Wireshark-commits: [Wireshark-commits] master 71f5cec: [Automatic update for 2018-09-09]

From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Sun, 09 Sep 2018 08:39:46 +0000
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=71f5cec7d77c4c7c732e86bd8c65fc1be0900827
Submitter: "Gerald Combs <gerald@xxxxxxxxxxxxx>"
Changed: branch: master
Repository: wireshark

Commits:

71f5cec by Gerald Combs (gerald.combs@xxxxxxxxxxxx):

    [Automatic update for 2018-09-09]
    
    Update manuf, services enterprise numbers, translations, and other items.
    
    Change-Id: I54e55852ff9d327572060233f7f25925d125e528
    Reviewed-on: https://code.wireshark.org/review/29503
    Reviewed-by: Gerald Combs <gerald@xxxxxxxxxxxxx>
    

Actions performed:

    from  885ba0c   RTPS: fixed large data issues
     add  71f5cec   [Automatic update for 2018-09-09]


Summary of changes:
 AUTHORS         |  4 ++++
 enterprises.tsv | 30 +++++++++++++++++++++++++++---
 services        |  1 +
 3 files changed, 32 insertions(+), 3 deletions(-)