, LLC 84:13:9F zte zte corporation +84:14:4D IntelCor Intel Corporate 84:16:F9 Tp-LinkT Tp-Link Technologies Co.,Ltd. 84:17:15 GPElectr GP Electronics (HK) Ltd. 84:17:66 WeifangG Weifang Goertek Electronics Co.,Ltd @@ -32384,6 +32911,7 @@ 84:26:2B Nokia 84:26:7A Guangdon Guangdong Taide Zhilian Technology Co.,Ltd 84:26:90 BeijingT Beijing Thought Science Co.,Ltd. +84:27:B6 ChinaMob China Mobile IOT Company Limited 84:27:CE Presidin Corporation of the Presiding Bishop of The Church of Jesus Christ of Latter-day Saints 84:28:5A SaffronS Saffron Solutions Inc 84:29:14 EMPORIAT EMPORIA TELECOM Produktions- und VertriebsgesmbH & Co KG @@ -32430,6 +32958,7 @@ 84:44:64 ServerU ServerU Inc 84:44:AF Zhejiang Zhejiang Tmall Technology Co., Ltd. 84:46:FE HuaweiTe Huawei Technologies Co.,Ltd +84:47:09 Shenzhen Shenzhen IP3 Century Intelligent Technology CO.,Ltd 84:47:65 HuaweiTe Huawei Technologies Co.,Ltd 84:48:23 WOXTERTE WOXTER TECHNOLOGY Co. Ltd 84:49:15 vArmourN vArmour Networks, Inc. @@ -32533,7 +33062,7 @@ 84:8D:C7 CiscoSPV Cisco SPVTG 84:8E:0C Apple Apple, Inc. 84:8E:96 Embertec Embertec Pty Ltd -84:8E:DF SonyMobi Sony Mobile Communications Inc +84:8E:DF Sony Sony Corporation 84:8F:69 Dell Dell Inc. 84:90:00 Arnold&R Arnold&Richter Cine Technik GmbH & Co. Betriebs KG 84:93:0C InCoaxNe InCoax Networks Europe AB @@ -32560,6 +33089,7 @@ 84:A7:83 AlcatelL Alcatel Lucent 84:A7:88 Perples 84:A8:E4 HuaweiTe Huawei Technologies Co.,Ltd +84:A9:38 LCFCHeFe LCFC(HeFei) Electronics Technology co., ltd 84:A9:3E HewlettP Hewlett Packard 84:A9:91 CyberTra Cyber Trans Japan Co.,Ltd. 84:A9:C4 HuaweiTe Huawei Technologies Co.,Ltd @@ -32567,6 +33097,7 @@ 84:AA:9C MitraSta MitraStar Technology Corp. 84:AB:1A Apple Apple, Inc. 84:AB:26 Tiinlab Tiinlab Corporation +84:AC:16 Apple Apple, Inc. 84:AC:A4 BeijingN Beijing Novel Super Digital TV Technology Co., Ltd 84:AC:FB CrouzetA Crouzet Automatismes 84:AD:58 HuaweiTe Huawei Technologies Co.,Ltd @@ -32593,7 +33124,7 @@ 84:C7:27 Gnodal Gnodal Ltd 84:C7:8F APSNetwo APS Networks GmbH 84:C7:A9 C3Po C3Po S.A. -84:C7:EA SonyMobi Sony Mobile Communications Inc +84:C7:EA Sony Sony Corporation 84:C8:07 ADVAOpti ADVA Optical Networking Ltd. 84:C8:B1 Incognit Incognito Software Systems Inc. 84:C9:B2 D-LinkIn D-Link International @@ -32642,7 +33173,7 @@ 84:E0:F4:E0:00:00/28 Scale-Te Scale-Tec Ltd. 84:E3:23 GreenWav Green Wave Telecommunication SDN BHD 84:E3:27 TailynTe Tailyn Technologies Inc -84:E3:42 TuyaHKLi Tuya (HK) Limietd +84:E3:42 TuyaSmar Tuya Smart Inc. 84:E4:D9 Shenzhen Shenzhen NEED technology Ltd. 84:E5:D8 Guangdon Guangdong UNIPOE IoT Technology Co.,Ltd. 84:E6:29 Bluwan Bluwan SA @@ -32654,6 +33185,7 @@ 84:EA:ED Roku Roku, Inc 84:EB:18 TexasIns Texas Instruments 84:EB:3E VivintSm Vivint Smart Home +84:EB:EF Cisco Cisco Systems, Inc 84:ED:33 BBMC BBMC Co.,Ltd 84:EF:18 IntelCor Intel Corporate 84:F1:29 Metrasca Metrascale Inc. @@ -32662,6 +33194,7 @@ 84:F4:93 OMSspols OMS spol. s.r.o. 84:F6:4C CrossPoi Cross Point BV 84:F6:FA Miovisio Miovision Technologies Incorporated +84:F7:03 Espressi Espressif Inc. 84:F8:83 LuminarT Luminar Technologies 84:FC:AC Apple Apple, Inc. 84:FC:FE Apple Apple, Inc. @@ -32838,6 +33371,7 @@ 88:8B:5D StorageA Storage Appliance Corporation 88:8C:19 BradyAsi Brady Corp Asia Pacific Ltd 88:8E:68 HuaweiDe Huawei Device Co., Ltd. +88:8E:7F Atop Atop Corporation 88:90:09 JuniperN Juniper Networks 88:90:8D Cisco Cisco Systems, Inc 88:91:66 Viewcoop Viewcooper Corp. @@ -32865,6 +33399,7 @@ 88:9F:AA HellaGut Hella Gutmann Solutions GmbH 88:9F:FA HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 88:A0:84 Formatio Formation Data Systems +88:A0:BE HuaweiTe Huawei Technologies Co.,Ltd 88:A2:5E JuniperN Juniper Networks 88:A2:D7 HuaweiTe Huawei Technologies Co.,Ltd 88:A3:03 SamsungE Samsung Electronics Co.,Ltd @@ -32890,12 +33425,14 @@ 88:A9:A7:D0:00:00/28 AvlinkIn Avlink Industrial Co., Ltd 88:A9:A7:E0:00:00/28 ImpactDi Impact Distribution 88:A9:B7 Apple Apple, Inc. +88:AC:9E Shenzhen Shenzhen YOUHUA Technology Co., Ltd 88:AC:C0 ZyxelCom Zyxel Communications Corporation 88:AC:C1 Generito Generiton Co., Ltd. 88:AD:43 Pegatron Pegatron Corporation 88:AD:D2 SamsungE Samsung Electronics Co.,Ltd 88:AE:07 Apple Apple, Inc. 88:AE:1D CompalIn Compal Information (Kunshan) Co., Ltd. +88:AE:DD EliteGro EliteGroup Computer Systems Co., LTD 88:B1:11 IntelCor Intel Corporate 88:B1:68 DeltaCon Delta Control GmbH 88:B1:E1 MojoNetw Mojo Networks, Inc. @@ -32907,6 +33444,7 @@ 88:B6:6B easynetw easynetworks 88:B6:EE DishTech Dish Technologies Corp 88:B8:D0 Dongguan Dongguan Koppo Electronic Co.,Ltd +88:B9:45 Apple Apple, Inc. 88:BA:7F Qfiednet Qfiednet Co., Ltd. 88:BC:C1 HuaweiTe Huawei Technologies Co.,Ltd 88:BD:45 SamsungE Samsung Electronics Co.,Ltd @@ -32946,6 +33484,7 @@ 88:CF:98 HuaweiTe Huawei Technologies Co.,Ltd 88:D0:39 TCLTechn TCL Technoly Electronics(Huizhou).,Ltd 88:D1:71 Beghelli Beghelli S.P.A +88:D1:99 Vencer Vencer Co., Ltd. 88:D2:11 EkoDevic Eko Devices, Inc. 88:D2:74 zte zte corporation 88:D2:BF GermanAu German Autolabs @@ -32991,10 +33530,12 @@ 88:F7:BF vivoMobi vivo Mobile Communication Co., Ltd. 88:F7:C7 Technico Technicolor CH USA Inc. 88:F8:72 HuaweiTe Huawei Technologies Co.,Ltd +88:FC:A6 devolo devolo AG 88:FD:15 Lineeye Lineeye Co., Ltd 88:FE:D6 ShangHai ShangHai WangYong Software Co., Ltd. 8A:00:B0 Eoptolin Eoptolink Technology Inc. Ltd, 8A:34:BC Fiberwor Fiberworks AS +8A:4F:8B Irdeto 8A:94:AD Nexgen Nexgen A/S 8A:A5:C1 RanovusU Ranovus USA 8A:B3:DA HomePlug HomePlug Powerline Alliance, Inc. @@ -33078,6 +33619,149 @@ 8C:1C:DA:C0:00:00/28 Alcidae Alcidae Inc 8C:1C:DA:D0:00:00/28 RieglLas Riegl Laser Measurement Systems GmbH 8C:1C:DA:E0:00:00/28 Electron Electronic Controlled Systems, Inc. +8C:1D:96 IntelCor Intel Corporate +8C:1E:D9 BeijingU Beijing Unigroup Tsingteng Microsystem Co., LTD. +8C:1F:64 IEEERegi IEEE Registration Authority +8C:1F:64:00:00:00/36 SuzhouXi Suzhou Xingxiangyi Precision Manufacturing Co.,Ltd. +8C:1F:64:0A:80:00/36 SamabaNo SamabaNova Systems +8C:1F:64:0E:00:00/36 Autophar Autopharma +8C:1F:64:10:10:00/36 ASW-ATI ASW-ATI Srl +8C:1F:64:10:F0:00/36 HUMAX HUMAX Co., Ltd. +8C:1F:64:11:F0:00/36 NodeUDes NodeUDesign +8C:1F:64:12:80:00/36 YulistaI Yulista Integrated Solution +8C:1F:64:13:50:00/36 YuvalFic Yuval Fichman +8C:1F:64:14:40:00/36 Langfang Langfang ENN lntelligent Technology Co.,Ltd. +8C:1F:64:15:10:00/36 GogoBusi Gogo Business Aviation +8C:1F:64:16:60:00/36 HikariAl Hikari Alphax Inc. +8C:1F:64:19:30:00/36 Sicon Sicon srl +8C:1F:64:19:C0:00/36 Aton Aton srl +8C:1F:64:1B:60:00/36 RedSenso Red Sensors Limited +8C:1F:64:1E:30:00/36 WBNet +8C:1F:64:20:40:00/36 castcore +8C:1F:64:21:90:00/36 Guangzho Guangzhou Desam Audio Co.,Ltd +8C:1F:64:21:C0:00/36 EMS-Expe LLC "EMS-Expert" +8C:1F:64:24:20:00/36 Giordano Giordano Controls Spa +8C:1F:64:25:E0:00/36 R2Sonic R2Sonic, LLC +8C:1F:64:26:40:00/36 BRVossIn BR. Voss Ingenjörsfirma AB +8C:1F:64:27:00:00/36 Xi‘anHan Xi‘an Hangguang Satellite and Control Technology Co.,Ltd +8C:1F:64:28:A0:00/36 Arcopie +8C:1F:64:29:60:00/36 Roogzhit Roog zhi tong Technology(Beijing) Co.,Ltd +8C:1F:64:29:F0:00/36 Nagtech Nagtech Llc +8C:1F:64:2A:50:00/36 Nonet Nonet Inc +8C:1F:64:2C:80:00/36 BRSSiste BRS Sistemas Eletrônicos +8C:1F:64:2E:80:00/36 SonoraNe Sonora Network Solutions +8C:1F:64:2E:F0:00/36 Invisens Invisense AB +8C:1F:64:2F:50:00/36 FloridaR Florida R&D Associates LLC +8C:1F:64:30:40:00/36 JemacSwe Jemac Sweden AB +8C:1F:64:33:00:00/36 VisionSa Vision Systems Safety Tech +8C:1F:64:37:00:00/36 WOLFAdva WOLF Advanced Technology +8C:1F:64:37:20:00/36 WINKStre WINK Streaming +8C:1F:64:38:20:00/36 Shenzhen Shenzhen ROLSTONE Technology Co., Ltd +8C:1F:64:39:10:00/36 CpcUk Cpc (Uk) +8C:1F:64:39:70:00/36 IntelCor Intel Corporate +8C:1F:64:39:80:00/36 Software Software Systems Plus +8C:1F:64:3A:40:00/36 QLMTechn QLM Technology Ltd +8C:1F:64:3A:D0:00/36 TowerIQ +8C:1F:64:3B:50:00/36 Svms +8C:1F:64:3C:40:00/36 NavSysTe NavSys Technology Inc. +8C:1F:64:3E:00:00/36 YPP YPP Corporation +8C:1F:64:3E:80:00/36 Ruichuan Ruichuangte +8C:1F:64:41:40:00/36 INSEVIS INSEVIS GmbH +8C:1F:64:42:B0:00/36 GamberJo Gamber Johnson-LLC +8C:1F:64:43:80:00/36 Integerp Integer.pl S.A. +8C:1F:64:44:50:00/36 FigmentD Figment Design Laboratories +8C:1F:64:46:00:00/36 Solace Solace Systems Inc. +8C:1F:64:46:60:00/36 Intamsys Intamsys Technology Co.Ltd +8C:1F:64:49:30:00/36 Security Security Products International, LLC +8C:1F:64:4B:00:00/36 U-Mei-Da U -Mei-Dah Int'L Enterprise Co.,Ltd. +8C:1F:64:4C:70:00/36 SBS SBS SpA +8C:1F:64:4D:B0:00/36 Private +8C:1F:64:4D:D0:00/36 GriffynR Griffyn Robotech Private Limited +8C:1F:64:4F:A0:00/36 Sanskrut Sanskruti +8C:1F:64:53:D0:00/36 Nexconte Nexcontech +8C:1F:64:54:20:00/36 Landis+G Landis+Gyr Equipamentos de Medição Ltda +8C:1F:64:54:90:00/36 BradTech Brad Technology +8C:1F:64:57:20:00/36 ZmbiziAp Zmbizi App Llc +8C:1F:64:57:50:00/36 Yu-HengE Yu-Heng Electric Co., LTD +8C:1F:64:5D:30:00/36 EloyWate Eloy Water +8C:1F:64:60:E0:00/36 ICTInter ICT International +8C:1F:64:61:10:00/36 SiemensI Siemens Industry Software Inc. +8C:1F:64:6A:E0:00/36 BrayInte Bray International +8C:1F:64:71:20:00/36 NexionDa Nexion Data Systems P/L +8C:1F:64:72:60:00/36 Dave Dave Srl +8C:1F:64:72:C0:00/36 Antaitec Antai technology Co.,Ltd +8C:1F:64:73:D0:00/36 NewAgeMi NewAgeMicro +8C:1F:64:73:F0:00/36 Ubiscale +8C:1F:64:76:80:00/36 mapnagro mapna group +8C:1F:64:79:D0:00/36 MurataMa Murata Manufacturing Co., Ltd. +8C:1F:64:79:E0:00/36 AccemicT Accemic Technologies GmbH +8C:1F:64:7A:60:00/36 OTMetric +8C:1F:64:7C:80:00/36 JacquetD Jacquet Dechaume +8C:1F:64:7D:60:00/36 AlgodueE Algodue Elettronica Srl +8C:1F:64:7F:10:00/36 AEMSinga AEM Singapore Pte Ltd +8C:1F:64:80:10:00/36 Zhejiang Zhejiang Laolan Information Technology Co., Ltd +8C:1F:64:83:A0:00/36 Grossenb Grossenbacher Systeme AG +8C:1F:64:83:C0:00/36 XtendTec Xtend Technologies Pvt Ltd +8C:1F:64:85:60:00/36 GartenAu Garten Automation +8C:1F:64:87:80:00/36 GreenAcc Green Access Ltd +8C:1F:64:8C:20:00/36 Cirrus Cirrus Systems, Inc. +8C:1F:64:90:30:00/36 Portrait Portrait Displays, Inc. +8C:1F:64:90:E0:00/36 Xacti Xacti Corporation +8C:1F:64:91:80:00/36 AbbottDi Abbott Diagnostics Technologies AS +8C:1F:64:94:70:00/36 TCVympel LLC "TC "Vympel" +8C:1F:64:95:A0:00/36 Shenzhen Shenzhen Longyun Lighting Electric Appliances Co., Ltd +8C:1F:64:98:40:00/36 AbacusPe Abacus Peripherals Pvt Ltd +8C:1F:64:99:10:00/36 DBSystel DB Systel GmbH +8C:1F:64:99:80:00/36 EVLOStoc EVLO Stockage Énergie +8C:1F:64:9C:10:00/36 RealWear +8C:1F:64:9C:F0:00/36 ASAPElec ASAP Electronics GmbH +8C:1F:64:9F:D0:00/36 VishayNo Vishay Nobel AB +8C:1F:64:A2:90:00/36 Ringtail Ringtail Security +8C:1F:64:A4:E0:00/36 SyscomIn Syscom Instruments SA +8C:1F:64:A5:70:00/36 EkspertS EkspertStroyProekt +8C:1F:64:A5:C0:00/36 Prosys +8C:1F:64:AA:40:00/36 HEINENEL HEINEN ELEKTRONIK GmbH +8C:1F:64:AA:B0:00/36 BlueSwor BlueSword Intelligent Technology Co., Ltd. +8C:1F:64:AB:50:00/36 Justmorp Justmorph Pte. Ltd. +8C:1F:64:AC:E0:00/36 RayhaanN Rayhaan Networks +8C:1F:64:AE:10:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd +8C:1F:64:AE:D0:00/36 MBconnec MB connect line GmbH Fernwartungssysteme +8C:1F:64:AF:70:00/36 ard ard sa +8C:1F:64:B0:30:00/36 Shenzhen Shenzhen Pisoftware Technology Co.,Ltd. +8C:1F:64:B6:40:00/36 GSPSprac GSP Sprachtechnologie GmbH +8C:1F:64:B9:A0:00/36 QuercusT Quercus Technologies, S.L. +8C:1F:64:BA:30:00/36 DEUTA-WE DEUTA-WERKE GmbH +8C:1F:64:BC:00:00/36 GSElektr GS Elektromedizinsiche Geräte G. Stemple GmbH +8C:1F:64:C0:30:00/36 AbimanEn Abiman Engineering +8C:1F:64:C1:F0:00/36 Esys Esys Srl +8C:1F:64:C2:F0:00/36 PowerEle Power Electronics Espana, S.L. +8C:1F:64:C4:10:00/36 Katronic Katronic AG & Co. KG +8C:1F:64:C5:00:00/36 Spacee +8C:1F:64:C7:C0:00/36 MERKLESc MERKLE Schweissanlagen-Technik GmbH +8C:1F:64:CE:30:00/36 PixelDes Pixel Design & Manufacturing Sdn. Bhd. +8C:1F:64:CF:10:00/36 ROBOfibe ROBOfiber, Inc. +8C:1F:64:CF:30:00/36 ABB ABB S.p.A. +8C:1F:64:D2:90:00/36 SecureBi Secure Bits +8C:1F:64:D3:C0:00/36 KIBEnerg "KIB Energo" LLC +8C:1F:64:D4:A0:00/36 Caproc Caproc Oy +8C:1F:64:D5:40:00/36 GrupoEpe Grupo Epelsa S.L. +8C:1F:64:D7:E0:00/36 ThalesBe Thales Belgium +8C:1F:64:DA:E0:00/36 Maincoau Mainco automotion s.l. +8C:1F:64:DB:D0:00/36 Giordano Giordano Controls Spa +8C:1F:64:DC:90:00/36 PeterHub Peter Huber Kaeltemaschinenbau AG +8C:1F:64:DE:10:00/36 FrankeAq Franke Aquarotter GmbH +8C:1F:64:E4:30:00/36 Daedalea Daedalean AG +8C:1F:64:E5:C0:00/36 Scientif Scientific Lightning Solutions +8C:1F:64:EA:C0:00/36 MiracleH Miracle Healthcare, Inc. +8C:1F:64:EC:10:00/36 Actronik Actronika SAS +8C:1F:64:EE:80:00/36 GlobalOr Global Organ Group B.V. +8C:1F:64:EE:F0:00/36 AiUnion AiUnion Co.,Ltd +8C:1F:64:EF:10:00/36 BiotageG Biotage Gb Ltd +8C:1F:64:F4:10:00/36 Automati Automatizacion Y Conectividad Sa De Cv +8C:1F:64:F8:60:00/36 INFOSTEC INFOSTECH Co., Ltd. +8C:1F:64:F9:40:00/36 EAElektr EA Elektroautomatik GmbH & Co. KG +8C:1F:64:FD:10:00/36 Edgeware Edgeware AB +8C:1F:64:FE:00:00/36 PotterEl Potter Electric Signal Company 8C:1F:94 RFSurgic RF Surgical System Inc. 8C:21:0A Tp-LinkT Tp-Link Technologies Co.,Ltd. 8C:25:05 HuaweiTe Huawei Technologies Co.,Ltd @@ -33103,6 +33787,7 @@ 8C:3B:AD Netgear 8C:3C:07 SkivaTec Skiva Technologies, Inc. 8C:3C:4A NAKAYO NAKAYO Inc +8C:3D:B1 BeijingH Beijing H-IoT Technology Co., Ltd. 8C:41:F2 RDATechn RDA Technologies Ltd. 8C:41:F4 IPmotion IPmotion GmbH 8C:42:6D HuaweiTe Huawei Technologies Co.,Ltd @@ -33129,6 +33814,7 @@ 8C:47:BE Dell Dell Inc. 8C:49:62 Roku Roku, Inc 8C:4A:EE GigaTms Giga Tms Inc +8C:4B:14 Espressi Espressif Inc. 8C:4B:59 3DImagin 3D Imaging & Simulations Corp 8C:4C:AD Evoluzn Evoluzn Inc. 8C:4C:DC PlanexCo Planex Communications Inc. @@ -33183,8 +33869,10 @@ 8C:61:02 BeijingB Beijing Baofengmojing Technologies Co., Ltd 8C:61:A3 ARRISGro ARRIS Group, Inc. 8C:64:0B BeyondDe Beyond Devices d.o.o. -8C:64:22 SonyMobi Sony Mobile Communications Inc +8C:64:22 Sony Sony Corporation +8C:64:A2 OnePlusT OnePlus Technology (Shenzhen) Co., Ltd 8C:64:D4 HyecoSma Hyeco Smart Tech Co.,Ltd +8C:67:94 vivoMobi vivo Mobile Communication Co., Ltd. 8C:68:3A HuaweiTe Huawei Technologies Co.,Ltd 8C:68:78 Nortek-A Nortek-AS 8C:68:C8 zte zte corporation @@ -33205,6 +33893,8 @@ 8C:79:67 zte zte corporation 8C:79:F5 SamsungE Samsung Electronics Co.,Ltd 8C:7A:15 RuckusWi Ruckus Wireless +8C:7A:3D XiaomiCo Xiaomi Communications Co Ltd +8C:7A:AA Apple Apple, Inc. 8C:7B:9D Apple Apple, Inc. 8C:7B:F0 XufengDe Xufeng Development Limited 8C:7C:92 Apple Apple, Inc. @@ -33213,6 +33903,7 @@ 8C:7E:B3 Lytro Lytro, Inc. 8C:7F:3B ARRISGro ARRIS Group, Inc. 8C:81:26 Arcom +8C:81:72 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 8C:82:A8 InsigmaT Insigma Technology Co.,Ltd 8C:83:9D Shenzhen Shenzhen Xinyupeng Electronic Technology Co., Ltd 8C:83:DF Nokia @@ -33243,6 +33934,7 @@ 8C:92:46 Oerlikon Oerlikon Textile Gmbh&Co.KG 8C:93:51 Jigowatt Jigowatts Inc. 8C:94:1F Cisco Cisco Systems, Inc +8C:94:CC Sfr 8C:94:CF EncellTe Encell Technology, Inc. 8C:96:5F Shandong Shandong Zhongan Technology Co., Ltd. 8C:97:EA FreeboxS Freebox Sas @@ -33250,6 +33942,7 @@ 8C:9F:3B QingdaoH Qingdao Hisense Communications Co.,Ltd. 8C:A0:48 BeijingN Beijing NeTopChip Technology Co.,LTD 8C:A2:FD Starry Starry, Inc. +8C:A3:99 Serverco Servercom (India) Private Limited 8C:A5:A1 Oregano- Oregano Systems - Design & Consulting GmbH 8C:A6:DF Tp-LinkT Tp-Link Technologies Co.,Ltd. 8C:A9:6F D&MHoldi D&M Holdings Inc. @@ -33275,7 +33968,7 @@ 8C:AE:49:E0:00:00/28 Shenzhen Shenzhen C & D Electronics Co., Ltd. 8C:AE:4C Plugable Plugable Technologies 8C:AE:89 Y-camSol Y-cam Solutions Ltd -8C:AE:DB Nag Nag Llc +8C:AE:DB Nagtech Nagtech Llc 8C:B0:94 AirtechI Airtech I&C Co., Ltd 8C:B0:E9 SamsungE Samsung Electronics.,LTD 8C:B6:4F Cisco Cisco Systems, Inc @@ -33346,6 +34039,8 @@ 8C:E7:48 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 8C:E7:8C DKNetwor DK Networks 8C:E7:B3 Sonardyn Sonardyne International Ltd +8C:E9:B4 Zhejiang Zhejiang Dahua Technology Co., Ltd. +8C:EA:12 Shenzhen Shenzhen MiaoMing Intelligent Technology Co.,Ltd 8C:EA:1B Edgecore Edgecore Networks Corporation 8C:EA:48 SamsungE Samsung Electronics Co.,Ltd 8C:EB:C6 HuaweiTe Huawei Technologies Co.,Ltd @@ -33356,6 +34051,7 @@ 8C:F2:28 MercuryC Mercury Communication Technologies Co.,Ltd. 8C:F3:19 SiemensI Siemens Industrial Automation Products Ltd., Chengdu 8C:F5:A3 SamsungE Samsung Electro-Mechanics(Thailand) +8C:F6:81 SiliconL Silicon Laboratories 8C:F7:10 AMPAKTec AMPAK Technology, Inc. 8C:F7:73 Nokia 8C:F8:13 OrangePo Orange Polska @@ -33383,6 +34079,7 @@ 90:03:B7 Parrot Parrot Sa 90:06:28 SamsungE Samsung Electronics Co.,Ltd 90:09:17 Far-sigh Far-sighted mobile +90:09:D0 Synology Synology Incorporated 90:0A:1A TaicangT Taicang T&W Electronics 90:0A:39 Wiio Wiio, Inc. 90:0A:3A PSGPlast PSG Plastic Service GmbH @@ -33426,6 +34123,7 @@ 90:2B:34 Giga-Byt Giga-Byte Technology Co.,Ltd. 90:2B:D2 HuaweiTe Huawei Technologies Co.,Ltd 90:2C:C7 C-MAXAsi C-MAX Asia Limited +90:2E:16 LCFCHeFe LCFC(HeFei) Electronics Technology co., ltd 90:2E:1C IntelCor Intel Corporate 90:2E:87 LabJack 90:31:CD OnyxHeal Onyx Healthcare Inc. @@ -33487,6 +34185,7 @@ 90:56:92 Autotalk Autotalks Ltd. 90:56:FC TecnoMob Tecno Mobile Limited 90:58:51 Technico Technicolor CH USA Inc. +90:59:3C Az-Techn Az-Technology Sdn Bhd 90:59:AF TexasIns Texas Instruments 90:5C:34 SiriusEl Sirius Electronic Systems Srl 90:5C:44 CompalBr Compal Broadband Networks, Inc. @@ -33502,6 +34201,8 @@ 90:67:B5 Alcatel- Alcatel-Lucent 90:67:F3 AlcatelL Alcatel Lucent 90:68:C3 Motorola Motorola Mobility LLC, a Lenovo Company +90:69:76 Withrobo Withrobot Inc. +90:6A:94 hangzhou hangzhou huacheng network technology co., ltd 90:6C:AC Fortinet Fortinet, Inc. 90:6D:05 BxbElect Bxb Electronics Co., Ltd 90:6D:C8 DLGAutom DLG Automação Industrial Ltda @@ -33527,9 +34228,11 @@ 90:7E:30 Lars 90:7E:BA UtekTech Utek Technology (Shenzhen) Co.,Ltd 90:7F:61 ChiconyE Chicony Electronics Co., Ltd. +90:80:60 Nilfisk Nilfisk A/S 90:80:8F HuaweiDe Huawei Device Co., Ltd. 90:81:2A Apple Apple, Inc. 90:81:58 Apple Apple, Inc. +90:81:75 SamsungE Samsung Electronics Co.,Ltd 90:82:60 IEEE1904 IEEE 1904.1 Working Group 90:83:4B BeijingY Beijing Yunyi Times Technology Co,.Ltd 90:83:7A GeneralE General Electric Water & Process Technologies @@ -33594,6 +34297,8 @@ 90:B1:E0 BeijingN Beijing Nebula Link Technology Co., Ltd 90:B2:1F Apple Apple, Inc. 90:B4:DD Private +90:B5:7F Shenzhen Shenzhen iComm Semiconductor CO.,LTD +90:B6:22 SamsungE Samsung Electronics Co.,Ltd 90:B6:7A Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 90:B6:86 MurataMa Murata Manufacturing Co., Ltd. 90:B8:32 ExtremeN Extreme Networks, Inc. @@ -33602,7 +34307,7 @@ 90:B9:31 Apple Apple, Inc. 90:B9:7D JohnsonO Johnson Outdoors Marine Electronics d/b/a Minnkota 90:BD:E6 QuectelW Quectel Wireless Solutions Co., Ltd. -90:C1:15 SonyMobi Sony Mobile Communications Inc +90:C1:15 Sony Sony Corporation 90:C1:19 Nokia 90:C1:C6 Apple Apple, Inc. 90:C3:5F NanjingJ Nanjing Jiahao Technology Co., Ltd. @@ -33670,6 +34375,7 @@ 90:E6:BA ASUSTekC ASUSTek COMPUTER INC. 90:E7:10 NewH3CTe New H3C Technologies Co., Ltd 90:E7:C4 HTC HTC Corporation +90:E8:68 AzureWav AzureWave Technology Inc. 90:EA:60 SPILaser SPI Lasers Ltd 90:EC:50 COBO C.O.B.O. Spa 90:EC:77 silicom @@ -33677,6 +34383,7 @@ 90:EE:D9 Universa Universal De Desarrollos Electrónicos, Sa 90:EF:68 ZyxelCom Zyxel Communications Corporation 90:F0:52 MEIZUTec MEIZU Technology Co., Ltd. +90:F1:57 GarminIn Garmin International 90:F1:AA SamsungE Samsung Electronics Co.,Ltd 90:F1:B0 Hangzhou Hangzhou Anheng Info&Tech CO.,LTD 90:F2:78 RadiusGa Radius Gateway @@ -33739,6 +34446,7 @@ 94:19:3A Elvaco Elvaco AB 94:1C:56 Actionte Actiontec Electronics, Inc 94:1D:1C TLabWest TLab West Systems AB +94:1F:3A Ambiq 94:20:53 Nokia Nokia Corporation 94:21:97 Stalmart Stalmart Technology Limited 94:23:6E Shenzhen Shenzhen Junlan Electronic Ltd @@ -33794,7 +34502,9 @@ 94:58:CB Nintendo Nintendo Co.,Ltd 94:59:07 Shanghai Shanghai HITE-BELDEN Network Technology Co., Ltd. 94:59:2D EKEBuild EKE Building Technology Systems Ltd +94:5A:FC AmazonTe Amazon Technologies Inc. 94:5B:7E Trilobit Trilobit Ltda. +94:5C:9A Apple Apple, Inc. 94:5F:34 RenesasE Renesas Electronics (Penang) Sdn. Bhd. 94:60:10 HuaweiDe Huawei Device Co., Ltd. 94:61:1E WataElec Wata Electronics Co.,Ltd. @@ -33802,6 +34512,7 @@ 94:62:69 ARRISGro ARRIS Group, Inc. 94:63:72 vivoMobi vivo Mobile Communication Co., Ltd. 94:63:D1 SamsungE Samsung Electronics Co.,Ltd +94:64:24 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 94:65:2D OnePlusT OnePlus Technology (Shenzhen) Co., Ltd 94:65:9C IntelCor Intel Corporate 94:66:E7 WOMEngin WOM Engineering @@ -33836,12 +34547,14 @@ 94:8E:D3 AristaNe Arista Networks 94:8F:CF ARRISGro ARRIS Group, Inc. 94:8F:EE VerizonT Verizon Telematics +94:90:10 HuaweiTe Huawei Technologies Co.,Ltd 94:90:34 Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd 94:91:7F AskeyCom Askey Computer Corp 94:92:BC SyntechH Syntech(Hk) Technology Limited 94:92:D2 KCFTechn KCF Technologies, Inc. 94:94:26 Apple Apple, Inc. 94:95:A0 Google Google, Inc. +94:98:69 zte zte corporation 94:98:A2 Shanghai Shanghai LISTEN TECH.LTD 94:99:01 Shenzhen Shenzhen YITOA Digital Appliance CO.,LTD 94:99:90 VTCTelec VTC Telecommunications @@ -33856,11 +34569,13 @@ 94:A0:4E BostexTe Bostex Technology Co., LTD 94:A1:A2 AMPAKTec AMPAK Technology, Inc. 94:A3:CA KonnectO KonnectONE, LLC +94:A4:08 Shenzhen Shenzhen Trolink Technology CO, LTD 94:A4:0C DiehlMet Diehl Metering GmbH 94:A4:F9 HuaweiTe Huawei Technologies Co.,Ltd 94:A6:7E Netgear 94:A7:B7 zte zte corporation 94:A7:BC BodyMedi BodyMedia, Inc. +94:AA:0A Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 94:AA:B8 JoviewBe Joview(Beijing) Technology Co. Ltd. 94:AB:DE OMXTechn OMX Technology - FZE 94:AC:CA trivumte trivum technologies GmbH @@ -33917,7 +34632,7 @@ 94:CC:04:E0:00:00/28 Synchron SynchronicIT BV 94:CC:B9 ARRISGro ARRIS Group, Inc. 94:CD:AC Creowave Creowave Oy -94:CE:2C SonyMobi Sony Mobile Communications Inc +94:CE:2C Sony Sony Corporation 94:CE:31 CTS CTS Limited 94:D0:0D HuaweiTe Huawei Technologies Co.,Ltd 94:D0:19 Cydle Cydle Corp. @@ -34057,6 +34772,7 @@ 98:0D:67 ZyxelCom Zyxel Communications Corporation 98:0E:24 PhytiumT Phytium Technology Co.,Ltd. 98:0E:E4 Private +98:10:82 Nsolutio Nsolution Co., Ltd. 98:10:94 Shenzhen Shenzhen Vsun communication technology Co.,ltd 98:10:E8 Apple Apple, Inc. 98:13:33 zte zte corporation @@ -34110,6 +34826,7 @@ 98:38:7D ItronicT Itronic Technology Co. , Ltd. 98:39:8E SamsungE Samsung Electronics Co.,Ltd 98:3B:16 AMPAKTec AMPAK Technology, Inc. +98:3B:67 DWnetTec DWnet Technologies(Suzhou) Corporation 98:3B:8F IntelCor Intel Corporate 98:3F:60 HuaweiTe Huawei Technologies Co.,Ltd 98:3F:66 WuhanFun Wuhan Funshion Online Technologies Co.,Ltd @@ -34119,6 +34836,7 @@ 98:42:46 SolIndus Sol Industry Pte., Ltd 98:42:65 Sagemcom Sagemcom Broadband SAS 98:43:DA Intertec Intertech +98:43:FA IntelCor Intel Corporate 98:44:B6 Infranor Infranor Sas 98:44:CE HuaweiTe Huawei Technologies Co.,Ltd 98:45:62 Shanghai Shanghai Baud Data Communication Co.,Ltd. @@ -34127,6 +34845,7 @@ 98:48:27 Tp-LinkT Tp-Link Technologies Co.,Ltd. 98:48:74 HuaweiTe Huawei Technologies Co.,Ltd 98:49:14 WistronN Wistron Neweb Corporation +98:49:9F DomoTact Domo Tactical Communications 98:49:E1 BoeingDe Boeing Defence Australia 98:4A:47 CHGHospi CHG Hospital Beds 98:4B:4A ARRISGro ARRIS Group, Inc. @@ -34135,6 +34854,7 @@ 98:4C:D3 MantisDe Mantis Deposition 98:4E:97 Starligh Starlight Marketing (H. K.) Ltd. 98:4F:EE IntelCor Intel Corporate +98:50:2E Apple Apple, Inc. 98:52:3D SunitecE Sunitec Enterprise Co.,Ltd 98:52:4A Technico Technicolor CH USA Inc. 98:52:B1 SamsungE Samsung Electronics Co.,Ltd @@ -34167,7 +34887,7 @@ 98:6D:35:60:00:00/28 Vitronic Vitronic Dr.-Ing. Stein Bildverarbeitungssysteme GmbH 98:6D:35:70:00:00/28 Zhejiang Zhejiang Hanshow Technology Co., Ltd. 98:6D:35:80:00:00/28 Beijing3 Beijing 3CAVI Tech Co.,Ltd -98:6D:35:90:00:00/28 Private +98:6D:35:90:00:00/28 Advanced Advanced Diagnostics LTD 98:6D:35:A0:00:00/28 iWaveJap iWave Japan, Inc. 98:6D:35:B0:00:00/28 Intech 98:6D:35:C0:00:00/28 my-PV my-PV GmbH @@ -34189,6 +34909,7 @@ 98:7D:DD ChinaMob China Mobile Group Device Co.,Ltd. 98:7E:46 EmizonNe Emizon Networks Limited 98:7E:CA Inventus Inventus Power Eletronica do Brasil LTDA +98:7E:E3 vivoMobi vivo Mobile Communication Co., Ltd. 98:80:EE SamsungE Samsung Electronics Co.,Ltd 98:82:17 Disrupti Disruptive Ltd 98:83:89 SamsungE Samsung Electronics Co.,Ltd @@ -34243,6 +34964,7 @@ 98:AE:71 VVDNTech VVDN Technologies Pvt Ltd 98:AF:65 IntelCor Intel Corporate 98:B0:39 Nokia +98:B1:77 Landis+G Landis + Gyr 98:B3:EF HuaweiDe Huawei Device Co., Ltd. 98:B6:E9 Nintendo Nintendo Co.,Ltd 98:B8:BA LGElectr LG Electronics (Mobile Communications) @@ -34300,10 +35022,13 @@ 98:EE:CB WistronI Wistron Infocomm (Zhongshan) Corporation 98:EF:9B Ohsung 98:F0:58 Lynxspri Lynxspring, Incl. +98:F0:7B TexasIns Texas Instruments +98:F0:83 HuaweiTe Huawei Technologies Co.,Ltd 98:F0:AB Apple Apple, Inc. 98:F1:70 MurataMa Murata Manufacturing Co., Ltd. 98:F1:81 NewH3CTe New H3C Technologies Co., Ltd 98:F1:99 NECPlatf NEC Platforms, Ltd. +98:F2:17 Castlene Castlenet Technology Inc. 98:F2:B3 HewlettP Hewlett Packard Enterprise 98:F4:28 zte zte corporation 98:F4:AB Espressi Espressif Inc. @@ -34412,11 +35137,13 @@ 9C:34:26 ARRISGro ARRIS Group, Inc. 9C:35:83 NiproDia Nipro Diagnostics, Inc 9C:35:EB Apple Apple, Inc. +9C:36:F8 HyundaiK Hyundai Kefico 9C:37:F4 HuaweiTe Huawei Technologies Co.,Ltd 9C:3A:9A Shenzhen Shenzhen Sundray Technologies Company Limited 9C:3A:AF SamsungE Samsung Electronics Co.,Ltd 9C:3D:CF Netgear 9C:3E:AA EnvyLogi EnvyLogic Co.,Ltd. +9C:40:CD Synclaye Synclayer Inc. 9C:41:7C HameTech Hame Technology Co., Limited 9C:43:1E IEEERegi IEEE Registration Authority 9C:43:1E:00:00:00/28 Antailiy Antailiye Technology Co.,Ltd @@ -34447,21 +35174,24 @@ 9C:4F:5F TAPSound TAP Sound System 9C:4F:CF TCTmobil TCT mobile ltd 9C:4F:DA Apple Apple, Inc. +9C:50:D1 MurataMa Murata Manufacturing Co., Ltd. 9C:50:EE Cambridg Cambridge Industries(Group) Co.,Ltd. 9C:52:F8 HuaweiTe Huawei Technologies Co.,Ltd 9C:53:CD ENGICAM ENGICAM s.r.l. 9C:54:1C Shenzhen Shenzhen My-power Technology Co.,Ltd +9C:54:C2 NewH3CTe New H3C Technologies Co., Ltd 9C:54:CA Zhengzho Zhengzhou VCOM Science and Technology Co.,Ltd 9C:54:DA SkyBellT SkyBell Technologies Inc. 9C:55:B4 ISE I.S.E. S.r.l. 9C:57:11 FeitianX Feitian Xunda(Beijing) Aeronautical Information Technology Co., Ltd. 9C:57:AD Cisco Cisco Systems, Inc +9C:58:3C Apple Apple, Inc. 9C:5A:44 CompalIn Compal Information (Kunshan) Co., Ltd. 9C:5A:81 XiaomiCo Xiaomi Communications Co Ltd 9C:5B:96 NMR NMR Corporation 9C:5C:8D FiremaxI Firemax Indústria E Comércio De Produtos Eletrônicos Ltda 9C:5C:8E ASUSTekC ASUSTek COMPUTER INC. -9C:5C:F9 SonyMobi Sony Mobile Communications Inc +9C:5C:F9 Sony Sony Corporation 9C:5D:12 ExtremeN Extreme Networks, Inc. 9C:5D:95 VTCElect VTC Electronics Corp. 9C:5E:73 CalibreU Calibre UK LTD @@ -34500,6 +35230,7 @@ 9C:6A:BE QEESApS QEES ApS. 9C:6B:37 RenesasE Renesas Electronics (Penang) Sdn. Bhd. 9C:6B:72 RealmeCh Realme Chongqing MobileTelecommunications Corp Ltd +9C:6B:F0 Shenzhen Shenzhen Yipingfang Network Technology Co., Ltd. 9C:6C:15 Microsof Microsoft Corporation 9C:6F:52 zte zte corporation 9C:71:3A HuaweiTe Huawei Technologies Co.,Ltd @@ -34544,7 +35275,7 @@ 9C:93:E4 Private 9C:95:67 HuaweiDe Huawei Device Co., Ltd. 9C:95:F8 SmartDoo SmartDoor Systems, LLC -9C:97:26 Technico Technicolor +9C:97:26 Technico Technicolor Delivery Technologies Belgium NV 9C:97:89 1More 9C:98:11 Guangzho Guangzhou Sunrise Electronics Development Co., Ltd 9C:99:A0 XiaomiCo Xiaomi Communications Co Ltd @@ -34606,6 +35337,7 @@ 9C:D3:5B SamsungE Samsung Electronics Co.,Ltd 9C:D3:6D Netgear 9C:D4:8B InnoluxT Innolux Technology Europe BV +9C:D5:7D Cisco Cisco Systems, Inc 9C:D6:43 D-LinkIn D-Link International 9C:D9:17 Motorola Motorola Mobility LLC, a Lenovo Company 9C:D9:CB LesiraMa Lesira Manufacturing Pty Ltd @@ -34703,6 +35435,7 @@ A0:14:3D Parrot Parrot Sa A0:16:5C Triteka Triteka LTD A0:18:28 Apple Apple, Inc. +A0:18:42 Comtrend Comtrend Corporation A0:18:59 Shenzhen Shenzhen Yidashi Electronics Co Ltd A0:19:17 Bertel Bertel S.p.a. A0:19:B2 IEEERegi IEEE Registration Authority @@ -34734,7 +35467,7 @@ A0:22:4E:10:00:00/28 rNETCont rNET Controls A0:22:4E:20:00:00/28 ClosedJo Closed Joint-Stock Company "NORSI-TRANS" A0:22:4E:30:00:00/28 ProPhoto ProPhotonix -A0:22:4E:40:00:00/28 TMGcore TMGcore LLC +A0:22:4E:40:00:00/28 TMGcore TMGcore, Inc. A0:22:4E:50:00:00/28 ZhuhaiCh Zhuhai Cheer Technology Co., LTD. A0:22:4E:60:00:00/28 MESITasd MESIT asd, s.r.o. A0:22:4E:70:00:00/28 AppliedI Applied Information, Inc. @@ -34766,10 +35499,12 @@ A0:28:33:D0:00:00/28 Audix A0:28:33:E0:00:00/28 Precisio Precision Planting, LLC. A0:28:ED HMDGloba HMD Global Oy +A0:29:BD TeamGrou Team Group Inc A0:2B:B8 HewlettP Hewlett Packard A0:2C:36 Fn-LinkT Fn-Link Technology Limited A0:2D:13 AirTiesW AirTies Wireless Networks A0:2E:F3 UnitedIn United Integrated Services Co., Led. +A0:31:DB HuaweiTe Huawei Technologies Co.,Ltd A0:32:99 LenovoBe Lenovo (Beijing) Co., Ltd. A0:34:1B Adero Adero Inc A0:36:79 HuaweiTe Huawei Technologies Co.,Ltd @@ -34814,6 +35549,7 @@ A0:42:46 ITTeleco IT Telecom Co., Ltd. A0:43:B0 Hangzhou Hangzhou BroadLink Technology Co.,Ltd A0:43:DB Sitael Sitael S.p.A. +A0:44:5C HuaweiTe Huawei Technologies Co.,Ltd A0:47:D7 BestITWo Best IT World (India) Pvt Ltd A0:48:1C HewlettP Hewlett Packard A0:4A:5E Microsof Microsoft Corporation @@ -34822,6 +35558,7 @@ A0:4E:01 CENTRALE CENTRAL ENGINEERING co.,ltd. A0:4E:04 Nokia Nokia Corporation A0:4E:A7 Apple Apple, Inc. +A0:4E:CF Apple Apple, Inc. A0:4F:85 LGElectr LG Electronics (Mobile Communications) A0:4F:D4 ADBBroad ADB Broadband Italia A0:51:0B IntelCor Intel Corporate @@ -34893,6 +35630,7 @@ A0:91:C8 zte zte corporation A0:93:47 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd A0:93:51 Cisco Cisco Systems, Inc +A0:94:1A Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd A0:94:6A Shenzhen Shenzhen XGTEC Technology Co,.Ltd. A0:95:0C ChinaMob China Mobile IOT Company Limited A0:98:05 OpenVoxC OpenVox Communication Co Ltd @@ -34907,6 +35645,7 @@ A0:9D:C1 ChinaDra China Dragon Technology Limited A0:9E:1A PolarEle Polar Electro Oy A0:9F:10 Shenzhen Shenzhen Bilian Electronic Co.,Ltd +A0:9F:7A D-LinkMi D-Link Middle East FZCO A0:A0:DC HuaweiDe Huawei Device Co., Ltd. A0:A1:30 DLITaiwa DLI Taiwan Branch office A0:A2:3C Gpms @@ -34925,11 +35664,13 @@ A0:AD:A1 JMRElect JMR Electronics, Inc A0:AF:BD IntelCor Intel Corporate A0:B0:45 HalongMi Halong Mining +A0:B0:86 Hirschma Hirschmann Automation and Control GmbH A0:B1:00 ShenZhen ShenZhen Cando Electronics Co.,Ltd A0:B3:CC HewlettP Hewlett Packard A0:B4:37 GDMissio GD Mission Systems A0:B4:39 Cisco Cisco Systems, Inc A0:B4:A5 SamsungE Samsung Electronics Co.,Ltd +A0:B5:3C Technico Technicolor Delivery Technologies Belgium NV A0:B5:49 Arcadyan Arcadyan Corporation A0:B5:DA HongKong HongKong THTF Co., Ltd A0:B6:62 Acutvist Acutvista Innovation Co., Ltd. @@ -34959,7 +35700,7 @@ A0:BF:A5 Coresys A0:C2:DE CostarVi Costar Video Systems A0:C3:DE TritonEl Triton Electronic Systems Ltd. -A0:C4:A5 SygnHous Sygn House Co.,Ltd +A0:C4:A5 SygnHous Sygn House Inc. A0:C5:62 ARRISGro ARRIS Group, Inc. A0:C5:89 IntelCor Intel Corporate A0:C5:F2 IEEERegi IEEE Registration Authority @@ -34986,8 +35727,10 @@ A0:CE:C8 CeLink Ce Link Limited A0:CF:5B Cisco Cisco Systems, Inc A0:CF:F5 zte zte corporation +A0:D0:5B SamsungE Samsung Electronics Co.,Ltd A0:D0:DC AmazonTe Amazon Technologies Inc. A0:D1:2A AXPROTec AXPRO Technology Inc. +A0:D2:B1 AmazonTe Amazon Technologies Inc. A0:D3:7A IntelCor Intel Corporate A0:D3:85 AUMARies AUMA Riester GmbH & Co. KG A0:D3:C1 HewlettP Hewlett Packard @@ -35009,12 +35752,13 @@ A0:E2:01 AVTraceC AVTrace Ltd.(China) A0:E2:5A AmicusSK Amicus SK, s.r.o. A0:E2:95 DATSyste DAT System Co.,Ltd -A0:E4:53 SonyMobi Sony Mobile Communications Inc +A0:E4:53 Sony Sony Corporation A0:E4:CB ZyxelCom Zyxel Communications Corporation A0:E5:34 StratecB Stratec Biomedical AG A0:E5:E9 enimai enimai Inc A0:E6:17 Matis A0:E6:F8 TexasIns Texas Instruments +A0:E7:0B IntelCor Intel Corporate A0:E9:DB NingboFr Ningbo FreeWings Technologies Co.,Ltd A0:EB:76 AirCUVE AirCUVE Inc. A0:EC:80 zte zte corporation @@ -35037,6 +35781,7 @@ A0:FC:6E Telegraf Telegrafia a.s. A0:FE:61 VivintWi Vivint Wireless Inc. A0:FE:91 AVATAuto AVAT Automation GmbH +A0:FF:22 Shenzhen Shenzhen Apical Technology Co., Ltd A0:FF:70 Technico Technicolor CH USA Inc. A4:00:E2 HuaweiTe Huawei Technologies Co.,Ltd A4:01:30 ABIsyste ABIsystems Co., LTD @@ -35101,6 +35846,7 @@ A4:29:83 BoeingDe Boeing Defence Australia A4:29:85 SichuanA Sichuan AI-Link Technology Co., Ltd. A4:29:B7 bluesky +A4:2A:71 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD A4:2B:8C Netgear A4:2B:B0 Tp-LinkT Tp-Link Technologies Co.,Ltd. A4:2C:08 Masterwo Masterwork Automodules @@ -35242,6 +35988,8 @@ A4:77:33 Google Google, Inc. A4:77:58 NingboFr Ningbo Freewings Technologies Co.,Ltd A4:77:60 Nokia Nokia Corporation +A4:77:F3 Apple Apple, Inc. +A4:78:06 Cisco Cisco Systems, Inc A4:78:86 Avaya Avaya Inc A4:79:E4 KLINFO KLINFO Corp A4:7A:A4 ARRISGro ARRIS Group, Inc. @@ -35270,7 +36018,7 @@ A4:8D:3B Vizio Vizio, Inc A4:8E:0A DeLavalI DeLaval International AB A4:90:05 ChinaGre China Greatwall Computer Shenzhen Co.,Ltd -A4:91:B1 Technico Technicolor +A4:91:B1 Technico Technicolor Delivery Technologies Belgium NV A4:92:CB Nokia A4:93:3F HuaweiTe Huawei Technologies Co.,Ltd A4:93:40 BeijingS Beijing Supvan Information Technology Co.,Ltd. @@ -35310,7 +36058,7 @@ A4:B1:21 Arantia2 Arantia 2010 S.L. A4:B1:97 Apple Apple, Inc. A4:B1:C1 IntelCor Intel Corporate -A4:B1:E9 Technico Technicolor +A4:B1:E9 Technico Technicolor Delivery Technologies Belgium NV A4:B1:EE HZANDER H. ZANDER GmbH & Co. KG A4:B2:39 Cisco Cisco Systems, Inc A4:B2:A7 AdaxysSo Adaxys Solutions AG @@ -35338,6 +36086,7 @@ A4:C4:94 IntelCor Intel Corporate A4:C5:4E HuaweiDe Huawei Device Co., Ltd. A4:C6:4F HuaweiTe Huawei Technologies Co.,Ltd +A4:C6:9A SamsungE Samsung Electronics Co.,Ltd A4:C7:4B HuaweiDe Huawei Device Co., Ltd. A4:C7:DE Cambridg Cambridge Industries(Group) Co.,Ltd. A4:C9:39 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd @@ -35348,7 +36097,7 @@ A4:CE:DA Arcadyan Arcadyan Corporation A4:CF:12 Espressi Espressif Inc. A4:CF:D2 UbeeInte Ubee Interactive Co., Limited -A4:D0:94 ErwinPet Erwin Peters Systemtechnik GmbH +A4:D0:94 Vivavis Vivavis Ag A4:D1:8C Apple Apple, Inc. A4:D1:8F Shenzhen Shenzhen Skyee Optical Fiber Communication Technology Ltd. A4:D1:D1 ECOtalit ECOtality North America @@ -35356,6 +36105,7 @@ A4:D3:B5 GLITELSt GLITEL Stropkov, s.r.o. A4:D4:B2 Shenzhen Shenzhen MeiG Smart Technology Co.,Ltd A4:D5:78 TexasIns Texas Instruments +A4:D7:3C SeikoEps Seiko Epson Corporation A4:D7:95 Wingtech Wingtech Mobile Communications Co.,Ltd A4:D8:56 Gimbal Gimbal, Inc A4:D8:CA HongKong Hong Kong Water World Technology Co. Limited @@ -35387,6 +36137,7 @@ A4:DE:50 TotalWal Total Walther GmbH A4:DE:C9 QLoveMob QLove Mobile Intelligence Information Technology (W.H.) Co. Ltd. A4:E0:E6 Filizola Filizola S.A. Pesagem E Automacao +A4:E1:1A JuniperN Juniper Networks A4:E3:1B Nokia A4:E3:2E SiliconS Silicon & Software Systems Ltd. A4:E3:91 DenyFont Deny Fontaine @@ -35434,6 +36185,7 @@ A4:FB:8D Hangzhou Hangzhou Dunchong Technology Co.Ltd A4:FC:77 MegaWell Mega Well Limited A4:FC:CE Security Security Expert Ltd. +A4:FF:95 Nokia A8:01:6D Aiwa Aiwa Corporation A8:01:80 IMAGOTec IMAGO Technologies GmbH A8:02:DB zte zte corporation @@ -35460,6 +36212,7 @@ A8:1E:84 QuantaCo Quanta Computer Inc. A8:1F:AF KryptonP Krypton Polska A8:20:66 Apple Apple, Inc. +A8:23:16 Nokia A8:23:FE LGElectr LG Electronics A8:24:B8 Nokia A8:24:EB NPOIntro ZAO NPO Introtest @@ -35509,18 +36262,37 @@ A8:45:E9 FirichEn Firich Enterprises CO., LTD. A8:46:9D CiscoMer Cisco Meraki A8:47:4A HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +A8:48:FA Espressi Espressif Inc. A8:49:4D HuaweiTe Huawei Technologies Co.,Ltd A8:49:A5 Lisantec Lisantech Co., Ltd. +A8:4A:28 Apple Apple, Inc. +A8:4A:63 TPVDispl TPV Display Technology(Xiamen) Co.,Ltd. A8:4D:4A Audiowis Audiowise Technology Inc. A8:4E:3F HitronTe Hitron Technologies. Inc A8:50:81 HuaweiTe Huawei Technologies Co.,Ltd A8:51:5B SamsungE Samsung Electronics Co.,Ltd A8:54:B2 WistronN Wistron Neweb Corporation -A8:55:6A Pocketne Pocketnet Technology Inc. +A8:55:6A 3SSystem 3S System Technology Inc. A8:57:4E Tp-LinkT Tp-Link Technologies Co.,Ltd. A8:58:40 Cambridg Cambridge Industries(Group) Co.,Ltd. A8:5A:E0 HuaweiDe Huawei Device Co., Ltd. A8:5A:F3 Shanghai Shanghai Siflower Communication Technology Co., Ltd +A8:5B:36 IEEERegi IEEE Registration Authority +A8:5B:36:00:00:00/28 BluesooT Bluesoo Tech (HongKong) Co.,Limited +A8:5B:36:10:00:00/28 Parma Parma Llc +A8:5B:36:20:00:00/28 Loomanet Loomanet Inc. +A8:5B:36:30:00:00/28 Shenzhen Shenzhen Dandelion Intelligent Cloud Technology Development Co., LTD +A8:5B:36:40:00:00/28 LuoxianG Luoxian (Guandong) Technology Co., Ltd +A8:5B:36:50:00:00/28 Juganu Juganu Ltd +A8:5B:36:60:00:00/28 Dap Dap B.V. +A8:5B:36:70:00:00/28 LouisVui Louis Vuitton Malletier +A8:5B:36:80:00:00/28 ShangHai ShangHai SnowLake Technology Co.,LTD. +A8:5B:36:90:00:00/28 AvistaEd Avista Edge +A8:5B:36:A0:00:00/28 TaidenIn Taiden Industrial Co.,Ltd +A8:5B:36:B0:00:00/28 Lampyris "Lampyris Plant" LLC +A8:5B:36:C0:00:00/28 ATERTech ATER Technologies Co Ltd +A8:5B:36:D0:00:00/28 AdamHall Adam Hall GmbH +A8:5B:36:E0:00:00/28 ORBITVUS ORBITVU Sp. z o. o. A8:5B:6C RobertBo Robert Bosch Gmbh, CM-CI2 A8:5B:78 Apple Apple, Inc. A8:5B:B0 Shenzhen Shenzhen Dehoo Technology Co.,Ltd @@ -35536,8 +36308,10 @@ A8:63:DF Displair Displaire Corporation A8:63:F2 TexasIns Texas Instruments A8:64:05 nimbus9 nimbus 9, Inc +A8:64:F1 IntelCor Intel Corporate A8:65:B2 Dongguan Dongguan Yishang Electronic Technology Co., Limited A8:66:7F Apple Apple, Inc. +A8:67:1E Ratp A8:69:8C Oracle Oracle Corporation A8:6A:6F Rim A8:6A:BB Sagemcom Sagemcom Broadband SAS @@ -35574,6 +36348,7 @@ A8:87:B3 SamsungE Samsung Electronics Co.,Ltd A8:87:ED ARCWirel ARC Wireless LLC A8:88:08 Apple Apple, Inc. +A8:89:40 HuaweiDe Huawei Device Co., Ltd. A8:8C:EE MicroMad MicroMade Galka i Drozdz sp.j. A8:8D:7B SunDroid SunDroid Global limited. A8:8E:24 Apple Apple, Inc. @@ -35638,6 +36413,7 @@ A8:CC:6F HMDGloba HMD Global Oy A8:CC:C5 Saabpubl Saab AB (publ) A8:CE:90 Cvc +A8:D0:81 HuaweiDe Huawei Device Co., Ltd. A8:D0:E3 SystechE Systech Electronics Ltd A8:D0:E5 JuniperN Juniper Networks A8:D2:36 Lightwar Lightware Visual Engineering @@ -35699,6 +36475,7 @@ AC:06:C7 ServerNe ServerNet S.r.l. AC:07:5F HuaweiTe Huawei Technologies Co.,Ltd AC:0A:61 Labor Labor S.r.L. +AC:0B:FB Espressi Espressif Inc. AC:0D:1B LGElectr LG Electronics (Mobile Communications) AC:0D:FE Ekon-myG Ekon GmbH - myGEKKO AC:11:D3 SuzhouHO Suzhou HOTEK Video Technology Co. Ltd @@ -35779,11 +36556,13 @@ AC:47:1B HuaweiDe Huawei Device Co., Ltd. AC:47:23 Genelec AC:48:2D RalinwiN Ralinwi Nanjing Electronic Technology Co., Ltd. +AC:49:DB Apple Apple, Inc. AC:4A:56 Cisco Cisco Systems, Inc AC:4A:67 Cisco Cisco Systems, Inc AC:4A:FE HisenseB Hisense Broadband Multimedia Technology Co.,Ltd. AC:4B:1E Integri- Integri-Sys.Com LLC AC:4B:C8 JuniperN Juniper Networks +AC:4D:16 TexasIns Texas Instruments AC:4E:2E Shenzhen Shenzhen JingHanDa Electronics Co.Ltd AC:4E:91 HuaweiTe Huawei Technologies Co.,Ltd AC:4F:FC SVS-VIST SVS-VISTEK GmbH @@ -35816,6 +36595,7 @@ AC:63:BE AmazonTe Amazon Technologies Inc. AC:64:17 Siemens Siemens AG AC:64:62 zte zte corporation +AC:64:90 HuaweiTe Huawei Technologies Co.,Ltd AC:64:CF Fn-LinkT Fn-Link Technology Limited AC:64:DD IEEERegi IEEE Registration Authority AC:64:DD:00:00:00/28 Jia-Teng @@ -35841,6 +36621,7 @@ AC:6A:A3 Shenzhen Shenzhen Kertong Technology Co.,Ltd AC:6B:0F CadenceD Cadence Design Systems Inc AC:6B:AC JennySci Jenny Science AG +AC:6C:90 SamsungE Samsung Electronics Co.,Ltd AC:6E:1A Shenzhen Shenzhen Gongjin Electronics Co.,Lt AC:6F:4F Enspert Enspert Inc AC:6F:BB TATUNGTe TATUNG Technology Inc. @@ -35849,14 +36630,17 @@ AC:72:36 LexkingT Lexking Technology Co., Ltd. AC:72:89 IntelCor Intel Corporate AC:74:09 Hangzhou Hangzhou H3C Technologies Co., Limited +AC:74:B1 IntelCor Intel Corporate AC:74:C4 Maytroni Maytronics Ltd. AC:75:1D HuaweiTe Huawei Technologies Co.,Ltd +AC:76:4C Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd AC:77:13 Honeywel Honeywell Safety Products (Shanghai) Co.,Ltd AC:78:D1 JuniperN Juniper Networks AC:7A:42 iConnect iConnectivity AC:7A:4D Alpsalpi Alpsalpine Co,.Ltd AC:7A:56 Cisco Cisco Systems, Inc AC:7B:A1 IntelCor Intel Corporate +AC:7E:01 HuaweiDe Huawei Device Co., Ltd. AC:7E:8A Cisco Cisco Systems, Inc AC:7F:3E Apple Apple, Inc. AC:80:D6 Hexatron Hexatronic AB @@ -35914,6 +36698,7 @@ AC:B5:7D LiteonTe Liteon Technology Corporation AC:B7:4F METELsro METEL s.r.o. AC:B8:59 UnibandE Uniband Electronic Corp, +AC:B9:2F Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. AC:BB:61 YSTenTec YSTen Technology Co.,Ltd AC:BC:32 Apple Apple, Inc. AC:BD:0B Leimac Leimac Ltd. @@ -35975,6 +36760,7 @@ AC:EA:6A GenixInf Genix Infocomm Co., Ltd. AC:EB:51 Universa Universal Electronics, Inc. AC:EC:80 ARRISGro ARRIS Group, Inc. +AC:EC:85 eero eero inc. AC:ED:5C IntelCor Intel Corporate AC:EE:3B 6harmoni 6harmonics Inc AC:EE:70 FontemVe Fontem Ventures BV @@ -36007,6 +36793,7 @@ B0:0A:D5 zte zte corporation B0:0C:D1 HewlettP Hewlett Packard B0:10:41 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +B0:10:A0 TexasIns Texas Instruments B0:12:03 Dynamics Dynamics Hong Kong Limited B0:12:66 Futaba-K Futaba-Kikaku B0:14:08 Lightspe Lightspeed International Co. @@ -36052,6 +36839,7 @@ B0:35:8D Nokia Nokia Corporation B0:35:9F IntelCor Intel Corporate B0:35:B5 Apple Apple, Inc. +B0:37:95 LGElectr LG Electronics B0:38:29 Siliconw Siliconware Precision Industries Co., Ltd. B0:38:50 NanjingC Nanjing CAS-ZDC IOT SYSTEM CO.,LTD B0:39:56 Netgear @@ -36070,6 +36858,7 @@ B0:45:19 TCTmobil TCT mobile ltd B0:45:30 BSkyB BSkyB Ltd B0:45:45 YACOUBAu YACOUB Automation GmbH +B0:46:92 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd B0:46:FC MitraSta MitraStar Technology Corp. B0:47:BF SamsungE Samsung Electronics Co.,Ltd B0:48:1A Apple Apple, Inc. @@ -36104,6 +36893,7 @@ B0:68:B6 Hangzhou Hangzhou OYE Technology Co. Ltd B0:68:E6 Chongqin Chongqing Fugui Electronics Co.,Ltd. B0:69:71 DEISales DEI Sales, Inc. +B0:6A:41 Google Google, Inc. B0:6C:BF 3alityDi 3ality Digital Systems GmbH B0:6E:BF ASUSTekC ASUSTek COMPUTER INC. B0:6F:E0 SamsungE Samsung Electronics Co.,Ltd @@ -36211,6 +37001,7 @@ B0:BD:6D Echostre Echostreams Innovative Solutions B0:BD:A1 ZakladEl Zaklad Elektroniczny Sims B0:BE:76 Tp-LinkT Tp-Link Technologies Co.,Ltd. +B0:BE:83 Apple Apple, Inc. B0:BF:99 Wizitdon Wizitdongdo B0:C0:90 ChiconyE Chicony Electronics Co., Ltd. B0:C1:28 AdlerELR Adler ELREHA GmbH @@ -36257,6 +37048,7 @@ B0:D5:CC TexasIns Texas Instruments B0:D7:C5 Logipix Logipix Ltd B0:D7:CC Tridonic Tridonic GmbH & Co KG +B0:D8:88 Panasoni Panasonic Corporation Automotive B0:DA:00 CeraElec Cera Electronique B0:DA:F9 ARRISGro ARRIS Group, Inc. B0:DF:3A SamsungE Samsung Electronics Co.,Ltd @@ -36275,6 +37067,7 @@ B0:E7:DE HomaTech Homa Technologies JSC B0:E8:92 SeikoEps Seiko Epson Corporation B0:E9:7E Advanced Advanced Micro Peripherals +B0:E9:FE WoanTech Woan Technology (Shenzhen) Co., Ltd. B0:EA:BC AskeyCom Askey Computer Corp B0:EB:57 HuaweiTe Huawei Technologies Co.,Ltd B0:EC:71 SamsungE Samsung Electronics Co.,Ltd @@ -36326,6 +37119,7 @@ B4:0B:7A BrusaEle Brusa Elektronik AG B4:0C:25 PaloAlto Palo Alto Networks B4:0E:96 Heran +B4:0E:CF Bouffalo Bouffalo Lab (Nanjing) Co., Ltd. B4:0E:DC LG-Erics LG-Ericsson Co.,Ltd. B4:0E:DE IntelCor Intel Corporate B4:0F:3B TendaTec Tenda Technology Co.,Ltd.Dongguan branch @@ -36340,8 +37134,11 @@ B4:1A:1D SamsungE Samsung Electronics Co.,Ltd B4:1B:B0 Apple Apple, Inc. B4:1C:30 zte zte corporation +B4:1C:AB ICR ICR, inc. B4:1D:2B Shenzhen Shenzhen YOUHUA Technology Co., Ltd B4:1D:EF Internet Internet Laboratories, Inc. +B4:20:46 eero eero inc. +B4:20:5B Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd B4:21:1D BeijingG Beijing GuangXin Technology Co., Ltd B4:21:8A DogHunte Dog Hunter LLC B4:22:00 BrotherI Brother Industries, LTD. @@ -36384,6 +37181,7 @@ B4:37:D1:D0:00:00/28 ZXYSport ZXY Sport Tracking B4:37:D1:E0:00:00/28 UnionTec Union Tecnologica Noxium S.L. B4:37:D1:F0:00:00/28 Private +B4:37:D8 D-LinkSh D-Link (Shanghai) Limited Corp. B4:39:34 PenGener Pen Generations, Inc. B4:39:39 Shenzhen Shenzhen TINNO Mobile Technology Corp. B4:39:D6 ProCurve ProCurve Networking by HP @@ -36419,8 +37217,8 @@ B4:50:62 EmBestor EmBestor Technology Inc. B4:51:F9 NBSoftwa NB Software B4:52:53 SeagateT Seagate Technology -B4:52:7D SonyMobi Sony Mobile Communications Inc -B4:52:7E SonyMobi Sony Mobile Communications Inc +B4:52:7D Sony Sony Corporation +B4:52:7E Sony Sony Corporation B4:52:A9 TexasIns Texas Instruments B4:54:59 ChinaMob China Mobile (Hangzhou) Information Technology Co., Ltd. B4:55:70 Borea @@ -36520,6 +37318,7 @@ B4:A9:FE GHIATech GHIA Technology (Shenzhen) LTD B4:AA:4D Ensequen Ensequence, Inc. B4:AB:2C MtMTechn MtM Technology Corporation +B4:AC:8C BernerFa Berner Fachhochschule B4:AD:A3 Guangzho Guangzhou Shiyuan Electronic Technology Company Limited B4:AE:2B Microsof Microsoft B4:AE:6F CircleRe Circle Reliance, Inc DBA Cranberry Networks @@ -36550,12 +37349,13 @@ B4:C6:2E MolexCMS Molex CMS B4:C6:F8 Axilspot Axilspot Communication B4:C7:99 ExtremeN Extreme Networks, Inc. -B4:C8:10 UMPIElet UMPI Elettronica +B4:C8:10 Umpi Umpi srl B4:C9:B9 SichuanA Sichuan AI-Link Technology Co., Ltd. B4:CB:57 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd B4:CC:04 Piranti B4:CC:E9 Prosyst B4:CD:27 HuaweiTe Huawei Technologies Co.,Ltd +B4:CD:F5 CubElecp Cub Elecparts Inc. B4:CE:40 SamsungE Samsung Electronics Co.,Ltd B4:CE:F6 HTC HTC Corporation B4:CE:FE JamesCze James Czekaj @@ -36580,6 +37380,7 @@ B4:E1:C4 Microsof Microsoft Mobile Oy B4:E1:EB Private B4:E3:F9 SiliconL Silicon Laboratories +B4:E4:54 AmazonTe Amazon Technologies Inc. B4:E6:2A LGInnote LG Innotek B4:E6:2D Espressi Espressif Inc. B4:E7:82 Vivalnk @@ -36589,6 +37390,7 @@ B4:E9:B0 Cisco Cisco Systems, Inc B4:EC:02 Alpsalpi Alpsalpine Co,.Ltd B4:EC:F2 Shanghai Shanghai Listent Medical Tech Co., Ltd. +B4:EC:FF WuhanIPG Wuhan IPG Technologies Co., Ltd. B4:ED:19 PieDigit Pie Digital, Inc. B4:ED:54 WohlerTe Wohler Technologies B4:EE:25 Shenzhen Shenzhen Belon Technology CO.,LTD @@ -36664,6 +37466,7 @@ B8:31:B5 Microsof Microsoft Corporation B8:32:41 WuhanTia Wuhan Tianyu Information Industry Co., Ltd. B8:36:D8 Videoswi Videoswitch +B8:37:4A Apple Apple, Inc. B8:37:65 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd B8:38:61 Cisco Cisco Systems, Inc B8:38:CA KyokkoTs Kyokko Tsushin System CO.,LTD @@ -36671,6 +37474,7 @@ B8:3A:5A ArubaaHe Aruba, a Hewlett Packard Enterprise Company B8:3A:7B Worldpla Worldplay (Canada) Inc. B8:3A:9D Alarmcom Alarm.com +B8:3B:CC XiaomiCo Xiaomi Communications Co Ltd B8:3D:4E Shenzhen Shenzhen Cultraview Digital Technology Co.,Ltd Shanghai Branch B8:3E:59 Roku Roku, Inc. B8:41:5F Asp Asp Ag @@ -36681,16 +37485,19 @@ B8:47:7A DasanEle Dasan Electron Co., Ltd. B8:47:C6 SanJetTe SanJet Technology Corp. B8:48:AA EMMicroe EM Microelectronic +B8:4D:43 HunanFn- Hunan Fn-Link Technology Limited B8:4D:EE Hisenseb Hisense broadband multimedia technology Co.,Ltd B8:4F:D5 Microsof Microsoft Corporation B8:50:01 ExtremeN Extreme Networks, Inc. B8:53:AC Apple Apple, Inc. B8:55:10 ZioncomE Zioncom Electronics (Shenzhen) Ltd. +B8:56:00 HuaweiTe Huawei Technologies Co.,Ltd B8:56:BD Itt Itt Llc B8:57:76 lignex1 B8:57:D8 SamsungE Samsung Electronics Co.,Ltd B8:58:10 Numera Numera, Inc. B8:59:9F Mellanox Mellanox Technologies, Inc. +B8:59:CE EardaTec Earda Technologies co Ltd B8:5A:73 SamsungE Samsung Electronics Co.,Ltd B8:5A:F7 Ouya Ouya, Inc B8:5A:FE HandaerC Handaer Communication Technology (Beijing) Co., Ltd @@ -36732,6 +37539,7 @@ B8:81:98 IntelCor Intel Corporate B8:81:FA Apple Apple, Inc. B8:83:03 HewlettP Hewlett Packard Enterprise +B8:85:7B HuaweiTe Huawei Technologies Co.,Ltd B8:85:84 Dell Dell Inc. B8:86:87 LiteonTe Liteon Technology Corporation B8:87:1E GoodMind Good Mind Industries Co., Ltd. @@ -36743,6 +37551,7 @@ B8:89:CA ILJINELE ILJIN ELECTRIC Co., Ltd. B8:8A:60 IntelCor Intel Corporate B8:8A:EC Nintendo Nintendo Co.,Ltd +B8:8C:29 GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. B8:8D:12 Apple Apple, Inc. B8:8D:F1 NanjingB Nanjing BigFish Semiconductor Co., Ltd. B8:8E:3A Infinite Infinite Technologies JLT @@ -36755,6 +37564,7 @@ B8:91:C9 Handream Handreamnet B8:92:1D BgT&A Bg T&A B8:94:36 HuaweiTe Huawei Technologies Co.,Ltd +B8:94:70 Calix Calix Inc. B8:94:D2 RetailIn Retail Innovation HTT AB B8:96:74 AllDSP AllDSP GmbH & Co. KG B8:97:5A BIOSTARM BIOSTAR Microtech Int'l Corp. @@ -36770,6 +37580,7 @@ B8:9B:C9 SMCNetwo SMC Networks Inc B8:9B:E4 ABBPower ABB Power Systems Power Generation B8:9F:09 WistronN Wistron Neweb Corporation +B8:A1:4A Raisecom Raisecom Technology CO.,LTD B8:A1:75 Roku Roku, Inc. B8:A3:77 Cisco Cisco Systems, Inc B8:A3:86 D-LinkIn D-Link International @@ -36780,6 +37591,7 @@ B8:AC:6F Dell Dell Inc. B8:AD:3E Bluecom B8:AE:1C SmartCub Smart Cube., Ltd +B8:AE:1D Guangzho Guangzhou Xingyi Electronic Technology Co.,Ltd B8:AE:6E Nintendo Nintendo Co., Ltd. B8:AE:ED Elitegro Elitegroup Computer Systems Co.,Ltd. B8:AF:67 HewlettP Hewlett Packard @@ -36832,6 +37644,7 @@ B8:D4:E7 ArubaaHe Aruba, a Hewlett Packard Enterprise Company B8:D5:0B SunitecE Sunitec Enterprise Co.,Ltd B8:D5:26 ZyxelCom Zyxel Communications Corporation +B8:D5:6B Mirka Mirka Ltd. B8:D6:F6 HuaweiTe Huawei Technologies Co.,Ltd B8:D7:AF MurataMa Murata Manufacturing Co., Ltd. B8:D8:12 IEEERegi IEEE Registration Authority @@ -36853,6 +37666,7 @@ B8:D8:12:F0:00:00/28 Private B8:D9:4D Sagemcom Sagemcom Broadband SAS B8:D9:CE SamsungE Samsung Electronics Co.,Ltd +B8:DA:E8 HuaweiDe Huawei Device Co., Ltd. B8:DA:F1 Strahlen Strahlenschutz- Entwicklungs- und Ausruestungsgesellschaft mbH B8:DA:F7 Advanced Advanced Photonics, Inc. B8:DB:1C Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. @@ -36887,13 +37701,14 @@ B8:F8:53 Arcadyan Arcadyan Corporation B8:F8:83 Tp-LinkT Tp-Link Technologies Co.,Ltd. B8:F8:BE Bluecom -B8:F9:34 SonyMobi Sony Mobile Communications Inc +B8:F9:34 Sony Sony Corporation B8:FC:9A LeShiZhi Le Shi Zhi Xin Electronic Technology (Tianjin) Limited B8:FD:32 Zhejiang Zhejiang ROICX Microelectronics B8:FF:61 Apple Apple, Inc. B8:FF:6F Shanghai Shanghai Typrotech Technology Co.Ltd B8:FF:B3 MitraSta MitraStar Technology Corp. B8:FF:FE TexasIns Texas Instruments +BA:07:DA Infinixm Infinix mobility limited BA:30:54 GeorgeWi George Wilson Industries Ltd BA:41:59 Anapass Anapass Inc. BA:4D:EA Environe Environexus @@ -36905,6 +37720,8 @@ BC:02:4A HMDGloba HMD Global Oy BC:03:A7 MfpMiche Mfp Michelin BC:05:43 AVM AVM GmbH +BC:06:2D Wacom Wacom Co.,Ltd. +BC:09:1B IntelCor Intel Corporate BC:09:63 Apple Apple, Inc. BC:0D:A5 TexasIns Texas Instruments BC:0F:2B FortuneT Fortune Techgroup Co.,Ltd @@ -36925,6 +37742,7 @@ BC:1A:67 YFTechno YF Technology Co., Ltd BC:1A:E4 HuaweiDe Huawei Device Co., Ltd. BC:1C:81 Sichuani Sichuan iLink Technology Co., Ltd. +BC:1E:85 HuaweiTe Huawei Technologies Co.,Ltd BC:20:A4 SamsungE Samsung Electronics Co.,Ltd BC:20:BA InspurSh Inspur (Shandong) Electronic Information Co., Ltd BC:22:FB RFIndust RF Industries @@ -36951,6 +37769,7 @@ BC:30:7E WistronN Wistron Neweb Corporation BC:30:D9 Arcadyan Arcadyan Corporation BC:32:5F Zhejiang Zhejiang Dahua Technology Co., Ltd. +BC:33:29 SonyInte Sony Interactive Entertainment Inc. BC:33:AC SiliconL Silicon Laboratories BC:34:00 IEEERegi IEEE Registration Authority BC:34:00:00:00:00/28 Redvisio Redvision CCTV @@ -37045,10 +37864,11 @@ BC:6A:29 TexasIns Texas Instruments BC:6A:2F HengeDoc Henge Docks LLC BC:6A:44 CommendI Commend International GmbH +BC:6A:D1 XiaomiCo Xiaomi Communications Co Ltd BC:6B:4D Nokia BC:6C:21 Apple Apple, Inc. BC:6D:05 DusunEle Dusun Electron Co.,Ltd. -BC:6E:64 SonyMobi Sony Mobile Communications Inc +BC:6E:64 Sony Sony Corporation BC:6E:76 GreenEne Green Energy Options Ltd BC:71:C1 XTrillio XTrillion, Inc. BC:72:B1 SamsungE Samsung Electronics Co.,Ltd @@ -37120,6 +37940,7 @@ BC:9F:EF Apple Apple, Inc. BC:A0:42 Shanghai Shanghai Flyco Electrical Appliance Co.,Ltd BC:A1:3A SES-imag SES-imagotag +BC:A3:7F Rail-Mil Rail-Mil Sp. z o.o. Sp. K. BC:A4:E1 Nabto BC:A5:11 Netgear BC:A5:8B SamsungE Samsung Electronics Co.,Ltd @@ -37156,6 +37977,7 @@ BC:C8:10 CiscoSPV Cisco SPVTG BC:CA:B5 ARRISGro ARRIS Group, Inc. BC:CD:45 Voismart +BC:CE:25 Nintendo Nintendo Co.,Ltd BC:CF:4F ZyxelCom Zyxel Communications Corporation BC:CF:CC HTC HTC Corporation BC:D1:1F SamsungE Samsung Electronics Co.,Ltd @@ -37166,7 +37988,9 @@ BC:D5:B6 d2dtechn d2d technologies BC:D7:13 OwlLabs Owl Labs BC:D7:67 Private +BC:D7:A5 ArubaaHe Aruba, a Hewlett Packard Enterprise Company BC:D7:CE ChinaMob China Mobile (Hangzhou) Information Technology Co., Ltd. +BC:D7:D4 Roku Roku, Inc BC:D9:40 ASR ASR Co,.Ltd. BC:DD:C2 Espressi Espressif Inc. BC:E0:9D Eoslink @@ -37229,11 +38053,13 @@ C0:1E:9B PixaviAS Pixavi AS C0:21:0D Shenzhen Shenzhen Rf-Link Technology Co.,Ltd. C0:22:50 Koss Koss Corporation +C0:23:8D SamsungE Samsung Electronics Co.,Ltd C0:25:06 AVM AVM GmbH C0:25:2F Shenzhen Shenzhen Mercury Communication Technologies Co.,Ltd. C0:25:5C Cisco Cisco Systems, Inc C0:25:67 NexxtSol Nexxt Solutions C0:25:A2 NECPlatf NEC Platforms, Ltd. +C0:25:A5 Dell Dell Inc. C0:25:E9 Tp-LinkT Tp-Link Technologies Co.,Ltd. C0:27:B9 BeijingN Beijing National Railway Research & Design Institute of Signal & Communication Co., Ltd. C0:28:0B HonorDev Honor Device Co., Ltd. @@ -37258,6 +38084,7 @@ C0:39:37 GreeElec Gree Electric Appliances, Inc. Of Zhuhai C0:39:5A Zhejiang Zhejiang Dahua Technology Co., Ltd. C0:3B:8F MinicomD Minicom Digital Signage +C0:3C:04 Sagemcom Sagemcom Broadband SAS C0:3C:59 IntelCor Intel Corporate C0:3D:03 SamsungE Samsung Electronics Co.,Ltd C0:3D:46 Shanghai Shanghai Sango Network Technology Co.,Ltd @@ -37449,6 +38276,7 @@ C0:D0:12 Apple Apple, Inc. C0:D0:26 HuaweiDe Huawei Device Co., Ltd. C0:D0:44 Sagemcom Sagemcom Broadband SAS +C0:D0:63 EMMicroe EM Microelectronic C0:D0:FF ChinaMob China Mobile IOT Company Limited C0:D1:93 HuaweiDe Huawei Device Co., Ltd. C0:D2:DD SamsungE Samsung Electronics Co.,Ltd @@ -37497,13 +38325,32 @@ C0:F1:C4 Pacidal Pacidal Corporation Ltd. C0:F2:FB Apple Apple, Inc. C0:F4:E6 HuaweiTe Huawei Technologies Co.,Ltd +C0:F5:35 AMPAKTec AMPAK Technology,Inc. C0:F6:36 Hangzhou Hangzhou Kuaiyue Technologies, Ltd. C0:F6:C2 HuaweiTe Huawei Technologies Co.,Ltd C0:F6:EC HuaweiTe Huawei Technologies Co.,Ltd C0:F7:9D Powercod Powercode +C0:F8:27 Rapidmax Rapidmax Technology Corporation C0:F8:DA HonHaiPr Hon Hai Precision Ind. Co.,Ltd. C0:F9:45 ToshibaT Toshiba Toko Meter Systems Co., LTD. C0:F9:91 GMEStand GME Standard Communications P/L +C0:F9:B0 HuaweiTe Huawei Technologies Co.,Ltd +C0:FB:F9 IEEERegi IEEE Registration Authority +C0:FB:F9:00:00:00/28 Xerox Xerox Corporation +C0:FB:F9:10:00:00/28 LIXIL LIXIL Corporation +C0:FB:F9:20:00:00/28 Dongguan Dongguan Chuan OptoElectronics Limited +C0:FB:F9:30:00:00/28 Shenzhen Shenzhen Heqiang Electronics Limited +C0:FB:F9:40:00:00/28 MinatoAd Minato Advanced Technologies inc +C0:FB:F9:50:00:00/28 Haguenet +C0:FB:F9:60:00:00/28 IVT IVT corporation +C0:FB:F9:70:00:00/28 LongSung LongSung Technology (Shanghai) Co.,Ltd. +C0:FB:F9:80:00:00/28 Dongmeng Dongmengling +C0:FB:F9:90:00:00/28 zxsoluti zxsolution +C0:FB:F9:A0:00:00/28 TiandiCh Tiandi(Changzhou) Automation Co., Ltd. +C0:FB:F9:B0:00:00/28 Shenzhen Shenzhen Comix Hst Cloud Computing Co., Ltd. +C0:FB:F9:C0:00:00/28 Shenzhen Shenzhen Elsky Technology Co., Ltd +C0:FB:F9:D0:00:00/28 Dropbeat Dropbeats Technology Co., Ltd. +C0:FB:F9:E0:00:00/28 NavitasD Navitas Digital Safety Ltd C0:FD:84 zte zte corporation C0:FF:A8 HuaweiTe Huawei Technologies Co.,Ltd C0:FF:D4 Netgear @@ -37531,6 +38378,7 @@ C4:0F:09 Hermesel Hermes electronic GmbH C4:10:8A RuckusWi Ruckus Wireless C4:11:E0 BullGrou Bull Group Co., Ltd +C4:12:34 Apple Apple, Inc. C4:12:F5 D-LinkIn D-Link International C4:13:E2 ExtremeN Extreme Networks, Inc. C4:14:11 Apple Apple, Inc. @@ -37576,7 +38424,7 @@ C4:39:60 GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. C4:3A:35 Fn-LinkT Fn-Link Technology Limited C4:3A:9F Siconix Siconix Inc. -C4:3A:BE SonyMobi Sony Mobile Communications Inc +C4:3A:BE Sony Sony Corporation C4:3C:3C Cybelec Cybelec Sa C4:3C:EA Buffalo Buffalo.Inc C4:3D:C7 Netgear @@ -37598,6 +38446,7 @@ C4:4A:D0 Fireflie Fireflies Systems C4:4B:44 Omniprin Omniprint Inc. C4:4B:D1 WallysCo Wallys Communications Teachnologies Co.,Ltd. +C4:4D:84 Cisco Cisco Systems, Inc C4:4E:1F BlueN C4:4E:AC Shenzhen Shenzhen Shiningworth Technology Co., Ltd. C4:4F:33 Espressi Espressif Inc. @@ -37617,6 +38466,7 @@ C4:5B:F7 ants C4:5D:83 SamsungE Samsung Electronics Co.,Ltd C4:5D:D8 HDMIForu HDMI Forum +C4:5E:5C HuaweiTe Huawei Technologies Co.,Ltd C4:60:44 EverexEl Everex Electronics Limited C4:61:8B Apple Apple, Inc. C4:62:6B ZPTVigan ZPT Vigantice @@ -37637,6 +38487,7 @@ C4:6B:B4 myIDkey C4:6D:F1 DataGrav DataGravity C4:6E:1F Tp-LinkT Tp-Link Technologies Co.,Ltd. +C4:6E:33 ZhongGeS Zhong Ge Smart Technology Co., Ltd. C4:6E:7B Shenzhen Shenzhen Rf-Link Technology Co.,Ltd. C4:70:0B Guangzho Guangzhou Chip Technologies Co.,Ltd C4:70:AB RuijieNe Ruijie Networks Co.,LTD @@ -37748,12 +38599,14 @@ C4:BB:EA PakedgeD Pakedge Device and Software Inc C4:BC:D7 NewRyate New Ryatek C4:BD:6A SKF SKF GmbH +C4:BD:E5 IntelCor Intel Corporate C4:BE:84 TexasIns Texas Instruments C4:BE:D4 Avaya Avaya Inc C4:BF:60 TecnoMob Tecno Mobile Limited C4:C0:AE MidoriEl Midori Electronic Co., Ltd. C4:C1:38 OWLinkTe OWLink Technology Inc C4:C1:9F National National Oilwell Varco Instrumentation, Monitoring, and Optimization (NOV IMO) +C4:C3:6B Apple Apple, Inc. C4:C5:63 TecnoMob Tecno Mobile Limited C4:C6:03 Cisco Cisco Systems, Inc C4:C7:55 BeijingH Beijing HuaqinWorld Technology Co.,Ltd @@ -37784,11 +38637,12 @@ C4:E3:9F Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd C4:E5:06 PiperNet Piper Networks, Inc. C4:E5:10 Mechatro Mechatro, Inc. +C4:E5:32 Arcadyan Arcadyan Corporation C4:E7:BE SCSpro SCSpro Co.,Ltd C4:E9:0A D-LinkIn D-Link International C4:E9:2F Sciex AB Sciex C4:E9:84 Tp-LinkT Tp-Link Technologies Co.,Ltd. -C4:EA:1D Technico Technicolor +C4:EA:1D Technico Technicolor Delivery Technologies Belgium NV C4:EB:E3 RrcnSas Rrcn Sas C4:ED:BA TexasIns Texas Instruments C4:EE:AE VSSMonit VSS Monitoring @@ -37805,7 +38659,9 @@ C4:F7:D5 Cisco Cisco Systems, Inc C4:F8:39 ActiaAut Actia Automotive C4:FB:AA HuaweiTe Huawei Technologies Co.,Ltd +C4:FB:C8 Shenzhen Shenzhen Candour Co., Ltd. C4:FC:E4 DishTVNZ DishTV NZ Ltd +C4:FC:EF SambaNov SambaNova Systems, Inc. C4:FD:E6 Drtech C4:FE:5B Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd C4:FE:E2 AMICCOME AMICCOM Electronics Corporation @@ -37857,6 +38713,7 @@ C8:1A:FE DLOGIC DLOGIC GmbH C8:1B:5C BCTech C8:1B:6B InnovaSe Innova Security +C8:1C:FE ZebraTec Zebra Technologies Inc. C8:1E:8E ADVSecur ADV Security (S) Pte Ltd C8:1E:E7 Apple Apple, Inc. C8:1F:66 Dell Dell Inc. @@ -37916,6 +38773,7 @@ C8:48:F5 MEDISONX MEDISON Xray Co., Ltd C8:4C:75 Cisco Cisco Systems, Inc C8:4D:34 LIONSTai LIONS Taiwan Technology Inc. +C8:4D:44 Shenzhen Shenzhen Jiapeng Huaxiang Technology Co.,Ltd C8:4F:0E Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. C8:4F:86 Sophos Sophos Ltd C8:50:CE HuaweiTe Huawei Technologies Co.,Ltd @@ -37978,6 +38836,7 @@ C8:84:39 SunriseT Sunrise Technologies C8:84:47 Beautifu Beautiful Enterprise Co., Ltd C8:84:A1 Cisco Cisco Systems, Inc +C8:84:CF HuaweiTe Huawei Technologies Co.,Ltd C8:85:50 Apple Apple, Inc. C8:86:29 Shenzhen Shenzhen Duubee Intelligent Technologies Co.,LTD. C8:87:22 Lumenpul Lumenpulse @@ -38011,12 +38870,15 @@ C8:94:02 Chongqin Chongqing Fugui Electronics Co.,Ltd. C8:94:BB HuaweiTe Huawei Technologies Co.,Ltd C8:94:D2 JiangsuD Jiangsu Datang Electronic Products Co., Ltd +C8:96:65 Microsof Microsoft Corporation C8:97:9F Nokia Nokia Corporation C8:9B:AD HonorDev Honor Device Co., Ltd. C8:9C:13 Inspirem Inspiremobile C8:9C:1D Cisco Cisco Systems, Inc C8:9C:DC Elitegro Elitegroup Computer Systems Co.,Ltd. C8:9D:18 HuaweiDe Huawei Device Co., Ltd. +C8:9E:43 Netgear +C8:9F:1A HuaweiTe Huawei Technologies Co.,Ltd C8:9F:1D Shenzhen Shenzhen Communication Technologies Co.,Ltd C8:9F:42 VDIIInno VDII Innovation AB C8:A0:30 TexasIns Texas Instruments @@ -38052,6 +38914,7 @@ C8:BC:9C HuaweiDe Huawei Device Co., Ltd. C8:BC:C8 Apple Apple, Inc. C8:BC:E5 SenseThi Sense Things Japan INC. +C8:BD:4D SamsungE Samsung Electronics Co.,Ltd C8:BD:69 SamsungE Samsung Electronics Co.,Ltd C8:BE:19 D-LinkIn D-Link International C8:BF:FE HuaweiDe Huawei Device Co., Ltd. @@ -38065,6 +38928,7 @@ C8:C6:4A Flextron Flextronics Tech.(Ind) Pvt Ltd C8:C7:50 Motorola Motorola Mobility LLC, a Lenovo Company C8:C7:91 Zero1tv Zero1.tv GmbH +C8:C9:A3 Espressi Espressif Inc. C8:CA:63 HuaweiDe Huawei Device Co., Ltd. C8:CB:B8 HewlettP Hewlett Packard C8:CD:72 Sagemcom Sagemcom Broadband SAS @@ -38115,14 +38979,19 @@ C8:F5:D6 IEEERegi IEEE Registration Authority C8:F5:D6:00:00:00/28 MeiryoTe Meiryo Technica Corporation C8:F5:D6:10:00:00/28 ValeoInt Valeo Interior Controls (Shenzhen) Co.,Ltd +C8:F5:D6:20:00:00/28 QbicTech Qbic Technology Co., Ltd +C8:F5:D6:30:00:00/28 BBPOSInt BBPOS International Limited C8:F5:D6:40:00:00/28 Evotor Evotor Llc C8:F5:D6:50:00:00/28 Pinmicro Pinmicro K K C8:F5:D6:60:00:00/28 Jabil C8:F5:D6:70:00:00/28 OscarsPr Oscars Pro C8:F5:D6:80:00:00/28 YarwardE Yarward Electronics Co., Ltd. +C8:F5:D6:90:00:00/28 Shanghai Shanghai Mo xiang Network Technology CO.,Ltd C8:F5:D6:A0:00:00/28 HENANFOX HENAN FOXSTAR DIGITAL DISPLAY Co.,Ltd. C8:F5:D6:B0:00:00/28 UnitedBa United Barcode Systems +C8:F5:D6:C0:00:00/28 Eltako Eltako GmbH C8:F5:D6:D0:00:00/28 Volansys Volansys technologies pvt ltd +C8:F5:D6:E0:00:00/28 Heitec Heitec Ag C8:F6:50 Apple Apple, Inc. C8:F6:8D SETechno S.E.Technologies Limited C8:F6:C8 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -38172,6 +39041,7 @@ CC:0D:F2 Motorola Motorola Mobility LLC, a Lenovo Company CC:10:A3 BeijingN Beijing Nan Bao Technology Co., Ltd. CC:14:A6 YichunMy Yichun MyEnergy Domain, Inc +CC:15:31 IntelCor Intel Corporate CC:16:7E Cisco Cisco Systems, Inc CC:18:7B Manzanit Manzanita Systems, Inc. CC:19:A8 PTInovaç PT Inovação e Sistemas SA @@ -38229,6 +39099,7 @@ CC:2D:E0 Routerbo Routerboard.com CC:2F:71 IntelCor Intel Corporate CC:30:80 VAIO VAIO Corporation +CC:31:2A HuizhouT Huizhou Tcl Communication Electron Co.,Ltd CC:32:96 HuaweiDe Huawei Device Co., Ltd. CC:32:E5 Tp-LinkT Tp-Link Technologies Co.,Ltd. CC:33:31 TexasIns Texas Instruments @@ -38240,7 +39111,7 @@ CC:37:AB Edgecore Edgecore Networks Corporation CC:39:8C Shiningt Shiningtek CC:3A:61 SamsungE Samsung Electro Mechanics Co., Ltd. -CC:3A:DF Private +CC:3A:DF NeptuneT Neptune Technology Group Inc. CC:3B:27 TecnoMob Tecno Mobile Limited CC:3B:3E LesterEl Lester Electrical CC:3B:58 Curiouse Curiouser Products Inc @@ -38248,6 +39119,7 @@ CC:3D:82 IntelCor Intel Corporate CC:3E:5F HewlettP Hewlett Packard CC:3F:1D IntesisS Intesis Software SL +CC:3F:8A Komatsu Komatsu Ltd. CC:3F:EA BAE BAE Systems, Inc CC:40:D0 Netgear CC:41:8E MSAInnov MSA Innovation @@ -38341,6 +39213,7 @@ CC:88:26 LGInnote LG Innotek CC:88:C7 ArubaaHe Aruba, a Hewlett Packard Enterprise Company CC:89:5E HuaweiTe Huawei Technologies Co.,Ltd +CC:89:6C GNHearin GN Hearing A/S CC:89:FD Nokia Nokia Corporation CC:8C:DA Shenzhen Shenzhen Wei Da Intelligent Technology Go.,Ltd CC:8C:E3 TexasIns Texas Instruments @@ -38359,6 +39232,7 @@ CC:98:91 Cisco Cisco Systems, Inc CC:99:16 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. CC:9C:3E CiscoMer Cisco Meraki +CC:9D:A2 EltexEnt Eltex Enterprise Ltd. CC:9E:00 Nintendo Nintendo Co., Ltd. CC:9E:A2 AmazonTe Amazon Technologies Inc. CC:9E:CA HMDGloba HMD Global Oy @@ -38384,11 +39258,13 @@ CC:B3:AB shenzhen shenzhen Biocare Bio-Medical Equipment Co.,Ltd. CC:B3:F8 FujitsuI Fujitsu Isotec Limited CC:B5:5A Fraunhof Fraunhofer ITWM +CC:B5:D1 BeijingX Beijing Xiaomi Mobile Software Co., Ltd CC:B6:91 NECMagnu NECMagnusCommunications CC:B8:88 AnBSecur AnB Securite s.a. CC:B8:A8 AMPAKTec AMPAK Technology, Inc. CC:B8:F1 EagleKin Eagle Kingdom Technologies Limited CC:BB:FE HuaweiTe Huawei Technologies Co.,Ltd +CC:BC:E3 HuaweiTe Huawei Technologies Co.,Ltd CC:BD:35 Steinel Steinel GmbH CC:BD:D3 Ultimake Ultimaker B.V. CC:BE:59 Calix Calix Inc. @@ -38480,6 +39356,7 @@ CC:E1:7F JuniperN Juniper Networks CC:E1:94 JuniperN Juniper Networks CC:E1:D5 Buffalo Buffalo.Inc +CC:E2:36 Hangzhou Hangzhou Yaguan Technology Co. LTD CC:E7:98 MySocial My Social Stuff CC:E7:DF American American Magnetics, Inc. CC:E8:AC SOYEATec SOYEA Technology Co.,Ltd. @@ -38504,6 +39381,7 @@ CC:F9:E4 IntelCor Intel Corporate CC:F9:E8 SamsungE Samsung Electronics Co.,Ltd CC:FA:00 LGElectr LG Electronics (Mobile Communications) +CC:FA:66 HuaweiDe Huawei Device Co., Ltd. CC:FB:65 Nintendo Nintendo Co., Ltd. CC:FC:6D RizTrans Riz Transmitters CC:FC:B1 Wireless Wireless Technology, Inc. @@ -38545,13 +39423,17 @@ D0:14:11:E0:00:00/28 Tecnosof Tecnosoft srl D0:15:4A zte zte corporation D0:15:A6 ArubaaHe Aruba, a Hewlett Packard Enterprise Company +D0:16:7C eero eero inc. D0:16:B4 HuaweiTe Huawei Technologies Co.,Ltd +D0:17:69 MurataMa Murata Manufacturing Co., Ltd. D0:17:6A SamsungE Samsung Electronics Co.,Ltd D0:17:C2 ASUSTekC ASUSTek COMPUTER INC. D0:19:6A Ciena Ciena Corporation D0:1A:A7 UniPrint +D0:1B:49 SamsungE Samsung Electronics Co.,Ltd D0:1C:3C TecnoMob Tecno Mobile Limited D0:1C:BB BeijingC Beijing Ctimes Digital Technology Co., Ltd. +D0:1E:1D SaiNXTTe SaiNXT Technologies LLP D0:21:AC YoLabs Yo Labs LLC D0:21:F9 Ubiquiti Ubiquiti Networks Inc. D0:22:12 IEEERegi IEEE Registration Authority @@ -38595,6 +39477,8 @@ D0:3D:52 AvaSecur Ava Security Limited D0:3D:C3 AQ AQ Corporation D0:3E:5C HuaweiTe Huawei Technologies Co.,Ltd +D0:3E:7D ChipseaT Chipsea Technologies (Shenzhen) Corp. +D0:3F:27 WyzeLabs Wyze Labs Inc D0:3F:AA Apple Apple, Inc. D0:40:EF MurataMa Murata Manufacturing Co., Ltd. D0:41:C9 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -38602,17 +39486,20 @@ D0:46:DC Southwes Southwest Research Institute D0:47:C1 ElmaElec Elma Electronic AG D0:48:F3 DATTUS DATTUS Inc +D0:49:7C OnePlusT OnePlus Technology (Shenzhen) Co., Ltd D0:49:8B ZoomServ Zoom Server D0:4C:C1 SINTRONE SINTRONES Technology Corp. D0:4D:2C Roku Roku, Inc. +D0:4D:C6 ArubaaHe Aruba, a Hewlett Packard Enterprise Company D0:4E:50 Mobiwire Mobiwire Mobiles (NingBo) Co., LTD D0:4F:7E Apple Apple, Inc. D0:50:99 ASRockIn ASRock Incorporation D0:51:57 LEAXArki LEAX Arkivator Telecom -D0:51:62 SonyMobi Sony Mobile Communications Inc +D0:51:62 Sony Sony Corporation D0:52:A8 Physical Physical Graph Corporation D0:53:49 LiteonTe Liteon Technology Corporation D0:54:2D Cambridg Cambridge Industries(Group) Co.,Ltd. +D0:54:75 SAVICont SAVI Controls D0:55:09 Nintendo Nintendo Co.,Ltd D0:55:B2 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. D0:56:BF Amosense @@ -38713,6 +39600,7 @@ D0:8B:7E PassifSe Passif Semiconductor D0:8C:B5 TexasIns Texas Instruments D0:8C:FF Upwis Upwis Ab +D0:8E:79 Dell Dell Inc. D0:92:9E Microsof Microsoft Corporation D0:92:FA Fiberhom Fiberhome Telecommunication Technologies Co.,LTD D0:93:80 DucereTe Ducere Technologies Pvt. Ltd. @@ -38725,8 +39613,25 @@ D0:9B:05 Emtronix D0:9C:30 FosterEl Foster Electric Company, Limited D0:9C:7A XiaomiCo Xiaomi Communications Co Ltd +D0:9C:AE vivoMobi vivo Mobile Communication Co., Ltd. D0:9D:0A Linkcom D0:9D:AB TCTmobil TCT mobile ltd +D0:9F:D9 IEEERegi IEEE Registration Authority +D0:9F:D9:00:00:00/28 LemeiInt Lemei Intelligent IOT (Shenzhen) Co., Ltd +D0:9F:D9:10:00:00/28 elecgato elecgator bvba +D0:9F:D9:20:00:00/28 WestarDi Westar Display Technologies +D0:9F:D9:30:00:00/28 GSYuasaI GS Yuasa Infrastructure Systems Co.,Ltd. +D0:9F:D9:40:00:00/28 PotenSha Poten (Shanghai) Technology Co.,Ltd. +D0:9F:D9:50:00:00/28 CarbonMo Carbon Mobile GmbH +D0:9F:D9:60:00:00/28 ElevocTe Elevoc Technology Co., Ltd. +D0:9F:D9:70:00:00/28 RaymaxTe Raymax Technology Ltd. +D0:9F:D9:80:00:00/28 Queclink Queclink Wireless Solutions Co., Ltd. +D0:9F:D9:90:00:00/28 ENTTEC ENTTEC Pty Ltd. +D0:9F:D9:A0:00:00/28 Eurolan Eurolan Ltd +D0:9F:D9:B0:00:00/28 Cablewir Cablewireless Laboratory Co., Ltd +D0:9F:D9:C0:00:00/28 FujianNe Fujian Newland Auto-ID Tech. Co,.Ltd. +D0:9F:D9:D0:00:00/28 Shenzhen Shenzhen eloT Technology Co.,Ltd +D0:9F:D9:E0:00:00/28 Minibems Minibems Ltd D0:A0:D6 ChengduT Chengdu TD Tech Ltd. D0:A3:11 Neuberge Neuberger Gebäudeautomation GmbH D0:A4:B1 Sonifex Sonifex Ltd. @@ -38746,6 +39651,7 @@ D0:B5:3D SeproRob Sepro Robotique D0:B5:C2 TexasIns Texas Instruments D0:B6:0A XingluoT Xingluo Technology Company Limited +D0:B6:6F SernetSu Sernet (Suzhou) Technologies Corporation D0:BA:E4 Shanghai Shanghai MXCHIP Information Technology Co., Ltd. D0:BB:80 SHLTelem SHL Telemedicine International Ltd. D0:BC:C1 WeifangG Weifang Goertek Electronics Co.,Ltd @@ -38755,6 +39661,7 @@ D0:C0:BF ActionsM Actions Microelectronics Co., Ltd D0:C1:93 Skybell Skybell, Inc D0:C1:B1 SamsungE Samsung Electronics Co.,Ltd +D0:C2:4E SamsungE Samsung Electronics Co.,Ltd D0:C2:82 Cisco Cisco Systems, Inc D0:C3:1E JUNGJINE JUNGJIN Electronics Co.,Ltd D0:C4:2F Tamagawa Tamagawa Seiki Co.,Ltd. @@ -38814,6 +39721,7 @@ D0:D9:4F:D0:00:00/28 Duksanme Duksanmecasys Co., Ltd. D0:D9:4F:E0:00:00/28 Appotron Appotronics Co., Ltd D0:DB:32 Nokia Nokia Corporation +D0:DB:B7 Casa Casa Systems D0:DD:49 JuniperN Juniper Networks D0:DF:9A LiteonTe Liteon Technology Corporation D0:DF:B2 GenieNet Genie Networks Limited @@ -38830,9 +39738,11 @@ D0:EC:35 Cisco Cisco Systems, Inc D0:EF:C1 HuaweiTe Huawei Technologies Co.,Ltd D0:F0:DB Ericsson +D0:F1:21 XianLINK Xi'an LINKSCI Technology Co., Ltd D0:F2:7F SteadySe SteadyServ Technoligies, LLC D0:F3:F5 HuaweiDe Huawei Device Co., Ltd. D0:F7:3B HelmutMa Helmut Mauell GmbH Werk Weida +D0:F8:65 ItelMobi Itel Mobile Limited D0:F8:8C Motorola Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. D0:FA:1D Qihoo360 Qihoo 360 Technology Co.,Ltd D0:FC:CC SamsungE Samsung Electronics Co.,Ltd @@ -38902,11 +39812,11 @@ D4:31:9D Sinwatec D4:32:60 GoPro D4:32:66 Fike Fike Corporation -D4:35:1D Technico Technicolor +D4:35:1D Technico Technicolor Delivery Technologies Belgium NV D4:36:39 TexasIns Texas Instruments D4:36:DB JiangsuT Jiangsu Toppower Automotive Electronics Co., Ltd D4:37:D7 zte zte corporation -D4:38:9C SonyMobi Sony Mobile Communications Inc +D4:38:9C Sony Sony Corporation D4:39:B8 Ciena Ciena Corporation D4:3A:2E Shenzhen Shenzhen Mtc Co Ltd D4:3A:65 IGRSEngi IGRS Engineering Lab Ltd. @@ -38915,6 +39825,7 @@ D4:3D:39 DialogSe Dialog Semiconductor D4:3D:67 CarmaInd Carma Industries Inc. D4:3D:7E Micro-St Micro-Star Int'l Co, Ltd +D4:3D:F3 ZyxelCom Zyxel Communications Corporation D4:3F:CB ARRISGro ARRIS Group, Inc. D4:40:D0 OCOSMOS OCOSMOS Co., LTD D4:40:F0 HuaweiTe Huawei Technologies Co.,Ltd @@ -38942,6 +39853,7 @@ D4:52:EE BSkyB BSkyB Ltd D4:53:83 MurataMa Murata Manufacturing Co., Ltd. D4:53:AF VIGOSyst VIGO System S.A. +D4:54:8B IntelCor Intel Corporate D4:55:56 FiberMou Fiber Mountain Inc. D4:55:BE Shenzhen Shenzhen Fast Technologies Co.,Ltd D4:58:00 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -38985,6 +39897,8 @@ D4:6F:42 WAXESSUS WAXESS USA Inc D4:72:08 Bragi Bragi GmbH D4:72:26 zte zte corporation +D4:73:50 DBGCommn DBG Commnunications Technology Co., Ltd. +D4:74:15 HuaweiDe Huawei Device Co., Ltd. D4:74:1B BeijingH Beijing HuaDa ZhiBao Electronic System Co.,Ltd. D4:76:A0 Fortinet Fortinet, Inc. D4:76:EA zte zte corporation @@ -39021,6 +39935,7 @@ D4:82:3E ArgosyTe Argosy Technologies, Ltd. D4:83:04 Shenzhen Shenzhen Fast Technologies Co.,Ltd D4:85:64 HewlettP Hewlett Packard +D4:86:60 Arcadyan Arcadyan Corporation D4:87:D8 SamsungE Samsung Electronics Co.,Ltd D4:88:3F Hdpro Hdpro Co., Ltd. D4:88:90 SamsungE Samsung Electronics Co.,Ltd @@ -39034,11 +39949,13 @@ D4:91:0F AmazonTe Amazon Technologies Inc. D4:91:AF Electroa Electroacustica General Iberica, S.A. D4:92:34 NEC NEC Corporation +D4:93:90 Clevo Clevo Co. D4:93:98 Nokia Nokia Corporation D4:93:A0 Fidelix Fidelix Oy D4:94:5A Cosmo Cosmo Co., Ltd D4:94:A1 TexasIns Texas Instruments D4:94:E8 HuaweiTe Huawei Technologies Co.,Ltd +D4:94:FB Continen Continental Automotive Systems Inc. D4:95:24 CloverNe Clover Network, Inc. D4:96:DF SungjinC Sungjin C&T Co.,Ltd D4:97:0B XiaomiCo Xiaomi Communications Co Ltd @@ -39118,10 +40035,12 @@ D4:E3:2C SSiedleS S. Siedle & Sohne D4:E3:3F Nokia D4:E6:B7 SamsungE Samsung Electronics Co.,Ltd +D4:E8:53 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. D4:E8:80 Cisco Cisco Systems, Inc D4:E8:B2 SamsungE Samsung Electronics Co.,Ltd D4:E9:0B Cvt Cvt Co.,Ltd D4:EA:0E Avaya Avaya Inc +D4:EB:68 Cisco Cisco Systems, Inc D4:EC:0C Harley-D Harley-Davidson Motor Company D4:EC:86 LinkedHo LinkedHope Intelligent Technologies Co., Ltd D4:EC:AB vivoMobi vivo Mobile Communication Co., Ltd. @@ -39178,6 +40097,7 @@ D8:1D:72 Apple Apple, Inc. D8:1E:DD Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd D8:1E:DE B&WGroup B&W Group Ltd +D8:1F:12 TuyaSmar Tuya Smart Inc. D8:1F:CC BrocadeC Brocade Communications Systems LLC D8:20:9F CubroAcr Cubro Acronet GesmbH D8:22:F4 AvnetSil Avnet Silica @@ -39254,18 +40174,22 @@ D8:65:95 ToysMyth Toy's Myth Inc. D8:66:C6 Shenzhen Shenzhen Daystar Technology Co.,ltd D8:66:EE BoxinCom Boxin Communication Co.,Ltd. +D8:67:D3 HuaweiDe Huawei Device Co., Ltd. D8:67:D9 Cisco Cisco Systems, Inc +D8:68:52 HuaweiTe Huawei Technologies Co.,Ltd D8:68:C3 SamsungE Samsung Electronics Co.,Ltd D8:69:60 Steinsvi Steinsvik D8:6B:F7 Nintendo Nintendo Co., Ltd. D8:6C:02 HuaqinTe Huaqin Telecom Technology Co.,Ltd D8:6C:63 Google Google, Inc. D8:6C:E9 Sagemcom Sagemcom Broadband SAS +D8:6D:17 HuaweiTe Huawei Technologies Co.,Ltd D8:71:4D TexasIns Texas Instruments D8:71:57 LenovoMo Lenovo Mobile Communication Technology Ltd. D8:74:95 zte zte corporation D8:75:33 Nokia Nokia Corporation D8:76:0A Escort Escort, Inc. +D8:76:AE HuaweiTe Huawei Technologies Co.,Ltd D8:77:8B Intelbra Intelbras D8:78:7F UbeeInte Ubee Interactive Co., Limited D8:78:E5 Kuhn Kuhn Sa @@ -39276,6 +40200,7 @@ D8:7E:B1 xoware x.o.ware, inc. D8:80:39 Microchi Microchip Technology Inc. D8:80:3C AnhuiHua Anhui Huami Information Technology Company Limited +D8:80:83 CloudNet Cloud Network Technology Singapore Pte. Ltd. D8:81:CE Ahn Ahn Inc. D8:84:66 ExtremeN Extreme Networks, Inc. D8:86:0B IEEERegi IEEE Registration Authority @@ -39299,6 +40224,7 @@ D8:8A:3B Unit-Em D8:8A:DC HuaweiDe Huawei Device Co., Ltd. D8:8B:4C KingTing KingTing Tech. +D8:8C:73 zte zte corporation D8:8C:79 Google Google, Inc. D8:8D:5C Elentec D8:8D:C8 AtilTech Atil Technology Co., LTD @@ -39327,6 +40253,7 @@ D8:9E:61 HuaweiDe Huawei Device Co., Ltd. D8:9E:D4 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD D8:9E:F3 Dell Dell Inc. +D8:A0:11 WiZ D8:A0:1D Espressi Espressif Inc. D8:A1:05 Syslane Syslane, Co., Ltd. D8:A2:5E Apple Apple, Inc. @@ -39334,6 +40261,7 @@ D8:A3:5C SamsungE Samsung Electronics Co.,Ltd D8:A4:91 HuaweiDe Huawei Device Co., Ltd. D8:A5:34 Spectron Spectronix Corporation +D8:A6:F0 WuQiTech Wu Qi Technologies,Inc. D8:A6:FD GhostLoc Ghost Locomotion D8:A7:56 Sagemcom Sagemcom Broadband SAS D8:A8:C8 zte zte corporation @@ -39358,6 +40286,8 @@ D8:BB:2C Apple Apple, Inc. D8:BB:C1 Micro-St Micro-Star INTL CO., LTD. D8:BC:59 Shenzhen Shenzhen DAPU Microelectronics Co., Ltd +D8:BE:1F Apple Apple, Inc. +D8:BE:65 AmazonTe Amazon Technologies Inc. D8:BF:4C VictoryC Victory Concept Electronics Limited D8:BF:C0 Espressi Espressif Inc. D8:C0:68 Netgenet Netgenetech.co.,ltd. @@ -39398,6 +40328,7 @@ D8:DC:E9 KunshanE Kunshan Erlab ductless filtration system Co.,Ltd D8:DD:5F BALMUDA BALMUDA Inc. D8:DD:FD TexasIns Texas Instruments +D8:DE:3A Apple Apple, Inc. D8:DE:CE Isung Isung Co.,Ltd D8:DF:0D beroNet beroNet GmbH D8:DF:7A QuestSof Quest Software, Inc. @@ -39473,6 +40404,7 @@ DC:1D:D4 Microste Microstep-MIS spol. s r.o. DC:1E:A3 Accensus Accensus LLC DC:20:08 ASDElect ASD Electronics Ltd +DC:21:48 IntelCor Intel Corporate DC:21:5C IntelCor Intel Corporate DC:21:B9 Sentec Sentec Co.Ltd DC:21:E2 HuaweiTe Huawei Technologies Co.,Ltd @@ -39605,6 +40537,7 @@ DC:8B:28 IntelCor Intel Corporate DC:8C:1B vivoMobi vivo Mobile Communication Co., Ltd. DC:8C:37 Cisco Cisco Systems, Inc +DC:8D:8A NokiaSol Nokia Solutions and Networks GmbH & Co. KG DC:90:20 RuruTekP Ruru Tek Private Limited DC:90:88 HuaweiTe Huawei Technologies Co.,Ltd DC:91:BF AmazonTe Amazon Technologies Inc. @@ -39643,9 +40576,11 @@ DC:B3:B4 Honeywel Honeywell Environmental & Combustion Controls (Tianjin) Co., Ltd. DC:B4:AC Flextron Flextronics Manufacturing(Zhuhai)Co.,Ltd. DC:B4:C4 Microsof Microsoft XCG +DC:B5:4F Apple Apple, Inc. DC:B7:2E XiaomiCo Xiaomi Communications Co Ltd DC:B7:FC AlpsElec Alps Electric (Ireland) Ltd DC:B8:08 ExtremeN Extreme Networks, Inc. +DC:BB:96 FullSolu Full Solution Telecom DC:BD:7A Guangzho Guangzhou Shiyuan Electronic Technology Company Limited DC:BE:7A Zhejiang Zhejiang Nurotron Biotechnology Co. DC:BF:90 HuizhouQ Huizhou Qiaoxing Telecommunication Industry Co.,Ltd. @@ -39717,6 +40652,7 @@ DC:EB:69 Technico Technicolor CH USA Inc. DC:EB:94 Cisco Cisco Systems, Inc DC:EC:06 HeimiNet Heimi Network Technology Co., Ltd. +DC:ED:83 BeijingX Beijing Xiaomi Mobile Software Co., Ltd DC:ED:84 Haverfor Haverford Systems Inc DC:EE:06 HuaweiTe Huawei Technologies Co.,Ltd DC:EF:09 Netgear @@ -39726,7 +40662,9 @@ DC:F0:90 NubiaTec Nubia Technology Co.,Ltd. DC:F1:10 Nokia Nokia Corporation DC:F4:01 Dell Dell Inc. +DC:F4:CA Apple Apple, Inc. DC:F5:05 AzureWav AzureWave Technology Inc. +DC:F5:6E Wellysis Wellysis Corp. DC:F7:19 Cisco Cisco Systems, Inc DC:F7:55 Sitronik DC:F7:56 SamsungE Samsung Electronics Co.,Ltd @@ -39744,6 +40682,7 @@ E0:06:E6 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. E0:07:1B HewlettP Hewlett Packard Enterprise E0:09:BF SHENZHEN SHENZHEN TONG BO WEI TECHNOLOGY Co.,LTD +E0:0A:F6 LiteonTe Liteon Technology Corporation E0:0B:28 Inovonic Inovonics E0:0C:7F Nintendo Nintendo Co., Ltd. E0:0C:E5 HuaweiTe Huawei Technologies Co.,Ltd @@ -39772,6 +40711,7 @@ E0:1F:88 XiaomiCo Xiaomi Communications Co Ltd E0:1F:ED NokiaSha Nokia Shanghai Bell Co., Ltd. E0:22:02 ARRISGro ARRIS Group, Inc. +E0:23:D7 SleepNum Sleep Number E0:23:FF Fortinet Fortinet, Inc. E0:24:7F HuaweiTe Huawei Technologies Co.,Ltd E0:24:81 HuaweiTe Huawei Technologies Co.,Ltd @@ -39791,6 +40731,7 @@ E0:2E:3F HuaweiDe Huawei Device Co., Ltd. E0:2F:6D Cisco Cisco Systems, Inc E0:30:05 Alcatel- Alcatel-Lucent Shanghai Bell Co., Ltd +E0:30:F9 JuniperN Juniper Networks E0:31:9E Valve Valve Corporation E0:31:D0 SZTelsta SZ Telstar CO., LTD E0:33:8E Apple Apple, Inc. @@ -39836,7 +40777,7 @@ E0:5A:9F:50:00:00/28 Tryen E0:5A:9F:60:00:00/28 Fibrain E0:5A:9F:70:00:00/28 OMBGuita OMB Guitars LLC -E0:5A:9F:80:00:00/28 FujianNe Fujian Newland Auto-ID Tech. Co.,Ltd. +E0:5A:9F:80:00:00/28 FujianNe Fujian Newland Auto-ID Tech. Co,.Ltd. E0:5A:9F:90:00:00/28 GemaltoD Gemalto "Document Readers" E0:5A:9F:A0:00:00/28 Contempo Contemporary Amperex Technology Co., Limited E0:5A:9F:B0:00:00/28 Shenzhen Shenzhen Rongan Networks Technology Co.,Ltd @@ -39855,19 +40796,22 @@ E0:62:67 XiaomiCo Xiaomi Communications Co Ltd E0:62:90 JinanJov Jinan Jovision Science & Technology Co., Ltd. E0:63:DA Ubiquiti Ubiquiti Networks Inc. -E0:63:E5 SonyMobi Sony Mobile Communications Inc +E0:63:E5 Sony Sony Corporation E0:64:BB DigiView DigiView S.r.l. E0:66:78 Apple Apple, Inc. +E0:67:81 Dongguan Dongguan Liesheng Electronic Co., Ltd. E0:67:B3 Shenzhen Shenzhen C-Data Technology Co., Ltd E0:68:6D Raybased Raybased AB E0:69:3A Innophas Innophase Inc. E0:69:95 Pegatron Pegatron Corporation +E0:69:BA Cisco Cisco Systems, Inc E0:6C:4E Shenzhen Shenzhen TINNO Mobile Technology Corp. E0:6C:A6 Creotech Creotech Instruments S.A. E0:6D:17 Apple Apple, Inc. E0:73:5F Nucom E0:75:0A Alpsalpi Alpsalpine Co,.Ltd E0:75:7D Motorola Motorola Mobility LLC, a Lenovo Company +E0:75:AA BeijingJ Beijing Jingling Information System Technology Co., Ltd. E0:76:D0 AMPAKTec AMPAK Technology, Inc. E0:77:26 HuaweiDe Huawei Device Co., Ltd. E0:78:A3 Shanghai Shanghai Winner Information Technology Co.,Inc @@ -39906,6 +40850,7 @@ E0:9F:2A ItonTech Iton Technology Corp. E0:A1:98 NOJAPowe NOJA Power Switchgear Pty Ltd E0:A1:D7 Sfr +E0:A2:58 WanbangD Wanbang Digital Energy Co.,Ltd E0:A3:0F Pevco E0:A3:AC HuaweiTe Huawei Technologies Co.,Ltd E0:A5:09 BitmainT Bitmain Technologies Inc @@ -39945,11 +40890,12 @@ E0:B6:F5:D0:00:00/28 ItelMobi Itel Mobile Limited E0:B6:F5:E0:00:00/28 AdvatekL Advatek Lighting Pty Ltd E0:B7:0A ARRISGro ARRIS Group, Inc. +E0:B7:2E ShenZhen ShenZhen Qualmesh Technology Co.,Ltd. E0:B7:B1 ARRISGro ARRIS Group, Inc. E0:B9:4D Shenzhen Shenzhen Bilian Electronic Co.,Ltd E0:B9:A5 AzureWav AzureWave Technology Inc. E0:B9:BA Apple Apple, Inc. -E0:B9:E5 Technico Technicolor +E0:B9:E5 Technico Technicolor Delivery Technologies Belgium NV E0:BA:B4 Arrcus Arrcus, Inc E0:BB:9E SeikoEps Seiko Epson Corporation E0:BC:43 C2Micros C2 Microsystems, Inc. @@ -39959,6 +40905,7 @@ E0:C2:B7 Masimo Masimo Corporation E0:C3:77 SamsungE Samsung Electronics Co.,Ltd E0:C3:F3 zte zte corporation +E0:C5:8F ChinaMob China Mobile IOT Company Limited E0:C6:3C SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD E0:C6:B3 MilDef MilDef AB E0:C7:67 Apple Apple, Inc. @@ -39970,6 +40917,7 @@ E0:CA:94 AskeyCom Askey Computer Corp E0:CB:1D Private E0:CB:4E ASUSTekC ASUSTek COMPUTER INC. +E0:CB:56 Shenzhen Shenzhen iComm Semiconductor CO.,LTD E0:CB:BC CiscoMer Cisco Meraki E0:CB:EE SamsungE Samsung Electronics Co.,Ltd E0:CC:7A HuaweiTe Huawei Technologies Co.,Ltd @@ -40033,7 +40981,9 @@ E4:02:9B IntelCor Intel Corporate E4:04:39 TomTomSo TomTom Software Ltd E4:05:F8 Bytedanc Bytedance +E4:07:2B HuaweiDe Huawei Device Co., Ltd. E4:08:E7 QuectelW Quectel Wireless Solutions Co.,Ltd. +E4:0C:FD Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd E4:0E:EE HuaweiTe Huawei Technologies Co.,Ltd E4:11:5B HewlettP Hewlett Packard E4:12:18 ShenZhen ShenZhen Rapoo Technology Co., Ltd. @@ -40074,7 +41024,9 @@ E4:26:8B HuaweiDe Huawei Device Co., Ltd. E4:27:61 HonorDev Honor Device Co., Ltd. E4:27:71 Smartlab Smartlabs +E4:28:05 PivotalO Pivotal Optics E4:28:A4 PramaInd Prama India Private Limited +E4:2A:AC Microsof Microsoft Corporation E4:2A:D3 MagnetiM Magneti Marelli S.p.A. Powertrain E4:2B:34 Apple Apple, Inc. E4:2C:56 Lilee Lilee Systems, Ltd. @@ -40095,6 +41047,7 @@ E4:38:F2 Advantag Advantage Controls E4:3A:65 MofiNetw MofiNetwork Inc E4:3A:6E Shenzhen Shenzhen Zeroone Technology CO.,LTD +E4:3B:C9 HisenseV Hisense Visual Technology Co.,Ltd E4:3C:80 Universi University of Oklahoma E4:3D:1A Broadcom Broadcom Limited E4:3E:C6 HuaweiTe Huawei Technologies Co.,Ltd @@ -40106,6 +41059,7 @@ E4:41:E6 OttecTec Ottec Technology GmbH E4:42:A6 IntelCor Intel Corporate E4:43:4B Dell Dell Inc. +E4:46:B0 FujitsuC Fujitsu Client Computing Limited E4:46:BD C&CTechn C&C Technic Taiwan Co., Ltd. E4:46:DA XiaomiCo Xiaomi Communications Co Ltd E4:47:90 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd @@ -40201,6 +41155,7 @@ E4:92:2A DbgHoldi Dbg Holdings Limited E4:92:E7 Gridlink Gridlink Tech. Co.,Ltd. E4:92:FB SamsungE Samsung Electronics Co.,Ltd +E4:93:6A Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd E4:95:6E IEEERegi IEEE Registration Authority E4:95:6E:00:00:00/28 SMCNetwo SMC Networks, Inc E4:95:6E:10:00:00/28 Tband Tband srl @@ -40249,6 +41204,7 @@ E4:B0:21 SamsungE Samsung Electronics Co.,Ltd E4:B2:FB Apple Apple, Inc. E4:B3:18 IntelCor Intel Corporate +E4:B5:03 RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. E4:B9:7A Dell Dell Inc. E4:BA:D9 360Fly 360 Fly Inc. E4:BD:4B zte zte corporation @@ -40282,6 +41238,7 @@ E4:D7:1D OrayaThe Oraya Therapeutics E4:DB:6D BeijingX Beijing Xiaomi Electronics Co., Ltd. E4:DC:43 HuaweiDe Huawei Device Co., Ltd. +E4:DC:5F Cofracta Cofractal, Inc. E4:DD:79 En-Visio En-Vision America, Inc. E4:E0:A6 Apple Apple, Inc. E4:E0:C5 SamsungE Samsung Electronics Co.,Ltd @@ -40320,6 +41277,7 @@ E4:FE:D9 EDMIEuro EDMI Europe Ltd E4:FF:DD Electron Electron India E8:00:36 Befs Befs co,. ltd +E8:01:15 COOCAANe COOCAA Network Technology CO.,TD. E8:01:8D Fiberhom Fiberhome Telecommunication Technologies Co.,LTD E8:03:9A SamsungE Samsung Electronics Co.,Ltd E8:04:0B Apple Apple, Inc. @@ -40413,6 +41371,7 @@ E8:4E:CE Nintendo Nintendo Co., Ltd. E8:4F:25 MurataMa Murata Manufacturing Co., Ltd. E8:4F:4B Shenzhen Shenzhen Delos Electronic Co., Ltd +E8:4F:A7 HuaweiDe Huawei Device Co., Ltd. E8:50:8B SamsungE Samsung Electro-Mechanics(Thailand) E8:51:6E TSMART TSMART Inc. E8:51:9D YeonhabP Yeonhab Precision Co.,LTD @@ -40426,6 +41385,7 @@ E8:5B:5B LgElectr Lg Electronics Inc E8:5B:B7 Ample Ample Systems Inc. E8:5B:F0 ImagingD Imaging Diagnostics +E8:5C:0A Cisco Cisco Systems, Inc E8:5D:6B Luminate Luminate Wireless E8:5D:86 ChangYow Chang Yow Technologies International Co.,Ltd. E8:5E:53 Infratec Infratec Datentechnik GmbH @@ -40462,12 +41422,30 @@ E8:6D:6E voestalp voestalpine SIGNALING Fareham Ltd. E8:6D:CB SamsungE Samsung Electronics Co.,Ltd E8:6D:E9 HuaweiTe Huawei Technologies Co.,Ltd +E8:6E:44 zte zte corporation E8:6F:38 Chongqin Chongqing Fugui Electronics Co.,Ltd. E8:6F:F2 Actionte Actiontec Electronics, Inc E8:71:8D ElsysEqu Elsys Equipamentos Eletronicos Ltda E8:74:C7 Sentinhe Sentinhealth E8:74:E6 ADBBroad ADB Broadband Italia E8:75:7F FIRSTech FIRS Technologies(Shenzhen) Co., Ltd +E8:78:29 IEEERegi IEEE Registration Authority +E8:78:29:00:00:00/28 TanzSecu Tanz Security Technology Ltd. +E8:78:29:10:00:00/28 Shenzhen Shenzhen Jointelli Technologies Co.,Ltd +E8:78:29:20:00:00/28 Galcon +E8:78:29:30:00:00/28 Electron Electronic Controlled Systems, Inc. +E8:78:29:40:00:00/28 Annapurn Annapurna labs +E8:78:29:50:00:00/28 ShenZhen Shen Zhen Skysi Wisdom Technology Co.,Ltd. +E8:78:29:60:00:00/28 Axing Axing Ag +E8:78:29:70:00:00/28 FAIOT FAIOT Co., LTD +E8:78:29:80:00:00/28 JVISMall JVISMall CO.,LTD +E8:78:29:90:00:00/28 RyuTech Ryu Tech. LTD +E8:78:29:A0:00:00/28 METZCONN METZ CONNECT GmbH +E8:78:29:B0:00:00/28 Private +E8:78:29:C0:00:00/28 FairPhon FairPhone B.V. +E8:78:29:D0:00:00/28 BerndWal Bernd Walter Computer Technology +E8:78:29:E0:00:00/28 SolosTec Solos Technology Limited +E8:78:65 Apple Apple, Inc. E8:78:A1 BeoviewI Beoview Intercom Doo E8:7A:F3 S5Tech S5 Tech S.r.l. E8:7F:6B SamsungE Samsung Electronics Co.,Ltd @@ -40493,6 +41471,7 @@ E8:93:63 Nokia E8:94:4C CogentHe Cogent Healthcare Systems Ltd E8:94:F6 Tp-LinkT Tp-Link Technologies Co.,Ltd. +E8:95:26 Luxshare Luxshare Precision Industry CO., LTD. E8:96:06 testoIns testo Instruments (Shenzhen) Co., Ltd. E8:98:6D PaloAlto Palo Alto Networks E8:98:C2 ZETLAB ZETLAB Company @@ -40512,6 +41491,8 @@ E8:A3:64 SignalPa Signal Path International / Peachtree Audio E8:A4:C1 DeepSeaE Deep Sea Electronics Ltd E8:A6:60 HuaweiTe Huawei Technologies Co.,Ltd +E8:A6:CA HuaweiDe Huawei Device Co., Ltd. +E8:A7:30 Apple Apple, Inc. E8:A7:88 XiamenLe Xiamen Leelen Technology Co., Ltd E8:A7:F2 sTraffic E8:AB:F3 HuaweiTe Huawei Technologies Co.,Ltd @@ -40549,6 +41530,7 @@ E8:BE:81 Sagemcom Sagemcom Broadband SAS E8:C1:B8 NanjingB Nanjing Bangzhong Electronic Commerce Limited E8:C1:D7 Philips +E8:C1:E8 Shenzhen Shenzhen Xiao Bi En Culture Education Technology Co.,Ltd. E8:C2:29 H-Displa H-Displays (MSC) Bhd E8:C2:DD Infinixm Infinix mobility limited E8:C3:20 AustcoMa Austco Marketing & Service (USA) ltd. @@ -40603,6 +41585,7 @@ E8:EB:34 Cisco Cisco Systems, Inc E8:EC:A3 Dongguan Dongguan Liesheng Electronic Co.Ltd E8:ED:05 ARRISGro ARRIS Group, Inc. +E8:ED:D6 Fortinet Fortinet, Inc. E8:ED:F3 Cisco Cisco Systems, Inc E8:EF:89 OPMEXTec OPMEX Tech. E8:F1:B0 Sagemcom Sagemcom Broadband SAS @@ -40637,6 +41620,7 @@ EC:02:73 ArubaaHe Aruba, a Hewlett Packard Enterprise Company EC:04:41 ShenZhen ShenZhen TIGO Semiconductor Co., Ltd. EC:08:6B Tp-LinkT Tp-Link Technologies Co.,Ltd. +EC:08:E5 Motorola Motorola Mobility LLC, a Lenovo Company EC:0B:AE Hangzhou Hangzhou BroadLink Technology Co.,Ltd EC:0D:9A Mellanox Mellanox Technologies, Inc. EC:0D:E4 AmazonTe Amazon Technologies Inc. @@ -40654,6 +41638,7 @@ EC:17:66 Research Research Centre Module EC:1A:59 BelkinIn Belkin International Inc. EC:1B:BD SiliconL Silicon Laboratories +EC:1C:5D Siemens Siemens AG EC:1D:7F zte zte corporation EC:1D:8B Cisco Cisco Systems, Inc EC:1F:72 SamsungE Samsung Electro-Mechanics(Thailand) @@ -40675,6 +41660,7 @@ EC:2E:98 AzureWav AzureWave Technology Inc. EC:30:91 Cisco Cisco Systems, Inc EC:31:6D Hansgroh Hansgrohe +EC:35:4D Wingtech Wingtech Mobile Communications Co.,Ltd EC:35:86 Apple Apple, Inc. EC:36:3F Markov Markov Corporation EC:38:73 JuniperN Juniper Networks @@ -40737,6 +41723,7 @@ EC:75:ED Citrix Citrix Systems, Inc. EC:79:49 Fujitsu Fujitsu Limited EC:79:F2 Startel +EC:7C:2C HuaweiTe Huawei Technologies Co.,Ltd EC:7C:74 JustoneT Justone Technologies Co., Ltd. EC:7C:B6 SamsungE Samsung Electronics Co.,Ltd EC:7D:11 vivoMobi vivo Mobile Communication Co., Ltd. @@ -40766,9 +41753,14 @@ EC:92:33 EddyfiND Eddyfi NDT Inc EC:93:27 MEMMERT+ MEMMERT GmbH + Co. KG EC:93:65 Mapperai Mapper.ai, Inc. +EC:93:7D Technico Technicolor CH USA Inc. EC:93:ED DDoS-Gua DDoS-Guard LTD +EC:94:68 MetaSyst Meta System Spa +EC:94:CB Espressi Espressif Inc. +EC:94:D5 JuniperN Juniper Networks EC:96:81 2276427O 2276427 Ontario Inc EC:97:B2 SUMECMac SUMEC Machinery & Electric Co.,Ltd. +EC:97:E0 Hangzhou Hangzhou Ezviz Software Co.,Ltd. EC:98:6C LufftMes Lufft Mess- und Regeltechnik GmbH EC:98:C1 BeijingR Beijing Risbo Network Technology Co.,Ltd EC:9A:74 HewlettP Hewlett Packard @@ -40796,6 +41788,7 @@ EC:A1:D1 HuaweiTe Huawei Technologies Co.,Ltd EC:A2:9B Kemppi Kemppi Oy EC:A5:DE ONYXWIFI ONYX WIFI Inc +EC:A8:1F Technico Technicolor CH USA Inc. EC:A8:6B Elitegro Elitegroup Computer Systems Co.,Ltd. EC:A9:40 ARRISGro ARRIS Group, Inc. EC:A9:FA Guangdon Guangdong Genius Technology Co., Ltd. @@ -40822,6 +41815,7 @@ EC:BE:DD Sagemcom Sagemcom Broadband SAS EC:C0:1B HuaweiTe Huawei Technologies Co.,Ltd EC:C0:6A PowerCho PowerChord Group Limited +EC:C1:AB Guangzho Guangzhou Shiyuan Electronic Technology Company Limited EC:C3:02 HUMAX HUMAX Co., Ltd. EC:C3:8A Accuener Accuenergy (CANADA) Inc EC:C4:0D Nintendo Nintendo Co.,Ltd @@ -40863,6 +41857,7 @@ EC:F2:36 Neomonta Neomontana Electronics EC:F3:42 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd EC:F3:5B Nokia Nokia Corporation +EC:F4:0C Cisco Cisco Systems, Inc EC:F4:51 Arcadyan Arcadyan Corporation EC:F4:BB Dell Dell Inc. EC:F6:BD SncfMobi Sncf Mobilités @@ -40938,6 +41933,22 @@ F0:27:65 MurataMa Murata Manufacturing Co., Ltd. F0:29:29 Cisco Cisco Systems, Inc F0:2A:23 Creative Creative Next Design +F0:2A:2B IEEERegi IEEE Registration Authority +F0:2A:2B:00:00:00/28 MerlinSe Merlin Security Inc. +F0:2A:2B:10:00:00/28 TobiTrib Tobi Tribe Inc. +F0:2A:2B:20:00:00/28 Shanghai Shanghai Armour Technology Co., Ltd. +F0:2A:2B:30:00:00/28 Frigotel Frigotel SRL +F0:2A:2B:40:00:00/28 OnclaveN Onclave Networks +F0:2A:2B:50:00:00/28 AgileSpo Agile Sports Technologies, dba Hudl +F0:2A:2B:60:00:00/28 Shenzhen Shenzhen ORVIBO Technology Co., Ltd. +F0:2A:2B:70:00:00/28 Protroni Protronix s.r.o. +F0:2A:2B:80:00:00/28 TenwaysE Tenways Engineering Service Ltd +F0:2A:2B:90:00:00/28 ZiGongPe ZiGong Pengcheng Technology Co.,Ltd +F0:2A:2B:A0:00:00/28 Navigil Navigil Ltd +F0:2A:2B:B0:00:00/28 ELMO EL.MO. spa +F0:2A:2B:C0:00:00/28 Comexio Comexio GmbH +F0:2A:2B:D0:00:00/28 Definite Definitely Win Corp.,Ltd. +F0:2A:2B:E0:00:00/28 Shenzhen Shenzhen CUCO Technology Co., Ltd F0:2A:61 WaldoNet Waldo Networks, Inc. F0:2E:51 Casa Casa Systems F0:2F:4B Apple Apple, Inc. @@ -40947,6 +41958,7 @@ F0:32:1A Mita-Tek Mita-Teknik A/S F0:33:E5 HuaweiTe Huawei Technologies Co.,Ltd F0:34:04 TCTmobil TCT mobile ltd +F0:35:75 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD F0:37:A1 HuikeEle Huike Electronics (SHENZHEN) CO., LTD. F0:39:65 SamsungE Samsung Electronics Co.,Ltd F0:3A:4B Bloombas Bloombase, Inc. @@ -40993,6 +42005,7 @@ F0:51:EA Fitbit Fitbit, Inc. F0:54:94 Honeywel Honeywell Connected Building F0:55:01 HuaweiDe Huawei Device Co., Ltd. +F0:57:A6 IntelCor Intel Corporate F0:58:49 CareView CareView Communications F0:5A:09 SamsungE Samsung Electronics Co.,Ltd F0:5B:7B SamsungE Samsung Electronics Co.,Ltd @@ -41001,6 +42014,7 @@ F0:5C:D5 Apple Apple, Inc. F0:5D:89 Dycon Dycon Limited F0:5D:C8 Duracell Duracell Powermat +F0:5E:CD TexasIns Texas Instruments F0:5F:5A Getriebe Getriebebau NORD GmbH and Co. KG F0:61:30 Advantag Advantage Pharmacy Services, LLC F0:62:0D Shenzhen Shenzhen Egreat Tech Corp.,Ltd @@ -41018,6 +42032,7 @@ F0:6E:0B Microsof Microsoft Corporation F0:6E:32 Microtel Microtel Innovation S.R.L. F0:6F:46 Ubiik +F0:70:4F SamsungE Samsung Electronics Co.,Ltd F0:72:8C SamsungE Samsung Electronics Co.,Ltd F0:72:EA Google Google, Inc. F0:73:AE PEAK-Sys PEAK-System Technik @@ -41106,6 +42121,7 @@ F0:B0:E7 Apple Apple, Inc. F0:B1:07 Ericsson Ericsson AB F0:B1:1D Nokia +F0:B1:3F HuaweiDe Huawei Device Co., Ltd. F0:B2:E5 Cisco Cisco Systems, Inc F0:B3:1E Universa Universal Electronics, Inc. F0:B3:EC Apple Apple, Inc. @@ -41114,6 +42130,7 @@ F0:B4:D2 D-LinkIn D-Link International F0:B5:B7 Disrupti Disruptive Technologies Research AS F0:B5:D1 TexasIns Texas Instruments +F0:B6:1E IntelCor Intel Corporate F0:B6:EB PoslabTe Poslab Technology Co., Ltd. F0:B9:68 ItelMobi Itel Mobile Limited F0:BC:C8 MaxID MaxID (Pty) Ltd @@ -41126,11 +42143,14 @@ F0:C2:7C Mianyang Mianyang Netop Telecom Equipment Co.,Ltd. F0:C3:71 Apple Apple, Inc. F0:C4:2F HuaweiDe Huawei Device Co., Ltd. +F0:C4:78 HuaweiTe Huawei Technologies Co.,Ltd F0:C7:7F TexasIns Texas Instruments +F0:C8:14 Shenzhen Shenzhen Bilian Electronic Co.,Ltd F0:C8:50 HuaweiTe Huawei Technologies Co.,Ltd F0:C8:8C LeddarTe LeddarTech Inc. F0:C9:D1 GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. F0:CB:A1 Apple Apple, Inc. +F0:CD:31 SamsungE Samsung Electronics Co.,Ltd F0:D0:8C TCTmobil TCT mobile ltd F0:D1:4F Linear Linear Llc F0:D1:A9 Apple Apple, Inc. @@ -41260,6 +42280,8 @@ F4:1F:88 zte zte corporation F4:1F:C2 Cisco Cisco Systems, Inc F4:20:12 Cucinial Cuciniale GmbH +F4:23:9C SernetSu Sernet (Suzhou) Technologies Corporation +F4:26:79 IntelCor Intel Corporate F4:28:33 MMPC MMPC Inc. F4:28:53 ZioncomE Zioncom Electronics (Shenzhen) Ltd. F4:28:96 SpectoPa Specto Paineis Eletronicos Ltda @@ -41289,6 +42311,7 @@ F4:44:50 BND BND Co., Ltd. F4:45:88 HuaweiTe Huawei Technologies Co.,Ltd F4:45:ED Portable Portable Innovation Technology Ltd. +F4:46:37 IntelCor Intel Corporate F4:47:13 LeadingP Leading Public Performance Co., Ltd. F4:47:2A NanjingR Nanjing Rousing Sci. and Tech. Industrial Co., Ltd F4:48:48 Amscreen Amscreen Group Ltd @@ -41320,10 +42343,12 @@ F4:5F:D4 CiscoSPV Cisco SPVTG F4:5F:F7 DQTechno DQ Technology Inc. F4:60:0D Panoptic Panoptic Technology, Inc +F4:60:77 TexasIns Texas Instruments F4:60:E2 XiaomiCo Xiaomi Communications Co Ltd F4:62:D0 NotforRa Not for Radio, LLC F4:63:1F HuaweiTe Huawei Technologies Co.,Ltd F4:63:49 Diffon Diffon Corporation +F4:63:E7 NanjingM Nanjing Maxon O.E. Tech. Co., LTD F4:64:5D Toshiba F4:65:A6 Apple Apple, Inc. F4:67:2D ShenZhen ShenZhen Topstar Technology Company @@ -41364,6 +42389,7 @@ F4:79:60 HuaweiTe Huawei Technologies Co.,Ltd F4:7A:4E Woojeon& Woojeon&Handan F4:7A:CC SolidFir SolidFire, Inc. +F4:7B:09 IntelCor Intel Corporate F4:7B:5E SamsungE Samsung Electronics Co.,Ltd F4:7D:EF SamsungE Samsung Electronics Co.,Ltd F4:7F:35 Cisco Cisco Systems, Inc @@ -41413,6 +42439,7 @@ F4:9F:54 SamsungE Samsung Electronics Co.,Ltd F4:9F:F3 HuaweiTe Huawei Technologies Co.,Ltd F4:A2:94 EagleWor Eagle World Development Co., Limited +F4:A4:75 IntelCor Intel Corporate F4:A4:D6 HuaweiTe Huawei Technologies Co.,Ltd F4:A5:2A HawaTech Hawa Technologies Inc F4:A5:9D HuaweiDe Huawei Device Co., Ltd. @@ -41422,6 +42449,7 @@ F4:AC:C1 Cisco Cisco Systems, Inc F4:AF:E7 Apple Apple, Inc. F4:B1:64 Lightnin Lightning Telecommunications Technology Co. Ltd +F4:B1:9C AltoBeam AltoBeam (China) Inc. F4:B1:C2 Zhejiang Zhejiang Dahua Technology Co., Ltd. F4:B3:01 IntelCor Intel Corporate F4:B3:81 WindowMa WindowMaster A/S @@ -41445,6 +42473,7 @@ F4:BE:EC Apple Apple, Inc. F4:BF:80 HuaweiTe Huawei Technologies Co.,Ltd F4:BF:A8 JuniperN Juniper Networks +F4:C0:2F BlueBite F4:C1:14 Technico Technicolor CH USA Inc. F4:C2:48 SamsungE Samsung Electronics Co.,Ltd F4:C4:47 CoagentI Coagent International Enterprise Limited @@ -41462,6 +42491,7 @@ F4:CD:90 Vispiron Vispiron Rotec GmbH F4:CE:36 NordicSe Nordic Semiconductor ASA F4:CE:46 HewlettP Hewlett Packard +F4:CE:48 ExtremeN Extreme Networks, Inc. F4:CF:A2 Espressi Espressif Inc. F4:CF:E2 Cisco Cisco Systems, Inc F4:D0:32 YunnanId Yunnan Ideal Information&Technology.,Ltd @@ -41486,6 +42516,7 @@ F4:E1:42 DeltaEle Delta Elektronika BV F4:E2:04 Traqueur F4:E3:FB HuaweiTe Huawei Technologies Co.,Ltd +F4:E4:51 HuaweiTe Huawei Technologies Co.,Ltd F4:E4:AD zte zte corporation F4:E5:78 Proizvod LLC Proizvodstvennaya Kompania "TransService" F4:E5:F2 HuaweiTe Huawei Technologies Co.,Ltd @@ -41498,6 +42529,7 @@ F4:EB:9F Ellu2019 Ellu Company 2019 SL F4:EC:38 Tp-LinkT Tp-Link Technologies Co.,Ltd. F4:ED:5F Shenzhen Shenzhen Ktc Technology Group +F4:EE:08 Dell Dell Inc. F4:EE:14 MercuryC Mercury Communication Technologies Co.,Ltd. F4:EF:9E SgsgScie Sgsg Science & Technology Co. Ltd F4:F1:5A Apple Apple, Inc. @@ -41517,6 +42549,7 @@ F4:FC:B1 JJ JJ Corp F4:FD:2B ZOYI ZOYI Company F4:FE:FB SamsungE Samsung Electronics Co.,Ltd +F8:00:A1 HuaweiTe Huawei Technologies Co.,Ltd F8:01:13 HuaweiTe Huawei Technologies Co.,Ltd F8:02:78 IEEERegi IEEE Registration Authority F8:02:78:00:00:00/28 Digatron Digatron Power Electronics GmbH @@ -41543,6 +42576,7 @@ F8:0B:BE ARRISGro ARRIS Group, Inc. F8:0B:CB Cisco Cisco Systems, Inc F8:0B:D0 DatangTe Datang Telecom communication terminal (Tianjin) Co., Ltd. +F8:0C:58 TaicangT Taicang T&W Electronics F8:0C:F3 LGElectr LG Electronics (Mobile Communications) F8:0D:43 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. F8:0D:60 Canon Canon Inc. @@ -41616,6 +42650,7 @@ F8:35:53 MagentaR Magenta Research Ltd. F8:35:DD GemtekTe Gemtek Technology Co., Ltd. F8:36:9B TexasIns Texas Instruments +F8:38:69 LGElectr LG Electronics F8:38:80 Apple Apple, Inc. F8:3B:1D Technico Technicolor CH USA Inc. F8:3B:7E HuaweiDe Huawei Device Co., Ltd. @@ -41651,6 +42686,7 @@ F8:54:AF ECITelec ECI Telecom Ltd. F8:54:B8 AmazonTe Amazon Technologies Inc. F8:55:CD Visteon Visteon Corporation +F8:56:C3 zte zte corporation F8:57:2E CoreBran Core Brands, LLC F8:59:71 IntelCor Intel Corporate F8:5A:00 SanfordL Sanford LP @@ -41698,6 +42734,7 @@ F8:7B:62 FASTWELI FASTWEL INTERNATIONAL CO., LTD. Taiwan Branch F8:7B:7A ARRISGro ARRIS Group, Inc. F8:7B:8C AmpedWir Amped Wireless +F8:7F:A5 Greatek F8:80:96 ElsysEqu Elsys Equipamentos Eletrônicos Ltda F8:81:1A Overkiz F8:82:00 CaptionC CaptionCall @@ -41729,6 +42766,7 @@ F8:8C:21 Tp-LinkT Tp-Link Technologies Co.,Ltd. F8:8D:EF Tenebrae Tenebraex F8:8E:85 Comtrend Comtrend Corporation +F8:8E:A1 Edgecore Edgecore Networks Corporation F8:8F:07 SamsungE Samsung Electronics Co.,Ltd F8:8F:CA Google Google, Inc. F8:90:66 Nain Nain Inc. @@ -41779,6 +42817,7 @@ F8:B1:DD Apple Apple, Inc. F8:B2:F3 Guangzho Guangzhou Bosma Technology Co.,Ltd F8:B4:6A HewlettP Hewlett Packard +F8:B5:4D IntelCor Intel Corporate F8:B5:68 IEEERegi IEEE Registration Authority F8:B5:68:00:00:00/28 LifePrin LifePrint Products, Inc. F8:B5:68:10:00:00/28 PTEyroDi PT. Eyro Digital Teknologi @@ -41818,8 +42857,10 @@ F8:C6:78 Carefusi Carefusion F8:C9:6C Fiberhom Fiberhome Telecommunication Technologies Co.,LTD F8:CA:59 NetCommW NetComm Wireless +F8:CA:85 NEC NEC Corporation F8:CA:B8 Dell Dell Inc. F8:CC:6E DEPOElec DEPO Electronics Ltd +F8:CE:72 Wistron Wistron Corporation F8:CF:C5 Motorola Motorola Mobility LLC, a Lenovo Company F8:D0:27 SeikoEps Seiko Epson Corporation F8:D0:AC SonyInte Sony Interactive Entertainment Inc. @@ -41861,7 +42902,7 @@ F8:ED:A5 ARRISGro ARRIS Group, Inc. F8:F0:05 NewportM Newport Media Inc. F8:F0:14 RackWare RackWare Inc. -F8:F0:82 Nag Nag Llc +F8:F0:82 Nagtech Nagtech Llc F8:F1:B6 Motorola Motorola Mobility LLC, a Lenovo Company F8:F1:E6 SamsungE Samsung Electronics Co.,Ltd F8:F2:1E IntelCor Intel Corporate @@ -41877,6 +42918,7 @@ F8:FF:5F Shenzhen Shenzhen Communication Technology Co.,Ltd F8:FF:C2 Apple Apple, Inc. FA:07:3E NBASE-TA NBASE-T Alliance +FA:0B:BC Asd-Stan FA:14:66 Allegion Allegion PLC FA:16:19 trendyte trendytech FA:2E:E9 OCAAllia OCA Alliance, Inc. @@ -41912,6 +42954,7 @@ FC:10:BD ControlS Control Sistematizado S.A. FC:10:C6 TaicangT Taicang T&W Electronics FC:11:86 Logic3 Logic3 plc +FC:12:2C HuaweiTe Huawei Technologies Co.,Ltd FC:13:49 GlobalAp Global Apps Corp. FC:13:F0 Bouffalo Bouffalo Lab (Nanjing) Co., Ltd. FC:14:99 AimoreAc Aimore Acoustics Incorporation @@ -41927,6 +42970,7 @@ FC:1B:D1 HuaweiTe Huawei Technologies Co.,Ltd FC:1B:FF V-Zug V-Zug Ag FC:1C:A1 Nokia +FC:1D:2A vivoMobi vivo Mobile Communication Co., Ltd. FC:1D:43 Apple Apple, Inc. FC:1D:59 ISmartCi I Smart Cities HK Ltd FC:1D:84 Autobase @@ -41942,6 +42986,7 @@ FC:2A:9C Apple Apple, Inc. FC:2B:B2 Actionte Actiontec Electronics, Inc FC:2D:5E zte zte corporation +FC:2E:19 ChinaMob China Mobile Group Device Co.,Ltd. FC:2E:2D LoromInd Lorom Industrial Co.LTD. FC:2F:40 Calxeda Calxeda, Inc. FC:2F:6B Everspin Everspin Technologies, Inc. @@ -41963,6 +43008,7 @@ FC:3F:DB HewlettP Hewlett Packard FC:40:09 zte zte corporation FC:42:03 SamsungE Samsung Electronics Co.,Ltd +FC:42:65 Zhejiang Zhejiang Tmall Technology Co., Ltd. FC:44:63 Universa Universal Audio, Inc FC:44:82 IntelCor Intel Corporate FC:44:99 SwarcoLE Swarco LEA d.o.o. @@ -41988,11 +43034,13 @@ FC:55:DC BalticLa Baltic Latvian Universal Electronics LLC FC:58:4A xiamensh xiamenshi c-chip technology co., ltd FC:58:9A Cisco Cisco Systems, Inc +FC:58:DF Interpho Interphone Service FC:58:FA ShenZhen Shen Zhen Shi Xin Zhong Xin Technology Co.,Ltd. FC:5A:1D HitronTe Hitron Technologies. Inc FC:5B:24 WeibelSc Weibel Scientific A/S FC:5B:26 MikroBit MikroBits FC:5B:39 Cisco Cisco Systems, Inc +FC:5C:45 RuckusWi Ruckus Wireless FC:60:18 Zhejiang Zhejiang Kangtai Electric Co., Ltd. FC:60:9B NewH3CTe New H3C Technologies Co., Ltd FC:61:98 NECPerso NEC Personal Products, Ltd @@ -42029,6 +43077,7 @@ FC:85:96 Axonne Axonne Inc. FC:86:2A HuaweiDe Huawei Device Co., Ltd. FC:87:43 HuaweiTe Huawei Technologies Co.,Ltd +FC:8A:3D zte zte corporation FC:8B:97 Shenzhen Shenzhen Gongjin Electronics Co.,Lt FC:8D:3D Leapfive Leapfive Tech. Ltd. FC:8E:5B ChinaMob China Mobile Iot Limited company @@ -42040,6 +43089,7 @@ FC:90:FA Independ Independent Technologies FC:91:14 Technico Technicolor CH USA Inc. FC:92:3B Nokia Nokia Corporation +FC:92:57 RenesasE Renesas Electronics (Penang) Sdn. Bhd. FC:94:35 HuaweiTe Huawei Technologies Co.,Ltd FC:94:6C Ubivelox FC:94:CE zte zte corporation @@ -42075,10 +43125,12 @@ FC:A4:7A:E0:00:00/28 HefeiFei Hefei Feier Smart Science&Technology Co. Ltd FC:A5:D0 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd FC:A6:21 SamsungE Samsung Electronics Co.,Ltd +FC:A6:4C Alibabac Alibaba cloud computing Co., Ltd FC:A6:67 AmazonTe Amazon Technologies Inc. FC:A6:CD Fiberhom Fiberhome Telecommunication Technologies Co.,LTD FC:A8:41 Avaya Avaya Inc FC:A8:9A SunitecE Sunitec Enterprise Co.,Ltd +FC:A8:9B TexasIns Texas Instruments FC:A9:B0 Miartech Miartech (Shanghai),Inc. FC:A9:DC RenesasE Renesas Electronics (Penang) Sdn. Bhd. FC:AA:14 Giga-Byt Giga-Byte Technology Co.,Ltd. @@ -42153,6 +43205,7 @@ FC:D7:33 Tp-LinkT Tp-Link Technologies Co.,Ltd. FC:D8:17 BeijingH Beijing Hesun Technologies Co.Ltd. FC:D8:48 Apple Apple, Inc. +FC:D9:08 XiaomiCo Xiaomi Communications Co Ltd FC:DB:21 SamsaraN Samsara Networks Inc FC:DB:96 Enervall Enervalley Co., Ltd FC:DB:B3 MurataMa Murata Manufacturing Co., Ltd. @@ -42182,6 +43235,7 @@ FC:F5:28 ZyxelCom Zyxel Communications Corporation FC:F5:C4 Espressi Espressif Inc. FC:F6:47 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +FC:F7:7B HuaweiDe Huawei Device Co., Ltd. FC:F8:AE IntelCor Intel Corporate FC:F8:B7 TRONTEQE TRONTEQ Electronic FC:FA:F7 Shanghai Shanghai Baud Data Communication Co.,Ltd. diff -Nru wireshark-3.4.4/NEWS wireshark-3.4.7/NEWS --- wireshark-3.4.4/NEWS 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/NEWS 2021-07-14 16:47:58.000000000 +0000 @@ -1,4 +1,4 @@ -Wireshark 3.4.4 Release Notes +Wireshark 3.4.7 Release Notes What is Wireshark? @@ -11,32 +11,18 @@ The following vulnerabilities have been fixed: - • wnpa-sec-2021-03[1] Wireshark could open unsafe URLs. Issue - 17232[2]. CVE-2021-22191[3]. + • wnpa-sec-2021-06[1] DNP dissector crash. Issue 17462[2]. + CVE-2021-22235[3]. The following bugs have been fixed: - • NTP Version 3 Client Decode PDML output issue (Reference ID - Issue) Issue 17112[4]. + • TCP dissector - Erroneous DSACK reporting Issue 17315[4]. - • 3.4.2: public wireshark include files are including build time - "config.h" Issue 17190[5]. + • No wlan_radio.duration calculated for PHY type: 802.11ac (VHT) + Issue 17419[5]. - • wireshark-3.4.3/epan/dissectors/packet-s7comm.c:3521: bad array - index ? Issue 17198[6]. - - • SIP protocol: P-Called-Party-ID header mixed up with - P-Charge-Info header Issue 17215[7]. - - • Asterix CAT010 Decode Error Issue 17226[8]. - - • _ws.expert columns not populated for IPv4 Issue 17228[9]. - - • Buildbot crash output: fuzz-2021-02-12-1651908.pcap Issue - 17233[10]. - - • gQUIC: Wireshark 3.4.3 fails to dissect a packet (gQUIC q024) - that v3.2.6 succeeds. Issue 17250[11]. + • NAN Dissector has wrong minimum length for availability attribute + Issue 17431[6]. New and Updated Features @@ -46,11 +32,13 @@ Updated Protocol Support - ASTERIX, Frame Relay, GQUIC, NTP, NVMe Fabrics RDMA, S7COMM, and SIP + ASTERIX, BT LE LL, DCE RPC, DNP, GTPv2, IEEE 802.11 Radio, LDAP, NAN, + NORDIC_BLE, NR RRC, OSPF, pcapng, PNIO, RSL, S101, Snort config, and + TCP New and Updated Capture File Support - iSeries + Catapult DCT2000, ERF, and pcap Getting Wireshark @@ -62,7 +50,7 @@ Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can - be found on the download page[12] on the Wireshark web site. + be found on the download page[7] on the Wireshark web site. File Locations @@ -76,33 +64,28 @@ The User’s Guide, manual pages and various other documentation can be found at https://www.wireshark.org/docs/ - Community support is available on Wireshark’sQ&A site[13] and on the + Community support is available on Wireshark’s Q&A site[8] and on the wireshark-users mailing list. Subscription information and archives - for all of Wireshark’s mailing lists can be found on the web site[14]. + for all of Wireshark’s mailing lists can be found on the web site[9]. - Issues and feature requests can be reported on the issue tracker[15]. + Issues and feature requests can be reported on the issue tracker[10]. Frequently Asked Questions - A complete FAQ is available on the Wireshark web site[16]. + A complete FAQ is available on the Wireshark web site[11]. - Last updated 2021-03-10 18:06:51 UTC + Last updated 2021-07-14 16:36:15 UTC References - 1. https://www.wireshark.org/security/wnpa-sec-2021-03 - 2. https://gitlab.com/wireshark/wireshark/-/issues/17232 - 3. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22191 - 4. https://gitlab.com/wireshark/wireshark/-/issues/17112 - 5. https://gitlab.com/wireshark/wireshark/-/issues/17190 - 6. https://gitlab.com/wireshark/wireshark/-/issues/17198 - 7. https://gitlab.com/wireshark/wireshark/-/issues/17215 - 8. https://gitlab.com/wireshark/wireshark/-/issues/17226 - 9. https://gitlab.com/wireshark/wireshark/-/issues/17228 - 10. https://gitlab.com/wireshark/wireshark/-/issues/17233 - 11. https://gitlab.com/wireshark/wireshark/-/issues/17250 - 12. https://www.wireshark.org/download.html#thirdparty - 13. https://ask.wireshark.org/ - 14. https://www.wireshark.org/lists/ - 15. https://gitlab.com/wireshark/wireshark/-/issues - 16. https://www.wireshark.org/faq.html + 1. https://www.wireshark.org/security/wnpa-sec-2021-06 + 2. https://gitlab.com/wireshark/wireshark/-/issues/17462 + 3. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22235 + 4. https://gitlab.com/wireshark/wireshark/-/issues/17315 + 5. https://gitlab.com/wireshark/wireshark/-/issues/17419 + 6. https://gitlab.com/wireshark/wireshark/-/issues/17431 + 7. https://www.wireshark.org/download.html#thirdparty + 8. https://ask.wireshark.org/ + 9. https://www.wireshark.org/lists/ + 10. https://gitlab.com/wireshark/wireshark/-/issues + 11. https://www.wireshark.org/faq.html diff -Nru wireshark-3.4.4/packaging/nsis/CMakeLists.txt wireshark-3.4.7/packaging/nsis/CMakeLists.txt --- wireshark-3.4.4/packaging/nsis/CMakeLists.txt 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/packaging/nsis/CMakeLists.txt 2021-07-14 16:47:58.000000000 +0000 @@ -46,7 +46,7 @@ set (MMDBRESOLVE_EXE ${MAXMINDDB_FOUND}) # Must match ${EXTRA_INSTALLER_DIR}/Npcap-X.Y.Z.exe -set(NPCAP_PACKAGE_VERSION "1.10") +set(NPCAP_PACKAGE_VERSION "1.31") set(USBPCAP_PACKAGE_VERSION "1.5.4.0") diff -Nru wireshark-3.4.4/plugins/epan/profinet/packet-dcerpc-pn-io.c wireshark-3.4.7/plugins/epan/profinet/packet-dcerpc-pn-io.c --- wireshark-3.4.4/plugins/epan/profinet/packet-dcerpc-pn-io.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/plugins/epan/profinet/packet-dcerpc-pn-io.c 2021-07-14 16:47:58.000000000 +0000 @@ -5084,7 +5084,7 @@ guint16 u16Role; guint8 u8LengthDomainName; guint8 u8NumberOfMrpInstances; - int iStartOffset = offset; + int endoffset = offset + u16BodyLength; if (u8BlockVersionHigh != 1 || u8BlockVersionLow > 1) { /* added low version == 1 */ @@ -5095,49 +5095,49 @@ if (u8BlockVersionLow == 0) /*dissect LowVersion == 0 */ { - offset = dissect_pn_align4(tvb, offset, pinfo, tree); + offset = dissect_pn_align4(tvb, offset, pinfo, tree); - /* MRP_DomainUUID */ - offset = dissect_dcerpc_uuid_t(tvb, offset, pinfo, tree, drep, - hf_pn_io_mrp_domain_uuid, &uuid); - /* MRP_Role */ - offset = dissect_dcerpc_uint16(tvb, offset, pinfo, tree, drep, - hf_pn_io_mrp_role, &u16Role); - /* Padding */ - offset = dissect_pn_align4(tvb, offset, pinfo, tree); + /* MRP_DomainUUID */ + offset = dissect_dcerpc_uuid_t(tvb, offset, pinfo, tree, drep, + hf_pn_io_mrp_domain_uuid, &uuid); + /* MRP_Role */ + offset = dissect_dcerpc_uint16(tvb, offset, pinfo, tree, drep, + hf_pn_io_mrp_role, &u16Role); + /* Padding */ + offset = dissect_pn_align4(tvb, offset, pinfo, tree); - /* MRP_LengthDomainName */ - offset = dissect_dcerpc_uint8(tvb, offset, pinfo, tree, drep, - hf_pn_io_mrp_length_domain_name, &u8LengthDomainName); - /* MRP_DomainName */ - /* XXX - IEC 61158-6-10 Edition 4.0 says, in section 5.2.17.2.4 "Coding - of the field MRP_DomainName", that "This field shall be coded as - data type OctetString with 1 to 240 octets according to Table 702 - and 4.3.1.4.15.2." - - It then says, in subsection 4.3.1.4.15.2 "Encoding" of section - 4.3.1.4.15 "Coding of the field NameOfStationValue", that "This - field shall be coded as data type OctetString with 1 to 240 - octets. The definition of IETF RFC 5890 and the following syntax - applies: ..." - - RFC 5890 means Punycode; should we translate the domain name to - UTF-8 and show both the untranslated and translated domain name? - - They don't mention anything about the RFC 1035 encoding of - domain names as mentioned in section 3.1 "Name space definitions", - with the labels being counted strings; does that mean that this - is just an ASCII string to be interpreted as a Punycode Unicode - domain name? */ - proto_tree_add_item (tree, hf_pn_io_mrp_domain_name, tvb, offset, u8LengthDomainName, ENC_ASCII|ENC_NA); - offset += u8LengthDomainName; + /* MRP_LengthDomainName */ + offset = dissect_dcerpc_uint8(tvb, offset, pinfo, tree, drep, + hf_pn_io_mrp_length_domain_name, &u8LengthDomainName); + /* MRP_DomainName */ + /* XXX - IEC 61158-6-10 Edition 4.0 says, in section 5.2.17.2.4 "Coding + of the field MRP_DomainName", that "This field shall be coded as + data type OctetString with 1 to 240 octets according to Table 702 + and 4.3.1.4.15.2." + + It then says, in subsection 4.3.1.4.15.2 "Encoding" of section + 4.3.1.4.15 "Coding of the field NameOfStationValue", that "This + field shall be coded as data type OctetString with 1 to 240 + octets. The definition of IETF RFC 5890 and the following syntax + applies: ..." + + RFC 5890 means Punycode; should we translate the domain name to + UTF-8 and show both the untranslated and translated domain name? + + They don't mention anything about the RFC 1035 encoding of + domain names as mentioned in section 3.1 "Name space definitions", + with the labels being counted strings; does that mean that this + is just an ASCII string to be interpreted as a Punycode Unicode + domain name? */ + proto_tree_add_item (tree, hf_pn_io_mrp_domain_name, tvb, offset, u8LengthDomainName, ENC_ASCII|ENC_NA); + offset += u8LengthDomainName; - /* Padding */ - offset = dissect_pn_align4(tvb, offset, pinfo, tree); - if ((offset - iStartOffset) < u16BodyLength) - { - offset = dissect_blocks(tvb, offset, pinfo, tree, drep); - } + /* Padding */ + offset = dissect_pn_align4(tvb, offset, pinfo, tree); + while (endoffset > offset) + { + offset = dissect_a_block(tvb, offset, pinfo, tree, drep); + } } else if (u8BlockVersionLow == 1) /*dissect LowVersion == 1 */ { @@ -9378,8 +9378,8 @@ } } } + break; /* Found the PROFIsafe Module */ } - break; /* Found the PROFIsafe Module */ } } } diff -Nru wireshark-3.4.4/services wireshark-3.4.7/services --- wireshark-3.4.4/services 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/services 2021-07-14 16:47:58.000000000 +0000 @@ -1220,7 +1220,7 @@ orasrv 1525/tcp/udp # oracle pdap-np 1526/tcp/udp # Prospero Data Access Prot non-priv tlisrv 1527/tcp/udp # oracle -ngr-t 1528/udp # NGR transport protocol for mobile ad-hoc networks +norp 1528/tcp/udp/sctp # Not Only a Routeing Protocol coauthor 1529/tcp/udp # oracle rap-service 1530/tcp/udp rap-listen 1531/tcp/udp @@ -4077,7 +4077,7 @@ sixchat 4605/tcp # Direct End to End Secure Chat Protocol sixid 4606/tcp # Secure ID to IP registration and lookup ventoso 4621/udp # Bidirectional single port remote radio VOIP and Control stream -dots-signal 4646/tcp/udp # DOTS Signal Channel Protocol. The service name is used to construct the SRV service names "_dots-signal._udp" and "_dots-signal._tcp" for discovering DOTS servers used to establish DOTS signal channel. +dots-signal 4646/tcp/udp # Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Protocol. The service name is used to construct the SRV service names "_dots-signal._udp" and "_dots-signal._tcp" for discovering DOTS servers used to establish DOTS signal channel. playsta2-app 4658/tcp/udp # PlayStation2 App Port playsta2-lob 4659/tcp/udp # PlayStation2 Lobby Port smaclmgr 4660/tcp/udp @@ -4657,6 +4657,7 @@ nuxsl 5991/tcp/udp # NUXSL consul-insight 5992/tcp/udp # Consul InSight Security cim-rs 5993/tcp # DMTF WBEM CIM REST +rms-agent 5994/tcp # RMS Agent Listening Service cvsup 5999/tcp/udp # CVSup x11 6000-6063/tcp/udp # X Window System ndl-ahp-svc 6064/tcp/udp # NDL-AHP-SVC @@ -5156,6 +5157,7 @@ nvme-disc 8009/tcp # NVMe over Fabrics Discovery Service cfg-cloud 8015/tcp # Configuration Cloud Service ads-s 8016/tcp # Beckhoff Automation Device Specification +cisco-cloudsec 8017/udp # Cisco Cloudsec Dataplane Port Number qbdb 8019/tcp/udp # QB DB Dynamic Port intu-ec-svcdisc 8020/tcp/udp # Intuit Entitlement Service and Discovery intu-ec-client 8021/tcp/udp # Intuit Entitlement Client @@ -5866,6 +5868,7 @@ ipulse-ics 20222/tcp/udp # iPulse-ICS emwavemsg 20480/tcp/udp # emWave Message Service track 20670/tcp/udp # Track +crtech-nlm 20810/tcp # CRTech NLM athand-mmp 20999/tcp/udp # At Hand MMP irtrans 21000/tcp/udp # IRTrans Control notezilla-lan 21010/tcp # Notezilla.Lan Server @@ -6014,6 +6017,7 @@ ka-kdp 31016/udp # Kollective Agent Kollective Delivery Protocol autotrac-acp 31020/tcp # Autotrac ACP 245 yawn 31029/udp # YaWN - Yet Another Windows Notifier +eldim 31337/tcp/udp # eldim is a secure file upload proxy pace-licensed 31400/tcp # PACE license server xqosd 31416/tcp/udp # XQoS network monitor tetrinet 31457/tcp/udp # TetriNET Protocol diff -Nru wireshark-3.4.4/tools/checklicenses.py wireshark-3.4.7/tools/checklicenses.py --- wireshark-3.4.4/tools/checklicenses.py 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/tools/checklicenses.py 2021-07-14 16:47:58.000000000 +0000 @@ -97,9 +97,6 @@ 'epan/except.h': [ 'UNKNOWN', ], - 'cmake/TestFileOffsetBits.c': [ - 'UNKNOWN', - ], # Generated header files by lex/yacc/whatever 'epan/dtd_grammar.h': [ 'UNKNOWN', diff -Nru wireshark-3.4.4/tools/cppcheck/cppcheck.sh wireshark-3.4.7/tools/cppcheck/cppcheck.sh --- wireshark-3.4.4/tools/cppcheck/cppcheck.sh 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/tools/cppcheck/cppcheck.sh 2021-07-14 16:47:58.000000000 +0000 @@ -95,7 +95,7 @@ [ "$MODE" = "html" ] && [ "$COLORIZE_HTML_MODE" = "yes" ] || COLORIZE_HTML_MODE="no" if [ "$LAST_COMMITS" -gt 0 ] ; then - TARGET=$( git diff --name-only HEAD~"$LAST_COMMITS".. | grep -E '\.(c|cpp)$' ) + TARGET=$( git diff --name-only --diff-filter=d HEAD~"$LAST_COMMITS".. | grep -E '\.(c|cpp)$' ) if [ -z "${TARGET//[[:space:]]/}" ] ; then >&2 echo "No C or C++ files found in the last $LAST_COMMITS commit(s)." exit_cleanup 0 diff -Nru wireshark-3.4.4/tools/debian-setup.sh wireshark-3.4.7/tools/debian-setup.sh --- wireshark-3.4.4/tools/debian-setup.sh 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/tools/debian-setup.sh 2021-07-14 16:47:58.000000000 +0000 @@ -50,7 +50,9 @@ esac done -BASIC_LIST="libglib2.0-dev \ +BASIC_LIST="gcc \ + g++\ + libglib2.0-dev \ qttools5-dev \ qttools5-dev-tools \ libqt5svg5-dev \ diff -Nru wireshark-3.4.4/tools/fuzz-test.sh wireshark-3.4.7/tools/fuzz-test.sh --- wireshark-3.4.4/tools/fuzz-test.sh 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/tools/fuzz-test.sh 2021-07-14 16:47:58.000000000 +0000 @@ -22,8 +22,8 @@ # Sanity check to make sure we can find our plugins. Zero or less disables. MIN_PLUGINS=0 -# Did we catch a signal? -DONE=0 +# Did we catch a signal or time out? +DONE=false # Currently running children RUNNER_PIDS= @@ -48,8 +48,12 @@ # Only has effect when running under valgrind. MAX_LEAK=$(( 1024 * 100 )) +# Our maximum run time. +START_SECONDS=$SECONDS +MAX_SECONDS=$(( START_SECONDS + 86400 )) + # To do: add options for file names and limits -while getopts "2b:C:d:e:agp:P:o:" OPTCHAR ; do +while getopts "2b:C:d:e:agp:P:o:t:" OPTCHAR ; do case $OPTCHAR in a) ASAN=1 ;; 2) TWO_PASS="-2 " ;; @@ -61,6 +65,7 @@ p) MAX_PASSES=$OPTARG ;; P) MIN_PLUGINS=$OPTARG ;; o) CHANGE_OFFSET=$OPTARG ;; + t) MAX_SECONDS=$(( START_SECONDS + OPTARG )) ;; *) printf "Unknown option %s" "$OPTCHAR" esac done @@ -145,8 +150,9 @@ # Clean up on C, etc trap_all() { - DONE=1 - echo 'Caught signal' + printf '\n\nCaught signal. Exiting.\n' + rm -f "$TMP_DIR/$TMP_FILE" "$TMP_DIR/$ERR_FILE"* + exit 0 } trap_abrt() { @@ -161,14 +167,14 @@ # Iterate over our capture files. PASS=0 -while { [ $PASS -lt "$MAX_PASSES" ] || [ "$MAX_PASSES" -lt 1 ]; } && [ $DONE -ne 1 ] ; do +while { [ $PASS -lt "$MAX_PASSES" ] || [ "$MAX_PASSES" -lt 1 ]; } && ! $DONE ; do PASS=$(( PASS+1 )) echo "Starting pass $PASS:" RUN=0 for CF in "$@" ; do - if [ $DONE -eq 1 ]; then - break # We caught a signal + if $DONE; then + break # We caught a signal or timed out fi RUN=$(( RUN + 1 )) if [ $(( RUN % 50 )) -eq 0 ] ; then @@ -177,7 +183,7 @@ if [ "$OSTYPE" == "cygwin" ] ; then CF=$( cygpath --windows "$CF" ) fi - echo -n " $CF: " + printf " %s: " "$( basename "$CF" )" "$CAPINFOS" "$CF" > /dev/null 2> "$TMP_DIR/$ERR_FILE" RETVAL=$? @@ -185,7 +191,7 @@ echo "Not a valid capture file" rm -f "$TMP_DIR/$ERR_FILE" continue - elif [ $RETVAL -ne 0 ] && [ $DONE -ne 1 ] ; then + elif [ $RETVAL -ne 0 ] && ! $DONE ; then # Some other error ws_exit_error fi @@ -208,7 +214,7 @@ RUNNER_PIDS= RUNNER_ERR_FILES= for ARGS in "${RUNNER_ARGS[@]}" ; do - if [ $DONE -eq 1 ]; then + if $DONE; then break # We caught a signal fi echo -n "($ARGS) " @@ -242,6 +248,11 @@ RUNNER_PID=$! RUNNER_PIDS="$RUNNER_PIDS $RUNNER_PID" RUNNER_ERR_FILES="$RUNNER_ERR_FILES $TMP_DIR/$ERR_FILE.$RUNNER_PID" + + if [ $SECONDS -ge $MAX_SECONDS ] ; then + printf "\nStopping after %d seconds.\n" $(( SECONDS - START_SECONDS )) + DONE=true + fi done for RUNNER_PID in $RUNNER_PIDS ; do @@ -254,7 +265,7 @@ #grep -i "dissector bug" $TMP_DIR/$ERR_FILE \ # > /dev/null 2>&1 && DISSECTOR_BUG=1 - if [ $VALGRIND -eq 1 ] && [ $DONE -ne 1 ]; then + if [ $VALGRIND -eq 1 ] && ! $DONE; then VG_ERR_CNT=$( grep "ERROR SUMMARY:" "$TMP_DIR/$ERR_FILE" | cut -f4 -d' ' ) VG_DEF_LEAKED=$( grep "definitely lost:" "$TMP_DIR/$ERR_FILE" | cut -f7 -d' ' | tr -d , ) VG_IND_LEAKED=$( grep "indirectly lost:" "$TMP_DIR/$ERR_FILE" | cut -f7 -d' ' | tr -d , ) @@ -273,7 +284,7 @@ fi fi - if [ $DONE -ne 1 ] && { [ $RUNNER_RETVAL -ne 0 ] || [ $DISSECTOR_BUG -ne 0 ] || [ $VG_ERR_CNT -ne 0 ]; } ; then + if $DONE && { [ $RUNNER_RETVAL -ne 0 ] || [ $DISSECTOR_BUG -ne 0 ] || [ $VG_ERR_CNT -ne 0 ]; } ; then # shellcheck disable=SC2086 rm -f $RUNNER_ERR_FILES ws_exit_error diff -Nru wireshark-3.4.4/tools/make-version.pl wireshark-3.4.7/tools/make-version.pl --- wireshark-3.4.4/tools/make-version.pl 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/tools/make-version.pl 2021-07-14 16:47:58.000000000 +0000 @@ -94,8 +94,8 @@ # Tarball produced by 'git archive' will have the $Format string # substituted due to the use of 'export-subst' in .gitattributes. - my $git_archive_commit = 'c33f6306cbb22588d33cc28548727a8843ba8053'; - my @git_refs = split(/, /, 'tag: wireshark-3.4.4, tag: v3.4.4, refs/merge-requests/2331/head, refs/keep-around/c33f6306cbb22588d33cc28548727a8843ba8053'); + my $git_archive_commit = 'e42cbf6a415fcf970b2a936ddcbce15486fbe5d2'; + my @git_refs = split(/, /, 'tag: wireshark-3.4.7, tag: v3.4.7, refs/merge-requests/3665/head, refs/keep-around/e42cbf6a415fcf970b2a936ddcbce15486fbe5d2'); if (substr($git_archive_commit, 0, 1) eq '$') { # If $Format is still present, then this is not a git archive. $git_archive_commit = undef; diff -Nru wireshark-3.4.4/tools/randpkt-test.sh wireshark-3.4.7/tools/randpkt-test.sh --- wireshark-3.4.4/tools/randpkt-test.sh 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/tools/randpkt-test.sh 2021-07-14 16:47:58.000000000 +0000 @@ -83,8 +83,14 @@ echo "Running $RANDPKT with args: $RANDPKT_ARGS" echo "" -trap "MAX_PASSES=1; echo 'Caught signal'" HUP INT TERM +# Clean up on C, etc +trap_all() { + printf '\n\nCaught signal. Exiting.\n' + rm -f "$TMP_DIR/$TMP_FILE" "$TMP_DIR/$ERR_FILE" + exit 0 +} +trap trap_all HUP INT TERM ABRT # Iterate over our capture files. PASS=0 diff -Nru wireshark-3.4.4/tools/win-setup.ps1 wireshark-3.4.7/tools/win-setup.ps1 --- wireshark-3.4.4/tools/win-setup.ps1 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/tools/win-setup.ps1 2021-07-14 16:47:58.000000000 +0000 @@ -69,8 +69,8 @@ # trouble instead of trying to catch exceptions everywhere. $ErrorActionPreference = "Stop" -$Win64CurrentTag = "2021-03-09-3.4" -$Win32CurrentTag = "2021-03-09-3.4" +$Win64CurrentTag = "2021-05-29-3.4" +$Win32CurrentTag = "2021-05-29-3.4" # Archive file / SHA256 $Win64Archives = @{ @@ -133,12 +133,12 @@ # Plain file downloads $Win32Files = @{ - "npcap-1.10.exe" = "bcfbc57d41c00e40298c5c3040264e694cc8fc7da55939729aedc1041c8e92dd"; + "npcap-1.31.exe" = "d6ad41e38e240b19a1db57e3ceb21ac3c7fa4d970ee6f446a0ac10fdc4bf9ec5"; "USBPcapSetup-1.5.4.0.exe" = "87a7edf9bbbcf07b5f4373d9a192a6770d2ff3add7aa1e276e82e38582ccb622"; } $Win64Files = @{ - "npcap-1.10.exe" = "bcfbc57d41c00e40298c5c3040264e694cc8fc7da55939729aedc1041c8e92dd"; + "npcap-1.31.exe" = "d6ad41e38e240b19a1db57e3ceb21ac3c7fa4d970ee6f446a0ac10fdc4bf9ec5"; "USBPcapSetup-1.5.4.0.exe" = "87a7edf9bbbcf07b5f4373d9a192a6770d2ff3add7aa1e276e82e38582ccb622"; } diff -Nru wireshark-3.4.4/tshark.c wireshark-3.4.7/tshark.c --- wireshark-3.4.4/tshark.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/tshark.c 2021-07-14 16:47:58.000000000 +0000 @@ -114,6 +114,9 @@ #include #include #include +#ifdef _WIN32 +#include +#endif #include "extcap.h" @@ -252,7 +255,7 @@ static gboolean process_packet_single_pass(capture_file *cf, epan_dissect_t *edt, gint64 offset, wtap_rec *rec, Buffer *buf, guint tap_flags); -static void show_print_file_io_error(int err); +static void show_print_file_io_error(void); static gboolean write_preamble(capture_file *cf); static gboolean print_packet(capture_file *cf, epan_dissect_t *edt); static gboolean write_finale(void); @@ -328,6 +331,16 @@ } static void +list_export_pdu_taps(void) { + fprintf(stderr, "tshark: The available export tap names for the \"-U tap_name\" option are:\n"); + for (GSList *export_pdu_tap_name_list = get_export_pdu_tap_list(); + export_pdu_tap_name_list != NULL; + export_pdu_tap_name_list = g_slist_next(export_pdu_tap_name_list)) { + fprintf(stderr, " %s\n", (const char*)(export_pdu_tap_name_list->data)); + } +} + +static void print_usage(FILE *output) { fprintf(output, "\n"); @@ -1409,20 +1422,13 @@ } break; case 'U': /* Export PDUs to file */ - { - GSList *export_pdu_tap_name_list = NULL; - - if (!*optarg) { - cmdarg_err("A tap name is required. Valid names are:"); - for (export_pdu_tap_name_list = get_export_pdu_tap_list(); export_pdu_tap_name_list; export_pdu_tap_name_list = g_slist_next(export_pdu_tap_name_list)) { - cmdarg_err("%s\n", (const char*)(export_pdu_tap_name_list->data)); - } + if (strcmp(optarg, "") == 0 || strcmp(optarg, "?") == 0) { + list_export_pdu_taps(); exit_status = INVALID_OPTION; goto clean_exit; } pdu_export_arg = g_strdup(optarg); break; - } case 'v': /* Show version and exit */ show_version(); /* We don't really have to cleanup here, but it's a convenient way to test @@ -1788,9 +1794,10 @@ } if (!global_capture_opts.has_autostop_filesize && !global_capture_opts.has_file_duration && - !global_capture_opts.has_file_interval) { + !global_capture_opts.has_file_interval && + !global_capture_opts.has_file_packets) { cmdarg_err("Multiple capture files requested, but " - "no maximum capture file size, duration or interval was specified."); + "no maximum capture file size, duration, interval or packets were specified."); exit_status = INVALID_OPTION; goto clean_exit; } @@ -2023,6 +2030,7 @@ if (exp_pdu_error) { cmdarg_err("Cannot register tap: %s", exp_pdu_error); g_free(exp_pdu_error); + list_export_pdu_taps(); exit_status = INVALID_TAP; goto clean_exit; } @@ -2238,7 +2246,7 @@ if (print_packet_info) { if (!write_preamble(&cfile)) { - show_print_file_io_error(errno); + show_print_file_io_error(); exit_status = INVALID_FILE; goto clean_exit; } @@ -2276,7 +2284,7 @@ if (print_packet_info) { if (!write_finale()) { - show_print_file_io_error(errno); + show_print_file_io_error(); } } @@ -3255,7 +3263,7 @@ fflush(stdout); if (ferror(stdout)) { - show_print_file_io_error(errno); + show_print_file_io_error(); exit(2); } } @@ -3577,7 +3585,7 @@ /* Set up to print packet information. */ if (print_packet_info) { if (!write_preamble(cf)) { - show_print_file_io_error(errno); + show_print_file_io_error(); status = PROCESS_FILE_NO_FILE_PROCESSED; goto out; } @@ -3758,7 +3766,7 @@ } else { if (print_packet_info) { if (!write_finale()) { - show_print_file_io_error(errno); + show_print_file_io_error(); status = PROCESS_FILE_ERROR; } } @@ -3858,7 +3866,7 @@ fflush(stdout); if (ferror(stdout)) { - show_print_file_io_error(errno); + show_print_file_io_error(); exit(2); } } @@ -4402,9 +4410,9 @@ } static void -show_print_file_io_error(int err) +show_print_file_io_error(void) { - switch (err) { + switch (errno) { case ENOSPC: cmdarg_err("Not all the packets could be printed because there is " @@ -4419,13 +4427,37 @@ #endif case EPIPE: + /* + * This almost certainly means "the next program after us in + * the pipeline exited before we were finished writing", so + * this isn't a real error, it just means we're done. (We + * don't get SIGPIPE because libwireshark ignores SIGPIPE + * to avoid getting killed if writing to the MaxMind process + * gets SIGPIPE because that process died.) + * + * Presumably either that program exited deliberately (for + * example, "head -N" read N lines and printed them), in + * which case there's no error to report, or it terminated + * due to an error or a signal, in which case *that's* the + * error and that error has been reported. + */ + break; + + default: +#ifdef _WIN32 + if (errno == EINVAL && _doserrno == ERROR_NO_DATA) { /* - * This almost certainly means "the next program after us in - * the pipeline exited before we were finished writing", so - * this isn't a real error, it just means we're done. (We - * don't get SIGPIPE because libwireshark ignores SIGPIPE - * to avoid getting killed if writing to the MaxMind process - * gets SIGPIPE because that process died.) + * XXX - on Windows, a write to a pipe where the read side + * has been closed apparently may return the Windows error + * ERROR_BROKEN_PIPE, which the Visual Studio C library maps + * to EPIPE, or may return the Windows error ERROR_NO_DATA, + * which the Visual Studio C library maps to EINVAL. + * + * Either of those almost certainly means "the next program + * after us in the pipeline exited before we were finished + * writing", so, if _doserrno is ERROR_NO_DATA, this isn't + * a real error, it just means we're done. (Windows doesn't + * SIGPIPE.) * * Presumably either that program exited deliberately (for * example, "head -N" read N lines and printed them), in @@ -4434,10 +4466,19 @@ * error and that error has been reported. */ break; + } - default: + /* + * It's a different error; report it, but with the error + * message for _doserrno, which will give more detail + * than just "Invalid argument". + */ cmdarg_err("An error occurred while printing packets: %s.", - g_strerror(err)); + win32strerror(_doserrno)); +#else + cmdarg_err("An error occurred while printing packets: %s.", + g_strerror(errno)); +#endif break; } } diff -Nru wireshark-3.4.4/ui/cli/tap-iousers.c wireshark-3.4.7/ui/cli/tap-iousers.c --- wireshark-3.4.4/ui/cli/tap-iousers.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/cli/tap-iousers.c 2021-07-14 16:47:58.000000000 +0000 @@ -58,6 +58,12 @@ printf("%s | Frames Size | | Frames Size | | Frames Size | Start | |\n", display_ports ? " " : ""); break; + case TS_EPOCH: + printf("%s | <- | | -> | | Total | Relative | Duration |\n", + display_ports ? " " : ""); + printf("%s | Frames Bytes | | Frames Bytes | | Frames Bytes | Start | |\n", + display_ports ? " " : ""); + break; case TS_RELATIVE: case TS_NOT_SET: default: @@ -207,6 +213,9 @@ } else printf("XXXX/XXX XX:XX:XX"); break; + case TS_EPOCH: + printf("%20.9f", nstime_to_sec(&iui->start_abs_time)); + break; case TS_RELATIVE: case TS_NOT_SET: default: diff -Nru wireshark-3.4.4/ui/commandline.c wireshark-3.4.7/ui/commandline.c --- wireshark-3.4.4/ui/commandline.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/commandline.c 2021-07-14 16:47:58.000000000 +0000 @@ -670,8 +670,9 @@ } if (!global_capture_opts.has_autostop_filesize && !global_capture_opts.has_file_duration && - !global_capture_opts.has_file_interval) { - cmdarg_err("Ring buffer requested, but no maximum capture file size, duration or interval were specified."); + !global_capture_opts.has_file_interval && + !global_capture_opts.has_file_packets) { + cmdarg_err("Ring buffer requested, but no maximum capture file size, duration, interval or packets were specified."); /* XXX - this must be redesigned as the conditions changed */ } } diff -Nru wireshark-3.4.4/ui/export_object_ui.h wireshark-3.4.7/ui/export_object_ui.h --- wireshark-3.4.4/ui/export_object_ui.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/export_object_ui.h 2021-07-14 16:47:58.000000000 +0000 @@ -12,12 +12,12 @@ #ifndef __EXPORT_OBJECT_UI_H__ #define __EXPORT_OBJECT_UI_H__ +#include + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include - /* Common between protocols */ void eo_save_entry(const gchar *save_as_filename, export_object_entry_t *entry); diff -Nru wireshark-3.4.4/ui/export_pdu_ui_utils.c wireshark-3.4.7/ui/export_pdu_ui_utils.c --- wireshark-3.4.4/ui/export_pdu_ui_utils.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/export_pdu_ui_utils.c 2021-07-14 16:47:58.000000000 +0000 @@ -30,46 +30,63 @@ #include "tap_export_pdu.h" #include "export_pdu_ui_utils.h" -static void -exp_pdu_file_open(exp_pdu_t *exp_pdu_tap_data) +void +do_export_pdu(const char *filter, const gchar *tap_name) { + exp_pdu_t exp_pdu_tap_data; + char *error; int import_file_fd; char *capfile_name, *comment; gboolean status; int err; gchar *err_info; + error = exp_pdu_pre_open(tap_name, filter, &exp_pdu_tap_data); + if (error) { + /* Error. We failed to attach to the tap. Clean up */ + simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK, "%s", error); + g_free(error); + return; + } + /* Choose a random name for the temporary import buffer */ GError *err_tempfile = NULL; import_file_fd = create_tempfile(&capfile_name, "Wireshark_PDU_", NULL, &err_tempfile); if (import_file_fd < 0) { failure_alert_box("Temporary file could not be created: %s", err_tempfile->message); g_error_free(err_tempfile); - goto end; + g_free(capfile_name); + return; } comment = g_strdup_printf("Dump of PDUs from %s", cfile.filename); - status = exp_pdu_open(exp_pdu_tap_data, import_file_fd, comment, &err, + status = exp_pdu_open(&exp_pdu_tap_data, import_file_fd, comment, &err, &err_info); g_free(comment); if (!status) { cfile_dump_open_failure_alert_box(capfile_name ? capfile_name : "temporary file", err, err_info, WTAP_FILE_TYPE_SUBTYPE_PCAPNG); - goto end; + g_free(capfile_name); + return; } /* Run the tap */ cf_retap_packets(&cfile); - if (!exp_pdu_close(exp_pdu_tap_data, &err, &err_info)) { + if (!exp_pdu_close(&exp_pdu_tap_data, &err, &err_info)) { cfile_close_failure_alert_box(capfile_name, err, err_info); + /* + * XXX - remove the temporary file and don't open it as + * the current capture? + */ } /* XXX: should this use the open_routine type in the cfile instead of WTAP_TYPE_AUTO? */ if (cf_open(&cfile, capfile_name, WTAP_TYPE_AUTO, TRUE /* temporary file */, &err) != CF_OK) { /* cf_open() has put up a dialog box for the error */ - goto end; + g_free(capfile_name); + return; } switch (cf_read(&cfile, FALSE)) { @@ -88,27 +105,9 @@ break; } -end: g_free(capfile_name); } -gboolean -do_export_pdu(const char *filter, const gchar *tap_name, exp_pdu_t *exp_pdu_tap_data) -{ - char *error; - error = exp_pdu_pre_open(tap_name, filter, exp_pdu_tap_data); - if (error) { - /* Error. We failed to attach to the tap. Clean up */ - simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK, "%s", error); - g_free(error); - return FALSE; - } - - exp_pdu_file_open(exp_pdu_tap_data); - - return TRUE; -} - /* * Editor modelines * diff -Nru wireshark-3.4.4/ui/export_pdu_ui_utils.h wireshark-3.4.7/ui/export_pdu_ui_utils.h --- wireshark-3.4.4/ui/export_pdu_ui_utils.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/export_pdu_ui_utils.h 2021-07-14 16:47:58.000000000 +0000 @@ -19,9 +19,9 @@ /** * Filters the current opened capture file into a temporary file. On success, -* TRUE is returned and the filtered file is opened into the UI. +* the filtered file is opened into the UI. */ -gboolean do_export_pdu(const char *filter, const gchar *tap_name, exp_pdu_t *data); +void do_export_pdu(const char *filter, const gchar *tap_name); #ifdef __cplusplus diff -Nru wireshark-3.4.4/ui/io_graph_item.h wireshark-3.4.7/ui/io_graph_item.h --- wireshark-3.4.4/ui/io_graph_item.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/io_graph_item.h 2021-07-14 16:47:58.000000000 +0000 @@ -13,12 +13,12 @@ #ifndef __IO_GRAPH_ITEM_H__ #define __IO_GRAPH_ITEM_H__ +#include "cfile.h" + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include "cfile.h" - typedef enum { IOG_ITEM_UNIT_FIRST, IOG_ITEM_UNIT_PACKETS = IOG_ITEM_UNIT_FIRST, diff -Nru wireshark-3.4.4/ui/mcast_stream.h wireshark-3.4.7/ui/mcast_stream.h --- wireshark-3.4.4/ui/mcast_stream.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/mcast_stream.h 2021-07-14 16:47:58.000000000 +0000 @@ -18,12 +18,12 @@ #ifndef __MCAST_STREAM_H__ #define __MCAST_STREAM_H__ +#include + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include - #define MAX_SPEED 200000 /* typedefs for sliding window and buffer size */ diff -Nru wireshark-3.4.4/ui/packet_range.h wireshark-3.4.7/ui/packet_range.h --- wireshark-3.4.4/ui/packet_range.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/packet_range.h 2021-07-14 16:47:58.000000000 +0000 @@ -14,10 +14,6 @@ #ifndef __PACKET_RANGE_H__ #define __PACKET_RANGE_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include #include @@ -25,6 +21,10 @@ #include "cfile.h" +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + extern guint32 curr_selected_frame; typedef enum { diff -Nru wireshark-3.4.4/ui/proto_hier_stats.h wireshark-3.4.7/ui/proto_hier_stats.h --- wireshark-3.4.4/ui/proto_hier_stats.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/proto_hier_stats.h 2021-07-14 16:47:58.000000000 +0000 @@ -10,6 +10,9 @@ #ifndef __UI_PROTO_HIER_STATS_H__ #define __UI_PROTO_HIER_STATS_H__ +#include +#include "cfile.h" + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ @@ -18,9 +21,6 @@ * Protocol Hierarchy Statistics */ -#include -#include "cfile.h" - typedef struct { header_field_info *hfinfo; guint num_pkts_total; diff -Nru wireshark-3.4.4/ui/qt/CMakeLists.txt wireshark-3.4.7/ui/qt/CMakeLists.txt --- wireshark-3.4.4/ui/qt/CMakeLists.txt 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/qt/CMakeLists.txt 2021-07-14 16:47:58.000000000 +0000 @@ -631,9 +631,11 @@ ${CMAKE_CURRENT_SOURCE_DIR} ) -set(CMAKE_AUTOMOC TRUE) -set(CMAKE_AUTOUIC TRUE) -set(CMAKE_AUTORCC TRUE) +if(CMAKE_VERSION VERSION_LESS "3.10.0") + set(CMAKE_AUTOMOC ON) + set(CMAKE_AUTOUIC ON) + set(CMAKE_AUTORCC ON) +endif() if(NOT Qt5Widgets_VERSION VERSION_LESS "5.9") # Drop the file modification time of source files from generated files @@ -726,6 +728,9 @@ set_target_properties(qtui PROPERTIES LINK_FLAGS "${WS_LINK_FLAGS}" FOLDER "UI" + AUTOMOC ON + AUTOUIC ON + AUTORCC ON # Ensure .qm files are generated before autogenerating i18n.qrc AUTOGEN_TARGET_DEPENDS "${WIRESHARK_QT_QM}" ) diff -Nru wireshark-3.4.4/ui/qt/export_pdu_dialog.cpp wireshark-3.4.7/ui/qt/export_pdu_dialog.cpp --- wireshark-3.4.4/ui/qt/export_pdu_dialog.cpp 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/qt/export_pdu_dialog.cpp 2021-07-14 16:47:58.000000000 +0000 @@ -13,12 +13,9 @@ #include "export_pdu_dialog.h" #include -#include - #include #include -#include "ui/tap_export_pdu.h" #include "ui/export_pdu_ui_utils.h" ExportPDUDialog::ExportPDUDialog(QWidget *parent) : @@ -35,14 +32,10 @@ } void ExportPDUDialog::on_buttonBox_accepted() { - exp_pdu_t exp_pdu_data; - - exp_pdu_data.pkt_encap = wtap_wtap_encap_to_pcap_encap(WTAP_ENCAP_WIRESHARK_UPPER_PDU); - const QByteArray& filter = ui->displayFilterLineEdit->text().toUtf8(); const QByteArray& tap_name = ui->comboBox->currentText().toUtf8(); - do_export_pdu(filter.constData(), tap_name.constData(), &exp_pdu_data); + do_export_pdu(filter.constData(), tap_name.constData()); } ExportPDUDialog::~ExportPDUDialog() { diff -Nru wireshark-3.4.4/ui/qt/models/astringlist_list_model.h wireshark-3.4.7/ui/qt/models/astringlist_list_model.h --- wireshark-3.4.4/ui/qt/models/astringlist_list_model.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/qt/models/astringlist_list_model.h 2021-07-14 16:47:58.000000000 +0000 @@ -32,9 +32,16 @@ virtual QVariant data(const QModelIndex &index, int role = Qt::DisplayRole) const; virtual QVariant headerData(int section, Qt::Orientation orientation, int role = Qt::DisplayRole) const; -protected: + // + // This is not protected because we may need to invoke it from + // a wmem_map_foreach() callback implemented as an extern "C" + // static member function of a subclass. wmem_map_foreach() is + // passed, as the user data, a pointer to the class instance to + // which we want to append rows. + // virtual void appendRow(const QStringList &, const QString & row_tooltip = QString(), const QModelIndex &parent = QModelIndex()); +protected: virtual QStringList headerColumns() const = 0; private: diff -Nru wireshark-3.4.4/ui/qt/models/resolved_addresses_models.cpp wireshark-3.4.7/ui/qt/models/resolved_addresses_models.cpp --- wireshark-3.4.4/ui/qt/models/resolved_addresses_models.cpp 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/qt/models/resolved_addresses_models.cpp 2021-07-14 16:47:58.000000000 +0000 @@ -20,20 +20,47 @@ { static void -serv_port_hash_to_qstringlist(gpointer key, gpointer value, gpointer sl_ptr) +serv_port_hash_to_qstringlist(gpointer key, gpointer value, gpointer member_ptr) { - QStringList *string_list = (QStringList *) sl_ptr; + PortsModel *model = static_cast(member_ptr); serv_port_t *serv_port = (serv_port_t *)value; guint port = GPOINTER_TO_UINT(key); - QStringList entries; - - if (serv_port->tcp_name) entries << QString("%1 %2 tcp").arg(serv_port->tcp_name).arg(port); - if (serv_port->udp_name) entries << QString("%1 %2 udp").arg(serv_port->udp_name).arg(port); - if (serv_port->sctp_name) entries << QString("%1 %2 sctp").arg(serv_port->sctp_name).arg(port); - if (serv_port->dccp_name) entries << QString("%1 %2 dccp").arg(serv_port->dccp_name).arg(port); + if (serv_port->tcp_name) { + QStringList entries; - if (!entries.isEmpty()) *string_list << entries.join("\n"); + entries << serv_port->tcp_name; + entries << QString("%1").arg(port); + entries << "tcp"; + model->appendRow(entries); + } + if (serv_port->udp_name) { + QStringList entries; + + entries = QStringList(); + entries << serv_port->udp_name; + entries << QString("%1").arg(port); + entries << "udp"; + model->appendRow(entries); + } + if (serv_port->sctp_name) { + QStringList entries; + + entries = QStringList(); + entries << serv_port->sctp_name; + entries << QString("%1").arg(port); + entries << "sctp"; + model->appendRow(entries); + } + if (serv_port->dccp_name) { + QStringList entries; + + entries = QStringList(); + entries << serv_port->dccp_name; + entries << QString("%1").arg(port); + entries << "dccp"; + model->appendRow(entries); + } } static void @@ -175,15 +202,10 @@ void PortsModel::populate() { - QStringList values; - wmem_map_t *serv_port_hashtable = get_serv_port_hashtable(); if (serv_port_hashtable) { - wmem_map_foreach(serv_port_hashtable, serv_port_hash_to_qstringlist, &values); + wmem_map_foreach(serv_port_hashtable, serv_port_hash_to_qstringlist, this); } - - foreach(QString line, values) - appendRow(QStringList() << line.split(" ")); } /* diff -Nru wireshark-3.4.4/ui/qt/packet_list.cpp wireshark-3.4.7/ui/qt/packet_list.cpp --- wireshark-3.4.4/ui/qt/packet_list.cpp 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/qt/packet_list.cpp 2021-07-14 16:47:58.000000000 +0000 @@ -791,7 +791,11 @@ QModelIndex curIndex = indexAt(event->pos()); mouse_pressed_at_ = curIndex; +#if (QT_VERSION >= QT_VERSION_CHECK(5, 15, 0)) + bool midButton = (event->buttons() & Qt::MiddleButton) == Qt::MiddleButton; +#else bool midButton = (event->buttons() & Qt::MidButton) == Qt::MidButton; +#endif if (midButton && cap_file_ && packet_list_model_) { packet_list_model_->toggleFrameMark(QModelIndexList() << curIndex); diff -Nru wireshark-3.4.4/ui/qt/print_dialog.cpp wireshark-3.4.7/ui/qt/print_dialog.cpp --- wireshark-3.4.4/ui/qt/print_dialog.cpp 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/qt/print_dialog.cpp 2021-07-14 16:47:58.000000000 +0000 @@ -136,7 +136,11 @@ gboolean PrintDialog::printHeader() { if (!cap_file_ || !cap_file_->filename || !cur_printer_ || !cur_painter_) return FALSE; +#if (QT_VERSION >= QT_VERSION_CHECK(5, 15, 0)) + int page_top = cur_printer_->pageLayout().paintRectPixels(cur_printer_->resolution()).top(); +#else int page_top = cur_printer_->pageRect().top(); +#endif if (page_pos_ > page_top) { if (in_preview_) { @@ -162,7 +166,7 @@ gboolean PrintDialog::printLine(int indent, const char *line) { - QRect out_rect; + QRect out_rect, page_rect; QString out_line; if (!line || !cur_printer_ || !cur_painter_) return FALSE; @@ -171,9 +175,15 @@ out_line.fill(' ', indent * 4); out_line += line; - out_rect = cur_painter_->boundingRect(cur_printer_->pageRect(), Qt::TextWordWrap, out_line); +#if (QT_VERSION >= QT_VERSION_CHECK(5, 15, 0)) + page_rect = cur_printer_->pageLayout().paintRectPixels(cur_printer_->resolution()); +#else + page_rect = cur_printer_->pageRect(); +#endif - if (cur_printer_->pageRect().height() < page_pos_ + out_rect.height()) { + out_rect = cur_painter_->boundingRect(page_rect, Qt::TextWordWrap, out_line); + + if (page_rect.height() < page_pos_ + out_rect.height()) { // // We're past the end of the page, so this line will be on // the next page. @@ -233,7 +243,11 @@ if (!printer) return; +#if (QT_VERSION >= QT_VERSION_CHECK(5, 15, 0)) + page_pos_ = printer->pageLayout().paintRectPixels(printer->resolution()).top(); +#else page_pos_ = printer->pageRect().top(); +#endif in_preview_ = in_preview; /* Fill in our print args */ diff -Nru wireshark-3.4.4/ui/qt/widgets/byte_view_text.cpp wireshark-3.4.7/ui/qt/widgets/byte_view_text.cpp --- wireshark-3.4.4/ui/qt/widgets/byte_view_text.cpp 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/qt/widgets/byte_view_text.cpp 2021-07-14 16:47:58.000000000 +0000 @@ -607,7 +607,7 @@ if (show_offset_) { // One pad space before and after QString zeroes = QString(offsetChars(), '0'); - return fontMetrics().boundingRect(zeroes).width(); + return stringWidth(zeroes); } return 0; } @@ -618,7 +618,7 @@ if (show_hex_) { // One pad space before and after QString zeroes = QString(DataPrinter::hexChars() + 2, '0'); - return fontMetrics().boundingRect(zeroes).width(); + return stringWidth(zeroes); } return 0; } @@ -629,7 +629,7 @@ // Two pad spaces before, one after int ascii_chars = (row_width_ + ((row_width_ - 1) / separator_interval_)); QString zeroes = QString(ascii_chars + 3, '0'); - return fontMetrics().boundingRect(zeroes).width(); + return stringWidth(zeroes); } return 0; } diff -Nru wireshark-3.4.4/ui/qt/widgets/wireless_timeline.cpp wireshark-3.4.7/ui/qt/widgets/wireless_timeline.cpp --- wireshark-3.4.4/ui/qt/widgets/wireless_timeline.cpp 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/qt/widgets/wireless_timeline.cpp 2021-07-14 16:47:58.000000000 +0000 @@ -329,10 +329,18 @@ last = NULL; capfile = NULL; - radio_packet_list = NULL; + radio_packet_list = g_hash_table_new(g_direct_hash, g_direct_equal); connect(wsApp, SIGNAL(appInitialized()), this, SLOT(appInitialized())); } +WirelessTimeline::~WirelessTimeline() +{ + if (radio_packet_list != NULL) + { + g_hash_table_destroy(radio_packet_list); + } +} + void WirelessTimeline::setPacketList(PacketList *packet_list) { this->packet_list = packet_list; diff -Nru wireshark-3.4.4/ui/qt/widgets/wireless_timeline.h wireshark-3.4.7/ui/qt/widgets/wireless_timeline.h --- wireshark-3.4.4/ui/qt/widgets/wireless_timeline.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/qt/widgets/wireless_timeline.h 2021-07-14 16:47:58.000000000 +0000 @@ -52,6 +52,7 @@ public: explicit WirelessTimeline(QWidget *parent); + ~WirelessTimeline(); void setPacketList(PacketList *packet_list); void captureFileReadStarted(capture_file *cf); void captureFileReadFinished(); diff -Nru wireshark-3.4.4/ui/qt/wireshark_fr.ts wireshark-3.4.7/ui/qt/wireshark_fr.ts --- wireshark-3.4.4/ui/qt/wireshark_fr.ts 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/qt/wireshark_fr.ts 2021-07-14 16:47:58.000000000 +0000 @@ -6398,7 +6398,7 @@ &Restart - &Redémarrager + &Redémarrer Restart current capture diff -Nru wireshark-3.4.4/ui/qt/wireshark_ja_JP.ts wireshark-3.4.7/ui/qt/wireshark_ja_JP.ts --- wireshark-3.4.4/ui/qt/wireshark_ja_JP.ts 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/qt/wireshark_ja_JP.ts 2021-07-14 16:47:58.000000000 +0000 @@ -3317,11 +3317,11 @@ Example GIF query packets have jumbo window sizes These are pangrams. Feel free to replace with nonsense text that spans your alphabet. https://en.wikipedia.org/wiki/Pangram - + サンプルのGIF形式のクエリパケットは巨大なウインドウサイズを持ちます。 Lazy badgers move unique waxy jellyfish packets - + Geraldさんが作成したpangram すべての文字を1文字使う回文 Lazy badgers move unique waxy jellyfish packets. Font @@ -5493,7 +5493,7 @@ MAC Statistics - MAC統計 + MAC統計 @@ -5913,7 +5913,7 @@ RLC Statistics - RLC統計 + RLC統計 @@ -9265,7 +9265,7 @@ Copied - + コピー済 Wiki Page for %1 diff -Nru wireshark-3.4.4/ui/recent.h wireshark-3.4.7/ui/recent.h --- wireshark-3.4.4/ui/recent.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/recent.h 2021-07-14 16:47:58.000000000 +0000 @@ -12,15 +12,16 @@ #ifndef __RECENT_H__ #define __RECENT_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include + #include #include "epan/timestamp.h" #include "ui/ws_ui_util.h" +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + /** @file * Recent user interface settings. * @ingroup main_window_group diff -Nru wireshark-3.4.4/ui/rtp_media.h wireshark-3.4.7/ui/rtp_media.h --- wireshark-3.4.4/ui/rtp_media.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/rtp_media.h 2021-07-14 16:47:58.000000000 +0000 @@ -15,6 +15,8 @@ #ifndef __RTP_MEDIA_H__ #define __RTP_MEDIA_H__ +#include + /** @file * "RTP Player" dialog box common routines. * @ingroup main_ui_group @@ -24,8 +26,6 @@ extern "C" { #endif /* __cplusplus */ -#include - /****************************************************************************/ /* INTERFACE */ /****************************************************************************/ diff -Nru wireshark-3.4.4/ui/rtp_stream.h wireshark-3.4.7/ui/rtp_stream.h --- wireshark-3.4.4/ui/rtp_stream.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/rtp_stream.h 2021-07-14 16:47:58.000000000 +0000 @@ -14,17 +14,9 @@ #ifndef __RTP_STREAM_H__ #define __RTP_STREAM_H__ -/** @file - * "RTP Streams" dialog box common routines. - * @ingroup main_ui_group - */ - -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ +#include #include "tap-rtp-analysis.h" -#include #include #include "cfile.h" @@ -34,6 +26,15 @@ #include "ui/rtp_stream_id.h" +/** @file + * "RTP Streams" dialog box common routines. + * @ingroup main_ui_group + */ + +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + /** Defines an rtp stream */ typedef struct _rtpstream_info { rtpstream_id_t id; diff -Nru wireshark-3.4.4/ui/rtp_stream_id.h wireshark-3.4.7/ui/rtp_stream_id.h --- wireshark-3.4.4/ui/rtp_stream_id.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/rtp_stream_id.h 2021-07-14 16:47:58.000000000 +0000 @@ -19,12 +19,12 @@ * @ingroup main_ui_group */ +#include + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include - /* forward */ struct _rtp_info; diff -Nru wireshark-3.4.4/ui/tap_export_pdu.c wireshark-3.4.7/ui/tap_export_pdu.c --- wireshark-3.4.4/ui/tap_export_pdu.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/tap_export_pdu.c 2021-07-14 16:47:58.000000000 +0000 @@ -46,7 +46,7 @@ tvb_memcpy(exp_pdu_data->pdu_tvb, packet_buf+exp_pdu_data->tlv_buffer_len, 0, exp_pdu_data->tvb_captured_length); } rec.rec_type = REC_TYPE_PACKET; - rec.presence_flags = WTAP_HAS_CAP_LEN|WTAP_HAS_INTERFACE_ID|WTAP_HAS_TS|WTAP_HAS_PACK_FLAGS; + rec.presence_flags = WTAP_HAS_CAP_LEN|WTAP_HAS_INTERFACE_ID|WTAP_HAS_TS; rec.ts.secs = pinfo->abs_ts.secs; rec.ts.nsecs = pinfo->abs_ts.nsecs; rec.rec_header.packet_header.caplen = buffer_len; @@ -73,6 +73,10 @@ g_free(err_info); break; + case WTAP_ERR_INTERNAL: + g_free(err_info); + break; + default: break; } @@ -128,7 +132,7 @@ /* create the fake interface data */ int_data = wtap_block_create(WTAP_BLOCK_IF_DESCR); int_data_mand = (wtapng_if_descr_mandatory_t*)wtap_block_get_mandatory_data(int_data); - int_data_mand->wtap_encap = WTAP_ENCAP_WIRESHARK_UPPER_PDU; + int_data_mand->wtap_encap = exp_pdu_tap_data->pkt_encap; int_data_mand->time_units_per_second = 1000000000; /* default nanosecond resolution */ int_data_mand->snap_len = WTAP_MAX_PACKET_SIZE_STANDARD; @@ -141,7 +145,7 @@ g_array_append_val(exp_pdu_tap_data->shb_hdrs, shb_hdr); const wtap_dump_params params = { - .encap = WTAP_ENCAP_WIRESHARK_UPPER_PDU, + .encap = exp_pdu_tap_data->pkt_encap, .snaplen = WTAP_MAX_PACKET_SIZE_STANDARD, .shb_hdrs = exp_pdu_tap_data->shb_hdrs, .idb_inf = exp_pdu_tap_data->idb_inf, @@ -180,7 +184,7 @@ GString *error_string; /* XXX: can we always assume WTAP_ENCAP_WIRESHARK_UPPER_PDU? */ - exp_pdu_tap_data->pkt_encap = wtap_wtap_encap_to_pcap_encap(WTAP_ENCAP_WIRESHARK_UPPER_PDU); + exp_pdu_tap_data->pkt_encap = WTAP_ENCAP_WIRESHARK_UPPER_PDU; /* Register this tap listener now */ error_string = register_tap_listener(tap_name, /* The name of the tap we want to listen to */ diff -Nru wireshark-3.4.4/ui/tap-rlc-graph.h wireshark-3.4.7/ui/tap-rlc-graph.h --- wireshark-3.4.4/ui/tap-rlc-graph.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/tap-rlc-graph.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,15 +11,15 @@ #ifndef __TAP_RLC_GRAPH_H__ #define __TAP_RLC_GRAPH_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include #include #include #include +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + struct rlc_segment { struct rlc_segment *next; guint32 num; /* framenum */ diff -Nru wireshark-3.4.4/ui/tap-rtp-common.h wireshark-3.4.7/ui/tap-rtp-common.h --- wireshark-3.4.4/ui/tap-rtp-common.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/tap-rtp-common.h 2021-07-14 16:47:58.000000000 +0000 @@ -18,12 +18,12 @@ #ifndef __TAP_RTP_COMMON_H__ #define __TAP_RTP_COMMON_H__ +#include "ui/rtp_stream.h" + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include "ui/rtp_stream.h" - /* type of error when saving voice in a file didn't succeed */ typedef enum { TAP_RTP_NO_ERROR, diff -Nru wireshark-3.4.4/ui/tap-sctp-analysis.h wireshark-3.4.7/ui/tap-sctp-analysis.h --- wireshark-3.4.4/ui/tap-sctp-analysis.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/tap-sctp-analysis.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,20 +11,20 @@ #ifndef __TAP_SCTP_ANALYSIS_H__ #define __TAP_SCTP_ANALYSIS_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include #include -#ifndef _WIN32 +#ifdef _WIN32 +#include +#else #include #include #include -#else -#include #endif +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + #define CHUNK_TYPE_LENGTH 1 #define CHUNK_FLAGS_LENGTH 1 #define CHUNK_LENGTH_LENGTH 2 diff -Nru wireshark-3.4.4/ui/taps.h wireshark-3.4.7/ui/taps.h --- wireshark-3.4.4/ui/taps.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/taps.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,12 +11,12 @@ #ifndef __TAP_REGISTER_H__ #define __TAP_REGISTER_H__ +#include + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include - typedef struct _tap_reg { const char *cb_name; void (*cb_func)(void); diff -Nru wireshark-3.4.4/ui/voip_calls.h wireshark-3.4.7/ui/voip_calls.h --- wireshark-3.4.4/ui/voip_calls.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/ui/voip_calls.h 2021-07-14 16:47:58.000000000 +0000 @@ -22,16 +22,8 @@ #ifndef __VOIP_CALLS_H__ #define __VOIP_CALLS_H__ -/** @file - * "VoIP Calls" dialog box common routines. - * @ingroup main_ui_group - */ - -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include + #include #include "epan/address.h" @@ -41,6 +33,15 @@ #include "epan/tap-voip.h" #include "epan/sequence_analysis.h" +/** @file + * "VoIP Calls" dialog box common routines. + * @ingroup main_ui_group + */ + +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + /****************************************************************************/ extern const char *voip_call_state_name[8]; diff -Nru wireshark-3.4.4/wireshark.appdata.xml wireshark-3.4.7/wireshark.appdata.xml --- wireshark-3.4.4/wireshark.appdata.xml 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wireshark.appdata.xml 2021-07-14 16:47:58.000000000 +0000 @@ -48,6 +48,15 @@ wireshark-dev_at_wireshark.org + + https://www.wireshark.org/docs/relnotes/wireshark-3.4.7.html + + + https://www.wireshark.org/docs/relnotes/wireshark-3.4.6.html + + + https://www.wireshark.org/docs/relnotes/wireshark-3.4.5.html + https://www.wireshark.org/docs/relnotes/wireshark-3.4.4.html diff -Nru wireshark-3.4.4/wiretap/ascendtext.c wireshark-3.4.7/wiretap/ascendtext.c --- wireshark-3.4.4/wiretap/ascendtext.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wiretap/ascendtext.c 2021-07-14 16:47:58.000000000 +0000 @@ -353,6 +353,7 @@ if (ascend->inittime > parser_state.secs) ascend->inittime -= parser_state.secs; } + rec->rec_type = REC_TYPE_PACKET; rec->presence_flags = WTAP_HAS_TS|WTAP_HAS_CAP_LEN; rec->ts.secs = parser_state.secs + ascend->inittime; rec->ts.nsecs = parser_state.usecs * 1000; diff -Nru wireshark-3.4.4/wiretap/catapult_dct2000.c wireshark-3.4.7/wiretap/catapult_dct2000.c --- wireshark-3.4.4/wiretap/catapult_dct2000.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wiretap/catapult_dct2000.c 2021-07-14 16:47:58.000000000 +0000 @@ -580,7 +580,7 @@ const union wtap_pseudo_header *pseudo_header = &rec->rec_header.packet_header.pseudo_header; guint32 n; line_prefix_info_t *prefix = NULL; - gchar time_string[16]; + gchar time_string[MAX_TIMESTAMP_LEN]; gboolean is_comment; gboolean is_sprint = FALSE; dct2000_dump_t *dct2000; diff -Nru wireshark-3.4.4/wiretap/CMakeLists.txt wireshark-3.4.7/wiretap/CMakeLists.txt --- wireshark-3.4.4/wiretap/CMakeLists.txt 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wiretap/CMakeLists.txt 2021-07-14 16:47:58.000000000 +0000 @@ -123,7 +123,7 @@ PREFIX "lib" COMPILE_DEFINITIONS "WS_BUILD_DLL" LINK_FLAGS "${WS_LINK_FLAGS}" - VERSION "11.0.4" SOVERSION 11 + VERSION "11.0.7" SOVERSION 11 FOLDER "DLLs" INSTALL_RPATH "${LIBRARY_INSTALL_RPATH}" ) diff -Nru wireshark-3.4.4/wiretap/erf.c wireshark-3.4.7/wiretap/erf.c --- wireshark-3.4.4/wiretap/erf.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wiretap/erf.c 2021-07-14 16:47:58.000000000 +0000 @@ -66,10 +66,10 @@ int *err, gchar **err_info); static void erf_close(wtap *wth); -static int populate_summary_info(erf_t *erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header, Buffer *buf, guint32 packet_size, GPtrArray *anchor_mappings_to_update); +static int populate_summary_info(erf_t *erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header, Buffer *buf, guint32 packet_size, GPtrArray *anchor_mappings_to_update, int *err, gchar **err_info); static int erf_update_anchors_from_header(erf_t *erf_priv, wtap_rec *rec, union wtap_pseudo_header *pseudo_header, guint64 host_id, GPtrArray *anchor_mappings_to_update); static int erf_get_source_from_header(union wtap_pseudo_header *pseudo_header, guint64 *host_id, guint8 *source_id); -static int erf_populate_interface(erf_t* erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header, guint64 host_id, guint8 source_id, guint8 if_num); +static int erf_populate_interface(erf_t* erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header, guint64 host_id, guint8 source_id, guint8 if_num, int *err, gchar **err_info); typedef struct { gboolean write_next_extra_meta; @@ -592,7 +592,10 @@ */ if ((erf_header.type & 0x7F) == ERF_TYPE_META && packet_size > 0) { - populate_summary_info((erf_t*) wth->priv, wth, &rec->rec_header.packet_header.pseudo_header, buf, packet_size, anchor_mappings_to_update); + if (populate_summary_info((erf_t*) wth->priv, wth, &rec->rec_header.packet_header.pseudo_header, buf, packet_size, anchor_mappings_to_update, err, err_info) < 0) { + g_ptr_array_free(anchor_mappings_to_update, TRUE); + return FALSE; + } } } while ( erf_header.type == ERF_TYPE_PAD ); @@ -668,6 +671,7 @@ int i = 0; int max = sizeof(pseudo_header->erf.ehdr_list)/sizeof(struct erf_ehdr); erf_t *priv = (erf_t*)wth->priv; + int interface_id; guint64 host_id = ERF_META_HOST_ID_IMPLICIT; guint8 source_id = 0; @@ -789,8 +793,11 @@ i++; } - /* XXX: erf_priv pointer needs to change if used as common function for other dissectors! */ - rec->rec_header.packet_header.interface_id = (guint) erf_populate_interface((erf_t*) wth->priv, wth, pseudo_header, host_id, source_id, if_num); + interface_id = erf_populate_interface((erf_t*) wth->priv, wth, pseudo_header, host_id, source_id, if_num, err, err_info); + if (interface_id < 0) { + return FALSE; + } + rec->rec_header.packet_header.interface_id = (guint) interface_id; /* Try to find comment links using Anchor ID. Done here after we found the first Host ID and have updated the implicit Host ID. */ erf_update_anchors_from_header(priv, rec, pseudo_header, host_id, anchor_mappings_to_update); @@ -2098,7 +2105,7 @@ return 0; } -int erf_populate_interface_from_header(erf_t *erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header) +int erf_populate_interface_from_header(erf_t *erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header, int *err, gchar **err_info) { guint64 host_id; guint8 source_id; @@ -2111,7 +2118,7 @@ erf_get_source_from_header(pseudo_header, &host_id, &source_id); - return erf_populate_interface(erf_priv, wth, pseudo_header, host_id, source_id, if_num); + return erf_populate_interface(erf_priv, wth, pseudo_header, host_id, source_id, if_num, err, err_info); } static struct erf_if_mapping* erf_find_interface_mapping(erf_t *erf_priv, guint64 host_id, guint8 source_id) @@ -2413,14 +2420,33 @@ return 0; } -static int erf_populate_interface(erf_t *erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header, guint64 host_id, guint8 source_id, guint8 if_num) +static int erf_populate_interface(erf_t *erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header, guint64 host_id, guint8 source_id, guint8 if_num, int *err, gchar **err_info) { wtap_block_t int_data; wtapng_if_descr_mandatory_t* int_data_mand; struct erf_if_mapping* if_map = NULL; - if (!wth || !pseudo_header || !erf_priv || if_num > 3) + if (!wth) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: erf_populate_interface called with wth NULL"); + return -1; + } + if (!pseudo_header) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: erf_populate_interface called with pseudo_header NULL"); + return -1; + } + if (!erf_priv) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: erf_populate_interface called with erf_priv NULL"); + return -1; + } + if (if_num > 3) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: erf_populate_interface called with if_num %u > 3", + if_num); return -1; + } if (host_id == ERF_META_HOST_ID_IMPLICIT) { /* Defaults to ERF_META_HOST_ID_IMPLICIT so we can update mapping later */ @@ -2457,6 +2483,7 @@ int_data_mand->wtap_encap = WTAP_ENCAP_ERF; /* int_data.time_units_per_second = (1LL<<32); ERF format resolution is 2^-32, capture resolution is unknown */ int_data_mand->time_units_per_second = 1000000000; /* XXX Since Wireshark only supports down to nanosecond resolution we have to dilute to this */ + int_data_mand->tsprecision = WTAP_TSPREC_NSEC; int_data_mand->snap_len = 65535; /* ERF max length */ /* XXX: if_IPv4addr opt 4 Interface network address and netmask.*/ @@ -2509,7 +2536,7 @@ return tagtotallength; } -static int populate_capture_host_info(erf_t *erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header _U_, struct erf_meta_read_state *state) +static int populate_capture_host_info(erf_t *erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header _U_, struct erf_meta_read_state *state, int *err, gchar **err_info) { struct erf_meta_tag tag = {0, 0, NULL}; @@ -2523,8 +2550,26 @@ gchar* modelcpu = NULL; guint32 tagtotallength; - if (!wth || !state || !wth->shb_hdrs || (wth->shb_hdrs->len == 0)) + if (!wth) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_capture_host_info called with wth NULL"); + return -1; + } + if (!state) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_capture_host_info called with state NULL"); + return -1; + } + if (!wth->shb_hdrs) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_capture_host_info called with wth->shb_hdrs NULL"); + return -1; + } + if (wth->shb_hdrs->len == 0) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_capture_host_info called with wth->shb_hdrs->len 0"); return -1; + } /* XXX: wth->shb_hdr is already created by different layer, using directly for now. */ /* XXX: Only one section header is supported at this time */ @@ -2604,10 +2649,13 @@ /* Post processing */ - if (app_name) { - /* If no app_version will just use app_name */ - - tmp = g_strjoin(" ", app_name, app_version, NULL); + if (app_name || app_version) { + /* + * If we have no app_name, we use "(Unknown applicaton)". + * + * If we have no app_version, this will just use app_name. + */ + tmp = g_strjoin(" ", app_name ? app_name : "(Unknown application)", app_version, NULL); wtap_block_set_string_option_value(shb_hdr, OPT_SHB_USERAPPL, tmp, strlen(tmp)); g_free(tmp); @@ -2662,14 +2710,22 @@ return 1; } -static int populate_module_info(erf_t *erf_priv _U_, wtap *wth, union wtap_pseudo_header *pseudo_header _U_, struct erf_meta_read_state *state) +static int populate_module_info(erf_t *erf_priv _U_, wtap *wth, union wtap_pseudo_header *pseudo_header _U_, struct erf_meta_read_state *state, int *err, gchar **err_info) { struct erf_meta_tag tag = {0, 0, NULL}; guint32 tagtotallength; - if (!wth || !state) + if (!wth) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_module_info called with wth NULL"); + return -1; + } + if (!state) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_module_info called with stat NULL"); return -1; + } if (state->if_map->module_gentime > state->gen_time) { return 0; @@ -2703,7 +2759,7 @@ return 1; } -static int populate_interface_info(erf_t *erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header, struct erf_meta_read_state *state) +static int populate_interface_info(erf_t *erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header, struct erf_meta_read_state *state, int *err, gchar **err_info) { struct erf_meta_tag tag = {0, 0, NULL}; guint32 tagtotallength; @@ -2714,8 +2770,26 @@ guint32 if_num = 0; struct erf_if_info* if_info = NULL; - if (!wth || !state || !pseudo_header || !state->if_map) + if (!wth) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_interface_info called with wth NULL"); return -1; + } + if (!state) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_interface_info called with state NULL"); + return -1; + } + if (!pseudo_header) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_interface_info called with pseudo_header NULL"); + return -1; + } + if (!state->if_map) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_interface_info called with state->if_map NULL"); + return -1; + } /* Section ID of interface is defined to match ERF interface id. */ if_num = state->sectionid - 1; @@ -2759,7 +2833,10 @@ /* If the interface is valid but uninitialized, create it */ if (interface_index == -1) { - interface_index = erf_populate_interface(erf_priv, wth, pseudo_header, state->if_map->host_id, state->if_map->source_id, (guint8) if_num); + interface_index = erf_populate_interface(erf_priv, wth, pseudo_header, state->if_map->host_id, state->if_map->source_id, (guint8) if_num, err, err_info); + if (interface_index == -1) { + return -1; + } } } @@ -2771,6 +2848,8 @@ /* timing/unknown port */ return 0; } else { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_interface_info got interface_index %d < 0 and != -2", interface_index); return -1; } } @@ -2894,7 +2973,7 @@ return 1; } -static int populate_stream_info(erf_t *erf_priv _U_, wtap *wth, union wtap_pseudo_header *pseudo_header, struct erf_meta_read_state *state) +static int populate_stream_info(erf_t *erf_priv _U_, wtap *wth, union wtap_pseudo_header *pseudo_header, struct erf_meta_read_state *state, int *err, gchar **err_info) { struct erf_meta_tag tag = {0, 0, NULL}; guint32 tagtotallength; @@ -2908,8 +2987,26 @@ guint32 remaining_len_tmp; struct erf_if_info* if_info = NULL; - if (!wth || !pseudo_header || !state || !state->if_map) + if (!wth) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_stream_info called with wth NULL"); + return -1; + } + if (!pseudo_header) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_stream_info called with pseudo_header NULL"); return -1; + } + if (!state) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_stream_info called with state NULL"); + return -1; + } + if (!state->if_map) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_stream_info called with state->if_map NULL"); + return -1; + } tag_ptr_tmp = state->tag_ptr; remaining_len_tmp = state->remaining_len; @@ -3031,14 +3128,27 @@ return 1; } -static int populate_anchor_info(erf_t *erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header, struct erf_meta_read_state *state, GPtrArray *anchor_mappings_to_update) { +static int populate_anchor_info(erf_t *erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header, struct erf_meta_read_state *state, GPtrArray *anchor_mappings_to_update, int *err, gchar **err_info) { struct erf_meta_tag tag = {0, 0, NULL}; guint32 tagtotallength; gchar *comment_ptr = NULL; guint i = 0; - if (!wth || !state || !pseudo_header) + if (!wth) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_anchor_info called with wth NULL"); + return -1; + } + if (!state) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_anchor_info called with state NULL"); return -1; + } + if (!pseudo_header) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_anchor_info called with pseudo_header NULL"); + return -1; + } if (!anchor_mappings_to_update || anchor_mappings_to_update->len == 0) return 0; @@ -3095,7 +3205,7 @@ } /* Populates the capture and interface information for display on the Capture File Properties */ -static int populate_summary_info(erf_t *erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header, Buffer *buf, guint32 packet_size, GPtrArray *anchor_mappings_to_update) +static int populate_summary_info(erf_t *erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header, Buffer *buf, guint32 packet_size, GPtrArray *anchor_mappings_to_update, int *err, gchar **err_info) { struct erf_meta_read_state state = {0}; struct erf_meta_read_state *state_post = NULL; @@ -3107,8 +3217,21 @@ struct erf_meta_tag tag = {0, 0, NULL}; guint32 tagtotallength; - if (!erf_priv || !wth || !pseudo_header) + if (!wth) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_summary_info called with wth NULL"); + return -1; + } + if (!pseudo_header) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_summary_info called with pseudo_header NULL"); + return -1; + } + if (!erf_priv) { + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("erf: populate_summary_info called with erf_priv NULL"); return -1; + } erf_get_source_from_header(pseudo_header, &host_id, &source_id); @@ -3219,7 +3342,10 @@ */ if (state.sectionid & 0x8000) { if(state.sectiontype & (ERF_META_SECTION_INFO)) { - populate_anchor_info(erf_priv, wth, pseudo_header, &state, anchor_mappings_to_update); + /* TODO: do we care if it returns 0 or 1? */ + if (populate_anchor_info(erf_priv, wth, pseudo_header, &state, anchor_mappings_to_update, err, err_info) < 0) { + return -1; + } } continue; } @@ -3232,14 +3358,22 @@ switch (state.sectiontype) { case ERF_META_SECTION_CAPTURE: case ERF_META_SECTION_HOST: - /* TODO: use return code */ - populate_capture_host_info(erf_priv, wth, pseudo_header, &state); + /* TODO: do we care if it returns 0 or 1? */ + if (populate_capture_host_info(erf_priv, wth, pseudo_header, &state, err, err_info) < 0) { + return -1; + } break; case ERF_META_SECTION_MODULE: - populate_module_info(erf_priv, wth, pseudo_header, &state); + /* TODO: do we care if it returns 0 or 1? */ + if (populate_module_info(erf_priv, wth, pseudo_header, &state, err, err_info) < 0) { + return -1; + } break; case ERF_META_SECTION_INTERFACE: - populate_interface_info(erf_priv, wth, pseudo_header, &state); + /* TODO: do we care if it returns 0 or 1? */ + if (populate_interface_info(erf_priv, wth, pseudo_header, &state, err, err_info) < 0) { + return -1; + } break; case ERF_META_SECTION_STREAM: /* @@ -3264,7 +3398,11 @@ state_post = (struct erf_meta_read_state*) item->data; switch (state_post->sectiontype) { case ERF_META_SECTION_STREAM: - populate_stream_info(erf_priv, wth, pseudo_header, state_post); + if (populate_stream_info(erf_priv, wth, pseudo_header, state_post, err, err_info) < 0) { + g_list_foreach(post_list, erf_free_data, NULL); + g_list_free(post_list); + return -1; + } break; } } while ((item = g_list_next(item))); diff -Nru wireshark-3.4.4/wiretap/erf-common.h wireshark-3.4.7/wiretap/erf-common.h --- wireshark-3.4.4/wiretap/erf-common.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wiretap/erf-common.h 2021-07-14 16:47:58.000000000 +0000 @@ -23,7 +23,7 @@ erf_t* erf_priv_create(void); erf_t* erf_priv_free(erf_t* erf_priv); -int erf_populate_interface_from_header(erf_t* erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header); +int erf_populate_interface_from_header(erf_t* erf_priv, wtap *wth, union wtap_pseudo_header *pseudo_header, int *err, gchar **err_info); #endif /* __W_ERF_COMMON_H__ */ diff -Nru wireshark-3.4.4/wiretap/k12.c wireshark-3.4.7/wiretap/k12.c --- wireshark-3.4.4/wiretap/k12.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wiretap/k12.c 2021-07-14 16:47:58.000000000 +0000 @@ -883,6 +883,7 @@ K12_FILE_HDR_RECORD_COUNT_1, pntoh32( header_buffer + K12_FILE_HDR_RECORD_COUNT_2 ), K12_FILE_HDR_RECORD_COUNT_2 ); + destroy_k12_file_data(file_data); return WTAP_OPEN_ERROR; } } diff -Nru wireshark-3.4.4/wiretap/libpcap.c wireshark-3.4.7/wiretap/libpcap.c --- wireshark-3.4.4/wiretap/libpcap.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wiretap/libpcap.c 2021-07-14 16:47:58.000000000 +0000 @@ -529,25 +529,16 @@ if (wth->file_encap == WTAP_ENCAP_ERF) { /*Reset the ERF interface lookup table*/ libpcap->encap_priv = erf_priv_create(); + } else { + /* + * Add an IDB; we don't know how many interfaces were + * involved, so we just say one interface, about which + * we only know the link-layer type, snapshot length, + * and time stamp resolution. + */ + wtap_add_generated_idb(wth); } - /* - * Add an IDB; we don't know how many interfaces were involved, - * so we just say one interface, about which we only know - * the link-layer type, snapshot length, and time stamp - * resolution. - * - * XXX - this will be a bit weird if you're trying to convert - * a LINKTYPE_ERF pcap file to a pcapng file; it'll have a - * placeholder interface added here, *plus* interfaces - * added from the ERF records. Ideally, at some point in - * the future, libpcap will have a more pcapng-friendly API - * for capturing, and the DAG capture code will use it, so that - * if you're capturing on more than one interface, they'll all - * get regular IDBs, with no need for the placeholder. - */ - wtap_add_generated_idb(wth); - return WTAP_OPEN_MINE; } @@ -844,7 +835,7 @@ int interface_id; /* Set interface ID for ERF format */ rec->presence_flags |= WTAP_HAS_INTERFACE_ID; - if ((interface_id = erf_populate_interface_from_header((erf_t*) libpcap->encap_priv, wth, &rec->rec_header.packet_header.pseudo_header)) < 0) + if ((interface_id = erf_populate_interface_from_header((erf_t*) libpcap->encap_priv, wth, &rec->rec_header.packet_header.pseudo_header, err, err_info)) < 0) return FALSE; rec->rec_header.packet_header.interface_id = (guint) interface_id; diff -Nru wireshark-3.4.4/wiretap/netscaler.c wireshark-3.4.7/wiretap/netscaler.c --- wireshark-3.4.4/wiretap/netscaler.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wiretap/netscaler.c 2021-07-14 16:47:58.000000000 +0000 @@ -716,6 +716,7 @@ bytes_read = file_read(nstrace_buf, page_size, wth->fh); if (bytes_read < 0 || bytes_read != page_size) { *err = file_error(wth->fh, err_info); + g_free(nstrace_buf); if (*err == 0 && bytes_read > 0) return WTAP_OPEN_NOT_MINE; return WTAP_OPEN_ERROR; diff -Nru wireshark-3.4.4/wiretap/pcap-common.c wireshark-3.4.7/wiretap/pcap-common.c --- wireshark-3.4.4/wiretap/pcap-common.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wiretap/pcap-common.c 2021-07-14 16:47:58.000000000 +0000 @@ -1437,6 +1437,15 @@ rec->ts.nsecs -= 1000000000; rec->ts.secs += 1; } + + /* + * This time stamp came from the ERF header, not from the + * pcap packet header or pcapng block header, so its + * precision is that of ERF time stamps, not the pcap + * file's time stamp or the pcapng interface's time + * stamp. + */ + rec->tsprec = WTAP_TSPREC_NSEC; } /* diff -Nru wireshark-3.4.4/wiretap/pcapng.c wireshark-3.4.7/wiretap/pcapng.c --- wireshark-3.4.4/wiretap/pcapng.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wiretap/pcapng.c 2021-07-14 16:47:58.000000000 +0000 @@ -129,9 +129,13 @@ /* * Minimum Sysdig size = minimum block size + packed size of sysdig_event_phdr. + * Minimum Sysdig event v2 header size = minimum block size + packed size of sysdig_event_v2_phdr (which, in addition + * to sysdig_event_phdr, includes the nparams 32bit value). */ #define SYSDIG_EVENT_HEADER_SIZE ((16 + 64 + 64 + 32 + 16)/8) /* CPU ID + TS + TID + Event len + Event type */ #define MIN_SYSDIG_EVENT_SIZE ((guint32)(MIN_BLOCK_SIZE + SYSDIG_EVENT_HEADER_SIZE)) +#define SYSDIG_EVENT_V2_HEADER_SIZE ((16 + 64 + 64 + 32 + 16 + 32)/8) /* CPU ID + TS + TID + Event len + Event type + nparams */ +#define MIN_SYSDIG_EVENT_V2_SIZE ((guint32)(MIN_BLOCK_SIZE + SYSDIG_EVENT_V2_HEADER_SIZE)) /* * We require __REALTIME_TIMESTAMP in the Journal Export Format reader in @@ -280,6 +284,7 @@ case BLOCK_TYPE_EPB: case BLOCK_TYPE_DSB: case BLOCK_TYPE_SYSDIG_EVENT: + case BLOCK_TYPE_SYSDIG_EVENT_V2: case BLOCK_TYPE_SYSTEMD_JOURNAL: /* * Yes; we already handle it, and don't allow a replacement to @@ -411,6 +416,7 @@ break; case BLOCK_TYPE_SYSDIG_EVENT: + case BLOCK_TYPE_SYSDIG_EVENT_V2: /* case BLOCK_TYPE_SYSDIG_EVF: */ *bt_index = BT_INDEX_EVT; break; @@ -548,19 +554,13 @@ /* read fixed-length part of the block */ if (!wtap_read_bytes(fh, &shb, sizeof shb, err, err_info)) { - if (*err == WTAP_ERR_SHORT_READ) { - /* - * This block is too short to be an SHB. - * - * If we're reading this as part of an open, - * the file is too short to be a pcapng file. - * - * If we're not, we treat PCAPNG_BLOCK_NOT_SHB and - * PCAPNG_BLOCK_ERROR the same, so we can just return - * PCAPNG_BLOCK_NOT_SHB in both cases. - */ - return PCAPNG_BLOCK_NOT_SHB; - } + /* + * Even if this is just a short read, report it as an error. + * It *is* a read error except when we're doing an open, in + * which case it's a "this isn't a pcapng file" indication. + * The open code will call us directly, and treat a short + * read error as such an indication. + */ return PCAPNG_BLOCK_ERROR; } @@ -628,8 +628,22 @@ return PCAPNG_BLOCK_ERROR; } - /* we currently only understand SHB V1.0 */ - if (version_major != 1 || version_minor > 0) { + /* Currently only SHB versions 1.0 and 1.2 are supported; + version 1.2 is treated as being the same as version 1.0. + See the current version of the pcapng specification. + + Version 1.2 is written by some programs that write additional + block types (which can be read by any code that handles them, + regarless of whether the minor version if 0 or 2, so that's + not a reason to change the minor version number). + + XXX - the pcapng specification says that readers should + just ignore sections with an unsupported version number; + presumably they can also report an error if they skip + all the way to the end of the file without finding + any versions that they support. */ + if (!(version_major == 1 && + (version_minor == 0 || version_minor == 2))) { *err = WTAP_ERR_UNSUPPORTED; *err_info = g_strdup_printf("pcapng_read_section_header_block: unknown SHB version %u.%u", version_major, version_minor); @@ -2353,11 +2367,19 @@ guint64 thread_id; guint32 event_len; guint16 event_type; + guint32 nparams = 0; + guint min_event_size; - if (bh->block_total_length < MIN_SYSDIG_EVENT_SIZE) { + if (bh->block_type == BLOCK_TYPE_SYSDIG_EVENT_V2) { + min_event_size = MIN_SYSDIG_EVENT_V2_SIZE; + } else { + min_event_size = MIN_SYSDIG_EVENT_SIZE; + } + + if (bh->block_total_length < min_event_size) { *err = WTAP_ERR_BAD_FILE; *err_info = g_strdup_printf("%s: total block length %u is too small (< %u)", G_STRFUNC, - bh->block_total_length, MIN_SYSDIG_EVENT_SIZE); + bh->block_total_length, min_event_size); return FALSE; } @@ -2373,12 +2395,10 @@ bh->block_total_length); wblock->rec->rec_type = REC_TYPE_SYSCALL; - wblock->rec->rec_header.syscall_header.record_type = BLOCK_TYPE_SYSDIG_EVENT; + wblock->rec->rec_header.syscall_header.record_type = bh->block_type; wblock->rec->presence_flags = WTAP_HAS_TS|WTAP_HAS_CAP_LEN /*|WTAP_HAS_INTERFACE_ID */; wblock->rec->tsprec = WTAP_TSPREC_NSEC; - block_read = block_total_length; - if (!wtap_read_bytes(fh, &cpu_id, sizeof cpu_id, err, err_info)) { pcapng_debug("pcapng_read_packet_block: failed to read sysdig event cpu id"); return FALSE; @@ -2399,8 +2419,13 @@ pcapng_debug("pcapng_read_packet_block: failed to read sysdig event type"); return FALSE; } + if (bh->block_type == BLOCK_TYPE_SYSDIG_EVENT_V2) { + if (!wtap_read_bytes(fh, &nparams, sizeof nparams, err, err_info)) { + pcapng_debug("pcapng_read_packet_block: failed to read sysdig number of parameters"); + return FALSE; + } + } - block_read -= MIN_SYSDIG_EVENT_SIZE; wblock->rec->rec_header.syscall_header.byte_order = G_BYTE_ORDER; /* XXX Use Gxxx_FROM_LE macros instead? */ @@ -2422,11 +2447,14 @@ wblock->rec->rec_header.syscall_header.thread_id = thread_id; wblock->rec->rec_header.syscall_header.event_len = event_len; wblock->rec->rec_header.syscall_header.event_type = event_type; + wblock->rec->rec_header.syscall_header.nparams = nparams; } wblock->rec->ts.secs = (time_t) (ts / 1000000000); wblock->rec->ts.nsecs = (int) (ts % 1000000000); + block_read = block_total_length - min_event_size; + wblock->rec->rec_header.syscall_header.event_filelen = block_read; /* "Sysdig Event Block" read event data */ @@ -2605,8 +2633,33 @@ return TRUE; } +static gboolean +pcapng_read_and_check_block_trailer(FILE_T fh, pcapng_block_header_t *bh, + section_info_t *section_info, + int *err, gchar **err_info) +{ + guint32 block_total_length; -static block_return_val + /* sanity check: first and second block lengths must match */ + if (!wtap_read_bytes(fh, &block_total_length, sizeof block_total_length, + err, err_info)) { + pcapng_debug("pcapng_read_and_check_block_trailer: couldn't read second block length"); + return FALSE; + } + + if (section_info->byte_swapped) + block_total_length = GUINT32_SWAP_LE_BE(block_total_length); + + if (block_total_length != bh->block_total_length) { + *err = WTAP_ERR_BAD_FILE; + *err_info = g_strdup_printf("pcapng_read_and_check_block_trailer: total block lengths (first %u and second %u) don't match", + bh->block_total_length, block_total_length); + return FALSE; + } + return TRUE; +} + +static gboolean pcapng_read_block(wtap *wth, FILE_T fh, pcapng_t *pn, section_info_t *section_info, section_info_t *new_section_info, @@ -2615,27 +2668,13 @@ { block_return_val ret; pcapng_block_header_t bh; - guint32 block_total_length; wblock->block = NULL; /* Try to read the (next) block header */ if (!wtap_read_bytes_or_eof(fh, &bh, sizeof bh, err, err_info)) { pcapng_debug("pcapng_read_block: wtap_read_bytes_or_eof() failed, err = %d.", *err); - if (*err == 0 || *err == WTAP_ERR_SHORT_READ) { - /* - * Short read or EOF. - * - * If we're reading this as part of an open, - * the file is too short to be a pcapng file. - * - * If we're not, we treat PCAPNG_BLOCK_NOT_SHB and - * PCAPNG_BLOCK_ERROR the same, so we can just return - * PCAPNG_BLOCK_NOT_SHB in both cases. - */ - return PCAPNG_BLOCK_NOT_SHB; - } - return PCAPNG_BLOCK_ERROR; + return FALSE; } /* @@ -2671,7 +2710,7 @@ ret = pcapng_read_section_header_block(fh, &bh, new_section_info, wblock, err, err_info); if (ret != PCAPNG_BLOCK_OK) { - return ret; + return FALSE; } /* @@ -2683,17 +2722,7 @@ } else { /* * Not an SHB. - * - * If section_info is null, it means we're calling this from - * pcapng_open() to see whether the file begins with an SHB. - * It doesn't, which means that it is not a pcapng file. */ - if (section_info == NULL) { - *err = 0; - *err_info = NULL; - return PCAPNG_BLOCK_NOT_SHB; - } - if (section_info->byte_swapped) { bh.block_type = GUINT32_SWAP_LE_BE(bh.block_type); bh.block_total_length = GUINT32_SWAP_LE_BE(bh.block_total_length); @@ -2712,72 +2741,64 @@ *err = WTAP_ERR_BAD_FILE; *err_info = g_strdup_printf("pcapng_read_block: total block length %u is too large (> %u)", bh.block_total_length, MAX_BLOCK_SIZE); - return PCAPNG_BLOCK_ERROR; + return FALSE; } switch (bh.block_type) { case(BLOCK_TYPE_IDB): if (!pcapng_read_if_descr_block(wth, fh, &bh, section_info, wblock, err, err_info)) - return PCAPNG_BLOCK_ERROR; + return FALSE; break; case(BLOCK_TYPE_PB): if (!pcapng_read_packet_block(fh, &bh, section_info, wblock, err, err_info, FALSE)) - return PCAPNG_BLOCK_ERROR; + return FALSE; break; case(BLOCK_TYPE_SPB): if (!pcapng_read_simple_packet_block(fh, &bh, section_info, wblock, err, err_info)) - return PCAPNG_BLOCK_ERROR; + return FALSE; break; case(BLOCK_TYPE_EPB): if (!pcapng_read_packet_block(fh, &bh, section_info, wblock, err, err_info, TRUE)) - return PCAPNG_BLOCK_ERROR; + return FALSE; break; case(BLOCK_TYPE_NRB): if (!pcapng_read_name_resolution_block(fh, &bh, pn, section_info, wblock, err, err_info)) - return PCAPNG_BLOCK_ERROR; + return FALSE; break; case(BLOCK_TYPE_ISB): if (!pcapng_read_interface_statistics_block(fh, &bh, section_info, wblock, err, err_info)) - return PCAPNG_BLOCK_ERROR; + return FALSE; break; case(BLOCK_TYPE_DSB): if (!pcapng_read_decryption_secrets_block(fh, &bh, section_info, wblock, err, err_info)) - return PCAPNG_BLOCK_ERROR; + return FALSE; break; case(BLOCK_TYPE_SYSDIG_EVENT): + case(BLOCK_TYPE_SYSDIG_EVENT_V2): /* case(BLOCK_TYPE_SYSDIG_EVF): */ if (!pcapng_read_sysdig_event_block(fh, &bh, section_info, wblock, err, err_info)) - return PCAPNG_BLOCK_ERROR; + return FALSE; + break; + case(BLOCK_TYPE_SYSTEMD_JOURNAL): + if (!pcapng_read_systemd_journal_export_block(wth, fh, &bh, pn, wblock, err, err_info)) + return FALSE; break; - case(BLOCK_TYPE_SYSTEMD_JOURNAL): - if (!pcapng_read_systemd_journal_export_block(wth, fh, &bh, pn, wblock, err, err_info)) - return PCAPNG_BLOCK_ERROR; - break; default: pcapng_debug("pcapng_read_block: Unknown block_type: 0x%x (block ignored), block total length %d", bh.block_type, bh.block_total_length); if (!pcapng_read_unknown_block(fh, &bh, section_info, wblock, err, err_info)) - return PCAPNG_BLOCK_ERROR; + return FALSE; break; } } - /* sanity check: first and second block lengths must match */ - if (!wtap_read_bytes(fh, &block_total_length, sizeof block_total_length, - err, err_info)) { - pcapng_debug("pcapng_check_block_trailer: couldn't read second block length"); - return PCAPNG_BLOCK_ERROR; - } - - if (section_info->byte_swapped) - block_total_length = GUINT32_SWAP_LE_BE(block_total_length); - - if (block_total_length != bh.block_total_length) { - *err = WTAP_ERR_BAD_FILE; - *err_info = g_strdup_printf("pcapng_check_block_trailer: total block lengths (first %u and second %u) don't match", - bh.block_total_length, block_total_length); - return PCAPNG_BLOCK_ERROR; + /* + * Read and check the block trailer. + */ + if (!pcapng_read_and_check_block_trailer(fh, &bh, section_info, err, err_info)) { + /* Not readable or not valid. */ + return FALSE; } - return PCAPNG_BLOCK_OK; + return TRUE; } /* Process an IDB that we've just read. The contents of wblock are copied as needed. */ @@ -2828,7 +2849,6 @@ wtap_open_return_val pcapng_open(wtap *wth, int *err, gchar **err_info) { - pcapng_t pn; wtapng_block_t wblock; pcapng_t *pcapng; pcapng_block_header_t bh; @@ -2849,12 +2869,51 @@ /* * Read first block. * - * There is no current section_info yet, so don't pass any. - * Pass a pointer to first_section to fill in. + * First, try to read the block header. */ - switch (pcapng_read_block(wth, wth->fh, &pn, NULL, &first_section, &wblock, - err, err_info)) { + if (!wtap_read_bytes_or_eof(wth->fh, &bh, sizeof bh, err, err_info)) { + pcapng_debug("pcapng_open: wtap_read_bytes_or_eof() failed, err = %d.", *err); + if (*err == 0 || *err == WTAP_ERR_SHORT_READ) { + /* + * Short read or EOF. + * + * We're reading this as part of an open, so + * the file is too short to be a pcapng file. + */ + *err = 0; + g_free(*err_info); + *err_info = NULL; + return WTAP_OPEN_NOT_MINE; + } + return WTAP_OPEN_ERROR; + } + + /* + * If this is a pcapng file, the first block must be a + * Section Header Block. + */ + if (bh.block_type != BLOCK_TYPE_SHB) { + /* + * Not an SHB, so this isn't a pcapng file. + * + * XXX - check for damage from transferring a file + * between Windows and UN*X as text rather than + * binary data? + */ + pcapng_debug("pcapng_open: first block type %u not SHB", wblock.type); + return WTAP_OPEN_NOT_MINE; + } + + pcapng_debug("pcapng_open: got an SHB"); + /* + * Now try to read the block body, filling in the section_info_t + * for the first section. + */ + wblock.type = bh.block_type; + wblock.block = NULL; + switch (pcapng_read_section_header_block(wth->fh, &bh, &first_section, + &wblock, err, err_info)) { case PCAPNG_BLOCK_OK: /* No problem */ break; @@ -2868,21 +2927,30 @@ return WTAP_OPEN_NOT_MINE; case PCAPNG_BLOCK_ERROR: - /* An I/O error, or this probably *is* a pcapng file but not a valid one. */ wtap_block_free(wblock.block); + if (*err == WTAP_ERR_SHORT_READ) { + /* + * Short read. + * + * We're reading this as part of an open, so + * the file is too short to be a pcapng file. + */ + *err = 0; + g_free(*err_info); + *err_info = NULL; + return WTAP_OPEN_NOT_MINE; + } + /* An I/O error. */ return WTAP_OPEN_ERROR; } - /* first block must be a "Section Header Block" */ - if (wblock.type != BLOCK_TYPE_SHB) { - /* - * XXX - check for damage from transferring a file - * between Windows and UN*X as text rather than - * binary data? - */ - pcapng_debug("pcapng_open: first block type %u not SHB", wblock.type); + /* + * Read and check the block trailer. + */ + if (!pcapng_read_and_check_block_trailer(wth->fh, &bh, &first_section, err, err_info)) { + /* Not readable or not valid. */ wtap_block_free(wblock.block); - return WTAP_OPEN_NOT_MINE; + return WTAP_OPEN_ERROR; } /* @@ -2899,7 +2967,6 @@ wth->file_tsprec = WTAP_TSPREC_UNKNOWN; pcapng = (pcapng_t *)g_malloc(sizeof(pcapng_t)); wth->priv = (void *)pcapng; - *pcapng = pn; /* * We're currently processing the first section; as this is written * in C, that's section 0. :-) @@ -2918,6 +2985,14 @@ pcapng->sections = g_array_sized_new(FALSE, FALSE, sizeof(section_info_t), 1); g_array_append_val(pcapng->sections, first_section); + /* + * Set the callbacks for new addresses to null; if our caller wants + * to be called, they will set them to point to the appropriate + * caller. + */ + pcapng->add_new_ipv4 = NULL; + pcapng->add_new_ipv6 = NULL; + wth->subtype_read = pcapng_read; wth->subtype_seek_read = pcapng_seek_read; wth->subtype_close = pcapng_close; @@ -2927,7 +3002,7 @@ * wtap_dumper can refer to it right after opening the capture file. */ wth->dsbs = g_array_new(FALSE, FALSE, sizeof(wtap_block_t)); - /* Loop over all IDB:s that appear before any packets */ + /* Loop over all IDBs that appear before any packets */ while (1) { /* peek at next block */ /* Try to read the (next) block header */ @@ -2958,12 +3033,11 @@ pcapng_debug("pcapng_open: Check for more IDB:s block_type 0x%x", bh.block_type); if (bh.block_type != BLOCK_TYPE_IDB) { - break; /* No more IDB:s */ + break; /* No more IDBs */ } - if (pcapng_read_block(wth, wth->fh, pcapng, current_section, - &new_section, &wblock, - err, err_info) != PCAPNG_BLOCK_OK) { + if (!pcapng_read_block(wth, wth->fh, pcapng, current_section, + &new_section, &wblock, err, err_info)) { wtap_block_free(wblock.block); if (*err == 0) { pcapng_debug("No more IDBs available..."); @@ -3015,9 +3089,8 @@ /* * Read the next block. */ - if (pcapng_read_block(wth, wth->fh, pcapng, current_section, - &new_section, &wblock, - err, err_info) != PCAPNG_BLOCK_OK) { + if (!pcapng_read_block(wth, wth->fh, pcapng, current_section, + &new_section, &wblock, err, err_info)) { pcapng_debug("pcapng_read: data_offset is finally %" G_GINT64_MODIFIER "d", *data_offset); pcapng_debug("pcapng_read: couldn't read packet block"); wtap_block_free(wblock.block); @@ -3189,9 +3262,8 @@ wblock.rec = rec; /* read the block */ - if (pcapng_read_block(wth, wth->random_fh, pcapng, section_info, - &new_section, &wblock, - err, err_info) != PCAPNG_BLOCK_OK) { + if (!pcapng_read_block(wth, wth->random_fh, pcapng, section_info, + &new_section, &wblock, err, err_info)) { pcapng_debug("pcapng_seek_read: couldn't read packet block (err=%d).", *err); wtap_block_free(wblock.block); @@ -3549,6 +3621,17 @@ int_data = g_array_index(wdh->interface_data, wtap_block_t, epb.interface_id); int_data_mand = (wtapng_if_descr_mandatory_t*)wtap_block_get_mandatory_data(int_data); + if (int_data_mand->wtap_encap != rec->rec_header.packet_header.pkt_encap) { + /* + * Our caller is doing something bad. + */ + *err = WTAP_ERR_INTERNAL; + *err_info = g_strdup_printf("pcapng: interface %u encap %d != packet encap %d", + epb.interface_id, + int_data_mand->wtap_encap, + rec->rec_header.packet_header.pkt_encap); + return FALSE; + } ts = ((guint64)rec->ts.secs) * int_data_mand->time_units_per_second + (((guint64)rec->ts.nsecs) * int_data_mand->time_units_per_second) / 1000000000; epb.timestamp_high = (guint32)(ts >> 32); @@ -4917,7 +5000,7 @@ pcapng_debug("pcapng_dump_open: wrote section header block."); /* Write the Interface description blocks */ - pcapng_debug("pcapng_dump_open: Number of IDB:s to write (number of interfaces) %u", + pcapng_debug("pcapng_dump_open: Number of IDBs to write (number of interfaces) %u", wdh->interface_data->len); for (i = 0; i < wdh->interface_data->len; i++) { diff -Nru wireshark-3.4.4/wiretap/pcapng_module.h wireshark-3.4.7/wiretap/pcapng_module.h --- wireshark-3.4.4/wiretap/pcapng_module.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wiretap/pcapng_module.h 2021-07-14 16:47:58.000000000 +0000 @@ -28,6 +28,8 @@ #define BLOCK_TYPE_DSB 0x0000000A /* Decryption Secrets Block */ #define BLOCK_TYPE_SYSDIG_EVENT 0x00000204 /* Sysdig Event Block */ #define BLOCK_TYPE_SYSDIG_EVF 0x00000208 /* Sysdig Event Block with flags */ +#define BLOCK_TYPE_SYSDIG_EVENT_V2 0x00000216 /* Sysdig Event Block version 2 */ +#define BLOCK_TYPE_SYSDIG_EVF_V2 0x00000217 /* Sysdig Event Block with flags version 2 */ /* TODO: the following are not yet well defined in the draft spec, * and do not yet have block type values assigned to them: diff -Nru wireshark-3.4.4/wiretap/wtap.h wireshark-3.4.7/wiretap/wtap.h --- wireshark-3.4.4/wiretap/wtap.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wiretap/wtap.h 2021-07-14 16:47:58.000000000 +0000 @@ -1399,6 +1399,7 @@ guint32 event_len; /* length of the event */ guint32 event_filelen; /* event data length in the file */ guint16 event_type; + guint32 nparams; /* number of parameters of the event */ guint16 cpu_id; /* ... Event ... */ } wtap_syscall_header; diff -Nru wireshark-3.4.4/wsutil/cpu_info.h wireshark-3.4.7/wsutil/cpu_info.h --- wireshark-3.4.4/wsutil/cpu_info.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wsutil/cpu_info.h 2021-07-14 16:47:58.000000000 +0000 @@ -17,8 +17,6 @@ extern "C" { #endif /* __cplusplus */ -#include "ws_symbol_export.h" - WS_DLL_PUBLIC void get_cpu_info(GString *str); #ifdef __cplusplus diff -Nru wireshark-3.4.4/wsutil/file_util.h wireshark-3.4.7/wsutil/file_util.h --- wireshark-3.4.4/wsutil/file_util.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wsutil/file_util.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,16 +11,12 @@ #ifndef __FILE_UTIL_H__ #define __FILE_UTIL_H__ +#include + #include "config.h" #include "ws_symbol_export.h" -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - -#include - #ifdef _WIN32 #include /* for _read(), _write(), etc. */ #include @@ -36,6 +32,12 @@ #include /* for stat() and struct stat */ +#include + +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + /* We set a larger IO Buffer size for the capture files */ #define IO_BUF_SIZE (64 * 1024) @@ -58,8 +60,6 @@ #define S_ISDIR(mode) (((mode) & S_IFMT) == S_IFDIR) #endif -#include - #ifdef _WIN32 /* diff -Nru wireshark-3.4.4/wsutil/plugins.h wireshark-3.4.7/wsutil/plugins.h --- wireshark-3.4.4/wsutil/plugins.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wsutil/plugins.h 2021-07-14 16:47:58.000000000 +0000 @@ -11,15 +11,15 @@ #ifndef __PLUGINS_H__ #define __PLUGINS_H__ -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - #include -#include +#include #include "ws_symbol_export.h" +#ifdef __cplusplus +extern "C" { +#endif /* __cplusplus */ + typedef void (*plugin_register_func)(void); typedef void plugins_t; diff -Nru wireshark-3.4.4/wsutil/processes.h wireshark-3.4.7/wsutil/processes.h --- wireshark-3.4.4/wsutil/processes.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wsutil/processes.h 2021-07-14 16:47:58.000000000 +0000 @@ -13,6 +13,20 @@ #include "ws_symbol_export.h" +#ifdef _WIN32 +/* + * On Windows, a process ID is a HANDLE. + * Include to make sure HANDLE is defined. + */ +#include +#else +/* + * On UN*X, a process ID is a pid_t. + * Include to make sure pid_t is defined. + */ +#include +#endif + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ @@ -20,20 +34,15 @@ #ifdef _WIN32 /* * On Windows, a process ID is a HANDLE. - * Include to make sure HANDLE is defined. */ -#include - typedef HANDLE ws_process_id; #define WS_INVALID_PID INVALID_HANDLE_VALUE + #else /* * On UN*X, a process ID is a pid_t. - * Include to make sure pid_t is defined. */ -#include - typedef pid_t ws_process_id; #define WS_INVALID_PID -1 diff -Nru wireshark-3.4.4/wsutil/time_util.h wireshark-3.4.7/wsutil/time_util.h --- wireshark-3.4.4/wsutil/time_util.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wsutil/time_util.h 2021-07-14 16:47:58.000000000 +0000 @@ -12,12 +12,12 @@ #include "ws_symbol_export.h" +#include + #ifdef __cplusplus extern "C" { #endif /* __cplusplus */ -#include - WS_DLL_PUBLIC time_t mktime_utc(struct tm *tm); diff -Nru wireshark-3.4.4/wsutil/unicode-utils.c wireshark-3.4.7/wsutil/unicode-utils.c --- wireshark-3.4.4/wsutil/unicode-utils.c 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wsutil/unicode-utils.c 2021-07-14 16:47:58.000000000 +0000 @@ -148,10 +148,11 @@ char **argv; int i; - argv = (char **) g_malloc(sizeof(char *) * argc); + argv = (char **) g_malloc((argc + 1) * sizeof(char *)); for (i = 0; i < argc; i++) { argv[i] = g_utf16_to_utf8(wc_argv[i], -1, NULL, NULL, NULL); } + argv[argc] = NULL; return argv; } diff -Nru wireshark-3.4.4/wsutil/unicode-utils.h wireshark-3.4.7/wsutil/unicode-utils.h --- wireshark-3.4.4/wsutil/unicode-utils.h 2021-03-10 18:21:20.000000000 +0000 +++ wireshark-3.4.7/wsutil/unicode-utils.h 2021-07-14 16:47:58.000000000 +0000 @@ -15,6 +15,12 @@ #include +#ifdef _WIN32 +#include +#include +#include +#endif + /** * @file * Unicode convenience routines. @@ -29,10 +35,6 @@ #ifdef _WIN32 -#include -#include -#include - /** Given a UTF-8 string, convert it to UTF-16. This is meant to be used * to convert between GTK+ 2.x (UTF-8) to Windows (UTF-16). *