diff -Nru wireshark-2.2.4+gcc3dc1b/AUTHORS wireshark-2.2.5+g440fd4d/AUTHORS
--- wireshark-2.2.4+gcc3dc1b/AUTHORS	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/AUTHORS	2017-03-03 21:44:38.000000000 +0100
@@ -4091,6 +4091,7 @@
 Johan Wahl		<johan.wahl[AT]ericsson.com>
 John A. Thacker		<johnthacker[AT]gmail.com>
 John Miner		<optommp[AT]gmail.com>
+John Viklund		<john.viklund[AT]effnet.com>
 Jonas Falkevik		<jonas.falkevik[AT]gmail.com>
 Jorge Power		<jpower[AT]rsscorp.org>
 Jose Rubio		<joserubiovidales[AT]gmail.com>
@@ -4209,6 +4210,7 @@
 Russel Howe		<russel[AT]appliedinvention.com>
 Rustam Safargalin	<rustam.safargalin[AT]sifox.ru>
 Ryan Mullen		<rmmullen[AT]gmail.com>
+S. Shapira		<sswsdev[AT]gmail.com>
 Samiran Saha		<ssahasamiran[AT]gmail.com>
 Sebastian Kloeppel	<sk[AT]nakedape.net>
 Sebastian Schildt	<sebastian[AT]frozenlight.de>
diff -Nru wireshark-2.2.4+gcc3dc1b/capchild/capture_sync.c wireshark-2.2.5+g440fd4d/capchild/capture_sync.c
--- wireshark-2.2.4+gcc3dc1b/capchild/capture_sync.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/capchild/capture_sync.c	2017-03-03 21:44:38.000000000 +0100
@@ -1646,7 +1646,7 @@
             g_log(LOG_DOMAIN_CAPTURE, G_LOG_LEVEL_DEBUG,
                   "read from pipe %d: error(%u): %s", pipe_fd, errno, g_strerror(errno));
         }
-        *err_msg = g_strdup_printf("Unknown message from dumpcap, try to show it as a string: %s",
+        *err_msg = g_strdup_printf("Unknown message from dumpcap reading header, try to show it as a string: %s",
                                    msg);
         return -1;
     }
@@ -1656,7 +1656,7 @@
     newly = pipe_read_bytes(pipe_fd, msg, required, err_msg);
     if(newly != required) {
         if (newly != -1) {
-            *err_msg = g_strdup_printf("Unknown message from dumpcap, try to show it as a string: %s",
+            *err_msg = g_strdup_printf("Unknown message from dumpcap reading data, try to show it as a string: %s",
                                        msg);
         }
         return -1;
diff -Nru wireshark-2.2.4+gcc3dc1b/caputils/capture-pcap-util.c wireshark-2.2.5+g440fd4d/caputils/capture-pcap-util.c
--- wireshark-2.2.4+gcc3dc1b/caputils/capture-pcap-util.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/caputils/capture-pcap-util.c	2017-03-03 21:44:38.000000000 +0100
@@ -995,18 +995,13 @@
 	pcap_t *pch;
 	int status;
 
-	/*
-	 * Allocate the interface capabilities structure.
-	 */
-	caps = (if_capabilities_t *)g_malloc(sizeof *caps);
-
 	pch = pcap_create(interface_opts->name, errbuf);
 	if (pch == NULL) {
 		if (err_str != NULL)
 			*err_str = g_strdup(errbuf);
-		g_free(caps);
 		return NULL;
 	}
+
 	if (is_linux_bonding_device(interface_opts->name)) {
 		/*
 		 * Linux bonding device; not Wi-Fi, so no monitor mode, and
@@ -1028,9 +1023,9 @@
 		else
 			*err_str = g_strdup(pcap_statustostr(status));
 		pcap_close(pch);
-		g_free(caps);
 		return NULL;
 	}
+	caps = (if_capabilities_t *)g_malloc(sizeof *caps);
 	if (status == 0)
 		caps->can_set_rfmon = FALSE;
 	else if (status == 1) {
@@ -1166,20 +1161,16 @@
 	char errbuf[PCAP_ERRBUF_SIZE];
 	pcap_t *pch;
 
-	/*
-	 * Allocate the interface capabilities structure.
-	 */
-	caps = (if_capabilities_t *)g_malloc(sizeof *caps);
-
 	pch = pcap_open_live(interface_opts->name, MIN_PACKET_SIZE, 0, 0,
 	    errbuf);
-	caps->can_set_rfmon = FALSE;
 	if (pch == NULL) {
 		if (err_str != NULL)
 			*err_str = g_strdup(errbuf[0] == '\0' ? "Unknown error (pcap bug; actual error cause not reported)" : errbuf);
-		g_free(caps);
 		return NULL;
 	}
+
+	caps = (if_capabilities_t *)g_malloc(sizeof *caps);
+	caps->can_set_rfmon = FALSE;
 	caps->data_link_types = get_data_link_types(pch, interface_opts,
 	    err_str);
 	if (caps->data_link_types == NULL) {
@@ -1243,11 +1234,6 @@
     if (strncmp (interface_opts->name, "rpcap://", 8) == 0) {
         struct pcap_rmtauth auth;
 
-        /*
-         * Allocate the interface capabilities structure.
-         */
-        caps = (if_capabilities_t *)g_malloc(sizeof *caps);
-
         auth.type = interface_opts->auth_type == CAPTURE_AUTH_PWD ?
             RPCAP_RMTAUTH_PWD : RPCAP_RMTAUTH_NULL;
         auth.username = interface_opts->auth_username;
@@ -1273,9 +1259,12 @@
 	if (pch == NULL) {
 		if (err_str != NULL)
 			*err_str = g_strdup(errbuf[0] == '\0' ? "Unknown error (pcap bug; actual error cause not reported)" : errbuf);
-		g_free(caps);
 		return NULL;
 	}
+
+        caps = (if_capabilities_t *)g_malloc(sizeof *caps);
+        caps->can_set_rfmon = FALSE;
+        caps->data_link_types = NULL;
         deflt = get_pcap_datalink(pch, interface_opts->name);
         data_link_info = create_data_link_info(deflt);
         caps->data_link_types = g_list_append(caps->data_link_types,
diff -Nru wireshark-2.2.4+gcc3dc1b/ChangeLog wireshark-2.2.5+g440fd4d/ChangeLog
--- wireshark-2.2.4+gcc3dc1b/ChangeLog	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ChangeLog	2017-03-03 21:44:38.000000000 +0100
@@ -1,1104 +1,1144 @@
-commit f291d1f
+commit a1fe657
 Author: Gerald Combs <gerald@wireshark.org>
-Date:   Mon Jan 23 10:09:33 2017 -0800
+Date:   Fri Mar 3 12:11:27 2017 -0800
 
-    DHCPv6: Avoid integer overflows.
+    Release 2.2.5.
     
-    Count using ints instead of guint16s.
-    
-    Make sure dissect_packetcable_ccc_option and
-    dissect_packetcable_cccV6_option return positive values while we're
-    here.
-    
-    Bug: 13345
-    Change-Id: Ic303ddc266f46ee3144e079731742c85808faf37
-    Reviewed-on: https://code.wireshark.org/review/19747
-    Petri-Dish: Gerald Combs <gerald@wireshark.org>
-    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Gerald Combs <gerald@wireshark.org>
-    (cherry picked from commit 57894f741f7cc98b46c9fdce7eee8256d2a4ae3f)
-    Reviewed-on: https://code.wireshark.org/review/19750
+    Change-Id: I58f8d533b6f0fa0a1029486e05758069d93edd08
 
-commit bb235f1
+commit 9f297d6
 Author: Gerald Combs <gerald@wireshark.org>
-Date:   Mon Jan 23 09:43:33 2017 -0800
+Date:   Fri Mar 3 10:04:58 2017 -0800
 
-    ASTERIX: Avoid an integer overflow.
+    IAX2: Add a timestamp check.
     
-    Count using a guint instead of a guint8.
+    Don't try to process timestamps that are more than 60 seconds apart.
+    Avoids the infinite loop in bug 13432.
     
-    Bug: 13344
-    Change-Id: Ic7d337dbb29b92ebb8332f50fd47b5ba2aa3f41e
-    Reviewed-on: https://code.wireshark.org/review/19746
+    Bug: 13432
+    Change-Id: I05aea4c733c94cbfe832f03ba826c74a41e6bb2f
+    Reviewed-on: https://code.wireshark.org/review/20366
     Petri-Dish: Gerald Combs <gerald@wireshark.org>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
     Reviewed-by: Gerald Combs <gerald@wireshark.org>
-    (cherry picked from commit 781f03580c81339513bb1238b202b72469a1240b)
-    Reviewed-on: https://code.wireshark.org/review/19748
-
-commit 031abcc
-Author: Uli Heilmeier <uh@heilmeier.eu>
-Date:   Sun Jan 22 13:20:56 2017 +0100
-
-    MAN wireshark-filter: Add ~ operator
-    
-    The tilde (~) operator was missing as an alternative for matches.
-    
-    Bug: 13320
-    Change-Id: Idb96c802145dcdd0d9ffc196b32370cadd8735b3
-    Reviewed-on: https://code.wireshark.org/review/19723
-    Reviewed-by: Michael Mann <mmann78@netscape.net>
-    (cherry picked from commit 79f3d8f40d8bb5e5465e4954dbe54beadef5dba7)
-    Reviewed-on: https://code.wireshark.org/review/19732
-
-commit 9154c07
-Author: Michael Mann <mmann78@netscape.net>
-Date:   Sun Jan 22 14:01:14 2017 -0500
+    (cherry picked from commit ca68749606bb78a333a0961dbf9fa74c65fa72aa)
+    Reviewed-on: https://code.wireshark.org/review/20367
 
-    Bugfix offsets of CIP Safety segments in ForwardOpen response.
-    
-    Change-Id: Iba3257093b13bd3b33989d9588fbdef255bb8a8d
-    Reviewed-on: https://code.wireshark.org/review/19731
-    Reviewed-by: Michael Mann <mmann78@netscape.net>
-
-commit 3b1f105
-Author: Gerald Combs <gerald@wireshark.org>
-Date:   Sun Jan 22 08:20:22 2017 -0800
+commit c192fbb
+Author: Gerald Combs <gerald@zing.org>
+Date:   Thu Mar 2 17:48:10 2017 -0800
 
-    [Automatic update for 2017-01-22]
+    Update the release notes for 2.2.5.
     
-    Update manuf, services enterprise-numbers, translations, and other items.
-    
-    Change-Id: I0cef6d8270121ec756150e4cac71f3a5b487000b
-    Reviewed-on: https://code.wireshark.org/review/19727
+    Change-Id: I3898cb36c8f0c161db21de7cb1ff31f2cd1142d1
+    Reviewed-on: https://code.wireshark.org/review/20350
     Reviewed-by: Gerald Combs <gerald@wireshark.org>
 
-commit 3310198
+commit 7d1d41a
 Author: Guy Harris <guy@alum.mit.edu>
-Date:   Sun Dec 4 14:20:37 2016 -0800
+Date:   Thu Mar 2 15:02:14 2017 -0800
 
-    Rawshark uses libwiretap, so it has to call wtap_init().
+    Remove a cast that now causes rather than squelching warnings.
+    
+    We're now comparing an unsigned with an expression made mostly of
+    unsigned, so there's no need to cast the expression to long to squelch
+    signed vs. unsigned warnings.
     
-    Change-Id: I4b87227e4828ebad98b22e5e5d1f3896e636582a
-    Reviewed-on: https://code.wireshark.org/review/19070
+    Change-Id: I3b8c6f6faf26a9c252eb55d9e69fb298a3ad4c3b
+    Reviewed-on: https://code.wireshark.org/review/20347
     Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit bded2b681485fe9a91041688bcb41d371c9099e8)
-    Reviewed-on: https://code.wireshark.org/review/19721
+    (cherry picked from commit 4bd3c4d44ddcdf8e98fdf08a425e3a68e9b18395)
+    Reviewed-on: https://code.wireshark.org/review/20348
 
-commit b011353
+commit 7018427
 Author: Guy Harris <guy@alum.mit.edu>
-Date:   Sun Dec 4 20:25:51 2016 -0800
+Date:   Thu Mar 2 14:51:43 2017 -0800
 
-    Clean up initialization code for programs.
+    Make sure nspr_getv20recordsize() returns an unsigned value.
     
-    Make the init_progfile_dir() call unconditionally, even if plugins
-    aren't supported, as that doesn't necessarily mean nobody uses the
-    directory containing the executable.
-    
-    Report the error the same way in all programs, and free the error string
-    after we're finished with it.
-    
-    Make the error - and the comment before the code - reflect what
-    init_progfile_dir() is actually doing (the goal is to get the full
-    pathname of the directory *containing* the executable; that's generally
-    done by getting the pathname of the executable and stripping off the
-    name of the executable, but that's won't necessarily always be the
-    case).  Also note for TShark that we won't be able to capture traffic,
-    just as we do for Wireshark (if we don't have the pathname of the
-    program file, we don't have a pathname to use to find dumpcap).
-    
-    Have the plugin scanner just fail silently if we weren't able to get the
-    plugin directory path, so we don't have to worry about calling it if
-    init_progfile_dir() fails.
+    The record size fields are guint8, but NSPR_V20RECORDSIZE_2BYTES was
+    0x80, which has type int, promoting the result to int.  Make it 0x80U,
+    which means everything is unsigned.
     
-    Clean up white space while we're at it.
+    This squelches a compiler warning.
     
-    Change-Id: I8e580c719aab6fbf74a764bf6629962394fff7c8
-    Reviewed-on: https://code.wireshark.org/review/19076
+    Change-Id: I1c63e485352a90c7f675ab0dacaaeba794235b35
+    Reviewed-on: https://code.wireshark.org/review/20344
     Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit 037c64aa34d4196da5a39dfb59af16abceb1247b)
-    Reviewed-on: https://code.wireshark.org/review/19720
-    Petri-Dish: Jaap Keuter <jaap.keuter@xs4all.nl>
-    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Jaap Keuter <jaap.keuter@xs4all.nl>
+    (cherry picked from commit b98bb5188c9082a06a370483c9474a929e957659)
+    Reviewed-on: https://code.wireshark.org/review/20345
 
-commit be1d4be
+commit 37bbc14
 Author: Guy Harris <guy@alum.mit.edu>
-Date:   Sun Dec 4 13:42:07 2016 -0800
+Date:   Thu Mar 2 13:03:09 2017 -0800
 
-    Have a routine to do all the work of initializing libwiretap.
+    Add more sanity checks.
     
-    Have programs that use libwiretap call that routine rather than
-    separately calling some or all of init_open_routines(),
-    wtap_register_plugin_types(), and wtap_opttypes_initialize().
-    
-    Also don't have routines internal to libwiretap call those.  Yes, this
-    means doing some initialization work when it isn't necessary, but
-    scattering on-demand calls throughout the code is a great way to forget
-    to make those calls.
-    
-    Change-Id: I5828e1c5591c9d94fbb3eb0a0e54591e8fc61710
-    Reviewed-on: https://code.wireshark.org/review/19069
+    Bug: 13431
+    Change-Id: I330cb087c6e89277120057019cb5155f005ed269
+    Reviewed-on: https://code.wireshark.org/review/20337
     Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit ab07f8e0f89eb1bb2c2c61c71e44e3fd0e31cc52)
-    Reviewed-on: https://code.wireshark.org/review/19705
-    Petri-Dish: Jaap Keuter <jaap.keuter@xs4all.nl>
-    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Jaap Keuter <jaap.keuter@xs4all.nl>
-
-commit ad406f8
-Author: Gerald Combs <gerald@wireshark.org>
-Date:   Fri Jan 20 14:35:08 2017 -0800
-
-    Add a missing item to the release notes.
-    
-    Change-Id: Icea602c3e3a872f39b83fbe567aac3f394de8835
-    Reviewed-on: https://code.wireshark.org/review/19713
-    Reviewed-by: Gerald Combs <gerald@wireshark.org>
-
-commit 3603114
-Author: Gerald Combs <gerald@wireshark.org>
-Date:   Fri Jan 20 14:17:17 2017 -0800
-
-    Release note updates for 2.2.4.
-    
-    Change-Id: I2f254be1e9dfbe1034bc337aff7f89bc8f32c2da
-    Reviewed-on: https://code.wireshark.org/review/19710
-    Reviewed-by: Gerald Combs <gerald@wireshark.org>
+    (cherry picked from commit b019c5931c945c20b9bc3f0c1f904dd3bd590873)
+    Reviewed-on: https://code.wireshark.org/review/20338
 
-commit fddc455
-Author: Ashish Shukla <shukla.a@gmail.com>
-Date:   Thu Jan 19 08:30:56 2017 -0500
-
-    Always display vht mcs data rate, but mark invalid assuming BCC encoding.
-    
-    Bug: 12859
-    Change-Id: Iaf2242b0dcf16f211d5a7565b96099cc44e8bf3d
-    Reviewed-on: https://code.wireshark.org/review/17899
-    Petri-Dish: Michael Mann <mmann78@netscape.net>
-    Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
-    Reviewed-by: Michael Mann <mmann78@netscape.net>
-    (cherry picked from commit 27960cc6aba46a9d48923ee0d4c641201e44b590)
-    Reviewed-on: https://code.wireshark.org/review/19678
-    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Anders Broman <a.broman58@gmail.com>
-
-commit 4ce3d70
-Author: Gerald Combs <gerald@wireshark.org>
-Date:   Thu Jan 19 15:23:29 2017 -0800
+commit fee76b0
+Author: Jaap Keuter <jaap.keuter@xs4all.nl>
+Date:   Wed Feb 15 22:25:58 2017 +0100
 
-    Qt: Fix a sequence dialog crash.
+    IEEE 802.11: Handle Atheros padding
     
-    If gui.geom.SequenceDialog.maximized is TRUE, loadGeometry will trigger
-    a resize event, which will in turn call resetAxes. Call loadGeometry
-    after we've initialized our various QCustomPlot bits so that resetAxes
-    doesn't crash.
-    
-    Bug: 13329
-    Change-Id: I4d27683fb3eee0a7c897800401bfa3869e97662b
-    Reviewed-on: https://code.wireshark.org/review/19684
-    Reviewed-by: Gerald Combs <gerald@wireshark.org>
-    Petri-Dish: Gerald Combs <gerald@wireshark.org>
+    For some unknown reason between 802.11 protocol fields end and LLC
+    protocol field start two octets of padding may appear. These octets
+    (value 0x00) were observed on the OLPC laptop, heuristically detected
+    and marked as OLPC mysterious stuff.
+    
+    It seems that Atheros chipset drivers also show this behaviour,
+    although the padding is not 0x0000, but seem to be a duplicate of the
+    sequence control field. This is now also heuristically detected and
+    marked more generically as payload padding.
+    
+    Bug: 13411
+    Change-Id: I1e817e07dc19be8b3917ff302ede3328ca6a4938
+    Reviewed-on: https://code.wireshark.org/review/20284
+    Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Anders Broman <a.broman58@gmail.com>
+    Reviewed-by: Jaap Keuter <jaap.keuter@xs4all.nl>
+    (cherry picked from commit 311b1ee70072531352262f3a47181e89472e3109)
+    Reviewed-on: https://code.wireshark.org/review/20308
+    Petri-Dish: Jaap Keuter <jaap.keuter@xs4all.nl>
 
-commit ed567e1
+commit d00ced1
 Author: Guy Harris <guy@alum.mit.edu>
-Date:   Thu Jan 19 17:36:50 2017 -0800
+Date:   Thu Mar 2 01:00:25 2017 -0800
 
-    Fix typo.
+    Do more record length checks.
+    
+    Do the check early in the process of processing the record, and do it
+    for all record types.
     
-    Change-Id: I46be1220c8e789e1006cfbf7cff60e9556ff2caf
-    Reviewed-on: https://code.wireshark.org/review/19685
+    Bug: 13429
+    Change-Id: Id7f4d12415c6740241850d8f873cff52909e7110
+    Reviewed-on: https://code.wireshark.org/review/20330
     Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit 96f07a0f56d5edbb0498a263e7dc13a618595d48)
-    Reviewed-on: https://code.wireshark.org/review/19686
+    (cherry picked from commit e4dfeed2ca2491fa944dc9cd5180ec202313b5b6)
+    Reviewed-on: https://code.wireshark.org/review/20331
 
-commit 2481133
-Author: Michael Mann <mmann78@netscape.net>
-Date:   Thu Jan 19 10:28:35 2017 -0500
+commit 7eb76d2
+Author: Guy Harris <guy@alum.mit.edu>
+Date:   Wed Mar 1 19:53:29 2017 -0800
 
-    Remove space character from ETHERWATCH magic key
+    Don't go past the end of a page in a NetScaler file.
     
-    V6.0 only has one space after "ETHERWATCH", not two so heuristics fail.
-    "ETHERWATCH " (one space) still seems like enough of a distinction.
+    Records in a properly formatted NetScaler file shouldn't go past the end
+    of a page, but nothing guarantees that a NetScaler file will be properly
+    formatted.
     
-    Bug: 13093
-    Change-Id: Ib8786f6e2f5f595a4cab710b91cf78d175a6ab88
-    Reviewed-on: https://code.wireshark.org/review/19673
-    Reviewed-by: Michael Mann <mmann78@netscape.net>
-    Petri-Dish: Michael Mann <mmann78@netscape.net>
-    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Jaap Keuter <jaap.keuter@xs4all.nl>
-    (cherry picked from commit d691b0ef7ad01da6ff04d6ba152daa680290dc90)
-    Reviewed-on: https://code.wireshark.org/review/19674
-    Petri-Dish: Jaap Keuter <jaap.keuter@xs4all.nl>
-
-commit d8582bc
-Author: Paul Offord <paul.offord@advance7.com>
-Date:   Tue Jan 17 17:25:24 2017 +0000
-
-    Fix Access Violation in plugin_if_mainwindow_get_ws_info(...)
-    
-    Call to plugin_if_get_ws_info when no packets are being displayed
-    causes an Access Violation in plugin_if_mainwindow_get_ws_info
-    as the pointer in cf->current_frame is NULL.
-    
-    Bug: 12973
-    Change-Id: I33e8fe6f3894963a6f1f1ec9aa9169f85e1e3b18
-    Reviewed-on: https://code.wireshark.org/review/19659
-    Reviewed-by: Roland Knall <rknall@gmail.com>
-    (cherry picked from commit cf941613da659ce2590ae51cdf90b78e8a5116c9)
-    Reviewed-on: https://code.wireshark.org/review/19665
-    Petri-Dish: Roland Knall <rknall@gmail.com>
-    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
-
-commit bd25ebf
-Author: Gerald Combs <gerald@wireshark.org>
-Date:   Sun Jan 15 08:22:41 2017 -0800
-
-    [Automatic update for 2017-01-15]
+    NetScaler 3.x files allow record bodies to go past the end of a page,
+    but 1.x and 2.x files don't, so treat record headers that go past the
+    end of a page, and record bodies in 1.x and 2.x files that go past the
+    end of a page, as errors.
     
-    Update manuf, services enterprise-numbers, translations, and other items.
+    Clean up some stuff while we're at it.
     
-    Change-Id: Ibbaa2ce023a5db83d86d68002ecea421e29e0e88
-    Reviewed-on: https://code.wireshark.org/review/19638
-    Reviewed-by: Gerald Combs <gerald@wireshark.org>
+    Bug: 13430
+    Change-Id: I3b1d56086e3bb14b246406f306e3d730df337561
+    Reviewed-on: https://code.wireshark.org/review/20326
+    Reviewed-by: Guy Harris <guy@alum.mit.edu>
+    (cherry picked from commit 19c51d27b9cabf7b811d6c60e42a59330235c2de)
+    Reviewed-on: https://code.wireshark.org/review/20327
 
-commit b7e68c4
+commit ddf4814
 Author: Guy Harris <guy@alum.mit.edu>
-Date:   Thu Jan 12 23:14:44 2017 -0800
+Date:   Wed Mar 1 10:07:38 2017 -0800
 
-    Decode TBCD strings in GSM MAP as per the GSM MAP spec.
-    
-    Hex digits 0xa through 0xe are '*', '#', 'a', 'b', and 'c',
-    respectively.
+    Get rid of an unnecessary variable.
     
-    Constify the dgt_set_t argument to tvb_bcd_dig_to_wmem_packet_str(),
-    while we're at it.
+    It's shadowing an identical, unused variable declared at the top of the
+    function, causing a compiler warning.
     
-    Bug: 13316
-    Change-Id: I7586f35d23fd262453779d99946e7ccad4b6ffab
-    Reviewed-on: https://code.wireshark.org/review/19620
+    Change-Id: Ie792af3a2635f1a8c7f2a5b3f5b58cb1589c508c
+    Reviewed-on: https://code.wireshark.org/review/20322
     Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit c303679d999f38d92a00f0cf99ba0a000a9ff92f)
-    Reviewed-on: https://code.wireshark.org/review/19621
 
-commit ab36584
-Author: Guy Harris <guy@alum.mit.edu>
-Date:   Wed Jan 11 09:40:22 2017 +0000
+commit ad1c571
+Author: AndersBroman <anders.broman@ericsson.com>
+Date:   Thu Dec 15 14:49:31 2016 +0100
+
+    [GTPv2] Fix dissection of MM Context fpr EPS
+    
+    Change-Id: I1ee7f4caa23834ac8bcbd56731c116a785b67d6b
+    Reviewed-on: https://code.wireshark.org/review/19283
+    Petri-Dish: Anders Broman <a.broman58@gmail.com>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Anders Broman <a.broman58@gmail.com>
+    (cherry picked from commit c8b96ef1a9b34faf5bb869b40a4c1e2c71590cd7)
+    Reviewed-on: https://code.wireshark.org/review/20318
+    Reviewed-by: Michael Mann <mmann78@netscape.net>
+
+commit 8a168ed
+Author: Michal Labedzki <michal.labedzki@tieto.com>
+Date:   Mon Jan 23 15:51:58 2017 +0100
+
+    androiddump: Use nonblocking connect
+    
+    Release as version 1.0.3 [backport]:
+    All connects to ADB are now non-blocking.
+    Try to connect up to 10 times with 1ms delays,
+    so in worst-case it takes ~10ms (for example 14ms)
+    
+    Use non-blocking socket for a while on Windows.
+    
+    Bug: 13104
+    Change-Id: I791909c9c951b62195b48acd82490e1b9ebf2be0
+    Reviewed-on: https://code.wireshark.org/review/19968
+    Petri-Dish: Michal Labedzki <michal.tomasz.labedzki@gmail.com>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Michal Labedzki <michal.tomasz.labedzki@gmail.com>
+    Tested-by: Michal Labedzki <michal.tomasz.labedzki@gmail.com>
+    Reviewed-on: https://code.wireshark.org/review/20263
+
+commit 991f1b5
+Author: Jakub Zawadzki <darkjames-ws@darkjames.pl>
+Date:   Sun Feb 26 11:49:32 2017 +0100
 
-    Revert "Qt: check NULL before dereference (CID 1394324)"
+    Return correct filter for get_hostlist_filter()
     
-    This reverts commit 4bda8cce396baa42e9fffab416e024eef2acfca6.
+    It was returning (ip.src == ... && <protocol>.port == ...).
     
-    The statement in question was in the master branch, and was moved by the change in that branch.  It *wasn't* in this branch, so the backport *introduced* it; nothing in this branch uses the variable it sets, so you get a warning from some compilers.
+    Now, I think correctly returns (ip.addr == ... && <protocol>.port == ...)
     
-    Change-Id: I511c26c3f3f5a5f5cf179c991a9a31a79bc8c8e5
-    Reviewed-on: https://code.wireshark.org/review/19610
-    Reviewed-by: Guy Harris <guy@alum.mit.edu>
+    Change-Id: I242e13c0c79c2222e2b27fc2f9ee348b89d21ec1
+    Reviewed-on: https://code.wireshark.org/review/20281
+    Petri-Dish: Michael Mann <mmann78@netscape.net>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Jakub Zawadzki <darkjames-ws@darkjames.pl>
+    Reviewed-by: Michael Mann <mmann78@netscape.net>
+    (cherry picked from commit 59b672e5907d272ea5bd5ef571b03e004d07705a)
+    Reviewed-on: https://code.wireshark.org/review/20304
 
-commit 4bda8cc
-Author: Jaap Keuter <jaap.keuter@xs4all.nl>
-Date:   Tue Jan 10 23:47:29 2017 +0100
+commit 6eaac3a
+Author: Peter Wu <peter@lekensteyn.nl>
+Date:   Mon Feb 27 11:30:07 2017 +0100
 
-    Qt: check NULL before dereference (CID 1394324)
+    wslua: fix documentation of Struct.fromhex
     
-    Move the NULL check before the assignment with the dereference.
+    The default separator is really an empty string, not a single space.
+    This has been wrongly documented since the beginning.
     
-    Change-Id: Ifcd4fb89c059ad2f4b6606fc1e83dc67a7d7373d
-    Reviewed-on: https://code.wireshark.org/review/19605
+    Change-Id: I5598daec1486ce17cfeeaf5697f9759172db9cf5
+    Fixes: v1.11.3-rc1-1760-g860747e1e7 ("Adds some Lua helper functions: some commonly used functions, and to help troubleshooting Lua scripts")
+    Reviewed-on: https://code.wireshark.org/review/20296
     Reviewed-by: Michael Mann <mmann78@netscape.net>
-    (cherry picked from commit ebd198979f3b334688914e631a8899f5090e4503)
-    Reviewed-on: https://code.wireshark.org/review/19607
+    (cherry picked from commit 4b2a2eb0a4c393dcf29e505ed8f135e9b85fb60e)
+    Reviewed-on: https://code.wireshark.org/review/20298
 
-commit 39c5420
+commit 4f9839f
 Author: Gerald Combs <gerald@wireshark.org>
-Date:   Sun Jan 8 08:24:50 2017 -0800
+Date:   Sun Feb 26 08:18:48 2017 -0800
 
-    [Automatic update for 2017-01-08]
+    [Automatic update for 2017-02-26]
     
     Update manuf, services enterprise-numbers, translations, and other items.
     
-    Change-Id: Ib68b27dd3e2be1e70651545f66eaad501371c12a
-    Reviewed-on: https://code.wireshark.org/review/19587
+    Change-Id: I41d19c987c47213a6a318c5afc3139061105eeaf
+    Reviewed-on: https://code.wireshark.org/review/20286
     Reviewed-by: Gerald Combs <gerald@wireshark.org>
 
-commit c413cdd
-Author: Guy Harris <guy@alum.mit.edu>
-Date:   Sat Jan 7 18:32:59 2017 -0800
+commit c043109
+Author: Stig Bjørlykke <stig@bjorlykke.org>
+Date:   Tue Feb 21 12:38:28 2017 +0100
 
-    Comments on the first nibble stuff.
+    Qt: Avoid flicker in filter expressions toolbar
     
-    If you don't have control words - and several MPLS pseudo-wire RFCs say
-    "in these cases, a control word isn't necessary, and isn't useful, so
-    you might want to leave it out" - the first nibble values of 0, 1, 4,
-    and 6 could just be part of the packet header.
+    Calling adjustSize() on the display filter toolbar causes flicker
+    in the filter expression toolbar when switching between profiles
+    without buttons and in some cases changing to a profile without buttons.
     
-    Explain some other stuff as well.
+    Only calling adjustSize() if adding buttons should be fine to avoid
+    this issues, even if they may be caused by something else.
     
-    Change-Id: I2f1aae2ab8653bdd7f8b3b52ef450f6d43a1afcd
-    Reviewed-on: https://code.wireshark.org/review/19583
-    Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit 082ba063efd2a7faf6bd25d73b08197708e117b8)
-    Reviewed-on: https://code.wireshark.org/review/19584
+    Change-Id: I8cca84a51dbbc8244dc4342ac0466e35884c294d
+    Reviewed-on: https://code.wireshark.org/review/20222
+    Petri-Dish: Stig Bjørlykke <stig@bjorlykke.org>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Jaap Keuter <jaap.keuter@xs4all.nl>
+    Reviewed-by: Anders Broman <a.broman58@gmail.com>
+    (cherry picked from commit a4d7793b4cfc2e6d578bf4723fd334f24cf453ec)
+    Reviewed-on: https://code.wireshark.org/review/20249
+    Petri-Dish: Anders Broman <a.broman58@gmail.com>
 
-commit 4759c5b
-Author: Noel Power <noel.power@suse.com>
-Date:   Fri Jan 6 16:23:18 2017 +0000
+commit e55d4b0
+Author: Pascal Quantin <pascal.quantin@gmail.com>
+Date:   Wed Feb 22 17:39:26 2017 +0100
 
-    Make column size sanity check more sensible.
-    
-    The existing sanity check on column_size makes incorrect assumptions
-    about the size of the CTableColumn structure (which is an internal
-    dissector structure that contains optional data). The sanity check
-    test *always* fails. This change uses the minimum size of CTableColumn
-    structure instead which should prevent excessive allocation during fuzz
-    testing.
+    GPRS-NS: display nsip.cause and nsip.pdu_type as BASE_HEX
     
-    Bug: 13299
-    Change-Id: Id9fcbc15a4df4c74bb7576c6fdca1000890947fd
-    Signed-off-by: Noel Power <noel.power@suse.com>
-    Reviewed-on: https://code.wireshark.org/review/19566
+    Bug: 13428
+    Change-Id: I82ffab61cd59bbd39d82b92c6eebf8800dc2f5be
+    Reviewed-on: https://code.wireshark.org/review/20250
+    Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
     Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Anders Broman <a.broman58@gmail.com>
-    (cherry picked from commit 0dcbfab4265b4f494a7b162d2c34c99ed7994541)
-    Reviewed-on: https://code.wireshark.org/review/19574
-    Reviewed-by: Michael Mann <mmann78@netscape.net>
+    Reviewed-by: Martin Kaiser <wireshark@kaiser.cx>
+    (cherry picked from commit 936a4c1eb95384bca8563d2b210d243167f4fe20)
+    Reviewed-on: https://code.wireshark.org/review/20253
+    Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
 
-commit 967c996
-Author: Alexis La Goutte <alexis.lagoutte@gmail.com>
-Date:   Wed Jan 4 21:06:06 2017 +0100
+commit 63da580
+Author: Guy Harris <guy@alum.mit.edu>
+Date:   Tue Feb 21 20:05:29 2017 -0800
 
-    QUIC: fix typo on ACK num revived field description
+    Clean up the get_if_capabilities_ routines a bit.
     
-    Found in https://ask.wireshark.org/questions/58396/some-question-about-quic-decode-result
+    Allocate the interface capabilities structure only if we succeed in
+    getting a pcap_t handle for it.
     
-    Change-Id: Ic7fc2c2318186eabb5047f816987d2553a6fd449
-    Reviewed-on: https://code.wireshark.org/review/19547
-    Reviewed-by: Anders Broman <a.broman58@gmail.com>
-    (cherry picked from commit 3f176f94e7b3939dbcc4f3195427345a077cbfb1)
-    Reviewed-on: https://code.wireshark.org/review/19554
-    Reviewed-by: Michael Mann <mmann78@netscape.net>
-
-commit b8675cb
-Author: Guy Harris <guy@alum.mit.edu>
-Date:   Wed Jan 4 03:05:14 2017 -0800
-
-    Running Wireshark through a symlink doesn't work.
+    For remote devices, explicitly set caps->can_set_rfmon and
+    caps->data_link_types, to be a little bit more like what we do for local
+    devices.
     
-    We can't just symbolically link to the executables, as that means that
-    the executable won't be in Contents/MacOS, which means that all
-    @executable_path-relative references will go to the wrong place if we
-    run the executables using the symlink, which means that the executables
-    could fail (they *do* fail to find the Cocoa Qt plugin, for example).
-    
-    So, instead, we go back to the old version of the utility launcher, and
-    put that in Contents/Resources/bin as well as, if the user requests the
-    CLI utilities, /usr/local/bin.  Maybe PackageMaker will find that
-    acceptable and include them in the installer package.
-    
-    Bug: 13270
-    Change-Id: I85fe201cff3527748ab19f18ec120a40cea1982a
-    Reviewed-on: https://code.wireshark.org/review/19546
+    Change-Id: I985c05f85f165fce4dfe0392569ec51ed1eeb91e
+    Reviewed-on: https://code.wireshark.org/review/20242
     Reviewed-by: Guy Harris <guy@alum.mit.edu>
+    (cherry picked from commit c1ab23d64b3276fec5e3a33a4fa945067bac77e1)
+    Reviewed-on: https://code.wireshark.org/review/20243
 
-commit cc982a0
-Author: Guy Harris <guy@alum.mit.edu>
-Date:   Wed Jan 4 01:29:41 2017 -0800
+commit e563bd1
+Author: Joerg Mayer <jmayer@loplof.de>
+Date:   Wed Feb 22 01:25:53 2017 +0100
 
-    Oops, source and target are the other way around.
+    Make sure we zero out the newly allocated list, otherwise g_list append may
+    dereference ->next containing an arbitrary value.
     
-    Bug: 13270
-    Change-Id: Ibeddb435acca298c90f2d6b9c0228e8a9a747b38
-    Reviewed-on: https://code.wireshark.org/review/19534
+    Bug: 13418
+    Change-Id: I240bc03e652ede557083379cc81b81ae83d720e5
+    Reviewed-on: https://code.wireshark.org/review/20235
+    Reviewed-by: Jörg Mayer <jmayer@loplof.de>
+    (cherry picked from commit 50dff6eac41bbe22e1436af1301628eb3462bf8a)
+    Reviewed-on: https://code.wireshark.org/review/20241
     Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit 0aba97a938832f7b9ffe6ec6531cc41b2d96f998)
-    Reviewed-on: https://code.wireshark.org/review/19545
 
-commit 3113b4e
-Author: Guy Harris <guy@alum.mit.edu>
-Date:   Wed Jan 4 00:07:46 2017 -0800
+commit 2170755
+Author: Joerg Mayer <jmayer@loplof.de>
+Date:   Tue Feb 21 00:03:54 2017 +0100
 
-    Create the Content/Resources/bin directory if necessary.
+    Don't use identical log messages for non-identical error cases.
     
-    Bug: 13270
-    Change-Id: Idc4223a24d6d2037d13a85331ce63e5a24168d3a
-    Reviewed-on: https://code.wireshark.org/review/19533
+    Change-Id: Ia80f112bef5f0c10e54223d3b57570fa53f7e867
+    Reviewed-on: https://code.wireshark.org/review/20216
+    Reviewed-by: Jörg Mayer <jmayer@loplof.de>
+    (cherry picked from commit e18ad46ad06cbde22a4319a1a73f73be76051171)
+    Reviewed-on: https://code.wireshark.org/review/20239
     Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit 880580c252f722c993585670ce003dd8a1f95757)
-    Reviewed-on: https://code.wireshark.org/review/19544
 
-commit 6d03ab2
-Author: Guy Harris <guy@alum.mit.edu>
-Date:   Tue Jan 3 20:42:12 2017 -0800
+commit a9396c6
+Author: Joerg Mayer <jmayer@loplof.de>
+Date:   Mon Feb 20 21:44:27 2017 +0100
 
-    Put symlinks to the executables in Contents/Resources/bin.
+    Calling g_hash_table_size with a NULL argument causes a GLib-CRITICAL.
     
-    PackageMaker appears not to put them into the installer package, so
-    construct them in the Wireshark post-install script.
+    This fixes the first issue appearing in the log of
     
-    Bug: 13270
-    Change-Id: Idfa10d4d123d2c0e2f7b3ad65888e075fbfd27a7
-    Reviewed-on: https://code.wireshark.org/review/19531
+    Bug: 13418
+    Change-Id: I2fe68a06dd4a19be8300ec34be65a8dc47d0f8b3
+    Reviewed-on: https://code.wireshark.org/review/20214
+    Reviewed-by: Jörg Mayer <jmayer@loplof.de>
+    (cherry picked from commit b82f7c5b7d30241dd190cd243111b224c2813c90)
+    Reviewed-on: https://code.wireshark.org/review/20237
     Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit 2cc2c2f883b4ce4ca8420877816332086e096940)
-    Reviewed-on: https://code.wireshark.org/review/19543
 
-commit 02ea9d6
-Author: Martin Mathieson <martin.r.mathieson@googlemail.com>
-Date:   Tue Jan 3 14:23:13 2017 -0800
-
-    Ensure that tcp.reassembled_in is added to the tree for first segment.
-    
-    Bug: 3264
-    Change-Id: I9fa8cfaf1e21a8a984941ee40e2e404ae21e55c9
-    Reviewed-on: https://code.wireshark.org/review/19528
-    Petri-Dish: Martin Mathieson <martin.r.mathieson@googlemail.com>
+commit 98004d7
+Author: Stig Bjørlykke <stig@bjorlykke.org>
+Date:   Tue Feb 21 13:18:55 2017 +0100
+
+    Qt: Handle cancel in import coloring rules
+    
+    Change-Id: I450cfc41d19c0dcb4aa59c0515d8d0834cfee60b
+    Reviewed-on: https://code.wireshark.org/review/20223
+    Petri-Dish: Stig Bjørlykke <stig@bjorlykke.org>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Michael Mann <mmann78@netscape.net>
-    (cherry picked from commit ab286246dc22d446b7d149f23c231ba8dbd6b640)
-    Reviewed-on: https://code.wireshark.org/review/19529
+    Reviewed-by: Jaap Keuter <jaap.keuter@xs4all.nl>
+    Reviewed-by: Stig Bjørlykke <stig@bjorlykke.org>
+    (cherry picked from commit 6814cf4fa7c42a95417a52ddef4abedd554b300e)
+    Reviewed-on: https://code.wireshark.org/review/20227
+
+commit e7176e9
+Author: Hannes Mezger <hannes.mezger@ascolab.com>
+Date:   Thu Feb 16 16:09:59 2017 +0100
+
+    opcua: display abort messages correctly
+    
+    Change-Id: I795fc3a3cf4ca93483f870d229668d7f747bb799
+    Reviewed-on: https://code.wireshark.org/review/20147
     Petri-Dish: Michael Mann <mmann78@netscape.net>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Michael Mann <mmann78@netscape.net>
+    (cherry picked from commit 7e9b7b596728e6d1ab1ab5dc01e6a24a3bfafd6b)
+    Reviewed-on: https://code.wireshark.org/review/20155
     Reviewed-by: Anders Broman <a.broman58@gmail.com>
 
-commit f1eedc9
-Author: David Barrera <davidbb@gmail.com>
-Date:   Mon Dec 12 11:06:42 2016 +0100
+commit f253123
+Author: Stig Bjørlykke <stig@bjorlykke.org>
+Date:   Sun Feb 19 19:46:13 2017 +0100
 
-    Change spaces to tab for recent wka entries
+    Qt: Mystery pixel issue is solved
     
-    Commit 66549a9cacb29abdbb2c6fdaaf8235c4f34f6a13 added 3 new entries to
-    wka.tmpl, but used spaces instead of the default tab separator. This
-    inconsistency causes external tools that expect tabs in the manuf file
-    to behave unexpectedly.
+    The mystery pixel issue has probably been mysteriously solved earlier
+    because the adjustments does not work as expected now.
     
-    The manuf file was re-generated after the fix to wka.tmpl.
+    This fixes an issue where one of the panes increases with 1 pixel at
+    startup and when changing profile using layout type 3, 4, 5 and 6
+    (selection number 1, 4, 5 and 6 in “Preferences -> Appearance -> Layout”).
     
-    Change-Id: I79bceac649e0fc29b3502fc2e074dcd513f29ff5
-    Reviewed-on: https://code.wireshark.org/review/19217
+    Change-Id: Iab36fa5303dc8628b21e5cf920e7c70a7167d76e
+    Reviewed-on: https://code.wireshark.org/review/20188
+    Petri-Dish: Stig Bjørlykke <stig@bjorlykke.org>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
     Reviewed-by: Anders Broman <a.broman58@gmail.com>
-    (cherry picked from commit 862905da1b84e1997e2b2a5d4ae8bbaaedb804de)
-    Reviewed-on: https://code.wireshark.org/review/19523
-    Reviewed-by: Guy Harris <guy@alum.mit.edu>
+    (cherry picked from commit 6c654861d94869e32536c19c5001666c1faf96c7)
+    Reviewed-on: https://code.wireshark.org/review/20192
+    Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com>
 
-commit fbc2ced
-Author: Gerald Combs <gerald@zing.org>
-Date:   Sun Oct 2 12:03:34 2016 -0700
+commit f693761
+Author: Pascal Quantin <pascal.quantin@gmail.com>
+Date:   Sun Feb 19 21:41:55 2017 +0100
 
-    make-manuf: Add more sanity checks.
-    
-    Increase the number of minimum entries required in each IAB / OUI file
-    to 1000. Add a minimum total entry count. Add total counts to the
-    output. Trim whitespace so that we pass the pre-commit hook.
+    SNMP: duplicate dynamic members of snmp_ue_assoc_t structure in localize_ue()
     
-    Re-run make-manuf to fix the mass removal in g3ab0137.
+    Otherwise you can end up freeing twice the same memory blocks
+    (from localized_ues and unlocalized_ues lists)
     
-    Change-Id: I2b02af58ef8a79457fb08b22f29a2660f93fa281
-    Reviewed-on: https://code.wireshark.org/review/19521
-    Reviewed-by: Guy Harris <guy@alum.mit.edu>
+    Bug: 13420
+    Change-Id: I7e6f1f8d740b0e5ffca851f3f5b1928a7686c069
+    Reviewed-on: https://code.wireshark.org/review/20190
+    Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
+    Petri-Dish: Jaap Keuter <jaap.keuter@xs4all.nl>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
+    (cherry picked from commit 1089211c0b0aca7d95b4f54ca0e61d070555e896)
+    Conflicts:
+            epan/dissectors/packet-snmp.c
+    Reviewed-on: https://code.wireshark.org/review/20198
+    Petri-Dish: Pascal Quantin <pascal.quantin@gmail.com>
+    Reviewed-by: Anders Broman <a.broman58@gmail.com>
 
-commit 4444bd0
-Author: Gerald Combs <gerald@zing.org>
-Date:   Sun Aug 21 11:23:20 2016 -0700
+commit fdc7845
+Author: Gerald Combs <gerald@wireshark.org>
+Date:   Sun Feb 19 08:20:32 2017 -0800
 
-    Merge the CaveBear list into manuf.tmpl.
+    [Automatic update for 2017-02-19]
     
-    If the following lines at the top of "Ethernet.txt" are anything to go
-    by
+    Update manuf, services enterprise-numbers, translations, and other items.
     
-    ----
-    $Revision: 2.83 $
-    $Date: 1999/03/09 11:36:19 $
-    $Author: map $
-    $Id: Ethernet.txt,v 2.83 1999/03/09 11:36:19 map Exp $
-    ----
-    
-    we've been fetching the same list over and over for quite some time.  Go
-    ahead and merge the CaveBear list with manuf.tmpl and stop fetching it
-    remotely.
-    
-    Fixup the way we split the lines we get from the IEEE while we're here,
-    otherwise we log carriage returns in the middle of lines.
-    
-    The following CaveBear lines were skipped during the merge:
-    
-    Change-Id: I2110a7480a01a1bc5cbb6adf858acd9b5f75204c
-    00:00:10 - Skipping CaveBear "Hughes LAN Systems (formerly Sytek)" in favor of "Hughes"
-    00:00:11 - Skipping CaveBear "Tektronix" in favor of "Tektrnix"
-    00:00:1A - Skipping CaveBear "AMD (?)" in favor of "AMD"
-    00:00:20 - Skipping CaveBear "DIAB (Data Intdustrier AB)" in favor of "DIAB"
-    00:00:21 - Skipping CaveBear "SC&C (PAM Soft&Hardware also reported)" in favor of "SC&C"
-    00:00:24 - Skipping CaveBear "Olicom" in favor of "Olicom"
-    00:00:3D - Skipping CaveBear "AT&T" in favor of "AT&T"
-    00:00:46 - Skipping CaveBear "ISC-Bunker Ramo, An Olivetti Company" in favor of "ISC-BR"
-    00:00:4B - Skipping CaveBear "APT       -ICL also reported" in favor of "APT"
-    00:00:55 - Skipping CaveBear "AT&T" in favor of "AT&T"
-    00:00:5A - Skipping CaveBear "Xerox 806 (unregistered)" in favor of "SkSchnei               # SK        (Schneider & Koch in Europe and Syskonnect outside of Europe)"
-    00:00:62 - Skipping CaveBear "Honeywell" in favor of "Hneywell  # Honeywell"
-    00:00:63 - Skipping CaveBear "Hewlett-Packard           LanProbe" in favor of "HP"
-    00:00:69 - Skipping CaveBear "Concord Communications, Inc (although someone said Silicon Graphics)" in favor of "SGI"
-    00:00:6B - Skipping CaveBear "MIPS" in favor of "MIPS"
-    00:00:7A - Skipping CaveBear "Ardent" in favor of "Ardent"
-    00:00:7D - Skipping CaveBear "Cray Research Superservers,Inc            [Also Harris (3M) (old)]" in favor of "Cray"
-    00:00:A3 - Skipping CaveBear "Network Application Technology (NAT)" in favor of "NAT"
-    00:00:A5 - Skipping CaveBear "Compatible Systems Corporation" in favor of "CSC"
-    00:00:A7 - Skipping CaveBear "Network Computing Devices (NCD)   X-terminals" in favor of "NCD"
-    00:00:A9 - Skipping CaveBear "Network Systems" in favor of "NetSys              # Network Systems"
-    00:00:DD - Skipping CaveBear "Gould" in favor of "Gould"
-    00:00:DE - Skipping CaveBear "Unigraph" in favor of "Unigraph"
-    00:00:E1 - Skipping CaveBear "Hitachi (laptop built-in)" in favor of "Hitachi"
-    00:00:F6 - Skipping CaveBear "A.M.C. (Applied Microsystems Corp.)" in favor of "Madge"
-    00:01:FA - Skipping CaveBear "Compaq (PageMarq printers)" in favor of "Compaq"
-    00:02:04 - Skipping CaveBear "Novell NE3200" in favor of "Novell"
-    00:07:01 - Skipping CaveBear "Racal-Datacom" in favor of "Cisco         # RACAL-DATACOM"
-    00:20:85 - Skipping CaveBear "3COM SuperStack II UPS management module" in favor of "3Com"
-    00:40:0B - Skipping CaveBear "Crescendo (now owned by Cisco)" in favor of "Cresc"
-    00:40:96 - Skipping CaveBear "Telesystems SLW Inc" in favor of "Aironet         # Cisco Systems, Inc."
-    00:60:B0 - Skipping CaveBear "Hewlett-Packard" in favor of "HP"
-    00:80:0F - Skipping CaveBear "SMC (Standard Microsystem Corp.)" in favor of "SMC"
-    00:80:1C - Skipping CaveBear "Cisco" in favor of "Cisco         # NEWPORT SYSTEMS SOLUTIONS"
-    00:80:96 - Skipping CaveBear "HDS (Human Designed Systems)      X terminals" in favor of "HDS"
-    00:80:AD - Skipping CaveBear "CNet Technology                   Used by Telebit (among others)" in favor of "Telebit"
-    00:90:B1 - Skipping CaveBear "Cisco" in favor of "Cisco"
-    00:E0:98 - Skipping CaveBear "Linksys                           PCMCIA card" in favor of "Trend"
-    02:07:01 - Skipping CaveBear "Racal-Datacom" in favor of "Interlan               # Interlan [now Racal-InterLAN]        DEC (UNIBUS or QBUS), Apollo, Cisco"
-    02:CF:1F - Skipping CaveBear "CMC                               Masscomp; Silicon Graphics; Prime EXL" in favor of "CMC"
-    08:00:02 - Skipping CaveBear "3Com (formerly Bridge)" in favor of "3Com"
-    08:00:03 - Skipping CaveBear "ACC (Advanced Computer Communications)" in favor of "ACC"
-    08:00:08 - Skipping CaveBear "BBN (Bolt Beranek and Newman, Inc.)" in favor of "BBN"
-    08:00:09 - Skipping CaveBear "Hewlett-Packard" in favor of "HP"
-    08:00:1A - Skipping CaveBear "Tiara? (used to have Data General)" in favor of "DataGenl # Data General"
-    08:00:38 - Skipping CaveBear "Bull" in favor of "Bull"
-    08:00:3E - Skipping CaveBear "Motorola                  VME bus processor modules" in favor of "Motorola"
-    08:00:69 - Skipping CaveBear "Silicon Graphics" in favor of "SGI"
-    08:00:79 - Skipping CaveBear "Silicon Graphics" in favor of "SGI"
-    08:00:90 - Skipping CaveBear "Retix, Inc.                       Bridges" in favor of "Retix"
-    09:00:6A - Skipping CaveBear "AT&T" in favor of "AT&T"
-    10:00:90 - Skipping CaveBear "Hewlett-Packard                   Advisor products" in favor of "HP"
-    10:00:D4 - Skipping CaveBear "DEC" in favor of "DEC"
-    3C:00:00 - Skipping CaveBear "3Com                              dual function (V.34 modem + Ethernet) card" in favor of "3Com"
-    44:45:53 - Skipping CaveBear "Microsoft                 (Windows95 internal "adapters")" in favor of "Microsoft"
-    Reviewed-on: https://code.wireshark.org/review/17212
-    Reviewed-by: Anders Broman <a.broman58@gmail.com>
-    Reviewed-on: https://code.wireshark.org/review/19518
-    Reviewed-by: Guy Harris <guy@alum.mit.edu>
+    Change-Id: I83b338d119b392abda052beadf25bebd0a63a0b3
+    Reviewed-on: https://code.wireshark.org/review/20184
+    Reviewed-by: Gerald Combs <gerald@wireshark.org>
 
-commit c05d9f1
-Author: Mirko Parthey <mirko.parthey@web.de>
-Date:   Mon Jan 2 15:14:07 2017 +0100
+commit d185415
+Author: Gerald Combs <gerald@wireshark.org>
+Date:   Thu Feb 16 15:31:56 2017 -0800
 
-    ISAKMP: Fix size of ID in IKEv1 Attributes Payload
+    Rawshark: Try to avoid a VC runtime crash.
     
-    Fix the size of the Identifier field in the IKEv1 Attributes Payload.
-    Reference: draft-ietf-ipsec-isakmp-mode-cfg-05, section 3.2
+    The MSDN documentation for _read says
     
-    Change-Id: I30bfde9caa6750b342f7dfbad39e63341614a45b
-    Reviewed-on: https://code.wireshark.org/review/19502
-    Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
-    Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com>
+    "If fd is invalid, the file is not open for reading, or the file is
+    locked, the invalid parameter handler is invoked, as described in
+    Parameter Validation."
+    
+    This means that on Windows, if our parent has closed stdin when we call
+    _read we'll crash. Add a check to bail out early if that's happened.
+    
+    Fix a sign cast while we're here.
+    
+    Change-Id: I8afb75f6e56c6a6c2b62103ba7e2fb635dc85702
+    Reviewed-on: https://code.wireshark.org/review/20153
+    Reviewed-by: Gerald Combs <gerald@wireshark.org>
+    (cherry picked from commit 560a6c3823cf560b883e29db0a403517def86639)
+    Reviewed-on: https://code.wireshark.org/review/20160
+    Reviewed-by: Michael Mann <mmann78@netscape.net>
+    Petri-Dish: Michael Mann <mmann78@netscape.net>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Jaap Keuter <jaap.keuter@xs4all.nl>
-    (cherry picked from commit 6f9c4c807e97332b370a012c3b3c286c2b98c6aa)
-    Reviewed-on: https://code.wireshark.org/review/19510
+    Reviewed-by: Anders Broman <a.broman58@gmail.com>
 
-commit d2d3a70
-Author: Balint Reczey <balint@balintreczey.hu>
-Date:   Mon Oct 17 11:55:19 2016 +0200
+commit b88bb55
+Author: Gerald Combs <gerald@wireshark.org>
+Date:   Wed Aug 3 12:14:23 2016 -0700
 
-    debian: Stop using hardening-check during .deb package build
+    Qt: Warn the user about DBAR 1.8 on Windows.
     
-    Hardening-check script has been removed from Debian unstable. Checking
-    binaries' security features is implemented in Lintian instead which
-    will raise proper warnings for not Position Independent Executables
-    and binaries missing "bindnow" linker flag.
+    At startup, dig through the registry looking for shell extensions. If
+    any of them match known Dell Backup and Recovery DLL names and the DLL
+    version matches 1.8.*.*, show the user a warning dialog.
+    
+    This is a bit extreme but I'm not sure what else to do. Dell is a popular
+    computer manufacturer and bug reports keep trickling in.
+    
+    Change-Id: I6d1bd6c56850279356570154d231b07facb30cff
+    Bug: 12036
+    Ping-bug: 12701
+    Ping-bug: 13414
+    Reviewed-on: https://code.wireshark.org/review/16861
+    Petri-Dish: Gerald Combs <gerald@wireshark.org>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
+    Reviewed-by: Gerald Combs <gerald@wireshark.org>
+    (cherry picked from commit a5a8fce06ecb5aff1dfcf101bb2b5455bd776569)
+    Reviewed-on: https://code.wireshark.org/review/20150
+    Reviewed-by: Anders Broman <a.broman58@gmail.com>
+
+commit c3d895f
+Author: Stig Bjørlykke <stig@bjorlykke.org>
+Date:   Thu Feb 16 10:41:58 2017 +0100
+
+    Qt: Disable pane menu items if not used in layout
     
-    This also fixes the Lintian error complaining about dependency on
-    obsolete hardening-includes package.
+    If a pane is not used in the layout it should not be possible to show
+    and hide this from the menu, as this may give unexpected results.
     
-    Change-Id: If3387aa1f2297927c19d85f27361ba639203aad9
-    Reviewed-on: https://code.wireshark.org/review/18238
-    Reviewed-by: Peter Wu <peter@lekensteyn.nl>
-    Reviewed-by: Balint Reczey <balint@balintreczey.hu>
-    (cherry picked from commit 511bb814332d03553b2dfb3b927a721c364ad160)
-    Reviewed-on: https://code.wireshark.org/review/19500
-    Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com>
+    Change-Id: I335168e66e1dffc89992cad480dd7daaea7e9d59
+    Reviewed-on: https://code.wireshark.org/review/20140
+    Petri-Dish: Stig Bjørlykke <stig@bjorlykke.org>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Stig Bjørlykke <stig@bjorlykke.org>
+    (cherry picked from commit 14e19128dca1b318896ab7768d4527723dbefd17)
+    Reviewed-on: https://code.wireshark.org/review/20152
 
-commit 5888921
-Author: Mirko Parthey <mirko.parthey@web.de>
-Date:   Mon Jan 2 13:45:24 2017 +0100
+commit 419c497
+Author: Stig Bjørlykke <stig@bjorlykke.org>
+Date:   Thu Feb 16 15:08:06 2017 +0100
 
-    ISAKMP: fix dissection of IKEv2 ID Payload
-    
-    Fix dissection of the IKEv2 Identification Payload.
-    Unlike IKEv1, it does not have Protocol and Port fields.
+    Qt: Preserve pane sizes when layout content changed
     
-    References:
-    * RFC 2407, section 4.6.2
-    * RFC 7296, section 3.5
+    Preserve pane sizes when rearranging layout content in the
+    preferences dialog.
     
-    Change-Id: I968e378abd49363785dd7308a4f27908c1c05a8a
-    Reviewed-on: https://code.wireshark.org/review/19497
-    Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
-    (cherry picked from commit 6af7425ceebb698c53368fa90e1be52338bdf333)
-    Reviewed-on: https://code.wireshark.org/review/19498
+    Change-Id: I2af2a60424a7bf94f1f92e7c63e6a1823985b60d
+    Reviewed-on: https://code.wireshark.org/review/20145
+    Petri-Dish: Stig Bjørlykke <stig@bjorlykke.org>
+    Reviewed-by: Stig Bjørlykke <stig@bjorlykke.org>
+    (cherry picked from commit 384c26622b0adc7eda415ba6e2a9fc704cd27794)
+    Reviewed-on: https://code.wireshark.org/review/20151
 
-commit 11310a8
-Author: Alexis La Goutte <alexis.lagoutte@gmail.com>
-Date:   Sun Jan 1 00:00:01 2017 +0100
+commit 7076f9e
+Author: Stig Bjørlykke <stig@bjorlykke.org>
+Date:   Thu Feb 16 10:03:41 2017 +0100
 
-    Happy new Year 2017 !
+    Qt: Improved pane size auto detect
     
-    Change-Id: I8ae8a1fdc8d0df0779ef119c527f41dac9e0dbdb
-    Reviewed-on: https://code.wireshark.org/review/19476
-    Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
-    Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com>
+    Split panes in exactly equal sizes.
+    
+    Change-Id: I4b984931e860160791497a299011489aa26ad4ef
+    Reviewed-on: https://code.wireshark.org/review/20139
+    Petri-Dish: Stig Bjørlykke <stig@bjorlykke.org>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Michael Mann <mmann78@netscape.net>
-    (cherry picked from commit d7ac90bfab4f52fedecf6d00f84d6d196a71d40b)
-    Reviewed-on: https://code.wireshark.org/review/19495
-    Petri-Dish: Jaap Keuter <jaap.keuter@xs4all.nl>
+    Reviewed-by: Stig Bjørlykke <stig@bjorlykke.org>
+    (cherry picked from commit e2cef4cbbd8afe64b446f16443e1e80478117327)
+    Reviewed-on: https://code.wireshark.org/review/20143
 
-commit 249bdd3
-Author: Gerald Combs <gerald@wireshark.org>
-Date:   Sun Jan 1 08:17:08 2017 -0800
+commit 26c3ebc
+Author: Guy Harris <guy@alum.mit.edu>
+Date:   Thu Feb 16 00:29:57 2017 -0800
 
-    [Automatic update for 2017-01-01]
-    
-    Update manuf, services enterprise-numbers, translations, and other items.
+    Updated URL for STANAG 4607 documentation.
     
-    Change-Id: I85f0877e255e82fdc427063dc20584f3a6d85bf2
-    Reviewed-on: https://code.wireshark.org/review/19493
-    Reviewed-by: Gerald Combs <gerald@wireshark.org>
+    Change-Id: Ib25ab0ba5b9d613d55fc54c0f3ef84cb7698754f
+    Reviewed-on: https://code.wireshark.org/review/20136
+    Reviewed-by: Guy Harris <guy@alum.mit.edu>
+    (cherry picked from commit 6efc0f4ea62b22e289fa22e6f1735f2e89302165)
+    Reviewed-on: https://code.wireshark.org/review/20137
 
-commit 752624e
+commit 83aa52d
 Author: Guy Harris <guy@alum.mit.edu>
-Date:   Sat Dec 31 21:45:51 2016 -0800
+Date:   Thu Feb 16 00:18:30 2017 -0800
 
-    Fix backwards #if defined.
+    Report an error for too-short packets.
     
-    Left over from some stuff I was fiddling with.
+    The packet length field gives the length of the *entire* packet, so, by
+    definition, it must not be zero.  Make sure it's at least big enough for
+    the packet header itself plus one segment header.
     
-    Bug: 11785
-    Change-Id: Ifb06e8b65db65037b336c46e5e180012ae5b7a59
-    Reviewed-on: https://code.wireshark.org/review/19487
+    Bug: 13416
+    Change-Id: I625bd5c0ce75ab1200b3becf12fc1c819fefcd63
+    Reviewed-on: https://code.wireshark.org/review/20133
     Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit 4e5408cda9fa3d0a0d23fd6d94fafa9c1e07cd86)
-    Reviewed-on: https://code.wireshark.org/review/19488
+    (cherry picked from commit c7042bedbb3b12c5f4e19e59e52da370d4ffe62f)
+    Reviewed-on: https://code.wireshark.org/review/20134
 
-commit 345e78c
-Author: Guy Harris <guy@alum.mit.edu>
-Date:   Sat Dec 31 18:45:00 2016 -0800
+commit 5609829
+Author: Stig Bjørlykke <stig@bjorlykke.org>
+Date:   Thu Feb 16 08:32:02 2017 +0100
 
-    Always use the Windows time zone code on Windows.
+    Qt: Use correct wsApp signal for RecentFilesRead
     
-    We *have* to use the Windows code on Windows for the reasons given in
-    the comment.  However, some versions of Visual Studio have a time.h that
-    CMake thinks defines tzname[] (which the header will do under some
-    circumstances), so HAVE_TZNAME gets defined on Windows.  We check for
-    Windows *before* checking for HAVE_TZNAME - or HAVE_STRUCT_TM_TM_ZONE.
-    
-    Bug: 11785
-    Change-Id: I61360daf08203dbd9d109a87c05727b4dbecea66
-    Reviewed-on: https://code.wireshark.org/review/19483
-    Petri-Dish: Guy Harris <guy@alum.mit.edu>
-    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit 8909dff72139d2f0514a7bb83c6bf5c2959c4101)
-    Reviewed-on: https://code.wireshark.org/review/19484
+    Change-Id: Iac96ad1353658bcb5b8bda7cb786e4f4c9bce200
+    Reviewed-on: https://code.wireshark.org/review/20132
+    Reviewed-by: Stig Bjørlykke <stig@bjorlykke.org>
 
-commit c0feb58
-Author: Pascal Quantin <pascal.quantin@gmail.com>
-Date:   Fri Dec 30 16:01:16 2016 +0100
+commit 28c0536
+Author: Stig Bjørlykke <stig@bjorlykke.org>
+Date:   Wed Feb 15 23:35:19 2017 +0100
 
-    ENC: fix parsing of header broken by gee242bd
+    Qt: Reset pane sizes when layout type changed
     
-    From the code before change, it appears that only SPI field is in network byte order.
+    Reset pane sizes when layout type has changed in the preferences
+    dialog to avoid “random” sizes.
     
-    Bug: 13279
-    Change-Id: Ia157b43a9da30d61dc9cb7607c66d44c8f607498
-    Reviewed-on: https://code.wireshark.org/review/19477
-    Petri-Dish: Pascal Quantin <pascal.quantin@gmail.com>
-    Reviewed-by: Michael Mann <mmann78@netscape.net>
+    Change-Id: I9ca830572e3d21cb4227de3d5d05449b759aec7e
+    Reviewed-on: https://code.wireshark.org/review/20122
+    Petri-Dish: Stig Bjørlykke <stig@bjorlykke.org>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
-    (cherry picked from commit 2d8615948e06e70eef915085258660c23a5bd771)
-    Reviewed-on: https://code.wireshark.org/review/19478
+    Reviewed-by: Anders Broman <a.broman58@gmail.com>
+    (cherry picked from commit 34b983666da4358bc38fd025e3e0793a81256451)
+    Reviewed-on: https://code.wireshark.org/review/20130
+    Reviewed-by: Stig Bjørlykke <stig@bjorlykke.org>
 
-commit 1ad548c
-Author: Baruch Siach <baruch@tkos.co.il>
-Date:   Thu Dec 29 20:16:53 2016 +0200
+commit 8a4d259
+Author: Stig Bjørlykke <stig@bjorlykke.org>
+Date:   Wed Feb 15 21:41:08 2017 +0100
 
-    androiddump: add missing sys/time.h header
+    Qt: Auto detect pane size when configured zero
     
-    struct timeval requires sys/time.h. Fixes the following musl libc build error:
+    The recent file configuration for pane sizes states that
+    “pane size of zero will auto detect”, so ensure we do this in
+    all cases where the settings may be zero.
     
-    androiddump.c: In function 'useSndTimeout':
-    androiddump.c:262:18: error: variable 'socket_timeout' has initializer but incomplete type
-         const struct timeval socket_timeout = {
-                      ^
+    This affects initial startup, Default profile reset and new profiles.
     
-    Change-Id: I52e204f32a012aabea2e54877e564576c072fe08
-    Reviewed-on: https://code.wireshark.org/review/19460
-    Reviewed-by: Michal Labedzki <michal.tomasz.labedzki@gmail.com>
-    Petri-Dish: Michal Labedzki <michal.tomasz.labedzki@gmail.com>
+    Change-Id: I1430ec1a83b7fb294b92837476f2bf9472384e45
+    Reviewed-on: https://code.wireshark.org/review/20121
+    Petri-Dish: Stig Bjørlykke <stig@bjorlykke.org>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Roland Knall <rknall@gmail.com>
-    (cherry picked from commit 3761ef378537f6a9e0424f7cbded7e7403ba425c)
-    Reviewed-on: https://code.wireshark.org/review/19472
-    Petri-Dish: Roland Knall <rknall@gmail.com>
+    Reviewed-by: Anders Broman <a.broman58@gmail.com>
+    (cherry picked from commit a98eb3c3125d0b353f2b571890f5854e2b977f42)
+    Reviewed-on: https://code.wireshark.org/review/20128
+    Reviewed-by: Stig Bjørlykke <stig@bjorlykke.org>
 
-commit 1f228dd
-Author: Alexis La Goutte <alexis.lagoutte@gmail.com>
-Date:   Fri Dec 30 09:16:13 2016 +0100
+commit 8cd41a0
+Author: Stig Bjørlykke <stig@bjorlykke.org>
+Date:   Wed Feb 15 14:32:45 2017 +0100
 
-    enc (openBSD): fix flags field description
+    Qt: Preserve pane sizes when changing profile
+    
+    When changing between profiles having certain different layout types
+    the size of the last pane was calculated wrong.
+    
+    This involves switching between this layout types:
     
-    Change-Id: I5b17d4bfea82770458b002aacfca0fc941639899
-    Reviewed-on: https://code.wireshark.org/review/19470
+       2 -> 3   2 -> 5   3 -> 1   3 -> 2   3 -> 4   3 -> 5
+       4 -> 3   4 -> 5   5 -> 2   5 -> 3   5 -> 4   5 -> 6
+    
+    Change-Id: I6ee3ed92c4c639b720587c0771be0a242e5a8793
+    Reviewed-on: https://code.wireshark.org/review/20116
+    Petri-Dish: Stig Bjørlykke <stig@bjorlykke.org>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
     Reviewed-by: Anders Broman <a.broman58@gmail.com>
-    (cherry picked from commit b4afbb24a5e094dc1eb1c10ac81a383c42bf3e93)
-    Reviewed-on: https://code.wireshark.org/review/19475
+    (cherry picked from commit d718b1d7e17a230f6c4329aa9b8ea798ea6a48ec)
+    Reviewed-on: https://code.wireshark.org/review/20127
+    Reviewed-by: Stig Bjørlykke <stig@bjorlykke.org>
 
-commit 2972b6c
-Author: Andreas Leibold <andreas.leibold@harman.com>
-Date:   Mon Sep 12 14:51:51 2016 +0200
+commit a484eb9
+Author: Guy Harris <guy@alum.mit.edu>
+Date:   Wed Feb 15 16:46:42 2017 -0800
 
-    Changes to 1722.1 / MAAP to work with 1722 draft15
+    "NULL" is not what you use for a null pointer.
     
-    The C/D control flag was integrated in the subtype field of 1722 after
-    draft 6. These changes are now added to the 1722-1 and MAAP protocol.
+    It's a non-null pointer to a character string with the value "NULL".
+    You want just NULL, with no quotes.
     
-    # Conflicts:
-    #       epan/dissectors/packet-ieee1722.c
+    Change-Id: I51bfb73a3002f46f13a8f513d07b1ddc009a14cb
+    Reviewed-on: https://code.wireshark.org/review/20123
+    Reviewed-by: Guy Harris <guy@alum.mit.edu>
+    (cherry picked from commit 724dc1cf5c7a2eaef10ebb4aec399d5f06fc4ed3)
+    Reviewed-on: https://code.wireshark.org/review/20124
+
+commit 54517d2
+Author: John Viklund <john.viklund@effnet.com>
+Date:   Wed Feb 15 07:49:08 2017 +0100
+
+    Display 4 octets SDVL with 3 bits in ROHC
     
-    Bug: 13274
-    Change-Id: I19b2e8237fb87d42ec7bcb6f9f53e8cc8605731d
-    Reviewed-on: https://code.wireshark.org/review/17664
+    Four octets self-describing variable-length in ROHC has three bits
+    discriminator, not four as previously displayed.
+    
+    Change-Id: Ibe366aed3ac822abd0046efe71e9b4e4c633524f
+    Reviewed-on: https://code.wireshark.org/review/20112
+    Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
     Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Jaap Keuter <jaap.keuter@xs4all.nl>
+    (cherry picked from commit efcb5c07f04210ee89e57347c867a64d3486ebc4)
+    Reviewed-on: https://code.wireshark.org/review/20114
+    Petri-Dish: Jaap Keuter <jaap.keuter@xs4all.nl>
     Reviewed-by: Michael Mann <mmann78@netscape.net>
-    Reviewed-on: https://code.wireshark.org/review/19466
-    Petri-Dish: Michael Mann <mmann78@netscape.net>
-    Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
 
-commit ac48964
-Author: Jaap Keuter <jaap.keuter@xs4all.nl>
-Date:   Thu Dec 29 22:59:13 2016 +0100
+commit dcf5c32
+Author: Stig Bjørlykke <stig@bjorlykke.org>
+Date:   Tue Feb 14 22:36:52 2017 +0100
 
-    UDLD: Use correct flag bits
+    Qt: Indicate profile created from system provided
     
-    Assigned flag bits are the least significant bits of the flags field,
-    not at the most significant end.
+    Indicate when a profile is created from a system provided profile.
     
-    Bug: 13280
-    Change-Id: Ie568df6ca137c491fedb32cf2316a0240270b3d6
-    Reviewed-on: https://code.wireshark.org/review/19463
-    Petri-Dish: Michael Mann <mmann78@netscape.net>
+    Change-Id: Iaabe5a2dbf17c7baa14e888dfab5f2aeadaedb67
+    Reviewed-on: https://code.wireshark.org/review/20107
+    Petri-Dish: Stig Bjørlykke <stig@bjorlykke.org>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Michael Mann <mmann78@netscape.net>
-    (cherry picked from commit 931253800adff149f34cc6d2ed082801edc2d3c8)
-    Reviewed-on: https://code.wireshark.org/review/19467
+    Reviewed-by: Stig Bjørlykke <stig@bjorlykke.org>
+    (cherry picked from commit 78ce70e908ff4609587b6a0179ee0e8ae5e29421)
+    Reviewed-on: https://code.wireshark.org/review/20113
 
-commit c39ebff
-Author: Dario Lombardo <lomato@gmail.com>
-Date:   Fri Oct 7 15:05:15 2016 +0200
-
-    column-utils: add space to improve readability.
-    
-    In tshark the UTF8 arrow overlaps the ports.
-    When pcap file has more than 999 packets the output is
-    no more aligned.
-    
-    Bug: 12502
-    Change-Id: I07f90bbc0d2f065458bc07b7fde8f6a651951b60
-    Reviewed-on: https://code.wireshark.org/review/18109
-    Petri-Dish: Dario Lombardo <lomato@gmail.com>
-    Reviewed-by: Balint Reczey <balint@balintreczey.hu>
-    (cherry picked from commit 61956b8bf39075c4e8e7365cdf4e410c76e3c276)
-    Reviewed-on: https://code.wireshark.org/review/19433
-    Reviewed-by: Dario Lombardo <lomato@gmail.com>
+commit 90095c7
+Author: D. Ulis <daulis0@gmail.com>
+Date:   Sun Dec 11 18:52:26 2016 -0500
+
+    Do not set Qt Window focus when highlighting rows
+    
+    Bug: 11890
+    Change-Id: I372f096c1ac0e483bf49cf95831e3df43621a642
+    Reviewed-on: https://code.wireshark.org/review/19209
+    Petri-Dish: Michael Mann <mmann78@netscape.net>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Gerald Combs <gerald@wireshark.org>
+    (cherry picked from commit 128246bffbdfc2f30183689c2f9d9e4f676ca520)
+    Reviewed-on: https://code.wireshark.org/review/20101
+    Reviewed-by: Peter Wu <peter@lekensteyn.nl>
 
-commit d117b5a
+commit 36c85f6
 Author: Gerald Combs <gerald@wireshark.org>
-Date:   Sun Dec 25 08:44:40 2016 -0800
+Date:   Sun Feb 12 08:20:52 2017 -0800
 
-    [Automatic update for 2016-12-25]
+    [Automatic update for 2017-02-12]
     
     Update manuf, services enterprise-numbers, translations, and other items.
     
-    Change-Id: Ib5f9f3cb2d340075c38ec27bb0dfe7e0b7c65e6c
-    Reviewed-on: https://code.wireshark.org/review/19430
+    Change-Id: I582ad78bf6a68f06f86d48feb7859614da71d29f
+    Reviewed-on: https://code.wireshark.org/review/20071
     Reviewed-by: Gerald Combs <gerald@wireshark.org>
 
-commit e7287ca
-Author: Mikael Kanstrup <mikael.kanstrup@gmail.com>
-Date:   Sat Mar 19 09:36:57 2016 +0100
-
-    Avoid recursive scan_local_interfaces operation
-    
-    When the local networks interfaces changes quickly or when refreshing the
-    list of network interfaces there's a risk of recursive calls into
-    scan_local_interfaces. The recursive calls are a result of calling
-    update_cb to process UI events during function operation which in turn
-    again discover a network interface change. This results in strange
-    duplicate entries of network interfaces and crashes.
-    
-    To avoid recursive calls a check is added to stop running the function while
-    already updating. This patch is really just a workaround for the problem.
-    Ideally some asynchronous operation should be implemented instead to avoid
-    the UI update_cb callback alltogether.
-    
-    Bug: 11553
-    Bug: 12263
-    Change-Id: I3b74d8f196677e0e261a395aff558dd9f685b538
-    Reviewed-on: https://code.wireshark.org/review/14492
+commit 27a4476
+Author: Jaap Keuter <jaap.keuter@xs4all.nl>
+Date:   Sun Feb 12 12:32:10 2017 +0100
+
+    Put the definitions first
+    
+    To help compilers that don't like mixed definitions, put the definitions
+    first.
+    
+    Bug: 13398
+    Change-Id: I7f011feef7c7574df7a03cec87693e664be559ca
+    Reviewed-on: https://code.wireshark.org/review/20067
+    Petri-Dish: Jaap Keuter <jaap.keuter@xs4all.nl>
+    Reviewed-by: Anders Broman <a.broman58@gmail.com>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Michael Mann <mmann78@netscape.net>
+    (cherry picked from commit 1e1ceeb7636fb50a3f35f6933407e4f32a118bb8)
+    Reviewed-on: https://code.wireshark.org/review/20068
+    Petri-Dish: Michael Mann <mmann78@netscape.net>
+
+commit f3905cc
+Author: S. Shapira <sswsdev@gmail.com>
+Date:   Fri Feb 10 16:42:38 2017 +0200
+
+    Fixing the MAC tvb creation in FP's tb dissection method
+    
+    # Conflicts:
+    #       epan/dissectors/packet-umts_fp.c
+    
+    Bug: 13392
+    Change-Id: I387a6715164180487606ba3e9e4aaf64695aa543
+    Reviewed-on: https://code.wireshark.org/review/20058
     Reviewed-by: Michael Mann <mmann78@netscape.net>
     Petri-Dish: Michael Mann <mmann78@netscape.net>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
     Reviewed-by: Anders Broman <a.broman58@gmail.com>
-    (cherry picked from commit 802362ee1a44d4a6494092f40e61155569ee5a6a)
-    Reviewed-on: https://code.wireshark.org/review/19427
 
-commit 33ee02e
+commit 11c9010
 Author: Guy Harris <guy@alum.mit.edu>
-Date:   Sun Dec 25 01:39:34 2016 -0800
+Date:   Fri Feb 10 10:21:53 2017 -0800
 
-    Wireshark doesn't require X11 any more.
+    Cast away some compiler warnings.
+    
+    We know ignored_bytes is > 0 (if it weren't, we'd have treated that as
+    an error and exited), so just cast it to guint32 to suppress complaints
+    about a signed vs. unsigned comparison.
     
-    Change-Id: Ib5ba38e5103f31f115608b92dd32f3ce1e5eec67
-    Reviewed-on: https://code.wireshark.org/review/19424
+    Change-Id: If02359082fdbbca037cf01ad829003730bc3d8b2
+    Reviewed-on: https://code.wireshark.org/review/20053
     Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit 68fc3e0babe145c936599adc283cd76129e3e91c)
-    Reviewed-on: https://code.wireshark.org/review/19425
+    (cherry picked from commit cffb18351ff130a5df06e65b87cb9adade74376d)
+    Reviewed-on: https://code.wireshark.org/review/20054
 
-commit 51479dd
-Author: Michael Mann <mmann78@netscape.net>
-Date:   Fri Dec 23 09:06:44 2016 -0500
+commit 293dbe7
+Author: Alexis La Goutte <alexis.lagoutte@gmail.com>
+Date:   Fri Dec 2 09:26:29 2016 +0100
 
-    Set BCP BPDU to size of bytes used by the protocol, not whole packet.
+    simple_dialog(.h): fix parameter 'Type' not found in the function declaration [-Wdocumentation]
     
-    Bug: 13188
-    Change-Id: I29b2712d4d6ae57e4b0ea4bc0ec126cb80172779
-    Reviewed-on: https://code.wireshark.org/review/19400
-    Petri-Dish: Michael Mann <mmann78@netscape.net>
+    Change-Id: I3dc476af941221b1d59f31bd6f639a49059e38a9
+    Reviewed-on: https://code.wireshark.org/review/19014
+    Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Michael Mann <mmann78@netscape.net>
-    (cherry picked from commit fb9a4d7413e7cf10cfce432e0d19e60c2f3acfe5)
-    Reviewed-on: https://code.wireshark.org/review/19403
+    Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
+    Reviewed-by: Anders Broman <a.broman58@gmail.com>
+    (cherry picked from commit 74fb68d3662881cfa9f11fd29d73144da3d294aa)
+    Reviewed-on: https://code.wireshark.org/review/20046
 
-commit 1019f3b
-Author: Martin Kaiser <wireshark@kaiser.cx>
-Date:   Thu Dec 22 22:16:43 2016 +0100
+commit 462ca74
+Author: Noel Power <noel.power@suse.com>
+Date:   Thu Jan 12 05:52:23 2017 -0500
 
-    DVB-CI: don't call proto_tree_add_subtree_format() with tvb==NULL
+    mswsp: Numerous bugfixes
+    
+    1. Fix display of CTableColumn.StatusUsed & CTableColumn.LengthUsed
+    Both StatusUsed and LenghtUsed members were displayed as 2 byte length
+    values instead of single byte values.
+    
+    2. Fix minor spelling mistake
+    
+    3. display correct address(s) for array of address values
+    
+    4. Use correct minimum CTableColumn size
+    
+    This is followup patch for patch already provided for bug 13299.
+    The previous minimum value neglated to take into account the
+    CFullPropSpec structure (which is on the wire) but is represtented
+    as a string in the internal CTableColumn structure. Note: this doesn't
+    make any difference to the effectiveness of the previous patch but should
+    avoid confusion if someone later actually investigates the correct minimum
+    size.
+    
+    5. Fix CPMCREATEQUERY message parsing
     
-    When I first implemented this, proto_tree_add_subtree_format() worked
-    for tvb==NULL if len was also 0. The bounds check added in
-    56706427f53cc64793870bf072c2c06248ae88f3 breaks this use case and makes
-    DVB-CI spill out dissector asserts.
+    Following a query and subsequent clarification from dochelp@microsoft.com
+    the MS-WSP specification document was found to be incorrect.
     
-    Warn Dissector bug, protocol DVB-CI, in packet 625:
-    ../epan/tvbuff.c:532: failed assertion "tvb && tvb->initialized"
+    CPMCreateQueryIn
+          |
+          ---> CSortSet
     
-    Create a proto_item first and link the subtree to this item. This will
-    work as long as proto_tree_add_uint() accepts tvb==NULL.
+    should instead eventually point to CSortSet via the following msg structure
     
-    Thanks to Kay Katzorke for reporting this bug.
+    CPMCreateQueryIn
+          |
+          ---> CInGroupSortAggregSets
+               |
+                ---> CInGroupSortAggregSet
+                     |
+                     ---> CSortSet
     
-    Change-Id: I25a071c21925f7d362c92852fd5a8136e4d361c8
-    Reviewed-on: https://code.wireshark.org/review/19389
-    Petri-Dish: Martin Kaiser <wireshark@kaiser.cx>
+    Change-Id: I7da6c7db817113f5542f25f078626030ad30d737
+    Signed-off-by: Noel Power <noel.power@suse.com>
+    Reviewed-on: https://code.wireshark.org/review/20031
+    Reviewed-by: Michael Mann <mmann78@netscape.net>
+    (cherry picked from commit b18245a60c5dc3532d144699dd00f36d84c4e176)
+    Reviewed-on: https://code.wireshark.org/review/20044
+    Petri-Dish: Michael Mann <mmann78@netscape.net>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Martin Kaiser <wireshark@kaiser.cx>
-    (cherry picked from commit 933a73177736171214c2ae853fa3819fc09016bc)
-    Reviewed-on: https://code.wireshark.org/review/19395
+    Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
 
-commit 0d94a4a
-Author: Pascal Quantin <pascal.quantin@gmail.com>
-Date:   Thu Dec 22 15:14:47 2016 +0100
+commit 6df3ddc
+Author: Michael Mann <mmann78@netscape.net>
+Date:   Wed Feb 8 22:31:11 2017 -0500
 
-    RPC: fix crash when using "Dissect unknown RPC program numbers" option
+    Add wtap_init to dftest.
     
-    When using this option, rpc_prog_info_value structure is not fully initialized.
-    Depending on the memory allocator used, this can lead to a NULL pointer
-    dereference or an access to a random memory block.
-    Ensure that the structure if fully initialized and test pointer before
-    dereferencing it.
-    
-    Bug: 13266
-    Change-Id: Ifdc54b31c8dd3b2b6220dbe9ee27272758ff60ca
-    Reviewed-on: https://code.wireshark.org/review/19385
-    Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
-    Petri-Dish: Pascal Quantin <pascal.quantin@gmail.com>
+    Bug: 13387
+    Change-Id: I7dfae550f814cdc15924357996e2086eea58ecf4
+    Reviewed-on: https://code.wireshark.org/review/20027
+    Petri-Dish: Michael Mann <mmann78@netscape.net>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Anders Broman <a.broman58@gmail.com>
-    (cherry picked from commit 8c70558d1651df0502e57f0b3bd56e1f70bc522b)
-    Reviewed-on: https://code.wireshark.org/review/19386
+    Reviewed-by: Michael Mann <mmann78@netscape.net>
 
-commit beb720f
-Author: Stig Bjørlykke <stig@bjorlykke.org>
-Date:   Sun Dec 18 19:00:52 2016 +0100
+commit 7769100
+Author: Jaap Keuter <jaap.keuter@xs4all.nl>
+Date:   Tue Feb 7 23:35:50 2017 +0100
 
-    Lua: Include all BASE_PT_* to base table.
+    editcap: handle too short frames in frame comparison
     
-    Also added a note above field_display_e enum to indicate that this
-    values are parsed in make-init-lua.pl to build init.lua.
-    
-    Change-Id: Ibd125684f9a68e1b8116fae0ccbc72147825d75d
-    Reviewed-on: https://code.wireshark.org/review/19336
-    Reviewed-by: Stig Bjørlykke <stig@bjorlykke.org>
-    (cherry picked from commit d7ce60bb080eb22808ccf304ebc400da866bae0b)
-    Reviewed-on: https://code.wireshark.org/review/19349
+    With option -I one can ignore the first number of bytes from the frame
+    while doing duplicate frame removal. This doesn't handle shorter frames
+    correctly. Add safeguards for this, and update the help text.
+    
+    Bug: 13378
+    Change-Id: Ia6b65d0797f4069f0b89fa134114d88d80988211
+    Reviewed-on: https://code.wireshark.org/review/20004
+    Petri-Dish: Peter Wu <peter@lekensteyn.nl>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Peter Wu <peter@lekensteyn.nl>
+    (cherry picked from commit b28b07379fe966f0a89ead9fe2fa30ac05e19e9c)
+    Reviewed-on: https://code.wireshark.org/review/20028
+    Reviewed-by: Jaap Keuter <jaap.keuter@xs4all.nl>
+    Petri-Dish: Jaap Keuter <jaap.keuter@xs4all.nl>
 
-commit 5c5156b
+commit 2f0b212
 Author: Guy Harris <guy@alum.mit.edu>
-Date:   Mon Dec 19 10:54:50 2016 -0800
+Date:   Tue Feb 7 13:35:41 2017 -0800
 
-    Don't use PCAP_ERROR if it's not known to be defined.
+    Make sure pid_t is defined.
     
-    The introduction of pcap_list_datalinks() predates the introduction of
-    PCAP_ERROR, so the presence of pcap_list_datalinks() doesn't guarantee
-    that PCAP_ERROR is defined.  Change the use of PCAP_ERROR when checking
-    the result of pcap_list_datalinks() to just check for -1.
+    Just as we include <windows.h> on Windows to get HANDLE defined, include
+    <sys/types.h> on UN*X to get pid_t defined.
     
-    Change-Id: Id8229b7aebd02eaf3701983f9343503397af4fb3
-    Reviewed-on: https://code.wireshark.org/review/19351
+    We don't seem to need this (yet) on the master and 2.2 branches, but it
+    looks as if it might be necessary on the 2.0 branch.  Do it everywhere.
+    
+    Change-Id: I9535fa9944265746d332f8dc337e42a020b503d3
+    Reviewed-on: https://code.wireshark.org/review/19998
     Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit 23d80b00122984535e47e5e2af8cbd4deb9b8a9e)
-    Reviewed-on: https://code.wireshark.org/review/19352
+    (cherry picked from commit 0e74fbb4281d3b4fac812d04004c1668cbf903ab)
+    Reviewed-on: https://code.wireshark.org/review/19999
 
-commit 10aa8e9
-Author: Michael Mann <mmann78@netscape.net>
-Date:   Sun Dec 18 23:38:53 2016 -0500
+commit 6c39753
+Author: Stig Bjørlykke <stig@bjorlykke.org>
+Date:   Tue Feb 7 15:30:43 2017 +0100
 
-    [SMTP] Bugfix BDAT command handling
+    ui: Write recent file when applying profile changes
     
-    BDAT handling takes the whole packet to add to its count of necessary
-    bytes, but wasn't updating the offset, so if a BDAT "data packet" had
-    multiple CRLF segments in it, the BDAT byte counter became inaccurate.
+    Write the recent file for the current profile before copying or renaming
+    the profile to ensure the latest changes are not lost.
     
-    Bug: 13030
-    Change-Id: Idd44ccb95a8f4710db4546a918661c63a343260c
-    Reviewed-on: https://code.wireshark.org/review/19343
-    Petri-Dish: Michael Mann <mmann78@netscape.net>
+    Change-Id: Ib07881925b398314da0a9b2ec875da7650b84712
+    Reviewed-on: https://code.wireshark.org/review/19984
+    Petri-Dish: Stig Bjørlykke <stig@bjorlykke.org>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Michael Mann <mmann78@netscape.net>
-    (cherry picked from commit dd143ca7681e2e3150904b764027e041927dcbf2)
-    Reviewed-on: https://code.wireshark.org/review/19346
+    Reviewed-by: Stig Bjørlykke <stig@bjorlykke.org>
+    (cherry picked from commit 1185fbab426830a04a5fa2042c656666efc3a3f3)
+    Reviewed-on: https://code.wireshark.org/review/19996
 
-commit d37284b
+commit e11f69b
 Author: Gerald Combs <gerald@wireshark.org>
-Date:   Sun Dec 18 08:23:20 2016 -0800
+Date:   Sun Feb 5 08:20:13 2017 -0800
 
-    [Automatic update for 2016-12-18]
+    [Automatic update for 2017-02-05]
     
     Update manuf, services enterprise-numbers, translations, and other items.
     
-    Change-Id: I37855684fcb0439800fa974bf8fce7426ecbb6b8
-    Reviewed-on: https://code.wireshark.org/review/19333
+    Change-Id: Ife2af71c69ccf305116b9e86bd54cedafc2a32ed
+    Reviewed-on: https://code.wireshark.org/review/19960
     Reviewed-by: Gerald Combs <gerald@wireshark.org>
 
-commit 7a0a99b
-Author: AdrianSimionov <daniel.simionov@gmail.com>
-Date:   Sun Dec 18 13:00:17 2016 +1100
+commit 25f0dc6
+Author: Gerald Combs <gerald@wireshark.org>
+Date:   Mon Jan 30 12:52:35 2017 -0800
 
-    [docsis->type2ucd] Fix issue with decoding
+    Dumpcap: Improve an error message.
     
-    Burst 4 and Burst 5 values are now properly decoded.
+    Dumpcap doesn't yet support capturing pcapng from stdin. On Windows,
+    make sure we invalidate our file handle so that instead of printing
     
-    Change-Id: I6232a19eb849a419825be69435069e4be721cbc1
-    Reviewed-on: https://code.wireshark.org/review/19327
-    Petri-Dish: Michael Mann <mmann78@netscape.net>
+      "Error reading from pipe: The operation completed successfully. (error 0)"
+    
+    we show the more useful
+    
+      "Capturing from a pipe doesn't support pcapng format."
+    
+    Change-Id: I472c1bf5c8520c9ee3fe4b6299a6e0250262ea51
+    Reviewed-on: https://code.wireshark.org/review/19876
+    Petri-Dish: Gerald Combs <gerald@wireshark.org>
+    Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
     Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: Michael Mann <mmann78@netscape.net>
-    (cherry picked from commit 81fc27f5d7b7fa293faf7eca4bf36af72502c421)
-    Reviewed-on: https://code.wireshark.org/review/19329
+    Reviewed-by: Gerald Combs <gerald@wireshark.org>
+    (cherry picked from commit bd86a45006c20bcce4e5754fc575363ab7b33f66)
+    Reviewed-on: https://code.wireshark.org/review/19878
 
-commit 41d18bd
-Author: Pascal Quantin <pascal.quantin@gmail.com>
-Date:   Sat Nov 26 23:22:23 2016 +0100
+commit 43c1524
+Author: Gerald Combs <gerald@wireshark.org>
+Date:   Sun Jan 29 08:19:33 2017 -0800
 
-    merge.c: allow the use of file descriptor 0
+    [Automatic update for 2017-01-29]
     
-    Bug: 13175
-    Change-Id: I618450589c4e1f41166fa7c0ba39185fa98f9a96
-    Reviewed-on: https://code.wireshark.org/review/19095
-    Petri-Dish: Michael Mann <mmann78@netscape.net>
-    Reviewed-by: Michael Mann <mmann78@netscape.net>
+    Update manuf, services enterprise-numbers, translations, and other items.
+    
+    Change-Id: Id6b87db7d79bc0d95f9dbca0034c6eb96ec6db1c
+    Reviewed-on: https://code.wireshark.org/review/19840
+    Reviewed-by: Gerald Combs <gerald@wireshark.org>
 
-commit 6fb9000
-Author: Yasuyuki Tanaka <yatch@isl.rdc.toshiba.co.jp>
-Date:   Sun Dec 11 15:35:30 2016 +0100
-
-    6LoWPAN: bugfix in extracting in-line UDP checksum of IPHC
-    
-    Bug: 13233
-    Change-Id: Ie697d5a2d8a604bf3348f690d78ada4f9f0b1b89
-    Reviewed-on: https://code.wireshark.org/review/19208
-    Petri-Dish: João Valverde <j@v6e.pt>
-    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
-    Reviewed-by: João Valverde <j@v6e.pt>
-    (cherry picked from commit 0572fbb3cf2b7faff75f3d095565af947d7ef41a)
-    Reviewed-on: https://code.wireshark.org/review/19305
+commit 2b3a090
+Author: Michael Mann <mmann78@netscape.net>
+Date:   Tue Jan 24 23:06:04 2017 -0500
+
+    rtmpt: Ensure sequence count is incremented for stored fragments
+    
+    Bug: 13347
+    Change-Id: I351c80dea8ac7a9f2540b40782b1cc5c0b8fdaed
+    Reviewed-on: https://code.wireshark.org/review/19777
+    Reviewed-by: Anders Broman <a.broman58@gmail.com>
+    (cherry picked from commit ee185445f410b6bc54831ea0923af08cbcd75d00)
+    Reviewed-on: https://code.wireshark.org/review/19837
+    Petri-Dish: Michael Mann <mmann78@netscape.net>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
 
-commit f7ba00c
+commit 67ee4a9
 Author: Guy Harris <guy@alum.mit.edu>
-Date:   Thu Dec 15 17:48:59 2016 -0800
+Date:   Sat Jan 28 17:44:50 2017 -0800
 
-    Add symlinks to Wireshark binaries in Resources/bin, and point there.
+    Fix decoding of T.30 over T.38.
     
-    That way, $PATH points to .../Wireshark.app/Contents/Resources/bin, so
-    the man command will look in
-    .../Wireshark.app/Contents/Resources/share/man.
+    In change 9bcac48403de9aff6435d0f48028ae1f72f64528, "t30.hdlc" was
+    inadvertently changed to "t30.hdlc""rtp"; this meant that we didn't
+    actually find the T.30 dissector, as we were looking for it under the
+    name "t30.hdlcrtp".
     
-    This also may obviate the need to install the wrapper scripts in
-    /usr/local/bin, although those scripts obviate the need to re-set PATH
-    after installing Wireshark.
+    Change-Id: Ic36d926d97de23a1536cf47f324affa6da7b970c
+    Reviewed-on: https://code.wireshark.org/review/19836
+    Reviewed-by: Guy Harris <guy@alum.mit.edu>
+
+commit f135124
+Author: Guy Harris <guy@alum.mit.edu>
+Date:   Sat Jan 28 16:51:32 2017 -0800
+
+    Allow Decode As for T.38-over-TCP and T.38-over-UDP.
+    
+    This got lost as part of change 9132706b2dca67c4991edf0f3779d1d43d4b3f65
+    - that removed the explicit registering, with a port number, in the
+    tcp.port and udp.port dissector tables, *without* replacing it with a
+    dissector_add_for_decode_as() registering it *without* a port number.
     
-    Change-Id: I7202b5a0fe5d2b90c956dc0db2af073f6c08b00d
-    Reviewed-on: https://code.wireshark.org/review/19296
+    Change-Id: Iee75d3cb3a903b9d1ecc022eb2aeda5aead2e9cf
+    Reviewed-on: https://code.wireshark.org/review/19833
     Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit d706f9c221e85992f7011baed53f5b31b7109493)
-    Reviewed-on: https://code.wireshark.org/review/19299
 
-commit ad5952a
+commit 5f402b9
 Author: Guy Harris <guy@alum.mit.edu>
-Date:   Wed Dec 14 15:02:33 2016 -0800
+Date:   Sat Jan 28 21:56:25 2017 +0000
 
-    Just use strncmp() to check the prefix of the file's first line.
+    Revert "Check whether we need -lm for fmod."
+    
+    This reverts commit 1fe9f60b28acd3792247fe4c2e771d9fd626eba3.
     
-    Bug: 13246
-    Change-Id: I9df35596aa8dcb937f6a03cf60b5d0fbe9dce1ec
-    Reviewed-on: https://code.wireshark.org/review/19276
+    Not clear that this is the problem.
+    
+    Change-Id: I82bd9ac76a8b3fd71c2443bb2ee51451c55a0c15
+    Reviewed-on: https://code.wireshark.org/review/19831
     Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit 1afbab69956c32b341001dd20ff667036fe1f8f5)
-    Reviewed-on: https://code.wireshark.org/review/19277
 
-commit 13c8918
+commit 1fe9f60
 Author: Guy Harris <guy@alum.mit.edu>
-Date:   Wed Dec 14 14:42:54 2016 -0800
+Date:   Sat Jan 28 13:07:27 2017 -0800
 
-    Don't assume we've read a line long enough to contain a magic number.
+    Check whether we need -lm for fmod.
     
-    Check the length of the line first.
+    Apparently, fmod may be in -lm even if cos isn't.
     
-    Bug: 13246
-    Change-Id: I906bb652594898061afb4b2cd4edb916af354161
-    Reviewed-on: https://code.wireshark.org/review/19273
+    Change-Id: Ifef1246ccd1ae1e17e4bbbab120c6181092c7786
+    Reviewed-on: https://code.wireshark.org/review/19827
     Reviewed-by: Guy Harris <guy@alum.mit.edu>
-    (cherry picked from commit 5fdbb7a5ac8a0a68b42264bde094b90d455350e5)
-    Reviewed-on: https://code.wireshark.org/review/19274
+    (cherry picked from commit aaac50cfde090f4c7e71472ae8bf8e8ea67a1d44)
+    Reviewed-on: https://code.wireshark.org/review/19828
+
+commit 8abe4d6
+Author: Stig Bjørlykke <stig@bjorlykke.org>
+Date:   Wed Jan 25 20:28:34 2017 +0100
+
+    Qt: Preference editor improvements.
+    
+    Use correct disconnect() signature to ensure everything is disconnected
+    before connecting new signals.  Without this all previous connects() are
+    still active.  This leads to gradually more and more syntax checks being
+    called for each change, and possibility of a wrong syntax check
+    (especially for strings which has no syntax check).
+    
+    Use the textEdited() signal to trigger a syntax check at startup.
+    This gives consistency.
+    
+    Do not clear preferenceLineEdit when done because it looks weird when
+    the preference text disappears while the widget is hiding.  The entry
+    is cleared before next show anyway.
+    
+    Change-Id: I21c6fd8ec6bb0ecff1b2c0b66fe97dc3eaecf9b3
+    Reviewed-on: https://code.wireshark.org/review/19788
+    Petri-Dish: Stig Bjørlykke <stig@bjorlykke.org>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Anders Broman <a.broman58@gmail.com>
+    (cherry picked from commit 87f4dc0a9d22060d379db2daa3f4271137a4edcc)
+    Reviewed-on: https://code.wireshark.org/review/19817
+
+commit 262da1c
+Author: Stig Bjørlykke <stig@bjorlykke.org>
+Date:   Mon Jan 23 09:18:53 2017 +0100
+
+    prefs: Preserve UTF-8 characters in preferences.
+    
+    When saving preferences the strings in string lists must not be
+    escaped with g_strescape() because this will destroy UTF-8 characters.
+    
+    Because this strings only should use printable characters we manually
+    escape quote and backslash, and skip non-printable.
+    
+    Bug: 13342
+    Change-Id: I57e492dff746a5ecc0aee809f946a615ad110b4d
+    Reviewed-on: https://code.wireshark.org/review/19738
+    Petri-Dish: Stig Bjørlykke <stig@bjorlykke.org>
+    Reviewed-by: Gerald Combs <gerald@wireshark.org>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Anders Broman <a.broman58@gmail.com>
+    (cherry picked from commit 7f4d8491f32a0bb8ea37376443429e162ea6cd86)
+    Reviewed-on: https://code.wireshark.org/review/19814
+    Reviewed-by: Michael Mann <mmann78@netscape.net>
+    Petri-Dish: Michael Mann <mmann78@netscape.net>
+
+commit a1d434d
+Author: Michael Mann <mmann78@netscape.net>
+Date:   Tue Jan 24 22:17:49 2017 -0500
+
+    ldss: Ensure ldss_file_request_t structure gets allocated
+    
+    # Conflicts:
+    #       epan/dissectors/packet-ldss.c
+    
+    Bug: 13346
+    Change-Id: I83175fefeef5035039e378dd68ffdcd0787970b8
+    Reviewed-on: https://code.wireshark.org/review/19775
+    Petri-Dish: Michael Mann <mmann78@netscape.net>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Michael Mann <mmann78@netscape.net>
+    Reviewed-on: https://code.wireshark.org/review/19793
+    Reviewed-by: Anders Broman <a.broman58@gmail.com>
+
+commit b708d4e
+Author: Michael Mann <mmann78@netscape.net>
+Date:   Tue Jan 24 22:40:07 2017 -0500
+
+    wsp: Sanity check capability length
+    
+    Bug: 13348
+    Change-Id: I64abc79475087f1c971419629b5c86e646123f3f
+    Reviewed-on: https://code.wireshark.org/review/19776
+    Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
+    Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Anders Broman <a.broman58@gmail.com>
+    (cherry picked from commit cfe7b85b86455e1d62f4c914836ee5baf18831d4)
+    Reviewed-on: https://code.wireshark.org/review/19791
+    Reviewed-by: Michael Mann <mmann78@netscape.net>
+
+commit 9e1f1c5
+Author: Gerald Combs <gerald@wireshark.org>
+Date:   Mon Oct 17 11:55:56 2016 +0200
+
+    Qt: Read our dynamic recent entries a bit earlier.
+    
+    Call recent_read_dynamic a bit earlier in the startup process. Note that
+    it determines when we fill in the recent files list, so the earlier we
+    call it the better.
+    
+    Bug: 13352
+    Change-Id: Iad37d3aa2222873259d6c96ba79672236c8e4cd5
+    Reviewed-on: https://code.wireshark.org/review/18235
+    Reviewed-by: Gerald Combs <gerald@wireshark.org>
+    Petri-Dish: Gerald Combs <gerald@wireshark.org>
+    Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+    Reviewed-by: Michael Mann <mmann78@netscape.net>
+    (cherry picked from commit fbc816a998c1649beaeefd743846c4ce977ac2b2)
+    Reviewed-on: https://code.wireshark.org/review/19769
 
-commit 08e16c8
+commit 77ef208
 Author: Gerald Combs <gerald@wireshark.org>
-Date:   Wed Dec 14 10:57:35 2016 -0800
+Date:   Mon Jan 23 15:14:28 2017 -0800
 
-    2.2.3 → 2.2.4.
+    2.2.4 → 2.2.5.
     
-    Change-Id: Id205b8f77c13ab93c80a18848e50722d0adc0a79
-    Reviewed-on: https://code.wireshark.org/review/19268
+    Change-Id: Ia648398b8f960b384b65f3dd77ae2cfda6015b90
+    Reviewed-on: https://code.wireshark.org/review/19759
     Reviewed-by: Gerald Combs <gerald@wireshark.org>
diff -Nru wireshark-2.2.4+gcc3dc1b/cmake/modules/UseWinLibs.cmake wireshark-2.2.5+g440fd4d/cmake/modules/UseWinLibs.cmake
--- wireshark-2.2.4+gcc3dc1b/cmake/modules/UseWinLibs.cmake	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/cmake/modules/UseWinLibs.cmake	2017-03-03 21:44:38.000000000 +0100
@@ -11,6 +11,7 @@
 	set( WIN_PSAPI_LIBRARY    psapi.lib )
 	set( WIN_WSOCK32_LIBRARY  wsock32.lib )
 	set( WIN_COMCTL32_LIBRARY comctl32.lib )
+	set( WIN_VERSION_LIBRARY  version.lib )
 
 	# Linking with setargv.obj enables "wildcard expansion" of command-line arguments
 	set( WS_LINK_FLAGS "${WS_LINK_FLAGS} setargv.obj" )
diff -Nru wireshark-2.2.4+gcc3dc1b/CMakeLists.txt wireshark-2.2.5+g440fd4d/CMakeLists.txt
--- wireshark-2.2.4+gcc3dc1b/CMakeLists.txt	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/CMakeLists.txt	2017-03-03 21:44:38.000000000 +0100
@@ -25,7 +25,7 @@
 set(GIT_REVISION 0)
 set(PROJECT_MAJOR_VERSION 2)
 set(PROJECT_MINOR_VERSION 2)
-set(PROJECT_PATCH_VERSION 4)
+set(PROJECT_PATCH_VERSION 5)
 set(PROJECT_BUILD_VERSION ${GIT_REVISION})
 set(PROJECT_VERSION_EXTENSION "")
 
@@ -1806,6 +1806,7 @@
 		${APPLE_CORE_FOUNDATION_LIBRARY}
 		${APPLE_SYSTEM_CONFIGURATION_LIBRARY}
 		${NL_LIBRARIES}
+		${WIN_VERSION_LIBRARY}
 	)
 
 	# Policy since 2.8.11
diff -Nru wireshark-2.2.4+gcc3dc1b/configure.ac wireshark-2.2.5+g440fd4d/configure.ac
--- wireshark-2.2.4+gcc3dc1b/configure.ac	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/configure.ac	2017-03-03 21:44:38.000000000 +0100
@@ -7,7 +7,7 @@
 #
 m4_define([version_major], [2])
 m4_define([version_minor], [2])
-m4_define([version_micro], [4])
+m4_define([version_micro], [5])
 dnl Updated by make-version.pl
 m4_define([version_extra], [])
 m4_define([version_micro_extra], m4_join([], version_micro, version_extra))
diff -Nru wireshark-2.2.4+gcc3dc1b/debian/changelog wireshark-2.2.5+g440fd4d/debian/changelog
--- wireshark-2.2.4+gcc3dc1b/debian/changelog	2017-01-24 11:06:07.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/debian/changelog	2017-03-05 21:37:19.000000000 +0100
@@ -1,3 +1,27 @@
+wireshark (2.2.5+g440fd4d-1) experimental; urgency=medium
+
+  * New upstream release
+    - release notes:
+      https://www.wireshark.org/docs/relnotes/wireshark-2.2.5.html
+    - security fixes:
+      - The STANAG 4607 file parser could go into an infinite loop
+        (CVE-2017-6014)
+      - The NetScaler file parser could go into an infinite loop
+        (CVE-2017-6467)
+      - The NetScaler file parser could crash (CVE-2017-6468)
+      - The LDSS dissector could crash (CVE-2017-6469)
+      - The IAX2 dissector could go into an infinite loop
+        (CVE-2017-6470)
+      - The WSP dissector could go into an infinite loop (CVE-2017-6471)
+      - The RTMTP dissector could go into an infinite loop
+        (CVE-2017-6472)
+      - The K12 file parser could crash (CVE-2017-6473)
+      - The NetScaler file parser could go into an infinite loop
+        (CVE-2017-6474)
+  * Update symbols file for libwireshark8
+
+ -- Balint Reczey <balint@balintreczey.hu>  Sun, 05 Mar 2017 20:20:45 +0100
+
 wireshark (2.2.4+gcc3dc1b-1) unstable; urgency=medium
 
   * New upstream release
diff -Nru wireshark-2.2.4+gcc3dc1b/debian/libwireshark8.symbols wireshark-2.2.5+g440fd4d/debian/libwireshark8.symbols
--- wireshark-2.2.4+gcc3dc1b/debian/libwireshark8.symbols	2016-11-17 18:37:17.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/debian/libwireshark8.symbols	2017-03-05 21:35:21.000000000 +0100
@@ -904,6 +904,7 @@
  prefs_find_preference@Base 1.9.1
  prefs_get_string_list@Base 1.9.1
  prefs_get_title_by_name@Base 1.9.1
+ prefs_has_layout_pane_content@Base 2.2.5
  prefs_is_capture_device_hidden@Base 1.9.1
  prefs_is_registered_protocol@Base 1.9.1
  prefs_module_has_submodules@Base 1.9.1
diff -Nru wireshark-2.2.4+gcc3dc1b/dftest.c wireshark-2.2.5+g440fd4d/dftest.c
--- wireshark-2.2.4+gcc3dc1b/dftest.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/dftest.c	2017-03-03 21:44:38.000000000 +0100
@@ -42,6 +42,8 @@
 #include <wsutil/privileges.h>
 #include <wsutil/report_err.h>
 
+#include <wiretap/wtap.h>
+
 #include "ui/util.h"
 #include "register.h"
 
@@ -93,6 +95,8 @@
 	scan_plugins();
 #endif
 
+	wtap_init();
+
 	/* Register all dissectors; we must do this before checking for the
 	   "-g" flag, as the "-g" flag dumps a list of fields registered
 	   by the dissectors, and we must do it before we read the preferences,
diff -Nru wireshark-2.2.4+gcc3dc1b/doc/editcap.pod wireshark-2.2.5+g440fd4d/doc/editcap.pod
--- wireshark-2.2.4+gcc3dc1b/doc/editcap.pod	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/doc/editcap.pod	2017-03-03 21:44:38.000000000 +0100
@@ -178,9 +178,10 @@
 
 =item -I  E<lt>bytes to ignoreE<gt>
 
-Ignore the specified bytes number at the beginning of the frame during MD5 hash calculation
-Useful to remove duplicated packets taken on several routers(differents mac addresses for example)
-e.g. -I 26 in case of Ether/IP/ will ignore ether(14) and IP header(20 - 4(src ip) - 4(dst ip)).
+Ignore the specified number of bytes at the beginning of the frame during MD5 hash calculation,
+unless the frame is too short, then the full frame is used.
+Useful to remove duplicated packets taken on several routers (different mac addresses for example)
+e.g. -I 26 in case of Ether/IP will ignore ether(14) and IP header(20 - 4(src ip) - 4(dst ip)).
 The default value is 0.
 
 =item -L
diff -Nru wireshark-2.2.4+gcc3dc1b/doc/rawshark.pod wireshark-2.2.5+g440fd4d/doc/rawshark.pod
--- wireshark-2.2.4+gcc3dc1b/doc/rawshark.pod	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/doc/rawshark.pod	2017-03-03 21:44:38.000000000 +0100
@@ -193,6 +193,10 @@
 (named pipe) or ``-'' to read data from the standard input, and must have
 the record format specified above.
 
+If you are sending data to rawshark from a parent process on Windows you
+should not close rawshark's standard input handle prematurely, otherwise
+the C runtime might trigger an exception.
+
 =item -R  E<lt>read (display) filterE<gt>
 
 Cause the specified filter (which uses the syntax of read/display filters,
diff -Nru wireshark-2.2.4+gcc3dc1b/docbook/asciidoc.conf wireshark-2.2.5+g440fd4d/docbook/asciidoc.conf
--- wireshark-2.2.4+gcc3dc1b/docbook/asciidoc.conf	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/docbook/asciidoc.conf	2017-03-03 21:44:38.000000000 +0100
@@ -2,7 +2,7 @@
 
 [attributes]
 
-wireshark-version=2.2.4
+wireshark-version=2.2.5
 
 [replacements]
 
diff -Nru wireshark-2.2.4+gcc3dc1b/docbook/release-notes.asciidoc wireshark-2.2.5+g440fd4d/docbook/release-notes.asciidoc
--- wireshark-2.2.4+gcc3dc1b/docbook/release-notes.asciidoc	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/docbook/release-notes.asciidoc	2017-03-03 21:44:38.000000000 +0100
@@ -12,75 +12,124 @@
 
 The following vulnerabilities have been fixed:
 
-* ws-salink:2017-01[]
+* ws-salink:2017-03[]
 +
-The ASTERIX dissector could go into an infinite loop.
-(ws-buglink:13344[])
-//cve-idlink:2015-XXXX[]
-// Fixed in master: 781f035
-// Fixed in master-2.2: bb235f1
-// Fixed in master-2.0: efdff1f
-
-* ws-salink:2017-02[]
-+
-The DHCPv6 dissector could go into a large loop.
-(ws-buglink:13345[])
-//cve-idlink:2015-XXXX[]
-// Fixed in master: 57894f7
-// Fixed in master-2.2: f291d1f
-// Fixed in master-2.0: 12723d7
+LDSS dissector crash
+(ws-buglink:13346[])
+//cve-idlink:2017-XXXX[]
+// Fixed in master: eeab554cf2
+// Fixed in master-2.2: a1d434d9db
+// Fixed in master-2.0: 4f753c1270
 
-The following bugs have been fixed:
+* ws-salink:2017-04[]
++
+RTMTP dissector infinite loop
+(ws-buglink:13347[])
+//cve-idlink:2017-XXXX[]
+// Fixed in master: ee185445f4
+// Fixed in master-2.2: 2b3a0909be
+// Fixed in master-2.0: n/a
 
-//* ws-buglink:5000[]
-//* ws-buglink:6000[Wireshark bug]
-//* cve-idlink:2014-2486[]
-//* Wireshark accepted your prom invitation then cancelled at the last minute. (ws-buglink:0000[])
-// cp /dev/null /tmp/buglist.txt ; for bugnumber in `git log --stat v2.2.4rc0..| grep ' Bug:' | cut -f2 -d: | sort -n -u ` ; do gen-bugnote $bugnumber; pbpaste >> /tmp/buglist.txt; done
+* ws-salink:2017-05[]
++
+WSP dissector infinite loop
+(ws-buglink:13348[])
+//cve-idlink:2017-XXXX[]
+// Fixed in master: cfe7b85b86
+// Fixed in master-2.2: b708d4e6b4
+// Fixed in master-2.0: 62afef4127
 
-* TCP reassembly: tcp.reassembled_in is not set in first packet. (ws-buglink:3264[])
+* ws-salink:2017-06[]
++
+STANAG 4607 file parser infinite loop
+(ws-buglink:13416[])
+//cve-idlink:2017-XXXX[]
+// Fixed in master: c7042bedbb
+// Fixed in master-2.2: 83aa52d9ba
+// Fixed in master-2.0: 38b428a317
 
-* Duplicated Interfaces instances while refreshing. (ws-buglink:11553[])
+* ws-salink:2017-07[]
++
+NetScaler file parser infinite loop
+(ws-buglink:13429[])
+//cve-idlink:2017-XXXX[]
+// Fixed in master: e4dfeed2ca
+// Fixed in master-2.2: d00ced1548
+// Fixed in master-2.0: a998c9195f
 
-* Time zone name needs to be converted to UTF-8 on Windows. (ws-buglink:11785[])
+* ws-salink:2017-08[]
++
+NetScaler file parser crash
+(ws-buglink:13430[])
+//cve-idlink:2017-XXXX[]
+// Fixed in master: 19c51d27b9, b98bb5188c
+// Fixed in master-2.2: 7eb76d2975, 70184273ad
+// Fixed in master-2.0: 9f3bc84b7e, 5e9cd0ab84
 
-* Crash on fast local interface changes. (ws-buglink:12263[])
+* ws-salink:2017-09[]
++
+K12 file parser crash
+(ws-buglink:13431[])
+//cve-idlink:2017-XXXX[]
+// Fixed in master: b019c5931c, 4bd3c4d44d
+// Fixed in master-2.2: 37bbc14b05, 7d1d41ae8b
+// Fixed in master-2.0: 7edc761a01, c83d7c0432
 
-* Please align columns in tshark's output. (ws-buglink:12502[])
+* ws-salink:2017-10[]
++
+IAX2 dissector infinite loop
+(ws-buglink:13432[])
+//cve-idlink:2017-XXXX[]
+// Fixed in master: ca68749
+// Fixed in master-2.2: 9f297d6
+// Fixed in master-2.0: 0b89174, 48f1324
 
-* Display data rate fields for VHT rates invalid with BCC modulation. (ws-buglink:12859[])
+* ws-salink:2017-11[]
++
+NetScaler file parser infinite loop
+(ws-buglink:12083[])
+//cve-idlink:2017-XXXX[]
+// Fixed in master: 875d95e
+// Fixed in master-2.2: 875d95e
+// Fixed in master-2.0: 284ad58
 
-* plugin_if_get_ws_info causes Access Violation if called during rescan. (ws-buglink:12973[])
 
-* SMTP BDAT dissector not reverting to command-code after DATA. (ws-buglink:13030[])
+The 32-bit and 64-bit Windows installers might have been susceptible to a
+https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13369[DLL hijacking flaw].
+
+The following bugs have been fixed:
 
-* Wireshark fails to recognize V6 DBS Etherwatch capture files. (ws-buglink:13093[])
+//* ws-buglink:5000[]
+//* ws-buglink:6000[Wireshark bug]
+//* cve-idlink:2014-2486[]
+//* Wireshark accepted your prom invitation then cancelled at the last minute. (ws-buglink:0000[])
+// cp /dev/null /tmp/buglist.txt ; for bugnumber in `git log --stat v2.2.5rc0..| grep ' Bug:' | cut -f2 -d: | sort -n -u ` ; do gen-bugnote $bugnumber; pbpaste >> /tmp/buglist.txt; done
 
-* Runtime Error when try to merge .pcap files (Wireshark crashes). (ws-buglink:13175[])
+* Display filter textbox loses focus during live capturing. (ws-buglink:11890[])
 
-* PPP BCP BPDU size reports not header size, but all data underneath and its header size in UI. (ws-buglink:13188[])
+* Wireshark crashes when saving pcaps, opening pcaps, and exporting specified packets. (ws-buglink:12036[])
 
-* In-line UDP checksum bytes in 6LoWPAN IPHC are swapped. (ws-buglink:13233[])
+* tshark stalls on FreeBSD if androiddump is present. (ws-buglink:13104[])
 
-* Uninitialized memcmp on data in daintree-sna.c. (ws-buglink:13246[])
+* UTF-8 characters in packet list column title. (ws-buglink:13342[])
 
-* Crash when dissect WDBRPC Version 2 protocol with 'Dissect unknown program numbers' enabled. (ws-buglink:13266[])
+* Recent capture file list should appear immediately on startup. (ws-buglink:13352[])
 
-* Contents/Resources/bin directory isn't in the app bundle after installation. (ws-buglink:13270[])
+* editcap segfault if a packet length is shorter than ignore bytes parameter. (ws-buglink:13378[])
 
-* Regression: IEEE17221 (AVDECC) decoded as IEEE1722 (AVB Transportation Protocol). (ws-buglink:13274[])
+* dftest segfault with automated build of 2.2.5. (ws-buglink:13387[])
 
-* Can't decode packets captured with OpenBSD enc(4) encapsulating. (ws-buglink:13279[])
+* UMTS MAC Dissector shows Packet size limited for BCCH payload. (ws-buglink:13392[])
 
-* UDLD flags are at other end of octet. (ws-buglink:13280[])
+* VS2010 win32 编译失败. (ws-buglink:13398[])
 
-* MS-WSP dissector no longer works since commit 8c2fa5b5cf789e6d0d19cd0dd34479d0203d177a. (ws-buglink:13299[])
+* EAP AKA not being decoded properly. (ws-buglink:13411[])
 
-* TBCD string decoded wrongly in MAP ATI message. (ws-buglink:13316[])
+* Dumpcap crashes during rpcap setup. (ws-buglink:13418[])
 
-* Filter Documentation: The tilde (~) operator is not documented. (ws-buglink:13320[])
+* Crash on closing SNMP capture file if snmp credentials are present. (ws-buglink:13420[])
 
-* VoIP Flow Sequence Causes Application Crash. (ws-buglink:13329[])
+* GPRS-NS message PDU type displayed in octal instead of hexadecimal. (ws-buglink:13428[])
 
 === New and Updated Features
 
@@ -99,22 +148,19 @@
 === Updated Protocol Support
 
 --sort-and-group--
-6LoWPAN
-DVB-CI
-ENC
-GSM MAP
-IEEE 1722
-IEEE 1722.1
-ISAKMP
+GPRS-NS
+GTPv2
+IAX2
+IEEE 802.11
+LDSS
 MS-WSP
-PPP
-QUIC
-Radiotap
-RPC
-SMTP
-TCP
-UCD
-UDLD
+OpcUa
+ROHC
+RTMTP
+SNMP
+STANAG 4607
+T.38
+UMTS FP
 --sort-and-group--
 
 === New and Updated Capture File Support
@@ -122,8 +168,8 @@
 There is no new or updated capture file support in this release.
 
 --sort-and-group--
-Daintree SNA
-DBS Etherwatch
+K12
+NetScaler
 --sort-and-group--
 
 === New and Updated Capture Interfaces support
diff -Nru wireshark-2.2.4+gcc3dc1b/dumpcap.c wireshark-2.2.5+g440fd4d/dumpcap.c
--- wireshark-2.2.4+gcc3dc1b/dumpcap.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/dumpcap.c	2017-03-03 21:44:38.000000000 +0100
@@ -1847,6 +1847,9 @@
     pcap_opts->cap_pipe_err = PIPERR;
     cap_pipe_close(fd, pcap_opts->from_cap_socket);
     pcap_opts->cap_pipe_fd = -1;
+#ifdef _WIN32
+    pcap_opts->cap_pipe_h = INVALID_HANDLE_VALUE;
+#endif
 }
 
 
diff -Nru wireshark-2.2.4+gcc3dc1b/editcap.c wireshark-2.2.5+g440fd4d/editcap.c
--- wireshark-2.2.4+gcc3dc1b/editcap.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/editcap.c	2017-03-03 21:44:38.000000000 +0100
@@ -578,11 +578,16 @@
     md5_state_t ms;
 
     /*Hint to ignore some bytes at the start of the frame for the digest calculation(-I option) */
+    guint32 offset = ignored_bytes;
     guint32 new_len;
     guint8 *new_fd;
 
-    new_fd  = &fd[ignored_bytes];
-    new_len = len - (ignored_bytes);
+    if (len <= (guint32)ignored_bytes) {
+        offset = 0;
+    }
+
+    new_fd  = &fd[offset];
+    new_len = len - (offset);
 
     cur_dup_entry++;
     if (cur_dup_entry >= dup_window)
@@ -615,11 +620,16 @@
     md5_state_t ms;
 
     /*Hint to ignore some bytes at the start of the frame for the digest calculation(-I option) */
+    guint32 offset = ignored_bytes;
     guint32 new_len;
     guint8 *new_fd;
 
-    new_fd  = &fd[ignored_bytes];
-    new_len = len - (ignored_bytes);
+    if (len <= (guint32)ignored_bytes) {
+        offset = 0;
+    }
+
+    new_fd  = &fd[offset];
+    new_len = len - (offset);
 
     cur_dup_entry++;
     if (cur_dup_entry >= dup_window)
@@ -749,8 +759,9 @@
     fprintf(output, "                         (e.g. 0.000001).\n");
     fprintf(output, "  -a <framenum>:<comment>  Add or replace comment for given frame number\n");
     fprintf(output, "\n");
-    fprintf(output, "  -I <bytes to ignore>   ignore the specified bytes at the beginning of\n");
-    fprintf(output, "                         the frame during MD5 hash calculation\n");
+    fprintf(output, "  -I <bytes to ignore>   ignore the specified number of bytes at the beginning\n");
+    fprintf(output, "                         of the frame during MD5 hash calculation, unless the\n");
+    fprintf(output, "                         frame is too short, then the full frame is used.\n");
     fprintf(output, "                         Useful to remove duplicated packets taken on\n");
     fprintf(output, "                         several routers(differents mac addresses for \n");
     fprintf(output, "                         example)\n");
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/CMakeLists.txt wireshark-2.2.5+g440fd4d/epan/CMakeLists.txt
--- wireshark-2.2.4+gcc3dc1b/epan/CMakeLists.txt	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/CMakeLists.txt	2017-03-03 21:44:38.000000000 +0100
@@ -243,7 +243,7 @@
 
 add_dependencies(epan version)
 
-set(FULL_SO_VERSION "8.1.4")
+set(FULL_SO_VERSION "8.1.5")
 
 set_target_properties(epan PROPERTIES COMPILE_DEFINITIONS "WS_BUILD_DLL")
 set_target_properties(epan PROPERTIES LINK_FLAGS "${WS_LINK_FLAGS}")
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/asn1/snmp/packet-snmp-template.c wireshark-2.2.5+g440fd4d/epan/dissectors/asn1/snmp/packet-snmp-template.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/asn1/snmp/packet-snmp-template.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/asn1/snmp/packet-snmp-template.c	2017-03-03 21:44:38.000000000 +0100
@@ -1473,6 +1473,11 @@
 {
 	snmp_ue_assoc_t* n = (snmp_ue_assoc_t*)g_memdup(o,sizeof(snmp_ue_assoc_t));
 
+	n->user.userName.data = (guint8*)g_memdup(o->user.userName.data,o->user.userName.len);
+	n->user.authPassword.data = (guint8*)g_memdup(o->user.authPassword.data,o->user.authPassword.len);
+	n->user.privPassword.data = (guint8*)g_memdup(o->user.privPassword.data,o->user.privPassword.len);
+	n->user.authKey.data = (guint8*)g_memdup(o->user.authKey.data,o->user.authKey.len);
+	n->user.privKey.data = (guint8*)g_memdup(o->user.privKey.data,o->user.privKey.len);
 	n->engine.data = (guint8*)g_memdup(engine,engine_len);
 	n->engine.len = engine_len;
 
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/asn1/t38/packet-t38-template.c wireshark-2.2.5+g440fd4d/epan/dissectors/asn1/t38/packet-t38-template.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/asn1/t38/packet-t38-template.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/asn1/t38/packet-t38-template.c	2017-03-03 21:44:38.000000000 +0100
@@ -771,9 +771,10 @@
 		t38_tcp_handle=create_dissector_handle(dissect_t38_tcp, proto_t38);
 		t38_tcp_pdu_handle=create_dissector_handle(dissect_t38_tcp_pdu, proto_t38);
 		rtp_handle = find_dissector_add_dependency("rtp", proto_t38);
-		t30_hdlc_handle = find_dissector_add_dependency("t30.hdlc""rtp", proto_t38);
+		t30_hdlc_handle = find_dissector_add_dependency("t30.hdlc", proto_t38);
 		data_handle = find_dissector("data");
+		dissector_add_for_decode_as("tcp.port", t38_tcp_handle);
+		dissector_add_for_decode_as("udp.port", t38_udp_handle);
 		t38_prefs_initialized = TRUE;
 	}
 }
-
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-gtpv2.c wireshark-2.2.5+g440fd4d/epan/dissectors/packet-gtpv2.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-gtpv2.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/packet-gtpv2.c	2017-03-03 21:44:38.000000000 +0100
@@ -3239,7 +3239,7 @@
 {
     proto_tree *auth_qui_tree;
     int         i;
-    guint8      xres_len, autn_len;
+    guint32      tmp;
 
     for (i = 0; i < nr_qui; i++) {
         auth_qui_tree = proto_tree_add_subtree_format(tree, tvb, offset, 0,
@@ -3256,20 +3256,18 @@
         */
         proto_tree_add_item(auth_qui_tree, hf_gtpv2_mm_context_rand, tvb, offset, 16, ENC_NA);
         offset += 16;
-        xres_len = tvb_get_guint8(tvb, offset);
-        proto_tree_add_item(auth_qui_tree, hf_gtpv2_mm_context_xres_len, tvb, offset, 1, ENC_BIG_ENDIAN);
+        proto_tree_add_item_ret_uint(auth_qui_tree, hf_gtpv2_mm_context_xres_len, tvb, offset, 1, ENC_NA, &tmp);
         offset += 1;
-        proto_tree_add_item(auth_qui_tree, hf_gtpv2_mm_context_xres, tvb, offset, xres_len, ENC_NA);
-        offset += xres_len;
+        proto_tree_add_item(auth_qui_tree, hf_gtpv2_mm_context_xres, tvb, offset, tmp, ENC_NA);
+        offset += tmp;
         proto_tree_add_item(auth_qui_tree, hf_gtpv2_ck, tvb, offset, 16, ENC_NA);
         offset += 16;
         proto_tree_add_item(auth_qui_tree, hf_gtpv2_ik, tvb, offset, 16, ENC_NA);
         offset += 16;
-        autn_len = tvb_get_guint8(tvb, offset);
-        proto_tree_add_item(auth_qui_tree, hf_gtpv2_mm_context_autn_len, tvb, offset, 1, ENC_BIG_ENDIAN);
+        proto_tree_add_item_ret_uint(auth_qui_tree, hf_gtpv2_mm_context_autn_len, tvb, offset, 1, ENC_NA, &tmp);
         offset += 1;
-        proto_tree_add_item(auth_qui_tree, hf_gtpv2_mm_context_autn, tvb, offset, autn_len, ENC_NA);
-        offset += autn_len;
+        proto_tree_add_item(auth_qui_tree, hf_gtpv2_mm_context_autn, tvb, offset, tmp, ENC_NA);
+        offset += tmp;
     }
 
     return offset;
@@ -3280,22 +3278,24 @@
 dissect_gtpv2_authentication_quadruplets(tvbuff_t *tvb, proto_tree *tree, int offset, guint8  nr_qui)
 {
     proto_tree *auth_qua_tree;
-    guint8      tmp;
+    guint32     tmp;
     int         i;
 
     for (i = 0; i < nr_qui; i++) {
-        auth_qua_tree = proto_tree_add_subtree(tree, tvb, offset, 0,
-            ett_gtpv2_mm_context_auth_qua, NULL, "Authentication Quadruplet");
+        auth_qua_tree = proto_tree_add_subtree_format(tree, tvb, offset, 0,
+            ett_gtpv2_mm_context_auth_qua, NULL, "Authentication Quadruplet %u",i+1);
 
         proto_tree_add_item(auth_qua_tree, hf_gtpv2_mm_context_rand, tvb, offset, 16, ENC_NA);
         offset += 16;
 
-        tmp = tvb_get_guint8(tvb, offset++);
+        proto_tree_add_item_ret_uint(auth_qua_tree, hf_gtpv2_mm_context_xres_len, tvb, offset, 1, ENC_NA, &tmp);
+        offset++;
 
         proto_tree_add_item(auth_qua_tree, hf_gtpv2_mm_context_xres, tvb, offset, tmp, ENC_NA);
         offset += tmp;
 
-        tmp = tvb_get_guint8(tvb, offset++);
+        proto_tree_add_item_ret_uint(auth_qua_tree, hf_gtpv2_mm_context_autn_len, tvb, offset, 1, ENC_NA, &tmp);
+        offset++;
 
         proto_tree_add_item(auth_qua_tree, hf_gtpv2_mm_context_autn, tvb, offset, tmp, ENC_NA);
         offset += tmp;
@@ -3812,7 +3812,6 @@
      * Hop Chaining Count) are both present, otherwise their octets are not present.
      */
     tmp = tvb_get_guint8(tvb, offset);
-    osci = tmp & 1;
     nhi = (tmp & 0x10) >> 4;
     drxi = (tmp & 0x08) >> 3;
     proto_tree_add_item(flag_tree, hf_gtpv2_mm_context_drxi, tvb, offset, 1, ENC_BIG_ENDIAN);
@@ -3830,6 +3829,7 @@
     nr_qua = tmp & 0x1c;
     nr_qua >>= 2;
     uamb_ri = (tmp & 0x2) >> 1;
+    osci = tmp & 1;
 
     proto_tree_add_item(flag_tree, hf_gtpv2_mm_context_nr_qui, tvb, offset, 1, ENC_BIG_ENDIAN);
     proto_tree_add_item(flag_tree, hf_gtpv2_mm_context_nr_qua, tvb, offset, 1, ENC_BIG_ENDIAN);
@@ -3960,11 +3960,11 @@
 
     if (paging_len) {
         proto_tree_add_item(tree, hf_gtpv2_ue_radio_capability_for_paging_information, tvb, offset, paging_len, ENC_NA);
-        offset = +paging_len;
+        offset +=paging_len;
     }
 
     if (offset < (gint)length){
-        proto_tree_add_expert_format(flag_tree, pinfo, &ei_gtpv2_ie_data_not_dissected, tvb, offset, -1, "The rest of the IE not dissected yet");
+        proto_tree_add_expert_format(tree, pinfo, &ei_gtpv2_ie_data_not_dissected, tvb, offset, length - offset, "The rest of the IE not dissected yet");
     }
 }
 
@@ -8027,8 +8027,8 @@
         },
         { &hf_gtpv2_mm_context_osci,
           {"OSCI", "gtpv2.mm_context_osci",
-           FT_BOOLEAN, 8, NULL, 0x02,
-           NULL, HFILL}
+           FT_BOOLEAN, 8, NULL, 0x01,
+           "Old Security Context Indicator", HFILL}
         },
         { &hf_gtpv2_mm_context_samb_ri,
           {"SAMB RI", "gtpv2.mm_context_samb_ri",
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-iax2.c wireshark-2.2.5+g440fd4d/epan/dissectors/packet-iax2.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-iax2.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/packet-iax2.c	2017-03-03 21:44:38.000000000 +0100
@@ -189,6 +189,7 @@
 static expert_field ei_iax_circuit_id_conflict = EI_INIT;
 static expert_field ei_iax_peer_address_unsupported = EI_INIT;
 static expert_field ei_iax_invalid_len = EI_INIT;
+static expert_field ei_iax_invalid_ts = EI_INIT;
 
 static const fragment_items iax2_fragment_items = {
   &ett_iax2_fragment,
@@ -1563,9 +1564,10 @@
   return offset;
 }
 
-static void iax2_add_ts_fields(packet_info *pinfo, proto_tree *iax2_tree, iax_packet_data *iax_packet, guint16 shortts)
+#define MAX_SECS_DIFF 60 /* Arbitrary. Needs to be within loop bounds below. */
+static void iax2_add_ts_fields(packet_info *pinfo, proto_tree *iax2_tree, tvbuff_t *tvb, iax_packet_data *iax_packet, guint16 shortts)
 {
-  guint32     longts =shortts;
+  guint       longts =shortts;
   nstime_t    ts;
   proto_item *item;
 
@@ -1578,11 +1580,16 @@
     time_t start_secs = iax_packet->call_data->start_time.secs;
     time_t abs_secs = start_secs + longts/1000;
 
-    /* deal with short timestamps by assuming that packets are never more than
-     * 16 seconds late */
-    while(abs_secs < pinfo->abs_ts.secs - 16) {
-      longts += 32768;
-      abs_secs = start_secs + longts/1000;
+    if (pinfo->abs_ts.secs - abs_secs > MAX_SECS_DIFF) {
+      proto_tree_add_expert(iax2_tree, pinfo, &ei_iax_invalid_ts, tvb, 0, 0);
+    } else {
+      /* deal with short timestamps by assuming that packets are never more than
+      * 16 seconds late */
+      /* XXX Use arithmetic here instead of a loop? */
+      while(abs_secs < pinfo->abs_ts.secs - 16) {
+        longts += 32768;
+        abs_secs = start_secs + longts/1000;
+      }
     }
 
     iax_packet->abstime.secs=abs_secs;
@@ -1595,13 +1602,13 @@
   iax2_info->timestamp = longts;
 
   if (iax2_tree) {
-    item = proto_tree_add_time(iax2_tree, hf_iax2_absts, NULL, 0, 0, &iax_packet->abstime);
+    item = proto_tree_add_time(iax2_tree, hf_iax2_absts, tvb, 0, 0, &iax_packet->abstime);
     PROTO_ITEM_SET_GENERATED(item);
 
     ts  = pinfo->abs_ts;
     nstime_delta(&ts, &ts, &iax_packet->abstime);
 
-    item = proto_tree_add_time(iax2_tree, hf_iax2_lateness, NULL, 0, 0, &ts);
+    item = proto_tree_add_time(iax2_tree, hf_iax2_lateness, tvb, 0, 0, &ts);
     PROTO_ITEM_SET_GENERATED(item);
   }
 }
@@ -1675,7 +1682,7 @@
       }
 
       proto_tree_add_uint(iax2_tree, hf_iax2_ts, tvb, offset+2, 4, ts);
-      iax2_add_ts_fields(pinfo, iax2_tree, iax_packet, (guint16)ts);
+      iax2_add_ts_fields(pinfo, iax2_tree, tvb, iax_packet, (guint16)ts);
 
       proto_tree_add_item(iax2_tree, hf_iax2_oseqno, tvb, offset+6, 1,
                           ENC_BIG_ENDIAN);
@@ -1688,7 +1695,7 @@
       /* add the type-specific subtree */
       packet_type_tree = proto_item_add_subtree(packet_type_base, ett_iax2_type);
   } else {
-    iax2_add_ts_fields(pinfo, iax2_tree, iax_packet, (guint16)ts);
+    iax2_add_ts_fields(pinfo, iax2_tree, tvb, iax_packet, (guint16)ts);
   }
 
 
@@ -1892,10 +1899,10 @@
     }
 
     proto_tree_add_item(iax2_tree, hf_iax2_minividts, tvb, offset, 2, ENC_BIG_ENDIAN);
-    iax2_add_ts_fields(pinfo, iax2_tree, iax_packet, (guint16)ts);
+    iax2_add_ts_fields(pinfo, iax2_tree, tvb, iax_packet, (guint16)ts);
     proto_tree_add_item(iax2_tree, hf_iax2_minividmarker, tvb, offset, 2, ENC_BIG_ENDIAN);
   } else {
-    iax2_add_ts_fields(pinfo, iax2_tree, iax_packet, (guint16)ts);
+    iax2_add_ts_fields(pinfo, iax2_tree, tvb, iax_packet, (guint16)ts);
   }
 
   offset += 2;
@@ -1934,9 +1941,9 @@
     }
 
     proto_tree_add_uint(iax2_tree, hf_iax2_minits, tvb, offset, 2, ts);
-    iax2_add_ts_fields(pinfo, iax2_tree, iax_packet, (guint16)ts);
+    iax2_add_ts_fields(pinfo, iax2_tree, tvb, iax_packet, (guint16)ts);
   } else {
-    iax2_add_ts_fields(pinfo, iax2_tree, iax_packet, (guint16)ts);
+    iax2_add_ts_fields(pinfo, iax2_tree, tvb, iax_packet, (guint16)ts);
   }
 
 
@@ -3182,7 +3189,8 @@
     { &ei_iax_too_many_transfers, { "iax2.too_many_transfers", PI_PROTOCOL, PI_WARN, "Too many transfers for iax_call", EXPFILL }},
     { &ei_iax_circuit_id_conflict, { "iax2.circuit_id_conflict", PI_PROTOCOL, PI_WARN, "Circuit ID conflict", EXPFILL }},
     { &ei_iax_peer_address_unsupported, { "iax2.peer_address_unsupported", PI_PROTOCOL, PI_WARN, "Peer address unsupported", EXPFILL }},
-    { &ei_iax_invalid_len, { "iax2.invalid_len", PI_PROTOCOL, PI_WARN, "Invalid length", EXPFILL }}
+    { &ei_iax_invalid_len, { "iax2.invalid_len", PI_PROTOCOL, PI_WARN, "Invalid length", EXPFILL }},
+    { &ei_iax_invalid_ts, { "iax2.invalid_ts", PI_PROTOCOL, PI_WARN, "Invalid timestamp", EXPFILL }}
   };
 
   expert_module_t* expert_iax;
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-ieee80211.c wireshark-2.2.5+g440fd4d/epan/dissectors/packet-ieee80211.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-ieee80211.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/packet-ieee80211.c	2017-03-03 21:44:38.000000000 +0100
@@ -18177,7 +18177,9 @@
          On top of that, at least at some point it appeared that
          the OLPC XO sent out frames with two bytes of 0 between
          the "end" of the 802.11 header and the beginning of
-         the payload.
+         the payload. Something similar has also been observed
+         with Atheros chipsets. There the sequence control field
+         seems repeated.
 
          So, if the packet doesn't start with 0xaa 0xaa:
 
@@ -18193,7 +18195,8 @@
            whether the packet starts with 0xff 0xff and, if so, treat it
            as an encapsulated IPX frame, and then check whether the
            packet starts with 0x00 0x00 and, if so, treat it as an OLPC
-           frame. */
+           frame, or check the packet starts with the repetition of the
+           sequence control field and, if so, treat it as an Atheros frame. */
       encap_type = ENCAP_802_2;
       if (tvb_bytes_exist(next_tvb, 0, 2)) {
         octet1 = tvb_get_guint8(next_tvb, 0);
@@ -18204,7 +18207,8 @@
             encap_type = ENCAP_ETHERNET;
           else if ((octet1 == 0xff) && (octet2 == 0xff))
             encap_type = ENCAP_IPX;
-          else if ((octet1 == 0x00) && (octet2 == 0x00)) {
+          else if (((octet1 == 0x00) && (octet2 == 0x00)) ||
+                   (((octet2 << 8) | octet1) == seq_control)) {
             proto_tree_add_item(tree, hf_ieee80211_mysterious_olpc_stuff, next_tvb, 0, 2, ENC_NA);
             next_tvb = tvb_new_subset_remaining(next_tvb, 2);
           }
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-ldss.c wireshark-2.2.5+g440fd4d/epan/dissectors/packet-ldss.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-ldss.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/packet-ldss.c	2017-03-03 21:44:38.000000000 +0100
@@ -207,9 +207,6 @@
 /* Global variables associated with the preferences for ldss */
 static guint	global_udp_port_ldss	= UDP_PORT_LDSS;
 
-/* Avoid creating conversations and data twice */
-static unsigned int highest_num_seen = 0;
-
 /* When seeing a broadcast talking about an open TCP port on a host, create
  * a conversation to dissect anything sent/received at that address.  Setup
  * protocol data so the TCP dissection knows what broadcast triggered it. */
@@ -401,9 +398,8 @@
 	 * These steps only need to be done once per packet, so a variable
 	 * tracks the highest frame number seen. Handles the case of first frame
 	 * being frame zero. */
-	if (messageDetail != INFERRED_PEERSHUTDOWN &&
-	    (highest_num_seen == 0 ||
-	     highest_num_seen < pinfo->num)) {
+	if ((messageDetail != INFERRED_PEERSHUTDOWN) &&
+	    !PINFO_FD_VISITED(pinfo)) {
 
 		ldss_broadcast_t *data;
 
@@ -430,9 +426,6 @@
 		if (port > 0) {
 			prepare_ldss_transfer_conv(data);
 		}
-
-		/* Record that the frame was processed */
-		highest_num_seen = pinfo->num;
 	}
 
 	return tvb_captured_length(tvb);
@@ -493,13 +486,11 @@
 
 		col_set_str(pinfo->cinfo, COL_INFO, "LDSS File Transfer (Requesting file - pull)");
 
-		if (highest_num_seen == 0 ||
-		    highest_num_seen < pinfo->num) {
+		if (transfer_info->req == NULL) {
 
 			already_dissected = FALSE;
 			transfer_info->req = wmem_new0(wmem_file_scope(), ldss_file_request_t);
 			transfer_info->req->file = wmem_new0(wmem_file_scope(), ldss_file_t);
-			highest_num_seen = pinfo->num;
 		}
 
 		ti = proto_tree_add_item(tree, proto_ldss,
@@ -795,15 +786,6 @@
 	return 0;
 }
 
-/* Initialize the highest num seen each time a
- * new file is loaded or re-loaded in wireshark */
-static void
-ldss_init_protocol(void)
-{
-	/* We haven't dissected anything yet. */
-	highest_num_seen = 0;
-}
-
 void
 proto_register_ldss (void) {
 	static hf_register_info hf[] =	{
@@ -974,7 +956,6 @@
 						"broadcasts will be sent",
 						10, &global_udp_port_ldss);
 
-	register_init_routine(&ldss_init_protocol);
 }
 
 
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-mswsp.c wireshark-2.2.5+g440fd4d/epan/dissectors/packet-mswsp.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-mswsp.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/packet-mswsp.c	2017-03-03 21:44:38.000000000 +0100
@@ -295,7 +295,7 @@
 	char name[PROP_LENGTH];
 };
 /* minimum size in bytes on the wire CTableColumn can be */
-#define MIN_CTABLECOL_SIZE 8
+#define MIN_CTABLECOL_SIZE 32
 
 /* 2.2.3.10 */
 
@@ -471,7 +471,6 @@
 static int hf_mswsp_msg_cpmcreatequery_ccolumnsetpresent = -1;
 static int hf_mswsp_msg_cpmcreatequery_crestrictionpresent = -1;
 static int hf_mswsp_msg_cpmcreatequery_csortpresent = -1;
-static int hf_mswsp_msg_cpmcreatequery_csortset_xxx = -1;
 static int hf_mswsp_msg_cpmcreatequery_ccategpresent = -1;
 static int hf_mswsp_msg_cpmcreatequery_ccateg_count = -1;
 static int hf_mswsp_msg_cpmcreatequery_trueseq = -1;
@@ -3293,7 +3292,7 @@
 
 	used = tvb_get_guint8(tvb, offset);
 	col->statusused = used;
-	proto_tree_add_uint(tree, hf_mswsp_ctablecolumn_statused, tvb, offset, 2, used);
+	proto_tree_add_uint(tree, hf_mswsp_ctablecolumn_statused, tvb, offset, 1, used);
 	offset += 1;
 
 	if (used) {
@@ -3305,12 +3304,12 @@
 	}
 
 	used = tvb_get_guint8(tvb, offset);
-	proto_tree_add_uint(tree, hf_mswsp_ctablecolumn_lenused, tvb, offset, 2, used);
+	proto_tree_add_uint(tree, hf_mswsp_ctablecolumn_lenused, tvb, offset, 1, used);
 	col->lengthused = used;
 	offset += 1;
 
 	if (used) {
-		offset = parse_padding(tvb, offset, 2, pad_tree, "padding_Lenght");
+		offset = parse_padding(tvb, offset, 2, pad_tree, "padding_Length");
 
 		col->lengthoffset = tvb_get_letohs(tvb, offset);
 		proto_tree_add_uint(tree, hf_mswsp_ctablecolumn_lenoffset, tvb, offset, 2, col->lengthoffset);
@@ -4874,7 +4873,7 @@
 		offset = parse_CBaseStorageVariant(tvb, offset, tree, pad_tree, &id, "inGroupId");
 	}
 
-	offset = parse_CSortAggregSet(tvb, offset, tree, pad_tree, "SortAggregSet");
+	offset = parse_CSortSet(tvb, offset, tree, pad_tree, "SortSet");
 
 	proto_item_set_end(item, tvb, offset);
 	return offset;
@@ -5283,17 +5282,19 @@
 	sub_tree = proto_tree_add_subtree(tree, tvb, buf_offset, 0, ett_CRowVariant_Vector, NULL, "values");
 	for (i = 0; i < count; i++) {
 		guint64 item_address = 0;
+		gint address_of_address = 0;
 		int size;
 		union vt_single value;
 		int len;
 		if (is_64bit) {
 			size = 8;
-			item_address = tvb_get_letoh64(tvb, buf_offset + (i * size));
-			proto_tree_add_uint64_format(sub_tree, hf_mswsp_rowvariant_item_address64, tvb, buf_offset, size, item_address, "address[%d] 0x%" G_GINT64_MODIFIER "x", i, item_address);
+			address_of_address = buf_offset + (i * size);
+			item_address = tvb_get_letoh64(tvb, address_of_address);
+			proto_tree_add_uint64_format(sub_tree, hf_mswsp_rowvariant_item_address64, tvb, address_of_address, size, item_address, "address[%d] 0x%" G_GINT64_MODIFIER "x", i, item_address);
 		} else {
 			size = 4;
 			item_address = tvb_get_letohl(tvb, buf_offset + (i * size));
-			proto_tree_add_uint_format(sub_tree, hf_mswsp_rowvariant_item_address32, tvb, buf_offset, size, (guint32)item_address, "address[%d] 0x%x", i, (guint32)item_address);
+			proto_tree_add_uint_format(sub_tree, hf_mswsp_rowvariant_item_address32, tvb, address_of_address, size, (guint32)item_address, "address[%d] 0x%x", i, (guint32)item_address);
 		}
 		strbuf = wmem_strbuf_new(wmem_packet_scope(), "");
 		if (vt_list_type->size == -1) {
@@ -5609,11 +5610,8 @@
 
 		if (CSortSetPresent) {
 			offset = parse_padding(tvb, offset, 4, tree, "paddingCSortSetPresent");
+			offset = parse_CInGroupSortAggregSets(tvb, offset, tree, pad_tree, "GroupSortAggregSets");
 
-			proto_tree_add_item(tree, hf_mswsp_msg_cpmcreatequery_csortset_xxx, tvb, offset, 8, ENC_LITTLE_ENDIAN);
-			offset += 8;
-
-			offset = parse_CSortSet(tvb, offset, tree, pad_tree, "SortSet");
 		}
 
 		CCategorizationSetPresent = tvb_get_guint8(tvb, offset);
@@ -7313,13 +7311,6 @@
 			}
 		},
 		{
-			&hf_mswsp_msg_cpmcreatequery_csortset_xxx,
-			{
-				"XXX - (undocumented bytes)", "mswsp.cpmcreatequery.csortset.xxx",
-				FT_UINT64, BASE_HEX, NULL, 0, NULL, HFILL
-			}
-		},
-		{
 			&hf_mswsp_msg_cpmcreatequery_ccategpresent,
 			{
 				"CCategorizationSetPresent", "mswsp.cpmcreatequery.ccategpresent",
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-nsip.c wireshark-2.2.5+g440fd4d/epan/dissectors/packet-nsip.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-nsip.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/packet-nsip.c	2017-03-03 21:44:38.000000000 +0100
@@ -964,7 +964,7 @@
   static hf_register_info hf[] = {
     { &hf_nsip_cause,
       { "Cause", "nsip.cause",
-        FT_UINT8, BASE_OCT, VALS(tab_nsip_cause_values), 0x0,
+        FT_UINT8, BASE_HEX, VALS(tab_nsip_cause_values), 0x0,
         NULL, HFILL }
     },
     { &hf_nsip_ns_vci,
@@ -974,7 +974,7 @@
     },
     { &hf_nsip_pdu_type,
       { "PDU type", "nsip.pdu_type",
-        FT_UINT8, BASE_OCT, VALS(tab_nsip_pdu_types), 0x0,
+        FT_UINT8, BASE_HEX, VALS(tab_nsip_pdu_types), 0x0,
         "PDU type information element", HFILL }
     },
     { &hf_nsip_bvci,
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-rohc.c wireshark-2.2.5+g440fd4d/epan/dissectors/packet-rohc.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-rohc.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/packet-rohc.c	2017-03-03 21:44:38.000000000 +0100
@@ -321,7 +321,7 @@
     }else if ((oct&0xe0)==0xe0){
         /* Four octets */
         *val_len = 4;
-        proto_tree_add_bits_item(tree, hf_rohc_var_len, tvb, bit_offset, 4, ENC_BIG_ENDIAN);
+        proto_tree_add_bits_item(tree, hf_rohc_var_len, tvb, bit_offset, 3, ENC_BIG_ENDIAN);
         bit_offset+=3;
         num_bits = 29;
         val = tvb_get_ntohl(tvb, offset)&0x1fffffff;
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-rtmpt.c wireshark-2.2.5+g440fd4d/epan/dissectors/packet-rtmpt.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-rtmpt.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/packet-rtmpt.c	2017-03-03 21:44:38.000000000 +0100
@@ -1876,6 +1876,7 @@
         guint8  cmd;
         guint32 src;
         int     chunk_size;
+        guint32 save_seq = 0;
 
         rtmpt_frag_t   *tf;
         rtmpt_id_t     *ti;
@@ -1898,8 +1899,9 @@
                 wmem_stack_push(packets, 0);
 
                 tp = (rtmpt_packet_t *)wmem_tree_lookup32_le(rconv->packets[cdir], seq+remain-1);
-                while (tp && tp->lastseq >= seq) {
+                while (tp && tp->lastseq >= seq && tp->lastseq >= save_seq) {
                         wmem_stack_push(packets, tp);
+                        save_seq = tp->lastseq+1; /* Ensure sequence is increasing */
                         tp = (rtmpt_packet_t *)wmem_tree_lookup32_le(rconv->packets[cdir], tp->lastseq-1);
                 }
 
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-sctp.c wireshark-2.2.5+g440fd4d/epan/dissectors/packet-sctp.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-sctp.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/packet-sctp.c	2017-03-03 21:44:38.000000000 +0100
@@ -876,14 +876,27 @@
         return CONV_FILTER_INVALID;
     }
 
-    if (filter == CONV_FT_SRC_ADDRESS || filter == CONV_FT_DST_ADDRESS || filter == CONV_FT_ANY_ADDRESS) {
+    if (filter == CONV_FT_SRC_ADDRESS) {
+        if (host->myaddress.type == AT_IPv4)
+            return "ip.src";
+        if (host->myaddress.type == AT_IPv6)
+            return "ipv6.src";
+    }
+
+    if (filter == CONV_FT_DST_ADDRESS) {
+        if (host->myaddress.type == AT_IPv4)
+            return "ip.dst";
+        if (host->myaddress.type == AT_IPv6)
+            return "ipv6.dst";
+    }
+
+    if (filter == CONV_FT_ANY_ADDRESS) {
         if (host->myaddress.type == AT_IPv4)
             return "ip.addr";
         if (host->myaddress.type == AT_IPv6)
             return "ipv6.addr";
     }
 
-
     return CONV_FILTER_INVALID;
 }
 
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-snmp.c wireshark-2.2.5+g440fd4d/epan/dissectors/packet-snmp.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-snmp.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/packet-snmp.c	2017-03-03 21:44:38.000000000 +0100
@@ -1575,6 +1575,11 @@
 {
 	snmp_ue_assoc_t* n = (snmp_ue_assoc_t*)g_memdup(o,sizeof(snmp_ue_assoc_t));
 
+	n->user.userName.data = (guint8*)g_memdup(o->user.userName.data,o->user.userName.len);
+	n->user.authPassword.data = (guint8*)g_memdup(o->user.authPassword.data,o->user.authPassword.len);
+	n->user.privPassword.data = (guint8*)g_memdup(o->user.privPassword.data,o->user.privPassword.len);
+	n->user.authKey.data = (guint8*)g_memdup(o->user.authKey.data,o->user.authKey.len);
+	n->user.privKey.data = (guint8*)g_memdup(o->user.privKey.data,o->user.privKey.len);
 	n->engine.data = (guint8*)g_memdup(engine,engine_len);
 	n->engine.len = engine_len;
 
@@ -3078,7 +3083,7 @@
 
 
 /*--- End of included file: packet-snmp-fn.c ---*/
-#line 1873 "./asn1/snmp/packet-snmp-template.c"
+#line 1878 "./asn1/snmp/packet-snmp-template.c"
 
 
 guint
@@ -3895,7 +3900,7 @@
         NULL, HFILL }},
 
 /*--- End of included file: packet-snmp-hfarr.c ---*/
-#line 2425 "./asn1/snmp/packet-snmp-template.c"
+#line 2430 "./asn1/snmp/packet-snmp-template.c"
 	};
 
 	/* List of subtrees */
@@ -3935,7 +3940,7 @@
     &ett_snmp_RReqPDU_U,
 
 /*--- End of included file: packet-snmp-ettarr.c ---*/
-#line 2441 "./asn1/snmp/packet-snmp-template.c"
+#line 2446 "./asn1/snmp/packet-snmp-template.c"
 	};
 	static ei_register_info ei[] = {
 		{ &ei_snmp_failed_decrypted_data_pdu, { "snmp.failed_decrypted_data_pdu", PI_MALFORMED, PI_WARN, "Failed to decrypt encryptedPDU", EXPFILL }},
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-t38.c wireshark-2.2.5+g440fd4d/epan/dissectors/packet-t38.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-t38.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/packet-t38.c	2017-03-03 21:44:38.000000000 +0100
@@ -1451,9 +1451,10 @@
 		t38_tcp_handle=create_dissector_handle(dissect_t38_tcp, proto_t38);
 		t38_tcp_pdu_handle=create_dissector_handle(dissect_t38_tcp_pdu, proto_t38);
 		rtp_handle = find_dissector_add_dependency("rtp", proto_t38);
-		t30_hdlc_handle = find_dissector_add_dependency("t30.hdlc""rtp", proto_t38);
+		t30_hdlc_handle = find_dissector_add_dependency("t30.hdlc", proto_t38);
 		data_handle = find_dissector("data");
+		dissector_add_for_decode_as("tcp.port", t38_tcp_handle);
+		dissector_add_for_decode_as("udp.port", t38_udp_handle);
 		t38_prefs_initialized = TRUE;
 	}
 }
-
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-tcp.c wireshark-2.2.5+g440fd4d/epan/dissectors/packet-tcp.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-tcp.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/packet-tcp.c	2017-03-03 21:44:38.000000000 +0100
@@ -707,13 +707,27 @@
         return CONV_FILTER_INVALID;
     }
 
-    if (filter == CONV_FT_SRC_ADDRESS || filter == CONV_FT_DST_ADDRESS || filter == CONV_FT_ANY_ADDRESS) {
+    if (filter == CONV_FT_SRC_ADDRESS) {
         if (host->myaddress.type == AT_IPv4)
             return "ip.src";
         if (host->myaddress.type == AT_IPv6)
             return "ipv6.src";
     }
 
+    if (filter == CONV_FT_DST_ADDRESS) {
+        if (host->myaddress.type == AT_IPv4)
+            return "ip.dst";
+        if (host->myaddress.type == AT_IPv6)
+            return "ipv6.dst";
+    }
+
+    if (filter == CONV_FT_ANY_ADDRESS) {
+        if (host->myaddress.type == AT_IPv4)
+            return "ip.addr";
+        if (host->myaddress.type == AT_IPv6)
+            return "ipv6.addr";
+    }
+
     return CONV_FILTER_INVALID;
 }
 
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-udp.c wireshark-2.2.5+g440fd4d/epan/dissectors/packet-udp.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-udp.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/packet-udp.c	2017-03-03 21:44:38.000000000 +0100
@@ -343,13 +343,28 @@
         return CONV_FILTER_INVALID;
     }
 
-    if (filter == CONV_FT_SRC_ADDRESS || filter == CONV_FT_DST_ADDRESS || filter == CONV_FT_ANY_ADDRESS) {
+
+    if (filter == CONV_FT_SRC_ADDRESS) {
         if (host->myaddress.type == AT_IPv4)
             return "ip.src";
         if (host->myaddress.type == AT_IPv6)
             return "ipv6.src";
     }
 
+    if (filter == CONV_FT_DST_ADDRESS) {
+        if (host->myaddress.type == AT_IPv4)
+            return "ip.dst";
+        if (host->myaddress.type == AT_IPv6)
+            return "ipv6.dst";
+    }
+
+    if (filter == CONV_FT_ANY_ADDRESS) {
+        if (host->myaddress.type == AT_IPv4)
+            return "ip.addr";
+        if (host->myaddress.type == AT_IPv6)
+            return "ipv6.addr";
+    }
+
     return CONV_FILTER_INVALID;
 }
 
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-umts_fp.c wireshark-2.2.5+g440fd4d/epan/dissectors/packet-umts_fp.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-umts_fp.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/packet-umts_fp.c	2017-03-03 21:44:38.000000000 +0100
@@ -806,8 +806,8 @@
                 }
 
                 if (crci_bit == 0 || !p_fp_info->is_uplink) {
-                    next_tvb = tvb_new_subset(tvb, offset + bit_offset/8,
-                                              ((bit_offset % 8) + p_fp_info->chan_tf_size[chan] + 7) / 8, -1);
+                    next_tvb = tvb_new_subset_length(tvb, offset + bit_offset/8,
+                                              ((bit_offset % 8) + p_fp_info->chan_tf_size[chan] + 7) / 8);
 
 
                     /****************/
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-wsp.c wireshark-2.2.5+g440fd4d/epan/dissectors/packet-wsp.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/packet-wsp.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/packet-wsp.c	2017-03-03 21:44:38.000000000 +0100
@@ -372,6 +372,7 @@
 static int ett_openwave_default         = -1;
 
 static expert_field ei_wsp_capability_invalid = EI_INIT;
+static expert_field ei_wsp_capability_length_invalid = EI_INIT;
 static expert_field ei_wsp_capability_encoding_invalid = EI_INIT;
 static expert_field ei_wsp_text_field_invalid = EI_INIT;
 static expert_field ei_wsp_header_invalid_value    = EI_INIT;
@@ -4631,6 +4632,7 @@
     tvbuff_t   *tmp_tvb;
     int         found_match;
     heur_dtbl_entry_t *hdtbl_entry;
+    proto_item* ti;
 
 /* Set up structures we will need to add the protocol subtree and manage it */
     proto_item *proto_ti = NULL; /* for the proto entry */
@@ -4716,9 +4718,14 @@
             }
             count = 0;  /* Initialise count */
             capabilityLength = tvb_get_guintvar (tvb, offset, &count, pinfo, &ei_wsp_oversized_uintvar);
-            proto_tree_add_uint (wsp_tree, hf_capabilities_length,
+            ti = proto_tree_add_uint (wsp_tree, hf_capabilities_length,
                     tvb, offset, count, capabilityLength);
             offset += count;
+            if (capabilityLength > tvb_reported_length(tvb))
+            {
+                expert_add_info(pinfo, ti, &ei_wsp_capability_length_invalid);
+                break;
+            }
 
             if (pdut != WSP_PDU_RESUME)
             {
@@ -7150,6 +7157,7 @@
 
     static ei_register_info ei[] = {
       { &ei_wsp_capability_invalid, { "wsp.capability.invalid", PI_PROTOCOL, PI_WARN, "Invalid capability", EXPFILL }},
+      { &ei_wsp_capability_length_invalid, { "wsp.capabilities.length.invalid", PI_PROTOCOL, PI_WARN, "Invalid capability length", EXPFILL }},
       { &ei_wsp_capability_encoding_invalid, { "wsp.capability_encoding.invalid", PI_PROTOCOL, PI_WARN, "Invalid capability encoding", EXPFILL }},
       { &ei_wsp_text_field_invalid, { "wsp.text_field_invalid", PI_PROTOCOL, PI_WARN, "Text field invalid", EXPFILL }},
       { &ei_wsp_invalid_parameter_value, { "wsp.invalid_parameter_value", PI_PROTOCOL, PI_WARN, "Invalid parameter value", EXPFILL }},
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/dissectors/usb.c wireshark-2.2.5+g440fd4d/epan/dissectors/usb.c
--- wireshark-2.2.4+gcc3dc1b/epan/dissectors/usb.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/dissectors/usb.c	2017-03-03 21:44:38.000000000 +0100
@@ -3691,6 +3691,7 @@
     { 0x03f90101, "Keyboard" },
     { 0x03f90102, "Keyboard Mouse" },
     { 0x03fd0008, "Platform Cable USB II" },
+    { 0x03fd0050, "dfu downloader" },
     { 0x040005dc, "Rigol Technologies DS1000USB Oscilloscope" },
     { 0x04000807, "Bluetooth Dongle" },
     { 0x0400080a, "Bluetooth Device" },
@@ -3729,7 +3730,7 @@
     { 0x04036007, "Serial Converter" },
     { 0x04036008, "Serial Converter" },
     { 0x04036009, "Serial Converter" },
-    { 0x04036010, "FT2232C Dual USB-UART/FIFO IC" },
+    { 0x04036010, "FT2232C/D/H Dual UART/FIFO IC" },
     { 0x04036011, "FT4232H Quad HS USB-UART/FIFO IC" },
     { 0x04036014, "FT232H Single HS USB-UART/FIFO IC" },
     { 0x04036015, "Bridge(I2C/SPI/UART/FIFO)" },
@@ -3773,6 +3774,7 @@
     { 0x0403bfda, "OpenDCC (Throttle)" },
     { 0x0403bfdb, "OpenDCC (Gateway)" },
     { 0x0403bfdc, "OpenDCC (GBM)" },
+    { 0x0403c580, "HID UNIKEY dongle [F-Response]" },
     { 0x0403c630, "lcd2usb interface" },
     { 0x0403c631, "i2c-tiny-usb interface" },
     { 0x0403c632, "xu1541 c64 floppy drive interface" },
@@ -4830,6 +4832,7 @@
     { 0x044fb651, "Ferrari GT Rumble Force Wheel" },
     { 0x044fb653, "RGT Force Feedback Clutch Racing Wheel" },
     { 0x044fb654, "Ferrari GT Force Feedback Wheel" },
+    { 0x044fb687, "TWCS Throttle" },
     { 0x044fb700, "Tacticalboard" },
     { 0x04511234, "Bluetooth Device" },
     { 0x04511428, "Hub" },
@@ -5116,7 +5119,9 @@
     { 0x045e02d1, "Xbox One Controller" },
     { 0x045e02d5, "Xbox One Digital TV Tuner" },
     { 0x045e02dd, "Xbox One Controller (Covert Forces/Firmware 2015)" },
+    { 0x045e02e3, "Xbox One Elite Controller" },
     { 0x045e02e6, "Wireless XBox Controller Dongle" },
+    { 0x045e02ea, "Xbox One S Controller" },
     { 0x045e0400, "Windows Powered Pocket PC 2002" },
     { 0x045e0401, "Windows Powered Pocket PC 2002" },
     { 0x045e0402, "Windows Powered Pocket PC 2002" },
@@ -5275,6 +5280,7 @@
     { 0x045e076d, "LifeCam HD-5000" },
     { 0x045e0772, "LifeCam Studio" },
     { 0x045e0779, "LifeCam HD-3000" },
+    { 0x045e077f, "LifeChat LX-6000 Headset" },
     { 0x045e0780, "Comfort Curve Keyboard 3000" },
     { 0x045e0797, "Optical Mouse 200" },
     { 0x045e07a5, "Wireless Receiver 1461C" },
@@ -5361,6 +5367,8 @@
     { 0x046a0027, "CyMotion Master Solar Keyboard" },
     { 0x046a002a, "Wireless Mouse & Keyboard" },
     { 0x046a002d, "SmartTerminal XX44" },
+    { 0x046a003c, "Raptor Gaming Keyboard" },
+    { 0x046a003d, "Raptor Gaming Keyboard Integrated Hub" },
     { 0x046a003e, "SmartTerminal ST-2xxx" },
     { 0x046a0041, "G86 6240 Keyboard" },
     { 0x046a0080, "eHealth Terminal ST 1503" },
@@ -5513,7 +5521,9 @@
     { 0x046d0a37, "USB Headset H540" },
     { 0x046d0a38, "Headset H340" },
     { 0x046d0a44, "Headset H390" },
+    { 0x046d0a45, "960 Headset" },
     { 0x046d0a4d, "G430 Surround Sound Gaming Headset" },
+    { 0x046d0a5b, "G933 Wireless Headset Dongle" },
     { 0x046d0b02, "C-UV35 [Bluetooth Mini-Receiver] (HID proxy mode)" },
     { 0x046d8801, "Video Camera" },
     { 0x046db014, "Bluetooth Mouse M336/M337/M535" },
@@ -6327,6 +6337,7 @@
     { 0x04a7049b, "Strobe XP 100" },
     { 0x04a704a0, "7400" },
     { 0x04a704ac, "Xerox Travel Scanner 100" },
+    { 0x04a704cd, "Xerox Travel Scanner 150" },
     { 0x04a80101, "Hub" },
     { 0x04a80303, "Peripheral Switch" },
     { 0x04a80404, "Peripheral Switch" },
@@ -6410,6 +6421,7 @@
     { 0x04a91512, "BIJ1350D PCL" },
     { 0x04a91601, "DR-2080C Scanner" },
     { 0x04a91607, "DR-6080 Scanner" },
+    { 0x04a91608, "DR-2580C Scanner" },
     { 0x04a91700, "PIXMA MP110 Scanner" },
     { 0x04a91701, "PIXMA MP130 Scanner" },
     { 0x04a91702, "MP410 Composite" },
@@ -6812,6 +6824,7 @@
     { 0x04a93215, "Canon EOS 60D" },
     { 0x04a93217, "Canon EOS 1100D" },
     { 0x04a93218, "Canon EOS 600D" },
+    { 0x04a93219, "EOS 1D X" },
     { 0x04a93223, "PowerShot A3300 IS" },
     { 0x04a93224, "PowerShot A3200 IS" },
     { 0x04a93225, "Canon IXUS 310IS" },
@@ -6839,11 +6852,14 @@
     { 0x04a93243, "Canon PowerShot A4000IS" },
     { 0x04a93244, "PowerShot SX260 HS" },
     { 0x04a93245, "Canon PowerShot SX240HS" },
+    { 0x04a93246, "PowerShot ELPH 530 HS / IXUS 510 HS" },
     { 0x04a93247, "PowerShot ELPH 520 HS / IXUS 500 HS" },
     { 0x04a93248, "PowerShot A3400 IS" },
     { 0x04a93249, "Canon PowerShot A2400IS" },
     { 0x04a9324a, "PowerShot A2300" },
     { 0x04a93250, "Canon EOS 6D" },
+    { 0x04a93252, "EOS 1D C" },
+    { 0x04a93253, "EOS 70D" },
     { 0x04a93255, "SELPHY CP900" },
     { 0x04a93256, "SELPHY CP810" },
     { 0x04a93258, "PowerShot G15" },
@@ -6861,7 +6877,12 @@
     { 0x04a93265, "Powershot ELPH 130 IS / IXUS 140" },
     { 0x04a93266, "Powershot ELPH 120 IS / IXUS 135" },
     { 0x04a93268, "PowerShot ELPH 330 HS / IXUS 255 HS" },
+    { 0x04a9326f, "EOS 7D Mark II" },
+    { 0x04a93270, "EOS 100D" },
     { 0x04a93271, "PowerShot A2500" },
+    { 0x04a93272, "EOS 700D" },
+    { 0x04a93274, "PowerShot G16" },
+    { 0x04a93275, "PowerShot S120" },
     { 0x04a93276, "PowerShot SX170 IS" },
     { 0x04a93277, "PowerShot SX510 HS" },
     { 0x04a93278, "PowerShot S200" },
@@ -6884,10 +6905,14 @@
     { 0x04a9329f, "PowerShot SX530 HS" },
     { 0x04a932a6, "PowerShot SX710 HS" },
     { 0x04a932aa, "Powershot ELPH 160 / IXUS 160" },
+    { 0x04a932ab, "PowerShot ELPH 350HS / IXUS 275 HS" },
     { 0x04a932ac, "PowerShot ELPH 170 IS / IXUS 170" },
     { 0x04a932ad, "PowerShot SX410 IS" },
     { 0x04a932b1, "SELPHY CP1200" },
+    { 0x04a932b2, "PowerShot G9 X" },
+    { 0x04a932bb, "EOS M5" },
     { 0x04a932c1, "PowerShot ELPH 180 / IXUS 175" },
+    { 0x04a932c2, "PowerShot SX720 HS" },
     { 0x04ad2501, "Bluetooth Device" },
     { 0x04b00102, "Coolpix 990" },
     { 0x04b00103, "Coolpix 880" },
@@ -7302,6 +7327,7 @@
     { 0x04b91304, "iKey Token" },
     { 0x04b91305, "iKey Token" },
     { 0x04b91306, "iKey Token" },
+    { 0x04b98000, "SafeNet Sentinel Hardware Key" },
     { 0x04bb0101, "USB2-IDE/ATAPI Bridge Adapter" },
     { 0x04bb0201, "USB2-IDE/ATAPI Bridge Adapter" },
     { 0x04bb0204, "DVD Multi-plus unit iU-CD2" },
@@ -7591,6 +7617,7 @@
     { 0x04d91818, "Keyboard [Diatec Filco Majestouch 2]" },
     { 0x04d92011, "Keyboard [Diatec Filco Majestouch 1]" },
     { 0x04d92013, "Keyboard [Das Keyboard]" },
+    { 0x04d92206, "Fujitsu Siemens Mouse Esprimo Q" },
     { 0x04d92221, "Keyboard" },
     { 0x04d92323, "Keyboard" },
     { 0x04d92519, "Shenzhen LogoTech 2.4GHz receiver" },
@@ -7599,6 +7626,7 @@
     { 0x04d9a01c, "wireless multimedia keyboard with trackball [Trust ADURA 17911]" },
     { 0x04d9a050, "Chatman V1" },
     { 0x04d9a055, "Keyboard" },
+    { 0x04d9a11b, "Mouse [MX-3200]" },
     { 0x04da0901, "LS-120 Camera" },
     { 0x04da0912, "SDR-S10" },
     { 0x04da0b01, "CD-R/RW Drive" },
@@ -7608,6 +7636,7 @@
     { 0x04da0d0a, "CD-R Drive KXL-CB20AN" },
     { 0x04da0d0d, "CDRCB03" },
     { 0x04da0d0e, "DVD-ROM & CD-R/RW" },
+    { 0x04da0f07, "KX-MB2030 Multifunction Laser Printer" },
     { 0x04da0f40, "Printer" },
     { 0x04da104d, "Elite Panaboard UB-T880 (HID)" },
     { 0x04da104e, "Elite Panaboard Pen Adaptor (HID)" },
@@ -7629,6 +7658,9 @@
     { 0x04da2375, "Leica D-LUX 2" },
     { 0x04da2451, "HDC-SD9" },
     { 0x04da245b, "HC-X920K (3MOS Full HD video camcorder)" },
+    { 0x04da2477, "SDR-H85 Camcorder (PC mode)" },
+    { 0x04da2478, "SDR-H85 Camcorder (recorder mode - SD card)" },
+    { 0x04da2479, "SDR-H85 Camcorder (recorder mode - HDD)" },
     { 0x04da2497, "HDC-TM700" },
     { 0x04da250c, "Gobi Wireless Modem (QDL mode)" },
     { 0x04da250d, "Gobi Wireless Modem" },
@@ -7764,6 +7796,7 @@
     { 0x04e70081, "Touchmonitor Interface" },
     { 0x04e70082, "Touchmonitor Interface" },
     { 0x04e700ff, "Touchmonitor Interface" },
+    { 0x04e80001, "Printer Bootloader" },
     { 0x04e80100, "Kingston Flash Drive (128MB)" },
     { 0x04e80110, "Connect3D Flash Drive" },
     { 0x04e80111, "Connect3D Flash Drive" },
@@ -7937,7 +7970,7 @@
     { 0x04e86125, "D3 Station External Hard Drive" },
     { 0x04e861b5, "M3 Portable Hard Drive 2TB" },
     { 0x04e861b6, "M3 Portable Hard Drive 1TB" },
-    { 0x04e861f3, "MU-PT500B [T3 500GB USB SSD]" },
+    { 0x04e861f3, "Portable SSD T3 (MU-PT250B, MU-PT500B)" },
     { 0x04e86601, "Mobile Phone" },
     { 0x04e86602, "Galaxy" },
     { 0x04e86603, "Galaxy" },
@@ -7987,8 +8020,8 @@
     { 0x04e86860, "Galaxy (MTP)" },
     { 0x04e86863, "GT-I9500 [Galaxy S4] / GT-I9250 [Galaxy Nexus] (network tethering)" },
     { 0x04e86864, "GT-I9070 (network tethering, USB debugging enabled)" },
-    { 0x04e86865, "GT-I9300 Phone [Galaxy S III] (PTP mode)" },
-    { 0x04e86866, "GT-I9300 Phone [Galaxy S III] (debugging mode)" },
+    { 0x04e86865, "Galaxy (PTP mode)" },
+    { 0x04e86866, "Galaxy (debugging mode)" },
     { 0x04e86868, "Escape Composite driver for Android Phones: Modem+Diagnostic+ADB" },
     { 0x04e86875, "GT-B3710 Standalone LTE device (Commercial)" },
     { 0x04e86876, "GT-B3710 LTE Modem" },
@@ -8122,6 +8155,7 @@
     { 0x04f30214, "Lynx M9 Optical Mouse" },
     { 0x04f30230, "3D Optical Mouse" },
     { 0x04f30232, "Mouse" },
+    { 0x04f30234, "Optical Mouse" },
     { 0x04f302f4, "2.4G Cordless Mouse" },
     { 0x04f30381, "Touchscreen" },
     { 0x04f304a0, "Dream Cheeky Stress/Panic Button" },
@@ -8623,7 +8657,10 @@
     { 0x04f92027, "QL-560 P-touch Label Printer" },
     { 0x04f92028, "QL-570 P-touch Label Printer" },
     { 0x04f9202b, "PT-7600 P-touch Label Printer" },
+    { 0x04f92061, "PT-P700 P-touch Label Printer" },
+    { 0x04f92064, "PT-P700 P-touch Label Printer RemovableDisk" },
     { 0x04f92100, "Card Reader Writer" },
+    { 0x04f92102, "Sewing machine" },
     { 0x04f960a0, "ADS-2000" },
     { 0x04f960a1, "ADS-2100" },
     { 0x04f960a4, "ADS-2500W" },
@@ -9150,7 +9187,13 @@
     { 0x054c061f, "Sony DSC-HX200V" },
     { 0x054c0689, "Walkman NWZ-B173F" },
     { 0x054c06bb, "WALKMAN NWZ-F805" },
+    { 0x054c06c3, "RC-S380" },
+    { 0x054c07c4, "ILCE-6000 (aka Alpha-6000) in Mass Storage mode" },
     { 0x054c088c, "Portable Headphone Amplifier" },
+    { 0x054c08b7, "ILCE-6000 (aka Alpha-6000) in MTP mode" },
+    { 0x054c094e, "ILCE-6000 (aka Alpha-6000) in PC Remote mode" },
+    { 0x054c0994, "ILCE-6000 (aka Alpha-6000) in charging mode" },
+    { 0x054c0bb5, "Headset MDR-1000X" },
     { 0x054c1000, "Wireless Buzz! Receiver" },
     { 0x054c1294, "Sony DCR-SR75" },
     { 0x05500002, "InkJet Color Printer" },
@@ -9456,6 +9499,7 @@
     { 0x05721300, "SoftK56 Data Fax Voice CARP" },
     { 0x05721301, "Modem Enumerator" },
     { 0x05721328, "TrendNet TFM-561 modem" },
+    { 0x05721804, "HP Dock Audio" },
     { 0x05722000, "SoftGate 802.11 Adapter" },
     { 0x05722002, "SoftGate 802.11 Adapter" },
     { 0x0572262a, "tm5600 Video & Audio Grabber Capture" },
@@ -10570,6 +10614,7 @@
     { 0x05dcb002, "USB CF Reader" },
     { 0x05dcb018, "Multi-Card Reader" },
     { 0x05dcb047, "SDHC Reader [RW047-7000]" },
+    { 0x05dcb051, "microSD RDR UHS-I Card Reader [LRWM03U-7000]" },
     { 0x05dcba02, "Workflow CFR1" },
     { 0x05dcba0a, "Workflow DD512" },
     { 0x05dcc753, "JumpDrive TwistTurn" },
@@ -10601,6 +10646,7 @@
     { 0x05e30131, "CF/SM Reader/Writer" },
     { 0x05e30142, "Multiple Slides Scanner-3600" },
     { 0x05e30143, "Multiple Frames Film Scanner-36series" },
+    { 0x05e30145, "Reflecta CrystalScan 7200 Photo-Scanner" },
     { 0x05e30180, "Plustek Scanner" },
     { 0x05e30182, "Wize Media 1000" },
     { 0x05e30189, "ScanJet 4600 series" },
@@ -10650,6 +10696,7 @@
     { 0x05e30731, "GL3310 SATA 3Gb/s Bridge Controller" },
     { 0x05e30732, "All-in-One Cardreader" },
     { 0x05e30736, "microSD Reader/Writer" },
+    { 0x05e30738, "Card reader" },
     { 0x05e30741, "microSD Card Reader" },
     { 0x05e30743, "SDXC and microSDXC CardReader" },
     { 0x05e30745, "Logilink CR0012" },
@@ -12421,6 +12468,7 @@
     { 0x08100001, "Dual PSX Adaptor" },
     { 0x08100002, "Dual PCS Adaptor" },
     { 0x08100003, "PlayStation Gamepad" },
+    { 0x0810e501, "SNES Gamepad" },
     { 0x08130001, "Intel Play QX3 Microscope" },
     { 0x08130002, "Dual Mode Camera Plus" },
     { 0x08190101, "License Management and Copy Protection" },
@@ -13149,7 +13197,12 @@
     { 0x09321100, "DC-1100 Video Enhamcement Device" },
     { 0x09321112, "Veo Web Camera" },
     { 0x0932a311, "Video Enhancement Device" },
+    { 0x0936000a, "Moebius" },
+    { 0x0936000b, "iMoebius" },
     { 0x0936000c, "Rhythmedics 6 BioData Integrator" },
+    { 0x0936000d, "Hypurius" },
+    { 0x0936000e, "Millennius" },
+    { 0x0936000f, "Purius" },
     { 0x09360030, "Composite Device, Mass Storage Device (Flash Drive) amd HID" },
     { 0x0936003c, "Rhythmedics HID Bootloader" },
     { 0x09390b15, "Toshiba Stor.E Alu 2" },
@@ -17925,9 +17978,23 @@
     { 0x1b1c0890, "Flash Padlock" },
     { 0x1b1c0a00, "SP2500 Speakers" },
     { 0x1b1c0a60, "Vengeance K60 Keyboard" },
+    { 0x1b1c0c04, "Link Cooling Node" },
     { 0x1b1c1a01, "Flash Voyager GT" },
+    { 0x1b1c1a03, "Voyager 3.0" },
+    { 0x1b1c1a09, "Voyager GT 3.0" },
     { 0x1b1c1a0a, "Survivor Stealth Flash Drive" },
+    { 0x1b1c1a0b, "Flash Voyager LS" },
+    { 0x1b1c1a15, "Voyager Slider Flash Drive" },
     { 0x1b1c1a90, "Flash Voyager GT" },
+    { 0x1b1c1ab1, "Voyager" },
+    { 0x1b1c1b04, "Raptor K50 Keyboard" },
+    { 0x1b1c1b07, "Vengeance K65 Gaming Keyboard" },
+    { 0x1b1c1b08, "Vengeance K95 Keyboard" },
+    { 0x1b1c1b09, "Vengeance K70R keyboard" },
+    { 0x1b1c1b11, "K95 RGB Mechanical Gaming Keyboard" },
+    { 0x1b1c1b13, "Vengeance K70RGB keyboard" },
+    { 0x1b1c1c00, "Controller for Corsair Link" },
+    { 0x1b1c1c0c, "RM850i Power Supply" },
     { 0x1b1fc00f, "HM-CFG-USB/HM-CFG-USB-2 [HomeMatic Configuration adapter]" },
     { 0x1b320064, "Pleo robotic dinosaur" },
     { 0x1b3b2933, "PC Camera/Webcam controller" },
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/enterprise-numbers wireshark-2.2.5+g440fd4d/epan/enterprise-numbers
--- wireshark-2.2.4+gcc3dc1b/epan/enterprise-numbers	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/enterprise-numbers	2017-03-03 21:44:38.000000000 +0100
@@ -1,6 +1,6 @@
 PRIVATE ENTERPRISE NUMBERS
 
-(last updated 2017-01-21)
+(last updated 2017-02-26)
 
 SMI Network Management Private Enterprise Codes:
 
@@ -16082,9 +16082,9 @@
     Juergen Schwibs
       Juergen.Schwibs&apissoft.com
 4020
-  Coop Switzerland
-    Philippe Martin
-      philippe.martin&cs.coop.ch
+  Coop Genossenschaft Switzerland
+    UNIX Solutions
+      unix.solutions&coop.ch
 4021
   Ensim Corporation
     Shaw Chuang
@@ -17315,8 +17315,8 @@
       ikeda&misystems.co.jp
 4329
   Siemens AG
-    Mr. Bernd Goettert
-      bernd_klaus.goettert&siemens.com
+    Ms. Uschi Obermeier
+      uschi.obermeier&siemens.com
 4330
   PMC-Sierra Inc.
     Paul Chefurka
@@ -17822,9 +17822,9 @@
     Frank MacLachian
       frankm&ibus.com
 4456
-  Qualimetrics
-    Kenny Fisher
-      kfisher&qualimetrics.com
+  AWI (formerly 'Qualimetrics')
+    Neal Dillman
+      ndillman&allweatherinc.com
 4457
   O ROCK ActiveWear (formerly 'Alpha & Omega Storehouse, LLC')
     B. Maddigan
@@ -31822,7 +31822,7 @@
     Dustin Sallings
       dustin+iana&spy.net
 7967
-  Tekbabble
+  serveroperator.com (formerly 'Tekbabble')
     Adam Burford
       iana&serveroperator.com
 7968
@@ -35266,7 +35266,7 @@
     Bill White
       whiteb&nukote.com
 8828
-  General Dynamics Advanced Information Systems
+  General Dynamics - Mission Systems
     Donald Purvis
       donald.purvis&gd-ms.com
 8829
@@ -53678,9 +53678,9 @@
     Chris McElhone
       cmcelhone&fahnestock.com
 13531
-  Mier Comunicaciones, S.A.
-    Domenech Iborra
-      diborra&mier.es
+  Tryo Communication Systems S.A. (formerly 'Mier Comunicaciones, S.A.')
+    Raimon Casals
+      raimon.casals&tryocomm.com
 13532
   Pennant Systems
     Calvin Seto
@@ -65028,8 +65028,8 @@
       raov&sysapex.com
 16369
   Clark University
-    John Schrader
-      jschrader&clarku.edu
+    Joe Kalinowski
+      jkalinowski&clarku.edu
 16370
   DASS Consulting Group Inc.
     Jake Gibbons
@@ -72400,8 +72400,8 @@
       sales&catalinas.net
 18212
   A && L soft, s.r.o.
-    Kamil Tollinger
-      tollinger&alsoft.cz
+    Petr Kadlec
+      kadlec&alsoft.cz
 18213
   Voxsant Resources, Inc.
     Joel Realubit
@@ -77726,8 +77726,8 @@
       recht&aub.auc.dk
 19543
   Wellcome Trust Sanger Institute
-    Dave Holland (Systems Support Group - Special Projects Team)
-      ssg-spt&sanger.ac.uk
+    Infrastructure Management Team
+      ssg-imt&sanger.ac.uk
 19544
   Weather Strategies
     Gabriel Wilkins
@@ -78534,9 +78534,9 @@
     Adam Gray
       support&novacoast.com
 19745
-  Dataflake Weblications
+  netz.ooo (formerly 'Dataflake Weblications')
     Jens Vagelpohl
-      jens&dataflake.org
+      jens&netz.ooo
 19746
   Data Domain, Inc
     J. Kaminar
@@ -80860,8 +80860,8 @@
       hoerter&it.neska.com
 20326
   Education Nationale
-    Lopez Jean-Michel
-      jean-michel.lopez&ac-toulouse.fr
+    Romero Nicolas
+      pole-identite&ac-orleans-tours.fr
 20327
   Helsinki Polytechnic Stadia
     Esa Suominen
@@ -89876,9 +89876,9 @@
     Boris B. Samorodov
       bsam&ipt.ru
 22579
-  Christoph Michel IT Management
+  kaptara GmbH & Co. KG (formerly 'Christoph Michel IT Management')
     Christoph Michel
-      info&redero.de
+      info&kaptara.de
 22580
   Martin-Baker Aircraft Company Ltd
     Niki Blowfield
@@ -115472,8 +115472,8 @@
       keio-net&itc.keio.ac.jp
 28973
   Landschaftsverband Rheinland (formerly 'LVR InfoKom')
-    Philipp Pfaff
-      zv.z13.app&lvr.de
+    Philipp Franzen
+      infokom.it.sec.serv&lvr.de
 28974
   Belarusbank
     Sergei Filatov
@@ -122980,8 +122980,8 @@
       support&magellan-net.de
 30850
   The University of Hong Kong
-    CC System Services Team
-      ccsystem&cc.hku.hk
+    System Services Team
+      group-its-system&hku.hk
 30851
   Accolm
     Hamidreza Khajeh Alizadeh Attar
@@ -140855,9 +140855,9 @@
     Lisa Frye
       frye&kutztown.edu
 35319
-  On-Ramp Wireless, Inc.
-    Mukunda Saddi
-      mukunda.saddi&onrampwireless.com
+  Ingenu, Inc. (formerly 'On-Ramp Wireless, Inc.')
+    Brandon Beam
+      brandon.beam&Ingenu.com
 35320
   Università degli Studi di Torino
     Paola Laguzzi
@@ -156124,7 +156124,7 @@
     Kenneth Payne
       kenneth.payne&usbank.com
 39136
-  Adams State College
+  Adams State University (formerly 'Adams State College')
     Randall Smith
       rbsmith&adams.edu
 39137
@@ -161480,7 +161480,7 @@
     Soragan Ong
       soragan.ong&alagasnetwork.com
 40475
-  iWeave inc.
+  Earthworks inc. (formerly 'iWeave inc.')
     Yoshinobu HOSAKA
       yoshinobu.hosaka&iweave.jp
 40476
@@ -172516,7 +172516,7 @@
     Dieter Scheinkönig
       service&scheinkoenig.com
 43234
-  LLC Enistek
+  Enistek LLC
     Andrey Tolstoy
       andrey&enistek.com
 43235
@@ -176318,7 +176318,7 @@
 44184
   Ma-Ya IT Consult, e.U.
     Albin Mayer
-      albinm&mayaitc.com
+      office&mayaitc.com
 44185
   Horizon Medical Group, Inc
     Michelle Hamm
@@ -176753,8 +176753,8 @@
       stan.liu&senao.com
 44293
   Unwired Networks GmbH
-    Gregor Glashuettner
-      gregor.glashuettner&unwired.at
+    Alexander Szlezak
+      devops&unwired.at
 44294
   Quanta-Computing
     Matthieu ROSINSKI
@@ -181689,8 +181689,8 @@
       david.stamp&snapper.co.nz
 45527
   Diehl AKO Stiftung & Co. KG
-    Armin Ruess
-      armin.ruess&diehl-controls.com
+    Matthias Preissing
+      matthias.preissing&diehl.com
 45528
   Joerg-Peter Hempel
     Joerg-Peter Johann Hempel
@@ -183890,7 +183890,7 @@
 46077
   Inventive IT Services Ltd
     Adam Miloszewski
-      kosciesza69&hotmail.com
+      adam&invntvitsrvs.com
 46078
   Beijing ForceControl-Huacon Technology Co., Ltd.
     Li Da
@@ -192401,8 +192401,8 @@
       joerg.eddiks&eisenmann.com
 48205
   COLO21 AG
-    Max Zettlmeißl
-      m.zettlmeissl&colo21.com
+    Admin
+      admin&colo21.com
 48206
   SRC Incorporated
     Sal Yurman
@@ -195266,7 +195266,7 @@
 48921
   Mercer Bucks Hematology Oncology
     Stefanie Callahan
-      stefanielcallahan&gmail.com
+      stefanie&mbhemonc.com
 48922
   Thales Australia
     Jeremy Kerwin
@@ -196280,7 +196280,7 @@
     Marc Bogadi
       marc&bogadi.de
 49175
-  Galapgos Linux Foundation
+  Galapagos Linux Foundation
     Elizabeth Myers
       elizabeth&glpgs.io
 49176
@@ -196585,8 +196585,8 @@
       adebroise&robiquity.com
 49251
   Blue Grass Airport
-    IT Director
-      gatekeeper&bluegrassairport.com
+    David Roux
+      helpdesk&bluegrassairport.com
 49252
   Cincinnati Bell
     Dan Trees
@@ -196771,6 +196771,822 @@
   Avicenna Health Group Inc
     Mohammadreza Hemmati
       hemmati&avicennapp.com
+49298
+  The Port Authority of NY & NJ
+    Steven Choy
+      schoy&panynj.gov
+49299
+  Truecom Telesoft Private Limited
+    Chirayu Patel
+      sales&truecomtelesoft.com
+49300
+  The New Tricks
+    Taylor Trimble
+      taylor&thenewtricks.com
+49301
+  BCS Information Systems Pte Ltd
+    Choo Tian Fook
+      chootianfook&bcsis.com
+49302
+  Dart Container
+    Michael Watters
+      michael.watters&dart.biz
+49303
+  Flexmedia Ind. e Com. de Tecnologia Ltda.
+    Gustavo Yamasaki Martins Vieira
+      gvieira&flexmedia.com.br
+49304
+  Tapoustry
+    David Roux
+      hello&tapoustry.com
+49305
+  Neural Technologies
+    Adrian C Harris
+      adrian.harris&neuralt.com
+49306
+  AUM Cardiovascular Inc
+    Marie Johnson
+      info&aumcardiovascular.com
+49307
+  Secturion Systems Inc.
+    Richard Jorgensen
+      rjorgensen&secturion.com
+49308
+  Airwave Brasil Tecnologia
+    Younes Maia
+      ymaia&abt.tv.br
+49309
+  VIDA AB
+    Magnus Linner
+      magnus.linner&vida.se
+49310
+  CELLULAR GmbH
+    Daniel Storozhev
+      dstorozhev&cellular.de
+49311
+  Asteas Technologies GmbH & Co KG
+    SNMP MiB Management
+      office&asteas.com
+49312
+  MichaelSchneiderKoeln
+    Michael Schneider
+      schneider.michael.cgn&web.de
+49313
+  Isaac Johnson Organization
+    Isaac Johnson
+      isaacmjohnson&gmail.com
+49314
+  ADFweb.com
+    Piero Sartor
+      p.sartor&adfweb.com
+49315
+  Sealite PTY LTD
+    Jens Ohle
+      j.ohle&sealite.com
+49316
+  SixGor
+    Zanz Abteilung
+      ZanzAbteilung&protonmail.ch
+49317
+  ICT Star Group Myanmar Co., Ltd.
+    San Lin Naing
+      sanlin&isgm2.com
+49318
+  Desert Water Agency
+    Mohammed S Abbazih
+      isguys&dwa.org
+49319
+  Credit Bank of Moscow PJSC
+    Andrey Lopatin
+      crt&mkb.ru
+49320
+  Wallnäs AB
+    Carl johan Örmander
+      carl-johan.ormander&wallnas.se
+49321
+  Vevy Europe S.p.A.
+    Raffaele Rialdi
+      atd&vevy.com
+49322
+  Haaglanden Medisch Centrum
+    Michel Vissers
+      tib&haaglandenmc.nl
+49323
+  Dynamic Consulting International Telecommunications Spain, S. L.
+    Seila Garcia
+      admdci&dci.es
+49324
+  mobex communication GmbH
+    Markus Urban
+      m.urban&mobex.de
+49325
+  EVER SMART TECHNOLOGIES SL
+    Jesus Martínez
+      jesus&eversmart.io
+49326
+  Clyde Bergemann Power Group International Ltd
+    Stephan Bovet
+      stephan.bovet&de.cbpg.com
+49327
+  Frivillighetshuset
+    Karl Fredrik Haugland
+      kf&frivillighetshuset.no
+49328
+  Praim srl
+    Andres Kaswalder
+      sysadmin&praim.com
+49329
+  SysEleven GmbH
+    SysEleven GmbH Security
+      security&syseleven.de
+49330
+  A.B.G Systems Ltd  Israel
+    Yuval Ofer
+      yuval&abgsystems.com
+49331
+  Johannishus godsflrvaltning AB
+    Magnus Roth
+      magnus.rooth&johannishus.com
+49332
+  AppWorks
+    Juliana Lin
+      appworksales&gmail.com
+49333
+  Brighthouse Financial Inc.
+    Stefan Kelber
+      skelber&metlife.com
+49334
+  Axon-Ar
+    Diego Bellver
+      diego.bellver&gmail.com
+49335
+  ROTOK
+    Robert Klein
+      rtwk72&yahoo.com
+49336
+  Schreiber Systems
+    Dennis Schreiber
+      oid.iana&schreiber.systems
+49337
+  KommunalBIT AöR
+    Team Systeme und Netze
+      systemeundnetze&kommunalbit.de
+49338
+  ASTEN
+    Philippe LEMAZURIER
+      philippe.lemazurier&groupe-asten.fr
+49339
+  GAYA
+    Julien Liebert
+      tech&gaya.fr
+49340
+  Beijing Fusion Co., Ltd
+    Gao, Bo
+      gaobo&senlime.com
+49341
+  Ayuntamiento de Cartagena
+    Alejandro Delgado-Gomez
+      alejandro.delgado&ayto-cartagena.es
+49342
+  Unser Heimatbäcker GmbH
+    Mathias Krämer
+      m.kraemer&unserheimatbaecker.de
+49343
+  HaloDoc.com
+    Pandu POLUAN
+      pandu.poluan&halodoc.com
+49344
+  IX Layers, Inc.
+    KIKUCHI Yutaka
+      admin&ix-layers.com
+49345
+  KVaibhav Personal CA
+    Vaibhav Kurde
+      sslca&kvaibhav.in
+49346
+  Samvardhana Motherson Innovative Autosystems B.V. & Co. KG
+    Juergen Baule
+      juergen.baule&smia-automotive.com
+49347
+  Healthjump
+    Clifford Cavanaugh
+      oid&healthjump.com
+49348
+  Yapku Limited
+    Darren Breeze
+      darren&yapku.com
+49349
+  BCDVideo
+    tom larson
+      tlarson&bcdvideo.com
+49350
+  VGCIT, Inc.
+    Vartan Chukhadarian
+      vartanc&vgcit.com
+49351
+  STIVCX
+    Ivan Athanazio
+      ivan.athanazio&gmail.com
+49352
+  Hines Network
+    Jason Hines
+      jason&hinesnetwork.com
+49353
+  Certificate Authority for Presidential Office of Information and Communication Technologies of the Dominican Republic
+    BENITO GALAN
+      BGALAN&VIAFIRMA.COM
+49354
+  ARGYROU MINAS
+    ARGYROU MINAS
+      minasargyrou&outlook.com
+49355
+  Fiskarhedens Trävaru AB
+    Ulf Gustavsson
+      ulf.gustavsson&fiskarheden.se
+49356
+  DQE Communications
+    Mike Kelly
+      mkelly&dqe.com
+49357
+  Hoptroff London Limited 
+    Lasse Johnsen
+      admin&hoptroff.com
+49358
+  Tri-State Digital Services
+    Jim Wickenhiser
+      jim&tristatetheatre.com
+49359
+  Enterstrata
+    Isaac Johnson
+      isaacmjohnson&gmail.com
+49360
+  Cord3 Innovations
+    Dennis Momy
+      dennis.momy&cord3inc.com
+49361
+  Pridok AS
+    Dag Christensen
+      dag&pridok.no
+49362
+  tabaracci.org
+    Al Tabaracci
+      oidadmin&tabaracci.org
+49363
+  Unior Hungary Ltd.
+    Balazs Tihanyi
+      balazs.tihanyi&unior.hu
+49364
+  ALFA SATCOM SYSTEMS LLC
+    Andrey Zinchenko
+      az&alfasatcom.ru
+49365
+  Phoenix Online Studios
+    Richard Flores
+      webmaster&postudios.com
+49366
+  visol digitale Dienstleistungen GmbH
+    Jonas Renggli
+      jonas.renggli&visol.ch
+49367
+  inducta++
+    Jerko sladoljev
+      jerko.sladoljev&inducta.hr
+49368
+  Airbus Safran Launchers
+    Thomas MEUNIER
+      thomas.meunier&airbusafran-launchers.com
+49369
+  Neopath Integrated Systems ltda
+    Leonardo Alvim Muricy
+      leonardo&neopath.com.br
+49370
+  VTU Energy
+    Miguel Prokop
+      miguel.prokop&vtu.com
+49371
+  VIA Rail Canada Inc.
+    Francois Du Perron
+      IT_Security&viarail.ca
+49372
+  Apmetrix, Inc.
+    Mark Caldwell
+      armin&apmetrix.com
+49373
+  Daniel Schmitz
+    Daniel Schmitz
+      schmitz.daniel&outlook.com
+49374
+  BAITIC SOLUCIONES
+    Luis M. Roman Sanchez
+      contacto&baitic.com
+49375
+  New York City Housing Authority
+    Jian Hua Chen
+      jianhua.chen&nycha.nyc.gov
+49376
+  IPKids
+    James Lee
+      support&ipkids.com
+49377
+  556075-2825
+    Martina Lindman
+      martina&nydalatra.se
+49378
+  People Come First Informatikai Szakertok Egyesulete
+    Ramona Berki
+      admin&pcf.hu
+49379
+  RGB Spectrum
+    Lynton Auld
+      lauld&rgb.com
+49380
+  The Fastest Dog, Inc.
+    Aury G. Friedman
+      afriedman&fastestdog.com
+49381
+  University of Wollongong
+    OID Administrator
+      oid-admin&uow.edu.au
+49382
+  Engility Corporation 
+    Tyson Meza
+      tyson.meza&engilitycorp.com
+49383
+  Riverscape Software
+    Brian Mottershead
+      development&riverscape.info
+49384
+  InfoTest@KinLong
+    Palvin Zhu
+      palvin&163.com
+49385
+  effiPilot
+    DUBUS Cyril
+      cyril.dubus&effipilot.com
+49386
+  Agentil Software
+    Ronan BARIOU
+      contact&agentil-software.com
+49387
+  Empresas Publicas de Medellin E.S.P
+    Edwin Alberto Montoya Saldarriaga
+      edwin.montoya&epm.com.co
+49388
+  Nanjing Jiuyao Networks Technology Co.,Ltd
+    Rudy Sun
+      rudynj&sina.com
+49389
+  Weeden & Co. LP
+    Weeden Admins
+      oids&weedenco.com
+49390
+  Nebbiolo Technologies
+    Thiru Narayanan
+      thiru&nebbiolotech.com
+49391
+  PCs Plus
+    Todd Cowman
+      todd&pcsplus.biz
+49392
+  Think Clever
+    Raita Ionut Cristian
+      craita&think-clever.com
+49393
+  Neetra Srl
+    Domenico Ruggiero
+      d.ruggiero&neetra.com
+49394
+  VidaIdentity
+    Ivan Brightly
+      webmaster&vidaidentity.com
+49395
+  WestTel International
+    Robin Erkkila
+      robin.erkkila&westtel.com
+49396
+  McKean Defense
+    Paul Perusse
+      pperusse&mckean-defense.com
+49397
+  Wizards of Industry B.V.
+    Cochise Ruhulessin
+      cochise.ruhulessin&wizardsofindustry.net
+49398
+  NPCore lnc.
+    byeong hun, choi
+      angleafro&npcore.com
+49399
+  Process-Informatik Entwicklungsgesellschaft mbH
+    Werner Sonnentag
+      sonnentag&process-informatik.de
+49400
+  Borås Energi och MIljö AB
+    Farid Dedeic
+      farid.dedeic&borasem.se
+49401
+  JSC Navigation-Information Systems
+    Evgeniy Bolshakov
+      bolshakovev&nis-glonass.ru
+49402
+  Skogsbrukarna Ek Förening
+    Kjell-Åke Åslund
+      kjell-ake.aslund&moelven.se
+49403
+  ZaPF e.V.
+    Technisches Organisationsgremium der Physikfachschaften
+      topf&zapf.in
+49404
+  shenzhen qibo network co.,ltd
+    quanwei liu
+      lqw&vpnsoft.net
+49405
+  HIGH CONNEXION
+    Omar DAROUICHE
+      o.darouiche&highconnexion.com
+49406
+  Concordia University
+    Tim Wier
+      cnet.noc&cuchicago.edu
+49407
+  Skylark Wireless LLC
+    Ryan Guerra
+      ryan&skylarkwireless.com
+49408
+  ZestFinance
+    Kuba Tyszko
+      devops&zestfinance.com
+49409
+  miniOrange Inc
+    Gaurav Sood
+      gaurav&miniorange.com
+49410
+  Objective:pi LLC
+    Network Administration
+      hostmaster&objectivepi.com
+49411
+  Mindleap
+    Dan Rades
+      dan.rades&mindleap.io
+49412
+  Guenzel IT
+    Andreas Günzel
+      a.guenzel&guenzel-it.de
+49413
+  Telmec Soc. Coop. a r.l.
+    Daniele Donnini
+      daniele.donnini&telmec.net
+49414
+  Windstack IVS
+    Giuseppe Aceto
+      giuseppe&windstack.io
+49415
+  Business Services Organisation
+    Michael Harnett
+      ictsecuritymanager&hscni.net
+49416
+  upSource GmbH
+    Daniel Tretter
+      dtr&upsource.de
+49417
+  Emsyscon Solutions
+    Luc Vansteenkiste
+      luc.vansteenkiste&emsyscon.com
+49418
+  Innovation Place
+    Eric Chalifoux
+      echalifoux&innovationplace.com
+49419
+  Barefoot Networks, Inc.
+    Prem Jonnalagadda
+      prem&barefootnetworks.com
+49420
+  Baylor Scott & White Health
+    Robson Strange
+      robson.strange&bswhealth.org
+49421
+  DMIB Inc.
+    Alexandre Gravel
+      agravel&dmib.com
+49422
+  SeQnet
+    Pawel Kunecki
+      seqnet&seqnet.pl
+49423
+  The Pingry School
+    Apu
+      apu&pingry.k12.nj.us
+49424
+  GDT Advanced Solutions
+    Ben McClure
+      ben.mcclure&gdtadvancedsolutions.com
+49425
+  Foolean.org
+    Bennett Samowich
+      support&foolean.org
+49426
+  Cnergee Technologies Pvt. Ltd.
+    Bharat Dhuri
+      bharat&cnergee.com
+49427
+  Shopping24 Internet Group
+    Dr. Björn Schäfers
+      domreg&s24.com
+49428
+  Mobeewave
+    Raphael Hudon-Voyer
+      rhv&mobeewave.com
+49429
+  MRSG Advisors
+    Manvir Randhawa
+      manvirr&yahoo.com
+49430
+  Treatment.com
+    Seonho Kim
+      seonho.kim&outlook.com
+49431
+  UNION PAPELERA MERCHANTING, S.L.
+    DAVID RIBALTA 
+      dribalta&unionpapelera.es
+49432
+  RAMSAY Générale de Santé
+    Christophe MAIRA
+      C.MAIRA&ramsaygds.fr
+49433
+  Path
+    Dean Chandler
+      dchandler&path.org
+49434
+  cusy GmbH
+    Peter Hormanns
+      peter.hormanns&cusy.io
+49435
+  Fundamentia Business Consulting SL
+    Francisco Morales
+      francisco.morales&fundamentia.com
+49436
+  Joe Gedeon
+    Joe Gedeon
+      joe.gedeon&gmail.com
+49437
+  Prodemge
+    Elmar Lacerda
+      elmar&prodemge.gov.br
+49438
+  TalkTalk Technology
+    Paul Chattaway
+      pchattaway&talktalkplc.com
+49439
+  Altitude - Phenix/Projet3
+    GUITARD Ancelin
+      ancelin.guitard&altitude.fr
+49440
+  Vasgard GmbH
+    Gregor Best
+      support&vasgard.com
+49441
+  OTLIS - Operadores de Transportes da Região de Lisboa, A.C.E.
+    Alexandre Domingues
+      geral&otlis.pt
+49442
+  IOOOTA Srl
+    Roberto Pierpaoli
+      roberto&iooota.com
+49443
+  European Court of Auditors
+    Rodrigo Vicente MANZANAL RUIZ
+      eca-dit-netsec&eca.europa.eu
+49444
+  Delypse
+    Frédéric Bron
+      frederic.bron&delypse.com
+49445
+  Emeritus Solutions Ltd
+    Martin Bishop
+      webhead&emeritus-solutions.com
+49446
+  Gordion AB
+    Måns Gotare
+      mans.gotare&gordion.se
+49447
+  ITAhM
+    eui-jin jeon
+      itahm2014&gmail.com
+49448
+  Sprylogic Technologies Ltd. 
+    Mukhtar Khan
+      mukhtar.khan&sprylogic.com
+49449
+  International Telecom Assistance, sa
+    AGUIE AGUIE GHISLAIN ARNAUD
+      aguie&ita-ci.com
+49450
+  DGAC SNA-RP
+    HARIB
+      brahim&harib.fr
+49451
+  Molina Healthcare Inc
+    Darrell Wright
+      darrell.wright&molinahealthcare.com
+49452
+  Dmitriy Merkushov
+    Dmitriy Merkushov
+      d.merkushov&gmail.com
+49453
+  Crab Cove Limited
+    Steven Griffiths
+      servernet1997&hotmail.com
+49454
+  Lobster Bay Limited
+    Steven Griffiths
+      servernet1997&hotmail.com
+49455
+  Oncology and Hematology Associates of South Texas, P.A. 
+    Veronica Procasky
+      vprocasky&aol.com
+49456
+  Rottneros AB
+    Pasi Toivanen
+      val.support&rottneros.com
+49457
+  CM IT Services
+    Corrado Mulas
+      it-services&corradomulas.ml
+49458
+  Selective Insurance Company of America
+    Robert England
+      robert.england&selective.com
+49459
+  Baker, Donelson, Bearman, Caldwell & Berkowitz, PC
+    Jason Kopacko
+      jkopacko&bakerdonelson.com
+49460
+  Priora AG
+    Rüetschi Werner
+      werner.rueetschi&priora.ch
+49461
+  Xeen.UK LTD.
+    Alex Wright
+      alex&xeen.uk
+49462
+  Crinkleit
+    Scott Crilly
+      scottcrilly&crinkleit.com
+49463
+  Severn Trent Services
+    Scott Crilly
+      scott.crilly&stservices.co.uk
+49464
+  Darktide
+    Jenna Matthews
+      jrm&darktide.net
+49465
+  Yuki Enterprises
+    Jye Karl-Perry
+      snowleopard&amused.com.au
+49466
+  Helse Midt-Norge IT
+    Tore Tetliaune
+      tore.tetliaune&hemit.no
+49467
+  LOGISMAN ARAGÓN, S.L.
+    JAVIER LÓPEZ LORDA
+      jlopez&logisman.es
+49468
+  PrJSC "MTS UKRAINE"
+    Hablo Vladimir
+      vhablo&vodafone.ua
+49469
+  WIT
+    TangQianfeng
+      tqf&czwit.com
+49470
+  Community Life GmbH
+    Joerg Aulich
+      jaulich&communitylife.de
+49471
+  bayernets GmbH
+    Reinhard Melzer
+      reinhard.melzer&bayernets.de
+49472
+  Photo-Sonics, Inc
+    Cecil Rudenberg
+      crudenberg&photosonics.com
+49473
+  Weydstone LLC
+    Kai Johnson
+      info&suttonabinger.com
+49474
+  CKUA Radio Network
+    Ryan Breitkreitz
+      rbreitkreitz&ckua.com
+49475
+  suckleast.org Hosting Collective
+    Stefan Lücke
+      iana-pen&glaxx.net
+49476
+  Session Control LLC
+    Gerald Lester
+      glester&sessioncontrol.com
+49477
+  Vault Investing
+    Brent Jones
+      brent&getvault.com
+49478
+  funatic b.v.
+    William Janssen
+      william.janssen&funatic.nl
+49479
+  Damian Murphy Private LDAP Development
+    Damian Murphy
+      murff&warlock.org
+49480
+  Williams-Sonoma, Inc. (WSI)
+    Chris King
+      CKing3&wsgc.com
+49481
+  Vonamic GmbH
+    Kevin Konrad
+      snmp&vonamic.com
+49482
+  OEDIV Oetker Daten- und Informationsverarbeitung KG
+    Sebastian Kerssen
+      sebastian.kerssen&oediv.de
+49483
+  NYS Unified Court System
+    Brandon Koch
+      bkoch&nycourts.gov
+49484
+  Foundation National intellectual development
+    Alexander Scherbachev
+      als&cnir.ru
+49485
+  Behr Paint
+    Darrin Frazer
+      dfrazer&behr.com
+49486
+  Activx Biosciences
+    Paul Chen
+      paulc&activx.com
+49487
+  NTT DATA, Inc.
+    Vartan Chukhadarian
+      Vartan.Chukhadarian&nttdata.com
+49488
+  Vinton Steel LLC
+    Rene Salayandia
+      renefurcio&hotmail.com
+49489
+  Winmate INC.
+    Bill Lin
+      bill_lin&winmate.com.tw
+49490
+  Compello
+    Efe Erdogru
+      efe.erdogru&compello.com.tr
+49491
+  Epec Oy
+    Mr. Kari Ahvenlampi
+      kari.ahvenlampi&epec.fi
+49492
+  Danphone A/S
+    Kresten Tolstrup
+      kt&danphone.com
+49493
+  Türkiye Cumhuriyeti İçişleri Bakanlığı İller İdaresi Genel Müdürlüğü
+    Murat Tamer Ataol
+      m.tamer.ataol&icisleri.gov.tr
+49494
+  TSI Solutions
+    David Grace
+      dgrace&4tsi.com
+49495
+  Textron Systems - Electronic Systems
+    Nathan Twombly
+      ntwombly&textronsystems.com
+49496
+  BA-POWER  ELECTRONICS INC.
+    Peter Lee
+      bapower&ms39.hinet.net
+49497
+  Immucor Inc
+    Joe DeNicola
+      jdenicola&immucor.com
+49498
+  engelbert strauss GmbH & Co. KG
+    Matthias Fischer
+      oid-admin&engelbert-strauss.de
+49499
+  VCAT Consulting GmbH
+    Patrick Schwalger
+      admin&vcat.de
+49500
+  CODIUM Company Limited
+    Htet Naing Aung
+      htet_naing.a&codium.co
+49501
+  UGO3D INC.
+    Peter Yoo
+      support&ugo3d.com
 
 
 End of Document
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/Makefile.am wireshark-2.2.5+g440fd4d/epan/Makefile.am
--- wireshark-2.2.4+gcc3dc1b/epan/Makefile.am	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/Makefile.am	2017-03-03 21:44:38.000000000 +0100
@@ -306,7 +306,7 @@
 libwireshark_la_CPPFLAGS = $(AM_CPPFLAGS) -DWS_BUILD_DLL
 
 # http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwireshark_la_LDFLAGS = -version-info 9:4:1 @LDFLAGS_SHAREDLIB@
+libwireshark_la_LDFLAGS = -version-info 9:5:1 @LDFLAGS_SHAREDLIB@
 
 #
 # Add the object files for missing routines, if any.
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/prefs.c wireshark-2.2.5+g440fd4d/epan/prefs.c
--- wireshark-2.2.4+gcc3dc1b/epan/prefs.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/prefs.c	2017-03-03 21:44:38.000000000 +0100
@@ -2797,7 +2797,6 @@
     GString      *joined_str = g_string_new("");
     GList        *cur, *first;
     gchar        *str;
-    gchar        *quoted_str;
     guint         item_count = 0;
 
     cur = first = g_list_first(sl);
@@ -2814,9 +2813,20 @@
         } else
             g_string_append_c(joined_str, ' ');
 
-        quoted_str = g_strescape(str, "");
-        g_string_append_printf(joined_str, "\"%s\"", quoted_str);
-        g_free(quoted_str);
+        g_string_append_c(joined_str, '"');
+        while (*str) {
+            gunichar uc = g_utf8_get_char (str);
+
+            if (uc == '"' || uc == '\\')
+                g_string_append_c(joined_str, '\\');
+
+            if (g_unichar_isprint(uc))
+                g_string_append_unichar (joined_str, uc);
+
+            str = g_utf8_next_char (str);
+        }
+
+        g_string_append_c(joined_str, '"');
 
         cur = cur->next;
     }
@@ -3872,6 +3882,14 @@
     return FALSE;
 }
 
+gboolean
+prefs_has_layout_pane_content (layout_pane_content_e layout_pane_content)
+{
+    return ((prefs.gui_layout_content_1 == layout_pane_content) ||
+            (prefs.gui_layout_content_2 == layout_pane_content) ||
+            (prefs.gui_layout_content_3 == layout_pane_content));
+}
+
 #define PRS_GUI_FILTER_LABEL             "gui.filter_expressions.label"
 #define PRS_GUI_FILTER_EXPR              "gui.filter_expressions.expr"
 #define PRS_GUI_FILTER_ENABLED           "gui.filter_expressions.enabled"
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/prefs.h wireshark-2.2.5+g440fd4d/epan/prefs.h
--- wireshark-2.2.4+gcc3dc1b/epan/prefs.h	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/prefs.h	2017-03-03 21:44:38.000000000 +0100
@@ -619,6 +619,11 @@
 
 WS_DLL_PUBLIC gboolean prefs_capture_options_dialog_column_is_visible(const gchar *column);
 
+/*
+ * Returns TRUE if the layout pane content is enabled
+ */
+WS_DLL_PUBLIC gboolean prefs_has_layout_pane_content (layout_pane_content_e layout_pane_content);
+
 #ifdef __cplusplus
 }
 #endif /* __cplusplus */
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/sminmpec.c wireshark-2.2.5+g440fd4d/epan/sminmpec.c
--- wireshark-2.2.4+gcc3dc1b/epan/sminmpec.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/sminmpec.c	2017-03-03 21:44:38.000000000 +0100
@@ -4040,7 +4040,7 @@
     {  4017, "Logisistem Srl" },
     {  4018, "Security First Technologies, Inc." },
     {  4019, "APIS Software GmbH" },
-    {  4020, "Coop Switzerland" },
+    {  4020, "Coop Genossenschaft Switzerland" },
     {  4021, "Ensim Corporation" },
     {  4022, "AEC Ltd." },
     {  4023, "Imran" },
@@ -4476,7 +4476,7 @@
     {  4453, "Infonet Services Corp." },
     {  4454, "Gottfried Web and Computer Consulting" },
     {  4455, "I-Bus Corporation" },
-    {  4456, "Qualimetrics" },
+    {  4456, "AWI (formerly 'Qualimetrics')" },
     {  4457, "O ROCK ActiveWear (formerly 'Alpha & Omega Storehouse, LLC')" },
     {  4458, "Radwin Ltd." },
     {  4459, "Industree B.V." },
@@ -7987,7 +7987,7 @@
     {  7964, "Master Comunicacao e Marketing Ltda. Cass" },
     {  7965, "Ingenieurbuero Tartsch" },
     {  7966, "SPY internetworking" },
-    {  7967, "Tekbabble" },
+    {  7967, "serveroperator.com (formerly 'Tekbabble')" },
     {  7968, "Spearhead Technologies Ltd." },
     {  7969, "BeComm" },
     {  7970, "Athelon Corporation" },
@@ -8848,7 +8848,7 @@
     {  8825, "DNX Communications" },
     {  8826, "ComNet Software Specialists,Inc" },
     {  8827, "Nu-kote International" },
-    {  8828, "General Dynamics Advanced Information Systems" },
+    {  8828, "General Dynamics - Mission Systems" },
     {  8829, "Axell Wireless Limited (formerly 'Aerial Facilities Limited')" },
     {  8830, "Xyphius Solutions Inc." },
     {  8831, "Agora Systems Ltd" },
@@ -13551,7 +13551,7 @@
     { 13528, "DLESE" },
     { 13529, "DreamLAN Network Consulting Ltd." },
     { 13530, "Fahnestock & Co." },
-    { 13531, "Mier Comunicaciones, S.A." },
+    { 13531, "Tryo Communication Systems S.A. (formerly 'Mier Comunicaciones, S.A.')" },
     { 13532, "Pennant Systems" },
     { 13533, "Petr Zahradnik Computer Laboratory" },
     { 13534, "Proteus Mobile, Inc" },
@@ -19765,7 +19765,7 @@
     { 19742, "Kazeon Systems, Inc" },
     { 19743, "jpwebworks Pty Ltd" },
     { 19744, "Novacoast, Inc." },
-    { 19745, "Dataflake Weblications" },
+    { 19745, "netz.ooo (formerly 'Dataflake Weblications')" },
     { 19746, "Data Domain, Inc" },
     { 19747, "The Open and Free Technology Community" },
     { 19748, "Affiliated Computer Services, Inc. TripPak SERVICES" },
@@ -22599,7 +22599,7 @@
     { 22576, "The OpenBSD SNMP Project" },
     { 22577, "Thomas Wollner - IT Beratung und Integration" },
     { 22578, "InFarmTech" },
-    { 22579, "Christoph Michel IT Management" },
+    { 22579, "kaptara GmbH & Co. KG (formerly 'Christoph Michel IT Management')" },
     { 22580, "Martin-Baker Aircraft Company Ltd" },
     { 22581, "epollux.org" },
     { 22582, "Group 4 Technology Ltd" },
@@ -35339,7 +35339,7 @@
     { 35316, "Schauer Hungaria Kft." },
     { 35317, "Kolibri Systems B.V." },
     { 35318, "Kutztown University" },
-    { 35319, "On-Ramp Wireless, Inc." },
+    { 35319, "Ingenu, Inc. (formerly 'On-Ramp Wireless, Inc.')" },
     { 35320, "Universit\0303\0240 degli Studi di Torino" },
     { 35321, "Profitcomputing s.r.o." },
     { 35322, "PJRC.COM, LLC" },
@@ -39156,7 +39156,7 @@
     { 39133, "Kamsoft S.A." },
     { 39134, "Apex" },
     { 39135, "U.S. Bancorp" },
-    { 39136, "Adams State College" },
+    { 39136, "Adams State University (formerly 'Adams State College')" },
     { 39137, "ameria GmbH" },
     { 39138, "Santa Barbara County Education Office" },
     { 39139, "nPario Inc" },
@@ -40495,7 +40495,7 @@
     { 40472, "Synapture" },
     { 40473, "Chiang Mai International School, CMIS" },
     { 40474, "ALAGAS NETWORK PTE LTD" },
-    { 40475, "iWeave inc." },
+    { 40475, "Earthworks inc. (formerly 'iWeave inc.')" },
     { 40476, "Winnertel" },
     { 40477, "geomedia" },
     { 40478, "LevelOne Communications GmbH" },
@@ -43254,7 +43254,7 @@
     { 43231, "GSI Helmholtzzentrum f\0303\0274r Schwerionenforschung GmbH" },
     { 43232, "Bank of Nova Scotia" },
     { 43233, "Scheink\0303\0266nig & Co." },
-    { 43234, "LLC Enistek" },
+    { 43234, "Enistek LLC" },
     { 43235, "Stadt Chur" },
     { 43236, "Pilz GmbH & Co. KG" },
     { 43237, "AOC Oost" },
@@ -49195,7 +49195,7 @@
     { 49172, "Eurowings Aviation GmbH" },
     { 49173, "PTV Group" },
     { 49174, "Bogadi" },
-    { 49175, "Galapgos Linux Foundation" },
+    { 49175, "Galapagos Linux Foundation" },
     { 49176, "CCMI" },
     { 49177, "Capital Vision Services, LLC" },
     { 49178, "End 2 End Technologies, LLC" },
@@ -49318,6 +49318,210 @@
     { 49295, "Direction du numerique UPPA" },
     { 49296, "Fraunhofer MEVIS" },
     { 49297, "Avicenna Health Group Inc" },
+    { 49298, "The Port Authority of NY & NJ" },
+    { 49299, "Truecom Telesoft Private Limited" },
+    { 49300, "The New Tricks" },
+    { 49301, "BCS Information Systems Pte Ltd" },
+    { 49302, "Dart Container" },
+    { 49303, "Flexmedia Ind. e Com. de Tecnologia Ltda." },
+    { 49304, "Tapoustry" },
+    { 49305, "Neural Technologies" },
+    { 49306, "AUM Cardiovascular Inc" },
+    { 49307, "Secturion Systems Inc." },
+    { 49308, "Airwave Brasil Tecnologia" },
+    { 49309, "VIDA AB" },
+    { 49310, "CELLULAR GmbH" },
+    { 49311, "Asteas Technologies GmbH & Co KG" },
+    { 49312, "MichaelSchneiderKoeln" },
+    { 49313, "Isaac Johnson Organization" },
+    { 49314, "ADFweb.com" },
+    { 49315, "Sealite PTY LTD" },
+    { 49316, "SixGor" },
+    { 49317, "ICT Star Group Myanmar Co., Ltd." },
+    { 49318, "Desert Water Agency" },
+    { 49319, "Credit Bank of Moscow PJSC" },
+    { 49320, "Walln\0303\0244s AB" },
+    { 49321, "Vevy Europe S.p.A." },
+    { 49322, "Haaglanden Medisch Centrum" },
+    { 49323, "Dynamic Consulting International Telecommunications Spain, S. L." },
+    { 49324, "mobex communication GmbH" },
+    { 49325, "EVER SMART TECHNOLOGIES SL" },
+    { 49326, "Clyde Bergemann Power Group International Ltd" },
+    { 49327, "Frivillighetshuset" },
+    { 49328, "Praim srl" },
+    { 49329, "SysEleven GmbH" },
+    { 49330, "A.B.G Systems Ltd  Israel" },
+    { 49331, "Johannishus godsflrvaltning AB" },
+    { 49332, "AppWorks" },
+    { 49333, "Brighthouse Financial Inc." },
+    { 49334, "Axon-Ar" },
+    { 49335, "ROTOK" },
+    { 49336, "Schreiber Systems" },
+    { 49337, "KommunalBIT A\0303\0266R" },
+    { 49338, "ASTEN" },
+    { 49339, "GAYA" },
+    { 49340, "Beijing Fusion Co., Ltd" },
+    { 49341, "Ayuntamiento de Cartagena" },
+    { 49342, "Unser Heimatb\0303\0244cker GmbH" },
+    { 49343, "HaloDoc.com" },
+    { 49344, "IX Layers, Inc." },
+    { 49345, "KVaibhav Personal CA" },
+    { 49346, "Samvardhana Motherson Innovative Autosystems B.V. & Co. KG" },
+    { 49347, "Healthjump" },
+    { 49348, "Yapku Limited" },
+    { 49349, "BCDVideo" },
+    { 49350, "VGCIT, Inc." },
+    { 49351, "STIVCX" },
+    { 49352, "Hines Network" },
+    { 49353, "Certificate Authority for Presidential Office of Information and Communication Technologies of the Dominican Republic" },
+    { 49354, "ARGYROU MINAS" },
+    { 49355, "Fiskarhedens Tr\0303\0244varu AB" },
+    { 49356, "DQE Communications" },
+    { 49357, "Hoptroff London Limited " },
+    { 49358, "Tri-State Digital Services" },
+    { 49359, "Enterstrata" },
+    { 49360, "Cord3 Innovations" },
+    { 49361, "Pridok AS" },
+    { 49362, "tabaracci.org" },
+    { 49363, "Unior Hungary Ltd." },
+    { 49364, "ALFA SATCOM SYSTEMS LLC" },
+    { 49365, "Phoenix Online Studios" },
+    { 49366, "visol digitale Dienstleistungen GmbH" },
+    { 49367, "inducta++" },
+    { 49368, "Airbus Safran Launchers" },
+    { 49369, "Neopath Integrated Systems ltda" },
+    { 49370, "VTU Energy" },
+    { 49371, "VIA Rail Canada Inc." },
+    { 49372, "Apmetrix, Inc." },
+    { 49373, "Daniel Schmitz" },
+    { 49374, "BAITIC SOLUCIONES" },
+    { 49375, "New York City Housing Authority" },
+    { 49376, "IPKids" },
+    { 49377, "556075-2825" },
+    { 49378, "People Come First Informatikai Szakertok Egyesulete" },
+    { 49379, "RGB Spectrum" },
+    { 49380, "The Fastest Dog, Inc." },
+    { 49381, "University of Wollongong" },
+    { 49382, "Engility Corporation " },
+    { 49383, "Riverscape Software" },
+    { 49384, "InfoTest@KinLong" },
+    { 49385, "effiPilot" },
+    { 49386, "Agentil Software" },
+    { 49387, "Empresas Publicas de Medellin E.S.P" },
+    { 49388, "Nanjing Jiuyao Networks Technology Co.,Ltd" },
+    { 49389, "Weeden & Co. LP" },
+    { 49390, "Nebbiolo Technologies" },
+    { 49391, "PCs Plus" },
+    { 49392, "Think Clever" },
+    { 49393, "Neetra Srl" },
+    { 49394, "VidaIdentity" },
+    { 49395, "WestTel International" },
+    { 49396, "McKean Defense" },
+    { 49397, "Wizards of Industry B.V." },
+    { 49398, "NPCore lnc." },
+    { 49399, "Process-Informatik Entwicklungsgesellschaft mbH" },
+    { 49400, "Bor\0303\0245s Energi och MIlj\0303\0266 AB" },
+    { 49401, "JSC Navigation-Information Systems" },
+    { 49402, "Skogsbrukarna Ek F\0303\0266rening" },
+    { 49403, "ZaPF e.V." },
+    { 49404, "shenzhen qibo network co.,ltd" },
+    { 49405, "HIGH CONNEXION" },
+    { 49406, "Concordia University" },
+    { 49407, "Skylark Wireless LLC" },
+    { 49408, "ZestFinance" },
+    { 49409, "miniOrange Inc" },
+    { 49410, "Objective:pi LLC" },
+    { 49411, "Mindleap" },
+    { 49412, "Guenzel IT" },
+    { 49413, "Telmec Soc. Coop. a r.l." },
+    { 49414, "Windstack IVS" },
+    { 49415, "Business Services Organisation" },
+    { 49416, "upSource GmbH" },
+    { 49417, "Emsyscon Solutions" },
+    { 49418, "Innovation Place" },
+    { 49419, "Barefoot Networks, Inc." },
+    { 49420, "Baylor Scott & White Health" },
+    { 49421, "DMIB Inc." },
+    { 49422, "SeQnet" },
+    { 49423, "The Pingry School" },
+    { 49424, "GDT Advanced Solutions" },
+    { 49425, "Foolean.org" },
+    { 49426, "Cnergee Technologies Pvt. Ltd." },
+    { 49427, "Shopping24 Internet Group" },
+    { 49428, "Mobeewave" },
+    { 49429, "MRSG Advisors" },
+    { 49430, "Treatment.com" },
+    { 49431, "UNION PAPELERA MERCHANTING, S.L." },
+    { 49432, "RAMSAY G\0303\0251n\0303\0251rale de Sant\0303\0251" },
+    { 49433, "Path" },
+    { 49434, "cusy GmbH" },
+    { 49435, "Fundamentia Business Consulting SL" },
+    { 49436, "Joe Gedeon" },
+    { 49437, "Prodemge" },
+    { 49438, "TalkTalk Technology" },
+    { 49439, "Altitude - Phenix/Projet3" },
+    { 49440, "Vasgard GmbH" },
+    { 49441, "OTLIS - Operadores de Transportes da Regi\0303\0243o de Lisboa, A.C.E." },
+    { 49442, "IOOOTA Srl" },
+    { 49443, "European Court of Auditors" },
+    { 49444, "Delypse" },
+    { 49445, "Emeritus Solutions Ltd" },
+    { 49446, "Gordion AB" },
+    { 49447, "ITAhM" },
+    { 49448, "Sprylogic Technologies Ltd. " },
+    { 49449, "International Telecom Assistance, sa" },
+    { 49450, "DGAC SNA-RP" },
+    { 49451, "Molina Healthcare Inc" },
+    { 49452, "Dmitriy Merkushov" },
+    { 49453, "Crab Cove Limited" },
+    { 49454, "Lobster Bay Limited" },
+    { 49455, "Oncology and Hematology Associates of South Texas, P.A. " },
+    { 49456, "Rottneros AB" },
+    { 49457, "CM IT Services" },
+    { 49458, "Selective Insurance Company of America" },
+    { 49459, "Baker, Donelson, Bearman, Caldwell & Berkowitz, PC" },
+    { 49460, "Priora AG" },
+    { 49461, "Xeen.UK LTD." },
+    { 49462, "Crinkleit" },
+    { 49463, "Severn Trent Services" },
+    { 49464, "Darktide" },
+    { 49465, "Yuki Enterprises" },
+    { 49466, "Helse Midt-Norge IT" },
+    { 49467, "LOGISMAN ARAG\0303\0223N, S.L." },
+    { 49468, "PrJSC \"MTS UKRAINE\"" },
+    { 49469, "WIT" },
+    { 49470, "Community Life GmbH" },
+    { 49471, "bayernets GmbH" },
+    { 49472, "Photo-Sonics, Inc" },
+    { 49473, "Weydstone LLC" },
+    { 49474, "CKUA Radio Network" },
+    { 49475, "suckleast.org Hosting Collective" },
+    { 49476, "Session Control LLC" },
+    { 49477, "Vault Investing" },
+    { 49478, "funatic b.v." },
+    { 49479, "Damian Murphy Private LDAP Development" },
+    { 49480, "Williams-Sonoma, Inc. (WSI)" },
+    { 49481, "Vonamic GmbH" },
+    { 49482, "OEDIV Oetker Daten- und Informationsverarbeitung KG" },
+    { 49483, "NYS Unified Court System" },
+    { 49484, "Foundation National intellectual development" },
+    { 49485, "Behr Paint" },
+    { 49486, "Activx Biosciences" },
+    { 49487, "NTT DATA, Inc." },
+    { 49488, "Vinton Steel LLC" },
+    { 49489, "Winmate INC." },
+    { 49490, "Compello" },
+    { 49491, "Epec Oy" },
+    { 49492, "Danphone A/S" },
+    { 49493, "T\0303\0274rkiye Cumhuriyeti \0304\0260\0303\0247i\0305\0237leri Bakanl\0304\0261\0304\0237\0304\0261 \0304\0260ller \0304\0260daresi Genel M\0303\0274d\0303\0274rl\0303\0274\0304\0237\0303\0274" },
+    { 49494, "TSI Solutions" },
+    { 49495, "Textron Systems - Electronic Systems" },
+    { 49496, "BA-POWER  ELECTRONICS INC." },
+    { 49497, "Immucor Inc" },
+    { 49498, "engelbert strauss GmbH & Co. KG" },
+    { 49499, "VCAT Consulting GmbH" },
+    { 49500, "CODIUM Company Limited" },
+    { 49501, "UGO3D INC." },
     {    0, NULL}
 };
 
diff -Nru wireshark-2.2.4+gcc3dc1b/epan/wslua/wslua_struct.c wireshark-2.2.5+g440fd4d/epan/wslua/wslua_struct.c
--- wireshark-2.2.4+gcc3dc1b/epan/wslua/wslua_struct.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/epan/wslua/wslua_struct.c	2017-03-03 21:44:38.000000000 +0100
@@ -630,7 +630,7 @@
 WSLUA_CONSTRUCTOR Struct_fromhex (lua_State *L) {
   /* Converts the passed-in hex-ascii string to a binary string. */
 #define WSLUA_ARG_Struct_fromhex_HEXBYTES 1 /* A string consisting of hexadecimal bytes like "00 B1 A2" or "1a2b3c4d" */
-#define WSLUA_OPTARG_Struct_fromhex_SEPARATOR 2 /* A string separator between hex bytes/words (default=" "). */
+#define WSLUA_OPTARG_Struct_fromhex_SEPARATOR 2 /* A string separator between hex bytes/words (default none). */
   const gchar* s = NULL;
   size_t len = 0;
   const gchar* sep = NULL;
diff -Nru wireshark-2.2.4+gcc3dc1b/extcap/androiddump.c wireshark-2.2.5+g440fd4d/extcap/androiddump.c
--- wireshark-2.2.4+gcc3dc1b/extcap/androiddump.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/extcap/androiddump.c	2017-03-03 21:44:38.000000000 +0100
@@ -108,7 +108,9 @@
 
 #define PACKET_LENGTH 65535
 
-#define SOCKET_SEND_TIMEOUT_MS 500
+#define SOCKET_RW_TIMEOUT_MS          500
+#define SOCKET_CONNECT_TIMEOUT_TRIES   10
+#define SOCKET_CONNECT_DELAY_US      1000 /* (1000us = 1ms) * SOCKET_CONNECT_TIMEOUT_TRIES (10) = 10ms worst-case  */
 
 #define verbose_print(...) { if (verbose) printf(__VA_ARGS__); }
 
@@ -259,19 +261,65 @@
 
 static void useSndTimeout(socket_handle_t  sock) {
 #ifdef _WIN32
-    const DWORD socket_timeout = SOCKET_SEND_TIMEOUT_MS;
+    const DWORD socket_timeout = SOCKET_RW_TIMEOUT_MS;
 
     setsockopt(sock, SOL_SOCKET, SO_SNDTIMEO, (const char *) &socket_timeout, sizeof(socket_timeout));
 #else
     const struct timeval socket_timeout = {
-        .tv_sec = SOCKET_SEND_TIMEOUT_MS / 1000,
-        .tv_usec = (SOCKET_SEND_TIMEOUT_MS % 1000) * 1000
+        .tv_sec = SOCKET_RW_TIMEOUT_MS / 1000,
+        .tv_usec = (SOCKET_RW_TIMEOUT_MS % 1000) * 1000
     };
 
     setsockopt(sock, SOL_SOCKET, SO_SNDTIMEO, &socket_timeout, sizeof(socket_timeout));
 #endif
 }
 
+static void useNonBlockingConnectTimeout(socket_handle_t  sock) {
+    int res_snd;
+    int res_rcv;
+#ifdef _WIN32
+    const DWORD socket_timeout = SOCKET_RW_TIMEOUT_MS;
+    unsigned long non_blocking = 1;
+
+    res_snd = setsockopt(sock, SOL_SOCKET, SO_SNDTIMEO, (const char *) &socket_timeout, sizeof(socket_timeout));
+    res_rcv = setsockopt(sock, SOL_SOCKET, SO_RCVTIMEO, (const char *) &socket_timeout, sizeof(socket_timeout));
+    ioctlsocket(sock, FIONBIO, &non_blocking);
+#else
+    const struct timeval socket_timeout = {
+        .tv_sec = SOCKET_RW_TIMEOUT_MS / 1000,
+        .tv_usec = (SOCKET_RW_TIMEOUT_MS % 1000) * 1000
+    };
+
+    res_snd = setsockopt(sock, SOL_SOCKET, SO_SNDTIMEO, &socket_timeout, sizeof(socket_timeout));
+    res_rcv = setsockopt(sock, SOL_SOCKET, SO_RCVTIMEO, &socket_timeout, sizeof(socket_timeout));
+#endif
+    if (res_snd != 0)
+        g_debug("Can't set socket timeout, using default");
+    if (res_rcv != 0)
+        g_debug("Can't set socket timeout, using default");
+}
+
+static void useNormalConnectTimeout(socket_handle_t  sock) {
+    int res_rcv;
+#ifdef _WIN32
+    const DWORD socket_timeout = 0;
+    unsigned long non_blocking = 0;
+
+    res_rcv = setsockopt(sock, SOL_SOCKET, SO_RCVTIMEO, (const char *) &socket_timeout, sizeof(socket_timeout));
+    ioctlsocket(sock, FIONBIO, &non_blocking);
+#else
+    const struct timeval socket_timeout = {
+        .tv_sec = SOCKET_RW_TIMEOUT_MS / 1000,
+        .tv_usec = (SOCKET_RW_TIMEOUT_MS % 1000) * 1000
+    };
+
+    res_rcv = setsockopt(sock, SOL_SOCKET, SO_RCVTIMEO, &socket_timeout, sizeof(socket_timeout));
+#endif
+    if (res_rcv != 0)
+        g_debug("Can't set socket timeout, using default");
+}
+
+
 static struct extcap_dumper extcap_dumper_open(char *fifo, int encap) {
     struct extcap_dumper extcap_dumper;
     int                  encap_ext;
@@ -394,9 +442,12 @@
 
 
 static socket_handle_t adb_connect(const char *server_ip, unsigned short *server_tcp_port) {
-    socket_handle_t        sock;
-    socklen_t              length;
-    struct sockaddr_in     server;
+    socket_handle_t    sock;
+    socklen_t          length;
+    struct sockaddr_in server;
+    struct sockaddr_in client;
+    int                status;
+    int                tries = 0;
 
     memset(&server, 0x0, sizeof(server));
 
@@ -409,9 +460,17 @@
         return INVALID_SOCKET;
     }
 
-    useSndTimeout(sock);
+    useNonBlockingConnectTimeout(sock);
+    while (tries < SOCKET_CONNECT_TIMEOUT_TRIES) {
+        status = connect(sock, (struct sockaddr *) &server, (socklen_t)sizeof(server));
+        tries += 1;
+        if (status != SOCKET_ERROR)
+            break;
+        g_usleep(SOCKET_CONNECT_DELAY_US);
+    }
+    useNormalConnectTimeout(sock);
 
-    if (connect(sock, (struct sockaddr *) &server, sizeof(server)) == SOCKET_ERROR) {
+    if (status == SOCKET_ERROR) {
 #if 0
 /* NOTE: This does not work well - make significant delay while initializing Wireshark.
          Do fork() then call "adb" also does not make sense, because there is need to
@@ -443,8 +502,6 @@
     }
 
     if (verbose) {
-        struct sockaddr_in  client;
-
         length = sizeof(client);
         if (getsockname(sock, (struct sockaddr *) &client, &length)) {
             errmsg_print("ERROR getsockname: %s", strerror(errno));
diff -Nru wireshark-2.2.4+gcc3dc1b/extcap_spawn.c wireshark-2.2.5+g440fd4d/extcap_spawn.c
--- wireshark-2.2.4+gcc3dc1b/extcap_spawn.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/extcap_spawn.c	2017-03-03 21:44:38.000000000 +0100
@@ -290,8 +290,8 @@
     DWORD dw;
     HANDLE handles[2];
     OVERLAPPED ov;
-    ov.Pointer = 0;
     gboolean success = FALSE;
+    ov.Pointer = 0;
     ov.hEvent = CreateEvent(NULL, TRUE, FALSE, NULL);
 
     ConnectNamedPipe(pipe_h, &ov);
diff -Nru wireshark-2.2.4+gcc3dc1b/make-version.pl wireshark-2.2.5+g440fd4d/make-version.pl
--- wireshark-2.2.4+gcc3dc1b/make-version.pl	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/make-version.pl	2017-03-03 21:44:38.000000000 +0100
@@ -85,7 +85,7 @@
 my %version_pref = (
 	"version_major" => 2,
 	"version_minor" => 2,
-	"version_micro" => 4,
+	"version_micro" => 5,
 	"version_build" => 0,
 
 	"enable"        => 1,
diff -Nru wireshark-2.2.4+gcc3dc1b/manuf wireshark-2.2.5+g440fd4d/manuf
--- wireshark-2.2.4+gcc3dc1b/manuf	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/manuf	2017-03-03 21:44:38.000000000 +0100
@@ -6180,7 +6180,7 @@
 00:18:07	Fanstel                # Fanstel Corp.
 00:18:08	Sightlog               # SightLogix, Inc.
 00:18:09	Cresyn
-00:18:0A	Meraki                 # Meraki, Inc.
+00:18:0A	CiscoMer               # Cisco Meraki
 00:18:0B	Brillian               # Brilliant Telecommunications
 00:18:0C	Optelian               # Optelian Access Networks
 00:18:0D	Terabyte               # Terabytes Server Storage Tech Corp
@@ -11465,7 +11465,7 @@
 00:50:C2:1E:20:00/36	Digitron               # DIGITRONIC Automationsanlagen GmbH
 00:50:C2:1E:30:00/36	Bluesock               # Bluesocket, Inc.
 00:50:C2:1E:40:00/36	Soronti                # Soronti, Inc.
-00:50:C2:1E:50:00/36	DorletSA               # DORLET S.A.
+00:50:C2:1E:50:00/36	DorletSa               # DORLET SAU
 00:50:C2:1E:60:00/36	UnitedTr               # United Tri-Tech Corporation
 00:50:C2:1E:70:00/36	SmithMet               # Smith Meter, Inc.
 00:50:C2:1E:80:00/36	Metrotec               # Metrotech
@@ -12089,7 +12089,7 @@
 00:50:C2:45:20:00/36	ScameSis               # SCAME SISTEMI s.r.l.
 00:50:C2:45:30:00/36	Erhardt+               # Erhardt + Leimer GmbH
 00:50:C2:45:40:00/36	BrivoLlc               # Brivo Systems, LLC
-00:50:C2:45:50:00/36	Aircell
+00:50:C2:45:50:00/36	GogoBa                 # Gogo BA
 00:50:C2:45:60:00/36	DrdcValc               # DRDC Valcartier
 00:50:C2:45:70:00/36	Danbridg               # Danbridge
 00:50:C2:45:80:00/36	HrzData                # HRZ data GmbH
@@ -12435,7 +12435,7 @@
 00:50:C2:5A:C0:00/36	Kinemetr               # Kinemetrics, Inc.
 00:50:C2:5A:D0:00/36	Emcom                  # Emcom Systems
 00:50:C2:5A:E0:00/36	CpsEurop               # CPS EUROPE B.V.
-00:50:C2:5A:F0:00/36	DorletSA               # DORLET S.A.
+00:50:C2:5A:F0:00/36	DorletSa               # DORLET SAU
 00:50:C2:5B:00:00/36	Incotec                # INCOTEC GmbH
 00:50:C2:5B:10:00/36	Rosta                  # Rosta Ltd
 00:50:C2:5B:20:00/36	Syntroni               # Syntronic AB
@@ -12640,7 +12640,7 @@
 00:50:C2:67:90:00/36	Industri               # Industrial Vacuum Systems
 00:50:C2:67:A0:00/36	Cc                     # CC Systems AB
 00:50:C2:67:B0:00/36	SpartonE               # Sparton Electronics
-00:50:C2:67:C0:00/36	Aircell
+00:50:C2:67:C0:00/36	GogoBa                 # Gogo BA
 00:50:C2:67:D0:00/36	EsaMesst               # ESA  Messtechnik GmbH
 00:50:C2:67:E0:00/36	SaiaBurg               # SAIA Burgess Controls AG
 00:50:C2:67:F0:00/36	PhytecMe               # Phytec Messtechnik GmbH
@@ -12922,7 +12922,7 @@
 00:50:C2:79:30:00/36	EnertexB               # Enertex Bayern GmbH
 00:50:C2:79:40:00/36	Comsonic               # COMSONICS, INC.
 00:50:C2:79:50:00/36	Ameli                  # Ameli Spa
-00:50:C2:79:60:00/36	DorletSA               # DORLET S.A.
+00:50:C2:79:60:00/36	DorletSa               # DORLET SAU
 00:50:C2:79:70:00/36	Tiefenba               # Tiefenbach Control Systems GmbH
 00:50:C2:79:80:00/36	Indefia
 00:50:C2:79:90:00/36	Aavd
@@ -12978,7 +12978,7 @@
 00:50:C2:7C:B0:00/36	Viewplus               # ViewPlus Technologies, Inc.
 00:50:C2:7C:C0:00/36	SwecoJap               # SWECO JAPS AB
 00:50:C2:7C:D0:00/36	Precisio               # Precision MicroControl Corporation
-00:50:C2:7C:E0:00/36	Aircell
+00:50:C2:7C:E0:00/36	GogoBa                 # Gogo BA
 00:50:C2:7C:F0:00/36	Emitech                # Emitech Corporation
 00:50:C2:7D:00:00/36	RadarTro               # Radar Tronic ltd.
 00:50:C2:7D:10:00/36	PhytecMe               # Phytec Messtechnik GmbH
@@ -13515,7 +13515,7 @@
 00:50:C2:9E:40:00/36	PyxisCon               # Pyxis Controls WLL
 00:50:C2:9E:50:00/36	Hallibur               # Halliburton Far East Pte Ltd
 00:50:C2:9E:60:00/36	KumhoEle               # Kumho Electric, Inc.
-00:50:C2:9E:70:00/36	DorletSA               # DORLET S.A.
+00:50:C2:9E:70:00/36	DorletSa               # DORLET SAU
 00:50:C2:9E:80:00/36	Hammock                # Hammock Corporation
 00:50:C2:9E:90:00/36	CiemmeSi               # Ciemme Sistemi Spa
 00:50:C2:9E:A0:00/36	Sismodul               # SISMODULAR - Engenharia, Lda
@@ -14158,7 +14158,7 @@
 00:50:C2:C6:90:00/36	Rebo                   # REBO CO.,LTD.
 00:50:C2:C6:A0:00/36	Electron               # ELECTRONICA KELD
 00:50:C2:C6:B0:00/36	Sigarden               # SiGarden Sp z o.o.
-00:50:C2:C6:C0:00/36	DorletSA               # DORLET S.A.
+00:50:C2:C6:C0:00/36	DorletSa               # DORLET SAU
 00:50:C2:C6:D0:00/36	Deansoft               # Deansoft CO., Ltd.
 00:50:C2:C6:E0:00/36	Tbs                    # TBS Holding AG
 00:50:C2:C6:F0:00/36	MsbElekt               # MSB Elektronik und Geraetebau GmbH
@@ -14295,7 +14295,7 @@
 00:50:C2:CF:20:00/36	WeissRob               # Weiss Robotics GmbH & Co. KG
 00:50:C2:CF:30:00/36	DaikenAu               # Daiken Automacao Ltda
 00:50:C2:CF:40:00/36	Baudisch               # Baudisch Electronic GmbH
-00:50:C2:CF:50:00/36	Aircell
+00:50:C2:CF:50:00/36	GogoBa                 # Gogo BA
 00:50:C2:CF:60:00/36	EpecOy                 # Epec Oy
 00:50:C2:CF:70:00/36	ArmourHo               # Armour Home Electronics LTD
 00:50:C2:CF:80:00/36	BeksKomm               # beks Kommunikacios Technika kft
@@ -14672,7 +14672,7 @@
 00:50:C2:E6:D0:00/36	Allerta                # Allerta Inc
 00:50:C2:E6:E0:00/36	Power-On               # Power-One Italia S.p.A
 00:50:C2:E6:F0:00/36	LeydenEn               # Leyden Engineering
-00:50:C2:E7:00:00/36	DorletSA               # DORLET S.A.
+00:50:C2:E7:00:00/36	DorletSa               # DORLET SAU
 00:50:C2:E7:10:00/36	TrafficN               # traffic network solutions s.l
 00:50:C2:E7:30:00/36	AcsMotio               # ACS Motion Control Ltd.
 00:50:C2:E7:40:00/36	Will                   # Will corp.
@@ -14734,7 +14734,7 @@
 00:50:C2:EA:C0:00/36	AliasIp                # Alias ip
 00:50:C2:EA:D0:00/36	Rohde&Sc               # Rohde&Schwarz Topex SA
 00:50:C2:EA:E0:00/36	AlyricaN               # Alyrica Networks
-00:50:C2:EA:F0:00/36	Aircell
+00:50:C2:EA:F0:00/36	GogoBa                 # Gogo BA
 00:50:C2:EB:00:00/36	PulseCom               # Pulse Communication Systems Pvt. Ltd.
 00:50:C2:EB:10:00/36	PduExper               # PDU EXPERT UK LTD
 00:50:C2:EB:20:00/36	OtakiEle               # Otaki Electric Corporation
@@ -15982,6 +15982,7 @@
 00:95:69	LsdScien               # LSD Science and Technology Co.,Ltd.
 00:97:FF	HeimannS               # Heimann Sensor GmbH
 00:9A:CD	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
+00:9A:D2	Cisco                  # Cisco Systems, Inc
 00:9C:02	HewlettP               # Hewlett Packard
 00:9D:8E	CardiacR               # CARDIAC RECORDERS, INC.
 00:9E:1E	Cisco                  # Cisco Systems, Inc
@@ -16248,6 +16249,7 @@
 00:A2:EE	Cisco                  # Cisco Systems, Inc
 00:A2:F5	Guangzho               # Guangzhou Yuanyun Network Technology Co.,Ltd
 00:A2:FF	AbatecGr               # abatec group AG
+00:A3:8E	Cisco                  # Cisco Systems, Inc
 00:A5:09	Wigwag                 # WigWag Inc.
 00:A6:CA	Cisco                  # Cisco Systems, Inc
 00:A7:42	Cisco                  # Cisco Systems, Inc
@@ -17125,6 +17127,7 @@
 00:E0:FF	Security               # SECURITY DYNAMICS TECHNOLOGIES, Inc.
 00:E1:6D	Cisco                  # Cisco Systems, Inc
 00:E1:75	Ak-Syste               # AK-Systems Ltd
+00:E1:8C	IntelCor               # Intel Corporate
 00:E3:B2	SamsungE               # Samsung Electronics Co.,Ltd
 00:E4:00	SichuanC               # Sichuan Changhong Electric Ltd.
 00:E6:66	ArimaCom               # ARIMA Communications Corp.
@@ -17175,6 +17178,7 @@
 02:E0:3B	Prominet	# Prominet Corporation		Gigabit Ethernet Switch
 02:E6:D3	BtiBus-T	# BTI (Bus-Tech, Inc.)		IBM Mainframes
 04:02:1F	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
+04:03:D6	Nintendo               # Nintendo Co.,Ltd
 04:04:EA	ValensSe               # Valens Semiconductor Ltd.
 04:0A:83	Alcatel-               # Alcatel-Lucent
 04:0A:E0	XmitComp               # XMIT AG COMPUTER NETWORKS
@@ -17185,6 +17189,7 @@
 04:18:B6	Private
 04:18:D6	Ubiquiti               # Ubiquiti Networks Inc.
 04:1A:04	Waveip
+04:1B:6D	LgElectr               # LG Electronics (Mobile Communications)
 04:1B:94	HostMobi               # Host Mobility AB
 04:1B:BA	SamsungE               # Samsung Electronics Co.,Ltd
 04:1D:10	DreamWar               # Dream Ware Inc.
@@ -17244,6 +17249,22 @@
 04:6E:02	Openrtls               # OpenRTLS Group
 04:6E:49	TaiyearE               # TaiYear Electronic Technology (Suzhou) Co., Ltd
 04:70:BC	Globalst               # Globalstar Inc.
+04:71:4B	IeeeRegi               # IEEE Registration Authority
+04:71:4B:00:00:00/28	NeurioTe               # Neurio Technology Inc.
+04:71:4B:10:00:00/28	Uavionix               # uAvionix Corporation
+04:71:4B:20:00:00/28	Shenzhen               # Shenzhen WayOS Technology Crop., Ltd.
+04:71:4B:30:00:00/28	Griesser               # Griesser Electronic AG
+04:71:4B:40:00:00/28	Apparate               # Apparatebau Gauting GmbH
+04:71:4B:50:00:00/28	BureauEl               # Bureau Electronique Appliquee
+04:71:4B:60:00:00/28	Armstron               # Armstrong Fluid Technology
+04:71:4B:70:00:00/28	OmylisPt               # Omylis Pte Ltd
+04:71:4B:80:00:00/28	Energpor               # Energport Inc
+04:71:4B:90:00:00/28	Lighthou               # Lighthouse AI, Inc
+04:71:4B:A0:00:00/28	Observab               # Observables, Inc.
+04:71:4B:B0:00:00/28	Digibest               # DIGIBEST TECHNOLOGY CO., LTD.
+04:71:4B:C0:00:00/28	Kittyhaw               # KittyHawk Corporation
+04:71:4B:D0:00:00/28	Shenzhen               # Shenzhen BoClouds Technology Co.,Ltd.
+04:71:4B:E0:00:00/28	GimsoMob               # Gimso Mobile Ltd
 04:74:A1	AligeraE               # Aligera Equipamentos Digitais Ltda
 04:75:03	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 04:75:F5	Csst
@@ -17966,6 +17987,7 @@
 10:CC:1B	Liverock               # Liverock technologies,INC
 10:CC:DB	AximumPr               # AXIMUM PRODUITS ELECTRONIQUES
 10:CD:AE	Avaya                  # Avaya Inc
+10:D0:7A	AmpakTec               # AMPAK Technology, Inc.
 10:D0:AB	Zte                    # zte corporation
 10:D1:DC	InstarDe               # INSTAR Deutschland GmbH
 10:D3:8A	SamsungE               # Samsung Electronics Co.,Ltd
@@ -18089,6 +18111,7 @@
 14:5A:05	Apple                  # Apple, Inc.
 14:5A:83	Logi-D                 # Logi-D inc
 14:5B:D1	ArrisGro               # ARRIS Group, Inc.
+14:5E:45	Kaleao                 # Kaleao Limited
 14:5F:94	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 14:60:80	Zte                    # zte corporation
 14:61:02	AlpineEl               # Alpine Electronics, Inc.
@@ -18100,6 +18123,7 @@
 14:73:73	TubitakU               # TUBITAK UEKAE
 14:74:11	Rim
 14:75:90	Tp-LinkT               # TP-LINK TECHNOLOGIES CO.,LTD.
+14:78:0B	Perkinel               # PerkinElmer Technologies GmbH & Co. KG
 14:7D:B3	JoaTelec               # JOA TELECOM.CO.,LTD
 14:7D:C5	MurataMa               # Murata Manufacturing Co., Ltd.
 14:82:5B	HefeiRad               # Hefei Radio Communication Technology Co., Ltd
@@ -18205,10 +18229,12 @@
 18:2A:7B	Nintendo               # Nintendo Co., Ltd.
 18:2B:05	8dTechno               # 8D Technologies
 18:2C:91	ConceptD               # Concept Development, Inc.
+18:2C:B4	Nectarso               # Nectarsoft Co., Ltd.
 18:30:09	WoojinIn               # Woojin Industrial Systems Co., Ltd.
 18:32:A2	LaonTech               # LAON TECHNOLOGY CO., LTD.
 18:33:9D	Cisco                  # Cisco Systems, Inc
 18:34:51	Apple                  # Apple, Inc.
+18:35:D1	ArrisGro               # ARRIS Group, Inc.
 18:36:FC	ElecsysI               # Elecsys International Corporation
 18:38:25	WuhanLin               # Wuhan Lingjiu High-tech Co.,Ltd.
 18:38:64	Cap-Tech               # CAP-TECH INTERNATIONAL CO., LTD.
@@ -18357,6 +18383,7 @@
 1C:1D:67	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 1C:1D:86	Cisco                  # Cisco Systems, Inc
 1C:1E:E3	HuiZhouG               # Hui Zhou Gaoshengda Technology Co.,LTD
+1C:1F:D4	Lifebeam               # LifeBEAM Technologies LTD
 1C:21:D1	IeeeRegi               # IEEE Registration Authority
 1C:21:D1:00:00:00/28	ToyoSyst               # Toyo System CO.,LTD.
 1C:21:D1:10:00:00/28	Ognios                 # Ognios GmbH
@@ -18690,6 +18717,7 @@
 20:68:9D	LiteonTe               # Liteon Technology Corporation
 20:6A:8A	WistronI               # Wistron Infocomm (Zhongshan) Corporation
 20:6A:FF	AtlasEle               # Atlas Elektronik UK Limited
+20:6B:E7	Tp-LinkT               # TP-LINK TECHNOLOGIES CO.,LTD.
 20:6C:8A	Aerohive               # Aerohive Networks Inc.
 20:6E:9C	SamsungE               # Samsung Electronics Co.,Ltd
 20:6F:EC	BraemacC               # Braemac CA LLC
@@ -18774,6 +18802,7 @@
 20:F1:7C	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 20:F3:A3	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 20:F4:1B	Shenzhen               # Shenzhen Bilian electronic CO.,LTD
+20:F4:52	Shanghai               # Shanghai IUV Software Development Co. Ltd
 20:F5:10	CodexDig               # Codex Digital Limited
 20:F5:43	HuiZhouG               # Hui Zhou Gaoshengda Technology Co.,LTD
 20:F8:5E	DeltaEle               # Delta Electronics
@@ -19176,6 +19205,7 @@
 2C:22:8B	CtrSrl                 # CTR SRL
 2C:23:3A	HewlettP               # Hewlett Packard
 2C:24:5F	BabolatV               # Babolat VS
+2C:26:17	OculusVr               # Oculus VR, LLC
 2C:26:5F	IeeeRegi               # IEEE Registration Authority
 2C:26:5F:00:00:00/28	XiamenVo               # XIAMEN VORLINK IOT TECHNOLOGY CO.,LTD.
 2C:26:5F:10:00:00/28	Griessba               # Griessbach
@@ -19213,12 +19243,14 @@
 2C:39:96	Sagemcom               # Sagemcom Broadband SAS
 2C:39:C1	Ciena                  # Ciena Corporation
 2C:3A:28	FagorEle               # Fagor Electrónica
+2C:3A:E8	Espressi               # Espressif Inc.
 2C:3B:FD	NetstorT               # Netstor Technology Co., Ltd.
 2C:3E:CF	Cisco                  # Cisco Systems, Inc
 2C:3F:38	Cisco                  # Cisco Systems, Inc
 2C:3F:3E	Alge-Tim               # Alge-Timing GmbH
 2C:40:2B	SmartIbl               # Smart iBlue Technology Limited
 2C:41:38	HewlettP               # Hewlett Packard
+2C:41:A1	Bose                   # Bose Corporation
 2C:44:01	SamsungE               # Samsung Electronics Co.,Ltd
 2C:44:1B	Spectrum               # Spectrum Medical Limited
 2C:44:FD	HewlettP               # Hewlett Packard
@@ -19308,6 +19340,7 @@
 2C:AE:2B	SamsungE               # Samsung Electronics Co.,Ltd
 2C:B0:5D	Netgear
 2C:B0:DF	SolitonT               # Soliton Technologies Pvt Ltd
+2C:B1:15	Integrat               # Integrated Device Technology (Malaysia) Sdn. Bhd.
 2C:B4:3A	Apple                  # Apple, Inc.
 2C:B6:93	Radware
 2C:B6:9D	RedDigit               # RED Digital Cinema
@@ -19365,6 +19398,7 @@
 2C:FF:65	OkiElect               # Oki Electric Industry Co., Ltd.
 2E:2E:2E	LaaLocal	# LAA (Locally Administered Address) for Meditech Systems
 30:05:5C	BrotherI               # Brother industries, LTD.
+30:07:4D	SamsungE               # SAMSUNG ELECTRO-MECHANICS(THAILAND)
 30:0B:9C	DeltaMob               # Delta Mobile Systems, Inc.
 30:0C:23	Zte                    # zte corporation
 30:0D:2A	Zhejiang               # Zhejiang Wellcom Technology Co.,Ltd.
@@ -19440,6 +19474,7 @@
 30:85:A9	AsustekC               # ASUSTek COMPUTER INC.
 30:87:30	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 30:87:D9	RuckusWi               # Ruckus Wireless
+30:89:76	DalianLa               # DALIAN LAMBA TECHNOLOGY CO.,LTD
 30:89:99	Guangdon               # Guangdong East Power Co.,
 30:89:D3	Hongkong               # HONGKONG UCLOUDLINK NETWORK TECHNOLOGY LIMITED
 30:8C:FB	Dropcam
@@ -19450,6 +19485,7 @@
 30:95:E3	Shanghai               # SHANGHAI SIMCOM LIMITED
 30:96:FB	SamsungE               # Samsung Electronics Co.,Ltd
 30:9B:AD	BbkEduca               # BBK EDUCATIONAL ELECTRONICS CORP.,LTD.
+30:9C:23	Micro-St               # Micro-Star INTL CO., LTD.
 30:A2:20	ArgTelec               # ARG Telecom
 30:A2:43	Shenzhen               # Shenzhen Prifox Innovation Technology Co., Ltd.
 30:A8:DB	SonyMobi               # Sony Mobile Communications AB
@@ -19464,6 +19500,7 @@
 30:B5:C2	Tp-LinkT               # TP-LINK TECHNOLOGIES CO.,LTD.
 30:B5:F1	AitexinT               # Aitexin Technology Co., Ltd
 30:B6:4F	JuniperN               # Juniper Networks
+30:C3:D9	AlpsElec               # ALPS ELECTRIC CO.,LTD.
 30:C7:50	MicTechn               # MIC Technology Group
 30:C7:AE	SamsungE               # Samsung Electronics Co.,Ltd
 30:C8:2A	Wi-BizSr               # WI-BIZ srl
@@ -19549,6 +19586,7 @@
 34:36:3B	Apple                  # Apple, Inc.
 34:37:59	Zte                    # zte corporation
 34:38:AF	InlabSof               # Inlab Software GmbH
+34:38:B7	Humax                  # HUMAX Co., Ltd.
 34:3D:98	Jinqianm               # JinQianMao Technology Co.,Ltd.
 34:3D:C4	Buffalo                # BUFFALO.INC
 34:40:B5	Ibm
@@ -19663,6 +19701,7 @@
 34:D2:70	AmazonTe               # Amazon Technologies Inc.
 34:D2:C4	RenaPrin               # RENA GmbH Print Systeme
 34:D7:B4	Tributar               # Tributary Systems, Inc.
+34:D9:54	Wibotic                # WiBotic Inc.
 34:DB:FD	Cisco                  # Cisco Systems, Inc
 34:DE:1A	IntelCor               # Intel Corporate
 34:DE:34	Zte                    # zte corporation
@@ -19953,6 +19992,7 @@
 3C:49:37	AssmannE               # ASSMANN Electronic GmbH
 3C:4A:92	HewlettP               # Hewlett Packard
 3C:4C:69	Infinity               # Infinity System S.L.
+3C:4C:D0	CeragonN               # CERAGON NETWORKS
 3C:4E:47	Etronic                # Etronic A/S
 3C:52:82	HewlettP               # Hewlett Packard
 3C:57:BD	KesslerC               # Kessler Crane Inc.
@@ -20131,6 +20171,7 @@
 40:56:0C	InHomeDi               # In Home Displays Ltd
 40:56:2D	Smartron               # Smartron India Pvt ltd
 40:5A:9B	Anovo
+40:5C:FD	Dell                   # Dell Inc.
 40:5D:82	Netgear
 40:5E:E1	Shenzhen               # Shenzhen H&T Intelligent Control Co.,Ltd.
 40:5F:BE	Rim
@@ -20243,7 +20284,7 @@
 40:D8:55:00:80:00/36	KaoriInd               # Kaori Industria Eletronica Ltda
 40:D8:55:00:90:00/36	Clearsit               # ClearSite Communications Inc.
 40:D8:55:00:A0:00/36	SaranaSi               # Sarana Sistem Mikro
-40:D8:55:00:B0:00/36	Aircell
+40:D8:55:00:B0:00/36	GogoBa                 # Gogo BA
 40:D8:55:00:C0:00/36	AplexTec               # Aplex Technology Inc.
 40:D8:55:00:D0:00/36	Huns
 40:D8:55:00:E0:00/36	Brightwe               # Brightwell Dispensers
@@ -20343,7 +20384,7 @@
 40:D8:55:06:C0:00/36	Rohde&Sc               # Rohde&Schwarz Topex SA
 40:D8:55:06:D0:00/36	Broadsof               # BroadSoft, INC
 40:D8:55:06:E0:00/36	C-ComSat               # C-COM Satellite Systems Inc.
-40:D8:55:06:F0:00/36	DorletSa               # DORLET SA
+40:D8:55:06:F0:00/36	DorletSa               # DORLET SAU
 40:D8:55:07:00:00/36	JscElect               # JSC Electrical Equipment Factory
 40:D8:55:07:10:00/36	TattileS               # TATTILE SRL
 40:D8:55:07:20:00/36	Ct                     # CT Company
@@ -20578,7 +20619,7 @@
 40:D8:55:15:70:00/36	HitachiP               # Hitachi Power Solutions Co., Ltd.
 40:D8:55:15:80:00/36	Exibea                 # Exibea AB
 40:D8:55:15:90:00/36	Platinum               # PLATINUM GmbH
-40:D8:55:15:A0:00/36	DorletSA               # DORLET S.A.U
+40:D8:55:15:A0:00/36	DorletSa               # DORLET SAU
 40:D8:55:15:B0:00/36	SqfSpezi               # SQF Spezialelektronik GmbH
 40:D8:55:15:C0:00/36	Spectrat               # Spectratech Inc.
 40:D8:55:15:D0:00/36	Actronic               # Actronic Technologies
@@ -20848,11 +20889,13 @@
 44:73:D6	Logitech
 44:74:6C	SonyMobi               # Sony Mobile Communications AB
 44:78:3E	SamsungE               # Samsung Electronics Co.,Ltd
+44:7B:BB	Shenzhen               # Shenzhen YOUHUA Technology Co., Ltd
 44:7B:C4	Dualshin               # DualShine Technology(SZ)Co.,Ltd
 44:7C:7F	Innoligh               # Innolight Technology Corporation
 44:7D:A5	VtionInf               # VTION INFORMATION TECHNOLOGY (FUJIAN) CO.,LTD
 44:7E:76	TrekTech               # Trek Technology (S) Pte Ltd
 44:7E:95	AlphaAnd               # Alpha and Omega, Inc
+44:7F:77	Connecte               # Connected Home
 44:80:EB	Motorola               # Motorola Mobility LLC, a Lenovo Company
 44:82:E5	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 44:83:12	Star-Net
@@ -20974,7 +21017,7 @@
 48:54:15	NetRules               # NET RULES TECNOLOGIA EIRELI
 48:54:E8	Winbond?
 48:55:5F	Fiberhom               # Fiberhome Telecommunication Technologies Co.,LTD
-48:57:DD	Facebook
+48:57:DD	Facebook               # Facebook Inc
 48:59:29	LgElectr               # LG Electronics (Mobile Communications)
 48:5A:3F	Wisol
 48:5A:B6	HonHaiPr               # Hon Hai Precision Ind. Co.,Ltd.
@@ -21012,6 +21055,7 @@
 48:7A:55	AleInter               # ALE International
 48:7A:DA	Hangzhou               # Hangzhou H3C Technologies Co., Limited
 48:7B:6B	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
+48:7D:2E	Tp-LinkT               # TP-LINK TECHNOLOGIES CO.,LTD.
 48:82:44	LifeFitn               # Life Fitness / Div. of Brunswick
 48:82:F2	AppelEle               # Appel Elektronik GmbH
 48:83:C7	Sagemcom               # Sagemcom Broadband SAS
@@ -21125,6 +21169,7 @@
 4C:33:4E	Hightech
 4C:34:88	IntelCor               # Intel Corporate
 4C:38:D5	MitacCom               # MITAC COMPUTING TECHNOLOGY CORPORATION
+4C:38:D8	ArrisGro               # ARRIS Group, Inc.
 4C:39:09	HplElect               # HPL Electric & Power Private Limited
 4C:39:10	NewtekEl               # Newtek Electronics co., Ltd.
 4C:3B:74	VogtecHK               # VOGTEC(H.K.) Co., Ltd
@@ -21174,6 +21219,7 @@
 4C:8D:79	Apple                  # Apple, Inc.
 4C:8E:CC	SilkanSa               # SILKAN SA
 4C:8F:A5	Jastec
+4C:91:0C	Corporat               # Corporativo Lanix S.A. de C.V.
 4C:96:14	JuniperN               # Juniper Networks
 4C:98:EF	Zeo
 4C:9E:80	KyokkoEl               # KYOKKO ELECTRIC Co., Ltd.
@@ -21365,10 +21411,12 @@
 50:8C:77	Dirmeier               # DIRMEIER Schanktechnik GmbH &Co KG
 50:8C:B1	TexasIns               # Texas Instruments
 50:8D:6F	Chahoo                 # CHAHOO Limited
+50:92:B9	SamsungE               # Samsung Electronics Co.,Ltd
 50:93:4F	GradualT               # Gradual Tecnologia Ltda.
 50:97:72	Westingh               # Westinghouse Digital
 50:98:71	Inventum               # Inventum Technologies Private Limited
 50:98:F3	RheemAus               # Rheem Australia Pty Ltd
+50:9A:4C	Dell                   # Dell Inc.
 50:9E:A7	SamsungE               # Samsung Electronics Co.,Ltd
 50:9F:27	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 50:9F:3B	OiElectr               # OI ELECTRIC CO.,LTD
@@ -21446,6 +21494,7 @@
 50:FC:30	Treehous               # Treehouse Labs
 50:FC:9F	SamsungE               # Samsung Electronics Co.,Ltd
 50:FE:F2	SifyTech               # Sify Technologies Ltd
+50:FF:20	Keenetic               # Keenetic Limited
 50:FF:99	IeeeRegi               # IEEE Registration Authority
 50:FF:99:00:00:00/28	Simicon
 50:FF:99:10:00:00/28	CoyoteSy               # Coyote Sytem
@@ -21594,6 +21643,7 @@
 54:BE:F7	Pegatron               # PEGATRON CORPORATION
 54:C4:15	Hangzhou               # Hangzhou Hikvision Digital Technology Co.,Ltd.
 54:C8:0F	Tp-LinkT               # TP-LINK TECHNOLOGIES CO.,LTD.
+54:C9:DF	Fn-LinkT               # FN-LINK TECHNOLOGY LIMITED
 54:CD:10	Panasoni               # Panasonic Mobile Communications Co.,Ltd.
 54:CD:A7	FujianSh               # Fujian Shenzhou Electronic Co.,Ltd
 54:CD:EE	Shenzhen               # ShenZhen Apexis Electronic Co.,Ltd
@@ -21747,6 +21797,7 @@
 58:BF:EA	Cisco                  # Cisco Systems, Inc
 58:C2:32	Nec                    # NEC Corporation
 58:C3:8B	SamsungE               # Samsung Electronics Co.,Ltd
+58:C5:CB	SamsungE               # Samsung Electronics Co.,Ltd
 58:CF:4B	LufkinIn               # Lufkin Industries
 58:D0:71	BwBroadc               # BW Broadcast
 58:D0:8F	Ieee1904               # IEEE 1904.1 Working Group
@@ -21822,6 +21873,7 @@
 5C:17:37	I-ViewNo               # I-View Now, LLC.
 5C:17:D3	Lge
 5C:18:B5	TalonCom               # Talon Communications
+5C:1A:6F	Cambridg               # Cambridge Industries(Group) Co.,Ltd.
 5C:20:D0	AsoniCom               # Asoni Communication Co., Ltd.
 5C:22:C4	DaeEunEl               # DAE EUN ELETRONICS CO., LTD
 5C:24:43	O-SungTe               # O-Sung Telecom Co., Ltd.
@@ -22049,6 +22101,7 @@
 60:6B:BD	SamsungE               # Samsung Electronics Co.,Ltd
 60:6C:66	IntelCor               # Intel Corporate
 60:6D:C7	HonHaiPr               # Hon Hai Precision Ind. Co.,Ltd.
+60:72:0B	BluProdu               # BLU Products Inc
 60:73:5C	Cisco                  # Cisco Systems, Inc
 60:73:BC	Zte                    # zte corporation
 60:74:8D	AtmacaEl               # Atmaca Elektronik
@@ -22116,10 +22169,21 @@
 60:D2:B9	RealandB               # REALAND BIO CO., LTD.
 60:D3:0A	Quatius                # Quatius Limited
 60:D7:E3	IeeeRegi               # IEEE Registration Authority
+60:D7:E3:00:00:00/28	Avalun
+60:D7:E3:10:00:00/28	ElapSRL                # Elap s.r.l.
+60:D7:E3:20:00:00/28	NovoInno               # Novo innovations Ltd
+60:D7:E3:30:00:00/28	SksAutom               # SKS Automaatio oy
 60:D7:E3:40:00:00/28	Hemisphe               # Hemisphere GNSS
+60:D7:E3:50:00:00/28	RevolTec               # Revol Technologies inc
+60:D7:E3:60:00:00/28	AmeliSRL               # Ameli s.r.l.
 60:D7:E3:70:00:00/28	PhaseOne               # Phase One A/S
+60:D7:E3:80:00:00/28	Hindlepo               # HindlePower, Inc
 60:D7:E3:90:00:00/28	Longsung               # LongSung Technology (Shanghai) Co.,Ltd.
+60:D7:E3:A0:00:00/28	Wilderne               # Wilderness Labs Inc.
+60:D7:E3:B0:00:00/28	Nextivit               # Nextivity
+60:D7:E3:C0:00:00/28	Zhejiang               # Zhejiang Send Intelligent Technology,Ltd
 60:D7:E3:D0:00:00/28	Quantron               # Quantronix, Inc.
+60:D7:E3:E0:00:00/28	Hubdic                 # HuBDIC CO.,LTD
 60:D8:19	HonHaiPr               # Hon Hai Precision Ind. Co.,Ltd.
 60:D9:A0	LenovoMo               # Lenovo Mobile Communication Technology Ltd.
 60:D9:C7	Apple                  # Apple, Inc.
@@ -22301,6 +22365,7 @@
 64:DB:A0	SelectCo               # Select Comfort
 64:DC:01	StaticGr               # Static Systems Group PLC
 64:DE:1C	Kingneti               # Kingnetic Pte Ltd
+64:DF:E9	Ateme
 64:E1:61	Dep                    # DEP Corp.
 64:E5:99	EfmNetwo               # EFM Networks
 64:E6:25	WoxuWire               # Woxu Wireless Co., Ltd
@@ -22448,7 +22513,7 @@
 68:A1:B7	HonghaoM               # Honghao Mingchuan Technology (Beijing) CO.,Ltd.
 68:A3:78	FreeboxS               # FREEBOX SAS
 68:A3:C4	LiteonTe               # Liteon Technology Corporation
-68:A4:0E	BshBosch               # BSH Bosch and Siemens Home Appliances GmbH
+68:A4:0E	BshHausg               # BSH Hausgeräte GmbH
 68:A8:28	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 68:A8:6D	Apple                  # Apple, Inc.
 68:AA:D2	Datecs                 # DATECS LTD.,
@@ -22555,6 +22620,7 @@
 6C:5D:63	Shenzhen               # ShenZhen Rapoo Technology Co., Ltd.
 6C:5E:7A	Ubiquito               # Ubiquitous Internet Telecom Co., Ltd
 6C:5F:1C	LenovoMo               # Lenovo Mobile Communication Technology Ltd.
+6C:60:EB	ZhiYuanE               # ZHI YUAN ELECTRONICS CO., LIMITED
 6C:61:26	RinicomH               # Rinicom Holdings
 6C:62:6D	Micro-St               # Micro-Star INT'L CO., LTD
 6C:64:1A	PenguinC               # Penguin Computing
@@ -22798,9 +22864,11 @@
 70:B2:65	HiltronS               # Hiltron s.r.l.
 70:B3:D5	IeeeRegi               # IEEE Registration Authority
 70:B3:D5:00:10:00/36	SorediTo               # SOREDI touch systems GmbH
+70:B3:D5:00:20:00/36	GogoBa                 # Gogo BA
 70:B3:D5:00:90:00/36	Holidayc               # HolidayCoro
 70:B3:D5:00:E0:00/36	Magosys                # Magosys Systems LTD
 70:B3:D5:01:00:00/36	HanwaEle               # Hanwa Electronic Ind.Co.,Ltd.
+70:B3:D5:01:10:00/36	SumerDat               # Sumer Data S.L
 70:B3:D5:01:20:00/36	KstTechn               # KST technology
 70:B3:D5:01:60:00/36	Guardian               # Guardian Controls International Ltd
 70:B3:D5:01:A0:00/36	CubroAcr               # Cubro Acronet GesmbH
@@ -22808,6 +22876,7 @@
 70:B3:D5:01:D0:00/36	WeiglEle               # Weigl Elektronik & Mediaprojekte
 70:B3:D5:01:E0:00/36	EpointEm               # ePOINT Embedded Computing Limited
 70:B3:D5:01:F0:00/36	SpxFlowT               # SPX Flow Technology BV
+70:B3:D5:02:20:00/36	Ravelin                # Ravelin Ltd
 70:B3:D5:02:50:00/36	ElsuhdNe               # Elsuhd Net Ltd Co.
 70:B3:D5:02:80:00/36	At-Autom               # AT-Automation Technology GmbH
 70:B3:D5:02:90:00/36	MarimoEl               # Marimo electronics Co.,Ltd.
@@ -22839,11 +22908,13 @@
 70:B3:D5:06:20:00/36	RmMichae               # RM Michaelides Software & Elektronik GmbH
 70:B3:D5:06:30:00/36	Pooldigi               # PoolDigital GmbH & Co. KG
 70:B3:D5:06:60:00/36	NorthPol               # North Pole Engineering, Inc.
+70:B3:D5:06:B0:00/36	U-Tech
 70:B3:D5:06:C0:00/36	Apptek
 70:B3:D5:07:00:00/36	Lumiplan               # Lumiplan Duhamel
 70:B3:D5:07:70:00/36	Inaccess               # InAccess Networks SA
 70:B3:D5:07:80:00/36	Orbiwise               # OrbiWise SA
 70:B3:D5:07:90:00/36	Checkbil               # CheckBill Co,Ltd.
+70:B3:D5:07:A0:00/36	ZaoZeo                 # ZAO ZEO
 70:B3:D5:07:D0:00/36	Panorami               # PANORAMIC POWER
 70:B3:D5:07:E0:00/36	EntecEle               # ENTEC Electric & Electronic CO., LTD
 70:B3:D5:08:10:00/36	IstTechn               # IST Technologies (SHENZHEN) Limited
@@ -22915,6 +22986,7 @@
 70:B3:D5:10:90:00/36	DitestFa               # DITEST FAHRZEUGDIAGNOSE GMBH
 70:B3:D5:10:A0:00/36	SeasonDe               # SEASON DESIGN TECHNOLOGY
 70:B3:D5:10:C0:00/36	Vocality               # Vocality International Ltd
+70:B3:D5:10:F0:00/36	Neqis
 70:B3:D5:11:20:00/36	DitestFa               # DiTEST Fahrzeugdiagnose GmbH
 70:B3:D5:11:40:00/36	ProjectH               # Project H Pty Ltd
 70:B3:D5:11:50:00/36	Welltec                # Welltec Corp.
@@ -22931,6 +23003,7 @@
 70:B3:D5:12:F0:00/36	Dsp4you                # DSP4YOU LTd
 70:B3:D5:13:10:00/36	InovaDes               # Inova Design Solutions Ltd
 70:B3:D5:13:40:00/36	ConjingN               # Conjing Networks Inc.
+70:B3:D5:13:50:00/36	DorletSa               # DORLET SAU
 70:B3:D5:13:60:00/36	MiguelCo               # Miguel Corporate Services Pte Ltd
 70:B3:D5:13:90:00/36	Tunstall               # Tunstall A/S
 70:B3:D5:13:A0:00/36	Deuta-We               # DEUTA-WERKE GmbH
@@ -22945,6 +23018,7 @@
 70:B3:D5:14:70:00/36	RomoWind               # ROMO Wind A/S
 70:B3:D5:14:80:00/36	PowerEle               # Power Electronics Espana, S.L.
 70:B3:D5:14:90:00/36	Eleven-X
+70:B3:D5:14:C0:00/36	Crde
 70:B3:D5:14:D0:00/36	2-Observ               # 2-Observe
 70:B3:D5:14:E0:00/36	Innosoni               # Innosonix GmbH
 70:B3:D5:14:F0:00/36	MobileDe               # Mobile Devices Unlimited
@@ -23002,7 +23076,6 @@
 70:B3:D5:1C:50:00/36	Elsag
 70:B3:D5:1C:70:00/36	HoshinEl               # Hoshin Electronics Co., Ltd.
 70:B3:D5:1C:80:00/36	LdaAudio               # LDA audio video profesional S.L.
-70:B3:D5:1D:30:00/36	NovoInno               # Novo innovations Ltd
 70:B3:D5:1D:40:00/36	Brinkman               # Brinkmann Audio GmbH
 70:B3:D5:1D:70:00/36	Private
 70:B3:D5:1D:A0:00/36	Promess                # Promess Inc.
@@ -23025,11 +23098,13 @@
 70:B3:D5:20:40:00/36	Twc
 70:B3:D5:20:50:00/36	EsourceS               # Esource Srl
 70:B3:D5:20:80:00/36	DspDesig               # DSP DESIGN LTD
+70:B3:D5:20:90:00/36	Smartnod               # SmartNodes
 70:B3:D5:20:A0:00/36	GoldenGr               # Golden Grid Systems
 70:B3:D5:20:C0:00/36	SiemensH               # Siemens Healthcare Diagnostics
 70:B3:D5:20:D0:00/36	EngageTe               # Engage Technologies
 70:B3:D5:20:E0:00/36	AmrehnPa               # Amrehn & Partner EDV-Service GmbH
 70:B3:D5:21:40:00/36	Signalpa               # signalparser
+70:B3:D5:21:50:00/36	Dataspee               # Dataspeed Inc
 70:B3:D5:21:60:00/36	Flextron               # FLEXTRONICS
 70:B3:D5:21:70:00/36	TecnintH               # Tecnint HTE SRL
 70:B3:D5:21:D0:00/36	Irf-Inte               # iRF - Intelligent RF Solutions, LLC
@@ -23039,6 +23114,7 @@
 70:B3:D5:22:60:00/36	Yaviar
 70:B3:D5:22:70:00/36	Montalvo
 70:B3:D5:22:B0:00/36	Vitec
+70:B3:D5:22:C0:00/36	HiquelEl               # Hiquel Elektronik- und Anlagenbau GmbH
 70:B3:D5:22:E0:00/36	Private
 70:B3:D5:22:F0:00/36	Instec                 # Instec, Inc.
 70:B3:D5:23:00:00/36	Ct                     # CT Company
@@ -23072,6 +23148,7 @@
 70:B3:D5:28:30:00/36	Textninj               # TextNinja Co.
 70:B3:D5:28:50:00/36	BentecDr               # Bentec GmbH Drilling & Oilfield Systems
 70:B3:D5:28:60:00/36	PedaxDan               # Pedax Danmark
+70:B3:D5:28:80:00/36	Bressler               # Bresslergroup
 70:B3:D5:28:90:00/36	Shenzhen               # Shenzhen Rongda Computer Co.,Ltd
 70:B3:D5:28:A0:00/36	TransitS               # Transit Solutions, LLC.
 70:B3:D5:28:B0:00/36	ArnouseD               # Arnouse Digital Devices, Corp.
@@ -23084,6 +23161,7 @@
 70:B3:D5:29:B0:00/36	Dermalum               # DermaLumics S.L.
 70:B3:D5:29:D0:00/36	Xtech2Si               # XTech2 SIA
 70:B3:D5:29:F0:00/36	CodeHard               # Code Hardware SA
+70:B3:D5:2A:20:00/36	Visualwa               # Visualware, Inc.
 70:B3:D5:2A:50:00/36	Taitotek               # Taitotekniikka
 70:B3:D5:2A:70:00/36	Plasmabi               # Plasmability, LLC
 70:B3:D5:2A:C0:00/36	NewImagi               # New Imaging Technologies
@@ -23094,6 +23172,7 @@
 70:B3:D5:2B:B0:00/36	Automati               # Automation Networks & Solutions LLC
 70:B3:D5:2B:C0:00/36	EquiposD               # EQUIPOS DE TELECOMUNICACIÓN OPTOELECTRÓNICOS, S.A.
 70:B3:D5:2B:E0:00/36	Coherent               # Coherent Logix, Inc.
+70:B3:D5:2C:20:00/36	QuantumD               # Quantum Detectors
 70:B3:D5:2C:30:00/36	Proterra
 70:B3:D5:2C:E0:00/36	Kdt
 70:B3:D5:2C:F0:00/36	MbConnec               # MB Connect Line GmbH
@@ -23126,6 +23205,7 @@
 70:B3:D5:30:70:00/36	EnergiIn               # Energi innovation Aps
 70:B3:D5:30:80:00/36	DsdMicro               # DSD MICROTECHNOLOGY,INC.
 70:B3:D5:30:C0:00/36	SiconSrl               # Sicon srl
+70:B3:D5:30:E0:00/36	Private
 70:B3:D5:31:30:00/36	DiehlCon               # DIEHL Controls
 70:B3:D5:31:70:00/36	IotopiaS               # Iotopia Solutions
 70:B3:D5:31:C0:00/36	Financie               # FINANCIERE DE L'OMBREE (eolane)
@@ -23202,6 +23282,7 @@
 70:B3:D5:3B:B0:00/36	A-M                    # A-M Systems
 70:B3:D5:3B:C0:00/36	Scitroni               # SciTronix
 70:B3:D5:3B:E0:00/36	Mydefenc               # MyDefence Communication ApS
+70:B3:D5:3B:F0:00/36	StarElec               # Star Electronics GmbH & Co. KG
 70:B3:D5:3C:00:00/36	Dk-Techn               # DK-Technologies A/S
 70:B3:D5:3C:20:00/36	Cellular               # Cellular Specialties, Inc.
 70:B3:D5:3C:30:00/36	Aimco
@@ -23284,6 +23365,7 @@
 70:B3:D5:47:C0:00/36	Par-Tech               # Par-Tech, Inc.
 70:B3:D5:48:20:00/36	AeryonLa               # Aeryon Labs Inc
 70:B3:D5:48:60:00/36	Chongqin               # ChongQing JianTao Technology Co., Ltd.
+70:B3:D5:48:90:00/36	ArdSa                  # ard sa
 70:B3:D5:48:A0:00/36	GeorgeWi               # George Wilson Industries Ltd
 70:B3:D5:48:C0:00/36	Integrat               # Integrated Systems Engineering, Inc.
 70:B3:D5:48:D0:00/36	OmegaBil               # OMEGA BILANCE SRL SOCIETA' UNIPERSONALE
@@ -23310,6 +23392,7 @@
 70:B3:D5:4B:A0:00/36	Sinftech               # Sinftech LLC
 70:B3:D5:4B:B0:00/36	Plazma-T
 70:B3:D5:4B:D0:00/36	BoulderA               # Boulder Amplifiers, Inc.
+70:B3:D5:4B:E0:00/36	Gy-FxSas               # GY-FX SAS
 70:B3:D5:4C:10:00/36	QuercusT               # QUERCUS TECHNOLOGIES, S. L.
 70:B3:D5:4C:20:00/36	HeraLabo               # hera Laborsysteme GmbH
 70:B3:D5:4C:40:00/36	OooResea               # OOO Research and Production Center Computer Technologies
@@ -23332,6 +23415,7 @@
 70:B3:D5:4E:F0:00/36	Cmi                    # CMI, Inc.
 70:B3:D5:4F:00:00/36	LiSengTe               # Li Seng Technology Ltd.,
 70:B3:D5:4F:40:00/36	Witagg                 # WiTagg, Inc
+70:B3:D5:4F:80:00/36	Private
 70:B3:D5:4F:E0:00/36	Witagg                 # WiTagg, Inc
 70:B3:D5:50:00:00/36	MistralS               # Mistral Solutions Pvt. LTD
 70:B3:D5:50:10:00/36	PeekTraf               # Peek Traffic
@@ -23378,6 +23462,7 @@
 70:B3:D5:56:30:00/36	Zhejiang               # Zhejiang Hao Teng Electronic Technology Co., Ltd.
 70:B3:D5:56:40:00/36	Christma               # christmann informationstechnik + medien GmbH & Co. KG
 70:B3:D5:57:00:00/36	BayernEn               # Bayern Engineering GmbH & Co. KG
+70:B3:D5:57:20:00/36	Crde
 70:B3:D5:57:80:00/36	ImageTec               # IMAGE TECH CO.,LTD
 70:B3:D5:57:B0:00/36	Elamakat               # ELAMAKATO GmbH
 70:B3:D5:57:C0:00/36	Automata               # Automata GmbH & Co. KG
@@ -23421,6 +23506,7 @@
 70:B3:D5:5D:30:00/36	Supracon               # Supracon AG
 70:B3:D5:5D:50:00/36	Ct                     # CT Company
 70:B3:D5:5D:60:00/36	BmtMesst               # BMT Messtechnik Gmbh
+70:B3:D5:5E:00:00/36	HexagonM               # Hexagon Metrology SAS
 70:B3:D5:5E:20:00/36	Grossenb               # Grossenbacher Systeme AG
 70:B3:D5:5E:40:00/36	DspDesig               # DSP DESIGN
 70:B3:D5:5E:50:00/36	HaiyangO               # HAIYANG OLIX CO.,LTD.
@@ -23452,6 +23538,7 @@
 70:B3:D5:62:50:00/36	VxInstru               # VX Instruments GmbH
 70:B3:D5:62:80:00/36	MectSRL                # MECT S.R.L.
 70:B3:D5:62:B0:00/36	Silicann               # Silicann Systems GmbH
+70:B3:D5:63:00:00/36	Lge
 70:B3:D5:63:10:00/36	Senso2me
 70:B3:D5:63:40:00/36	Idaqs                  # idaqs Co.,Ltd.
 70:B3:D5:63:50:00/36	CosylabD               # Cosylab d.d.
@@ -23468,6 +23555,7 @@
 70:B3:D5:64:A0:00/36	NetbricT               # Netbric Technology Co.,Ltd.
 70:B3:D5:65:00:00/36	Gifas-El               # GIFAS-ELECTRIC GmbH
 70:B3:D5:65:20:00/36	RobertBo               # Robert Bosch, LLC
+70:B3:D5:65:30:00/36	LuxarTec               # Luxar Tech, Inc.
 70:B3:D5:65:40:00/36	Emac                   # EMAC, Inc.
 70:B3:D5:65:50:00/36	AotSyste               # AOT System GmbH
 70:B3:D5:65:80:00/36	EmperorB               # emperor brands
@@ -23477,11 +23565,13 @@
 70:B3:D5:65:C0:00/36	AplexTec               # Aplex Technology Inc.
 70:B3:D5:65:D0:00/36	GegaElec               # GEGA ELECTRONIQUE
 70:B3:D5:66:00:00/36	SmartSer               # Smart Service Technologies CO., LTD
+70:B3:D5:66:10:00/36	DesignaE               # DesignA Electronics Limited
 70:B3:D5:66:40:00/36	SankyoIn               # Sankyo Intec co.,ltd
 70:B3:D5:66:50:00/36	Certusus               # CertUsus GmbH
 70:B3:D5:66:60:00/36	AplexTec               # Aplex Technology Inc.
 70:B3:D5:66:B0:00/36	Innitive               # Innitive B.V.
 70:B3:D5:67:10:00/36	SeaShell               # Sea Shell Corporation
+70:B3:D5:67:20:00/36	KleiberI               # KLEIBER Infrared GmbH
 70:B3:D5:67:90:00/36	Emac                   # EMAC, Inc.
 70:B3:D5:67:B0:00/36	Stesalit               # Stesalit Systems Ltd
 70:B3:D5:68:20:00/36	Rosslare               # Rosslare Enterprises Limited
@@ -23560,6 +23650,7 @@
 70:B3:D5:73:E0:00/36	TridentR               # Trident RFID Pty Ltd
 70:B3:D5:74:00:00/36	PrismaTe               # Prisma Telecom Testing Srl
 70:B3:D5:74:20:00/36	YuyamaMf               # YUYAMA MFG Co.,Ltd
+70:B3:D5:74:50:00/36	TmsiLlc                # TMSI LLC
 70:B3:D5:74:70:00/36	EvaAutom               # Eva Automation
 70:B3:D5:74:A0:00/36	MettlerT               # Mettler Toledo Hi-Speed
 70:B3:D5:74:C0:00/36	KwantCon               # Kwant Controls BV
@@ -23604,6 +23695,7 @@
 70:B3:D5:79:B0:00/36	Soniclea               # Soniclean Pty Ltd
 70:B3:D5:79:E0:00/36	Cw2                    # CW2. Gmbh & Co. KG
 70:B3:D5:7A:00:00/36	Reactec                # Reactec Ltd
+70:B3:D5:7A:10:00/36	Excelfor               # Excelfore Corporation
 70:B3:D5:7A:20:00/36	AlphaEss               # Alpha ESS Co., Ltd.
 70:B3:D5:7A:40:00/36	PotterEl               # Potter Electric Signal Co. LLC
 70:B3:D5:7A:70:00/36	Symbicon               # Symbicon Ltd
@@ -23694,6 +23786,7 @@
 70:B3:D5:86:E0:00/36	Profcon                # Profcon AB
 70:B3:D5:87:00:00/36	BentrupI               # bentrup Industriesteuerungen
 70:B3:D5:87:10:00/36	OsoTechn               # Oso Technologies
+70:B3:D5:87:30:00/36	VishayNo               # Vishay Nobel AB
 70:B3:D5:87:50:00/36	PeekTraf               # Peek Traffic
 70:B3:D5:87:90:00/36	Zigpos                 # ZIGPOS GmbH
 70:B3:D5:87:B0:00/36	LiquidIn               # Liquid Instruments Pty Ltd
@@ -23753,7 +23846,9 @@
 70:B3:D5:90:A0:00/36	Hangzhou               # Hangzhou SunTown Intelligent Science & Technology Co.,Ltd.
 70:B3:D5:90:B0:00/36	MatrixSw               # Matrix Switch Corporation
 70:B3:D5:90:C0:00/36	Antek                  # ANTEK GmbH
+70:B3:D5:90:D0:00/36	Modtroni               # Modtronix Engineering
 70:B3:D5:91:00:00/36	Eginity                # Eginity, Inc.
+70:B3:D5:91:10:00/36	Equatel
 70:B3:D5:91:30:00/36	Shenzhen               # Shenzhen Riitek Technology Co.,Ltd
 70:B3:D5:91:60:00/36	TechnoMa               # Techno Mathematical Co.,Ltd
 70:B3:D5:91:70:00/36	Ksj                    # KSJ Co.Ltd
@@ -23765,6 +23860,7 @@
 70:B3:D5:92:30:00/36	EumigInd               # eumig industrie-tv GmbH
 70:B3:D5:92:40:00/36	Meridian               # Meridian Technologies Inc
 70:B3:D5:92:50:00/36	Diamante               # Diamante Lighting Srl
+70:B3:D5:92:70:00/36	LgElectr               # LG Electronics
 70:B3:D5:92:90:00/36	Outsys
 70:B3:D5:92:A0:00/36	Miravue
 70:B3:D5:93:00:00/36	Institut               # The Institute of Mine Seismology
@@ -23799,12 +23895,15 @@
 70:B3:D5:98:60:00/36	AplexTec               # Aplex Technology Inc.
 70:B3:D5:98:70:00/36	Axis                   # AXIS CORPORATION
 70:B3:D5:98:90:00/36	Dcns
+70:B3:D5:98:C0:00/36	Universi               # University of Wisconsin Madison - Department of High Energy Physics
 70:B3:D5:99:40:00/36	KeffNetw               # KeFF Networks
 70:B3:D5:99:50:00/36	Laytec                 # LayTec AG
 70:B3:D5:99:60:00/36	Xpertsea               # XpertSea Solutions inc.
+70:B3:D5:99:70:00/36	ProtomIn               # ProTom International
 70:B3:D5:99:A0:00/36	Kevic                  # KEVIC. inc,
 70:B3:D5:99:E0:00/36	TrinityC               # Trinity College Dublin
 70:B3:D5:99:F0:00/36	ConfedBV               # Confed Holding B.V.
+70:B3:D5:9A:10:00/36	ItsIndus               # ITS Industrial Turbine Services GmbH
 70:B3:D5:9A:70:00/36	Honeywel               # Honeywell
 70:B3:D5:9A:D0:00/36	FortunaI               # Fortuna Impex Pvt ltd
 70:B3:D5:9A:E0:00/36	Volansys               # Volansys technologies pvt ltd
@@ -23814,12 +23913,14 @@
 70:B3:D5:9B:A0:00/36	AtimRadi               # ATIM Radiocommunication
 70:B3:D5:9B:D0:00/36	SignalPr               # Signal Processing Devices Sweden AB
 70:B3:D5:9C:00:00/36	Schneide               # Schneider Displaytechnik GmbH
+70:B3:D5:9C:60:00/36	Overspee               # Overspeed SARL
 70:B3:D5:9C:70:00/36	YuyamaMf               # YUYAMA MFG Co.,Ltd
 70:B3:D5:9C:80:00/36	AppliedE               # Applied Systems Engineering, Inc.
 70:B3:D5:9C:90:00/36	PkSound                # PK Sound
 70:B3:D5:9C:A0:00/36	KomsisEl               # KOMSIS ELEKTRONIK SISTEMLERI SAN. TIC. LTD.STI
 70:B3:D5:9C:B0:00/36	Alligato               # Alligator Communications
 70:B3:D5:9C:E0:00/36	Terragen               # Terragene S.A
+70:B3:D5:9D:00:00/36	Rj45Tech               # RJ45 Technologies
 70:B3:D5:9D:20:00/36	AcsMotio               # ACS MOTION CONTROL
 70:B3:D5:9D:30:00/36	Communic               # Communication Technology Ltd.
 70:B3:D5:9D:40:00/36	TransasM               # Transas Marine Limited
@@ -23896,6 +23997,7 @@
 70:B3:D5:A6:E0:00/36	JscElect               # JSC Electrical Equipment Factory
 70:B3:D5:A6:F0:00/36	8cups
 70:B3:D5:A7:20:00/36	Business               # Business Marketers Group, Inc.
+70:B3:D5:A7:30:00/36	Mobiprom               # MobiPromo
 70:B3:D5:A7:80:00/36	Bionics                # Bionics co.,ltd.
 70:B3:D5:A7:A0:00/36	FluidMan               # Fluid Management Technology
 70:B3:D5:A7:C0:00/36	Transele               # Transelektronik Messgeräte GmbH
@@ -23927,6 +24029,7 @@
 70:B3:D5:AB:40:00/36	SysTecEl               # SYS TEC electronic GmbH
 70:B3:D5:AB:50:00/36	Broadsof               # BroadSoft Inc
 70:B3:D5:AB:70:00/36	Siglead                # SIGLEAD INC
+70:B3:D5:AB:80:00/36	HoribaMe               # HORIBA MEDICAL
 70:B3:D5:AB:90:00/36	DynamicC               # Dynamic Controls
 70:B3:D5:AB:A0:00/36	ClIntern               # CL International
 70:B3:D5:AB:C0:00/36	Bkm-Micr               # BKM-Micronic Richtfunkanlagen GmbH
@@ -23945,6 +24048,7 @@
 70:B3:D5:AD:B0:00/36	RfCode                 # RF Code
 70:B3:D5:AD:D0:00/36	GhlBerha               # GHL Systems Berhad
 70:B3:D5:AD:E0:00/36	IsacSrl                # ISAC SRL
+70:B3:D5:AD:F0:00/36	Seraphim               # Seraphim Optronics Ltd
 70:B3:D5:AE:00:00/36	Anycomm                # AnyComm.Co.,Ltd.
 70:B3:D5:AE:10:00/36	Dimocore               # DimoCore Corporation
 70:B3:D5:AE:20:00/36	TransasM               # Transas Marine Limited
@@ -23958,6 +24062,7 @@
 70:B3:D5:AF:30:00/36	NewJapan               # New Japan Radio Co., Ltd
 70:B3:D5:AF:40:00/36	TattileS               # TATTILE SRL
 70:B3:D5:AF:50:00/36	NetAndPr               # Net And Print Inc.
+70:B3:D5:AF:60:00/36	SCESrl                 # S.C.E. srl
 70:B3:D5:AF:70:00/36	Dimosyst               # DimoSystems BV
 70:B3:D5:AF:90:00/36	Critical               # Critical Link LLC
 70:B3:D5:AF:A0:00/36	PowerSec               # Power Security Systems Ltd.
@@ -23972,6 +24077,7 @@
 70:B3:D5:B1:10:00/36	CabSRL                 # CAB S.R.L.
 70:B3:D5:B1:50:00/36	EtaBetaS               # Eta Beta Srl
 70:B3:D5:B1:60:00/36	XiAnShen               # XI'AN SHENMING ELECTRON TECHNOLOGY CO.,LTD
+70:B3:D5:B1:A0:00/36	Aaronia                # Aaronia AG
 70:B3:D5:B1:D0:00/36	SafeletB               # Safelet BV
 70:B3:D5:B2:30:00/36	Supervis               # Supervision Test et Pilotage
 70:B3:D5:B2:40:00/36	DatasatD               # Datasat Digital Entertainment
@@ -23979,6 +24085,8 @@
 70:B3:D5:B2:80:00/36	HustyMSt               # HUSTY M.Styczen J.Hupert sp.j.
 70:B3:D5:B2:90:00/36	Wivicom                # WiViCom Co., Ltd.
 70:B3:D5:B2:A0:00/36	MyroCont               # Myro Control, LLC
+70:B3:D5:B2:B0:00/36	VtronPty               # Vtron Pty Ltd
+70:B3:D5:B3:00:00/36	SystoléH               # Systolé Hardware B.V.
 70:B3:D5:B3:10:00/36	Qwave                  # Qwave Inc
 70:B3:D5:B3:30:00/36	AplexTec               # Aplex Technology Inc.
 70:B3:D5:B3:40:00/36	Medtroni               # Medtronic
@@ -23995,6 +24103,7 @@
 70:B3:D5:B5:10:00/36	Critical               # Critical Link LLC
 70:B3:D5:B5:30:00/36	Revoluti               # Revolution Retail Systems, LLC
 70:B3:D5:B5:50:00/36	Ctag-Esg               # CTAG - ESG36871424
+70:B3:D5:B5:60:00/36	PowerEle               # Power Electronics Espana, S.L.
 70:B3:D5:B5:90:00/36	Futurete               # FutureTechnologyLaboratories INC.
 70:B3:D5:B5:C0:00/36	ProzessT               # Prozess Technologie
 70:B3:D5:B6:20:00/36	SakuraSe               # Sakura Seiki Co.,Ltd.
@@ -24039,6 +24148,7 @@
 70:B3:D5:BC:60:00/36	Hattelan               # Hatteland Display AS
 70:B3:D5:BC:A0:00/36	DeymedDi               # Deymed Diagnostic
 70:B3:D5:BC:C0:00/36	MbConnec               # MB connect line GmbH Fernwartungssysteme
+70:B3:D5:BD:10:00/36	Cablelab               # CableLabs
 70:B3:D5:BD:20:00/36	BurkTech               # Burk Technology
 70:B3:D5:BD:30:00/36	FotonaDD               # FOTONA D.D.
 70:B3:D5:BD:50:00/36	Synics                 # Synics AG
@@ -24056,6 +24166,7 @@
 70:B3:D5:BE:F0:00/36	Sensorte               # Sensortech Systems Inc.
 70:B3:D5:BF:10:00/36	Flashnet               # Flashnet SRL
 70:B3:D5:BF:20:00/36	TwinDeve               # TWIN DEVELOPMENT
+70:B3:D5:BF:30:00/36	Cg-Wirel               # CG-WIRELESS
 70:B3:D5:BF:50:00/36	AcaciaRe               # Acacia Research
 70:B3:D5:BF:E0:00/36	AplexTec               # Aplex Technology Inc.
 70:B3:D5:C0:10:00/36	Smartgua               # SmartGuard LLC
@@ -24087,6 +24198,7 @@
 70:B3:D5:C3:F0:00/36	CodeBlue               # Code Blue Corporation
 70:B3:D5:C4:10:00/36	MerlinCs               # Merlin CSI
 70:B3:D5:C4:30:00/36	FutureSk               # Future Skies
+70:B3:D5:C4:50:00/36	StiebelE               # Stiebel Eltron GmbH
 70:B3:D5:C4:B0:00/36	Anker-Ea               # ANKER-EAST
 70:B3:D5:C4:F0:00/36	AeVanDeV               # AE Van de Vliet BVBA
 70:B3:D5:C5:50:00/36	Intellig               # Intelligent Energy Ltd
@@ -24096,7 +24208,7 @@
 70:B3:D5:C5:B0:00/36	AcdElekt               # ACD Elektronik GmbH
 70:B3:D5:C5:C0:00/36	LayerLog               # Layer Logic Inc
 70:B3:D5:C5:D0:00/36	FoshanSh               # FOSHAN SHILANTIAN NETWORK S.T. CO., LTD.
-70:B3:D5:C6:00:00/36	Aircell                # Aircell Inc
+70:B3:D5:C6:00:00/36	GogoBa                 # Gogo BA
 70:B3:D5:C6:10:00/36	JcHunter               # JC HUNTER TECHNOLOGIES
 70:B3:D5:C6:20:00/36	Wiznova
 70:B3:D5:C6:30:00/36	XentechS               # Xentech Solutions Limited
@@ -24164,6 +24276,7 @@
 70:B3:D5:CF:F0:00/36	DtechLab               # DTECH Labs, Inc.
 70:B3:D5:D0:50:00/36	Colmek
 70:B3:D5:D0:70:00/36	Waversa                # Waversa Systems
+70:B3:D5:D0:80:00/36	VeecoIns               # Veeco Instruments
 70:B3:D5:D0:A0:00/36	Private
 70:B3:D5:D0:C0:00/36	ConnorWi               # Connor Winfield LTD
 70:B3:D5:D0:D0:00/36	Logiwast               # Logiwaste AB
@@ -24171,6 +24284,7 @@
 70:B3:D5:D1:10:00/36	EreeElec               # EREE Electronique
 70:B3:D5:D1:20:00/36	Fideltro               # FIDELTRONIK POLAND SP. Z O.O.
 70:B3:D5:D1:B0:00/36	GrupoEpe               # Grupo Epelsa S.L.
+70:B3:D5:D1:C0:00/36	Speciali               # Specialised Imaging Limited
 70:B3:D5:D1:E0:00/36	HoustonR               # Houston Radar LLC
 70:B3:D5:D1:F0:00/36	Embsec                 # Embsec AB
 70:B3:D5:D2:50:00/36	Engenesi               # ENGenesis
@@ -24241,6 +24355,7 @@
 70:B3:D5:DC:50:00/36	ExcelMed               # Excel Medical Electronics LLC
 70:B3:D5:DC:A0:00/36	Dsan                   # DSan Corporation
 70:B3:D5:DC:C0:00/36	Eutron                 # Eutron SPA
+70:B3:D5:DC:E0:00/36	Stahl                  # Stahl GmbH
 70:B3:D5:DC:F0:00/36	KlsNethe               # KLS Netherlands B.V.
 70:B3:D5:DD:70:00/36	DetectAu               # DETECT Australia
 70:B3:D5:DD:80:00/36	Emscan                 # EMSCAN Corp.
@@ -24263,6 +24378,7 @@
 70:B3:D5:DF:D0:00/36	Contiweb
 70:B3:D5:DF:F0:00/36	Spanawav               # Spanawave Corporation
 70:B3:D5:E0:20:00/36	YehlJord               # YEHL & JORDAN LLC
+70:B3:D5:E0:40:00/36	Combilen               # Combilent
 70:B3:D5:E0:70:00/36	BaaderPl               # Baader Planetarium GmbH
 70:B3:D5:E0:80:00/36	Olssen
 70:B3:D5:E0:90:00/36	L-3Commu               # L-3 communications ComCept Division
@@ -24311,6 +24427,7 @@
 70:B3:D5:E7:E0:00/36	GroupeCi               # Groupe Citypassenger Inc
 70:B3:D5:E8:20:00/36	RfTrack                # RF Track
 70:B3:D5:E8:50:00/36	Explorer               # Explorer Inc.
+70:B3:D5:E8:E0:00/36	MacnicaT               # Macnica Technology
 70:B3:D5:E8:F0:00/36	Dismunte               # DISMUNTEL, S.A.
 70:B3:D5:E9:00:00/36	GeteinBi               # Getein Biotechnology Co.,ltd
 70:B3:D5:E9:20:00/36	FujiData               # FUJI DATA SYSTEM CO.,LTD.
@@ -24367,6 +24484,7 @@
 70:B3:D5:F0:70:00/36	DuvalMes               # DUVAL MESSIEN
 70:B3:D5:F0:80:00/36	SzaboSof               # Szabo Software & Engineering UK Ltd
 70:B3:D5:F0:B0:00/36	RfIndust               # RF Industries
+70:B3:D5:F0:D0:00/36	Meq                    # MeQ Inc.
 70:B3:D5:F1:00:00/36	RieglLas               # Riegl Laser Measurement Systems GmbH
 70:B3:D5:F1:10:00/36	Broadsof               # BroadSoft Inc
 70:B3:D5:F1:20:00/36	IncoilIn               # Incoil Induktion AB
@@ -24375,6 +24493,7 @@
 70:B3:D5:F1:A0:00/36	SatorCon               # Sator Controls s.r.o.
 70:B3:D5:F1:D0:00/36	Critical               # Critical Link LLC
 70:B3:D5:F1:E0:00/36	AtxNetwo               # ATX NETWORKS LTD
+70:B3:D5:F1:F0:00/36	Hkc                    # HKC Limited
 70:B3:D5:F2:A0:00/36	WibondIn               # WIBOND Informationssysteme GmbH
 70:B3:D5:F2:B0:00/36	Sensys                 # SENSYS GmbH
 70:B3:D5:F2:C0:00/36	HengenTe               # Hengen Technologies GmbH
@@ -24384,6 +24503,7 @@
 70:B3:D5:F3:40:00/36	MacgrayS               # MacGray Services
 70:B3:D5:F3:50:00/36	Carbontr               # carbonTRACK
 70:B3:D5:F3:60:00/36	Dinosys
+70:B3:D5:F3:70:00/36	Mitsubis               # Mitsubishi Electric Micro-Computer Application Software Co.,Ltd.
 70:B3:D5:F3:80:00/36	Scanvaeg               # Scanvaegt Nordic A/S
 70:B3:D5:F3:90:00/36	ZenrosAp               # Zenros ApS
 70:B3:D5:F3:B0:00/36	EpdmPty                # Epdm Pty Ltd
@@ -24409,6 +24529,7 @@
 70:B3:D5:F7:20:00/36	HanshinE               # Hanshin Electronics
 70:B3:D5:F7:30:00/36	AslHoldi               # ASL Holdings
 70:B3:D5:F7:60:00/36	ThermoFi               # Thermo Fisher Scientific
+70:B3:D5:F7:70:00/36	Satcube                # Satcube AB
 70:B3:D5:F7:80:00/36	ManvishE               # Manvish eTech Pvt. Ltd.
 70:B3:D5:F7:90:00/36	Firehose               # Firehose Labs, Inc.
 70:B3:D5:F7:B0:00/36	KstTechn               # KST technology
@@ -24426,6 +24547,7 @@
 70:B3:D5:F9:60:00/36	Ecologic               # Ecologicsense
 70:B3:D5:F9:90:00/36	TexCompu               # TEX COMPUTER SRL
 70:B3:D5:F9:A0:00/36	Krabbenh               # Krabbenhøft og Ingolfsson
+70:B3:D5:F9:E0:00/36	Internat               # International Center for Elementary Particle Physics, The University of Tokyo
 70:B3:D5:FA:10:00/36	BbiEngin               # BBI Engineering, Inc.
 70:B3:D5:FA:20:00/36	SarokalT               # Sarokal Test Systems Oy
 70:B3:D5:FA:40:00/36	Energybo               # Energybox Limited
@@ -24465,11 +24587,12 @@
 70:B3:D5:FE:90:00/36	CamsatPr               # Camsat Przemysław Gralak
 70:B3:D5:FE:B0:00/36	LesDistr               # Les distributions Multi-Secure incorporee
 70:B3:D5:FE:C0:00/36	Finder                 # Finder SpA
+70:B3:D5:FF:10:00/36	DataStra               # Data Strategy Limited
 70:B3:D5:FF:30:00/36	AplexTec               # Aplex Technology Inc.
 70:B3:D5:FF:40:00/36	Serveron               # Serveron Corporation
 70:B3:D5:FF:50:00/36	ProlanPr               # Prolan Process Control Co.
 70:B3:D5:FF:70:00/36	Cybercom               # Cybercom AB
-70:B3:D5:FF:C0:00/36	ExtantAe               # Extant Aerospace
+70:B3:D5:FF:C0:00/36	Symetric               # Symetrics Industries d.b.a. Extant Aerospace
 70:B3:D5:FF:E0:00/36	Private
 70:B3:D5:FF:F0:00/36	Private
 70:B5:99	Embedded               # Embedded Technologies s.r.o.
@@ -24582,6 +24705,7 @@
 74:4D:79	Arrive                 # Arrive Systems Inc.
 74:51:BA	XiaomiCo               # Xiaomi Communications Co Ltd
 74:53:27	Commsen                # COMMSEN CO., LIMITED
+74:54:27	Shenzhen               # SHENZHEN FAST TECHNOLOGIES CO.,LTD
 74:54:7D	CiscoSpv               # Cisco SPVTG
 74:56:12	ArrisGro               # ARRIS Group, Inc.
 74:57:98	TrumpfLa               # TRUMPF Laser GmbH + Co. KG
@@ -24673,6 +24797,7 @@
 74:D7:CA	Panasoni               # Panasonic Corporation Automotive
 74:D8:50	Evrisko                # Evrisko Systems
 74:DA:38	EdimaxTe               # Edimax Technology Co. Ltd.
+74:DA:DA	D-LinkIn               # D-Link International
 74:DA:EA	TexasIns               # Texas Instruments
 74:DB:D1	Ebay                   # Ebay Inc
 74:DE:2B	LiteonTe               # Liteon Technology Corporation
@@ -24713,6 +24838,7 @@
 74:F1:02	BeijingH               # Beijing HCHCOM Technology Co., Ltd
 74:F4:13	MaxwellF               # Maxwell Forest
 74:F6:12	ArrisGro               # ARRIS Group, Inc.
+74:F6:1C	Htc                    # HTC Corporation
 74:F7:26	NeuronRo               # Neuron Robotics
 74:F8:5D	Berkeley               # Berkeley Nucleonics Corp
 74:F8:DB	IeeeRegi               # IEEE Registration Authority
@@ -24971,6 +25097,7 @@
 7C:18:CD	E-Tron                 # E-TRON Co.,Ltd.
 7C:1A:03	8locatio               # 8Locations Co., Ltd.
 7C:1A:FC	DalianCo               # Dalian Co-Edifice Video Technology Co., Ltd
+7C:1C:68	SamsungE               # Samsung Electronics Co.,Ltd
 7C:1C:F1	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 7C:1D:D9	XiaomiCo               # Xiaomi Communications Co Ltd
 7C:1E:52	Microsof               # Microsoft
@@ -25076,6 +25203,7 @@
 7C:82:2D	Nortec
 7C:82:74	Shenzhen               # Shenzhen Hikeen Technology CO.,LTD
 7C:83:06	GlenDimp               # Glen Dimplex Nordic as
+7C:8B:CA	Tp-LinkT               # TP-LINK TECHNOLOGIES CO.,LTD.
 7C:8D:91	Shanghai               # Shanghai Hongzhuo Information Technology co.,LTD
 7C:8E:E4	TexasIns               # Texas Instruments
 7C:91:22	SamsungE               # Samsung Electronics Co.,Ltd
@@ -25301,6 +25429,7 @@
 80:97:1B	Altenerg               # Altenergy Power System,Inc.
 80:9B:20	IntelCor               # Intel Corporate
 80:9F:AB	Fiberhom               # Fiberhome Telecommunication Technologies Co.,LTD
+80:A0:36	Shanghai               # Shanghai MXCHIP Information Technology Co., Ltd.
 80:A1:AB	Intellis               # Intellisis
 80:A1:D7	Shanghai               # Shanghai DareGlobal Technologies Co.,Ltd
 80:A5:89	Azurewav               # AzureWave Technology Inc.
@@ -25310,6 +25439,7 @@
 80:AD:00	CnetTech	# CNET Technology Inc. (Probably an error, see instead 0080AD)
 80:AD:67	KasdaNet               # Kasda Networks Inc
 80:B2:19	Elektron               # ELEKTRON TECHNOLOGY UK LIMITED
+80:B2:34	Technico               # Technicolor CH USA Inc.
 80:B2:89	Forworld               # Forworld Electronics Ltd.
 80:B3:2A	AlstomGr               # Alstom Grid
 80:B6:86	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
@@ -25459,6 +25589,7 @@
 84:77:78	Cochlear               # Cochlear Limited
 84:78:8B	Apple                  # Apple, Inc.
 84:78:AC	Cisco                  # Cisco Systems, Inc
+84:79:33	Profichi               # profichip GmbH
 84:79:73	Shanghai               # Shanghai Baud Data Communication Co.,Ltd.
 84:7A:88	Htc                    # HTC Corporation
 84:7B:EB	Dell                   # Dell Inc.
@@ -25513,6 +25644,7 @@
 84:B8:02	Cisco                  # Cisco Systems, Inc
 84:BA:3B	Canon                  # CANON INC.
 84:BE:52	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
+84:C0:EF	SamsungE               # Samsung Electronics Co.,Ltd
 84:C1:C1	JuniperN               # Juniper Networks
 84:C2:E4	JiangsuQ               # Jiangsu Qinheng Co., Ltd.
 84:C3:E8	Vaillant               # Vaillant GmbH
@@ -25580,7 +25712,7 @@
 88:10:36	PanodicS               # Panodic(ShenZhen) Electronics Limted
 88:12:4E	Qualcomm               # Qualcomm Inc.
 88:14:2B	Protonic               # Protonic Holland
-88:15:44	Meraki                 # Meraki, Inc.
+88:15:44	CiscoMer               # Cisco Meraki
 88:18:AE	Tamron                 # Tamron Co., Ltd
 88:1B:99	Shenzhen               # SHENZHEN XIN FEI JIA ELECTRONIC CO. LTD.
 88:1D:FC	Cisco                  # Cisco Systems, Inc
@@ -25699,11 +25831,13 @@
 88:AD:43	Pegatron               # PEGATRON CORPORATION
 88:AD:D2	SamsungE               # Samsung Electronics Co.,Ltd
 88:AE:1D	CompalIn               # COMPAL INFORMATION (KUNSHAN) CO., LTD.
+88:B1:11	IntelCor               # Intel Corporate
 88:B1:68	DeltaCon               # Delta Control GmbH
 88:B1:E1	MojoNetw               # Mojo Networks, Inc.
 88:B6:27	GembirdE               # Gembird Europe BV
 88:B8:D0	Dongguan               # Dongguan Koppo Electronic Co.,Ltd
 88:BA:7F	Qfiednet               # Qfiednet Co., Ltd.
+88:BD:78	Flaircom               # Flaircomm Microelectronics,Inc.
 88:BF:D5	SimpleAu               # Simple Audio Ltd
 88:C2:42	Poynt                  # Poynt Co.
 88:C2:55	TexasIns               # Texas Instruments
@@ -25717,8 +25851,11 @@
 88:CC:45	Skyworth               # Skyworth Digital Technology(Shenzhen) Co.,Ltd
 88:CE:FA	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 88:CF:98	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
+88:D2:74	Zte                    # zte corporation
 88:D3:7B	FirmtekL               # FirmTek, LLC
+88:D5:0C	Guangdon               # GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD
 88:D7:BC	Dep                    # DEP Company
+88:D7:F6	AsustekC               # ASUSTek COMPUTER INC.
 88:D9:62	CanopusU               # Canopus Systems US LLC
 88:DC:96	SenaoNet               # SENAO Networks, Inc.
 88:DD:79	Voltaire
@@ -25783,6 +25920,7 @@
 8C:33:30	Emfirst                # EmFirst Co., Ltd.
 8C:33:57	Hitevisi               # HiteVision Digital Media Technology Co.,Ltd.
 8C:34:FD	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
+8C:39:5C	Bit4idSr               # Bit4id Srl
 8C:3A:E3	LgElectr               # LG Electronics (Mobile Communications)
 8C:3C:07	SkivaTec               # Skiva Technologies, Inc.
 8C:3C:4A	Nakayo                 # NAKAYO Inc
@@ -26024,6 +26162,7 @@
 90:92:B4	DiehlBgt               # Diehl BGT Defence GmbH & Co. KG
 90:94:E4	D-LinkIn               # D-Link International
 90:97:D5	Espressi               # Espressif Inc.
+90:97:F3	SamsungE               # Samsung Electronics Co.,Ltd
 90:98:64	Impex-Sa               # Impex-Sat GmbH&amp;Co KG
 90:99:16	ElveesNe               # ELVEES NeoTek OJSC
 90:9D:E0	NewlandD               # Newland Design + Assoc. Inc.
@@ -26163,6 +26302,7 @@
 94:75:6E	QinetiqN               # QinetiQ North America
 94:76:B7	SamsungE               # Samsung Electronics Co.,Ltd
 94:77:2B	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
+94:7B:E7	SamsungE               # Samsung Electronics Co.,Ltd
 94:7C:3E	Polewall               # Polewall Norge AS
 94:81:A4	AzurayTe               # Azuray Technologies
 94:85:7A	Evantage               # Evantage Industries Corp
@@ -26304,6 +26444,7 @@
 98:29:3F	FujianSt               # Fujian Start Computer Equipment Co.,Ltd
 98:2C:BE	2wire                  # 2Wire Inc
 98:2D:56	Resoluti               # Resolution Audio
+98:2D:BA	Fibergat               # Fibergate Inc.
 98:2F:3C	SichuanC               # Sichuan Changhong Electric Ltd.
 98:30:00	BeijingK               # Beijing KEMACOM Technologies Co., Ltd.
 98:30:71	Daikyung               # DAIKYUNG VASCOM
@@ -26443,6 +26584,7 @@
 98:F4:28	Zte                    # zte corporation
 98:F5:37	Zte                    # zte corporation
 98:F5:A9	OhsungEl               # OHSUNG ELECTRONICS CO.,LTD.
+98:F7:D7	ArrisGro               # ARRIS Group, Inc.
 98:F8:C1	IdtTechn               # IDT Technology Limited
 98:F8:DB	MariniIm               # Marini Impianti Industriali s.r.l.
 98:FA:E3	XiaomiCo               # Xiaomi Communications Co Ltd
@@ -26632,6 +26774,7 @@
 A0:07:98	SamsungE               # Samsung Electronics Co.,Ltd
 A0:07:B6	Advanced               # Advanced Technical Support, Inc.
 A0:08:6F	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
+A0:09:4C	Centuryl               # CenturyLink
 A0:09:ED	Avaya                  # Avaya Inc
 A0:0A:BF	WiesonTe               # Wieson Technologies Co., Ltd.
 A0:0B:BA	SamsungE               # SAMSUNG ELECTRO MECHANICS CO., LTD.
@@ -26685,6 +26828,7 @@
 A0:3E:6B:F0:00:00/28	Private
 A0:40:25	Actionca               # Actioncable, Inc.
 A0:40:41	Samwonfa               # SAMWONFA Co.,Ltd.
+A0:40:A0	Netgear
 A0:41:5E	OpsensSo               # Opsens Solution Inc.
 A0:41:A7	NlMinist               # NL Ministry of Defense
 A0:42:3F	TyanComp               # Tyan Computer Corp
@@ -26760,6 +26904,7 @@
 A0:AA:FD	Erathink               # EraThink Technologies Corp.
 A0:AB:1B	D-LinkIn               # D-Link International
 A0:AD:A1	JmrElect               # JMR Electronics, Inc
+A0:AF:BD	IntelCor               # Intel Corporate
 A0:B1:00	Shenzhen               # ShenZhen Cando Electronics Co.,Ltd
 A0:B3:CC	HewlettP               # Hewlett Packard
 A0:B4:37	GdMissio               # GD Mission Systems
@@ -26794,6 +26939,7 @@
 A0:C5:62	ArrisGro               # ARRIS Group, Inc.
 A0:C5:89	IntelCor               # Intel Corporate
 A0:C6:EC	Shenzhen               # ShenZhen ANYK Technology Co.,LTD
+A0:C9:A0	MurataMa               # Murata Manufacturing Co., Ltd.
 A0:CB:FD	SamsungE               # Samsung Electronics Co.,Ltd
 A0:CC:2B	MurataMa               # Murata Manufacturing Co., Ltd.
 A0:CE:C8	CeLink                 # CE LINK LIMITED
@@ -26971,6 +27117,7 @@
 A4:71:74	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 A4:77:33	Google                 # Google, Inc.
 A4:77:60	Nokia                  # Nokia Corporation
+A4:78:86	Avaya                  # Avaya Inc
 A4:79:E4	Klinfo                 # KLINFO Corp
 A4:7A:A4	ArrisGro               # ARRIS Group, Inc.
 A4:7A:CF	VibicomC               # VIBICOM COMMUNICATIONS INC.
@@ -27064,6 +27211,7 @@
 A4:EF:52	Telewave               # Telewave Co., Ltd.
 A4:F1:E8	Apple                  # Apple, Inc.
 A4:F3:C1	OpenSour               # Open Source Robotics Foundation, Inc.
+A4:F4:C2	VnptTech               # VNPT TECHNOLOGY
 A4:F5:22	ChofuSei               # CHOFU SEISAKUSHO CO.,LTD
 A4:F7:D0	LanAcces               # LAN Accessories Co., Ltd.
 A4:FB:8D	Hangzhou               # Hangzhou Dunchong Technology Co.Ltd
@@ -27225,6 +27373,7 @@
 AC:1F:D7	RealVisi               # Real Vision Technology Co.,Ltd.
 AC:20:2E	HitronTe               # Hitron Technologies. Inc
 AC:20:AA	Dmatek                 # DMATEK Co., Ltd.
+AC:22:05	CompalBr               # Compal Broadband Networks, Inc.
 AC:22:0B	AsustekC               # ASUSTek COMPUTER INC.
 AC:23:3F	Shenzhen               # Shenzhen Minew Technologies Co., Ltd.
 AC:29:3A	Apple                  # Apple, Inc.
@@ -27250,6 +27399,7 @@
 AC:48:2D	RalinwiN               # Ralinwi Nanjing Electronic Technology Co., Ltd.
 AC:4A:FE	HisenseB               # Hisense Broadband Multimedia Technology Co.,Ltd.
 AC:4B:C8	JuniperN               # Juniper Networks
+AC:4E:2E	Shenzhen               # Shenzhen JingHanDa Electronics Co.Ltd
 AC:4E:91	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 AC:4F:FC	Svs-Vist               # SVS-VISTEK GmbH
 AC:50:36	Pi-Coral               # Pi-Coral Inc
@@ -27334,6 +27484,7 @@
 AC:AB:2E	BeijingL               # Beijing LasNubes Technology Co., Ltd.
 AC:AB:8D	LyngsoMa               # Lyngso Marine A/S
 AC:AB:BF	Athentek               # AthenTek Inc.
+AC:AF:B9	SamsungE               # Samsung Electronics Co.,Ltd
 AC:B3:13	ArrisGro               # ARRIS Group, Inc.
 AC:B5:7D	LiteonTe               # Liteon Technology Corporation
 AC:B7:4F	MetelSRO               # METEL s.r.o.
@@ -27447,6 +27598,7 @@
 B0:49:5F	OmronHea               # OMRON HEALTHCARE Co., Ltd.
 B0:4B:BF	PtHanSun               # PT HAN SUNG ELECTORONICS INDONESIA
 B0:4C:05	Freseniu               # Fresenius Medical Care Deutschland GmbH
+B0:4E:26	Tp-LinkT               # TP-LINK TECHNOLOGIES CO.,LTD.
 B0:50:BC	Shenzhen               # SHENZHEN BASICOM ELECTRONIC CO.,LTD.
 B0:51:8E	HollTech               # Holl technology CO.Ltd.
 B0:52:16	HonHaiPr               # Hon Hai Precision Ind. Co.,Ltd.
@@ -27485,6 +27637,7 @@
 B0:88:07	StrataWo               # Strata Worldwide
 B0:89:00	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 B0:89:91	Lge
+B0:89:C2	Zyptonit               # Zyptonite
 B0:8E:1A	Uradio                 # URadio Systems Co., Ltd
 B0:90:74	FulanEle               # Fulan Electronics Limited
 B0:91:22	TexasIns               # Texas Instruments
@@ -27556,6 +27709,7 @@
 B0:D7:C5	Logipix                # Logipix Ltd
 B0:D7:CC	Tridonic               # Tridonic GmbH & Co KG
 B0:DA:00	CeraElec               # CERA ELECTRONIQUE
+B0:DA:F9	ArrisGro               # ARRIS Group, Inc.
 B0:DF:3A	SamsungE               # Samsung Electronics Co.,Ltd
 B0:E0:3C	TctMobil               # TCT mobile ltd
 B0:E2:35	XiaomiCo               # Xiaomi Communications Co Ltd
@@ -27706,6 +27860,7 @@
 B4:B6:76	IntelCor               # Intel Corporate
 B4:B8:59	Texa                   # Texa Spa
 B4:B8:8D	Thuh                   # Thuh Company
+B4:BF:F6	SamsungE               # Samsung Electronics Co.,Ltd
 B4:C4:4E	VxlEtech               # VXL eTech Pvt Ltd
 B4:C6:F8	Axilspot               # Axilspot Communication
 B4:C7:99	ExtremeN               # Extreme Networks
@@ -27809,7 +27964,7 @@
 B8:74:47	Converge               # Convergence Technologies
 B8:75:C0	Paypal                 # PayPal, Inc.
 B8:76:3F	HonHaiPr               # Hon Hai Precision Ind. Co.,Ltd.
-B8:77:C3	DecagonD               # Decagon Devices, Inc.
+B8:77:C3	MeterGro               # METER Group
 B8:78:2E	Apple                  # Apple, Inc.
 B8:78:79	RocheDia               # Roche Diagnostics GmbH
 B8:79:7E	SecureMe               # Secure Meters (UK) Limited
@@ -28187,6 +28342,7 @@
 C0:84:7A	Apple                  # Apple, Inc.
 C0:84:88	Finis                  # Finis Inc
 C0:85:4C	Ragentek               # Ragentek Technology Group
+C0:87:EB	SamsungE               # Samsung Electronics Co.,Ltd
 C0:88:5B	SndTech                # SnD Tech Co., Ltd.
 C0:89:97	SamsungE               # Samsung Electronics Co.,Ltd
 C0:8A:DE	RuckusWi               # Ruckus Wireless
@@ -28211,6 +28367,7 @@
 C0:A2:6D	AbbottPo               # Abbott Point of Care
 C0:A3:64	3dMassac               # 3D Systems Massachusetts
 C0:A3:9E	Earthcam               # EarthCam, Inc.
+C0:A5:DD	Shenzhen               # SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD.
 C0:AA:68	OsasiTec               # OSASI Technos Inc.
 C0:AC:54	Sagemcom               # Sagemcom Broadband SAS
 C0:B3:39	Comigo                 # Comigo Ltd.
@@ -28605,8 +28762,9 @@
 C8:D5:FE	Shenzhen               # Shenzhen Zowee Technology Co., Ltd
 C8:D7:19	Cisco-Li               # Cisco-Linksys, LLC
 C8:D7:79	QingdaoH               # Qingdao Haier Telecom Co.，Ltd
+C8:D7:B0	SamsungE               # Samsung Electronics Co.,Ltd
 C8:DD:C9	LenovoMo               # Lenovo Mobile Communication Technology Ltd.
-C8:DE:51	IntegraN               # Integra Networks, Inc.
+C8:DE:51	Integrao               # IntegraOptics
 C8:DF:7C	Nokia                  # Nokia Corporation
 C8:E0:EB	Apple                  # Apple, Inc.
 C8:E1:30	Milkyway               # Milkyway Group Ltd
@@ -29033,6 +29191,7 @@
 D0:F0:DB	Ericsson
 D0:F2:7F	Steadyse               # SteadyServ Technoligies, LLC
 D0:F7:3B	HelmutMa               # Helmut Mauell GmbH Werk Weida
+D0:F8:8C	Motorola               # Motorola (Wuhan) Mobility Technologies Communication Co., Ltd.
 D0:FA:1D	Qihoo360               # Qihoo  360  Technology Co.,Ltd
 D0:FC:CC	SamsungE               # Samsung Electronics Co.,Ltd
 D0:FF:50	TexasIns               # Texas Instruments
@@ -29063,8 +29222,10 @@
 D4:21:22	Sercomm                # Sercomm Corporation
 D4:22:3F	LenovoMo               # Lenovo Mobile Communication Technology Ltd.
 D4:22:4E	AlcatelL               # Alcatel Lucent
+D4:25:8B	IntelCor               # Intel Corporate
 D4:27:51	Infopia                # Infopia Co., Ltd
 D4:28:B2	Iobridge               # ioBridge, Inc.
+D4:28:D5	TctMobil               # TCT mobile ltd
 D4:29:EA	Zimory                 # Zimory GmbH
 D4:2C:0F	ArrisGro               # ARRIS Group, Inc.
 D4:2C:3D	SkyLight               # Sky Light Digital Limited
@@ -29174,6 +29335,7 @@
 D4:BE:D9	Dell                   # Dell Inc.
 D4:BF:2D	SeContro               # SE Controls Asia Pacific Ltd
 D4:BF:7F	Upvel
+D4:C1:C8	Zte                    # zte corporation
 D4:C1:FC	Nokia                  # Nokia Corporation
 D4:C7:66	Acentic                # Acentic GmbH
 D4:C8:B0	PrimeEle               # Prime Electronics & Satellitics Inc.
@@ -29376,6 +29538,7 @@
 D8:EE:78	MoogProt               # Moog Protokraft
 D8:EF:CD	Nokia
 D8:F0:F2	Zeebo                  # Zeebo Inc
+D8:F1:F0	PepximIn               # Pepxim International Limited
 D8:F7:10	LibreWir               # Libre Wireless Technologies Inc.
 D8:FB:11	Axacore
 D8:FB:5E	AskeyCom               # ASKEY COMPUTER CORP
@@ -29473,6 +29636,7 @@
 DC:6F:08	BayStora               # Bay Storage Technology
 DC:70:14	Private
 DC:71:44	SamsungE               # SAMSUNG ELECTRO MECHANICS CO., LTD.
+DC:74:A8	SamsungE               # Samsung Electronics Co.,Ltd
 DC:78:34	LogicomS               # LOGICOM SA
 DC:7B:94	Cisco                  # Cisco Systems, Inc
 DC:7F:A4	2wire                  # 2Wire Inc
@@ -29501,6 +29665,7 @@
 DC:B0:58	BürkertW               # Bürkert Werke GmbH
 DC:B3:B4	Honeywel               # Honeywell Environmental & Combustion Controls (Tianjin) Co., Ltd.
 DC:B4:C4	Microsof               # Microsoft XCG
+DC:BE:7A	Zhejiang               # Zhejiang Nurotron Biotechnology Co.
 DC:BF:90	HuizhouQ               # HUIZHOU QIAOXING TELECOMMUNICATION INDUSTRY CO.,LTD.
 DC:C0:DB	Shenzhen               # Shenzhen Kaiboer Technology Co., Ltd.
 DC:C0:EB	AssaAblo               # ASSA ABLOY CÔTE PICARDE
@@ -29509,6 +29674,7 @@
 DC:C6:22	BuheungS               # BUHEUNG SYSTEM
 DC:C6:4B	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 DC:C7:93	Nokia                  # Nokia Corporation
+DC:C8:F5	Shanghai               # Shanghai UMEinfo CO.,LTD.
 DC:CB:A8	ExploraT               # Explora Technologies Inc
 DC:CE:41	FeGlobal               # FE GLOBAL HONG KONG LIMITED
 DC:CE:BC	Shenzhen               # Shenzhen JSR Technology Co.,Ltd.
@@ -29707,6 +29873,7 @@
 E0:D1:73	Cisco                  # Cisco Systems, Inc
 E0:D1:E6	AliphDba               # Aliph dba Jawbone
 E0:D3:1A	EquesTec               # EQUES Technology Co., Limited
+E0:D5:5E	Giga-Byt               # GIGA-BYTE TECHNOLOGY CO.,LTD.
 E0:D7:BA	TexasIns               # Texas Instruments
 E0:D9:A2	HippihAp               # Hippih aps
 E0:D9:E3	EltexEnt               # Eltex Enterprise Ltd.
@@ -30017,6 +30184,7 @@
 E8:B2:AC	Apple                  # Apple, Inc.
 E8:B4:AE	Shenzhen               # Shenzhen C&D Electronics Co.,Ltd
 E8:B4:C8	SamsungE               # Samsung Electronics Co.,Ltd
+E8:B6:C2	JuniperN               # Juniper Networks
 E8:B7:48	Cisco                  # Cisco Systems, Inc
 E8:BA:70	Cisco                  # Cisco Systems, Inc
 E8:BB:3D	SinoPrim               # Sino Prime-Tech Limited
@@ -30092,6 +30260,7 @@
 EC:22:80	D-LinkIn               # D-Link International
 EC:23:3D	HuaweiTe               # HUAWEI TECHNOLOGIES CO.,LTD
 EC:23:68	Intelliv               # IntelliVoice Co.,Ltd.
+EC:23:7B	Zte                    # zte corporation
 EC:24:B8	TexasIns               # Texas Instruments
 EC:26:CA	Tp-LinkT               # TP-LINK TECHNOLOGIES CO.,LTD.
 EC:26:FB	Tecc                   # TECC CO.,LTD.
@@ -30200,6 +30369,7 @@
 EC:EE:D8	ZtlxNetw               # ZTLX Network Technology Co.,Ltd
 EC:F0:0E	Abocom
 EC:F2:36	Neomonta               # NEOMONTANA ELECTRONICS
+EC:F3:42	Guangdon               # GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD
 EC:F3:5B	Nokia                  # Nokia Corporation
 EC:F4:BB	Dell                   # Dell Inc.
 EC:F7:2B	HdDigita               # HD DIGITAL TECH CO., LTD.
@@ -30226,6 +30396,16 @@
 F0:21:9D	Cal-Comp               # Cal-Comp Electronics & Communications Company Ltd.
 F0:22:4E	EsanElec               # Esan electronic co.
 F0:23:29	ShowaDen               # SHOWA DENKI CO.,LTD.
+F0:23:B9	IeeeRegi               # IEEE Registration Authority
+F0:23:B9:00:00:00/28	Aquametr               # Aquametro AG
+F0:23:B9:10:00:00/28	Ubiant
+F0:23:B9:60:00:00/28	XiamenJi               # Xiamen Jinhaode Electronic Co.,Ltd
+F0:23:B9:70:00:00/28	Transcen               # Transcend Building Automation control network corporation
+F0:23:B9:80:00:00/28	G3Techno               # G3 TECHNOLOGIES< INC
+F0:23:B9:90:00:00/28	EmuTechn               # Emu Technology
+F0:23:B9:B0:00:00/28	QCoreMed               # Q Core Medical Ltd
+F0:23:B9:C0:00:00/28	Shenzhen               # Shenzhen Lachesis Mhealth Co., Ltd.
+F0:23:B9:D0:00:00/28	Private
 F0:24:05	OpusHigh               # OPUS High Technology Corporation
 F0:24:08	TalarisS               # Talaris (Sweden) AB
 F0:24:75	Apple                  # Apple, Inc.
@@ -30275,6 +30455,7 @@
 F0:6E:32	Microtel               # MICROTEL INNOVATION S.R.L.
 F0:72:8C	SamsungE               # Samsung Electronics Co.,Ltd
 F0:73:AE	Peak-Sys               # PEAK-System Technik
+F0:74:85	Ngd                    # NGD Systems, Inc.
 F0:74:E4	Thunderc               # Thundercomm Technology Co., Ltd
 F0:76:1C	CompalIn               # COMPAL INFORMATION (KUNSHAN) CO., LTD.
 F0:77:65	Sourcefi               # Sourcefire, Inc
@@ -30349,6 +30530,7 @@
 F0:D2:F1	AmazonTe               # Amazon Technologies Inc.
 F0:D3:A7	Cobaltra               # CobaltRay Co., Ltd
 F0:D3:E7	Sensomet               # Sensometrix SA
+F0:D4:F6	LarsThra               # Lars Thrane A/S
 F0:D5:BF	IntelCor               # Intel Corporate
 F0:D6:57	Echosens
 F0:D7:67	AxemaPas               # Axema Passagekontroll AB
@@ -30413,6 +30595,7 @@
 F4:0E:11:E0:00:00/28	Elektron               # Elektronika Naglic d.o.o.
 F4:0E:11:F0:00:00/28	Private
 F4:0E:22	SamsungE               # Samsung Electronics Co.,Ltd
+F4:0E:83	ArrisGro               # ARRIS Group, Inc.
 F4:0F:1B	Cisco                  # Cisco Systems, Inc
 F4:0F:24	Apple                  # Apple, Inc.
 F4:0F:9B	Wavelink
@@ -30438,6 +30621,7 @@
 F4:3D:80	FagIndus               # FAG Industrial Services GmbH
 F4:3E:61	Shenzhen               # SHENZHEN GONGJIN ELECTRONICS CO.,LT
 F4:3E:9D	BenuNetw               # Benu Networks, Inc.
+F4:41:56	Arrikto                # Arrikto Inc.
 F4:42:27	SSResear               # S & S Research Inc.
 F4:42:8F	SamsungE               # Samsung Electronics Co.,Ltd
 F4:44:50	Bnd                    # BND Co., Ltd.
@@ -30505,6 +30689,7 @@
 F4:A2:94	EagleWor               # EAGLE WORLD DEVELOPMENT CO., LIMITED
 F4:A5:2A	HawaTech               # Hawa Technologies Inc
 F4:A7:39	JuniperN               # Juniper Networks
+F4:A9:97	Canon                  # CANON INC.
 F4:AC:C1	Cisco                  # Cisco Systems, Inc
 F4:B1:64	Lightnin               # Lightning Telecommunications Technology Co. Ltd
 F4:B3:81	Windowma               # WindowMaster A/S
@@ -30770,6 +30955,7 @@
 FC:01:9E	Vievu
 FC:01:CD	Fundacio               # FUNDACION TEKNIKER
 FC:06:47	Cortland               # Cortland Research, LLC
+FC:06:ED	M2motive               # M2Motive Technology Inc.
 FC:07:A0	LreMedic               # LRE Medical GmbH
 FC:08:4A	Fujitsu                # FUJITSU LIMITED
 FC:08:77	PrentkeR               # Prentke Romich Company
@@ -30823,6 +31009,7 @@
 FC:4A:E9	Castlene               # Castlenet Technology Inc.
 FC:4B:1C	Intersen               # INTERSENSOR S.R.L.
 FC:4B:BC	SunplusT               # Sunplus Technology Co., Ltd.
+FC:4D:8C	Shenzhen               # SHENZHEN PANTE ELECTRONICS TECHNOLOGY CO., LTD
 FC:4D:D4	Universa               # Universal Global Scientific Industrial Co., Ltd.
 FC:50:90	SimexSpZ               # SIMEX Sp. z o.o.
 FC:51:A4	ArrisGro               # ARRIS Group, Inc.
diff -Nru wireshark-2.2.4+gcc3dc1b/NEWS wireshark-2.2.5+g440fd4d/NEWS
--- wireshark-2.2.4+gcc3dc1b/NEWS	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/NEWS	2017-03-03 21:44:38.000000000 +0100
@@ -1,4 +1,4 @@
-                         Wireshark 2.2.4 Release Notes
+                         Wireshark 2.2.5 Release Notes
      __________________________________________________________________
 
 What is Wireshark?
@@ -12,50 +12,49 @@
   Bug Fixes
 
    The following vulnerabilities have been fixed:
-     * [1]wnpa-sec-2017-01
-       The ASTERIX dissector could go into an infinite loop. ([2]Bug
-       13344)
-     * [3]wnpa-sec-2017-02
-       The DHCPv6 dissector could go into a large loop. ([4]Bug 13345)
+     * [1]wnpa-sec-2017-03
+       LDSS dissector crash ([2]Bug 13346)
+     * [3]wnpa-sec-2017-04
+       RTMTP dissector infinite loop ([4]Bug 13347)
+     * [5]wnpa-sec-2017-05
+       WSP dissector infinite loop ([6]Bug 13348)
+     * [7]wnpa-sec-2017-06
+       STANAG 4607 file parser infinite loop ([8]Bug 13416)
+     * [9]wnpa-sec-2017-07
+       NetScaler file parser infinite loop ([10]Bug 13429)
+     * [11]wnpa-sec-2017-08
+       NetScaler file parser crash ([12]Bug 13430)
+     * [13]wnpa-sec-2017-09
+       K12 file parser crash ([14]Bug 13431)
+     * [15]wnpa-sec-2017-10
+       IAX2 dissector infinite loop ([16]Bug 13432)
+     * [17]wnpa-sec-2017-11
+       NetScaler file parser infinite loop ([18]Bug 12083)
+
+   The 32-bit and 64-bit Windows installers might have been susceptible to
+   a [19]DLL hijacking flaw.
 
    The following bugs have been fixed:
-     * TCP reassembly: tcp.reassembled_in is not set in first packet.
-       ([5]Bug 3264)
-     * Duplicated Interfaces instances while refreshing. ([6]Bug 11553)
-     * Time zone name needs to be converted to UTF-8 on Windows. ([7]Bug
-       11785)
-     * Crash on fast local interface changes. ([8]Bug 12263)
-     * Please align columns in tshark's output. ([9]Bug 12502)
-     * Display data rate fields for VHT rates invalid with BCC modulation.
-       ([10]Bug 12859)
-     * plugin_if_get_ws_info causes Access Violation if called during
-       rescan. ([11]Bug 12973)
-     * SMTP BDAT dissector not reverting to command-code after DATA.
-       ([12]Bug 13030)
-     * Wireshark fails to recognize V6 DBS Etherwatch capture files.
-       ([13]Bug 13093)
-     * Runtime Error when try to merge .pcap files (Wireshark crashes).
-       ([14]Bug 13175)
-     * PPP BCP BPDU size reports not header size, but all data underneath
-       and its header size in UI. ([15]Bug 13188)
-     * In-line UDP checksum bytes in 6LoWPAN IPHC are swapped. ([16]Bug
-       13233)
-     * Uninitialized memcmp on data in daintree-sna.c. ([17]Bug 13246)
-     * Crash when dissect WDBRPC Version 2 protocol with Dissect unknown
-       program numbers enabled. ([18]Bug 13266)
-     * Contents/Resources/bin directory isn't in the app bundle after
-       installation. ([19]Bug 13270)
-     * Regression: IEEE17221 (AVDECC) decoded as IEEE1722 (AVB
-       Transportation Protocol). ([20]Bug 13274)
-     * Can't decode packets captured with OpenBSD enc(4) encapsulating.
-       ([21]Bug 13279)
-     * UDLD flags are at other end of octet. ([22]Bug 13280)
-     * MS-WSP dissector no longer works since commit
-       8c2fa5b5cf789e6d0d19cd0dd34479d0203d177a. ([23]Bug 13299)
-     * TBCD string decoded wrongly in MAP ATI message. ([24]Bug 13316)
-     * Filter Documentation: The tilde (~) operator is not documented.
-       ([25]Bug 13320)
-     * VoIP Flow Sequence Causes Application Crash. ([26]Bug 13329)
+     * Display filter textbox loses focus during live capturing. ([20]Bug
+       11890)
+     * Wireshark crashes when saving pcaps, opening pcaps, and exporting
+       specified packets. ([21]Bug 12036)
+     * tshark stalls on FreeBSD if androiddump is present. ([22]Bug 13104)
+     * UTF-8 characters in packet list column title. ([23]Bug 13342)
+     * Recent capture file list should appear immediately on startup.
+       ([24]Bug 13352)
+     * editcap segfault if a packet length is shorter than ignore bytes
+       parameter. ([25]Bug 13378)
+     * dftest segfault with automated build of 2.2.5. ([26]Bug 13387)
+     * UMTS MAC Dissector shows Packet size limited for BCCH payload.
+       ([27]Bug 13392)
+     * VS2010 win32 . ([28]Bug 13398)
+     * EAP AKA not being decoded properly. ([29]Bug 13411)
+     * Dumpcap crashes during rpcap setup. ([30]Bug 13418)
+     * Crash on closing SNMP capture file if snmp credentials are present.
+       ([31]Bug 13420)
+     * GPRS-NS message PDU type displayed in octal instead of hexadecimal.
+       ([32]Bug 13428)
 
   New and Updated Features
 
@@ -71,14 +70,14 @@
 
   Updated Protocol Support
 
-   6LoWPAN, DVB-CI, ENC, GSM MAP, IEEE 1722, IEEE 1722.1, ISAKMP, MS-WSP,
-   PPP, QUIC, Radiotap, RPC, SMTP, TCP, UCD, and UDLD
+   GPRS-NS, GTPv2, IAX2, IEEE 802.11, LDSS, MS-WSP, OpcUa, ROHC, RTMTP,
+   SNMP, STANAG 4607, T.38, and UMTS FP
 
   New and Updated Capture File Support
 
    There is no new or updated capture file support in this release.
 
-   Daintree SNA, and DBS Etherwatch
+   K12, and NetScaler
 
   New and Updated Capture Interfaces support
 
@@ -93,14 +92,14 @@
 Getting Wireshark
 
    Wireshark source code and installation packages are available from
-   [27]https://www.wireshark.org/download.html.
+   [33]https://www.wireshark.org/download.html.
 
   Vendor-supplied Packages
 
    Most Linux and Unix vendors supply their own Wireshark packages. You
    can usually install or upgrade Wireshark using the package management
    system specific to that platform. A list of third-party packages can be
-   found on the [28]download page on the Wireshark web site.
+   found on the [34]download page on the Wireshark web site.
      __________________________________________________________________
 
 File Locations
@@ -113,84 +112,90 @@
 
 Known Problems
 
-   Dumpcap might not quit if Wireshark or TShark crashes. ([29]Bug 1419)
+   Dumpcap might not quit if Wireshark or TShark crashes. ([35]Bug 1419)
 
-   The BER dissector might infinitely loop. ([30]Bug 1516)
+   The BER dissector might infinitely loop. ([36]Bug 1516)
 
    Capture filters aren't applied when capturing from named pipes.
-   ([31]Bug 1814)
+   ([37]Bug 1814)
 
    Filtering tshark captures with read filters (-R) no longer works.
-   ([32]Bug 2234)
+   ([38]Bug 2234)
 
-   Application crash when changing real-time option. ([33]Bug 4035)
+   Application crash when changing real-time option. ([39]Bug 4035)
 
    Wireshark and TShark will display incorrect delta times in some cases.
-   ([34]Bug 4985)
+   ([40]Bug 4985)
 
-   Wireshark should let you work with multiple capture files. ([35]Bug
+   Wireshark should let you work with multiple capture files. ([41]Bug
    10488)
 
    Dell Backup and Recovery (DBAR) makes many Windows applications crash,
-   including Wireshark. ([36]Bug 12036)
+   including Wireshark. ([42]Bug 12036)
      __________________________________________________________________
 
 Getting Help
 
-   Community support is available on [37]Wireshark's Q&A site and on the
+   Community support is available on [43]Wireshark's Q&A site and on the
    wireshark-users mailing list. Subscription information and archives for
-   all of Wireshark's mailing lists can be found on [38]the web site.
+   all of Wireshark's mailing lists can be found on [44]the web site.
 
    Official Wireshark training and certification are available from
-   [39]Wireshark University.
+   [45]Wireshark University.
      __________________________________________________________________
 
 Frequently Asked Questions
 
-   A complete FAQ is available on the [40]Wireshark web site.
+   A complete FAQ is available on the [46]Wireshark web site.
      __________________________________________________________________
 
-   Last updated 2017-01-23 19:47:11 UTC
+   Last updated 2017-03-03 20:29:52 UTC
 
 References
 
-   1. https://www.wireshark.org/security/wnpa-sec-2017-01.html
-   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13344
-   3. https://www.wireshark.org/security/wnpa-sec-2017-02.html
-   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13345
-   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3264
-   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11553
-   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11785
-   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12263
-   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12502
-  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12859
-  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12973
-  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13030
-  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13093
-  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13175
-  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13188
-  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13233
-  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13246
-  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13266
-  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13270
-  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13274
-  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13279
-  22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13280
-  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13299
-  24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13316
-  25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13320
-  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13329
-  27. https://www.wireshark.org/download.html
-  28. https://www.wireshark.org/download.html#thirdparty
-  29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
-  30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
-  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
-  32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
-  33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
-  34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
-  35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
-  36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
-  37. https://ask.wireshark.org/
-  38. https://www.wireshark.org/lists/
-  39. http://www.wiresharktraining.com/
-  40. https://www.wireshark.org/faq.html
+   1. https://www.wireshark.org/security/wnpa-sec-2017-03.html
+   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13346
+   3. https://www.wireshark.org/security/wnpa-sec-2017-04.html
+   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13347
+   5. https://www.wireshark.org/security/wnpa-sec-2017-05.html
+   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13348
+   7. https://www.wireshark.org/security/wnpa-sec-2017-06.html
+   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13416
+   9. https://www.wireshark.org/security/wnpa-sec-2017-07.html
+  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13429
+  11. https://www.wireshark.org/security/wnpa-sec-2017-08.html
+  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13430
+  13. https://www.wireshark.org/security/wnpa-sec-2017-09.html
+  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13431
+  15. https://www.wireshark.org/security/wnpa-sec-2017-10.html
+  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13432
+  17. https://www.wireshark.org/security/wnpa-sec-2017-11.html
+  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12083
+  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13369
+  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11890
+  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
+  22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13104
+  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13342
+  24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13352
+  25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13378
+  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13387
+  27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13392
+  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13398
+  29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13411
+  30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13418
+  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13420
+  32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13428
+  33. https://www.wireshark.org/download.html
+  34. https://www.wireshark.org/download.html#thirdparty
+  35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
+  36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
+  37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
+  38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
+  39. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
+  40. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
+  41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
+  42. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
+  43. https://ask.wireshark.org/
+  44. https://www.wireshark.org/lists/
+  45. http://www.wiresharktraining.com/
+  46. https://www.wireshark.org/faq.html
diff -Nru wireshark-2.2.4+gcc3dc1b/plugins/opcua/opcua.c wireshark-2.2.5+g440fd4d/plugins/opcua/opcua.c
--- wireshark-2.2.4+gcc3dc1b/plugins/opcua/opcua.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/plugins/opcua/opcua.c	2017-03-03 21:44:38.000000000 +0100
@@ -228,6 +228,20 @@
             opcua_num = tvb_get_letohl(tvb, offset); offset += 4; /* Security Sequence Number */
             opcua_seqid = tvb_get_letohl(tvb, offset); offset += 4; /* Security RequestId */
 
+            if (chunkType == 'A')
+            {
+                fragment_delete(&opcua_reassembly_table, pinfo, opcua_seqid, NULL);
+
+                col_clear_fence(pinfo->cinfo, COL_INFO);
+                col_set_str(pinfo->cinfo, COL_INFO, "Abort message");
+
+                offset = 0;
+                (*pfctParse)(transport_tree, tvb, pinfo, &offset);
+                parseAbort(transport_tree, tvb, pinfo, &offset);
+
+                return tvb_reported_length(tvb);
+            }
+
             /* check if tvb is part of a chunked message:
                the UA protocol does not tell us that, so we look into
                opcua_reassembly_table if the opcua_seqid belongs to a
diff -Nru wireshark-2.2.4+gcc3dc1b/plugins/opcua/opcua_transport_layer.c wireshark-2.2.5+g440fd4d/plugins/opcua/opcua_transport_layer.c
--- wireshark-2.2.4+gcc3dc1b/plugins/opcua/opcua_transport_layer.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/plugins/opcua/opcua_transport_layer.c	2017-03-03 21:44:38.000000000 +0100
@@ -127,6 +127,14 @@
     return -1;
 }
 
+int parseAbort(proto_tree *tree, tvbuff_t *tvb, packet_info *pinfo _U_, gint *pOffset)
+{
+    parseStatusCode(tree, tvb, pinfo, pOffset, hf_opcua_transport_error);
+    parseString(tree, tvb, pinfo, pOffset, hf_opcua_transport_reason);
+
+    return -1;
+}
+
 int parseService(proto_tree *tree, tvbuff_t *tvb, packet_info *pinfo, gint *pOffset)
 {
     proto_item *ti;
diff -Nru wireshark-2.2.4+gcc3dc1b/plugins/opcua/opcua_transport_layer.h wireshark-2.2.5+g440fd4d/plugins/opcua/opcua_transport_layer.h
--- wireshark-2.2.4+gcc3dc1b/plugins/opcua/opcua_transport_layer.h	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/plugins/opcua/opcua_transport_layer.h	2017-03-03 21:44:38.000000000 +0100
@@ -22,6 +22,7 @@
 int parseAcknowledge(proto_tree *tree, tvbuff_t *tvb, packet_info *pinfo, gint *pOffset);
 int parseError(proto_tree *tree, tvbuff_t *tvb, packet_info *pinfo, gint *pOffset);
 int parseMessage(proto_tree *tree, tvbuff_t *tvb, packet_info *pinfo, gint *pOffset);
+int parseAbort(proto_tree *tree, tvbuff_t *tvb, packet_info *pinfo, gint *pOffset);
 int parseService(proto_tree *tree, tvbuff_t *tvb, packet_info *pinfo, gint *pOffset);
 int parseOpenSecureChannel(proto_tree *tree, tvbuff_t *tvb, packet_info *pinfo, gint *pOffset);
 int parseCloseSecureChannel(proto_tree *tree, tvbuff_t *tvb, packet_info *pinfo, gint *pOffset);
diff -Nru wireshark-2.2.4+gcc3dc1b/rawshark.c wireshark-2.2.5+g440fd4d/rawshark.c
--- wireshark-2.2.4+gcc3dc1b/rawshark.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/rawshark.c	2017-03-03 21:44:38.000000000 +0100
@@ -838,10 +838,10 @@
 
         /* Do we need to PCAP header and magic? */
         if (skip_pcap_header) {
-            size_t bytes_left = sizeof(struct pcap_hdr) + sizeof(guint32);
+            unsigned int bytes_left = (unsigned int) sizeof(struct pcap_hdr) + sizeof(guint32);
             gchar buf[sizeof(struct pcap_hdr) + sizeof(guint32)];
             while (bytes_left != 0) {
-                ssize_t bytes = ws_read(fd, buf, (int)bytes_left);
+                ssize_t bytes = ws_read(fd, buf, bytes_left);
                 if (bytes <= 0) {
                     cmdarg_err("Not enough bytes for pcap header.");
                     exit(2);
@@ -889,7 +889,7 @@
     struct pcap_pkthdr mem_hdr;
     struct pcaprec_hdr disk_hdr;
     ssize_t bytes_read = 0;
-    size_t bytes_needed = sizeof(disk_hdr);
+    unsigned int bytes_needed = (unsigned int) sizeof(disk_hdr);
     guchar *ptr = (guchar*) &disk_hdr;
 
     if (want_pcap_pkthdr) {
@@ -897,9 +897,26 @@
         ptr = (guchar*) &mem_hdr;
     }
 
+    /*
+     * Newer versions of the VC runtime do parameter validation. If stdin
+     * has been closed, calls to _read, _get_osfhandle, et al will trigger
+     * the invalid parameter handler and crash.
+     * We could alternatively use ReadFile or set an invalid parameter
+     * handler.
+     * We could also tell callers not to close stdin prematurely.
+     */
+#ifdef _WIN32
+    DWORD ghi_flags;
+    if (fd == 0 && GetHandleInformation(GetStdHandle(STD_INPUT_HANDLE), &ghi_flags) == 0) {
+        *err = 0;
+        *err_info = NULL;
+        return FALSE;
+    }
+#endif
+
     /* Copied from capture_loop.c */
     while (bytes_needed > 0) {
-        bytes_read = ws_read(fd, ptr, (int)bytes_needed);
+        bytes_read = ws_read(fd, ptr, bytes_needed);
         if (bytes_read == 0) {
             *err = 0;
             *err_info = NULL;
@@ -945,7 +962,7 @@
 
     ptr = pd;
     while (bytes_needed > 0) {
-        bytes_read = ws_read(fd, ptr, (int)bytes_needed);
+        bytes_read = ws_read(fd, ptr, bytes_needed);
         if (bytes_read == 0) {
             *err = WTAP_ERR_SHORT_READ;
             *err_info = NULL;
diff -Nru wireshark-2.2.4+gcc3dc1b/services wireshark-2.2.5+g440fd4d/services
--- wireshark-2.2.4+gcc3dc1b/services	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/services	2017-03-03 21:44:38.000000000 +0100
@@ -207,8 +207,8 @@
 uucp-path         117/udp # UUCP Path Service
 sqlserv           118/tcp # SQL Services [Larry_Barnes] [Larry_Barnes]
 sqlserv           118/udp # SQL Services [Larry_Barnes] [Larry_Barnes]
-nntp              119/tcp # Network News Transfer Protocol [Phil_Lapsley] [Phil_Lapsley]
-nntp              119/udp # Network News Transfer Protocol [Phil_Lapsley] [Phil_Lapsley]
+nntp              119/tcp # Network News Transfer Protocol [IESG] [IESG] 2017-02-03 [RFC3977]
+nntp              119/udp # Network News Transfer Protocol [IESG] [IESG] 2017-02-03 [RFC3977]
 cfdptkt           120/tcp # CFDPTKT [John_Ioannidis] [John_Ioannidis]
 cfdptkt           120/udp # CFDPTKT [John_Ioannidis] [John_Ioannidis]
 erpc              121/tcp # Encore Expedited Remote Pro.Call [Jack_ONeil] [Jack_ONeil]
@@ -706,8 +706,8 @@
 utmpcd            431/udp # UTMPCD
 iasd              432/tcp # IASD [Nir_Baroz] [Nir_Baroz]
 iasd              432/udp # IASD [Nir_Baroz] [Nir_Baroz]
-nnsp              433/tcp # NNSP [Rob_Robertson] [Rob_Robertson]
-nnsp              433/udp # NNSP [Rob_Robertson] [Rob_Robertson]
+nnsp              433/tcp # NNTP for transit servers (NNSP) [IESG] [IESG] 2017-02-03 [RFC3977]
+nnsp              433/udp # NNTP for transit servers (NNSP) [IESG] [IESG] 2017-02-03 [RFC3977]
 mobileip-agent    434/tcp # MobileIP-Agent
 mobileip-agent    434/udp # MobileIP-Agent
 mobilip-mn        435/tcp # MobilIP-MN [Kannan_Alagappan_2] [Kannan_Alagappan_2]
@@ -970,8 +970,8 @@
 monitor           561/udp # 
 chshell           562/tcp # chcmd
 chshell           562/udp # chcmd
-nntps             563/tcp # nntp protocol over TLS/SSL (was snntp) [Kipp_E_B_Hickman_2] [Kipp_E_B_Hickman_2]
-nntps             563/udp # nntp protocol over TLS/SSL (was snntp) [Kipp_E_B_Hickman_2] [Kipp_E_B_Hickman_2]
+nntps             563/tcp # nntp protocol over TLS/SSL (was snntp) [IESG] [IESG] 2017-02-03 [RFC4642]
+nntps             563/udp # nntp protocol over TLS/SSL (was snntp) [IESG] [IESG] 2017-02-03 [RFC4642]
 9pfs              564/tcp # plan 9 file service
 9pfs              564/udp # plan 9 file service
 whoami            565/tcp # whoami
@@ -1368,8 +1368,8 @@
 dhcp-failover2    847/udp # dhcp-failover 2 [Bernard_Volz] [Bernard_Volz]
 gdoi              848/tcp # GDOI [RFC3547]
 gdoi              848/udp # GDOI [RFC3547]
-domain-s          853/tcp # DNS query-response protocol run over TLS/DTLS [IESG] [IETF_Chair] 2015-10-08 2016-05-18 [RFC7858]
-domain-s          853/udp # DNS query-response protocol run over TLS/DTLS [IESG] [IETF_Chair] 2015-10-08 2016-05-18 [RFC7858]
+domain-s          853/tcp # DNS query-response protocol run over TLS/DTLS [IESG] [IETF_Chair] 2015-10-08 2017-01-23 [RFC7858][RFC-ietf-dprive-dnsodtls-15]
+domain-s          853/udp # DNS query-response protocol run over TLS/DTLS [IESG] [IETF_Chair] 2015-10-08 2017-01-23 [RFC7858][RFC-ietf-dprive-dnsodtls-15]
 iscsi             860/tcp # iSCSI [IESG] [IETF_Chair] 2013-08-27 [RFC7143]
 iscsi             860/udp # iSCSI [IESG] [IETF_Chair] 2013-08-27 [RFC7143]
 owamp-control     861/tcp # OWAMP-Control [RFC4656]
@@ -1407,8 +1407,8 @@
 ftps-data         989/udp # ftp protocol, data, over TLS/SSL
 ftps              990/tcp # ftp protocol, control, over TLS/SSL [Christopher_Allen] [Christopher_Allen]
 ftps              990/udp # ftp protocol, control, over TLS/SSL [Christopher_Allen] [Christopher_Allen]
-nas               991/tcp # Netnews Administration System [Vera_Heinau][Heiko_Schlichting] [Vera_Heinau][Heiko_Schlichting]
-nas               991/udp # Netnews Administration System [Vera_Heinau][Heiko_Schlichting] [Vera_Heinau][Heiko_Schlichting]
+nas               991/tcp # Netnews Administration System [Vera_Heinau][Heiko_Schlichting] [Vera_Heinau][Heiko_Schlichting] 2017-02-10 [RFC4707]
+nas               991/udp # Netnews Administration System [Vera_Heinau][Heiko_Schlichting] [Vera_Heinau][Heiko_Schlichting] 2017-02-10 [RFC4707]
 telnets           992/tcp # telnet protocol over TLS/SSL
 telnets           992/udp # telnet protocol over TLS/SSL
 imaps             993/tcp # imap4 protocol over TLS/SSL
@@ -7233,8 +7233,8 @@
 aftmux           3917/udp # AFT multiples port [Alfred_Schmidt] [Alfred_Schmidt] 2003-11
 pktcablemmcops   3918/tcp # PacketCableMultimediaCOPS [Eric_Rosenfeld] [Eric_Rosenfeld] 2003-11
 pktcablemmcops   3918/udp # PacketCableMultimediaCOPS [Eric_Rosenfeld] [Eric_Rosenfeld] 2003-11
-hyperip          3919/tcp # HyperIP [Dave_Reiland] [Dave_Reiland] 2003-11
-hyperip          3919/udp # HyperIP [Dave_Reiland] [Dave_Reiland] 2003-11
+hyperip          3919/tcp # HyperIP [Network_Executive_Software_Inc] [Nancy_Golio] 2003-11 2017-01-25
+hyperip          3919/udp # HyperIP [Network_Executive_Software_Inc] [Nancy_Golio] 2003-11 2017-01-25
 exasoftport1     3920/tcp # Exasoft IP Port [Alan_Malik] [Alan_Malik] 2003-11
 exasoftport1     3920/udp # Exasoft IP Port [Alan_Malik] [Alan_Malik] 2003-11
 herodotus-net    3921/tcp # Herodotus Net [Adam_Gawne_Cain] [Adam_Gawne_Cain] 2003-11
@@ -7778,6 +7778,8 @@
 azeti            4192/tcp # Azeti Agent Service [Uwe_Holz] [Uwe_Holz] 2009-11-09
 azeti-bd         4192/udp # azeti blinddate [Michael_Werski] [Michael_Werski] 2010-02-18
 pvxplusio        4193/tcp # PxPlus remote file srvr [Mike_King] [Mike_King] 2009-11-09
+hctl             4197/tcp # Harman HControl Protocol [Harman_International_Industries_Inc] [Darin_Smith] 2017-02-16
+hctl             4197/udp # Harman HControl Protocol [Harman_International_Industries_Inc] [Darin_Smith] 2017-02-16
 eims-admin       4199/tcp # EIMS ADMIN [Glenn_Anderson] [Glenn_Anderson]
 eims-admin       4199/udp # EIMS ADMIN [Glenn_Anderson] [Glenn_Anderson]
 corelccam        4300/tcp # Corel CCam [Jason_Aiken] [Jason_Aiken]
@@ -7829,9 +7831,9 @@
 ahsp             4333/tcp # ArrowHead Service Protocol (AHSP) [QuantuMatriX_Technologies] [Matthew_Schultz] 2014-04-10
 ahsp             4333/udp # ArrowHead Service Protocol (AHSP) [QuantuMatriX_Technologies] [Matthew_Schultz] 2014-04-10
 ahsp             4333/sctp # ArrowHead Service Protocol (AHSP) [QuantuMatriX_Technologies] [Matthew_Schultz] 2014-04-10
-netconf-ch-ssh   4334/tcp # NETCONF Call Home (SSH) [IESG] [IETF_Chair] 2016-01-12 [RFC-ietf-netconf-call-home-17]
-netconf-ch-tls   4335/tcp # NETCONF Call Home (TLS) [IESG] [IETF_Chair] 2016-01-12 [RFC-ietf-netconf-call-home-17]
-restconf-ch-tls  4336/tcp # RESTCONF Call Home (TLS) [IESG] [IETF_Chair] 2016-01-12 [RFC-ietf-netconf-call-home-17]
+netconf-ch-ssh   4334/tcp # NETCONF Call Home (SSH) [IESG] [IETF_Chair] 2016-01-12 [RFC8071]
+netconf-ch-tls   4335/tcp # NETCONF Call Home (TLS) [IESG] [IETF_Chair] 2016-01-12 [RFC8071]
+restconf-ch-tls  4336/tcp # RESTCONF Call Home (TLS) [IESG] [IETF_Chair] 2016-01-12 [RFC8071]
 gaia             4340/tcp # Gaia Connector Protocol [Philippe_Detournay] [Philippe_Detournay] 2007-11-12
 gaia             4340/udp # Gaia Connector Protocol [Philippe_Detournay] [Philippe_Detournay] 2007-11-12
 lisp-data        4341/tcp # LISP Data Packets [Dino_Farinacci] [Dino_Farinacci] 2007-11-12
@@ -9632,6 +9634,7 @@
 fodms            7200/udp # FODMS FLIP [David_Anthony] [David_Anthony]
 dlip             7201/tcp # DLIP [Albert_Manfredi] [Albert_Manfredi]
 dlip             7201/udp # DLIP [Albert_Manfredi] [Albert_Manfredi]
+pon-ictp         7202/tcp # Inter-Channel Termination Protocol (ICTP) for multi-wavelength PON    (Passive Optical Network) systems [Broadband_Forum_2] [William_Lupton] 2017-02-22 [TR352][Inter-Channel-Termination protocol (ICTP) is a peer-to-peer protocol with      a binary message format that is used by a set of optical line terminal (OLT) channel terminations (CT)       comprising a 40-Gigabit-capable next-generation passive optical network (NG-PON2) system to      exchange channel profile configuration and status information and to coordinate the operation of tunable       optical network units (ONUs) in a multi-wavelength channel environment.]
 PS-Server        7215/tcp # Communication ports for PaperStream Server services [PFU_Systems_Inc.] [Hari_Asuri] 2016-02-26
 PS-Capture-Pro   7216/tcp # PaperStream Capture Professional [PFU_Systems_Inc.] [Hari_Asuri] 2016-02-26
 ramp             7227/tcp # Registry A & M Protocol [John_Havard] [John_Havard] 2003-11
@@ -9794,6 +9797,7 @@
 klio             7697/tcp # KLIO communications [Helmut_Giritzer_2] [Helmut_Giritzer_2] 2005-08
 klio             7697/udp # KLIO communications [Helmut_Giritzer_2] [Helmut_Giritzer_2] 2005-08
 em7-secom        7700/tcp # EM7 Secure Communications [Christopher_Cordray] [Christopher_Cordray] 2008-06-05
+nfapi            7701/sctp # SCF nFAPI defining MAC/PHY split [Small_Cell_Forum] [Richard_Kennedy] 2017-01-24
 sync-em7         7707/tcp # EM7 Dynamic Updates [Christopher_Cordray] [Christopher_Cordray] 2004-11
 sync-em7         7707/udp # EM7 Dynamic Updates [Christopher_Cordray] [Christopher_Cordray] 2004-11
 scinet           7708/tcp # scientia.net [Christoph_Anton_Mitt] [Christoph_Anton_Mitt] 2006-01
@@ -9953,8 +9957,10 @@
 aero             8060/udp # Asymmetric Extended Route Optimization (AERO) [IESG] [IETF_Chair] [RFC6706]
 toad-bi-appsrvr  8066/tcp # Toad BI Application Server [Quest_Software_2] [Greg_Cottman_3] 2013-04-19
 infi-async       8067/tcp # Infinidat async replication [INFINIDAT] [Eldar_Kleiner] 2015-05-01
+ucs-isc          8070/tcp # Oracle Unified Communication Suite's Indexed Search Converter [Oracle_Corp] [Bharathi_Sivaramakrishnan] 2017-02-10
 gadugadu         8074/tcp # Gadu-Gadu [Marcin_Gozdalik] [Marcin_Gozdalik] 2006-05
 gadugadu         8074/udp # Gadu-Gadu [Marcin_Gozdalik] [Marcin_Gozdalik] 2006-05
+mles             8077/tcp # Mles is a client-server data distribution protocol       targeted to serve as a lightweight and reliable distributed       publish/subscribe database service. [Juhamatti_Kuusisaari] [Juhamatti_Kuusisaari] 2017-02-24
 http-alt         8080/tcp # HTTP Alternate (see port 80) [Stephen_Casner] [Stephen_Casner]
 http-alt         8080/udp # HTTP Alternate (see port 80) [Stephen_Casner] [Stephen_Casner]
 sunproxyadmin    8081/tcp # Sun Proxy Admin Service [Arvind_Srinivasan] [Arvind_Srinivasan] 2005-08
@@ -9969,6 +9975,7 @@
 simplifymedia    8087/udp # Simplify Media SPP Protocol [Emmanuel_Saint_Loube] [Emmanuel_Saint_Loube] 2008-08-08
 radan-http       8088/tcp # Radan HTTP [Steve_Hay] [Steve_Hay] 2008-06-13
 radan-http       8088/udp # Radan HTTP [Steve_Hay] [Steve_Hay] 2008-06-13
+opsmessaging     8090/tcp # Vehicle to station messaging [LAN-ACES_Inc] [Robert_Ripberger] 2017-02-08
 jamlink          8091/tcp # Jam Link Framework [Evgeniy_Filatov] [Evgeniy_Filatov] 2009-11-25
 sac              8097/tcp # SAC Port Id [Girish_Bhat] [Girish_Bhat] 2006-04
 sac              8097/udp # SAC Port Id [Girish_Bhat] [Girish_Bhat] 2006-04
@@ -10044,6 +10051,7 @@
 hncp-dtls-port   8232/udp # HNCP over DTLS [IESG] [IETF_Chair] 2016-01-13 [RFC7788]
 synapse-nhttps   8243/tcp # Synapse Non Blocking HTTPS [Ruwan_Linton] [Ruwan_Linton] 2008-07-10
 synapse-nhttps   8243/udp # Synapse Non Blocking HTTPS [Ruwan_Linton] [Ruwan_Linton] 2008-07-10
+robot-remote     8270/tcp # Robot Framework Remote Library Interface [Robot_Framework_Foundation] [Chris_Newman] 2017-01-26
 pando-sec        8276/tcp # Pando Media Controlled Distribution [Laird_Popkin] [Laird_Popkin] 2008-02-27
 pando-sec        8276/udp # Pando Media Controlled Distribution [Laird_Popkin] [Laird_Popkin] 2008-02-27
 synapse-nhttp    8280/tcp # Synapse Non Blocking HTTP [Ruwan_Linton] [Ruwan_Linton] 2008-06-05
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/profile.c wireshark-2.2.5+g440fd4d/ui/profile.c
--- wireshark-2.2.4+gcc3dc1b/ui/profile.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/profile.c	2017-03-03 21:44:38.000000000 +0100
@@ -33,6 +33,7 @@
 #include "profile.h"
 
 #include "ui/simple_dialog.h"
+#include "ui/recent.h"
 
 #include <wsutil/file_util.h>
 
@@ -109,7 +110,8 @@
     return profilename;
 }
 
-const gchar *apply_profile_changes(void) {
+const gchar *apply_profile_changes(void)
+{
     char        *pf_dir_path, *pf_dir_path2, *pf_filename;
     GList       *fl1, *fl2;
     profile_def *profile1, *profile2;
@@ -127,6 +129,9 @@
         fl1 = g_list_next(fl1);
     }
 
+    /* Write recent file for current profile before copying or renaming */
+    write_profile_recent();
+
     /* Then do all copy profiles */
     fl1 = edited_profile_list();
     while (fl1) {
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/coloring_rules_dialog.cpp wireshark-2.2.5+g440fd4d/ui/qt/coloring_rules_dialog.cpp
--- wireshark-2.2.4+gcc3dc1b/ui/qt/coloring_rules_dialog.cpp	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/coloring_rules_dialog.cpp	2017-03-03 21:44:38.000000000 +0100
@@ -325,10 +325,12 @@
     if (button == import_button_) {
         QString file_name = QFileDialog::getOpenFileName(this, wsApp->windowTitleString(tr("Import Coloring Rules")),
                                                          wsApp->lastOpenDir().path());
-        gchar* err_msg = NULL;
-        if (!color_filters_import(file_name.toUtf8().constData(), this, &err_msg, color_filter_add_cb)) {
-            simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK, "%s", err_msg);
-            g_free(err_msg);
+        if (!file_name.isEmpty()) {
+            gchar* err_msg = NULL;
+            if (!color_filters_import(file_name.toUtf8().constData(), this, &err_msg, color_filter_add_cb)) {
+                simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK, "%s", err_msg);
+                g_free(err_msg);
+            }
         }
     } else if (button == export_button_) {
         int num_items = ui->coloringRulesTreeWidget->selectedItems().count();
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/main_window_slots.cpp wireshark-2.2.5+g440fd4d/ui/qt/main_window_slots.cpp
--- wireshark-2.2.4+gcc3dc1b/ui/qt/main_window_slots.cpp	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/main_window_slots.cpp	2017-03-03 21:44:38.000000000 +0100
@@ -416,26 +416,41 @@
     // Force a geometry recalculation
     QWidget *cur_w = main_ui_->mainStack->currentWidget();
     main_ui_->mainStack->setCurrentWidget(&master_split_);
-    QRect geom = master_split_.geometry();
+    QRect geom = main_ui_->mainStack->geometry();
     QList<int> master_sizes = master_split_.sizes();
     QList<int> extra_sizes = extra_split_.sizes();
     main_ui_->mainStack->setCurrentWidget(cur_w);
 
     int master_last_size = master_split_.orientation() == Qt::Vertical ? geom.height() : geom.width();
+    master_last_size -= master_split_.handleWidth() * (master_sizes.length() - 1);
+
     int extra_last_size = extra_split_.orientation() == Qt::Vertical ? geom.height() : geom.width();
+    extra_last_size -= extra_split_.handleWidth();
 
     if (recent.gui_geometry_main_upper_pane > 0) {
-        master_sizes[0] = recent.gui_geometry_main_upper_pane + 1; // Add back mystery pixel
-        master_last_size -= recent.gui_geometry_main_upper_pane + master_split_.handleWidth();
+        master_sizes[0] = recent.gui_geometry_main_upper_pane;
+        master_last_size -= recent.gui_geometry_main_upper_pane;
+    } else {
+        master_sizes[0] = master_last_size / master_sizes.length();
+        master_last_size -= master_last_size / master_sizes.length();
     }
 
     if (recent.gui_geometry_main_lower_pane > 0) {
         if (master_sizes.length() > 2) {
-            master_sizes[1] = recent.gui_geometry_main_lower_pane + 1; // Add back mystery pixel
-            master_last_size -= recent.gui_geometry_main_lower_pane + master_split_.handleWidth();
+            master_sizes[1] = recent.gui_geometry_main_lower_pane;
+            master_last_size -= recent.gui_geometry_main_lower_pane;
         } else if (extra_sizes.length() > 0) {
-            extra_sizes[0] = recent.gui_geometry_main_lower_pane; // No mystery pixel
-            extra_last_size -= recent.gui_geometry_main_lower_pane + extra_split_.handleWidth();
+            extra_sizes[0] = recent.gui_geometry_main_lower_pane;
+            extra_last_size -= recent.gui_geometry_main_lower_pane;
+            extra_sizes.last() = extra_last_size;
+        }
+    } else {
+        if (master_sizes.length() > 2) {
+            master_sizes[1] = master_last_size / 2;
+            master_last_size -= master_last_size / 2;
+        } else {
+            extra_sizes[0] = extra_last_size / 2;
+            extra_last_size -= extra_last_size / 2;
             extra_sizes.last() = extra_last_size;
         }
     }
@@ -468,6 +483,10 @@
 
 void MainWindow::updatePreferenceActions()
 {
+    main_ui_->actionViewPacketList->setEnabled(prefs_has_layout_pane_content(layout_pane_content_plist));
+    main_ui_->actionViewPacketDetails->setEnabled(prefs_has_layout_pane_content(layout_pane_content_pdetails));
+    main_ui_->actionViewPacketBytes->setEnabled(prefs_has_layout_pane_content(layout_pane_content_pbytes));
+
     main_ui_->actionViewNameResolutionPhysical->setChecked(gbl_resolv_flags.mac_name);
     main_ui_->actionViewNameResolutionNetwork->setChecked(gbl_resolv_flags.network_name);
     main_ui_->actionViewNameResolutionTransport->setChecked(gbl_resolv_flags.transport_name);
@@ -482,9 +501,9 @@
     main_ui_->actionViewFilterToolbar->setChecked(recent.filter_toolbar_show);
     main_ui_->actionViewWirelessToolbar->setChecked(recent.wireless_toolbar_show);
     main_ui_->actionViewStatusBar->setChecked(recent.statusbar_show);
-    main_ui_->actionViewPacketList->setChecked(recent.packet_list_show);
-    main_ui_->actionViewPacketDetails->setChecked(recent.tree_view_show);
-    main_ui_->actionViewPacketBytes->setChecked(recent.byte_view_show);
+    main_ui_->actionViewPacketList->setChecked(recent.packet_list_show && prefs_has_layout_pane_content(layout_pane_content_plist));
+    main_ui_->actionViewPacketDetails->setChecked(recent.tree_view_show && prefs_has_layout_pane_content(layout_pane_content_pdetails));
+    main_ui_->actionViewPacketBytes->setChecked(recent.byte_view_show && prefs_has_layout_pane_content(layout_pane_content_pbytes));
 
     foreach (QAction* tda, td_actions.keys()) {
         if (recent.gui_time_format == td_actions[tda]) {
@@ -801,6 +820,8 @@
 
 void MainWindow::filterExpressionsChanged()
 {
+    bool actions_added = false;
+
     // Recreate filter buttons
     foreach (QAction *act, filter_expression_toolbar_->actions()) {
         // Permanent actions shouldn't have data
@@ -819,8 +840,12 @@
         dfb_action->setProperty(dfe_property_, true);
         filter_expression_toolbar_->addAction(dfb_action);
         connect(dfb_action, SIGNAL(triggered()), this, SLOT(displayFilterButtonClicked()));
+        actions_added = true;
+    }
+
+    if (actions_added) {
+        main_ui_->displayFilterToolBar->adjustSize();
     }
-    main_ui_->displayFilterToolBar->adjustSize();
 }
 
 //
@@ -2124,6 +2149,8 @@
 {
     PreferencesDialog pref_dialog(this);
 
+    saveWindowGeometry();  // Save in case the layout panes are rearranged
+
     pref_dialog.setPane(start_pane);
     pref_dialog.exec();
 
@@ -2136,6 +2163,8 @@
 {
     PreferencesDialog pref_dialog(this);
 
+    saveWindowGeometry();  // Save in case the layout panes are rearranged
+
     pref_dialog.setPane(module_name);
     pref_dialog.exec();
 
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/packet_list.cpp wireshark-2.2.5+g440fd4d/ui/qt/packet_list.cpp
--- wireshark-2.2.4+gcc3dc1b/ui/qt/packet_list.cpp	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/packet_list.cpp	2017-03-03 21:44:38.000000000 +0100
@@ -121,7 +121,6 @@
     if (!gbl_cur_packet_list)
         return;
     gbl_cur_packet_list->goFirstPacket();
-    gbl_cur_packet_list->setFocus();
 }
 
 void
@@ -130,7 +129,6 @@
     if (!gbl_cur_packet_list)
         return;
     gbl_cur_packet_list->goLastPacket();
-    gbl_cur_packet_list->setFocus();
 }
 
 /*
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/preference_editor_frame.cpp wireshark-2.2.5+g440fd4d/ui/qt/preference_editor_frame.cpp
--- wireshark-2.2.4+gcc3dc1b/ui/qt/preference_editor_frame.cpp	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/preference_editor_frame.cpp	2017-03-03 21:44:38.000000000 +0100
@@ -98,27 +98,23 @@
 
     ui->preferenceLineEdit->clear();
     ui->preferenceLineEdit->setSyntaxState(SyntaxLineEdit::Empty);
-    disconnect(ui->preferenceLineEdit);
+    disconnect(ui->preferenceLineEdit, 0, 0, 0);
 
     bool show = false;
 
     switch (pref_->type) {
     case PREF_UINT:
-        new_uint_ = pref->stashed_val.uint;
-        connect(ui->preferenceLineEdit, SIGNAL(textEdited(QString)),
+        connect(ui->preferenceLineEdit, SIGNAL(textChanged(QString)),
                 this, SLOT(uintLineEditTextEdited(QString)));
         show = true;
         break;
     case PREF_STRING:
-        new_str_ = pref->stashed_val.string;
-        connect(ui->preferenceLineEdit, SIGNAL(textEdited(QString)),
+        connect(ui->preferenceLineEdit, SIGNAL(textChanged(QString)),
                 this, SLOT(stringLineEditTextEdited(QString)));
         show = true;
         break;
     case PREF_RANGE:
-        g_free(new_range_);
-        new_range_ = range_copy(pref->stashed_val.range);
-        connect(ui->preferenceLineEdit, SIGNAL(textEdited(QString)),
+        connect(ui->preferenceLineEdit, SIGNAL(textChanged(QString)),
                 this, SLOT(rangeLineEditTextEdited(QString)));
         show = true;
         break;
@@ -242,7 +238,6 @@
     module_ = NULL;
     g_free(new_range_);
     new_range_ = NULL;
-    ui->preferenceLineEdit->clear();
     animatedHide();
 }
 
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/preferences_dialog.cpp wireshark-2.2.5+g440fd4d/ui/qt/preferences_dialog.cpp
--- wireshark-2.2.4+gcc3dc1b/ui/qt/preferences_dialog.cpp	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/preferences_dialog.cpp	2017-03-03 21:44:38.000000000 +0100
@@ -33,6 +33,7 @@
 #include <epan/prefs-int.h>
 #include <ui/language.h>
 #include <ui/preference_utils.h>
+#include <ui/recent.h>
 #include <main_window.h>
 
 #include "syntax_line_edit.h"
@@ -908,12 +909,28 @@
 {
     gboolean must_redissect = FALSE;
 
+    QVector<unsigned> old_layout = QVector<unsigned>() << prefs.gui_layout_type
+                                                       << prefs.gui_layout_content_1
+                                                       << prefs.gui_layout_content_2
+                                                       << prefs.gui_layout_content_3;
+
     // XXX - We should validate preferences as the user changes them, not here.
     // XXX - We're also too enthusiastic about setting must_redissect.
 //    if (!prefs_main_fetch_all(parent_w, &must_redissect))
 //        return; /* Errors in some preference setting - already reported */
     prefs_modules_foreach_submodules(NULL, module_prefs_unstash, (gpointer) &must_redissect);
 
+    QVector<unsigned> new_layout = QVector<unsigned>() << prefs.gui_layout_type
+                                                       << prefs.gui_layout_content_1
+                                                       << prefs.gui_layout_content_2
+                                                       << prefs.gui_layout_content_3;
+
+    if (new_layout[0] != old_layout[0]) {
+        // Layout type changed, reset sizes
+        recent.gui_geometry_main_upper_pane = 0;
+        recent.gui_geometry_main_lower_pane = 0;
+    }
+
     pd_ui_->columnFrame->unstash();
     pd_ui_->filterExpressonsFrame->unstash();
 
@@ -952,6 +969,10 @@
         wsApp->queueAppSignal(WiresharkApplication::PacketDissectionChanged);
     }
     wsApp->queueAppSignal(WiresharkApplication::PreferencesChanged);
+
+    if (new_layout != old_layout) {
+        wsApp->queueAppSignal(WiresharkApplication::RecentFilesRead);
+    }
 }
 
 void PreferencesDialog::on_buttonBox_helpRequested()
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/profile_dialog.cpp wireshark-2.2.5+g440fd4d/ui/qt/profile_dialog.cpp
--- wireshark-2.2.4+gcc3dc1b/ui/qt/profile_dialog.cpp	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/profile_dialog.cpp	2017-03-03 21:44:38.000000000 +0100
@@ -168,6 +168,9 @@
         case PROF_STAT_COPY:
             if (current_profile->reference) {
                 profile_info = tr("Created from %1").arg(current_profile->reference);
+                if (current_profile->from_global) {
+                    profile_info.append(QString(" %1").arg(tr("(system provided)")));
+                }
                 break;
             }
             /* Fall Through */
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/remote_capture_dialog.cpp wireshark-2.2.5+g440fd4d/ui/qt/remote_capture_dialog.cpp
--- wireshark-2.2.4+gcc3dc1b/ui/qt/remote_capture_dialog.cpp	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/remote_capture_dialog.cpp	2017-03-03 21:44:38.000000000 +0100
@@ -86,7 +86,7 @@
 {
     GHashTable *ht = get_remote_host_list();
     ui->hostCombo->addItem(QString(""));
-    if (g_hash_table_size(ht) > 0) {
+    if (recent_get_remote_host_list_size() > 0) {
         g_hash_table_foreach(ht, fillBox, ui->hostCombo);
         ui->hostCombo->insertSeparator(g_hash_table_size(ht)+1);
         ui->hostCombo->addItem(QString(tr("Clear list")));
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_application.cpp wireshark-2.2.5+g440fd4d/ui/qt/wireshark_application.cpp
--- wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_application.cpp	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/wireshark_application.cpp	2017-03-03 21:44:38.000000000 +0100
@@ -72,6 +72,8 @@
 #ifdef _WIN32
 #  include "ui/win32/console_win32.h"
 #  include "wsutil/file_util.h"
+#  include <QMessageBox>
+#  include <QSettings>
 #endif /* _WIN32 */
 
 #include <QAction>
@@ -447,6 +449,124 @@
     }
 }
 
+#ifdef _WIN32
+// Dell Backup and Recovery is awful and terrible.
+// https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
+// https://bugreports.qt.io/browse/QTBUG-41416
+// http://en.community.dell.com/support-forums/software-os/f/3526/t/19634253
+// http://stackoverflow.com/a/33697140/82195
+//
+// According to https://www.portraitprofessional.com/support/?qid=79 , which
+// points to http://cloudfront.portraitprofessional.com/Tools/unregister_dell_backup.cmd
+// DBAR's shell extension DLLs are named DBROverlayIconBackuped.dll,
+// DBROverlayIconNotBackuped.dll, and DBRShellExtension.dll.
+//
+// Look for them in the registry and show a warning if we find any of them.
+//
+// This is obnoxious, but so is crashing. Hopefully we can remove it at some
+// point.
+
+// Returns only the most significant (major + minor) 32 bits of the version number.
+unsigned int WiresharkApplication::fileVersion(QString file_path) {
+    unsigned int version = 0;
+    DWORD gfvi_size = GetFileVersionInfoSize((LPCWSTR) file_path.utf16(), NULL);
+
+    if (gfvi_size == 0) {
+        return 0;
+    }
+
+    LPSTR version_info = new char[gfvi_size];
+    if (GetFileVersionInfo((LPCWSTR) file_path.utf16(), 0, gfvi_size, version_info)) {
+        void *vqv_buffer = NULL;
+        UINT vqv_size = 0;
+        if (VerQueryValue(version_info, TEXT("\\"), &vqv_buffer, &vqv_size)) {
+            VS_FIXEDFILEINFO *vqv_fileinfo = (VS_FIXEDFILEINFO *)vqv_buffer;
+            if (vqv_size && vqv_buffer && vqv_fileinfo->dwSignature == 0xfeef04bd) {
+                version = vqv_fileinfo->dwFileVersionMS;
+            }
+        }
+    }
+
+    delete[] version_info;
+    return version;
+}
+
+void WiresharkApplication::checkForDbar()
+{
+    QStringList dbar_dlls = QStringList()
+        // << "7-Zip.dll" // For testing. I don't have DBAR.
+        // << "shell32.dll"
+        << "DBROverlayIconBackuped.dll"
+        << "DBROverlayIconNotBackuped.dll"
+        << "DBRShellExtension.dll";
+    // List of HKCR subkeys in which to look for "shellex\ContextMenuHandlers".
+    // This may be incomplete.
+    // https://msdn.microsoft.com/en-us/library/windows/desktop/cc144110
+    QStringList hkcr_subkeys = QStringList()
+        << "*"
+        << "AllFileSystemObjects"
+        << "Folder"
+        << "Directory"
+        << "Drive";
+    QRegExp uuid_re("^\\{.+\\}");
+    QSet<QString> clsids;
+
+    // Look for context menu handler CLSIDs. We might want to skip this and
+    // just iterate through all of the CLSID subkeys below.
+    foreach (QString subkey, hkcr_subkeys) {
+        QString cmh_path = QString("HKEY_CLASSES_ROOT\\%1\\shellex\\ContextMenuHandlers").arg(subkey);
+        QSettings cmh_reg(cmh_path, QSettings::NativeFormat);
+        foreach (QString cmh_key, cmh_reg.allKeys()) {
+            // Add anything that looks like a UUID.
+            if (!cmh_key.endsWith("/.")) continue; // No default key?
+
+            // "Registering Shell Extension Handlers" says the subkey name
+            // should be the class ID...
+            if (cmh_key.contains(uuid_re)) {
+                cmh_key.chop(2);
+                clsids += cmh_key;
+                continue;
+            }
+
+            // ...it then gives an example with the subkey named after the
+            // application, with the default key containing the class ID.
+            QString cmh_default = cmh_reg.value(cmh_key).toString();
+            if (cmh_default.contains(uuid_re)) clsids += cmh_default;
+
+        }
+    }
+
+    // We have a list of context menu handler CLSIDs. Now look for
+    // offending DLLs.
+    foreach (QString clsid, clsids.toList()) {
+        QString inproc_path = QString("HKEY_CLASSES_ROOT\\CLSID\\%1\\InprocServer32").arg(clsid);
+        QSettings inproc_reg(inproc_path, QSettings::NativeFormat);
+        QString inproc_default = inproc_reg.value(".").toString();
+        if (inproc_default.isEmpty()) continue;
+
+        foreach (QString dbar_dll, dbar_dlls) {
+            // XXX We don't expand environment variables in the path.
+            unsigned int dll_version = fileVersion(inproc_default);
+            unsigned int bad_version = 1 << 16 | 8; // Offending DBAR version is 1.8.
+            if (inproc_default.contains(dbar_dll, Qt::CaseInsensitive) && dll_version == bad_version) {
+                QMessageBox dbar_msgbox;
+                dbar_msgbox.setIcon(QMessageBox::Warning);
+                dbar_msgbox.setStandardButtons(QMessageBox::Ok);
+                dbar_msgbox.setWindowTitle(tr("Dell Backup and Recovery Found"));
+                dbar_msgbox.setText(tr("You appear to be running Dell Backup and Recovery 1.8."));
+                dbar_msgbox.setInformativeText(tr(
+                    "DBAR can make many applications crash"
+                    " <a href=\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036\">including Wireshark</a>."
+                ));
+                dbar_msgbox.setDetailedText(tr("Offending DLL: %1").arg(inproc_default));
+                dbar_msgbox.exec();
+                return;
+            }
+        }
+    }
+}
+#endif
+
 void WiresharkApplication::setLastOpenDir(const char *dir_name)
 {
     qint64 len;
@@ -672,6 +792,14 @@
 #endif
     qApp->setStyleSheet(app_style_sheet);
 
+#ifdef HAVE_SOFTWARE_UPDATE
+    connect(this, SIGNAL(softwareUpdateQuit()), this, SLOT(quit()), Qt::QueuedConnection);
+#endif
+
+#ifdef _WIN32
+    checkForDbar();
+#endif
+
     connect(qApp, SIGNAL(aboutToQuit()), this, SLOT(cleanup()));
 }
 
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_application.h wireshark-2.2.5+g440fd4d/ui/qt/wireshark_application.h
--- wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_application.h	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/wireshark_application.h	2017-03-03 21:44:38.000000000 +0100
@@ -136,6 +136,10 @@
     QList<AppSignal> app_signals_;
     int active_captures_;
     void storeCustomColorsInRecent();
+#ifdef _WIN32
+    unsigned int fileVersion(QString file_path);
+    void checkForDbar();
+#endif
 
 protected:
     bool event(QEvent *event);
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_de.ts wireshark-2.2.5+g440fd4d/ui/qt/wireshark_de.ts
--- wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_de.ts	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/wireshark_de.ts	2017-03-03 21:44:38.000000000 +0100
@@ -1795,17 +1795,17 @@
         <translation>Einfärbungsregeln importieren</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="342"/>
+        <location filename="coloring_rules_dialog.cpp" line="344"/>
         <source>Export %1 Coloring Rules</source>
         <translation>%1 Einfärbungsregeln exportieren</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="363"/>
+        <location filename="coloring_rules_dialog.cpp" line="365"/>
         <source>Your coloring rules file contains unknown rules</source>
         <translation>Die Einfärbungsregelndatei enthält unbekannte Regeln</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="364"/>
+        <location filename="coloring_rules_dialog.cpp" line="366"/>
         <source>Wireshark doesn&apos;t recognize one or more of your coloring rules. They have been disabled.</source>
         <translation type="unfinished"></translation>
     </message>
@@ -1815,7 +1815,7 @@
         <translation type="obsolete">Wireshark erkennt eine oder mehrere der Einfärbungsregeln nicht. Speichern verwirft diese.</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="376"/>
+        <location filename="coloring_rules_dialog.cpp" line="378"/>
         <source>Unable to save coloring rules: %s</source>
         <translation>Einfärbungsregeln können nicht gespeichert werden: %s</translation>
     </message>
@@ -9274,57 +9274,57 @@
         <translation> vor dem Öffnen einer anderen Datei</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="708"/>
+        <location filename="main_window_slots.cpp" line="727"/>
         <source>%1: %2</source>
         <translation>%1: %2</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="799"/>
+        <location filename="main_window_slots.cpp" line="818"/>
         <source>Saving %1</source>
         <translation>Speichere %1</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="839"/>
+        <location filename="main_window_slots.cpp" line="864"/>
         <source>No interface selected</source>
         <translation>Keine Schnittstelle ausgewählt</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="849"/>
+        <location filename="main_window_slots.cpp" line="874"/>
         <source>Invalid capture filter</source>
         <translation>Ungültiger Mitschnittfilter</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1097"/>
+        <location filename="main_window_slots.cpp" line="1122"/>
         <source>Clear Menu</source>
         <translation>Menüeinträge löschen</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1577"/>
+        <location filename="main_window_slots.cpp" line="1602"/>
         <source>Please wait while Wireshark is initializing</source>
         <translation>Bitte Warten während Wireshark initialisiert wird</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1667"/>
+        <location filename="main_window_slots.cpp" line="1692"/>
         <source> before closing the file</source>
         <translation> vor dem Schließen der Datei</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1749"/>
+        <location filename="main_window_slots.cpp" line="1774"/>
         <source>Export Selected Packet Bytes</source>
         <translation>Ausgewählte Paketbytes exportieren</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1815"/>
+        <location filename="main_window_slots.cpp" line="1840"/>
         <source>No Keys</source>
         <translation>Keine Schlüssel</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1816"/>
+        <location filename="main_window_slots.cpp" line="1841"/>
         <source>There are no SSL Session Keys to save.</source>
         <translation>Es sind keine SSL Sitzungsschlüssel zum Speichern vorhanden.</translation>
     </message>
     <message numerus="yes">
-        <location filename="main_window_slots.cpp" line="1822"/>
+        <location filename="main_window_slots.cpp" line="1847"/>
         <source>Export SSL Session Keys (%Ln key(s))</source>
         <oldsource>Export SSL Session Keys (%1 key%2</oldsource>
         <translation>
@@ -9333,69 +9333,69 @@
         </translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1751"/>
+        <location filename="main_window_slots.cpp" line="1776"/>
         <source>Raw data (*.bin *.dat *.raw);;All Files (</source>
         <translation>Rohdaten (*.bin *.dat *.raw);; Alle Dateien (</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1826"/>
+        <location filename="main_window_slots.cpp" line="1851"/>
         <source>SSL Session Keys (*.keys *.txt);;All Files (</source>
         <translation>SSL Sitzungsschlüssel (*.keys *.txt);; Alle Dateien (</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1964"/>
+        <location filename="main_window_slots.cpp" line="1989"/>
         <source>Couldn&apos;t copy text. Try another item.</source>
         <translation>Text konnte nicht kopiert werden. Probieren sie einen anderen Eintrag.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2374"/>
-        <location filename="main_window_slots.cpp" line="3476"/>
+        <location filename="main_window_slots.cpp" line="2403"/>
+        <location filename="main_window_slots.cpp" line="3505"/>
         <source>Unable to build conversation filter.</source>
         <translation>Verbindungsfilter kann nicht erstellt werden.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2524"/>
-        <location filename="main_window_slots.cpp" line="2537"/>
+        <location filename="main_window_slots.cpp" line="2553"/>
+        <location filename="main_window_slots.cpp" line="2566"/>
         <source> before reloading the file</source>
         <translation> vor dem Neuladen der Datei</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2571"/>
+        <location filename="main_window_slots.cpp" line="2600"/>
         <source>No filter available. Try another </source>
         <translation>Kein Filter verfügbar. Probieren Sie einen anderen.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3483"/>
+        <location filename="main_window_slots.cpp" line="3512"/>
         <source>Error compiling filter for this conversation.</source>
         <translation>Fehler beim Erstellen eines Filters für diese Verbindung.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3492"/>
+        <location filename="main_window_slots.cpp" line="3521"/>
         <source>No previous/next packet in conversation.</source>
         <translation>Kein vorheriges/nächstes Paket in dieser Verbindung.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3569"/>
+        <location filename="main_window_slots.cpp" line="3598"/>
         <source>No Interface Selected</source>
         <translation>Keine Schnittstelle ausgewählt</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3576"/>
+        <location filename="main_window_slots.cpp" line="3605"/>
         <source> before starting a new capture</source>
         <translation> vor dem Starten einer neuen Aufzeichnung</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3594"/>
+        <location filename="main_window_slots.cpp" line="3623"/>
         <source> before restarting the capture</source>
         <translation> vor dem Neustart der Aufzeichnung</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3797"/>
+        <location filename="main_window_slots.cpp" line="3826"/>
         <source>Wiki Page for %1</source>
         <translation>Wikiseite für &amp;1</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3798"/>
+        <location filename="main_window_slots.cpp" line="3827"/>
         <source>&lt;p&gt;The Wireshark Wiki is maintained by the community.&lt;/p&gt;&lt;p&gt;The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.&lt;/p&gt;&lt;p&gt;Proceed to the wiki?&lt;/p&gt;</source>
         <translation>&lt;p&gt;Das Wireshark Wiki wird durch die Community gepflegt.&lt;/p&gt;&lt;p&gt;Die Seite, die aufgerufen werden soll, kann wundervoll, unvollständig, falsch oder gar nicht vorhanden sein.&lt;/p&gt;&lt;p&gt;Zum Wiki gehen?&lt;/p&gt;</translation>
     </message>
@@ -10023,52 +10023,52 @@
 <context>
     <name>PacketList</name>
     <message>
-        <location filename="packet_list.cpp" line="343"/>
+        <location filename="packet_list.cpp" line="341"/>
         <source>Summary as Text</source>
         <translation>Zusammenfassung als Text</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="720"/>
+        <location filename="packet_list.cpp" line="718"/>
         <source>Align Left</source>
         <translation>Links ausrichten</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="721"/>
+        <location filename="packet_list.cpp" line="719"/>
         <source>Align Center</source>
         <translation>Zentriert ausrichten</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="722"/>
+        <location filename="packet_list.cpp" line="720"/>
         <source>Align Right</source>
         <translation>Rechts ausrichten</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="724"/>
+        <location filename="packet_list.cpp" line="722"/>
         <source>Column Preferences</source>
         <translation>Spalteneigenschaft</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="725"/>
+        <location filename="packet_list.cpp" line="723"/>
         <source>Edit Column</source>
         <translation>Spalte editieren</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="726"/>
+        <location filename="packet_list.cpp" line="724"/>
         <source>Resize To Contents</source>
         <translation>Größe an Inhalt anpassen</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="727"/>
+        <location filename="packet_list.cpp" line="725"/>
         <source>Resolve Names</source>
         <translation>Namen auflösen</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="732"/>
+        <location filename="packet_list.cpp" line="730"/>
         <source>Remove This Column</source>
         <translation>Spalte entfernen</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="1090"/>
+        <location filename="packet_list.cpp" line="1088"/>
         <source>Frame %1: %2
 
 </source>
@@ -10077,7 +10077,7 @@
 </translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="1094"/>
+        <location filename="packet_list.cpp" line="1092"/>
         <source>[ Comment text exceeds %1. Stopping. ]</source>
         <translation>[ Kommentartext überschreitet %1. Anhalten der Verarbeitung. ]</translation>
     </message>
@@ -10264,7 +10264,7 @@
         <translation>Wert</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="440"/>
+        <location filename="preferences_dialog.cpp" line="441"/>
         <source>Preferences</source>
         <translation>Einstellungen</translation>
     </message>
@@ -10372,37 +10372,42 @@
         <translation>Erstellt von %1</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="175"/>
+        <location filename="profile_dialog.cpp" line="172"/>
+        <source>(system provided)</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="profile_dialog.cpp" line="178"/>
         <source>Created from default settings</source>
         <translation>Erstellt aus den Standardeinstellungen</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="178"/>
+        <location filename="profile_dialog.cpp" line="181"/>
         <source>Renamed from %1</source>
         <translation>Umbenannt von %1</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="184"/>
+        <location filename="profile_dialog.cpp" line="187"/>
         <source>Go to %1</source>
         <translation>Gehe zu %1</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="199"/>
+        <location filename="profile_dialog.cpp" line="202"/>
         <source>This is a system provided profile.</source>
         <translation>Dies ist ein vorgegebenes Profil.</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="203"/>
+        <location filename="profile_dialog.cpp" line="206"/>
         <source>A profile already exists with this name.</source>
         <translation>Ein Profil mit diesem Namen existiert bereits.</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="208"/>
+        <location filename="profile_dialog.cpp" line="211"/>
         <source>A profile already exists with this name</source>
         <translation>Ein Profil mit diesem Namen existiert bereits.</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="307"/>
+        <location filename="profile_dialog.cpp" line="310"/>
         <source>Profile Error</source>
         <translation>Profil Fehler</translation>
     </message>
@@ -10577,22 +10582,22 @@
 <context>
     <name>QObject</name>
     <message>
-        <location filename="preferences_dialog.cpp" line="109"/>
+        <location filename="preferences_dialog.cpp" line="110"/>
         <source>Default</source>
         <translation type="unfinished">Standard</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="111"/>
+        <location filename="preferences_dialog.cpp" line="112"/>
         <source>Changed</source>
         <translation type="unfinished">Geändert</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="129"/>
+        <location filename="preferences_dialog.cpp" line="130"/>
         <source>Has this preference been changed?</source>
         <translation>Wurde diese Einstellung geändert?</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="139"/>
+        <location filename="preferences_dialog.cpp" line="140"/>
         <source>Default value is empty</source>
         <translation>Standardwert ist leer</translation>
     </message>
@@ -11120,7 +11125,7 @@
     </message>
     <message>
         <location filename="lte_rlc_statistics_dialog.cpp" line="176"/>
-        <location filename="preferences_dialog.cpp" line="107"/>
+        <location filename="preferences_dialog.cpp" line="108"/>
         <source>Unknown</source>
         <translation>Unbekannt</translation>
     </message>
@@ -11170,12 +11175,12 @@
         <translation>DLT %1</translation>
     </message>
     <message>
-        <location filename="../../wireshark-qt.cpp" line="800"/>
+        <location filename="../../wireshark-qt.cpp" line="801"/>
         <source>Invalid Display Filter</source>
         <translation type="unfinished">Ungültiger Anzeigefilter</translation>
     </message>
     <message>
-        <location filename="../../wireshark-qt.cpp" line="801"/>
+        <location filename="../../wireshark-qt.cpp" line="802"/>
         <source>The filter expression %1 isn&apos;t a valid display filter. (%2).</source>
         <translation type="unfinished"></translation>
     </message>
@@ -15471,6 +15476,29 @@
     </message>
 </context>
 <context>
+    <name>WiresharkApplication</name>
+    <message>
+        <location filename="wireshark_application.cpp" line="555"/>
+        <source>Dell Backup and Recovery Found</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="556"/>
+        <source>You appear to be running Dell Backup and Recovery 1.8.</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="557"/>
+        <source>DBAR can make many applications crash &lt;a href=&quot;https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036&quot;&gt;including Wireshark&lt;/a&gt;.</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="561"/>
+        <source>Offending DLL: %1</source>
+        <translation type="unfinished"></translation>
+    </message>
+</context>
+<context>
     <name>WiresharkDialog</name>
     <message>
         <location filename="wireshark_dialog.cpp" line="122"/>
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_en.ts wireshark-2.2.5+g440fd4d/ui/qt/wireshark_en.ts
--- wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_en.ts	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/wireshark_en.ts	2017-03-03 21:44:38.000000000 +0100
@@ -1787,22 +1787,22 @@
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="342"/>
+        <location filename="coloring_rules_dialog.cpp" line="344"/>
         <source>Export %1 Coloring Rules</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="363"/>
+        <location filename="coloring_rules_dialog.cpp" line="365"/>
         <source>Your coloring rules file contains unknown rules</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="364"/>
+        <location filename="coloring_rules_dialog.cpp" line="366"/>
         <source>Wireshark doesn&apos;t recognize one or more of your coloring rules. They have been disabled.</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="376"/>
+        <location filename="coloring_rules_dialog.cpp" line="378"/>
         <source>Unable to save coloring rules: %s</source>
         <translation type="unfinished"></translation>
     </message>
@@ -9141,57 +9141,57 @@
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="708"/>
+        <location filename="main_window_slots.cpp" line="727"/>
         <source>%1: %2</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="799"/>
+        <location filename="main_window_slots.cpp" line="818"/>
         <source>Saving %1</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="839"/>
+        <location filename="main_window_slots.cpp" line="864"/>
         <source>No interface selected</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="849"/>
+        <location filename="main_window_slots.cpp" line="874"/>
         <source>Invalid capture filter</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1097"/>
+        <location filename="main_window_slots.cpp" line="1122"/>
         <source>Clear Menu</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1577"/>
+        <location filename="main_window_slots.cpp" line="1602"/>
         <source>Please wait while Wireshark is initializing</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1667"/>
+        <location filename="main_window_slots.cpp" line="1692"/>
         <source> before closing the file</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1749"/>
+        <location filename="main_window_slots.cpp" line="1774"/>
         <source>Export Selected Packet Bytes</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1815"/>
+        <location filename="main_window_slots.cpp" line="1840"/>
         <source>No Keys</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1816"/>
+        <location filename="main_window_slots.cpp" line="1841"/>
         <source>There are no SSL Session Keys to save.</source>
         <translation type="unfinished"></translation>
     </message>
     <message numerus="yes">
-        <location filename="main_window_slots.cpp" line="1822"/>
+        <location filename="main_window_slots.cpp" line="1847"/>
         <source>Export SSL Session Keys (%Ln key(s))</source>
         <oldsource>Export SSL Session Keys (%1 key%2</oldsource>
         <translation>
@@ -9200,69 +9200,69 @@
         </translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1751"/>
+        <location filename="main_window_slots.cpp" line="1776"/>
         <source>Raw data (*.bin *.dat *.raw);;All Files (</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1826"/>
+        <location filename="main_window_slots.cpp" line="1851"/>
         <source>SSL Session Keys (*.keys *.txt);;All Files (</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1964"/>
+        <location filename="main_window_slots.cpp" line="1989"/>
         <source>Couldn&apos;t copy text. Try another item.</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2374"/>
-        <location filename="main_window_slots.cpp" line="3476"/>
+        <location filename="main_window_slots.cpp" line="2403"/>
+        <location filename="main_window_slots.cpp" line="3505"/>
         <source>Unable to build conversation filter.</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2524"/>
-        <location filename="main_window_slots.cpp" line="2537"/>
+        <location filename="main_window_slots.cpp" line="2553"/>
+        <location filename="main_window_slots.cpp" line="2566"/>
         <source> before reloading the file</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2571"/>
+        <location filename="main_window_slots.cpp" line="2600"/>
         <source>No filter available. Try another </source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3483"/>
+        <location filename="main_window_slots.cpp" line="3512"/>
         <source>Error compiling filter for this conversation.</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3492"/>
+        <location filename="main_window_slots.cpp" line="3521"/>
         <source>No previous/next packet in conversation.</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3569"/>
+        <location filename="main_window_slots.cpp" line="3598"/>
         <source>No Interface Selected</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3576"/>
+        <location filename="main_window_slots.cpp" line="3605"/>
         <source> before starting a new capture</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3594"/>
+        <location filename="main_window_slots.cpp" line="3623"/>
         <source> before restarting the capture</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3797"/>
+        <location filename="main_window_slots.cpp" line="3826"/>
         <source>Wiki Page for %1</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3798"/>
+        <location filename="main_window_slots.cpp" line="3827"/>
         <source>&lt;p&gt;The Wireshark Wiki is maintained by the community.&lt;/p&gt;&lt;p&gt;The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.&lt;/p&gt;&lt;p&gt;Proceed to the wiki?&lt;/p&gt;</source>
         <translation type="unfinished"></translation>
     </message>
@@ -9890,59 +9890,59 @@
 <context>
     <name>PacketList</name>
     <message>
-        <location filename="packet_list.cpp" line="343"/>
+        <location filename="packet_list.cpp" line="341"/>
         <source>Summary as Text</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="720"/>
+        <location filename="packet_list.cpp" line="718"/>
         <source>Align Left</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="721"/>
+        <location filename="packet_list.cpp" line="719"/>
         <source>Align Center</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="722"/>
+        <location filename="packet_list.cpp" line="720"/>
         <source>Align Right</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="724"/>
+        <location filename="packet_list.cpp" line="722"/>
         <source>Column Preferences</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="725"/>
+        <location filename="packet_list.cpp" line="723"/>
         <source>Edit Column</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="726"/>
+        <location filename="packet_list.cpp" line="724"/>
         <source>Resize To Contents</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="727"/>
+        <location filename="packet_list.cpp" line="725"/>
         <source>Resolve Names</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="732"/>
+        <location filename="packet_list.cpp" line="730"/>
         <source>Remove This Column</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="1090"/>
+        <location filename="packet_list.cpp" line="1088"/>
         <source>Frame %1: %2
 
 </source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="1094"/>
+        <location filename="packet_list.cpp" line="1092"/>
         <source>[ Comment text exceeds %1. Stopping. ]</source>
         <translation type="unfinished"></translation>
     </message>
@@ -10129,7 +10129,7 @@
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="440"/>
+        <location filename="preferences_dialog.cpp" line="441"/>
         <source>Preferences</source>
         <translation type="unfinished"></translation>
     </message>
@@ -10225,37 +10225,42 @@
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="175"/>
-        <source>Created from default settings</source>
+        <location filename="profile_dialog.cpp" line="172"/>
+        <source>(system provided)</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
         <location filename="profile_dialog.cpp" line="178"/>
+        <source>Created from default settings</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="profile_dialog.cpp" line="181"/>
         <source>Renamed from %1</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="184"/>
+        <location filename="profile_dialog.cpp" line="187"/>
         <source>Go to %1</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="199"/>
+        <location filename="profile_dialog.cpp" line="202"/>
         <source>This is a system provided profile.</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="203"/>
+        <location filename="profile_dialog.cpp" line="206"/>
         <source>A profile already exists with this name.</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="208"/>
+        <location filename="profile_dialog.cpp" line="211"/>
         <source>A profile already exists with this name</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="307"/>
+        <location filename="profile_dialog.cpp" line="310"/>
         <source>Profile Error</source>
         <translation type="unfinished"></translation>
     </message>
@@ -10430,22 +10435,22 @@
 <context>
     <name>QObject</name>
     <message>
-        <location filename="preferences_dialog.cpp" line="109"/>
+        <location filename="preferences_dialog.cpp" line="110"/>
         <source>Default</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="111"/>
+        <location filename="preferences_dialog.cpp" line="112"/>
         <source>Changed</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="129"/>
+        <location filename="preferences_dialog.cpp" line="130"/>
         <source>Has this preference been changed?</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="139"/>
+        <location filename="preferences_dialog.cpp" line="140"/>
         <source>Default value is empty</source>
         <translation type="unfinished"></translation>
     </message>
@@ -10965,7 +10970,7 @@
     </message>
     <message>
         <location filename="lte_rlc_statistics_dialog.cpp" line="176"/>
-        <location filename="preferences_dialog.cpp" line="107"/>
+        <location filename="preferences_dialog.cpp" line="108"/>
         <source>Unknown</source>
         <translation type="unfinished"></translation>
     </message>
@@ -11015,12 +11020,12 @@
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="../../wireshark-qt.cpp" line="800"/>
+        <location filename="../../wireshark-qt.cpp" line="801"/>
         <source>Invalid Display Filter</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="../../wireshark-qt.cpp" line="801"/>
+        <location filename="../../wireshark-qt.cpp" line="802"/>
         <source>The filter expression %1 isn&apos;t a valid display filter. (%2).</source>
         <translation type="unfinished"></translation>
     </message>
@@ -15210,6 +15215,29 @@
         <translation type="unfinished"></translation>
     </message>
 </context>
+<context>
+    <name>WiresharkApplication</name>
+    <message>
+        <location filename="wireshark_application.cpp" line="555"/>
+        <source>Dell Backup and Recovery Found</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="556"/>
+        <source>You appear to be running Dell Backup and Recovery 1.8.</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="557"/>
+        <source>DBAR can make many applications crash &lt;a href=&quot;https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036&quot;&gt;including Wireshark&lt;/a&gt;.</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="561"/>
+        <source>Offending DLL: %1</source>
+        <translation type="unfinished"></translation>
+    </message>
+</context>
 <context>
     <name>WiresharkDialog</name>
     <message>
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_fr.ts wireshark-2.2.5+g440fd4d/ui/qt/wireshark_fr.ts
--- wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_fr.ts	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/wireshark_fr.ts	2017-03-03 21:44:38.000000000 +0100
@@ -1796,17 +1796,17 @@
         <translation>Importer des règles de coloration</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="342"/>
+        <location filename="coloring_rules_dialog.cpp" line="344"/>
         <source>Export %1 Coloring Rules</source>
         <translation>Exporter %1 règles de coloration</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="363"/>
+        <location filename="coloring_rules_dialog.cpp" line="365"/>
         <source>Your coloring rules file contains unknown rules</source>
         <translation>Votre fichier de règles de coloriage contient des règles inconnues.</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="364"/>
+        <location filename="coloring_rules_dialog.cpp" line="366"/>
         <source>Wireshark doesn&apos;t recognize one or more of your coloring rules. They have been disabled.</source>
         <translation type="unfinished"></translation>
     </message>
@@ -1816,7 +1816,7 @@
         <translation type="obsolete">Wireshark ne reconnaît pas une ou plusieurs de vos règles de coloriage. Sauvegarder les supprimera.</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="376"/>
+        <location filename="coloring_rules_dialog.cpp" line="378"/>
         <source>Unable to save coloring rules: %s</source>
         <translation type="unfinished"></translation>
     </message>
@@ -9246,57 +9246,57 @@
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="708"/>
+        <location filename="main_window_slots.cpp" line="727"/>
         <source>%1: %2</source>
         <translation>%1: %2</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="799"/>
+        <location filename="main_window_slots.cpp" line="818"/>
         <source>Saving %1</source>
         <translation>Sauvegarde en cours %1</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="839"/>
+        <location filename="main_window_slots.cpp" line="864"/>
         <source>No interface selected</source>
         <translation>Aucune interface sélectionnée</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="849"/>
+        <location filename="main_window_slots.cpp" line="874"/>
         <source>Invalid capture filter</source>
         <translation>Filtre de capture invalide</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1097"/>
+        <location filename="main_window_slots.cpp" line="1122"/>
         <source>Clear Menu</source>
         <translation>Effacer les fichiers récemment ouverts</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1577"/>
+        <location filename="main_window_slots.cpp" line="1602"/>
         <source>Please wait while Wireshark is initializing</source>
         <translation>Veuillez patienter pendant que Wireshark s&apos;initialise. . .</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1667"/>
+        <location filename="main_window_slots.cpp" line="1692"/>
         <source> before closing the file</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1749"/>
+        <location filename="main_window_slots.cpp" line="1774"/>
         <source>Export Selected Packet Bytes</source>
         <translation>Exporter Octets de Paquets Sélectionnés</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1815"/>
+        <location filename="main_window_slots.cpp" line="1840"/>
         <source>No Keys</source>
         <translation>Aucune clés</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1816"/>
+        <location filename="main_window_slots.cpp" line="1841"/>
         <source>There are no SSL Session Keys to save.</source>
         <translation>Il y a aucune clé de Session SSL à sauvegarder.</translation>
     </message>
     <message numerus="yes">
-        <location filename="main_window_slots.cpp" line="1822"/>
+        <location filename="main_window_slots.cpp" line="1847"/>
         <source>Export SSL Session Keys (%Ln key(s))</source>
         <oldsource>Export SSL Session Keys (%1 key%2</oldsource>
         <translation type="unfinished">
@@ -9305,69 +9305,69 @@
         </translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1751"/>
+        <location filename="main_window_slots.cpp" line="1776"/>
         <source>Raw data (*.bin *.dat *.raw);;All Files (</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1826"/>
+        <location filename="main_window_slots.cpp" line="1851"/>
         <source>SSL Session Keys (*.keys *.txt);;All Files (</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1964"/>
+        <location filename="main_window_slots.cpp" line="1989"/>
         <source>Couldn&apos;t copy text. Try another item.</source>
         <translation>Impossible de copier le texte. Essayer un autre item.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2374"/>
-        <location filename="main_window_slots.cpp" line="3476"/>
+        <location filename="main_window_slots.cpp" line="2403"/>
+        <location filename="main_window_slots.cpp" line="3505"/>
         <source>Unable to build conversation filter.</source>
         <translation>Impossible de construire un filtre de conversation.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2524"/>
-        <location filename="main_window_slots.cpp" line="2537"/>
+        <location filename="main_window_slots.cpp" line="2553"/>
+        <location filename="main_window_slots.cpp" line="2566"/>
         <source> before reloading the file</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2571"/>
+        <location filename="main_window_slots.cpp" line="2600"/>
         <source>No filter available. Try another </source>
         <translation>Aucun filtre disponible. Essayer un autre</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3483"/>
+        <location filename="main_window_slots.cpp" line="3512"/>
         <source>Error compiling filter for this conversation.</source>
         <translation>Erreur dans la compilation du filtre pour cette conversation.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3492"/>
+        <location filename="main_window_slots.cpp" line="3521"/>
         <source>No previous/next packet in conversation.</source>
         <translation>Aucun paquet précédent/suivant dans la conversation</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3569"/>
+        <location filename="main_window_slots.cpp" line="3598"/>
         <source>No Interface Selected</source>
         <translation>Aucune Interface Sélectionnée</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3576"/>
+        <location filename="main_window_slots.cpp" line="3605"/>
         <source> before starting a new capture</source>
         <translation>avant de commencer une nouvelle capture</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3594"/>
+        <location filename="main_window_slots.cpp" line="3623"/>
         <source> before restarting the capture</source>
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3797"/>
+        <location filename="main_window_slots.cpp" line="3826"/>
         <source>Wiki Page for %1</source>
         <translation>Page Wiki pour %1</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3798"/>
+        <location filename="main_window_slots.cpp" line="3827"/>
         <source>&lt;p&gt;The Wireshark Wiki is maintained by the community.&lt;/p&gt;&lt;p&gt;The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.&lt;/p&gt;&lt;p&gt;Proceed to the wiki?&lt;/p&gt;</source>
         <translation>&lt;p&gt;Le Wiki Wireshark est maintenu par la communauté&lt;/p&gt;
 &lt;p&gt;La page que vous vous apprêtez à charger peut être magnifique, incomplète, fausse ou inexistante&lt;/p&gt;
@@ -9997,52 +9997,52 @@
 <context>
     <name>PacketList</name>
     <message>
-        <location filename="packet_list.cpp" line="343"/>
+        <location filename="packet_list.cpp" line="341"/>
         <source>Summary as Text</source>
         <translation>Résumé en Texte</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="720"/>
+        <location filename="packet_list.cpp" line="718"/>
         <source>Align Left</source>
         <translation>Aligner à gauche</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="721"/>
+        <location filename="packet_list.cpp" line="719"/>
         <source>Align Center</source>
         <translation>Aligner au centre</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="722"/>
+        <location filename="packet_list.cpp" line="720"/>
         <source>Align Right</source>
         <translation>Aligner à droite</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="724"/>
+        <location filename="packet_list.cpp" line="722"/>
         <source>Column Preferences</source>
         <translation>Préferences de la colonne</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="725"/>
+        <location filename="packet_list.cpp" line="723"/>
         <source>Edit Column</source>
         <translation>Éditer la colonne</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="726"/>
+        <location filename="packet_list.cpp" line="724"/>
         <source>Resize To Contents</source>
         <translation>Ajuster la taille au contenu</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="727"/>
+        <location filename="packet_list.cpp" line="725"/>
         <source>Resolve Names</source>
         <translation>Résoudre les noms</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="732"/>
+        <location filename="packet_list.cpp" line="730"/>
         <source>Remove This Column</source>
         <translation>Supprimer cette colonne</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="1090"/>
+        <location filename="packet_list.cpp" line="1088"/>
         <source>Frame %1: %2
 
 </source>
@@ -10051,7 +10051,7 @@
 </translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="1094"/>
+        <location filename="packet_list.cpp" line="1092"/>
         <source>[ Comment text exceeds %1. Stopping. ]</source>
         <translation>[ Taille maximum de commentaire dépassé %1 Arrêt !]</translation>
     </message>
@@ -10238,7 +10238,7 @@
         <translation>Valeur</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="440"/>
+        <location filename="preferences_dialog.cpp" line="441"/>
         <source>Preferences</source>
         <translation>Préférences</translation>
     </message>
@@ -10346,37 +10346,42 @@
         <translation>Créé à partir de %1</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="175"/>
+        <location filename="profile_dialog.cpp" line="172"/>
+        <source>(system provided)</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="profile_dialog.cpp" line="178"/>
         <source>Created from default settings</source>
         <translation>Créé à partir des paramètres par défaut</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="178"/>
+        <location filename="profile_dialog.cpp" line="181"/>
         <source>Renamed from %1</source>
         <translation>Renomé à partir de %1</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="184"/>
+        <location filename="profile_dialog.cpp" line="187"/>
         <source>Go to %1</source>
         <translation>Aller à %1</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="199"/>
+        <location filename="profile_dialog.cpp" line="202"/>
         <source>This is a system provided profile.</source>
         <translation>Ceci est un profile fournit par le système.</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="203"/>
+        <location filename="profile_dialog.cpp" line="206"/>
         <source>A profile already exists with this name.</source>
         <translation>Un profil existe déjà avec ce nom.</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="208"/>
+        <location filename="profile_dialog.cpp" line="211"/>
         <source>A profile already exists with this name</source>
         <translation>Un profil existe déjà avec ce nom.</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="307"/>
+        <location filename="profile_dialog.cpp" line="310"/>
         <source>Profile Error</source>
         <translation>Erreur de Profil</translation>
     </message>
@@ -10551,22 +10556,22 @@
 <context>
     <name>QObject</name>
     <message>
-        <location filename="preferences_dialog.cpp" line="109"/>
+        <location filename="preferences_dialog.cpp" line="110"/>
         <source>Default</source>
         <translation type="unfinished">Défaut</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="111"/>
+        <location filename="preferences_dialog.cpp" line="112"/>
         <source>Changed</source>
         <translation type="unfinished">Modifier</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="129"/>
+        <location filename="preferences_dialog.cpp" line="130"/>
         <source>Has this preference been changed?</source>
         <translation>Cette préférence a été changé?</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="139"/>
+        <location filename="preferences_dialog.cpp" line="140"/>
         <source>Default value is empty</source>
         <translation>La valeur par défaut est vide</translation>
     </message>
@@ -11094,7 +11099,7 @@
     </message>
     <message>
         <location filename="lte_rlc_statistics_dialog.cpp" line="176"/>
-        <location filename="preferences_dialog.cpp" line="107"/>
+        <location filename="preferences_dialog.cpp" line="108"/>
         <source>Unknown</source>
         <translation>Inconnu</translation>
     </message>
@@ -11144,12 +11149,12 @@
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="../../wireshark-qt.cpp" line="800"/>
+        <location filename="../../wireshark-qt.cpp" line="801"/>
         <source>Invalid Display Filter</source>
         <translation type="unfinished">Filtre d&apos;affichage invalide</translation>
     </message>
     <message>
-        <location filename="../../wireshark-qt.cpp" line="801"/>
+        <location filename="../../wireshark-qt.cpp" line="802"/>
         <source>The filter expression %1 isn&apos;t a valid display filter. (%2).</source>
         <translation type="unfinished"></translation>
     </message>
@@ -15416,6 +15421,29 @@
         <translation type="unfinished"></translation>
     </message>
 </context>
+<context>
+    <name>WiresharkApplication</name>
+    <message>
+        <location filename="wireshark_application.cpp" line="555"/>
+        <source>Dell Backup and Recovery Found</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="556"/>
+        <source>You appear to be running Dell Backup and Recovery 1.8.</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="557"/>
+        <source>DBAR can make many applications crash &lt;a href=&quot;https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036&quot;&gt;including Wireshark&lt;/a&gt;.</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="561"/>
+        <source>Offending DLL: %1</source>
+        <translation type="unfinished"></translation>
+    </message>
+</context>
 <context>
     <name>WiresharkDialog</name>
     <message>
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_it.ts wireshark-2.2.5+g440fd4d/ui/qt/wireshark_it.ts
--- wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_it.ts	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/wireshark_it.ts	2017-03-03 21:44:38.000000000 +0100
@@ -1795,17 +1795,17 @@
         <translation>Importazione regole di colorazione</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="342"/>
+        <location filename="coloring_rules_dialog.cpp" line="344"/>
         <source>Export %1 Coloring Rules</source>
         <translation>Esporta %1 regole di colorazione</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="363"/>
+        <location filename="coloring_rules_dialog.cpp" line="365"/>
         <source>Your coloring rules file contains unknown rules</source>
         <translation>Il file delle tue regole di colorazione contiene regole sconosciute</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="364"/>
+        <location filename="coloring_rules_dialog.cpp" line="366"/>
         <source>Wireshark doesn&apos;t recognize one or more of your coloring rules. They have been disabled.</source>
         <translation type="unfinished"></translation>
     </message>
@@ -1815,7 +1815,7 @@
         <translation type="obsolete">Wireshark non riconosce una o più delle tue regole di colorazione. Il salvataggio le rimuoverà.</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="376"/>
+        <location filename="coloring_rules_dialog.cpp" line="378"/>
         <source>Unable to save coloring rules: %s</source>
         <translation>Impossibile salvare le regole di colorazione: %s</translation>
     </message>
@@ -9272,57 +9272,57 @@
         <translation>errore durante l&apos;apertura di un altro file</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="708"/>
+        <location filename="main_window_slots.cpp" line="727"/>
         <source>%1: %2</source>
         <translation>%1: %2</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="799"/>
+        <location filename="main_window_slots.cpp" line="818"/>
         <source>Saving %1</source>
         <translation>Salvataggio di %1</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="839"/>
+        <location filename="main_window_slots.cpp" line="864"/>
         <source>No interface selected</source>
         <translation>Nessuna interfaccia selezionata</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="849"/>
+        <location filename="main_window_slots.cpp" line="874"/>
         <source>Invalid capture filter</source>
         <translation>Filtro di cattura invalido</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1097"/>
+        <location filename="main_window_slots.cpp" line="1122"/>
         <source>Clear Menu</source>
         <translation>Pulisci menu</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1577"/>
+        <location filename="main_window_slots.cpp" line="1602"/>
         <source>Please wait while Wireshark is initializing</source>
         <translation>Attendi l&apos;inizializzazione di Wireshark</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1667"/>
+        <location filename="main_window_slots.cpp" line="1692"/>
         <source> before closing the file</source>
         <translation>prima della chiusura del file</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1749"/>
+        <location filename="main_window_slots.cpp" line="1774"/>
         <source>Export Selected Packet Bytes</source>
         <translation>Esporta i byte del pacchetto selezionato</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1815"/>
+        <location filename="main_window_slots.cpp" line="1840"/>
         <source>No Keys</source>
         <translation>Nessuna chiave</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1816"/>
+        <location filename="main_window_slots.cpp" line="1841"/>
         <source>There are no SSL Session Keys to save.</source>
         <translation>Non ci sono chiavi di sessione SSL da salvare.</translation>
     </message>
     <message numerus="yes">
-        <location filename="main_window_slots.cpp" line="1822"/>
+        <location filename="main_window_slots.cpp" line="1847"/>
         <source>Export SSL Session Keys (%Ln key(s))</source>
         <oldsource>Export SSL Session Keys (%1 key%2</oldsource>
         <translation>
@@ -9331,69 +9331,69 @@
         </translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1751"/>
+        <location filename="main_window_slots.cpp" line="1776"/>
         <source>Raw data (*.bin *.dat *.raw);;All Files (</source>
         <translation>Dati grezzi (*.bin *.dat *.raw);;Tutti i file (</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1826"/>
+        <location filename="main_window_slots.cpp" line="1851"/>
         <source>SSL Session Keys (*.keys *.txt);;All Files (</source>
         <translation>Chiavi di sessione SSL (*.keys *.txt);;Any File (</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1964"/>
+        <location filename="main_window_slots.cpp" line="1989"/>
         <source>Couldn&apos;t copy text. Try another item.</source>
         <translation>Non riesco a copiare il testo. Prova un&apos;altra voce.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2374"/>
-        <location filename="main_window_slots.cpp" line="3476"/>
+        <location filename="main_window_slots.cpp" line="2403"/>
+        <location filename="main_window_slots.cpp" line="3505"/>
         <source>Unable to build conversation filter.</source>
         <translation>Impossibile creare il filtro di conversazione.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2524"/>
-        <location filename="main_window_slots.cpp" line="2537"/>
+        <location filename="main_window_slots.cpp" line="2553"/>
+        <location filename="main_window_slots.cpp" line="2566"/>
         <source> before reloading the file</source>
         <translation>prima di ricaricare il file</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2571"/>
+        <location filename="main_window_slots.cpp" line="2600"/>
         <source>No filter available. Try another </source>
         <translation>Nessun filtro disponibile. Provane un altro </translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3483"/>
+        <location filename="main_window_slots.cpp" line="3512"/>
         <source>Error compiling filter for this conversation.</source>
         <translation>Errore durante la compilazione del filtro per questa conversazione.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3492"/>
+        <location filename="main_window_slots.cpp" line="3521"/>
         <source>No previous/next packet in conversation.</source>
         <translation>Nessun pacchetto precedente/successivo in conversazione.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3569"/>
+        <location filename="main_window_slots.cpp" line="3598"/>
         <source>No Interface Selected</source>
         <translation>Nessuna interfaccia selezionata</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3576"/>
+        <location filename="main_window_slots.cpp" line="3605"/>
         <source> before starting a new capture</source>
         <translation>prima di iniziare una nuova cattura</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3594"/>
+        <location filename="main_window_slots.cpp" line="3623"/>
         <source> before restarting the capture</source>
         <translation>prima di riavviare la cattura</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3797"/>
+        <location filename="main_window_slots.cpp" line="3826"/>
         <source>Wiki Page for %1</source>
         <translation>Pagina wiki per %1</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3798"/>
+        <location filename="main_window_slots.cpp" line="3827"/>
         <source>&lt;p&gt;The Wireshark Wiki is maintained by the community.&lt;/p&gt;&lt;p&gt;The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.&lt;/p&gt;&lt;p&gt;Proceed to the wiki?&lt;/p&gt;</source>
         <translation>&lt;p&gt;Il Wiki di Wireshark è gestito dalla comunità.&lt;/p&gt;&lt;p&gt;La pagina che stai per caricare potrebbe essere perfetta, incompleta, errata o inesistente.&lt;/p&gt;&lt;p&gt;Vuoi proseguire?&lt;/p&gt;</translation>
     </message>
@@ -10021,52 +10021,52 @@
 <context>
     <name>PacketList</name>
     <message>
-        <location filename="packet_list.cpp" line="343"/>
+        <location filename="packet_list.cpp" line="341"/>
         <source>Summary as Text</source>
         <translation>Riepilogo come testo</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="720"/>
+        <location filename="packet_list.cpp" line="718"/>
         <source>Align Left</source>
         <translation>Allinea a sinistra</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="721"/>
+        <location filename="packet_list.cpp" line="719"/>
         <source>Align Center</source>
         <translation>Allinea al centro</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="722"/>
+        <location filename="packet_list.cpp" line="720"/>
         <source>Align Right</source>
         <translation>Allinea a destra</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="724"/>
+        <location filename="packet_list.cpp" line="722"/>
         <source>Column Preferences</source>
         <translation>Preferenze delle colonne</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="725"/>
+        <location filename="packet_list.cpp" line="723"/>
         <source>Edit Column</source>
         <translation>Modifica colonna</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="726"/>
+        <location filename="packet_list.cpp" line="724"/>
         <source>Resize To Contents</source>
         <translation>Ridimensiona come il contenuto</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="727"/>
+        <location filename="packet_list.cpp" line="725"/>
         <source>Resolve Names</source>
         <translation>Risolvi i nomi</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="732"/>
+        <location filename="packet_list.cpp" line="730"/>
         <source>Remove This Column</source>
         <translation>Rimuovi questa colonna</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="1090"/>
+        <location filename="packet_list.cpp" line="1088"/>
         <source>Frame %1: %2
 
 </source>
@@ -10075,7 +10075,7 @@
 </translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="1094"/>
+        <location filename="packet_list.cpp" line="1092"/>
         <source>[ Comment text exceeds %1. Stopping. ]</source>
         <translation>[ Il testo del commento supera %1. Interruzione. ]</translation>
     </message>
@@ -10262,7 +10262,7 @@
         <translation>Valore</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="440"/>
+        <location filename="preferences_dialog.cpp" line="441"/>
         <source>Preferences</source>
         <translation>Preferenze</translation>
     </message>
@@ -10370,37 +10370,42 @@
         <translation>Creato da %1</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="175"/>
+        <location filename="profile_dialog.cpp" line="172"/>
+        <source>(system provided)</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="profile_dialog.cpp" line="178"/>
         <source>Created from default settings</source>
         <translation>Creato dalle impostazioni predefinite</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="178"/>
+        <location filename="profile_dialog.cpp" line="181"/>
         <source>Renamed from %1</source>
         <translation>Rinominato da %1</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="184"/>
+        <location filename="profile_dialog.cpp" line="187"/>
         <source>Go to %1</source>
         <translation>Vai a %1</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="199"/>
+        <location filename="profile_dialog.cpp" line="202"/>
         <source>This is a system provided profile.</source>
         <translation>Questo è un profilo fornito dal sistema.</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="203"/>
+        <location filename="profile_dialog.cpp" line="206"/>
         <source>A profile already exists with this name.</source>
         <translation>Un profilo con questo nome esiste già.</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="208"/>
+        <location filename="profile_dialog.cpp" line="211"/>
         <source>A profile already exists with this name</source>
         <translation>Un profilo con questo nome esiste già</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="307"/>
+        <location filename="profile_dialog.cpp" line="310"/>
         <source>Profile Error</source>
         <translation>Errore di profilo</translation>
     </message>
@@ -10575,22 +10580,22 @@
 <context>
     <name>QObject</name>
     <message>
-        <location filename="preferences_dialog.cpp" line="109"/>
+        <location filename="preferences_dialog.cpp" line="110"/>
         <source>Default</source>
         <translation type="unfinished">Predefinito</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="111"/>
+        <location filename="preferences_dialog.cpp" line="112"/>
         <source>Changed</source>
         <translation type="unfinished">Modificato</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="129"/>
+        <location filename="preferences_dialog.cpp" line="130"/>
         <source>Has this preference been changed?</source>
         <translation>Questa impostazione è stata cambiata?</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="139"/>
+        <location filename="preferences_dialog.cpp" line="140"/>
         <source>Default value is empty</source>
         <translation>Il valore predefinito è vuoto</translation>
     </message>
@@ -11118,7 +11123,7 @@
     </message>
     <message>
         <location filename="lte_rlc_statistics_dialog.cpp" line="176"/>
-        <location filename="preferences_dialog.cpp" line="107"/>
+        <location filename="preferences_dialog.cpp" line="108"/>
         <source>Unknown</source>
         <translation>Sconosciuto</translation>
     </message>
@@ -11168,12 +11173,12 @@
         <translation>DLT %1</translation>
     </message>
     <message>
-        <location filename="../../wireshark-qt.cpp" line="800"/>
+        <location filename="../../wireshark-qt.cpp" line="801"/>
         <source>Invalid Display Filter</source>
         <translation type="unfinished">Filtro di visualizzazione non valido</translation>
     </message>
     <message>
-        <location filename="../../wireshark-qt.cpp" line="801"/>
+        <location filename="../../wireshark-qt.cpp" line="802"/>
         <source>The filter expression %1 isn&apos;t a valid display filter. (%2).</source>
         <translation type="unfinished"></translation>
     </message>
@@ -15464,6 +15469,29 @@
     </message>
 </context>
 <context>
+    <name>WiresharkApplication</name>
+    <message>
+        <location filename="wireshark_application.cpp" line="555"/>
+        <source>Dell Backup and Recovery Found</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="556"/>
+        <source>You appear to be running Dell Backup and Recovery 1.8.</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="557"/>
+        <source>DBAR can make many applications crash &lt;a href=&quot;https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036&quot;&gt;including Wireshark&lt;/a&gt;.</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="561"/>
+        <source>Offending DLL: %1</source>
+        <translation type="unfinished"></translation>
+    </message>
+</context>
+<context>
     <name>WiresharkDialog</name>
     <message>
         <location filename="wireshark_dialog.cpp" line="122"/>
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_ja_JP.ts wireshark-2.2.5+g440fd4d/ui/qt/wireshark_ja_JP.ts
--- wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_ja_JP.ts	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/wireshark_ja_JP.ts	2017-03-03 21:44:38.000000000 +0100
@@ -1792,17 +1792,17 @@
         <translation>色付けルールをインポート</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="342"/>
+        <location filename="coloring_rules_dialog.cpp" line="344"/>
         <source>Export %1 Coloring Rules</source>
         <translation>%1 色付けルールをエクスポート</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="363"/>
+        <location filename="coloring_rules_dialog.cpp" line="365"/>
         <source>Your coloring rules file contains unknown rules</source>
         <translation>あなたの色付けルールのファイルは未知のルールを含んでいます。</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="364"/>
+        <location filename="coloring_rules_dialog.cpp" line="366"/>
         <source>Wireshark doesn&apos;t recognize one or more of your coloring rules. They have been disabled.</source>
         <translation type="unfinished"></translation>
     </message>
@@ -1812,7 +1812,7 @@
         <translation type="obsolete">Wiresharkはひとつかそれ以上の色付けルールを認識できません。保存は破棄されます。</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="376"/>
+        <location filename="coloring_rules_dialog.cpp" line="378"/>
         <source>Unable to save coloring rules: %s</source>
         <translation>色付けルール %s を保存できません</translation>
     </message>
@@ -9229,57 +9229,57 @@
         <translation>別のファイルを開く前に</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="708"/>
+        <location filename="main_window_slots.cpp" line="727"/>
         <source>%1: %2</source>
         <translation>%1: %2</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="799"/>
+        <location filename="main_window_slots.cpp" line="818"/>
         <source>Saving %1</source>
         <translation>保存中 %1</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="839"/>
+        <location filename="main_window_slots.cpp" line="864"/>
         <source>No interface selected</source>
         <translation>インターフェースが選択されていません</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="849"/>
+        <location filename="main_window_slots.cpp" line="874"/>
         <source>Invalid capture filter</source>
         <translation>無効なキャプチャフィルタ</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1097"/>
+        <location filename="main_window_slots.cpp" line="1122"/>
         <source>Clear Menu</source>
         <translation>メニューをクリア</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1577"/>
+        <location filename="main_window_slots.cpp" line="1602"/>
         <source>Please wait while Wireshark is initializing</source>
         <translation>Wiresharkが初期化している間お待ちください</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1667"/>
+        <location filename="main_window_slots.cpp" line="1692"/>
         <source> before closing the file</source>
         <translation>ファイルを閉じる前に</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1749"/>
+        <location filename="main_window_slots.cpp" line="1774"/>
         <source>Export Selected Packet Bytes</source>
         <translation>選択したパケットバイト列をエクスポート</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1815"/>
+        <location filename="main_window_slots.cpp" line="1840"/>
         <source>No Keys</source>
         <translation>キーはありません</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1816"/>
+        <location filename="main_window_slots.cpp" line="1841"/>
         <source>There are no SSL Session Keys to save.</source>
         <translation>保存するSSLセッション鍵はありません</translation>
     </message>
     <message numerus="yes">
-        <location filename="main_window_slots.cpp" line="1822"/>
+        <location filename="main_window_slots.cpp" line="1847"/>
         <source>Export SSL Session Keys (%Ln key(s))</source>
         <oldsource>Export SSL Session Keys (%1 key%2</oldsource>
         <translation>
@@ -9287,69 +9287,69 @@
         </translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1751"/>
+        <location filename="main_window_slots.cpp" line="1776"/>
         <source>Raw data (*.bin *.dat *.raw);;All Files (</source>
         <translation>Raw(無加工)データ形式 (*.bin *.dat *.raw);;すべてのファイル(</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1826"/>
+        <location filename="main_window_slots.cpp" line="1851"/>
         <source>SSL Session Keys (*.keys *.txt);;All Files (</source>
         <translation>SSLセッション鍵 (*.keys *.txt);;すべてのファイル (</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1964"/>
+        <location filename="main_window_slots.cpp" line="1989"/>
         <source>Couldn&apos;t copy text. Try another item.</source>
         <translation>テキストをコピーできません 別の項目を試してみてください</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2374"/>
-        <location filename="main_window_slots.cpp" line="3476"/>
+        <location filename="main_window_slots.cpp" line="2403"/>
+        <location filename="main_window_slots.cpp" line="3505"/>
         <source>Unable to build conversation filter.</source>
         <translation>会話フィルタを作成できません</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2524"/>
-        <location filename="main_window_slots.cpp" line="2537"/>
+        <location filename="main_window_slots.cpp" line="2553"/>
+        <location filename="main_window_slots.cpp" line="2566"/>
         <source> before reloading the file</source>
         <translation>ファイルを再読み込みする前に</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2571"/>
+        <location filename="main_window_slots.cpp" line="2600"/>
         <source>No filter available. Try another </source>
         <translation>フィルタが利用できません 別のものを試してください</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3483"/>
+        <location filename="main_window_slots.cpp" line="3512"/>
         <source>Error compiling filter for this conversation.</source>
         <translation>この対話の間のフィルタ翻訳エラー</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3492"/>
+        <location filename="main_window_slots.cpp" line="3521"/>
         <source>No previous/next packet in conversation.</source>
         <translation>対話の前/次のパケットがありません</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3569"/>
+        <location filename="main_window_slots.cpp" line="3598"/>
         <source>No Interface Selected</source>
         <translation>インターフェースが選択されていません</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3576"/>
+        <location filename="main_window_slots.cpp" line="3605"/>
         <source> before starting a new capture</source>
         <translation>新規キャプチャを開始する前に</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3594"/>
+        <location filename="main_window_slots.cpp" line="3623"/>
         <source> before restarting the capture</source>
         <translation>キャプチャを再スタートする前に</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3797"/>
+        <location filename="main_window_slots.cpp" line="3826"/>
         <source>Wiki Page for %1</source>
         <translation>%1 の Wikiページ</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3798"/>
+        <location filename="main_window_slots.cpp" line="3827"/>
         <source>&lt;p&gt;The Wireshark Wiki is maintained by the community.&lt;/p&gt;&lt;p&gt;The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.&lt;/p&gt;&lt;p&gt;Proceed to the wiki?&lt;/p&gt;</source>
         <translation>&lt;p&gt;ワイヤーシャークWikiはコミュニティによって運営されています &lt;/p&gt;&lt;p&gt;いま見ているページはすばらしかったり、不完全だったり、間違っていたり、存在しないかもしれません。&lt;/p&gt;&lt;p&gt;Wikiに移動しますか？&lt;/p&gt;</translation>
     </message>
@@ -9977,52 +9977,52 @@
 <context>
     <name>PacketList</name>
     <message>
-        <location filename="packet_list.cpp" line="343"/>
+        <location filename="packet_list.cpp" line="341"/>
         <source>Summary as Text</source>
         <translation>テキストとしての概要</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="720"/>
+        <location filename="packet_list.cpp" line="718"/>
         <source>Align Left</source>
         <translation>左揃え</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="721"/>
+        <location filename="packet_list.cpp" line="719"/>
         <source>Align Center</source>
         <translation>中央揃え</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="722"/>
+        <location filename="packet_list.cpp" line="720"/>
         <source>Align Right</source>
         <translation>右揃え</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="724"/>
+        <location filename="packet_list.cpp" line="722"/>
         <source>Column Preferences</source>
         <translation>列の設定</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="725"/>
+        <location filename="packet_list.cpp" line="723"/>
         <source>Edit Column</source>
         <translation>列の編集</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="726"/>
+        <location filename="packet_list.cpp" line="724"/>
         <source>Resize To Contents</source>
         <translation>内容にあわせて列幅を揃える</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="727"/>
+        <location filename="packet_list.cpp" line="725"/>
         <source>Resolve Names</source>
         <translation>名前を解決</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="732"/>
+        <location filename="packet_list.cpp" line="730"/>
         <source>Remove This Column</source>
         <translation>この列を削除</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="1090"/>
+        <location filename="packet_list.cpp" line="1088"/>
         <source>Frame %1: %2
 
 </source>
@@ -10031,7 +10031,7 @@
 </translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="1094"/>
+        <location filename="packet_list.cpp" line="1092"/>
         <source>[ Comment text exceeds %1. Stopping. ]</source>
         <translation>[ コメントテキスト超過 %1 停止中 ]</translation>
     </message>
@@ -10218,7 +10218,7 @@
         <translation>値</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="440"/>
+        <location filename="preferences_dialog.cpp" line="441"/>
         <source>Preferences</source>
         <translation>設定</translation>
     </message>
@@ -10326,37 +10326,42 @@
         <translation>%1 から作成</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="175"/>
+        <location filename="profile_dialog.cpp" line="172"/>
+        <source>(system provided)</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="profile_dialog.cpp" line="178"/>
         <source>Created from default settings</source>
         <translation>デフォルト設定から作成</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="178"/>
+        <location filename="profile_dialog.cpp" line="181"/>
         <source>Renamed from %1</source>
         <translation>%1 の名前を変更</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="184"/>
+        <location filename="profile_dialog.cpp" line="187"/>
         <source>Go to %1</source>
         <translation>%1 に移動</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="199"/>
+        <location filename="profile_dialog.cpp" line="202"/>
         <source>This is a system provided profile.</source>
         <translation>これはシステム提供プロファイルです</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="203"/>
+        <location filename="profile_dialog.cpp" line="206"/>
         <source>A profile already exists with this name.</source>
         <translation>この名前のプロファイルは既に存在します</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="208"/>
+        <location filename="profile_dialog.cpp" line="211"/>
         <source>A profile already exists with this name</source>
         <translation>既存プロファイル名</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="307"/>
+        <location filename="profile_dialog.cpp" line="310"/>
         <source>Profile Error</source>
         <translation>プロファイルエラー</translation>
     </message>
@@ -10531,22 +10536,22 @@
 <context>
     <name>QObject</name>
     <message>
-        <location filename="preferences_dialog.cpp" line="109"/>
+        <location filename="preferences_dialog.cpp" line="110"/>
         <source>Default</source>
         <translation type="unfinished">デフォルト</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="111"/>
+        <location filename="preferences_dialog.cpp" line="112"/>
         <source>Changed</source>
         <translation type="unfinished">変更された</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="129"/>
+        <location filename="preferences_dialog.cpp" line="130"/>
         <source>Has this preference been changed?</source>
         <translation>この設定を変更されましたか？</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="139"/>
+        <location filename="preferences_dialog.cpp" line="140"/>
         <source>Default value is empty</source>
         <translation>デフォルト値は空です</translation>
     </message>
@@ -11074,7 +11079,7 @@
     </message>
     <message>
         <location filename="lte_rlc_statistics_dialog.cpp" line="176"/>
-        <location filename="preferences_dialog.cpp" line="107"/>
+        <location filename="preferences_dialog.cpp" line="108"/>
         <source>Unknown</source>
         <translation>不明</translation>
     </message>
@@ -11124,12 +11129,12 @@
         <translation type="unfinished"></translation>
     </message>
     <message>
-        <location filename="../../wireshark-qt.cpp" line="800"/>
+        <location filename="../../wireshark-qt.cpp" line="801"/>
         <source>Invalid Display Filter</source>
         <translation type="unfinished">無効な表示フィルタ</translation>
     </message>
     <message>
-        <location filename="../../wireshark-qt.cpp" line="801"/>
+        <location filename="../../wireshark-qt.cpp" line="802"/>
         <source>The filter expression %1 isn&apos;t a valid display filter. (%2).</source>
         <translation type="unfinished"></translation>
     </message>
@@ -15398,6 +15403,29 @@
     </message>
 </context>
 <context>
+    <name>WiresharkApplication</name>
+    <message>
+        <location filename="wireshark_application.cpp" line="555"/>
+        <source>Dell Backup and Recovery Found</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="556"/>
+        <source>You appear to be running Dell Backup and Recovery 1.8.</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="557"/>
+        <source>DBAR can make many applications crash &lt;a href=&quot;https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036&quot;&gt;including Wireshark&lt;/a&gt;.</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="561"/>
+        <source>Offending DLL: %1</source>
+        <translation type="unfinished"></translation>
+    </message>
+</context>
+<context>
     <name>WiresharkDialog</name>
     <message>
         <location filename="wireshark_dialog.cpp" line="122"/>
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_pl.ts wireshark-2.2.5+g440fd4d/ui/qt/wireshark_pl.ts
--- wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_pl.ts	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/wireshark_pl.ts	2017-03-03 21:44:38.000000000 +0100
@@ -1794,17 +1794,17 @@
         <translation>Importuj reguły kolorowania</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="342"/>
+        <location filename="coloring_rules_dialog.cpp" line="344"/>
         <source>Export %1 Coloring Rules</source>
         <translation>Wyeksportuj %1 reguły kolorowania</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="363"/>
+        <location filename="coloring_rules_dialog.cpp" line="365"/>
         <source>Your coloring rules file contains unknown rules</source>
         <translation>Twój plik z regułami kolorowania zawiera błędną regułę</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="364"/>
+        <location filename="coloring_rules_dialog.cpp" line="366"/>
         <source>Wireshark doesn&apos;t recognize one or more of your coloring rules. They have been disabled.</source>
         <translation type="unfinished"></translation>
     </message>
@@ -1814,7 +1814,7 @@
         <translation type="obsolete">Wireshark nie rozpoznał jednej lub wększej ilości twoich reguł kolorowania.Zapis spowoduje usunięcie ich.</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="376"/>
+        <location filename="coloring_rules_dialog.cpp" line="378"/>
         <source>Unable to save coloring rules: %s</source>
         <translation>Nie można zapisać reguł kolorowania: %s</translation>
     </message>
@@ -9273,57 +9273,57 @@
         <translation>przed otwarciem nowego pliku</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="708"/>
+        <location filename="main_window_slots.cpp" line="727"/>
         <source>%1: %2</source>
         <translation>%1: %2</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="799"/>
+        <location filename="main_window_slots.cpp" line="818"/>
         <source>Saving %1</source>
         <translation>Zapisywanie %1</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="839"/>
+        <location filename="main_window_slots.cpp" line="864"/>
         <source>No interface selected</source>
         <translation>Nie wybrano interfejsu</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="849"/>
+        <location filename="main_window_slots.cpp" line="874"/>
         <source>Invalid capture filter</source>
         <translation>Niepoprawny filtr przechwytywania</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1097"/>
+        <location filename="main_window_slots.cpp" line="1122"/>
         <source>Clear Menu</source>
         <translation>Wyczyść Menu</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1577"/>
+        <location filename="main_window_slots.cpp" line="1602"/>
         <source>Please wait while Wireshark is initializing</source>
         <translation>Proszę czekać, trwa uruchamianie Wiresharka</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1667"/>
+        <location filename="main_window_slots.cpp" line="1692"/>
         <source> before closing the file</source>
         <translation>przed zapisaniem pliku</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1749"/>
+        <location filename="main_window_slots.cpp" line="1774"/>
         <source>Export Selected Packet Bytes</source>
         <translation>Eksportuj zaznaczony bajty pakietu</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1815"/>
+        <location filename="main_window_slots.cpp" line="1840"/>
         <source>No Keys</source>
         <translation>Brak kluczy</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1816"/>
+        <location filename="main_window_slots.cpp" line="1841"/>
         <source>There are no SSL Session Keys to save.</source>
         <translation>Nie ma żadnych kluczy sesji SSL do zapisu.</translation>
     </message>
     <message numerus="yes">
-        <location filename="main_window_slots.cpp" line="1822"/>
+        <location filename="main_window_slots.cpp" line="1847"/>
         <source>Export SSL Session Keys (%Ln key(s))</source>
         <oldsource>Export SSL Session Keys (%1 key%2</oldsource>
         <translation>
@@ -9333,69 +9333,69 @@
         </translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1751"/>
+        <location filename="main_window_slots.cpp" line="1776"/>
         <source>Raw data (*.bin *.dat *.raw);;All Files (</source>
         <translation>Surowe dane (*.bin *.dat *.raw);;Dowolny plik (</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1826"/>
+        <location filename="main_window_slots.cpp" line="1851"/>
         <source>SSL Session Keys (*.keys *.txt);;All Files (</source>
         <translation>Klucze sesji SSL (*.keys *.txt);; Dowolny plik (</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1964"/>
+        <location filename="main_window_slots.cpp" line="1989"/>
         <source>Couldn&apos;t copy text. Try another item.</source>
         <translation>Nie można skopiować tekstu. Spróbuj inną pozycję.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2374"/>
-        <location filename="main_window_slots.cpp" line="3476"/>
+        <location filename="main_window_slots.cpp" line="2403"/>
+        <location filename="main_window_slots.cpp" line="3505"/>
         <source>Unable to build conversation filter.</source>
         <translation>Nie można stworzyć filtru konwersacji.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2524"/>
-        <location filename="main_window_slots.cpp" line="2537"/>
+        <location filename="main_window_slots.cpp" line="2553"/>
+        <location filename="main_window_slots.cpp" line="2566"/>
         <source> before reloading the file</source>
         <translation>przed przeładowaniem pliku</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2571"/>
+        <location filename="main_window_slots.cpp" line="2600"/>
         <source>No filter available. Try another </source>
         <translation>Brak dostępnych filtrów. Spróbuj ponownie</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3483"/>
+        <location filename="main_window_slots.cpp" line="3512"/>
         <source>Error compiling filter for this conversation.</source>
         <translation>Błąd kompilacji filtru dla tej konwersacji.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3492"/>
+        <location filename="main_window_slots.cpp" line="3521"/>
         <source>No previous/next packet in conversation.</source>
         <translation>Brak poprzedniego i następnego pakietu w konwersacji.</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3569"/>
+        <location filename="main_window_slots.cpp" line="3598"/>
         <source>No Interface Selected</source>
         <translation>Nie wybrano interfejsu</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3576"/>
+        <location filename="main_window_slots.cpp" line="3605"/>
         <source> before starting a new capture</source>
         <translation>przed wystartowaniem nowego przechwytywania</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3594"/>
+        <location filename="main_window_slots.cpp" line="3623"/>
         <source> before restarting the capture</source>
         <translation>przed restartem przechwytywania</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3797"/>
+        <location filename="main_window_slots.cpp" line="3826"/>
         <source>Wiki Page for %1</source>
         <translation>Strona Wiki dla %1</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3798"/>
+        <location filename="main_window_slots.cpp" line="3827"/>
         <source>&lt;p&gt;The Wireshark Wiki is maintained by the community.&lt;/p&gt;&lt;p&gt;The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.&lt;/p&gt;&lt;p&gt;Proceed to the wiki?&lt;/p&gt;</source>
         <translation>&lt;p&gt;Strona Wiki Wiresharka jest zarządzania przez społeczność.&lt;/p&gt;&lt;p&gt;Strona którą chcesz wczytać może być wspaniała, niekompletna, błędna lub nie istnieć.&lt;/p&gt;&lt;p&gt;Kontynuować wczytywanie strony Wiki?&lt;/p&gt;</translation>
     </message>
@@ -10023,52 +10023,52 @@
 <context>
     <name>PacketList</name>
     <message>
-        <location filename="packet_list.cpp" line="343"/>
+        <location filename="packet_list.cpp" line="341"/>
         <source>Summary as Text</source>
         <translation>Podsumowanie jako tekst</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="720"/>
+        <location filename="packet_list.cpp" line="718"/>
         <source>Align Left</source>
         <translation>Wyrównaj do lewej</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="721"/>
+        <location filename="packet_list.cpp" line="719"/>
         <source>Align Center</source>
         <translation>Wyrównaj do środka</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="722"/>
+        <location filename="packet_list.cpp" line="720"/>
         <source>Align Right</source>
         <translation>Wyrównaj do prawej</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="724"/>
+        <location filename="packet_list.cpp" line="722"/>
         <source>Column Preferences</source>
         <translation>Ustawienia kolumny</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="725"/>
+        <location filename="packet_list.cpp" line="723"/>
         <source>Edit Column</source>
         <translation>Edytuj kolumnę</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="726"/>
+        <location filename="packet_list.cpp" line="724"/>
         <source>Resize To Contents</source>
         <translation>Dopasuj szerokość do zawartości</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="727"/>
+        <location filename="packet_list.cpp" line="725"/>
         <source>Resolve Names</source>
         <translation>Rozwiązuj nazwy</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="732"/>
+        <location filename="packet_list.cpp" line="730"/>
         <source>Remove This Column</source>
         <translation>Usuń tę kolumnę</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="1090"/>
+        <location filename="packet_list.cpp" line="1088"/>
         <source>Frame %1: %2
 
 </source>
@@ -10076,7 +10076,7 @@
 </translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="1094"/>
+        <location filename="packet_list.cpp" line="1092"/>
         <source>[ Comment text exceeds %1. Stopping. ]</source>
         <translation>[ Długość komentarza przekracza %1. Wstrzymano. ]</translation>
     </message>
@@ -10263,7 +10263,7 @@
         <translation>Wartość</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="440"/>
+        <location filename="preferences_dialog.cpp" line="441"/>
         <source>Preferences</source>
         <translation>Preferencje</translation>
     </message>
@@ -10371,37 +10371,42 @@
         <translation>Utworzono z %1</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="175"/>
+        <location filename="profile_dialog.cpp" line="172"/>
+        <source>(system provided)</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="profile_dialog.cpp" line="178"/>
         <source>Created from default settings</source>
         <translation>Utworzono z domyślnych ustawień</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="178"/>
+        <location filename="profile_dialog.cpp" line="181"/>
         <source>Renamed from %1</source>
         <translation>Przemianowano z %1</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="184"/>
+        <location filename="profile_dialog.cpp" line="187"/>
         <source>Go to %1</source>
         <translation>Przejdź do %1</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="199"/>
+        <location filename="profile_dialog.cpp" line="202"/>
         <source>This is a system provided profile.</source>
         <translation>To jest profil dostarczony z tym oprogramowaniem.</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="203"/>
+        <location filename="profile_dialog.cpp" line="206"/>
         <source>A profile already exists with this name.</source>
         <translation>Profil o tej nazwie już istnieje.</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="208"/>
+        <location filename="profile_dialog.cpp" line="211"/>
         <source>A profile already exists with this name</source>
         <translation>Profil o tej nazwie już istnieje</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="307"/>
+        <location filename="profile_dialog.cpp" line="310"/>
         <source>Profile Error</source>
         <translation>Błąd w profilu</translation>
     </message>
@@ -10576,22 +10581,22 @@
 <context>
     <name>QObject</name>
     <message>
-        <location filename="preferences_dialog.cpp" line="109"/>
+        <location filename="preferences_dialog.cpp" line="110"/>
         <source>Default</source>
         <translation type="unfinished">Domyślne</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="111"/>
+        <location filename="preferences_dialog.cpp" line="112"/>
         <source>Changed</source>
         <translation type="unfinished">Zmienione</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="129"/>
+        <location filename="preferences_dialog.cpp" line="130"/>
         <source>Has this preference been changed?</source>
         <translation>Czy to ustawienie zostało zmienione?</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="139"/>
+        <location filename="preferences_dialog.cpp" line="140"/>
         <source>Default value is empty</source>
         <translation>Domyślna wartość jest pusta</translation>
     </message>
@@ -11119,7 +11124,7 @@
     </message>
     <message>
         <location filename="lte_rlc_statistics_dialog.cpp" line="176"/>
-        <location filename="preferences_dialog.cpp" line="107"/>
+        <location filename="preferences_dialog.cpp" line="108"/>
         <source>Unknown</source>
         <translation>Nienany</translation>
     </message>
@@ -11169,12 +11174,12 @@
         <translation>DLT %1</translation>
     </message>
     <message>
-        <location filename="../../wireshark-qt.cpp" line="800"/>
+        <location filename="../../wireshark-qt.cpp" line="801"/>
         <source>Invalid Display Filter</source>
         <translation type="unfinished">Niepoprawny filtr</translation>
     </message>
     <message>
-        <location filename="../../wireshark-qt.cpp" line="801"/>
+        <location filename="../../wireshark-qt.cpp" line="802"/>
         <source>The filter expression %1 isn&apos;t a valid display filter. (%2).</source>
         <translation type="unfinished"></translation>
     </message>
@@ -15469,6 +15474,29 @@
     </message>
 </context>
 <context>
+    <name>WiresharkApplication</name>
+    <message>
+        <location filename="wireshark_application.cpp" line="555"/>
+        <source>Dell Backup and Recovery Found</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="556"/>
+        <source>You appear to be running Dell Backup and Recovery 1.8.</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="557"/>
+        <source>DBAR can make many applications crash &lt;a href=&quot;https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036&quot;&gt;including Wireshark&lt;/a&gt;.</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="561"/>
+        <source>Offending DLL: %1</source>
+        <translation type="unfinished"></translation>
+    </message>
+</context>
+<context>
     <name>WiresharkDialog</name>
     <message>
         <location filename="wireshark_dialog.cpp" line="122"/>
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_zh_CN.ts wireshark-2.2.5+g440fd4d/ui/qt/wireshark_zh_CN.ts
--- wireshark-2.2.4+gcc3dc1b/ui/qt/wireshark_zh_CN.ts	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/qt/wireshark_zh_CN.ts	2017-03-03 21:44:38.000000000 +0100
@@ -1794,17 +1794,17 @@
         <translation>导入着色规则</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="342"/>
+        <location filename="coloring_rules_dialog.cpp" line="344"/>
         <source>Export %1 Coloring Rules</source>
         <translation>导出 %1 着色规则</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="363"/>
+        <location filename="coloring_rules_dialog.cpp" line="365"/>
         <source>Your coloring rules file contains unknown rules</source>
         <translation>您的着色规则文件包含未知规则</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="364"/>
+        <location filename="coloring_rules_dialog.cpp" line="366"/>
         <source>Wireshark doesn&apos;t recognize one or more of your coloring rules. They have been disabled.</source>
         <translation type="unfinished"></translation>
     </message>
@@ -1814,7 +1814,7 @@
         <translation type="obsolete">Wireshark 无法识别您的一个或多个着色规则。保存将会丢弃它们。</translation>
     </message>
     <message>
-        <location filename="coloring_rules_dialog.cpp" line="376"/>
+        <location filename="coloring_rules_dialog.cpp" line="378"/>
         <source>Unable to save coloring rules: %s</source>
         <translation>无法保存着色规则: %s</translation>
     </message>
@@ -9262,57 +9262,57 @@
         <translation>打开另一个文件前</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="708"/>
+        <location filename="main_window_slots.cpp" line="727"/>
         <source>%1: %2</source>
         <translation>%1: %2</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="799"/>
+        <location filename="main_window_slots.cpp" line="818"/>
         <source>Saving %1</source>
         <translation>正在保存 %1</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="839"/>
+        <location filename="main_window_slots.cpp" line="864"/>
         <source>No interface selected</source>
         <translation>未选中接口</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="849"/>
+        <location filename="main_window_slots.cpp" line="874"/>
         <source>Invalid capture filter</source>
         <translation>无效捕获过滤器</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1097"/>
+        <location filename="main_window_slots.cpp" line="1122"/>
         <source>Clear Menu</source>
         <translation>清除菜单</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1577"/>
+        <location filename="main_window_slots.cpp" line="1602"/>
         <source>Please wait while Wireshark is initializing</source>
         <translation>Wireshark 正在初始化，请稍候</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1667"/>
+        <location filename="main_window_slots.cpp" line="1692"/>
         <source> before closing the file</source>
         <translation>关闭文件前</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1749"/>
+        <location filename="main_window_slots.cpp" line="1774"/>
         <source>Export Selected Packet Bytes</source>
         <translation>导出选择分组字节流</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1815"/>
+        <location filename="main_window_slots.cpp" line="1840"/>
         <source>No Keys</source>
         <translation>无密钥</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1816"/>
+        <location filename="main_window_slots.cpp" line="1841"/>
         <source>There are no SSL Session Keys to save.</source>
         <translation>没有可以保存的 SSL 会话密钥。</translation>
     </message>
     <message numerus="yes">
-        <location filename="main_window_slots.cpp" line="1822"/>
+        <location filename="main_window_slots.cpp" line="1847"/>
         <source>Export SSL Session Keys (%Ln key(s))</source>
         <oldsource>Export SSL Session Keys (%1 key%2</oldsource>
         <translation>
@@ -9320,69 +9320,69 @@
         </translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1751"/>
+        <location filename="main_window_slots.cpp" line="1776"/>
         <source>Raw data (*.bin *.dat *.raw);;All Files (</source>
         <translation>原始数据 (*.bin *.dat *.raw);;所有文件 (</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1826"/>
+        <location filename="main_window_slots.cpp" line="1851"/>
         <source>SSL Session Keys (*.keys *.txt);;All Files (</source>
         <translation>SSL 会话密钥 (*.keys *.txt);;所有文件 (</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="1964"/>
+        <location filename="main_window_slots.cpp" line="1989"/>
         <source>Couldn&apos;t copy text. Try another item.</source>
         <translation>无法复制文本。请尝试其他对象。</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2374"/>
-        <location filename="main_window_slots.cpp" line="3476"/>
+        <location filename="main_window_slots.cpp" line="2403"/>
+        <location filename="main_window_slots.cpp" line="3505"/>
         <source>Unable to build conversation filter.</source>
         <translation>无法建立对话过滤器。</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2524"/>
-        <location filename="main_window_slots.cpp" line="2537"/>
+        <location filename="main_window_slots.cpp" line="2553"/>
+        <location filename="main_window_slots.cpp" line="2566"/>
         <source> before reloading the file</source>
         <translation>重新载入文件前</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="2571"/>
+        <location filename="main_window_slots.cpp" line="2600"/>
         <source>No filter available. Try another </source>
         <translation>无过滤器可用。请尝试其他 </translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3483"/>
+        <location filename="main_window_slots.cpp" line="3512"/>
         <source>Error compiling filter for this conversation.</source>
         <translation>为此对话编译过滤器时出错。</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3492"/>
+        <location filename="main_window_slots.cpp" line="3521"/>
         <source>No previous/next packet in conversation.</source>
         <translation>此对话中没有上一个/下一个分组。</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3569"/>
+        <location filename="main_window_slots.cpp" line="3598"/>
         <source>No Interface Selected</source>
         <translation>未选中接口</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3576"/>
+        <location filename="main_window_slots.cpp" line="3605"/>
         <source> before starting a new capture</source>
         <translation>在开始新捕获前</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3594"/>
+        <location filename="main_window_slots.cpp" line="3623"/>
         <source> before restarting the capture</source>
         <translation>重新开始捕获前</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3797"/>
+        <location filename="main_window_slots.cpp" line="3826"/>
         <source>Wiki Page for %1</source>
         <translation>%1 的 Wiki 页面</translation>
     </message>
     <message>
-        <location filename="main_window_slots.cpp" line="3798"/>
+        <location filename="main_window_slots.cpp" line="3827"/>
         <source>&lt;p&gt;The Wireshark Wiki is maintained by the community.&lt;/p&gt;&lt;p&gt;The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.&lt;/p&gt;&lt;p&gt;Proceed to the wiki?&lt;/p&gt;</source>
         <translation>&lt;p&gt;Wireshark Wiki 由社区进行维护。&lt;/p&gt;&lt;p&gt;您即将加载的页面可能是良好的、不完整的、有错误的，甚至不存在的。&lt;/p&gt;&lt;p&gt;继续访问该 Wiki？&lt;/p&gt;</translation>
     </message>
@@ -10010,52 +10010,52 @@
 <context>
     <name>PacketList</name>
     <message>
-        <location filename="packet_list.cpp" line="343"/>
+        <location filename="packet_list.cpp" line="341"/>
         <source>Summary as Text</source>
         <translation>摘要为文本</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="720"/>
+        <location filename="packet_list.cpp" line="718"/>
         <source>Align Left</source>
         <translation>左对齐</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="721"/>
+        <location filename="packet_list.cpp" line="719"/>
         <source>Align Center</source>
         <translation>居中对齐</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="722"/>
+        <location filename="packet_list.cpp" line="720"/>
         <source>Align Right</source>
         <translation>右对齐</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="724"/>
+        <location filename="packet_list.cpp" line="722"/>
         <source>Column Preferences</source>
         <translation>列首选项</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="725"/>
+        <location filename="packet_list.cpp" line="723"/>
         <source>Edit Column</source>
         <translation>编辑列</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="726"/>
+        <location filename="packet_list.cpp" line="724"/>
         <source>Resize To Contents</source>
         <translation>适应内容</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="727"/>
+        <location filename="packet_list.cpp" line="725"/>
         <source>Resolve Names</source>
         <translation>名称解析</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="732"/>
+        <location filename="packet_list.cpp" line="730"/>
         <source>Remove This Column</source>
         <translation>删除此列</translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="1090"/>
+        <location filename="packet_list.cpp" line="1088"/>
         <source>Frame %1: %2
 
 </source>
@@ -10063,7 +10063,7 @@
 </translation>
     </message>
     <message>
-        <location filename="packet_list.cpp" line="1094"/>
+        <location filename="packet_list.cpp" line="1092"/>
         <source>[ Comment text exceeds %1. Stopping. ]</source>
         <translation>[ 注释文本超过 %1。正在停止。 ]</translation>
     </message>
@@ -10250,7 +10250,7 @@
         <translation>值</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="440"/>
+        <location filename="preferences_dialog.cpp" line="441"/>
         <source>Preferences</source>
         <translation>首选项</translation>
     </message>
@@ -10358,37 +10358,42 @@
         <translation>创建自 %1</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="175"/>
+        <location filename="profile_dialog.cpp" line="172"/>
+        <source>(system provided)</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="profile_dialog.cpp" line="178"/>
         <source>Created from default settings</source>
         <translation>根据默认设置创建</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="178"/>
+        <location filename="profile_dialog.cpp" line="181"/>
         <source>Renamed from %1</source>
         <translation>重命名自 %1</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="184"/>
+        <location filename="profile_dialog.cpp" line="187"/>
         <source>Go to %1</source>
         <translation>转到 %1</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="199"/>
+        <location filename="profile_dialog.cpp" line="202"/>
         <source>This is a system provided profile.</source>
         <translation>这是一个系统提供的配置文件。</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="203"/>
+        <location filename="profile_dialog.cpp" line="206"/>
         <source>A profile already exists with this name.</source>
         <translation>已存在该名称的配置文件。</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="208"/>
+        <location filename="profile_dialog.cpp" line="211"/>
         <source>A profile already exists with this name</source>
         <translation>已存在该名称的配置文件。</translation>
     </message>
     <message>
-        <location filename="profile_dialog.cpp" line="307"/>
+        <location filename="profile_dialog.cpp" line="310"/>
         <source>Profile Error</source>
         <translation>配置文件错误</translation>
     </message>
@@ -10563,22 +10568,22 @@
 <context>
     <name>QObject</name>
     <message>
-        <location filename="preferences_dialog.cpp" line="109"/>
+        <location filename="preferences_dialog.cpp" line="110"/>
         <source>Default</source>
         <translation type="unfinished">默认</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="111"/>
+        <location filename="preferences_dialog.cpp" line="112"/>
         <source>Changed</source>
         <translation type="unfinished">已更改</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="129"/>
+        <location filename="preferences_dialog.cpp" line="130"/>
         <source>Has this preference been changed?</source>
         <translation>此首选项已被更改？</translation>
     </message>
     <message>
-        <location filename="preferences_dialog.cpp" line="139"/>
+        <location filename="preferences_dialog.cpp" line="140"/>
         <source>Default value is empty</source>
         <translation>默认值为空</translation>
     </message>
@@ -11106,7 +11111,7 @@
     </message>
     <message>
         <location filename="lte_rlc_statistics_dialog.cpp" line="176"/>
-        <location filename="preferences_dialog.cpp" line="107"/>
+        <location filename="preferences_dialog.cpp" line="108"/>
         <source>Unknown</source>
         <translation>未知</translation>
     </message>
@@ -11156,12 +11161,12 @@
         <translation>DLT %1</translation>
     </message>
     <message>
-        <location filename="../../wireshark-qt.cpp" line="800"/>
+        <location filename="../../wireshark-qt.cpp" line="801"/>
         <source>Invalid Display Filter</source>
         <translation type="unfinished">无效显示过滤器</translation>
     </message>
     <message>
-        <location filename="../../wireshark-qt.cpp" line="801"/>
+        <location filename="../../wireshark-qt.cpp" line="802"/>
         <source>The filter expression %1 isn&apos;t a valid display filter. (%2).</source>
         <translation type="unfinished"></translation>
     </message>
@@ -15426,6 +15431,29 @@
     </message>
 </context>
 <context>
+    <name>WiresharkApplication</name>
+    <message>
+        <location filename="wireshark_application.cpp" line="555"/>
+        <source>Dell Backup and Recovery Found</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="556"/>
+        <source>You appear to be running Dell Backup and Recovery 1.8.</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="557"/>
+        <source>DBAR can make many applications crash &lt;a href=&quot;https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036&quot;&gt;including Wireshark&lt;/a&gt;.</source>
+        <translation type="unfinished"></translation>
+    </message>
+    <message>
+        <location filename="wireshark_application.cpp" line="561"/>
+        <source>Offending DLL: %1</source>
+        <translation type="unfinished"></translation>
+    </message>
+</context>
+<context>
     <name>WiresharkDialog</name>
     <message>
         <location filename="wireshark_dialog.cpp" line="122"/>
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/recent.c wireshark-2.2.5+g440fd4d/ui/recent.c
--- wireshark-2.2.4+gcc3dc1b/ui/recent.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/recent.c	2017-03-03 21:44:38.000000000 +0100
@@ -384,6 +384,10 @@
 
 int recent_get_remote_host_list_size(void)
 {
+  if (remote_host_list == NULL) {
+    /* No entries exist. */
+    return 0;
+  }
   return g_hash_table_size (remote_host_list);
 }
 
diff -Nru wireshark-2.2.4+gcc3dc1b/ui/simple_dialog.h wireshark-2.2.5+g440fd4d/ui/simple_dialog.h
--- wireshark-2.2.4+gcc3dc1b/ui/simple_dialog.h	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/ui/simple_dialog.h	2017-03-03 21:44:38.000000000 +0100
@@ -80,7 +80,7 @@
 
 /** Create and show a simple dialog.
  *
- * @param Type type of dialog, e.g. ESD_TYPE_WARN
+ * @param type type of dialog, e.g. ESD_TYPE_WARN
  * @param btn_mask The buttons to display, e.g. ESD_BTNS_OK_CANCEL
  * @param msg_format Printf like message format. Text must be plain.
  * @param ... Printf like parameters
diff -Nru wireshark-2.2.4+gcc3dc1b/wireshark-qt.cpp wireshark-2.2.5+g440fd4d/wireshark-qt.cpp
--- wireshark-2.2.4+gcc3dc1b/wireshark-qt.cpp	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/wireshark-qt.cpp	2017-03-03 21:44:38.000000000 +0100
@@ -560,6 +560,16 @@
         return 2;
     }
 
+    // Read the dynamic part of the recent file. This determines whether or
+    // not the recent list appears in the main window so the earlier we can
+    // call this the better.
+    if (!recent_read_dynamic(&rf_path, &rf_open_errno)) {
+        simple_dialog(ESD_TYPE_WARN, ESD_BTN_OK,
+                      "Could not open recent file\n\"%s\": %s.",
+                      rf_path, g_strerror(rf_open_errno));
+        g_free(rf_path);
+    }
+
     splash_update(RA_LISTENERS, NULL, NULL);
 
     /* Register all tap listeners; we do this before we parse the arguments,
@@ -734,15 +744,6 @@
     main_w->setWSWindowTitle();
 ////////
 
-    /* Read the dynamic part of the recent file, as we have the gui now ready for
-       it. */
-    if (!recent_read_dynamic(&rf_path, &rf_open_errno)) {
-        simple_dialog(ESD_TYPE_WARN, ESD_BTN_OK,
-                      "Could not open recent file\n\"%s\": %s.",
-                      rf_path, g_strerror(rf_open_errno));
-        g_free(rf_path);
-    }
-
     packet_list_enable_color(recent.packet_list_colorize);
 
     g_log(NULL, G_LOG_LEVEL_DEBUG, "FIX: fetch recent color settings");
diff -Nru wireshark-2.2.4+gcc3dc1b/wiretap/CMakeLists.txt wireshark-2.2.5+g440fd4d/wiretap/CMakeLists.txt
--- wireshark-2.2.4+gcc3dc1b/wiretap/CMakeLists.txt	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/wiretap/CMakeLists.txt	2017-03-03 21:44:38.000000000 +0100
@@ -116,7 +116,7 @@
 
 add_dependencies(wiretap version)
 
-set(FULL_SO_VERSION "6.0.4")
+set(FULL_SO_VERSION "6.0.5")
 
 set_target_properties(wiretap PROPERTIES
 	PREFIX "lib"
diff -Nru wireshark-2.2.4+gcc3dc1b/wiretap/file_access.c wireshark-2.2.5+g440fd4d/wiretap/file_access.c
--- wireshark-2.2.4+gcc3dc1b/wiretap/file_access.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/wiretap/file_access.c	2017-03-03 21:44:38.000000000 +0100
@@ -1581,7 +1581,7 @@
 	  NULL, NULL, NULL },
 
 	/* WTAP_FILE_TYPE_SUBTYPE_JSON */
-	{ "JavaScript Object Notation", "json", "json", "NULL",
+	{ "JavaScript Object Notation", "json", "json", NULL,
 	  FALSE, FALSE, 0,
 	  NULL, NULL, NULL },
 
diff -Nru wireshark-2.2.4+gcc3dc1b/wiretap/k12.c wireshark-2.2.5+g440fd4d/wiretap/k12.c
--- wireshark-2.2.4+gcc3dc1b/wiretap/k12.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/wiretap/k12.c	2017-03-03 21:44:38.000000000 +0100
@@ -573,9 +573,9 @@
     return TRUE;
 }
 
-static void
+static gboolean
 process_packet_data(struct wtap_pkthdr *phdr, Buffer *target, guint8 *buffer,
-                    gint len, k12_t *k12)
+                    guint record_len, k12_t *k12, int *err, gchar **err_info)
 {
     guint32 type;
     guint   buffer_offset;
@@ -585,6 +585,23 @@
     guint32 src_id;
     k12_src_desc_t* src_desc;
 
+    type = pntoh32(buffer + K12_RECORD_TYPE);
+    buffer_offset = (type == K12_REC_D0020) ? K12_PACKET_FRAME_D0020 : K12_PACKET_FRAME;
+    if (buffer_offset > record_len) {
+        *err = WTAP_ERR_BAD_FILE;
+        *err_info = g_strdup_printf("k12: Frame data offset %u > record length %u",
+                                    buffer_offset, record_len);
+        return FALSE;
+    }
+
+    length = pntoh32(buffer + K12_RECORD_FRAME_LEN) & 0x00001FFF;
+    if (length > record_len - buffer_offset) {
+        *err = WTAP_ERR_BAD_FILE;
+        *err_info = g_strdup_printf("k12: Frame length %u > record frame data %u",
+                                    length, record_len - buffer_offset);
+        return FALSE;
+    }
+
     phdr->rec_type = REC_TYPE_PACKET;
     phdr->presence_flags = WTAP_HAS_TS;
 
@@ -593,17 +610,13 @@
     phdr->ts.secs = (guint32) ((ts / 2000000) + 631152000);
     phdr->ts.nsecs = (guint32) ( (ts % 2000000) * 500 );
 
-    length = pntoh32(buffer + K12_RECORD_FRAME_LEN) & 0x00001FFF;
     phdr->len = phdr->caplen = length;
 
-    type = pntoh32(buffer + K12_RECORD_TYPE);
-    buffer_offset = (type == K12_REC_D0020) ? K12_PACKET_FRAME_D0020 : K12_PACKET_FRAME;
-
     ws_buffer_assure_space(target, length);
     memcpy(ws_buffer_start_ptr(target), buffer + buffer_offset, length);
 
     /* extra information need by some protocols */
-    extra_len = len - buffer_offset - length;
+    extra_len = record_len - buffer_offset - length;
     ws_buffer_assure_space(&(k12->extra_info), extra_len);
     memcpy(ws_buffer_start_ptr(&(k12->extra_info)),
            buffer + buffer_offset + length, extra_len);
@@ -633,7 +646,7 @@
 
         switch(src_desc->input_type) {
             case K12_PORT_ATMPVC:
-                if ((long)(buffer_offset + length + K12_PACKET_OFFSET_CID) < len) {
+                if (buffer_offset + length + K12_PACKET_OFFSET_CID < record_len) {
                     phdr->pseudo_header.k12.input_info.atm.vp =  pntoh16(buffer + buffer_offset + length + K12_PACKET_OFFSET_VP);
                     phdr->pseudo_header.k12.input_info.atm.vc =  pntoh16(buffer + buffer_offset + length + K12_PACKET_OFFSET_VC);
                     phdr->pseudo_header.k12.input_info.atm.cid =  *((unsigned char*)(buffer + buffer_offset + length + K12_PACKET_OFFSET_CID));
@@ -654,6 +667,7 @@
 
     phdr->pseudo_header.k12.input = src_id;
     phdr->pseudo_header.k12.stuff = k12;
+    return TRUE;
 }
 
 static gboolean k12_read(wtap *wth, int *err, gchar **err_info, gint64 *data_offset) {
@@ -691,7 +705,7 @@
         } else if (len < K12_RECORD_SRC_ID + 4) {
             /* Record not large enough to contain a src ID */
             *err = WTAP_ERR_BAD_FILE;
-            *err_info = g_strdup_printf("data record length %d too short", len);
+            *err_info = g_strdup_printf("k12: Data record length %d too short", len);
             return FALSE;
         }
         k12->num_of_records--;
@@ -719,9 +733,7 @@
 
     } while ( ((type & K12_MASK_PACKET) != K12_REC_PACKET && (type & K12_MASK_PACKET) != K12_REC_D0020) || !src_id || !src_desc );
 
-    process_packet_data(&wth->phdr, wth->frame_buffer, buffer, len, k12);
-
-    return TRUE;
+    return process_packet_data(&wth->phdr, wth->frame_buffer, buffer, (guint)len, k12, err, err_info);
 }
 
 
@@ -729,6 +741,7 @@
     k12_t *k12 = (k12_t *)wth->priv;
     guint8* buffer;
     gint len;
+    gboolean status;
 
     K12_DBG(5,("k12_seek_read: ENTER"));
 
@@ -750,11 +763,11 @@
 
     buffer = k12->rand_read_buff;
 
-    process_packet_data(phdr, buf, buffer, len, k12);
+    status = process_packet_data(phdr, buf, buffer, (guint)len, k12, err, err_info);
 
     K12_DBG(5,("k12_seek_read: DONE OK"));
 
-    return TRUE;
+    return status;
 }
 
 
diff -Nru wireshark-2.2.4+gcc3dc1b/wiretap/Makefile.am wireshark-2.2.5+g440fd4d/wiretap/Makefile.am
--- wireshark-2.2.4+gcc3dc1b/wiretap/Makefile.am	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/wiretap/Makefile.am	2017-03-03 21:44:38.000000000 +0100
@@ -189,7 +189,7 @@
 	ws_version_info.c
 
 # http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwiretap_la_LDFLAGS = -version-info 6:4:0 @LDFLAGS_SHAREDLIB@
+libwiretap_la_LDFLAGS = -version-info 6:5:0 @LDFLAGS_SHAREDLIB@
 
 libwiretap_la_LIBADD = libwiretap_generated.la ${top_builddir}/wsutil/libwsutil.la $(GLIB_LIBS)
 
diff -Nru wireshark-2.2.4+gcc3dc1b/wiretap/netscaler.c wireshark-2.2.5+g440fd4d/wiretap/netscaler.c
--- wireshark-2.2.4+gcc3dc1b/wiretap/netscaler.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/wiretap/netscaler.c	2017-03-03 21:44:38.000000000 +0100
@@ -128,7 +128,7 @@
 ** The short header size can be 0-127 bytes long. If MS Bit of ph_RecordSize
 ** is set then record size has 2 bytes
 */
-#define NSPR_V20RECORDSIZE_2BYTES       0x80
+#define NSPR_V20RECORDSIZE_2BYTES       0x80U
 
 /* Performance Data Header with device number */
 typedef struct nspr_headerdev_v10
@@ -604,8 +604,8 @@
 typedef struct {
     gchar  *pnstrace_buf;
     gint64  xxx_offset;
-    gint32  nstrace_buf_offset;
-    gint32  nstrace_buflen;
+    guint32 nstrace_buf_offset;
+    guint32 nstrace_buflen;
     /* Performance Monitor Time variables */
     guint32 nspm_curtime;         /* current time since 1970 */
     guint64 nspm_curtimemsec;     /* current time in milliseconds */
@@ -867,8 +867,8 @@
     {\
         nstrace_t *nstrace = (nstrace_t *)wth->priv;\
         gchar* nstrace_buf = nstrace->pnstrace_buf;\
-        gint32 nstrace_buf_offset = nstrace->nstrace_buf_offset;\
-        gint32 nstrace_buflen = nstrace->nstrace_buflen;\
+        guint32 nstrace_buf_offset = nstrace->nstrace_buf_offset;\
+        guint32 nstrace_buflen = nstrace->nstrace_buflen;\
         int bytes_read;\
         do\
         {\
@@ -892,7 +892,7 @@
             nstrace_buf_offset = 0;\
             nstrace->xxx_offset += nstrace_buflen;\
             nstrace_buflen = GET_READ_PAGE_SIZE((nstrace->file_size - nstrace->xxx_offset));\
-        }while((nstrace_buflen > 0) && (bytes_read = file_read(nstrace_buf, nstrace_buflen, wth->fh)) && bytes_read == nstrace_buflen); \
+        }while((nstrace_buflen > 0) && (bytes_read = file_read(nstrace_buf, nstrace_buflen, wth->fh)) > 0 && (guint32)bytes_read == nstrace_buflen); \
         return FALSE;\
     }
 
@@ -966,10 +966,28 @@
 #define PACKET_DESCRIBE(phdr,FULLPART,fullpart,ver,type,HEADERVER) \
     do {\
         nspr_pktrace##fullpart##_v##ver##_t *type = (nspr_pktrace##fullpart##_v##ver##_t *) &nstrace_buf[nstrace_buf_offset];\
+        /* Make sure the record header is entirely contained in the page */\
+        if ((nstrace_buflen - nstrace_buf_offset) < sizeof *type) {\
+            *err = WTAP_ERR_BAD_FILE;\
+            *err_info = g_strdup("nstrace: record header crosses page boundary");\
+            return FALSE;\
+        }\
+        /* Check sanity of record size */\
+        if (pletoh16(&type->nsprRecordSize) < sizeof *type) {\
+            *err = WTAP_ERR_BAD_FILE;\
+            *err_info = g_strdup("nstrace: record size is less than record header size");\
+            return FALSE;\
+        }\
         (phdr)->rec_type = REC_TYPE_PACKET;\
         TIMEDEFV##ver((phdr),fp,type);\
         FULLPART##SIZEDEFV##ver((phdr),type,ver);\
         TRACE_V##ver##_REC_LEN_OFF((phdr),v##ver##_##fullpart,type,pktrace##fullpart##_v##ver);\
+        /* Make sure the record is entirely contained in the page */\
+        if ((nstrace_buflen - nstrace_buf_offset) < (phdr)->caplen) {\
+            *err = WTAP_ERR_BAD_FILE;\
+            *err_info = g_strdup("nstrace: record crosses page boundary");\
+            return FALSE;\
+        }\
         ws_buffer_assure_space(wth->frame_buffer, (phdr)->caplen);\
         memcpy(ws_buffer_start_ptr(wth->frame_buffer), type, (phdr)->caplen);\
         *data_offset = nstrace->xxx_offset + nstrace_buf_offset;\
@@ -984,8 +1002,8 @@
     nstrace_t *nstrace = (nstrace_t *)wth->priv;
     guint64 nsg_creltime = nstrace->nsg_creltime;
     gchar *nstrace_buf = nstrace->pnstrace_buf;
-    gint32 nstrace_buf_offset = nstrace->nstrace_buf_offset;
-    gint32 nstrace_buflen = nstrace->nstrace_buflen;
+    guint32 nstrace_buf_offset = nstrace->nstrace_buf_offset;
+    guint32 nstrace_buflen = nstrace->nstrace_buflen;
     int bytes_read;
 
     *err = 0;
@@ -1019,6 +1037,11 @@
                 case NSPR_ABSTIME_V10:
                 {
                     nspr_pktracefull_v10_t *fp = (nspr_pktracefull_v10_t *) &nstrace_buf[nstrace_buf_offset];
+                    if (pletoh16(&fp->nsprRecordSize) == 0) {
+                        *err = WTAP_ERR_BAD_FILE;
+                        *err_info = g_strdup("nstrace: zero size record found");
+                        return FALSE;
+                    }
                     ns_setabstime(nstrace, pletoh32(((nspr_abstime_v10_t *) fp)->abs_Time), pletoh32(&((nspr_abstime_v10_t *) fp)->abs_RelTime));
                     nstrace_buf_offset += pletoh16(&fp->nsprRecordSize);
                     break;
@@ -1027,6 +1050,11 @@
                 case NSPR_RELTIME_V10:
                 {
                     nspr_pktracefull_v10_t *fp = (nspr_pktracefull_v10_t *) &nstrace_buf[nstrace_buf_offset];
+                    if (pletoh16(&fp->nsprRecordSize) == 0) {
+                        *err = WTAP_ERR_BAD_FILE;
+                        *err_info = g_strdup("nstrace: zero size record found");
+                        return FALSE;
+                    }
                     ns_setrelativetime(nstrace, pletoh32(((nspr_abstime_v10_t *) fp)->abs_RelTime));
                     nstrace_buf_offset += pletoh16(&fp->nsprRecordSize);
                     break;
@@ -1039,6 +1067,11 @@
                 default:
                 {
                     nspr_pktracefull_v10_t *fp = (nspr_pktracefull_v10_t *) &nstrace_buf[nstrace_buf_offset];
+                    if (pletoh16(&fp->nsprRecordSize) == 0) {
+                        *err = WTAP_ERR_BAD_FILE;
+                        *err_info = g_strdup("nstrace: zero size record found");
+                        return FALSE;
+                    }
                     nstrace_buf_offset += pletoh16(&fp->nsprRecordSize);
                     break;
                 }
@@ -1048,7 +1081,7 @@
         nstrace_buf_offset = 0;
         nstrace->xxx_offset += nstrace_buflen;
         nstrace_buflen = GET_READ_PAGE_SIZE((nstrace->file_size - nstrace->xxx_offset));
-    }while((nstrace_buflen > 0) && (bytes_read = file_read(nstrace_buf, nstrace_buflen, wth->fh)) && (bytes_read == nstrace_buflen));
+    }while((nstrace_buflen > 0) && (bytes_read = file_read(nstrace_buf, nstrace_buflen, wth->fh)) > 0 && ((guint32)bytes_read == nstrace_buflen));
 
     return FALSE;
 }
@@ -1112,11 +1145,29 @@
 #define PACKET_DESCRIBE(phdr,FULLPART,ver,enumprefix,type,structname,HEADERVER)\
     do {\
         nspr_##structname##_t *fp= (nspr_##structname##_t*)&nstrace_buf[nstrace_buf_offset];\
+        /* Make sure the record header is entirely contained in the page */\
+        if ((nstrace_buflen - nstrace_buf_offset) < sizeof *fp) {\
+            *err = WTAP_ERR_BAD_FILE;\
+            *err_info = g_strdup("nstrace: record header crosses page boundary");\
+            return FALSE;\
+        }\
+        /* Check sanity of record size */\
+        if (nspr_getv20recordsize((nspr_hd_v20_t *)fp) < sizeof *fp) {\
+            *err = WTAP_ERR_BAD_FILE;\
+            *err_info = g_strdup("nstrace: record size is less than record header size");\
+            return FALSE;\
+        }\
         (phdr)->rec_type = REC_TYPE_PACKET;\
         TIMEDEFV##ver((phdr),fp,type);\
         FULLPART##SIZEDEFV##ver((phdr),fp,ver);\
         TRACE_V##ver##_REC_LEN_OFF((phdr),enumprefix,type,structname);\
         (phdr)->pseudo_header.nstr.rec_type = NSPR_HEADER_VERSION##HEADERVER;\
+        /* Make sure the record is entirely contained in the page */\
+        if ((nstrace_buflen - nstrace_buf_offset) < (phdr)->caplen) {\
+            *err = WTAP_ERR_BAD_FILE;\
+            *err_info = g_strdup("nstrace: record crosses page boundary");\
+            return FALSE;\
+        }\
         ws_buffer_assure_space(wth->frame_buffer, (phdr)->caplen);\
         memcpy(ws_buffer_start_ptr(wth->frame_buffer), fp, (phdr)->caplen);\
         *data_offset = nstrace->xxx_offset + nstrace_buf_offset;\
@@ -1131,8 +1182,8 @@
     nstrace_t *nstrace = (nstrace_t *)wth->priv;
     guint64 nsg_creltime = nstrace->nsg_creltime;
     gchar *nstrace_buf = nstrace->pnstrace_buf;
-    gint32 nstrace_buf_offset = nstrace->nstrace_buf_offset;
-    gint32 nstrace_buflen = nstrace->nstrace_buflen;
+    guint32 nstrace_buf_offset = nstrace->nstrace_buf_offset;
+    guint32 nstrace_buflen = nstrace->nstrace_buflen;
     int bytes_read;
 
     *err = 0;
@@ -1194,6 +1245,11 @@
                 case NSPR_ABSTIME_V20:
                 {
                     nspr_pktracefull_v20_t *fp20 = (nspr_pktracefull_v20_t *) &nstrace_buf[nstrace_buf_offset];
+                    if (nspr_getv20recordsize((nspr_hd_v20_t *)fp20) == 0) {
+                        *err = WTAP_ERR_BAD_FILE;
+                        *err_info = g_strdup("nstrace: zero size record found");
+                        return FALSE;
+                    }
                     nstrace_buf_offset += nspr_getv20recordsize((nspr_hd_v20_t *)fp20);
                     ns_setabstime(nstrace, pletoh32(&((nspr_abstime_v20_t *) fp20)->abs_Time), pletoh16(&((nspr_abstime_v20_t *) fp20)->abs_RelTime));
                     break;
@@ -1202,6 +1258,11 @@
                 case NSPR_RELTIME_V20:
                 {
                     nspr_pktracefull_v20_t *fp20 = (nspr_pktracefull_v20_t *) &nstrace_buf[nstrace_buf_offset];
+                    if (nspr_getv20recordsize((nspr_hd_v20_t *)fp20) == 0) {
+                        *err = WTAP_ERR_BAD_FILE;
+                        *err_info = g_strdup("nstrace: zero size record found");
+                        return FALSE;
+                    }
                     ns_setrelativetime(nstrace, pletoh16(&((nspr_abstime_v20_t *) fp20)->abs_RelTime));
                     nstrace_buf_offset += nspr_getv20recordsize((nspr_hd_v20_t *)fp20);
                     break;
@@ -1219,6 +1280,11 @@
                 default:
                 {
                     nspr_pktracefull_v20_t *fp20 = (nspr_pktracefull_v20_t *) &nstrace_buf[nstrace_buf_offset];
+                    if (nspr_getv20recordsize((nspr_hd_v20_t *)fp20) == 0) {
+                        *err = WTAP_ERR_BAD_FILE;
+                        *err_info = g_strdup("nstrace: zero size record found");
+                        return FALSE;
+                    }
                     nstrace_buf_offset += nspr_getv20recordsize((nspr_hd_v20_t *)fp20);
                     break;
                 }
@@ -1228,7 +1294,7 @@
         nstrace_buf_offset = 0;
         nstrace->xxx_offset += nstrace_buflen;
         nstrace_buflen = GET_READ_PAGE_SIZE((nstrace->file_size - nstrace->xxx_offset));
-    }while((nstrace_buflen > 0) && (bytes_read = file_read(nstrace_buf, nstrace_buflen, wth->fh)) && (bytes_read == nstrace_buflen));
+    }while((nstrace_buflen > 0) && (bytes_read = file_read(nstrace_buf, nstrace_buflen, wth->fh)) > 0 && ((guint32)bytes_read == nstrace_buflen));
 
     return FALSE;
 }
@@ -1272,14 +1338,27 @@
 #define PACKET_DESCRIBE(phdr,FULLPART,ver,enumprefix,type,structname,HEADERVER)\
     do {\
         nspr_##structname##_t *fp = (nspr_##structname##_t *) &nstrace_buf[nstrace_buf_offset];\
+        /* Make sure the record header is entirely contained in the page */\
+        if ((nstrace->nstrace_buflen - nstrace_buf_offset) < sizeof *fp) {\
+            *err = WTAP_ERR_BAD_FILE;\
+            *err_info = g_strdup("nstrace: record header crosses page boundary");\
+            return FALSE;\
+        }\
         (phdr)->rec_type = REC_TYPE_PACKET;\
         TIMEDEFV##ver((phdr),fp,type);\
         FULLPART##SIZEDEFV##ver((phdr),fp,ver);\
         TRACE_V##ver##_REC_LEN_OFF((phdr),enumprefix,type,structname);\
         SETETHOFFSET_##ver(phdr)\
         (phdr)->pseudo_header.nstr.rec_type = NSPR_HEADER_VERSION##HEADERVER;\
+        /* Check sanity of record size */\
+        if ((phdr)->caplen < sizeof *fp) {\
+            *err = WTAP_ERR_BAD_FILE;\
+            *err_info = g_strdup("nstrace: record size is less than record header size");\
+            return FALSE;\
+        }\
         ws_buffer_assure_space(wth->frame_buffer, (phdr)->caplen);\
         *data_offset = nstrace->xxx_offset + nstrace_buf_offset;\
+        /* Copy record header */\
         while (nstrace_tmpbuff_off < nspr_##structname##_s) {\
             nstrace_tmpbuff[nstrace_tmpbuff_off++] = nstrace_buf[nstrace_buf_offset++];\
         }\
@@ -1287,12 +1366,15 @@
         rec_size = nst_dataSize - nstrace_tmpbuff_off;\
         nsg_nextPageOffset = ((nstrace_buf_offset + rec_size) >= (guint)nstrace->nstrace_buflen) ?\
         ((nstrace_buf_offset + rec_size) - (NSPR_PAGESIZE_TRACE - 1)) : 0;\
+        /* Copy record data */\
         while (nsg_nextPageOffset) {\
+            /* Copy everything from this page */\
             while (nstrace_buf_offset < nstrace->nstrace_buflen) {\
                 nstrace_tmpbuff[nstrace_tmpbuff_off++] = nstrace_buf[nstrace_buf_offset++];\
             }\
             nstrace->xxx_offset += nstrace_buflen;\
             nstrace_buflen = NSPR_PAGESIZE_TRACE;\
+            /* Read the next page */\
             bytes_read = file_read(nstrace_buf, NSPR_PAGESIZE_TRACE, wth->fh);\
             if ( !file_eof(wth->fh) && bytes_read != NSPR_PAGESIZE_TRACE) {\
                 return FALSE;\
@@ -1304,6 +1386,7 @@
             nsg_nextPageOffset = ((nstrace_buf_offset + rec_size) >= (guint)nstrace->nstrace_buflen) ?\
             ((nstrace_buf_offset + rec_size) - (NSPR_PAGESIZE_TRACE- 1)): 0;\
         } \
+        /* Copy the rest of the record */\
         while (nstrace_tmpbuff_off < nst_dataSize) {\
             nstrace_tmpbuff[nstrace_tmpbuff_off++] = nstrace_buf[nstrace_buf_offset++];\
         }\
@@ -1319,8 +1402,8 @@
     nstrace_t *nstrace = (nstrace_t *)wth->priv;
     guint64 nsg_creltime;
     gchar *nstrace_buf = nstrace->pnstrace_buf;
-    gint32 nstrace_buf_offset = nstrace->nstrace_buf_offset;
-    gint32 nstrace_buflen = nstrace->nstrace_buflen;
+    guint32 nstrace_buf_offset = nstrace->nstrace_buf_offset;
+    guint32 nstrace_buflen = nstrace->nstrace_buflen;
     guint8 nstrace_tmpbuff[65536];
     guint32 nstrace_tmpbuff_off=0,nst_dataSize=0,rec_size=0,nsg_nextPageOffset=0;
     nspr_hd_v20_t *hdp;
@@ -1336,17 +1419,17 @@
         if (!nstrace_buf[nstrace_buf_offset] && nstrace_buf_offset <= NSPR_PAGESIZE_TRACE){
             nstrace_buf_offset = NSPR_PAGESIZE_TRACE;
         }
-        if(file_eof(wth->fh) && bytes_read>0 ){
+        if (file_eof(wth->fh) && bytes_read > 0 && bytes_read < NSPR_PAGESIZE_TRACE){
             memset(&nstrace_buf[bytes_read], 0, NSPR_PAGESIZE_TRACE-bytes_read);
         }
         while ((nstrace_buf_offset < NSPR_PAGESIZE_TRACE) &&
             nstrace_buf[nstrace_buf_offset])
         {
             hdp = (nspr_hd_v20_t *) &nstrace_buf[nstrace_buf_offset];
-            if(nspr_getv20recordsize(hdp) == 0){
-              *err=WTAP_ERR_BAD_FILE;
-              *err_info = g_strdup("Zero size record found");
-              return FALSE;
+            if (nspr_getv20recordsize(hdp) == 0) {
+                *err = WTAP_ERR_BAD_FILE;
+                *err_info = g_strdup("nstrace: zero size record found");
+                return FALSE;
             }
             switch (hdp->phd_RecordType)
             {
@@ -1396,7 +1479,7 @@
         nstrace_buf_offset = 0;
         nstrace->xxx_offset += nstrace_buflen;
         nstrace_buflen = NSPR_PAGESIZE_TRACE;
-    } while((nstrace_buflen > 0) && (bytes_read = file_read(nstrace_buf, nstrace_buflen, wth->fh)) && (file_eof(wth->fh) || bytes_read == nstrace_buflen));
+    } while((nstrace_buflen > 0) && (bytes_read = file_read(nstrace_buf, nstrace_buflen, wth->fh)) > 0 && (file_eof(wth->fh) || (guint32)bytes_read == nstrace_buflen));
 
     return FALSE;
 }
diff -Nru wireshark-2.2.4+gcc3dc1b/wiretap/stanag4607.c wireshark-2.2.5+g440fd4d/wiretap/stanag4607.c
--- wireshark-2.2.4+gcc3dc1b/wiretap/stanag4607.c	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/wiretap/stanag4607.c	2017-03-03 21:44:38.000000000 +0100
@@ -3,6 +3,10 @@
  * STANAG 4607 file reading
  *
  * http://www.nato.int/structur/AC/224/standard/4607/4607e_JAS_ED3.pdf
+ * (that is now missing from that site, but is available on the Wayback
+ * Machine)
+ *
+ * https://nso.nato.int/nso/zPublic/ap/aedp-7(2).pdf
  *
  * This program is free software; you can redistribute it and/or
  * modify it under the terms of the GNU General Public License
@@ -32,6 +36,9 @@
   time_t base_secs;
 } stanag4607_t;
 
+#define PKT_HDR_SIZE  32 /* size of a packet header */
+#define SEG_HDR_SIZE  5  /* size of a segment header */
+
 static gboolean is_valid_id(guint16 version_id)
 {
 #define VERSION_21 0x3231
@@ -49,7 +56,7 @@
   stanag4607_t *stanag4607 = (stanag4607_t *)wth->priv;
   guint32 millisecs, secs, nsecs;
   gint64 offset = 0;
-  guint8 stanag_pkt_hdr[37];
+  guint8 stanag_pkt_hdr[PKT_HDR_SIZE+SEG_HDR_SIZE];
   guint32 packet_size;
 
   *err = 0;
@@ -79,6 +86,16 @@
       "bigger than maximum of %u", packet_size, WTAP_MAX_PACKET_SIZE);
     return FALSE;
   }
+  if (packet_size < PKT_HDR_SIZE+SEG_HDR_SIZE) {
+    /*
+     * Probably a corrupt capture file; don't, for example, loop
+     * infinitely if the size is zero.
+     */
+    *err = WTAP_ERR_BAD_FILE;
+    *err_info = g_strdup_printf("stanag4607: File has %" G_GUINT32_FORMAT "d-byte packet, "
+      "smaller than minimum of %u", packet_size, PKT_HDR_SIZE+SEG_HDR_SIZE);
+    return FALSE;
+  }
   phdr->caplen = packet_size;
   phdr->len = packet_size;
 
diff -Nru wireshark-2.2.4+gcc3dc1b/wsutil/processes.h wireshark-2.2.5+g440fd4d/wsutil/processes.h
--- wireshark-2.2.4+gcc3dc1b/wsutil/processes.h	2017-01-23 21:19:55.000000000 +0100
+++ wireshark-2.2.5+g440fd4d/wsutil/processes.h	2017-03-03 21:44:38.000000000 +0100
@@ -42,7 +42,10 @@
 #else
 /*
  * On UN*X, a process ID is a pid_t.
+ * Include <sys/types.h> to make sure pid_t is defined.
  */
+#include <sys/types.h>
+
 typedef pid_t ws_process_id;
 
 #define WS_INVALID_PID    -1
