Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] V1.0.0pre1 & MIB Files

From: "Keith French" <keithfrench@xxxxxxxxxxxxx>
Date: Fri, 21 Mar 2008 11:37:52 -0000
Jaap,

Thanks for that. Just to check I am doing things correctly though, as I cannot get it to work. I have copied the MIBS into the

program files\Wireshark\snmp\mibs

folder and they are the same MIBs that I had working in an earlier versions. An example of one MIB name is:-

IC-GENERAL-MIB

Then in the bottom button for the MIBs to load I have entered the same name exactly.

However, when I do this and restart Wireshark, it crashes as it starts to load. If I uninstall & reinstall Wireshark (or just delete the MIB from the above folder), when it next runs a dialog comes up to tell me it fails to load as it says it can't find my MIBs. Of course uninstalling Wireshark removes the MIB so it would say that.

In the previous versions I had to copy the MIB into the MIBs folder with a ".txt" extension (IC-GENERAL-MIB.txt) and list it just as IC-GENERAL-MIB in the MIBs to load.

I have tried this as well & Wireshark still crashes. I have attached screenshots of the crash. If you think this is a bug, I'll raise it on bugzilla.

Keith French.


----- Original Message ----- From: "Jaap Keuter" <jaap.keuter@xxxxxxxxx>
To: "Community support list for Wireshark" <wireshark-users@xxxxxxxxxxxxx>
Sent: Friday, March 21, 2008 12:32 AM
Subject: Re: [Wireshark-users] V1.0.0pre1 & MIB Files


Hi,

Yes, the old dependancy on Net-SNMP has been dropped. I.s.o. that libsmi has been introduced. You can configure it where it needs to look (the one button) and what it needs to look for (the other button). A 'standard' collection of
MIBs has been provide, the buttons give you the option to get more MIBs in
from anywhere in your filesystem.

Current description isn't up to date, the wiki needs some attention in that
matter.

Thanx,
Jaap

Keith French wrote:
It looks like in Wireshark V1.0.0pre1 the facility to add other MIBs has
been reintroduced. I know someone was working on redoing the SNMP
dissector - is this facility operational again?

If so is there any documentation on how to do this with the two buttons
in the Name Resolution section of the Preferences?


_______________________________________________
Wireshark-users mailing list
Wireshark-users@xxxxxxxxxxxxx
http://www.wireshark.org/mailman/listinfo/wireshark-users



--------------------------------------------------------------------------------


No virus found in this incoming message.
Checked by AVG.
Version: 7.5.519 / Virus Database: 269.21.8/1337 - Release Date: 20/03/2008 20:10
ÿþ<?xml version="1.0" encoding="UTF-16"?>

<DATABASE>

<EXE NAME="wireshark.exe" FILTER="GRABMI_FILTER_PRIVACY">

    <MATCHING_FILE NAME="adns_dll.dll" SIZE="57437" CHECKSUM="0x656FDC20" BIN_FILE_VERSION="1.0.0.5" BIN_PRODUCT_VERSION="1.0.0.5" PRODUCT_VERSION="1, 0, 0, 5" FILE_DESCRIPTION="adns resolver library" COMPANY_NAME="Jgaa's Internet www.jgaa.com" PRODUCT_NAME="GNU adns" FILE_VERSION="1, 0, 0, 5" ORIGINAL_FILENAME="adns_dll.dll" INTERNAL_NAME="adns-win32" LEGAL_COPYRIGHT="Copyright © 2000, 2001, 2002 , 2003 Ian Jackson, Jarle Aase" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.0.5" UPTO_BIN_PRODUCT_VERSION="1.0.0.5" LINK_DATE="10/13/2005 16:53:15" UPTO_LINK_DATE="10/13/2005 16:53:15" VER_LANGUAGE="Language Neutral [0x0]" />

    <MATCHING_FILE NAME="capinfos.exe" SIZE="160160" CHECKSUM="0xDE8D1FB7" BIN_FILE_VERSION="1.0.0.24686" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="Capinfos" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Capinfos" FILE_VERSION="1.0.0pre1" ORIGINAL_FILENAME="Capinfos.exe" INTERNAL_NAME="Capinfos 1.0.0pre1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x36221" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.0.24686" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:19:36" UPTO_LINK_DATE="03/18/2008 04:19:36" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="comerr32.dll" SIZE="24576" CHECKSUM="0x664A0225" BIN_FILE_VERSION="1.3.1.0" BIN_PRODUCT_VERSION="1.3.1.0" PRODUCT_VERSION="1.3.1" FILE_DESCRIPTION="COM_ERR - Common Error Handler for MIT Kerberos v5 / GSS distribution" COMPANY_NAME="Massachusetts Institute of Technology." PRODUCT_NAME="comerr32.dll" FILE_VERSION="1.3.1" ORIGINAL_FILENAME="comerr32.dll" INTERNAL_NAME="comerr" LEGAL_COPYRIGHT="Copyright (C) 1997-2003 by the Massachusetts Institute of Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.3.1.0" UPTO_BIN_PRODUCT_VERSION="1.3.1.0" LINK_DATE="08/04/2006 22:25:26" UPTO_LINK_DATE="08/04/2006 22:25:26" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="dumpcap.exe" SIZE="258776" CHECKSUM="0xC3AD3967" BIN_FILE_VERSION="1.0.0.24686" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="Dumpcap" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Dumpcap" FILE_VERSION="1.0.0pre1" ORIGINAL_FILENAME="Dumpcap.exe" INTERNAL_NAME="Dumpcap 1.0.0pre1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x41505" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.0.24686" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:19:40" UPTO_LINK_DATE="03/18/2008 04:19:40" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="editcap.exe" SIZE="199964" CHECKSUM="0x4CD7873B" BIN_FILE_VERSION="1.0.0.24686" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="Editcap" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Editcap" FILE_VERSION="1.0.0pre1" ORIGINAL_FILENAME="Editcap.exe" INTERNAL_NAME="Editcap 1.0.0pre1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3BECD" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.0.24686" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:19:37" UPTO_LINK_DATE="03/18/2008 04:19:37" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="intl.dll" SIZE="104861" CHECKSUM="0x707C047B" BIN_FILE_VERSION="0.17.0.0" BIN_PRODUCT_VERSION="0.17.0.0" PRODUCT_VERSION="0.17" FILE_DESCRIPTION="LGPLed libintl for Windows NT/2000/XP/Vista and Windows 95/98/ME" COMPANY_NAME="Free Software Foundation" PRODUCT_NAME="libintl: accessing NLS message catalogs" FILE_VERSION="0.17" ORIGINAL_FILENAME="intl.dll" INTERNAL_NAME="intl.dll" LEGAL_COPYRIGHT="Copyright (C) 1995-2007" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x10004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x28460" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="0.17.0.0" UPTO_BIN_PRODUCT_VERSION="0.17.0.0" LINK_DATE="01/24/2008 22:54:47" UPTO_LINK_DATE="01/24/2008 22:54:47" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="jpeg62.dll" SIZE="127488" CHECKSUM="0x229B5DF3" BIN_FILE_VERSION="6.2.1961.25445" BIN_PRODUCT_VERSION="6.2.1961.25445" PRODUCT_VERSION="6b.1961.25445" FILE_DESCRIPTION="Jpeg: library and tools for JPEG images" COMPANY_NAME="Independent JPEG Group &lt;www.ijg.org&gt;" PRODUCT_NAME="Jpeg" FILE_VERSION="6b.1961.25445" ORIGINAL_FILENAME="jpeg62.dll" INTERNAL_NAME="jpeg62" LEGAL_COPYRIGHT="© 2005 Independent JPEG Group &lt;www.ijg.org&gt;" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2E59D" LINKER_VERSION="0x60002" UPTO_BIN_FILE_VERSION="6.2.1961.25445" UPTO_BIN_PRODUCT_VERSION="6.2.1961.25445" LINK_DATE="05/15/2005 12:08:49" UPTO_LINK_DATE="05/15/2005 12:08:49" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="krb5_32.dll" SIZE="520192" CHECKSUM="0x25073EE" BIN_FILE_VERSION="1.3.1.0" BIN_PRODUCT_VERSION="1.3.1.0" PRODUCT_VERSION="1.3.1" FILE_DESCRIPTION="Kerberos v5 - MIT GSS / Kerberos v5 distribution" COMPANY_NAME="Massachusetts Institute of Technology." PRODUCT_NAME="krb5_32.dll" FILE_VERSION="1.3.1" ORIGINAL_FILENAME="krb5_32.dll" INTERNAL_NAME="krb5" LEGAL_COPYRIGHT="Copyright (C) 1997-2003 by the Massachusetts Institute of Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.3.1.0" UPTO_BIN_PRODUCT_VERSION="1.3.1.0" LINK_DATE="08/04/2006 22:45:12" UPTO_LINK_DATE="08/04/2006 22:45:12" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="libatk-1.0-0.dll" SIZE="103653" CHECKSUM="0xE18BEB8D" BIN_FILE_VERSION="1.20.0.0" BIN_PRODUCT_VERSION="1.20.0.0" PRODUCT_VERSION="1.20.0" FILE_DESCRIPTION="atk" COMPANY_NAME="Sun Microsystems Inc." PRODUCT_NAME="atk" FILE_VERSION="1.20.0.0" ORIGINAL_FILENAME="libatk-1.0-0.dll" INTERNAL_NAME="libatk-1.0-0" LEGAL_COPYRIGHT="Copyright © Sun Microsystems Inc." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x26B01" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.20.0.0" UPTO_BIN_PRODUCT_VERSION="1.20.0.0" LINK_DATE="09/23/2007 13:13:07" UPTO_LINK_DATE="09/23/2007 13:13:07" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="libcairo-2.dll" SIZE="540580" CHECKSUM="0xDB65B559" MODULE_TYPE="WIN32" PE_CHECKSUM="0x911F3" LINKER_VERSION="0x10000" LINK_DATE="01/15/2008 11:15:27" UPTO_LINK_DATE="01/15/2008 11:15:27" />

    <MATCHING_FILE NAME="libgcrypt-11.dll" SIZE="3143522" CHECKSUM="0x2497C58B" MODULE_TYPE="WIN32" PE_CHECKSUM="0x306C71" LINKER_VERSION="0x10000" LINK_DATE="12/28/2006 16:58:57" UPTO_LINK_DATE="12/28/2006 16:58:57" />

    <MATCHING_FILE NAME="libgdk-win32-2.0-0.dll" SIZE="801654" CHECKSUM="0x107FF39B" BIN_FILE_VERSION="2.12.8.0" BIN_PRODUCT_VERSION="2.12.8.0" PRODUCT_VERSION="2.12.8" FILE_DESCRIPTION="GIMP Drawing Kit" COMPANY_NAME="The GTK developer community" PRODUCT_NAME="GTK+" FILE_VERSION="2.12.8.0" ORIGINAL_FILENAME="libgdk-win32-2.0-0.dll" INTERNAL_NAME="libgdk-win32-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. Modified by the GTK+ Team and others 1997-2005." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xCAA3E" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.12.8.0" UPTO_BIN_PRODUCT_VERSION="2.12.8.0" LINK_DATE="02/13/2008 10:36:28" UPTO_LINK_DATE="02/13/2008 10:36:28" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="libgdk_pixbuf-2.0-0.dll" SIZE="133230" CHECKSUM="0x8F93E1CF" BIN_FILE_VERSION="2.12.8.0" BIN_PRODUCT_VERSION="2.12.8.0" PRODUCT_VERSION="2.12.8" FILE_DESCRIPTION="GIMP Toolkit" COMPANY_NAME="The GTK developer community" PRODUCT_NAME="GTK+" FILE_VERSION="2.12.8.0" ORIGINAL_FILENAME="libgdk_pixbuf-2.0-0.dll" INTERNAL_NAME="libgdk_pixbuf-2.0-0" LEGAL_COPYRIGHT="Copyright (C) 1999 The Free Software Foundation. Modified by the GTK+ Team and others 1999-2005." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2A5A5" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.12.8.0" UPTO_BIN_PRODUCT_VERSION="2.12.8.0" LINK_DATE="02/13/2008 10:34:23" UPTO_LINK_DATE="02/13/2008 10:34:23" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="libglib-2.0-0.dll" SIZE="936859" CHECKSUM="0x7CD01DA4" BIN_FILE_VERSION="2.14.6.0" BIN_PRODUCT_VERSION="2.14.6.0" PRODUCT_VERSION="2.14.6" FILE_DESCRIPTION="GLib" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.14.6.0" ORIGINAL_FILENAME="libglib-2.0-0.dll" INTERNAL_NAME="libglib-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. Modified by the GLib Team and others 1997-2004." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xE76B1" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.14.6.0" UPTO_BIN_PRODUCT_VERSION="2.14.6.0" LINK_DATE="02/13/2008 22:36:55" UPTO_LINK_DATE="02/13/2008 22:36:55" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="libgmodule-2.0-0.dll" SIZE="17158" CHECKSUM="0x570308BC" BIN_FILE_VERSION="2.14.5.0" BIN_PRODUCT_VERSION="2.14.5.0" PRODUCT_VERSION="2.14.5" FILE_DESCRIPTION="GModule" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.14.5.0" ORIGINAL_FILENAME="libgmodule-2.0-0.dll" INTERNAL_NAME="libgmodule-2.0-0" LEGAL_COPYRIGHT="Copyright © 1998-2000 Tim Janik. Modified by the GLib Team and others 1998-2004." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x6BD9" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.14.5.0" UPTO_BIN_PRODUCT_VERSION="2.14.5.0" LINK_DATE="01/08/2008 09:28:51" UPTO_LINK_DATE="01/08/2008 09:28:51" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="libgnutls-13.dll" SIZE="928952" CHECKSUM="0x7A2152E" MODULE_TYPE="WIN32" PE_CHECKSUM="0xF1386" LINKER_VERSION="0x10000" LINK_DATE="12/28/2006 17:11:18" UPTO_LINK_DATE="12/28/2006 17:11:18" />

    <MATCHING_FILE NAME="libgnutls-extra-13.dll" SIZE="683679" CHECKSUM="0x75C7DDF" MODULE_TYPE="WIN32" PE_CHECKSUM="0xAFC9C" LINKER_VERSION="0x10000" LINK_DATE="12/28/2006 17:13:48" UPTO_LINK_DATE="12/28/2006 17:13:48" />

    <MATCHING_FILE NAME="libgnutls-openssl-13.dll" SIZE="477789" CHECKSUM="0x7DBA2A9C" MODULE_TYPE="WIN32" PE_CHECKSUM="0x75242" LINKER_VERSION="0x10000" LINK_DATE="12/28/2006 17:13:55" UPTO_LINK_DATE="12/28/2006 17:13:55" />

    <MATCHING_FILE NAME="libgobject-2.0-0.dll" SIZE="290486" CHECKSUM="0x41F95929" BIN_FILE_VERSION="2.14.6.0" BIN_PRODUCT_VERSION="2.14.6.0" PRODUCT_VERSION="2.14.6" FILE_DESCRIPTION="GObject" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.14.6.0" ORIGINAL_FILENAME="libgobject-2.0-0.dll" INTERNAL_NAME="libgobject-2.0-0" LEGAL_COPYRIGHT="Copyright © 1998-2004 Tim Janik and Red Hat, Inc." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x476C6" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.14.6.0" UPTO_BIN_PRODUCT_VERSION="2.14.6.0" LINK_DATE="02/13/2008 22:37:20" UPTO_LINK_DATE="02/13/2008 22:37:20" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="libgpg-error-0.dll" SIZE="583489" CHECKSUM="0xF2B0FB7D" BIN_FILE_VERSION="1.4.0.2" BIN_PRODUCT_VERSION="1.4.0.2" PRODUCT_VERSION="1.4" FILE_DESCRIPTION="libgpg-error - Common error codes" COMPANY_NAME="g10 Code GmbH" PRODUCT_NAME="libgpg-error" FILE_VERSION="1.4" ORIGINAL_FILENAME="libgpg-error.dll" INTERNAL_NAME="libgpg-error" LEGAL_COPYRIGHT="Copyright © 2005 g10 Code GmbH" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x9BFEB" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.4.0.2" UPTO_BIN_PRODUCT_VERSION="1.4.0.2" LINK_DATE="12/28/2006 16:53:06" UPTO_LINK_DATE="12/28/2006 16:53:06" />

    <MATCHING_FILE NAME="libgtk-win32-2.0-0.dll" SIZE="4527031" CHECKSUM="0xC28CA174" BIN_FILE_VERSION="2.12.8.0" BIN_PRODUCT_VERSION="2.12.8.0" PRODUCT_VERSION="2.12.8" FILE_DESCRIPTION="GIMP Toolkit" COMPANY_NAME="The GTK developer community" PRODUCT_NAME="GTK+" FILE_VERSION="2.12.8.0" ORIGINAL_FILENAME="libgtk-win32-2.0-0.dll" INTERNAL_NAME="libgtk-win32-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. Modified by the GTK+ Team and others 1997-2005." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x4611FB" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.12.8.0" UPTO_BIN_PRODUCT_VERSION="2.12.8.0" LINK_DATE="02/13/2008 10:38:47" UPTO_LINK_DATE="02/13/2008 10:38:47" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="libpango-1.0-0.dll" SIZE="230700" CHECKSUM="0x5849AA1B" BIN_FILE_VERSION="1.18.4.0" BIN_PRODUCT_VERSION="1.18.4.0" PRODUCT_VERSION="1.18.4" FILE_DESCRIPTION="Pango" COMPANY_NAME="Red Hat Software" PRODUCT_NAME="Pango" FILE_VERSION="1.18.4.0" ORIGINAL_FILENAME="pango-1.0-0.dll" INTERNAL_NAME="pango-1.0-0" LEGAL_COPYRIGHT="Copyright © 1999 Red Hat Software." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3D204" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.18.4.0" UPTO_BIN_PRODUCT_VERSION="1.18.4.0" LINK_DATE="01/10/2008 22:05:05" UPTO_LINK_DATE="01/10/2008 22:05:05" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="libpangocairo-1.0-0.dll" SIZE="39875" CHECKSUM="0x1360665B" MODULE_TYPE="WIN32" PE_CHECKSUM="0xE338" LINKER_VERSION="0x10000" LINK_DATE="01/10/2008 22:05:05" UPTO_LINK_DATE="01/10/2008 22:05:05" />

    <MATCHING_FILE NAME="libpangowin32-1.0-0.dll" SIZE="59102" CHECKSUM="0x39E8DED0" BIN_FILE_VERSION="1.18.4.0" BIN_PRODUCT_VERSION="1.18.4.0" PRODUCT_VERSION="1.18.4" FILE_DESCRIPTION="PangoWin32" COMPANY_NAME="Red Hat Software" PRODUCT_NAME="PangoWin32" FILE_VERSION="1.18.4.0" ORIGINAL_FILENAME="pangowin32-1.0-0.dll" INTERNAL_NAME="pangowin32-1.0-0" LEGAL_COPYRIGHT="Copyright © 1999 Red Hat Software. Copyright © 2000 Tor Lillqvist" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1B160" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.18.4.0" UPTO_BIN_PRODUCT_VERSION="1.18.4.0" LINK_DATE="01/10/2008 22:05:05" UPTO_LINK_DATE="01/10/2008 22:05:05" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="libpng13.dll" SIZE="203264" CHECKSUM="0x394974A9" BIN_FILE_VERSION="1.2.8.1799" BIN_PRODUCT_VERSION="1.2.8.1799" PRODUCT_VERSION="1.2.8.1799" FILE_DESCRIPTION="LibPng: PNG image compression library" COMPANY_NAME="LibPng" PRODUCT_NAME="LibPng" FILE_VERSION="1.2.8.1799" ORIGINAL_FILENAME="libpng13.dll" INTERNAL_NAME="libpng13" LEGAL_COPYRIGHT="© 2004 Glenn Randers-Pehrson" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3E738" LINKER_VERSION="0x10002" UPTO_BIN_FILE_VERSION="1.2.8.1799" UPTO_BIN_PRODUCT_VERSION="1.2.8.1799" LINK_DATE="12/04/2004 00:09:31" UPTO_LINK_DATE="12/04/2004 00:09:31" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="libtasn1-3.dll" SIZE="538493" CHECKSUM="0x1DECC7EA" MODULE_TYPE="WIN32" PE_CHECKSUM="0x9290C" LINKER_VERSION="0x10000" LINK_DATE="12/28/2006 16:49:39" UPTO_LINK_DATE="12/28/2006 16:49:39" />

    <MATCHING_FILE NAME="libtiff3.dll" SIZE="376832" CHECKSUM="0xFF7010BE" BIN_FILE_VERSION="3.8.2.2278" BIN_PRODUCT_VERSION="3.8.2.2278" PRODUCT_VERSION="3.8.2.2278" FILE_DESCRIPTION="Libtiff3: library and tools for TIFF images" COMPANY_NAME="GnuWin32 &lt;http://gnuwin32.sourceforge.net&gt;" PRODUCT_NAME="Tiff" FILE_VERSION="3.8.2.2278" ORIGINAL_FILENAME="libtiff3.dll" INTERNAL_NAME="libtiff3" LEGAL_COPYRIGHT="© 2006 Sam Leffler, Silicon Graphics, Inc." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x64AC0" LINKER_VERSION="0x30008" UPTO_BIN_FILE_VERSION="3.8.2.2278" UPTO_BIN_PRODUCT_VERSION="3.8.2.2278" LINK_DATE="03/28/2006 08:50:11" UPTO_LINK_DATE="03/28/2006 08:50:11" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="libwireshark.dll" SIZE="41221604" CHECKSUM="0x7F28FB05" BIN_FILE_VERSION="1.0.0.24686" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="Wireshark dissector library" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="1.0.0pre1" ORIGINAL_FILENAME="libwireshark.dll" INTERNAL_NAME="libwireshark 1.0.0pre1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2755BF8" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.0.24686" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:13:07" UPTO_LINK_DATE="03/18/2008 04:13:07" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="lua5.1.dll" SIZE="114688" CHECKSUM="0x1C57E3AE" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x50001" LINK_DATE="03/03/2006 23:05:53" UPTO_LINK_DATE="03/03/2006 23:05:53" />

    <MATCHING_FILE NAME="mergecap.exe" SIZE="108588" CHECKSUM="0xCC1798C0" BIN_FILE_VERSION="1.0.0.24686" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="Mergecap" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Mergecap" FILE_VERSION="1.0.0pre1" ORIGINAL_FILENAME="Mergecap.exe" INTERNAL_NAME="Mergecap 1.0.0pre1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1F03D" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.0.24686" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:19:38" UPTO_LINK_DATE="03/18/2008 04:19:38" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="pcre3.dll" SIZE="140288" CHECKSUM="0x4AA4BA6" BIN_FILE_VERSION="7.0.2632.17573" BIN_PRODUCT_VERSION="7.0.2632.17573" PRODUCT_VERSION="7.0.2632.17573" FILE_DESCRIPTION="Pcre3: Perl-compatible regular-expression library" COMPANY_NAME="GnuWin32 &lt;http://gnuwin32.sourceforge.net&gt;" PRODUCT_NAME="Pcre" FILE_VERSION="7.0.2632.17573" ORIGINAL_FILENAME="pcre3.dll" INTERNAL_NAME="pcre3" LEGAL_COPYRIGHT="© 2007 University of Cambridge" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2324A" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="7.0.2632.17573" UPTO_BIN_PRODUCT_VERSION="7.0.2632.17573" LINK_DATE="03/17/2007 09:56:48" UPTO_LINK_DATE="03/17/2007 09:56:48" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="rawshark.exe" SIZE="332060" CHECKSUM="0x4E331C7D" BIN_FILE_VERSION="1.0.0.24686" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="Rawshark" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Rawshark" FILE_VERSION="1.0.0pre1" ORIGINAL_FILENAME="Rawshark.exe" INTERNAL_NAME="Rawshark 1.0.0pre1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x53A98" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.0.24686" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:19:36" UPTO_LINK_DATE="03/18/2008 04:19:36" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="smi.dll" SIZE="666648" CHECKSUM="0x248A8E0B" MODULE_TYPE="WIN32" PE_CHECKSUM="0xA8EF3" LINKER_VERSION="0x0" LINK_DATE="08/16/2007 12:19:19" UPTO_LINK_DATE="08/16/2007 12:19:19" />

    <MATCHING_FILE NAME="text2pcap.exe" SIZE="122376" CHECKSUM="0x660206F3" BIN_FILE_VERSION="1.0.0.24686" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="Text2pcap" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Text2pcap" FILE_VERSION="1.0.0pre1" ORIGINAL_FILENAME="Text2pcap.exe" INTERNAL_NAME="Text2pcap 1.0.0pre1" LEGAL_COPYRIGHT="Copyright © 2001 Ashok Narayanan &lt;ashokn@cisco.com&gt;" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x21751" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.0.24686" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:19:38" UPTO_LINK_DATE="03/18/2008 04:19:38" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="tshark.exe" SIZE="600072" CHECKSUM="0xE6C7736E" BIN_FILE_VERSION="1.0.0.24686" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="TShark" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="TShark" FILE_VERSION="1.0.0pre1" ORIGINAL_FILENAME="TShark.exe" INTERNAL_NAME="TShark 1.0.0pre1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x9759B" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.0.24686" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:19:35" UPTO_LINK_DATE="03/18/2008 04:19:35" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="uninstall.exe" SIZE="67659" CHECKSUM="0xEB996235" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" LINK_DATE="11/17/2007 14:35:32" UPTO_LINK_DATE="11/17/2007 14:35:32" />

    <MATCHING_FILE NAME="wireshark.exe" SIZE="3726240" CHECKSUM="0xDD6C879D" BIN_FILE_VERSION="1.0.0.24686" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="Wireshark" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="1.0.0pre1" ORIGINAL_FILENAME="Wireshark.exe" INTERNAL_NAME="Wireshark 1.0.0pre1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x39A6DA" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.0.24686" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:19:22" UPTO_LINK_DATE="03/18/2008 04:19:22" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="wiretap-0.3.1.dll" SIZE="593692" CHECKSUM="0x1900412E" BIN_FILE_VERSION="0.3.1.0" BIN_PRODUCT_VERSION="0.3.1.0" PRODUCT_VERSION="0.3.1" FILE_DESCRIPTION="Wireshark capture file library" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.3.1" ORIGINAL_FILENAME="wiretap-0.3.1.dll" INTERNAL_NAME="wiretap 0.3.1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x92674" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.3.1.0" UPTO_BIN_PRODUCT_VERSION="0.3.1.0" LINK_DATE="03/18/2008 03:56:45" UPTO_LINK_DATE="03/18/2008 03:56:45" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="zlib1.dll" SIZE="73728" CHECKSUM="0x67B148E5" BIN_FILE_VERSION="1.2.2.0" BIN_PRODUCT_VERSION="1.2.2.0" PRODUCT_VERSION="1.2.3" FILE_DESCRIPTION="zlib data compression library" PRODUCT_NAME="zlib" FILE_VERSION="1.2.3" ORIGINAL_FILENAME="zlib1.dll" INTERNAL_NAME="zlib1.dll" LEGAL_COPYRIGHT="(C) 1995-2004 Jean-loup Gailly &amp; Mark Adler" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x10004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x17E73" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.2.2.0" UPTO_BIN_PRODUCT_VERSION="1.2.2.0" LINK_DATE="03/18/2008 03:56:19" UPTO_LINK_DATE="03/18/2008 03:56:19" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\agentx.dll" SIZE="32841" CHECKSUM="0x2E787401" BIN_FILE_VERSION="0.0.1.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="agentx dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="agentx.dll" INTERNAL_NAME="agentx 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:01" UPTO_LINK_DATE="03/18/2008 04:15:01" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\artnet.dll" SIZE="53321" CHECKSUM="0xDC28BAB" BIN_FILE_VERSION="0.0.3.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="artnet dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.3.0" ORIGINAL_FILENAME="artnet.dll" INTERNAL_NAME="artnet 0.0.3.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.3.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:02" UPTO_LINK_DATE="03/18/2008 04:15:02" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\asn1.dll" SIZE="77893" CHECKSUM="0xC1489DD1" BIN_FILE_VERSION="0.5.0.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="asn1 dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.5.0.0" ORIGINAL_FILENAME="asn1.dll" INTERNAL_NAME="asn1 0.5.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.5.0.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:03" UPTO_LINK_DATE="03/18/2008 04:15:03" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\ciscosm.dll" SIZE="24651" CHECKSUM="0x1AC62BE8" BIN_FILE_VERSION="0.0.1.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="ciscosm dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="ciscosm.dll" INTERNAL_NAME="ciscosm 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:05" UPTO_LINK_DATE="03/18/2008 04:15:05" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\coseventcomm.dll" SIZE="20557" CHECKSUM="0x4A70B504" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" LINK_DATE="03/18/2008 04:15:26" UPTO_LINK_DATE="03/18/2008 04:15:26" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\cosnaming.dll" SIZE="24650" CHECKSUM="0xEB567A7B" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" LINK_DATE="03/18/2008 04:15:25" UPTO_LINK_DATE="03/18/2008 04:15:25" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\docsis.dll" SIZE="143433" CHECKSUM="0x70B733D3" BIN_FILE_VERSION="0.0.5.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="docsis dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.5.0" ORIGINAL_FILENAME="docsis.dll" INTERNAL_NAME="docsis 0.0.5.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.5.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:19" UPTO_LINK_DATE="03/18/2008 04:15:19" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\enttec.dll" SIZE="24649" CHECKSUM="0x1BDBA6CD" BIN_FILE_VERSION="0.0.2.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="enttec dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.2.0" ORIGINAL_FILENAME="enttec.dll" INTERNAL_NAME="enttec 0.0.2.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.2.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:21" UPTO_LINK_DATE="03/18/2008 04:15:21" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\ethercat.dll" SIZE="114765" CHECKSUM="0x33E4C311" BIN_FILE_VERSION="0.1.0.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="ethercat dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.1.0.0" ORIGINAL_FILENAME="ethercat.dll" INTERNAL_NAME="ethercat 0.1.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.1.0.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:24" UPTO_LINK_DATE="03/18/2008 04:15:24" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\gryphon.dll" SIZE="61515" CHECKSUM="0xAC754B6E" BIN_FILE_VERSION="0.0.4.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="gryphon dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.4.0" ORIGINAL_FILENAME="gryphon.dll" INTERNAL_NAME="gryphon 0.0.4.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.4.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:30" UPTO_LINK_DATE="03/18/2008 04:15:30" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\infiniband.dll" SIZE="36945" CHECKSUM="0x739CB5C0" BIN_FILE_VERSION="1.0.1.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="infiniband dissector" COMPANY_NAME="Endace Technology Limited, http://www.endace.com/" PRODUCT_NAME="Wireshark" FILE_VERSION="1.0.1.0" ORIGINAL_FILENAME="infiniband.dll" INTERNAL_NAME="infiniband 1.0.1.0" LEGAL_COPYRIGHT="Copyright © 2008 Endace Technology Limited" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:32" UPTO_LINK_DATE="03/18/2008 04:15:32" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\irda.dll" SIZE="53317" CHECKSUM="0xA5FE661" BIN_FILE_VERSION="0.0.6.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="irda dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.6.0" ORIGINAL_FILENAME="irda.dll" INTERNAL_NAME="irda 0.0.6.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.6.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:34" UPTO_LINK_DATE="03/18/2008 04:15:34" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\lwres.dll" SIZE="36935" CHECKSUM="0x44A6CA89" BIN_FILE_VERSION="0.0.1.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="lwres dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="lwres.dll" INTERNAL_NAME="lwres 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:35" UPTO_LINK_DATE="03/18/2008 04:15:35" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\m2m.dll" SIZE="28739" CHECKSUM="0x8CCB6FE9" BIN_FILE_VERSION="1.1.0.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="m2m dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="1.1.0.0" ORIGINAL_FILENAME="m2m.dll" INTERNAL_NAME="m2m 1.1.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.1.0.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:37" UPTO_LINK_DATE="03/18/2008 04:15:37" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\opsi.dll" SIZE="32837" CHECKSUM="0x398FD779" BIN_FILE_VERSION="0.0.1.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="opsi dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="opsi.dll" INTERNAL_NAME="opsi 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:48" UPTO_LINK_DATE="03/18/2008 04:15:48" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\parlay.dll" SIZE="835655" CHECKSUM="0x7FD839F8" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" LINK_DATE="03/18/2008 04:15:29" UPTO_LINK_DATE="03/18/2008 04:15:29" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\pcli.dll" SIZE="24645" CHECKSUM="0x902D4F74" BIN_FILE_VERSION="0.0.1.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="pcli dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="pcli.dll" INTERNAL_NAME="pcli 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:50" UPTO_LINK_DATE="03/18/2008 04:15:50" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\profinet.dll" SIZE="266317" CHECKSUM="0x1F1BC46D" BIN_FILE_VERSION="0.2.2.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="profinet dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.2.2.0" ORIGINAL_FILENAME="profinet.dll" INTERNAL_NAME="profinet 0.2.2.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.2.2.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:55" UPTO_LINK_DATE="03/18/2008 04:15:55" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\rlm.dll" SIZE="24643" CHECKSUM="0xC565870B" BIN_FILE_VERSION="0.0.1.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="rlm dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="rlm.dll" INTERNAL_NAME="rlm 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:56" UPTO_LINK_DATE="03/18/2008 04:15:56" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\rtnet.dll" SIZE="36935" CHECKSUM="0x95CF8F21" BIN_FILE_VERSION="0.0.4.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="rtnet dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.4.0" ORIGINAL_FILENAME="rtnet.dll" INTERNAL_NAME="rtnet 0.0.4.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.4.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:58" UPTO_LINK_DATE="03/18/2008 04:15:58" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\rudp.dll" SIZE="24645" CHECKSUM="0x5824D6A3" BIN_FILE_VERSION="0.0.1.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="rudp dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="rudp.dll" INTERNAL_NAME="rudp 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:15:59" UPTO_LINK_DATE="03/18/2008 04:15:59" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\sbus.dll" SIZE="41029" CHECKSUM="0xA1CBC039" BIN_FILE_VERSION="0.0.4.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="sbus dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.4.0" ORIGINAL_FILENAME="sbus.dll" INTERNAL_NAME="sbus 0.0.4.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.4.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:16:01" UPTO_LINK_DATE="03/18/2008 04:16:01" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\stats_tree.dll" SIZE="24657" CHECKSUM="0xE26C395C" BIN_FILE_VERSION="0.0.1.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="stats_tree dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="stats_tree.dll" INTERNAL_NAME="stats_tree 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:16:02" UPTO_LINK_DATE="03/18/2008 04:16:02" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\tango.dll" SIZE="49222" CHECKSUM="0x4993A33E" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" LINK_DATE="03/18/2008 04:15:26" UPTO_LINK_DATE="03/18/2008 04:15:26" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\unistim.dll" SIZE="114763" CHECKSUM="0x462B0B68" BIN_FILE_VERSION="0.0.2.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="unistim dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.2.0" ORIGINAL_FILENAME="unistim.dll" INTERNAL_NAME="unistim 0.0.2.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.2.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:16:04" UPTO_LINK_DATE="03/18/2008 04:16:04" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\v5ua.dll" SIZE="57413" CHECKSUM="0x7598ACA8" BIN_FILE_VERSION="0.0.2.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="v5ua dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.2.0" ORIGINAL_FILENAME="v5ua.dll" INTERNAL_NAME="v5ua 0.0.2.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.2.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:16:05" UPTO_LINK_DATE="03/18/2008 04:16:05" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\wimax.dll" SIZE="626759" CHECKSUM="0xAD1E6DF0" BIN_FILE_VERSION="1.1.0.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="m2m dissector" COMPANY_NAME="Intel Corporation" PRODUCT_NAME="Wireshark" FILE_VERSION="1.1.0.0" ORIGINAL_FILENAME="wimax.dll" INTERNAL_NAME="m2m 1.1.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.1.0.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:16:25" UPTO_LINK_DATE="03/18/2008 04:16:25" VER_LANGUAGE="English (United States) [0x409]" />

    <MATCHING_FILE NAME="plugins\1.0.0pre1\wimaxasncp.dll" SIZE="65617" CHECKSUM="0x42E9D4C1" BIN_FILE_VERSION="0.0.1.0" BIN_PRODUCT_VERSION="1.0.0.24686" PRODUCT_VERSION="1.0.0pre1" FILE_DESCRIPTION="wimaxasncp dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/" PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="wimaxasncp.dll" INTERNAL_NAME="wimaxasncp 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@wireshark.org&gt;, Gilbert Ramirez &lt;gram@alumni.rice.edu&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.24686" LINK_DATE="03/18/2008 04:16:27" UPTO_LINK_DATE="03/18/2008 04:16:27" VER_LANGUAGE="English (United States) [0x409]" />

</EXE>

<EXE NAME="smi.dll" FILTER="GRABMI_FILTER_THISFILEONLY">

    <MATCHING_FILE NAME="smi.dll" SIZE="666648" CHECKSUM="0x248A8E0B" MODULE_TYPE="WIN32" PE_CHECKSUM="0xA8EF3" LINKER_VERSION="0x0" LINK_DATE="08/16/2007 12:19:19" UPTO_LINK_DATE="08/16/2007 12:19:19" />

</EXE>

<EXE NAME="kernel32.dll" FILTER="GRABMI_FILTER_THISFILEONLY">

    <MATCHING_FILE NAME="kernel32.dll" SIZE="984576" CHECKSUM="0xF0B331F6" BIN_FILE_VERSION="5.1.2600.3119" BIN_PRODUCT_VERSION="5.1.2600.3119" PRODUCT_VERSION="5.1.2600.3119" FILE_DESCRIPTION="Windows NT BASE API Client DLL" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Windows® Operating System" FILE_VERSION="5.1.2600.3119 (xpsp_sp2_gdr.070416-1301)" ORIGINAL_FILENAME="kernel32" INTERNAL_NAME="kernel32" LEGAL_COPYRIGHT="© Microsoft Corporation. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xF9293" LINKER_VERSION="0x50001" UPTO_BIN_FILE_VERSION="5.1.2600.3119" UPTO_BIN_PRODUCT_VERSION="5.1.2600.3119" LINK_DATE="04/16/2007 15:52:53" UPTO_LINK_DATE="04/16/2007 15:52:53" VER_LANGUAGE="English (United States) [0x409]" />

</EXE>

</DATABASE>

Attachment: Wireshark MIB crash.jpg
Description: JPEG image