From: David van Moolenbroek Date: Sun, 19 Feb 2017 00:56:10 +0000 (+0000) Subject: Import NetBSD tcpdump(8) X-Git-Url: http://zhaoyanbai.com/repos/?a=commitdiff_plain;h=b636d99d91c3d54204248f643c14627405d4afd1;p=minix.git Import NetBSD tcpdump(8) For now, printing of Sun RPC requests is disabled because we do not yet have the RPC header files. This should affect basically noone, as we do not have any RPC-based programs yet, for the same reason. Change-Id: Ie7818faaaacdc104d8b2c37a68866b4ce18247d6 --- diff --git a/distrib/sets/lists/minix-base/mi b/distrib/sets/lists/minix-base/mi index ccbf371e0..ef2be0888 100644 --- a/distrib/sets/lists/minix-base/mi +++ b/distrib/sets/lists/minix-base/mi @@ -1135,6 +1135,7 @@ ./usr/sbin/service minix-base ./usr/sbin/services_mkdb minix-base ./usr/sbin/syslogd minix-base +./usr/sbin/tcpdump minix-base ./usr/sbin/traceroute minix-base ./usr/sbin/traceroute6 minix-base use_inet6 ./usr/sbin/unlink minix-base @@ -3936,6 +3937,7 @@ ./var/chroot/named/var/run/lwresd minix-base ./var/chroot/named/var/run/named minix-base ./var/chroot/named/var/tmp minix-base +./var/chroot/tcpdump minix-base ./var/db minix-base ./var/db/obsolete minix-base ./var/db/obsolete/minix-base minix-base diff --git a/distrib/sets/lists/minix-debug/mi b/distrib/sets/lists/minix-debug/mi index 181f7c43e..465e022aa 100644 --- a/distrib/sets/lists/minix-debug/mi +++ b/distrib/sets/lists/minix-debug/mi @@ -661,6 +661,7 @@ ./usr/libdata/debug/usr/sbin/rndc.debug minix-debug debug ./usr/libdata/debug/usr/sbin/services_mkdb.debug minix-debug debug ./usr/libdata/debug/usr/sbin/syslogd.debug minix-debug debug +./usr/libdata/debug/usr/sbin/tcpdump.debug minix-debug debug ./usr/libdata/debug/usr/sbin/traceroute.debug minix-debug debug ./usr/libdata/debug/usr/sbin/traceroute6.debug minix-debug use_inet6,debug ./usr/libdata/debug/usr/sbin/unlink.debug minix-debug debug diff --git a/distrib/sets/lists/minix-man/mi b/distrib/sets/lists/minix-man/mi index 787970187..e664a455a 100644 --- a/distrib/sets/lists/minix-man/mi +++ b/distrib/sets/lists/minix-man/mi @@ -3578,6 +3578,7 @@ ./usr/man/man8/sysctl.8 minix-man ./usr/man/man8/syslogd.8 minix-man ./usr/man/man8/tcpd.8 minix-man obsolete +./usr/man/man8/tcpdump.8 minix-man ./usr/man/man8/telnetd.8 minix-man ./usr/man/man8/traceroute.8 minix-man ./usr/man/man8/traceroute6.8 minix-man use_inet6 diff --git a/etc/mtree/NetBSD.dist.base b/etc/mtree/NetBSD.dist.base index 0f5888581..96f36e31c 100644 --- a/etc/mtree/NetBSD.dist.base +++ b/etc/mtree/NetBSD.dist.base @@ -714,6 +714,7 @@ ./var/chroot/named/var/run/lwresd mode=0775 gname=named ./var/chroot/named/var/run/named mode=0775 gname=named ./var/chroot/named/var/tmp mode=01775 gname=named +./var/chroot/tcpdump mode=0755 ./var/db ./var/db/obsolete ./var/db/xdm diff --git a/external/bsd/Makefile b/external/bsd/Makefile index e13ef109b..19bb291bf 100644 --- a/external/bsd/Makefile +++ b/external/bsd/Makefile @@ -6,7 +6,7 @@ SUBDIR= bind byacc dhcpcd \ fetch file flex less \ libarchive libevent libpcap mdocml \ - openresolv tmux top + openresolv tcpdump tmux top .if (${MKATF} != "no") SUBDIR+= atf diff --git a/external/bsd/tcpdump/Makefile b/external/bsd/tcpdump/Makefile new file mode 100644 index 000000000..cdcf6ab50 --- /dev/null +++ b/external/bsd/tcpdump/Makefile @@ -0,0 +1,5 @@ +# $NetBSD: Makefile,v 1.2 2010/12/05 05:24:21 christos Exp $ + +SUBDIR= bin + +.include diff --git a/external/bsd/tcpdump/bin/Makefile b/external/bsd/tcpdump/bin/Makefile new file mode 100644 index 000000000..e0e83b299 --- /dev/null +++ b/external/bsd/tcpdump/bin/Makefile @@ -0,0 +1,201 @@ +# $NetBSD: Makefile,v 1.13 2015/03/31 21:59:35 christos Exp $ + +WARNS?= 1 # XXX: need to cleanup later + +CWARNFLAGS.clang+= -Wno-constant-logical-operand -Wno-error=unused-function + +.include + +USE_FORT?= yes # network client + +BINDIR=/usr/sbin +SRCDIR= ${.CURDIR}/../dist +.PATH: ${SRCDIR} + +PROG= tcpdump +MAN= tcpdump.8 + +SRCS= addrtoname.c cpack.c gmpls.c gmt2local.c machdep.c oui.c parsenfsfh.c \ + setsignal.c smbutil.c tcpdump.c util.c checksum.c signature.c \ + l2vpn.c nlpid.c ipproto.c af.c in_cksum.c pf_print_state.c + +SRCS+= bpf_dump.c +SRCS+= version.c + +SRCS+= \ +print-802_11.c \ +print-802_15_4.c \ +print-ah.c \ +print-ahcp.c \ +print-aodv.c \ +print-aoe.c \ +print-ap1394.c \ +print-arcnet.c \ +print-arp.c \ +print-ascii.c \ +print-atalk.c \ +print-atm.c \ +print-beep.c \ +print-bfd.c \ +print-bgp.c \ +print-bootp.c \ +print-bt.c \ +print-calm-fast.c \ +print-carp.c \ +print-cdp.c \ +print-cfm.c \ +print-chdlc.c \ +print-cip.c \ +print-cnfp.c \ +print-dccp.c \ +print-decnet.c \ +print-domain.c \ +print-dtp.c \ +print-dvmrp.c \ +print-eap.c \ +print-egp.c \ +print-eigrp.c \ +print-enc.c \ +print-esp.c \ +print-ether.c \ +print-fddi.c \ +print-forces.c \ +print-fr.c \ +print-frag6.c \ +print-ftp.c \ +print-geneve.c \ +print-geonet.c \ +print-gre.c \ +print-hsrp.c \ +print-http.c \ +print-icmp.c \ +print-igmp.c \ +print-igrp.c \ +print-ip.c \ +print-ipcomp.c \ +print-ipfc.c \ +print-ipnet.c \ +print-ipx.c \ +print-isakmp.c \ +print-isoclns.c \ +print-juniper.c \ +print-krb.c \ +print-l2tp.c \ +print-lane.c \ +print-ldp.c \ +print-llc.c \ +print-lldp.c \ +print-lmp.c \ +print-loopback.c \ +print-lspping.c \ +print-lwapp.c \ +print-lwres.c \ +print-m3ua.c \ +print-mobile.c \ +print-mobility.c \ +print-mpcp.c \ +print-mpls.c \ +print-mptcp.c \ +print-msdp.c \ +print-msnlb.c \ +print-nflog.c \ +print-nfs.c \ +print-ntp.c \ +print-null.c \ +print-olsr.c \ +print-openflow.c \ +print-openflow-1.0.c \ +print-ospf.c \ +print-otv.c \ +print-pflog.c \ +print-pfsync.c \ +print-pgm.c \ +print-pim.c \ +print-pktap.c \ +print-ppi.c \ +print-ppp.c \ +print-pppoe.c \ +print-pptp.c \ +print-radius.c \ +print-raw.c \ +print-rip.c \ +print-ripng.c \ +print-rpki-rtr.c \ +print-rrcp.c \ +print-rsvp.c \ +print-rtsp.c \ +print-rx.c \ +print-sctp.c \ +print-sflow.c \ +print-sip.c \ +print-sl.c \ +print-sll.c \ +print-slow.c \ +print-smb.c \ +print-smtp.c \ +print-snmp.c \ +print-stp.c \ +print-sunatm.c \ +print-symantec.c \ +print-syslog.c \ +print-tcp.c \ +print-telnet.c \ +print-tftp.c \ +print-timed.c \ +print-tipc.c \ +print-token.c \ +print-udld.c \ +print-udp.c \ +print-usb.c \ +print-vjc.c \ +print-vqp.c \ +print-vrrp.c \ +print-vtp.c \ +print-vxlan.c \ +print-wb.c \ +print-zephyr.c \ +print-zeromq.c +# MINIX 3: readd this file once rpc has been imported! +#print-sunrpc.c + +version.c: VERSION + ${_MKTARGET_CREATE} + ${TOOL_SED} -e 's/.*/char version[] = "&";/' ${.ALLSRC} > ${.TARGET} + +LDADD+= -lpcap -ll +DPADD+= ${LIBPCAP} ${LIBL} + +CPPFLAGS+= -I${.CURDIR}/../include -I${.CURDIR} -I${SRCDIR} -DHAVE_CONFIG_H +CPPFLAGS+= -I${NETBSDSRCDIR}/dist/pf/sbin/pfctl \ + -I${NETBSDSRCDIR}/sys/dist/pf + +AWKS= atime.awk packetdat.awk stime.awk send-ack.awk + +CPPFLAGS+=-DHAVE_CONFIG_H -D_U_="__attribute__((__unused__))" + +CPPFLAGS+=-DWITH_USER=\"_tcpdump\" +CPPFLAGS+=-DWITH_CHROOT=\"/var/chroot/tcpdump\" + +.if (${USE_INET6} != "no") +SRCS+= print-babel.c print-ip6.c print-ip6opts.c print-icmp6.c \ + print-rt6.c print-dhcp6.c print-ospf6.c + +CPPFLAGS+=-DINET6=1 -DHAVE_RES_USE_INET6=1 +.elif defined(__MINIX) +# MINIX 3 compilation fix for USE_INET6=no (already fixed upstream!) +SRCS+= print-ip6.c +.endif + +.if (${MKCRYPTO} != "no") +CPPFLAGS+=-DHAVE_LIBCRYPTO=1 +LDADD+= -lcrypto -lcrypt +DPADD+= ${LIBCRYPTO} ${LIBCRYPT} +.endif + +CLEANFILES+= version.c tcpdump.8 + +tcpdump.8: tcpdump.1.in + @rm -f ${.TARGET} + cp ${.ALLSRC} ${.TARGET} + +.include diff --git a/external/bsd/tcpdump/dist/CHANGES b/external/bsd/tcpdump/dist/CHANGES new file mode 100644 index 000000000..2dbcfa9a0 --- /dev/null +++ b/external/bsd/tcpdump/dist/CHANGES @@ -0,0 +1,1130 @@ +Monday March. 11, 2015 guy@alum.mit.edu + Summary for 4.7.3 tcpdump release + Capsicum fixes for FreeBSD 10 + +Monday March. 10, 2015 guy@alum.mit.edu + Summary for 4.7.2 tcpdump release + DCCP: update Packet Types with RFC4340/IANA names + fixes for CVE-2015-0261: IPv6 mobility header check issue + fixes for CVE-2015-2153, 2154, 2155: kday packets + +Friday Nov. 12, 2014 guy@alum.mit.edu + Summary for 4.7.0 tcpdump release + changes to hex printing of CDP packets + Fix PPI printing + Radius: update Packet Type Codes and Attribute Types with RFC/IANA names + Add a routine to print "text protocols", and add FTP/HTTP/SMTP/RTSP support. + improvements to telnet printer, even if not -v + omit length for bcp, print-tcp uses it + formatting fixes for a bunch of protocols + new bounds checks for a number of protocols + split netflow 1,6, and 6 dissector up. + added geneve dissector + CVE-2014-9140 PPP dissector fixed. + +Tuesday Sep. 2, 2014 mcr@sandelman.ca + Summary for 4.6.2 tcpdump release + fix out-of-source-tree builds: find libpcap that is out of source + better configure check for libsmi + +Saturday Jul. 19, 2014 mcr@sandelman.ca + Summary for 4.6.1 tcpdump release + added FreeBSD capsicum + add a short option '#', same as long option '--number' + +Wednesday Jul. 2, 2014 mcr@sandelman.ca + Summary for 4.6.0 tcpdump release + all of tcpdump is now using the new "NDO" code base (Thanks Denis!) + nflog, mobile, forces, pptp, AODV, AHCP, IPv6, OSPFv4, RPL, DHCPv6 enhancements/fixes + M3UA decode added. + many new test cases: 82 in 4.5.1 to 133 in 4.6.0 + many improvements to travis continuous integration system: OSX, and Coverity options + cleaned up some unnecessary header files + Added bittok2str(). + a number of unaligned access faults fixed + -A flag does not consider CR to be printable anymore + fx.lebail took over coverity baby sitting + default snapshot size increased to 256K for accomodate USB captures + WARNING: this release contains a lot of very worthwhile code churn. + +Wednesday Jan. 15, 2014 guy@alum.mit.edu + Summary for 4.5.2 tcpdump release + Man page fix + Fix crashes on SPARC + +Monday Nov. 11, 2013 mcr@sandelman.ca + Summary for 4.5.1 tcpdump release + CREDITS file fixes + +Thursday Nov. 7, 2013 mcr@sandelman.ca and guy@alum.mit.edu. + Summary for 4.5.0 tcpdump release + some NFSv4 fixes for printing + fix printing of unknown TCP options, and tcp fast-open + fixes for syslog parser + some gcc-version-specific flag tuning + adopt MacOS deprecation workarounds for openssl + improvements to babel printing + add OpenFlow 1.0 (no SSL) and test cases + GeoNet printer. + added STBC Rx support + improvements to DHCPv6 decoder + clarify which autoconf is needed + Point users to the the-tcpdump-group repository on GitHub rather + than the mcr repository + Add MSDP printer. + Fixed IPv6 check on Solaris and other OSes requiring extra + networking libraries. + Add support for VXLAN (draft-mahalingam-dutt-dcops-vxlan-03), + and add "vxlan" as an option for -T. + Add support for OTV (draft-hasmit-otv-04). + fixes for DLT_IEEE802_11_RADIO datalink types + added MPTCP decoder + +Saturday April 6, 2013 guy@alum.mit.edu. + Summary for 4.4.0 tcpdump release + RPKI-RTR (RFC6810) is now official (TCP Port 323) + Fix detection of OpenSSL libcrypto. + Add DNSSL (RFC6106) support. + Add "radius" as an option for -T. + Update Action codes for handle_action function according to + 802.11s amendment. + Decode DHCPv6 AFTR-Name option (RFC6334). + Updates for Babel. + Fix printing of infinite lifetime in ICMPv6. + Added support for SPB, SPBM Service Identifier, and Unicast + Address sub-TLV in ISIS. + Decode RIPv2 authentication up to RFC4822. + Fix RIP Request/full table decoding issues. + On Linux systems with cap-ng.h, drop root privileges + using Linux Capabilities. + Add support for reading multiple files. + Add MS NLB heartbeat printer. + Separate multiple nexthops in BGP. + +Wednesday November 28, 2012 guy@alum.mit.edu. + Summary for 4.3.1 tcpdump release + Print "LLDP, length N" for LLDP packets even when not in verbose + mode, so something is printed even if only the timestamp is + present + Document "-T carp" + Print NTP poll interval correctly (it's an exponent, so print + both its raw value and 2^value) + Document that "-e" is used to get MAC addresses + More clearly document that you need to escape or quote + backslashes in filter expressions on the command line + Fix some "the the" in the man page + Use the right maximum path length + Don't treat 192_1_2, when passed to -i, as an interface number + +Friday April 3, 2012. mcr@sandelman.ca. + Summary for 4.3.0 tcpdump release + fixes for forces: SPARSE data (per RFC 5810) + some more test cases added + updates to documentation on -l, -U and -w flags. + Fix printing of BGP optional headers. + Tried to include DLT_PFSYNC support, failed due to headers required. + added TIPC support. + Fix LLDP Network Policy bit definitions. + fixes for IGMPv3's Max Response Time: it is in units of 0.1 second. + SIGUSR1 can be used rather than SIGINFO for stats + permit -n flag to affect print-ip for protocol numbers + ND_OPT_ADVINTERVAL is in milliseconds, not seconds + Teach PPPoE parser about RFC 4638 + + +Friday December 9, 2011. guy@alum.mit.edu. + Summary for 4.2.1 tcpdump release + Only build the Babel printer if IPv6 is enabled. + Support Babel on port 6696 as well as 6697. + Include ppi.h in release tarball. + Include all the test files in the release tarball, and don't + "include" test files that no longer exist. + Don't assume we have - check for it. + Support "-T carp" as a way of dissecting IP protocol 112 as CARP + rather than VRRP. + Support Hilscher NetAnalyzer link-layer header format. + Constify some pointers and fix compiler warnings. + Get rid of never-true test. + Fix an unintended fall-through in a case statement in the ARP + printer. + Fix several cases where sizeof(sizeof(XXX)) was used when just + sizeof(XXX) was intended. + Make stricter sanity checks in the ES-IS printer. + Get rid of some GCCisms that caused builds to fai with compilers + that don't support them. + Fix typo in man page. + Added length checks to Babel printer. + +Sunday July 24, 2011. mcr@sandelman.ca. + Summary for 4.2.+ + merged 802.15.4 decoder from Dmitry Eremin-Solenikov + updates to forces for new port numbers + Use "-H", not "-h", for the 802.11s option. (-h always help) + Better ICMPv6 checksum handling. + add support for the RPKI/Router Protocol, per -ietf-sidr-rpki-rtr-12 + get rid of uuencoded pcap test files, git can do binary. + sFlow changes for 64-bit counters. + fixes for PPI packet header handling and printing. + Add DCB Exchange protocol (DCBX) version 1.01. + Babel dissector, from Juliusz Chroboczek and Grégoire Henry. + improvements to radiotap for rate values > 127. + Many improvements to ForCES decode, including fix SCTP TML port + updated RPL type code to RPL-17 draft + Improve printout of DHCPv6 options. + added support and test case for QinQ (802.1q VLAN) packets + Handle DLT_IEEE802_15_4_NOFCS like DLT_IEEE802_15_4. + Build fixes for Sparc and other machines with alignment restrictions. + Merged changes from Debian package. + PGM: Add ACK decoding and add PGMCC DATA and FEEDBACK options. + Build fixes for OSX (Snow Leopard and others) + Add support for IEEE 802.15.4 packets + +Tue. July 20, 2010. guy@alum.mit.edu. + Summary for 4.1.2 tcpdump release + If -U is specified, flush the file after creating it, so it's + not zero-length + Fix TCP flags output description, and some typoes, in the man + page + Add a -h flag, and only attempt to recognize 802.11s mesh + headers if it's set + When printing the link-layer type list, send *all* output to + stderr + Include the CFLAGS setting when configure was run in the + compiler flags + +Thu. April 1, 2010. guy@alum.mit.edu. + Summary for 4.1.1 tcpdump release + Fix build on systems with PF, such as FreeBSD and OpenBSD. + Don't blow up if a zero-length link-layer address is passed to + linkaddr_string(). + +Thu. March 11, 2010. ken@netfunctional.ca/guy@alum.mit.edu. + Summary for 4.1.0 tcpdump release + Fix printing of MAC addresses for VLAN frames with a length + field + Add some additional bounds checks and use the EXTRACT_ macros + more + Add a -b flag to print the AS number in BGP packets in ASDOT + notation rather than ASPLAIN notation + Add ICMPv6 RFC 5006 support + Decode the access flags in NFS access requests + Handle the new DLT_ for memory-mapped USB captures on Linux + Make the default snapshot (-s) the maximum + Print name of device (when -L is used) + Support for OpenSolaris (and SXCE build 125 and later) + Print new TCP flags + Add support for RPL DIO + Add support for TCP User Timeout (UTO) + Add support for non-standard Ethertypes used by 3com PPPoE gear + Add support for 802.11n and 802.11s + Add support for Transparent Ethernet Bridge ethertype in GRE + Add 4 byte AS support for BGP printer + Add support for the MDT SAFI 66 BG printer + Add basic IPv6 support to print-olsr + Add USB printer + Add printer for ForCES + Handle frames with an FCS + Handle 802.11n Control Wrapper, Block Acq Req and Block Ack frames + Fix TCP sequence number printing + Report 802.2 packets as 802.2 instead of 802.3 + Don't include -L/usr/lib in LDFLAGS + On x86_64 Linux, look in lib64 directory too + Lots of code clean ups + Autoconf clean ups + Update testcases to make output changes + Fix compiling with/out smi (--with{,out}-smi) + Fix compiling without IPv6 support (--disable-ipv6) + +Mon. October 27, 2008. ken@netfunctional.ca. Summary for 4.0.0 tcpdump release + Add support for Bluetooth Sniffing + Add support for Realtek Remote Control Protocol (openrrcp.org.ru) + Add support for 802.11 AVS + Add support for SMB over TCP + Add support for 4 byte BGP AS printing + Add support for compiling on case-insensitive file systems + Add support for ikev2 printing + Update support for decoding AFS + Update DHCPv6 printer + Use newer libpcap API's (allows -B option on all platforms) + Add -I to turn on monitor mode + Bugfixes in lldp, lspping, dccp, ESP, NFS printers + Cleanup unused files and various cruft + +Mon. September 10, 2007. ken@xelerance.com. Summary for 3.9.8 tcpdump release + Rework ARP printer + Rework OSPFv3 printer + Add support for Frame-Relay ARP + Decode DHCP Option 121 (RFC 3442 Classless Static Route) + Decode DHCP Option 249 (MS Classless Static Route) the same as Option 121 + TLV: Add support for Juniper .pcap extensions + Print EGP header in new-world-order style + Converted print-isakmp.c to NETDISSECT + Moved AF specific stuff into af.h + Test subsystem now table driven, and saves outputs and diffs to one place + Require for pf definitions - allows reading of pflog formatted + libpcap files on an OS other than where the file was generated + + +Wed. July 23, 2007. mcr@xelerance.com. Summary for 3.9.7 libpcap release + + NFS: Print unsigned values as such. + RX: parse safely. + BGP: fixes for IPv6-less builds. + 801.1ag: use standard codepoint. + use /dev/bpf on systems with such a device. + 802.11: print QoS data, avoid dissect of no-data frame, ignore padding. + smb: make sure that we haven't gone past the end of the captured data. + smb: squelch an uninitialized complaint from coverity. + NFS: from NetBSD; don't interpret the reply as a possible NFS reply + if it got MSG_DENIED. + BGP: don't print TLV values that didn't fit, from www.digit-labs.org. + revised INSTALL.txt about libpcap dependancy. + +Wed. April 25, 2007. ken@xelerance.com. Summary for 3.9.6 tcpdump release + Update man page to reflect changes to libpcap + Changes to both TCP and IP Printer Output + Fix a potential buffer overflow in the 802.11 printer + Print basic info about a few more Cisco LAN protocols. + mDNS cleanup + ICMP MPLS rework of the extension code + bugfix: use the correct codepoint for the OSPF simple text auth token + entry, and use safeputs to print the password. + Add support in pflog for additional values + Add support for OIF RSVP Extensions UNI 1.0 Rev. 2 and additional RSVP objects + Add support for the Message-id NACK c-type. + Add support for 802.3ah loopback ctrl msg + Add support for Multiple-STP as per 802.1s + Add support for rapid-SPT as per 802.1w + Add support for CFM Link-trace msg, Link-trace-Reply msg, + Sender-ID tlv, private tlv, port, interface status + Add support for unidirectional link detection as per + http://www.ietf.org/internet-drafts/draft-foschiano-udld-02.txt + Add support for the olsr protocol as per RFC 3626 plus the LQ + extensions from olsr.org + Add support for variable-length checksum in DCCP, as per section 9 of + RFC 4340. + Add support for per-VLAN spanning tree and per-VLAN rapid spanning tree + Add support for Multiple-STP as per 802.1s + Add support for the cisco propriatry 'dynamic trunking protocol' + Add support for the cisco proprietary VTP protocol + Update dhcp6 options table as per IETF standardization activities + + +Tue. September 19, 2006. ken@xelerance.com. Summary for 3.9.5 tcpdump release + + Fix compiling on AIX (, at end of ENUM) + Updated list of DNS RR typecodes + Use local Ethernet defs on WIN32 + Add support for Frame-Relay ARP + Fixes for compiling under MSVC++ + Add support for parsing Juniper .pcap files + Add support for FRF.16 Multilink Frame-Relay (DLT_MFR) + Rework the OSPFv3 printer + Fix printing for 4.4BSD/NetBSD NFS Filehandles + Add support for Cisco style NLPID encapsulation + Add cisco prop. eigrp related, extended communities + Add support for BGP signaled VPLS + Cleanup the bootp printer + Add support for PPP over Frame-Relay + Add some bounds checking to the IP options code, and clean up + the options output a bit. + Add additional modp groups to ISAKMP printer + Add support for Address-Withdraw and Label-Withdraw Msgs + Add support for the BFD Discriminator TLV + Fixes for 64bit compiling + Add support for PIMv2 checksum verification + Add support for further dissection of the IPCP Compression Option + Add support for Cisco's proposed VQP protocol + Add basic support for keyed authentication TCP option + Lots of minor cosmetic changes to output printers + + +Mon. September 19, 2005. ken@xelerance.com. Summary for 3.9.4 tcpdump release + Decoder support for more Juniper link-layer types + Fix a potential buffer overflow (although it can't occur in + practice). + Fix the handling of unknown management frame types in the 802.11 + printer. + Add FRF.16 support, fix various Frame Relay bugs. + Add support for RSVP integrity objects, update fast-reroute + object printer to latest spec. + Clean up documentation of vlan filter expression, document mpls + filter expression. + Document new pppoed and pppoes filter expressions. + Update diffserver-TE codepoints as per RFC 4124. + Spelling fixes in ICMPv6. + Don't require any fields other than flags to be present in IS-IS + restart signaling TLVs, and only print the system ID in + those TLVs as system IDs, not as node IDs. + Support for DCCP. + +Tue. July 5, 2005. ken@xelerance.com. Summary for 3.9.3 tcpdump release + + Option to chroot() when dropping privs + Fixes for compiling on nearly every platform, + including improved 64bit support + Many new testcases + Support for sending packets + Many compliation fixes on most platforms + Fixes for recent version of GCC to eliminate warnings + Improved Unicode support + + Decoders & DLT Changes, Updates and New: + AES ESP support + Juniper ATM, FRF.15, FRF.16, PPPoE, + ML-FR, ML-PIC, ML-PPP, PL-PPP, LS-PIC + GGSN,ES,MONITOR,SERVICES + L2VPN + Axent Raptor/Symantec Firewall + TCP-MD5 (RFC 2385) + ESP-in-UDP (RFC 3948) + ATM OAM + LMP, LMP Service Discovery + IP over FC + IP over IEEE 1394 + BACnet MS/TP + SS7 + LDP over TCP + LACP, MARKER as per 802.3ad + PGM (RFC 3208) + LSP-PING + G.7041/Y.1303 Generic Framing Procedure + EIGRP-IP, EIGRP-IPX + ICMP6 + Radio - via radiotap + DHCPv6 + HDLC over PPP + +Tue. March 30, 2004. mcr@sandelman.ottawa.on.ca. Summary for 3.8.3 release + + No changes from 3.8.2. Version bumped only to maintain consistency + with libpcap 0.8.3. + +Mon. March 29, 2004. mcr@sandelman.ottawa.on.ca. Summary for 3.8.2 release + + Fixes for print-isakmp.c CVE: CAN-2004-0183, CAN-2004-0184 + http://www.rapid7.com/advisories/R7-0017.html + IP-over-IEEE1394 printing. + some MINGW32 changes. + updates for autoconf 2.5 + fixes for print-aodv.c - check for too short packets + formatting changes to print-ascii for hex output. + check for too short packets: print-bgp.c, print-bootp.c, print-cdp.c, + print-chdlc.c, print-domain.c, print-icmp.c, print-icmp6.c, + print-ip.c, print-lwres.c, print-ospf.c, print-pim.c, + print-ppp.c,print-pppoe.c, print-rsvp.c, print-wb.c + print-ether.c - better handling of unknown types. + print-isoclns.c - additional decoding of types. + print-llc.c - strings for LLC names added. + print-pfloc.c - various enhancements + print-radius.c - better decoding to strings. + +Wed. November 12, 2003. mcr@sandelman.ottawa.on.ca. Summary for 3.8 release + + changed syntax of -E argument so that multiple SAs can be decrypted + fixes for Digital Unix headers and Documentation + __attribute__ fixes + CDP changes from Terry Kennedy . + IPv6 mobility updates from Kazushi Sugyo + Fixes for ASN.1 decoder for 2.100.3 forms. + Added a count of packets received and processed to clarify numbers. + Incorporated WinDUMP patches for Win32 builds. + PPPoE payload length headers. + Fixes for HP C compiler builds. + Use new pcap_breakloop() and pcap_findalldevs() if we can. + BGP output split into multiple lines. + Fixes to 802.11 decoding. + Fixes to PIM decoder. + SuperH is a CPU that can't handle unaligned access. Many fixes for + unaligned access work. + Fixes to Frame-Relay decoder for Q.933/922 frames. + Clarified when Solaris can do captures as non-root. + Added tests/ subdir for examples/regression tests. + New -U flag. -flush stdout after every packet + New -A flag -print ascii only + support for decoding IS-IS inside Cisco HDLC Frames + more verbosity for tftp decoder + mDNS decoder + new BFD decoder + cross compilation patches + RFC 3561 AODV support. + UDP/TCP pseudo-checksum properly for source-route options. + sanitized all files to modified BSD license + Add support for RFC 2625 IP-over-Fibre Channel. + fixes for DECnet support. + Support RFC 2684 bridging of Ethernet, 802.5 Token Ring, and FDDI. + RFC 2684 encapsulation of BPDUs. + +Tuesday, February 25, 2003. fenner@research.att.com. 3.7.2 release + + Fixed infinite loop when parsing malformed isakmp packets. + (reported by iDefense; already fixed in CVS) + Fixed infinite loop when parsing malformed BGP packets. + Fixed buffer overflow with certain malformed NFS packets. + Pretty-print unprintable network names in 802.11 printer. + Handle truncated nbp (appletalk) packets. + Updated DHCPv6 printer to match draft-ietf-dhc-dhcpv6-22.txt + Print IP protocol name even if we don't have a printer for it. + Print IP protocol name or number for fragments. + Print the whole MPLS label stack, not just the top label. + Print request header and file handle for NFS v3 FSINFO and PATHCONF + requests. + Fix NFS packet truncation checks. + Handle "old" DR-Priority and Bidir-Capable PIM HELLO options. + Handle unknown RADIUS attributes properly. + Fix an ASN.1 parsing error that would cause e.g. the OID + 2.100.3 to be misrepresented as 4.20.3 . + +Monday, January 21, 2002. mcr@sandelman.ottawa.on.ca. Summary for 3.7 release +see http://www.tcpdump.org/cvs-log/2002-01-21.10:16:48.html for commit log. + keyword "ipx" added. + Better OSI/802.2 support on Linux. + IEEE 802.11 support, from clenahan@fortresstech.com, achirica@ttd.net. + LLC SAP support for FDDI/token ring/RFC-1483 style ATM + BXXP protocol was replaced by the BEEP protocol; + improvements to SNAP demux. + Changes to "any" interface documentation. + Documentation on pcap_stats() counters. + Fix a memory leak found by Miklos Szeredi - pcap_ether_aton(). + Added MPLS encapsulation decoding per RFC3032. + DNS dissector handles TKEY, TSIG and IXFR. + adaptive SLIP interface patch from Igor Khristophorov + SMB printing has much improved bounds checks + OUI 0x0000f8 decoded as encapsulated ethernet for Cisco-custom bridging + Zephyr support, from Nickolai Zeldovich . + Solaris - devices with digits in them. Stefan Hudson + IPX socket 0x85be is for Cisco EIGRP over IPX. + Improvements to fragmented ESP handling. + SCTP support from Armando L. Caro Jr. + Linux ARPHDR_ATM support fixed. + Added a "netbeui" keyword, which selects NetBEUI packets. + IPv6 ND improvements, MobileIP dissector, 2292bis-02 for RA option. + Handle ARPHDR_HDLC from Marcus Felipe Pereira . + Handle IPX socket 0x553 -> NetBIOS-over-IPX socket, "nwlink-dgm" + Better Linux libc5 compat. + BIND9 lwres dissector added. + MIPS and SPARC get strict alignment macros (affects print-bgp.c) + Apple LocalTalk LINKTYPE_ reserved. + New time stamp formats documented. + DHCP6 updated to draft-22.txt spec. + ICMP types/codes now accept symbolic names. + Add SIGINFO handler from LBL + encrypted CIPE tunnels in IRIX, from Franz Schaefer . + now we are -Wstrict-prototype clean. + NetBSD DLT_PPP_ETHER; adapted from Martin Husemann . + PPPoE dissector cleaned up. + Support for LocalTalk hardware, from Uns Lider . + In dissector, now the caller prints the IP addresses rather than proto. + cjclark@alum.mit.edu: print the IP proto for non-initial fragments. + LLC frames with a DSAP and LSAP of 0xe0 are IPX frames. + Linux cooked frames with a type value of LINUX_SLL_P_802_3 are IPX. + captures on the "any" device won't be done in promiscuous mode + Token Ring support on DLPI - Onno van der Linden + ARCNet support, from NetBSD. + HSRP dissector, from Julian Cowley . + Handle (GRE-encapsulated) PPTP + added -C option to rotate save file every optarg * 1,000,000 bytes. + support for "vrrp" name - NetBSD, by Klaus Klein . + PPTP support, from Motonori Shindo . + IS-IS over PPP support, from Hannes Gredler . + CNFP support for IPv6,format. Harry Raaymakers . + ESP printing updated to RFC2406. + HP-UX can now handle large number of PPAs. + MSDP printer added. + L2TP dissector improvements from Motonori Shindo. + +Tuesday January 9, 2001. mcr@sandelman.ottawa.on.ca. Summary for 3.6 release + Cleaned up documentation. + Promisc mode fixes for Linux + IPsec changes/cleanups. + Alignment fixes for picky architectures + + Removed dependency on native headers for packet dissectors. + Removed Linux specific headers that were shipped + + libpcap changes provide for exchanging capture files between + systems. Save files now have well known PACKET_ values instead of + depending upon system dependant mappings of DLT_* types. + + Support for computing/checking IP and UDP/TCP checksums. + + Updated autoconf stock files. + + IPv6 improvements: dhcp (draft-15), mobile-ip6, ppp, ospf6, + + Added dissector support for: ISOCLNS, Token Ring, IGMPv3, bxxp, + timed, vrrp, radius, chdlc, cnfp, cdp, IEEE802.1d, raw-AppleTalk + + Added filtering support for: VLANs, ESIS, ISIS + + Improvements to: print-telnet, IPTalk, bootp/dhcp, ECN, PPP, + L2TP, PPPoE + + HP-UX 11.0 -- find the right dlpi device. + Solaris 8 - IPv6 works + Linux - Added support for an "any" device to capture on all interfaces + + Security fixes: buffer overrun audit done. Strcpy replaced with + strlcpy, sprintf replaced with snprintf. + Look for lex problems, and warn about them. + + +v3.5 Fri Jan 28 18:00:00 PST 2000 + +Bill Fenner +- switch to config.h for autoconf +- unify RCSID strings +- Updated PIMv1, PIMv2, DVMRP, IGMP parsers, add Cisco Auto-RP parser +- Really fix the RIP printer +- Fix MAC address -> name translation. +- some -Wall -Wformat fixes +- update makemib to parse much of SMIv2 +- Print TCP sequence # with -vv even if you normally wouldn't +- Print as much of IP/TCP/UDP headers as possible even if truncated. + +itojun@iijlab.net +- -X will make a ascii dump. from netbsd. +- telnet command sequence decoder (ff xx xx). from netbsd. +- print-bgp.c: improve options printing. ugly code exists for + unaligned option parsing (need some fix). +- const poisoning in SMB decoder. +- -Wall -Werror clean checks. +- bring in KAME IPv6/IPsec decoding code. + +Assar Westerlund +- SNMPv2 and SNMPv3 printer +- If compiled with libsmi, tcpdump can load MIBs on the fly to decode + SNMP packets. +- Incorporate NFS parsing code from NetBSD. Adds support for nfsv3. +- portability fixes +- permit building in different directories. + +Ken Hornstein +- bring in code at + /afs/transarc.com/public/afs-contrib/tools/tcpdump for parsing + AFS3 packets + +Andrew Tridgell +- SMB printing code + +Love +- print-rx.c: add code for printing MakeDir and StoreStatus. Also + change date format to the right one. + +Michael C. Richardson +- Created tcpdump.org repository + +v3.4 Sat Jul 25 12:40:55 PDT 1998 + +- Hardwire Linux slip support since it's too hard to detect. + +- Redo configuration of "network" libraries (-lsocket and -lnsl) to + deal with IRIX. Thanks to John Hawkinson (jhawk@mit.edu) + +- Added -a which tries to translate network and broadcast addresses to + names. Suggested by Rob van Nieuwkerk (robn@verdi.et.tudelft.nl) + +- Added a configure option to disable gcc. + +- Added a "raw" packet printer. + +- Not having an interface address is no longer fatal. Requested by John + Hawkinson. + +- Rework signal setup to accommodate Linux. + +- OSPF truncation check fix. Also display the type of OSPF packets + using MD5 authentication. Thanks to Brian Wellington + (bwelling@tis.com) + +- Fix truncation check bugs in the Kerberos printer. Reported by Ezra + Peisach (epeisach@mit.edu) + +- Don't catch SIGHUP when invoked with nohup(1). Thanks to Dave Plonka + (plonka@mfa.com) + +- Specify full install target as a way of detecting if install + directory does not exist. Thanks to Dave Plonka. + +- Bit-swap FDDI addresses for BSD/OS too. Thanks to Paul Vixie + (paul@vix.com) + +- Fix off-by-one bug when testing size of ethernet packets. Thanks to + Marty Leisner (leisner@sdsp.mc.xerox.com) + +- Add a local autoconf macro to check for routines in libraries; the + autoconf version is broken (it only puts the library name in the + cache variable name). Thanks to John Hawkinson. + +- Add a local autoconf macro to check for types; the autoconf version + is broken (it uses grep instead of actually compiling a code fragment). + +- Modified to support the new BSD/OS 2.1 PPP and SLIP link layer header + formats. + +- Extend OSF ip header workaround to versions 1 and 2. + +- Fix some signed problems in the nfs printer. As reported by David + Sacerdote (davids@silence.secnet.com) + +- Detect group wheel and use it as the default since BSD/OS' install + can't hack numeric groups. Reported by David Sacerdote. + +- AIX needs special loader options. Thanks to Jonathan I. Kamens + (jik@cam.ov.com) + +- Fixed the nfs printer to print port numbers in decimal. Thanks to + Kent Vander Velden (graphix@iastate.edu) + +- Find installed libpcap in /usr/local/lib when not using gcc. + +- Disallow network masks with non-network bits set. + +- Attempt to detect "egcs" versions of gcc. + +- Add missing closing double quotes when displaying bootp strings. + Reported by Viet-Trung Luu (vluu@picard.math.uwaterloo.ca) + +v3.3 Sat Nov 30 20:56:27 PST 1996 + +- Added Linux support. + +- GRE encapsulated packet printer thanks to John Hawkinson + (jhawk@mit.edu) + +- Rewrite gmt2local() to avoid problematic os dependencies. + +- Suppress nfs truncation message on errors. + +- Add missing m4 quoting in AC_LBL_UNALIGNED_ACCESS autoconf macro. + Reported by Joachim Ott (ott@ardala.han.de) + +- Enable "ip_hl vs. ip_vhl" workaround for OSF4 too. + +- Print arp hardware type in host order. Thanks to Onno van der Linden + (onno@simplex.nl) + +- Avoid solaris compiler warnings. Thanks to Bruce Barnett + (barnett@grymoire.crd.ge.com) + +- Fix rip printer to not print one more route than is actually in the + packet. Thanks to Jean-Luc Richier (Jean-Luc.Richier@imag.fr) and + Bill Fenner (fenner@parc.xerox.com) + +- Use autoconf endian detection since BYTE_ORDER isn't defined on all systems. + +- Fix dvmrp printer truncation checks and add a dvmrp probe printer. + Thanks to Danny J. Mitzel (mitzel@ipsilon.com) + +- Rewrite ospf printer to improve truncation checks. + +- Don't parse tcp options past the EOL. As noted by David Sacerdote + (davids@secnet.com). Also, check tcp options to make sure they ar + actually in the tcp header (in addition to the normal truncation + checks). Fix the SACK code to print the N blocks (instead of the + first block N times). + +- Don't say really small UDP packets are truncated just because they + aren't big enough to be a RPC. As noted by David Sacerdote. + +v3.2.1 Sun Jul 14 03:02:26 PDT 1996 + +- Added rfc1716 icmp codes as suggested by Martin Fredriksson + (martin@msp.se) + +- Print mtu for icmp unreach need frag packets. Thanks to John + Hawkinson (jhawk@mit.edu) + +- Decode icmp router discovery messages. Thanks to Jeffrey Honig + (jch@bsdi.com) + +- Added a printer entry for DLT_IEEE802 as suggested by Tak Kushida + (kushida@trl.ibm.co.jp) + +- Check igmp checksum if possible. Thanks to John Hawkinson. + +- Made changes for SINIX. Thanks to Andrej Borsenkow + (borsenkow.msk@sni.de) + +- Use autoconf's idea of the top level directory in install targets. + Thanks to John Hawkinson. + +- Avoid infinite loop in tcp options printing code. Thanks to Jeffrey + Mogul (mogul@pa.dec.com) + +- Avoid using -lsocket in IRIX 5.2 and earlier since it breaks snoop. + Thanks to John Hawkinson. + +- Added some more packet truncation checks. + +- On systems that have it, use sigset() instead of signal() since + signal() has different semantics on these systems. + +- Fixed some more alignment problems on the alpha. + +- Add code to massage unprintable characters in the domain and ipx + printers. Thanks to John Hawkinson. + +- Added explicit netmask support. Thanks to Steve Nuchia + (steve@research.oknet.com) + +- Add "sca" keyword (for DEC cluster services) as suggested by Terry + Kennedy (terry@spcvxa.spc.edu) + +- Add "atalk" keyword as suggested by John Hawkinson. + +- Added an igrp printer. Thanks to Francis Dupont + (francis.dupont@inria.fr) + +- Print IPX net numbers in hex a la Novell Netware. Thanks to Terry + Kennedy (terry@spcvxa.spc.edu) + +- Fixed snmp extended tag field parsing bug. Thanks to Pascal Hennequin + (pascal.hennequin@hugo.int-evry.fr) + +- Added some ETHERTYPEs missing on some systems. + +- Added truncated packet macros and various checks. + +- Fixed endian problems with the DECnet printer. + +- Use $CC when checking gcc version. Thanks to Carl Lindberg + (carl_lindberg@blacksmith.com) + +- Fixes for AIX (although this system is not yet supported). Thanks to + John Hawkinson. + +- Fix bugs in the autoconf misaligned accesses code fragment. + +- Include sys/param.h to get BYTE_ORDER in a few places. Thanks to + Pavlin Ivanov Radoslavov (pavlin@cs.titech.ac.jp) + +v3.2 Sun Jun 23 02:28:10 PDT 1996 + +- Print new icmp unreachable codes as suggested by Martin Fredriksson + (martin@msp.se). Also print code value when unknown for icmp redirect + and time exceeded. + +- Fix an alignment endian bug in getname(). Thanks to John Hawkinson. + +- Define "new" domain record types if not found in arpa/nameserv.h. + Resulted from a suggestion from John Hawkinson (jhawk@mit.edu). Also + fixed an endian bug when printing mx record and added some new record + types. + +- Added RIP V2 support. Thanks to Jeffrey Honig (jch@bsdi.com) + +- Added T/TCP options printing. As suggested by Richard Stevens + (rstevens@noao.edu) + +- Use autoconf to detect architectures that can't handle misaligned + accesses. + +v3.1 Thu Jun 13 20:59:32 PDT 1996 + +- Changed u_int32/int32 to u_int32_t/int32_t to be consistent with bsd + and bind (as suggested by Charles Hannum). + +- Port to GNU autoconf. + +- Add support for printing DVMRP and PIM traffic thanks to + Havard Eidnes (Havard.Eidnes@runit.sintef.no). + +- Fix AppleTalk, IPX and DECnet byte order problems due to wrong endian + define being referenced. Reported by Terry Kennedy. + +- Minor fixes to the man page thanks to Mark Andrews. + +- Endian fixes to RTP and vat packet dumpers, thanks to Bruce Mah + (bmah@cs.berkeley.edu). + +- Added support for new dns types, thanks to Rainer Orth. + +- Fixed tftp_print() to print the block number for ACKs. + +- Document -dd and -ddd. Resulted from a bug report from Charlie Slater + (cslater@imatek.com). + +- Check return status from malloc/calloc/etc. + +- Check return status from pcap_loop() so we can print an error and + exit with a bad status if there were problems. + +- Bail if ip option length is <= 0. Resulted from a bug report from + Darren Reed (darrenr@vitruvius.arbld.unimelb.edu.au). + +- Print out a little more information for sun rpc packets. + +- Add suport for Kerberos 4 thanks to John Hawkinson (jhawk@mit.edu). + +- Fixed the Fix EXTRACT_SHORT() and EXTRACT_LONG() macros (which were + wrong on little endian machines). + +- Fixed alignment bug in ipx_decode(). Thanks to Matt Crawford + (crawdad@fnal.gov). + +- Fix ntp_print() to not print garbage when the stratum is + "unspecified." Thanks to Deus Ex Machina (root@belle.bork.com). + +- Rewrote tcp options printer code to check for truncation. Added + selective acknowledgment case. + +- Fixed an endian bug in the ospf printer. Thanks to Jeffrey C Honig + (jch@bsdi.com) + +- Fix rip printer to handle 4.4 BSD sockaddr struct which only uses one + octet for the sa_family member. Thanks to Yoshitaka Tokugawa + (toku@dit.co.jp) + +- Don't checksum ip header if we don't have all of it. Thanks to John + Hawkinson (jhawk@mit.edu). + +- Print out hostnames if possible in egp printer. Thanks to Jeffrey + Honig (jhc@bsdi.com) + + +v3.1a1 Wed May 3 19:21:11 PDT 1995 + +- Include time.h when SVR4 is defined to avoid problems under Solaris + 2.3. + +- Fix etheraddr_string() in the ETHER_SERVICE to return the saved + strings, not the local buffer. Thanks to Stefan Petri + (petri@ibr.cs.tu-bs.de). + +- Detect when pcap raises the snaplen (e.g. with snit). Print a warning + that the selected value was not used. Thanks to Pascal Hennequin + (Pascal.Hennequin@hugo.int-evry.fr). + +- Add a truncated packet test to print-nfs.c. Thanks to Pascal Hennequin. + +- BYTEORDER -> BYTE_ORDER Thanks to Terry Kennedy (terry@spcvxa.spc.edu). + +v3.0.3 Sun Oct 1 18:35:00 GMT 1995 + +- Although there never was a 3.0.3 release, the linux boys cleverly + "released" one in late 1995. + +v3.0.2 Thu Apr 20 21:28:16 PDT 1995 + +- Change configuration to not use gcc v2 flags with gcc v1. + +- Redo gmt2local() so that it works under BSDI (which seems to return + an empty timezone struct from gettimeofday()). Based on report from + Terry Kennedy (terry@spcvxa.spc.edu). + +- Change configure to recognize IP[0-9]* as "mips" SGI hardware. Based + on report from Mark Andrews (mandrews@alias.com). + +- Don't pass cc flags to gcc. Resulted from a bug report from Rainer + Orth (ro@techfak.uni-bielefeld.de). + +- Fixed printout of connection id for uncompressed tcp slip packets. + Resulted from a bug report from Richard Stevens (rstevens@noao.edu). + +- Hack around deficiency in Ultrix's make. + +- Add ETHERTYPE_TRAIL define which is missing from irix5. + +v3.0.1 Wed Aug 31 22:42:26 PDT 1994 + +- Fix problems with gcc2 vs. malloc() and read() prototypes under SunOS 4. + +v3.0 Mon Jun 20 19:23:27 PDT 1994 + +- Added support for printing tcp option timestamps thanks to + Mark Andrews (mandrews@alias.com). + +- Reorganize protocol dumpers to take const pointers to packets so they + never change the contents (i.e., they used to do endian conversions + in place). Previously, whenever more than one pass was taken over + the packet, the packet contents would be dumped incorrectly (i.e., + the output form -x would be wrong on little endian machines because + the protocol dumpers would modify the data). Thanks to Charles Hannum + (mycroft@gnu.ai.mit.edu) for reporting this problem. + +- Added support for decnet protocol dumping thanks to Jeff Mogul + (mogul@pa.dec.com). + +- Fix bug that caused length of packet to be incorrectly printed + (off by ether header size) for unknown ethernet types thanks + to Greg Miller (gmiller@kayak.mitre.org). + +- Added support for IPX protocol dumping thanks to Brad Parker + (brad@fcr.com). + +- Added check to verify IP header checksum under -v thanks to + Brad Parker (brad@fcr.com). + +- Move packet capture code to new libpcap library (which is + packaged separately). + +- Prototype everything and assume an ansi compiler. + +- print-arp.c: Print hardware ethernet addresses if they're not + what we expect. + +- print-bootp.c: Decode the cmu vendor field. Add RFC1497 tags. + Many helpful suggestions from Gordon Ross (gwr@jericho.mc.com). + +- print-fddi.c: Improvements. Thanks to Jeffrey Mogul + (mogul@pa.dec.com). + +- print-icmp.c: Byte swap netmask before printing. Thanks to + Richard Stevens (rstevens@noao.edu). Print icmp type when unknown. + +- print-ip.c: Print the inner ip datagram of ip-in-ip encapsulated packets. + By default, only the inner packet is dumped, appended with the token + "(encap)". Under -v, both the inner and output packets are dumped + (on the same line). Note that the filter applies to the original packet, + not the encapsulated packet. So if you run tcpdump on a net with an + IP Multicast tunnel, you cannot filter out the datagrams using the + conventional syntax. (You can filter away all the ip-in-ip traffic + with "not ip proto 4".) + +- print-nfs.c: Keep pending rpc's in circular table. Add generic + nfs header and remove os dependences. Thanks to Jeffrey Mogul. + +- print-ospf.c: Improvements. Thanks to Jeffrey Mogul. + +- tcpdump.c: Add -T flag allows interpretation of "vat", "wb", "rpc" + (sunrpc) and rtp packets. Added "inbound" and "outbound" keywords + Add && and || operators + +v2.2.1 Tue Jun 6 17:57:22 PDT 1992 + +- Fix bug with -c flag. + +v2.2 Fri May 22 17:19:41 PDT 1992 + +- savefile.c: Remove hack that shouldn't have been exported. Add + truncate checks. + +- Added the 'icmp' keyword. For example, 'icmp[0] != 8 and icmp[0] != 0' + matches non-echo/reply ICMP packets. + +- Many improvements to filter code optimizer. + +- Added 'multicast' keyword and extended the 'broadcast' keyword can now be + so that protocol qualifications are allowed. For example, "ip broadcast" + and "ether multicast" are valid filters. + +- Added support for monitoring the loopback interface (i.e. 'tcpdump -i lo'). + Jeffrey Honig (jch@MITCHELL.CIT.CORNELL.EDU) contributed the kernel + patches to netinet/if_loop.c. + +- Added support for the Ungermann-Bass Ethernet on IBM/PC-RTs running AOS. + Contact Jeffrey Honig (jch@MITCHELL.CIT.CORNELL.EDU) for the diffs. + +- Added EGP and OSPF printers, thanks to Jeffrey Honig. + +v2.1 Tue Jan 28 11:00:14 PST 1992 + +- Internal release (never publically exported). + +v2.0.1 Sun Jan 26 21:10:10 PDT + +- Various byte ordering fixes. + +- Add truncation checks. + +- inet.c: Support BSD style SIOCGIFCONF. + +- nametoaddr.c: Handle multi addresses for single host. + +- optimize.c: Rewritten. + +- pcap-bpf.c: don't choke when we get ptraced. only set promiscuous + for broadcast nets. + +- print-atal.c: Fix an alignment bug (thanks to + stanonik@nprdc.navy.mil) Add missing printf() argument. + +- print-bootp.c: First attempt at decoding the vendor buffer. + +- print-domain.c: Fix truncation checks. + +- print-icmp.c: Calculate length of packets from the ip header. + +- print-ip.c: Print frag id in decimal (so it's easier to match up + with non-frags). Add support for ospf, egp and igmp. + +- print-nfs.c: Lots of changes. + +- print-ntp.c: Make some verbose output depend on -v. + +- print-snmp.c: New version from John LoVerso. + +- print-tcp.c: Print rfc1072 tcp options. + +- tcpdump.c: Print "0x" prefix for %x formats. Always print 6 digits + (microseconds) worth of precision. Fix uid bugs. + +- A packet dumper has been added (thanks to Jeff Mogul of DECWRL). + With this option, you can create an architecture independent binary + trace file in real time, without the overhead of the packet printer. + At a later time, the packets can be filtered (again) and printed. + +- BSD is supported. You must have BPF in your kernel. + Since the filtering is now done in the kernel, fewer packets are + dropped. In fact, with BPF and the packet dumper option, a measly + Sun 3/50 can keep up with a busy network. + +- Compressed SLIP packets can now be dumped, provided you use our + SLIP software and BPF. These packets are dumped as any other IP + packet; the compressed headers are dumped with the '-e' option. + +- Machines with little-endian byte ordering are supported (thanks to + Jeff Mogul). + +- Ultrix 4.0 is supported (also thanks to Jeff Mogul). + +- IBM RT and Stanford Enetfilter support has been added by + Rayan Zachariassen . Tcpdump has been tested under + both the vanilla Enetfilter interface, and the extended interface + (#ifdef'd by IBMRTPC) present in the MERIT version of the Enetfilter. + +- TFTP packets are now printed (requests only). + +- BOOTP packets are now printed. + +- SNMP packets are now printed. (thanks to John LoVerso of Xylogics). + +- Sparc architectures, including the Sparcstation-1, are now + supported thanks to Steve McCanne and Craig Leres. + +- SunOS 4 is now supported thanks to Micky Liu of Columbia + University (micky@cunixc.cc.columbia.edu). + +- IP options are now printed. + +- RIP packets are now printed. + +- There's a -v flag that prints out more information than the + default (e.g., it will enable printing of IP ttl, tos and id) + and -q flag that prints out less (e.g., it will disable + interpretation of AppleTalk-in-UDP). + +- The grammar has undergone substantial changes (if you have an + earlier version of tcpdump, you should re-read the manual + entry). + + The most useful change is the addition of an expression + syntax that lets you filter on arbitrary fields or values in the + packet. E.g., "ip[0] > 0x45" would print only packets with IP + options, "tcp[13] & 3 != 0" would print only TCP SYN and FIN + packets. + + The most painful change is that concatenation no longer means + "and" -- e.g., you have to say "host foo and port bar" instead + of "host foo port bar". The up side to this down is that + repeated qualifiers can be omitted, making most filter + expressions shorter. E.g., you can now say "ip host foo and + (bar or baz)" to look at ip traffic between hosts foo and bar or + between hosts foo and baz. [The old way of saying this was "ip + host foo and (ip host bar or ip host baz)".] + +v2.0 Sun Jan 13 12:20:40 PST 1991 + +- Initial public release. diff --git a/external/bsd/tcpdump/dist/CREDITS b/external/bsd/tcpdump/dist/CREDITS new file mode 100644 index 000000000..a21311abc --- /dev/null +++ b/external/bsd/tcpdump/dist/CREDITS @@ -0,0 +1,229 @@ +This file lists people who have contributed to tcpdump: + +The current maintainers: + Bill Fenner + Denis Ovsienko + Fulvio Risso + Guy Harris + Hannes Gredler + Michael Richardson + Francois-Xavier Le Bail + +Additional people who have contributed patches: + + Aaron Campbell + A Costa + Albert Chin + Alexandra Kossovsky + Alfredo Andres + Ananth Suryanarayana + Andrea Bittau + Andrew Brown + Andrew Church + Andrew Hintz + Andrew Nording + Andrew Tridgell + Andy Heffernan + Anton Bernal + Arkadiusz Miskiewicz + Armando L. Caro Jr. + Arnaldo Carvalho de Melo + Atsushi Onoe + Baptiste Jonglez + Ben Byer + Ben Smithurst + Bert Vermeulen + Bjoern A. Zeeb + Bram + Brent L. Bates + Brian Ginsbach + Bruce M. Simpson + Carles Kishimoto Bisbe + Charles M. Hannum + Charlie Lenahan + Chris Cogdon + Chris G. Demetriou + Chris Jepeway + Chris Larson + Christian Sievers + Christophe Rhodes + Cliff Frey + Craig Rodrigues + Crist J. Clark + Daniel Hagerty + Darren Reed + David Binderman + David Horn + David Smith + David Young + Dmitrij Tejblum + Dmitry Eremin-Solenikov + Don Ebright + Eddie Kohler + Elmar Kirchner + Fang Wang + Florent Drouin + Florian Forster + fra + Francesco Fondelli + Francisco Matias Cuenca-Acuna + Francis Dupont + Frank Volf + Fulvio Risso + George Bakos + Gerald Combs + Gerrit Renker + Gert Doering + Gilbert Ramirez Jr. + Gisle Vanem + Greg Minshall + Grégoire Henry + Gregory Detal + Greg Stark + Hank Leininger + Hannes Viertel + Harry Raaymakers + Heinz-Ado Arnolds + Hendrik Scholz + Herwin Weststrate + Ian McDonald + Ilpo Järvinen + Jacek Tobiasz + Jakob Schlyter + Jamal Hadi Salim + Jan Oravec + Jason R. Thorpe + Jefferson Ogata + Jeffrey Hutzelman + Jesper Peterson + Jesse Gross + Jim Hutchins + João Medeiros + Joerg Mayer + Jonathan Heusser + Jorge Boncompte [DTI2] + Jørgen Thomsen + Julian Cowley + Juliusz Chroboczek + Kaarthik Sivakumar + Kaladhar Musunuru + Karl Norby + Kazushi Sugyo + Kelly Carmichael + Ken Hornstein + Kenichi Maehashi + Kevin Steves + Klaus Klein + Kris Kennaway + Krzysztof Halasa + Larry Lile + Lennert Buytenhek + Loganaden Velvindron + Longinus00 + Loris Degioanni + Love Hörnquist-Åstrand + Lucas C. Villa Real + Luis MartinGarcia + Maciej W. Rozycki + Manu Pathak + Marc Abramowitz + Marc A. Lehmann + Marc Binderberger + Mark Ellzey Thomas + Marko Kiiskila + Markus Schöpflin + Marshall Rose + Martin Husemann + Max Laier + Michael A. Meffie III + Michael Madore + Michael Riepe + Michael Shalayeff + Michael Shields + Michael T. Stolarchuk + Michal Sekletar + Michele "mydecay" Marchetto + Mike Frysinger + Minto Jeyananth + Monroe Williams + Motonori Shindo + Nathaniel Couper-Noles + Nathan J. Williams + Neil T. Spring + Nickolai Zeldovich + Nicolas Ferrero + Niels Provos + Noritoshi Demizu + Olaf Kirch + Ola Martin Lykkja + Oleksij Rempel + Onno van der Linden + Paolo Abeni + Pascal Hennequin + Pasvorn Boonmark + Paul Ferrell + Paul Mundt + Paul S. Traina + Pavlin Radoslavov + Pawel Worach + Pekka Savola + Petar Alilovic + Peter Fales + Peter Jeremy + Peter Volkov + + Phil Wood + Rafal Maszkowski + Randy Sofia + Raphael Raimbault + Rick Cheng + Rick Jones + Rick Watson + Rob Braun + Robert Edmonds + Roderick Schertler + Romain Francoise + Ruben Kerkhof + Sagun Shakya + Sami Farin + Scott Mcmillan + Scott Rose + Sebastian Krahmer + Sebastien Raveau + Sebastien Vincent + Sepherosa Ziehau + Seth Webster + Shinsuke Suzuki + Simon Ruderich + Steinar Haug + Stephane Bortzmeyer + Swaminathan Chandrasekaran + Swaathi Vetrivel + Takashi Yamamoto + Tatuya Jinmei + Terry Kennedy + Thomas Jacob + Timo Koskiahde + Tony Li + Toshihiro Kanda + Udayakumar + Uns Lider + Victor Oppleman + Vyacheslav Trushkin + Weesan Lee + Wesley Griffin + Wesley Shields + Wilbert de Graaf + Will Drewry + William J. Hulley + Wim Torfs + Yen Yen Lim + Yoshifumi Nishida + +The original LBL crew: + Steve McCanne + Craig Leres + Van Jacobson + +Past maintainers: + Jun-ichiro itojun Hagino Also see: http://www.wide.ad.jp/itojun-award/ diff --git a/external/bsd/tcpdump/dist/INSTALL.txt b/external/bsd/tcpdump/dist/INSTALL.txt new file mode 100644 index 000000000..dcb52b868 --- /dev/null +++ b/external/bsd/tcpdump/dist/INSTALL.txt @@ -0,0 +1,213 @@ +If you have not built libpcap, and your system does not have libpcap +installed, install libpcap first. Your system might provide a version +of libpcap that can be installed; if so, to compile tcpdump you might +need to install a "developer" version of libpcap as well as the +"run-time" version. You can also install tcpdump.org's version of +libpcap; see the README file in this directory for the ftp location. + +You will need an ANSI C compiler to build tcpdump. The configure script +will abort if your compiler is not ANSI compliant. If this happens, use +the generally available GNU C compiler (GCC). + +After libpcap has been built (either install it with "make install" or +make sure both the libpcap and tcpdump source trees are in the same +directory), run ./configure (a shell script). "configure" will +determine your system attributes and generate an appropriate Makefile +from Makefile.in. Now build tcpdump by running "make". + +If everything builds ok, su and type "make install". This will install +tcpdump and the manual entry. Any user will be able to use tcpdump to +read saved captures. Whether a user will be able to capture traffic +depends on the OS and the configuration of the system; see the tcpdump +man page for details. DO NOT give untrusted users the ability to +capture traffic. If a user can capture traffic, he or she could use +utilities such as tcpdump to capture any traffic on your net, including +passwords. + +Note that most systems ship tcpdump, but usually an older version. +Remember to remove or rename the installed binary when upgrading. + +If your system is not one which we have tested tcpdump on, you may have +to modify the configure script and Makefile.in. Please send us patches +for any modifications you need to make. + +Please see "PLATFORMS" for notes about tested platforms. + + +FILES +----- +CHANGES - description of differences between releases +CREDITS - people that have helped tcpdump along +INSTALL.txt - this file +LICENSE - the license under which tcpdump is distributed +Makefile.in - compilation rules (input to the configure script) +README - description of distribution +Readme.Win32 - notes on building tcpdump on Win32 systems (with WinPcap) +VERSION - version of this release +aclocal.m4 - autoconf macros +addrtoname.c - address to hostname routines +addrtoname.h - address to hostname definitions +ah.h - IPSEC Authentication Header definitions +appletalk.h - AppleTalk definitions +atime.awk - TCP ack awk script +atm.h - ATM traffic type definitions +atmuni31.h - ATM Q.2931 definitions +bpf_dump.c - BPF program printing routines, in case libpcap doesn't + have them +chdlc.h - Cisco HDLC definitions +cpack.c - functions to extract packed data +cpack.h - declarations of functions to extract packed data +config.guess - autoconf support +config.h.in - autoconf input +config.sub - autoconf support +configure - configure script (run this first) +configure.in - configure script source +ether.h - Ethernet definitions +ethertype.h - Ethernet type value definitions +extract.h - alignment definitions +gmpls.c - GMPLS definitions +gmpls.h - GMPLS declarations +gmt2local.c - time conversion routines +gmt2local.h - time conversion prototypes +install-sh - BSD style install script +interface.h - globals, prototypes and definitions +ip.h - IP definitions +ip6.h - IPv6 definitions +ipproto.c - IP protocol type value-to-name table +ipproto.h - IP protocol type value definitions +l2vpn.c - L2VPN encapsulation value-to-name table +l2vpn.h - L2VPN encapsulation definitions +lbl/os-*.h - OS-dependent defines and prototypes +llc.h - LLC definitions +machdep.c - machine dependent routines +machdep.h - machine dependent definitions +makemib - mib to header script +mib.h - mib definitions +missing/* - replacements for missing library functions +mkdep - construct Makefile dependency list +mpls.h - MPLS definitions +nameser.h - DNS definitions +netdissect.h - definitions and declarations for tcpdump-as-library + (under development) +nfs.h - Network File System V2 definitions +nfsfh.h - Network File System file handle definitions +nlpid.c - OSI NLPID value-to-name table +nlpid.h - OSI NLPID definitions +ospf.h - Open Shortest Path First definitions +packetdat.awk - TCP chunk summary awk script +parsenfsfh.c - Network File System file parser routines +pcap_dump_ftell.c - pcap_dump_ftell() implementation, in case libpcap + doesn't have it +pcap-missing.h - declarations of functions possibly missing from libpcap +ppp.h - Point to Point Protocol definitions +print-802_11.c - IEEE 802.11 printer routines +print-ap1394.c - Apple IP-over-IEEE 1394 printer routines +print-ah.c - IPSEC Authentication Header printer routines +print-aodv.c - AODV printer routines +print-arcnet.c - ARCNET printer routines +print-arp.c - Address Resolution Protocol printer routines +print-ascii.c - ASCII packet dump routines +print-atalk.c - AppleTalk printer routines +print-atm.c - ATM printer routines +print-beep.c - BEEP printer routines +print-bgp.c - Border Gateway Protocol printer routines +print-bootp.c - BOOTP and IPv4 DHCP printer routines +print-bt.c - Bluetooth printer routines +print-cdp.c - Cisco Discovery Protocol printer routines +print-chdlc.c - Cisco HDLC printer routines +print-cip.c - Classical-IP over ATM routines +print-cnfp.c - Cisco NetFlow printer routines +print-dccp.c - DCCP printer routines +print-decnet.c - DECnet printer routines +print-dhcp6.c - IPv6 DHCP printer routines +print-domain.c - Domain Name System printer routines +print-dvmrp.c - Distance Vector Multicast Routing Protocol printer routines +print-eap.c - EAP printer routines +print-enc.c - OpenBSD IPsec encapsulation BPF layer printer routines +print-egp.c - External Gateway Protocol printer routines +print-esp.c - IPSEC Encapsulating Security Payload printer routines +print-ether.c - Ethernet printer routines +print-fddi.c - Fiber Distributed Data Interface printer routines +print-fr.c - Frame Relay printer routines +print-frag6.c - IPv6 fragmentation header printer routines +print-gre.c - Generic Routing Encapsulation printer routines +print-hsrp.c - Cisco Hot Standby Router Protocol printer routines +print-icmp.c - Internet Control Message Protocol printer routines +print-icmp6.c - IPv6 Internet Control Message Protocol printer routines +print-igmp.c - Internet Group Management Protocol printer routines +print-igrp.c - Interior Gateway Routing Protocol printer routines +print-ip.c - IP printer routines +print-ip6.c - IPv6 printer routines +print-ip6opts.c - IPv6 header option printer routines +print-ipcomp.c - IP Payload Compression Protocol printer routines +print-ipx.c - IPX printer routines +print-isakmp.c - Internet Security Association and Key Management Protocol +print-isoclns.c - ISO CLNS, ESIS, and ISIS printer routines +print-krb.c - Kerberos printer routines +print-l2tp.c - Layer Two Tunneling Protocol printer routines +print-lane.c - ATM LANE printer routines +print-llc.c - IEEE 802.2 LLC printer routines +print-lspping.c - LSPPING printer routines +print-lwres.c - Lightweight Resolver protocol printer routines +print-mobile.c - IPv4 mobility printer routines +print-mobility.c - IPv6 mobility printer routines +print-mpls.c - Multi-Protocol Label Switching printer routines +print-msdp.c - Multicast Source Discovery Protocol printer routines +print-nfs.c - Network File System printer routines +print-ntp.c - Network Time Protocol printer routines +print-null.c - BSD loopback device printer routines +print-ospf.c - Open Shortest Path First printer routines +print-ospf6.c - IPv6 Open Shortest Path First printer routines +print-pflog.c - OpenBSD packet filter log file printer routines +print-pgm.c - Pragmatic General Multicast printer routines +print-pim.c - Protocol Independent Multicast printer routines +print-ppp.c - Point to Point Protocol printer routines +print-pppoe.c - PPP-over-Ethernet printer routines +print-pptp.c - Point-to-Point Tunnelling Protocol printer routines +print-radius.c - Radius protocol printer routines +print-raw.c - Raw IP printer routines +print-rip.c - Routing Information Protocol printer routines +print-ripng.c - IPv6 Routing Information Protocol printer routines +print-rrcp.c - Realtek Remote Control Protocol routines +print-rsvp.c - Resource reSerVation Protocol (RSVP) printer routines +print-rt6.c - IPv6 routing header printer routines +print-rx.c - AFS RX printer routines +print-sctp.c - Stream Control Transmission Protocol printer routines +print-sip.c - SIP printer routines +print-sl.c - Compressed Serial Line Internet Protocol printer routines +print-sll.c - Linux "cooked" capture printer routines +print-slow.c - IEEE "slow protocol" (802.3ad) printer routines +print-smb.c - SMB/CIFS printer routines +print-snmp.c - Simple Network Management Protocol printer routines +print-stp.c - IEEE 802.1d spanning tree protocol printer routines +print-sunatm.c - SunATM DLPI capture printer routines +print-sunrpc.c - Sun Remote Procedure Call printer routines +print-symantec.c - Symantec Enterprise Firewall printer routines +print-tcp.c - TCP printer routines +print-telnet.c - Telnet option printer routines +print-tftp.c - Trivial File Transfer Protocol printer routines +print-timed.c - BSD time daemon protocol printer routines +print-token.c - Token Ring printer routines +print-udp.c - UDP printer routines +print-usb.c - USB printer routines +print-vjc.c - PPP Van Jacobson compression (RFC1144) printer routines +print-vrrp.c - Virtual Router Redundancy Protocol +print-wb.c - White Board printer routines +print-zephyr.c - Zephyr printer routines +rpc_auth.h - definitions for ONC RPC authentication +rpc_msg.h - definitions for ONC RPC messages +send-ack.awk - unidirectional tcp send/ack awk script +setsignal.c - OS-independent signal routines +setsignal.h - OS-independent signal prototypes +slcompress.h - SLIP/PPP Van Jacobson compression (RFC1144) definitions +smb.h - SMB/CIFS definitions +smbutil.c - SMB/CIFS utility routines +stime.awk - TCP send awk script +strcasecmp.c - missing routine +tcp.h - TCP definitions +tcpdump.1 - manual entry +tcpdump.c - main program +udp.h - UDP definitions +util.c - utility routines +vfprintf.c - emulation routine +win32 - headers and routines for building on Win32 systems diff --git a/external/bsd/tcpdump/dist/LICENSE b/external/bsd/tcpdump/dist/LICENSE new file mode 100644 index 000000000..dea5f7d54 --- /dev/null +++ b/external/bsd/tcpdump/dist/LICENSE @@ -0,0 +1,19 @@ +License: BSD + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions +are met: + + 1. Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + 2. Redistributions in binary form must reproduce the above copyright + notice, this list of conditions and the following disclaimer in + the documentation and/or other materials provided with the + distribution. + 3. The names of the authors may not be used to endorse or promote + products derived from this software without specific prior + written permission. + +THIS SOFTWARE IS PROVIDED ``AS IS'' AND WITHOUT ANY EXPRESS OR +IMPLIED WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED +WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. diff --git a/external/bsd/tcpdump/dist/Makefile-devel-adds b/external/bsd/tcpdump/dist/Makefile-devel-adds new file mode 100644 index 000000000..7bf6420c1 --- /dev/null +++ b/external/bsd/tcpdump/dist/Makefile-devel-adds @@ -0,0 +1,22 @@ +# +# Auto-regenerate configure script or Makefile when things change. +# From autoconf.info . Works best with GNU Make. +# +${srcdir}/configure: configure.in aclocal.m4 + cd ${srcdir} && autoconf + +# autoheader might not change config.h.in, so touch a stamp file. +${srcdir}/config.h.in: ${srcdir}/stamp-h.in +${srcdir}/stamp-h.in: configure.in aclocal.m4 + cd ${srcdir} && autoheader + echo timestamp > ${srcdir}/stamp-h.in + +config.h: stamp-h +stamp-h: ${srcdir}/config.h.in config.status + ./config.status + +Makefile: Makefile.in config.status + ./config.status + +config.status: ${srcdir}/configure + ./config.status --recheck diff --git a/external/bsd/tcpdump/dist/Makefile.in b/external/bsd/tcpdump/dist/Makefile.in new file mode 100644 index 000000000..a0dc559ad --- /dev/null +++ b/external/bsd/tcpdump/dist/Makefile.in @@ -0,0 +1,454 @@ +# Copyright (c) 1988, 1989, 1990, 1991, 1992, 1993, 1994, 1995, 1996, 1997 +# The Regents of the University of California. All rights reserved. +# +# Redistribution and use in source and binary forms, with or without +# modification, are permitted provided that: (1) source code distributions +# retain the above copyright notice and this paragraph in its entirety, (2) +# distributions including binary code include the above copyright notice and +# this paragraph in its entirety in the documentation or other materials +# provided with the distribution, and (3) all advertising materials mentioning +# features or use of this software display the following acknowledgement: +# ``This product includes software developed by the University of California, +# Lawrence Berkeley Laboratory and its contributors.'' Neither the name of +# the University nor the names of its contributors may be used to endorse +# or promote products derived from this software without specific prior +# written permission. +# THIS SOFTWARE IS PROVIDED ``AS IS'' AND WITHOUT ANY EXPRESS OR IMPLIED +# WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED WARRANTIES OF +# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. + +# +# Various configurable paths (remember to edit Makefile.in, not Makefile) +# + +# Top level hierarchy +prefix = @prefix@ +exec_prefix = @exec_prefix@ +datarootdir = @datarootdir@ +# Pathname of directory to install the binary +sbindir = @sbindir@ +# Pathname of directory to install the man page +mandir = @mandir@ + +# VPATH +srcdir = @srcdir@ +VPATH = @srcdir@ + +# +# You shouldn't need to edit anything below here. +# + +CC = @CC@ +AR = @AR@ +MKDEP = @MKDEP@ +PROG = tcpdump +CCOPT = @V_CCOPT@ +INCLS = -I. @V_INCLS@ +DEFS = @DEFS@ @CPPFLAGS@ @V_DEFS@ + +# Standard CFLAGS +CFLAGS = @CFLAGS@ +FULL_CFLAGS = $(CCOPT) $(DEFS) $(INCLS) $(CFLAGS) + +# Standard LDFLAGS +LDFLAGS = @LDFLAGS@ + +# Standard LIBS +LIBS = @LIBS@ + +INSTALL = @INSTALL@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_DATA = @INSTALL_DATA@ +RANLIB = @RANLIB@ + +DEPENDENCY_CFLAG = @DEPENDENCY_CFLAG@ + +# Explicitly define compilation rule since SunOS 4's make doesn't like gcc. +# Also, gcc does not remove the .o before forking 'as', which can be a +# problem if you don't own the file but can write to the directory. +.c.o: + @rm -f $@ + $(CC) $(FULL_CFLAGS) -c $(srcdir)/$*.c + +CSRC = setsignal.c tcpdump.c + +LIBNETDISSECT_SRC=\ + addrtoname.c \ + af.c \ + checksum.c \ + cpack.c \ + gmpls.c \ + gmt2local.c \ + in_cksum.c \ + ipproto.c \ + l2vpn.c \ + machdep.c \ + nlpid.c \ + oui.c \ + parsenfsfh.c \ + print-802_11.c \ + print-802_15_4.c \ + print-ah.c \ + print-ahcp.c \ + print-aodv.c \ + print-aoe.c \ + print-ap1394.c \ + print-arcnet.c \ + print-arp.c \ + print-ascii.c \ + print-atalk.c \ + print-atm.c \ + print-beep.c \ + print-bfd.c \ + print-bgp.c \ + print-bootp.c \ + print-bt.c \ + print-calm-fast.c \ + print-carp.c \ + print-cdp.c \ + print-cfm.c \ + print-chdlc.c \ + print-cip.c \ + print-cnfp.c \ + print-dccp.c \ + print-decnet.c \ + print-domain.c \ + print-dtp.c \ + print-dvmrp.c \ + print-eap.c \ + print-egp.c \ + print-eigrp.c \ + print-enc.c \ + print-esp.c \ + print-ether.c \ + print-fddi.c \ + print-forces.c \ + print-fr.c \ + print-ftp.c \ + print-geneve.c \ + print-geonet.c \ + print-gre.c \ + print-hsrp.c \ + print-http.c \ + print-icmp.c \ + print-igmp.c \ + print-igrp.c \ + print-ip.c \ + print-ip6.c \ + print-ipcomp.c \ + print-ipfc.c \ + print-ipnet.c \ + print-ipx.c \ + print-isakmp.c \ + print-isoclns.c \ + print-juniper.c \ + print-krb.c \ + print-l2tp.c \ + print-lane.c \ + print-ldp.c \ + print-llc.c \ + print-lldp.c \ + print-lmp.c \ + print-loopback.c \ + print-lspping.c \ + print-lwapp.c \ + print-lwres.c \ + print-m3ua.c \ + print-mobile.c \ + print-mpcp.c \ + print-mpls.c \ + print-mptcp.c \ + print-msdp.c \ + print-msnlb.c \ + print-nflog.c \ + print-nfs.c \ + print-ntp.c \ + print-null.c \ + print-olsr.c \ + print-openflow-1.0.c \ + print-openflow.c \ + print-ospf.c \ + print-otv.c \ + print-pgm.c \ + print-pim.c \ + print-pktap.c \ + print-ppi.c \ + print-ppp.c \ + print-pppoe.c \ + print-pptp.c \ + print-radius.c \ + print-raw.c \ + print-rip.c \ + print-rpki-rtr.c \ + print-rrcp.c \ + print-rsvp.c \ + print-rtsp.c \ + print-rx.c \ + print-sctp.c \ + print-sflow.c \ + print-sip.c \ + print-sl.c \ + print-sll.c \ + print-slow.c \ + print-smtp.c \ + print-snmp.c \ + print-stp.c \ + print-sunatm.c \ + print-sunrpc.c \ + print-symantec.c \ + print-syslog.c \ + print-tcp.c \ + print-telnet.c \ + print-tftp.c \ + print-timed.c \ + print-tipc.c \ + print-token.c \ + print-udld.c \ + print-udp.c \ + print-usb.c \ + print-vjc.c \ + print-vqp.c \ + print-vrrp.c \ + print-vtp.c \ + print-vxlan.c \ + print-wb.c \ + print-zephyr.c \ + print-zeromq.c \ + signature.c \ + util.c + +LOCALSRC = @LOCALSRC@ +GENSRC = version.c +LIBOBJS = @LIBOBJS@ + +LIBNETDISSECT_OBJ=$(LIBNETDISSECT_SRC:.c=.o) ${LOCALSRC:.c=.o} ${LIBOBJS} +LIBNETDISSECT=libnetdissect.a + + +SRC = $(CSRC) $(GENSRC) $(LOCALSRC) $(LIBNETDISSECT_SRC) + +# We would like to say "OBJ = $(SRC:.c=.o)" but Ultrix's make cannot +# hack the extra indirection +OBJ = $(CSRC:.c=.o) $(GENSRC:.c=.o) $(LIBNETDISSECT_OBJ) +HDR = \ + addrtoname.h \ + af.h \ + ah.h \ + appletalk.h \ + atm.h \ + atmuni31.h \ + chdlc.h \ + cpack.h \ + ether.h \ + ethertype.h \ + extract.h \ + getopt_long.h \ + gmpls.h \ + gmt2local.h \ + interface.h \ + ip.h \ + ip6.h \ + ipproto.h \ + l2vpn.h \ + llc.h \ + machdep.h \ + mib.h \ + mpls.h \ + nameser.h \ + netdissect.h \ + nfs.h \ + nfsfh.h \ + nlpid.h \ + openflow.h \ + ospf.h \ + oui.h \ + pcap-missing.h \ + ppp.h \ + rpc_auth.h \ + rpc_msg.h \ + rpl.h \ + setsignal.h \ + signature.h \ + slcompress.h \ + smb.h \ + tcp.h \ + tcpdump-stdinc.h \ + udp.h + +TAGHDR = \ + /usr/include/arpa/tftp.h \ + /usr/include/net/if_arp.h \ + /usr/include/net/slip.h \ + /usr/include/netinet/if_ether.h \ + /usr/include/netinet/in.h \ + /usr/include/netinet/ip_icmp.h \ + /usr/include/netinet/tcp.h \ + /usr/include/netinet/udp.h \ + /usr/include/protocols/routed.h + +TAGFILES = $(SRC) $(HDR) $(TAGHDR) + +CLEANFILES = $(PROG) $(OBJ) $(GENSRC) + +EXTRA_DIST = \ + CHANGES \ + CREDITS \ + INSTALL.txt \ + LICENSE \ + Makefile.in \ + Makefile-devel-adds \ + README.md \ + Readme.Win32 \ + VERSION \ + aclocal.m4 \ + atime.awk \ + bpf_dump.c \ + config.guess \ + config.h.in \ + config.sub \ + configure \ + configure.in \ + install-sh \ + lbl/os-osf4.h \ + lbl/os-solaris2.h \ + lbl/os-sunos4.h \ + lbl/os-ultrix4.h \ + makemib \ + missing/addrinfo.h \ + missing/dlnames.c \ + missing/datalinks.c \ + missing/getnameinfo.c \ + missing/getopt_long.c \ + missing/inet_aton.c \ + missing/inet_ntop.c \ + missing/inet_pton.c \ + missing/snprintf.c \ + missing/strdup.c \ + missing/strlcat.c \ + missing/strlcpy.c \ + missing/strsep.c \ + mkdep \ + packetdat.awk \ + pcap_dump_ftell.c \ + print-babel.c \ + print-dhcp6.c \ + print-frag6.c \ + print-icmp6.c \ + print-ip6opts.c \ + print-mobility.c \ + print-ospf6.c \ + print-pflog.c \ + print-ripng.c \ + print-rt6.c \ + print-smb.c \ + send-ack.awk \ + smbutil.c \ + stime.awk \ + strcasecmp.c \ + tcpdump.1.in \ + vfprintf.c \ + win32/Include/w32_fzs.h \ + win32/prj/GNUmakefile \ + win32/prj/WinDump.dsp \ + win32/prj/WinDump.dsw + +TEST_DIST= `find tests \( -name 'DIFF' -prune \) -o \( -name NEW -prune \) -o -type f \! -name '.*' \! -name '*~' -print` + +all: $(PROG) $(LIBNETDISSECT) + +$(PROG): $(OBJ) @V_PCAPDEP@ + @rm -f $@ + $(CC) $(FULL_CFLAGS) $(LDFLAGS) -o $@ $(OBJ) $(LIBS) + +$(LIBNETDISSECT): $(LIBNETDISSECT_OBJ) + @rm -f $@ + $(AR) cr $@ $(LIBNETDISSECT_OBJ) + $(RANLIB) $@ + +datalinks.o: $(srcdir)/missing/datalinks.c + $(CC) $(FULL_CFLAGS) -o $@ -c $(srcdir)/missing/datalinks.c +dlnames.o: $(srcdir)/missing/dlnames.c + $(CC) $(FULL_CFLAGS) -o $@ -c $(srcdir)/missing/dlnames.c +getnameinfo.o: $(srcdir)/missing/getnameinfo.c + $(CC) $(FULL_CFLAGS) -o $@ -c $(srcdir)/missing/getnameinfo.c +getopt_long.o: $(srcdir)/missing/getopt_long.c + $(CC) $(FULL_CFLAGS) -o $@ -c $(srcdir)/missing/getopt_long.c +inet_pton.o: $(srcdir)/missing/inet_pton.c + $(CC) $(FULL_CFLAGS) -o $@ -c $(srcdir)/missing/inet_pton.c +inet_ntop.o: $(srcdir)/missing/inet_ntop.c + $(CC) $(FULL_CFLAGS) -o $@ -c $(srcdir)/missing/inet_ntop.c +inet_aton.o: $(srcdir)/missing/inet_aton.c + $(CC) $(FULL_CFLAGS) -o $@ -c $(srcdir)/missing/inet_aton.c +snprintf.o: $(srcdir)/missing/snprintf.c + $(CC) $(FULL_CFLAGS) -o $@ -c $(srcdir)/missing/snprintf.c +strdup.o: $(srcdir)/missing/strdup.c + $(CC) $(FULL_CFLAGS) -o $@ -c $(srcdir)/missing/strdup.c +strlcat.o: $(srcdir)/missing/strlcat.c + $(CC) $(FULL_CFLAGS) -o $@ -c $(srcdir)/missing/strlcat.c +strlcpy.o: $(srcdir)/missing/strlcpy.c + $(CC) $(FULL_CFLAGS) -o $@ -c $(srcdir)/missing/strlcpy.c +strsep.o: $(srcdir)/missing/strsep.c + $(CC) $(FULL_CFLAGS) -o $@ -c $(srcdir)/missing/strsep.c + +version.o: version.c + $(CC) $(FULL_CFLAGS) -c version.c + +version.c: $(srcdir)/VERSION + @rm -f $@ + if grep GIT ${srcdir}/VERSION >/dev/null; then \ + read ver <${srcdir}/VERSION; \ + echo $$ver | tr -d '\012'; \ + date +_%Y_%m_%d; \ + else \ + cat ${srcdir}/VERSION; \ + fi | sed -e 's/.*/const char version[] = "&";/' > $@ + +install: all + [ -d $(DESTDIR)$(sbindir) ] || \ + (mkdir -p $(DESTDIR)$(sbindir); chmod 755 $(DESTDIR)$(sbindir)) + $(INSTALL_PROGRAM) $(PROG) $(DESTDIR)$(sbindir)/$(PROG) + $(INSTALL_PROGRAM) $(PROG) $(DESTDIR)$(sbindir)/$(PROG).`cat ${srcdir}/VERSION` + [ -d $(DESTDIR)$(mandir)/man1 ] || \ + (mkdir -p $(DESTDIR)$(mandir)/man1; chmod 755 $(DESTDIR)$(mandir)/man1) + $(INSTALL_DATA) $(PROG).1 $(DESTDIR)$(mandir)/man1/$(PROG).1 + +uninstall: + rm -f $(DESTDIR)$(sbindir)/$(PROG) + rm -f $(DESTDIR)$(mandir)/man1/$(PROG).1 + +lint: $(GENSRC) + lint -hbxn $(SRC) | \ + grep -v 'struct/union .* never defined' | \ + grep -v 'possible pointer alignment problem' + +clean: + rm -f $(CLEANFILES) $(PROG)-`cat VERSION`.tar.gz + +distclean: + rm -f $(CLEANFILES) Makefile config.cache config.log config.status \ + config.h gnuc.h os-proto.h stamp-h stamp-h.in $(PROG).1 \ + libnetdissect.a tests/.failed tests/.passed \ + tests/failure-outputs.txt + rm -rf autom4te.cache tests/DIFF tests/NEW + +check: tcpdump + (cd tests && ./TESTrun.sh) + +tags: $(TAGFILES) + ctags -wtd $(TAGFILES) + +TAGS: $(TAGFILES) + etags $(TAGFILES) + +releasetar: + @cwd=`pwd` ; dir=`basename $$cwd` ; name=$(PROG)-`cat VERSION` ; \ + mkdir $$name; \ + tar cf - $(CSRC) $(HDR) $(LIBNETDISSECT_SRC) $(EXTRA_DIST) $(TEST_DIST) | (cd $$name; tar xf -); \ + tar -c -z -f $$name.tar.gz $$name; \ + rm -rf $$name + +testlist: + echo $(TEST_DIST) + +depend: $(GENSRC) + $(MKDEP) -c $(CC) -m $(DEPENDENCY_CFLAG) $(DEFS) $(INCLS) $(SRC) diff --git a/external/bsd/tcpdump/dist/README.md b/external/bsd/tcpdump/dist/README.md new file mode 100644 index 000000000..c83ffab9f --- /dev/null +++ b/external/bsd/tcpdump/dist/README.md @@ -0,0 +1,243 @@ +# tcpdump + +[![Build +Status](https://travis-ci.org/the-tcpdump-group/tcpdump.png)](https://travis-ci.org/the-tcpdump-group/tcpdump) + +TCPDUMP 4.x.y +Now maintained by "The Tcpdump Group" +See www.tcpdump.org + +Please send inquiries/comments/reports to: + +* tcpdump-workers@lists.tcpdump.org + +Anonymous Git is available via: + + git clone git://bpf.tcpdump.org/tcpdump + +Please submit patches by forking the branch on GitHub at: + +* http://github.com/the-tcpdump-group/tcpdump/tree/master + +and issuing a pull request. + +formerly from Lawrence Berkeley National Laboratory + Network Research Group + ftp://ftp.ee.lbl.gov/old/tcpdump.tar.Z (3.4) + +This directory contains source code for tcpdump, a tool for network +monitoring and data acquisition. This software was originally +developed by the Network Research Group at the Lawrence Berkeley +National Laboratory. The original distribution is available via +anonymous ftp to `ftp.ee.lbl.gov`, in `tcpdump.tar.Z`. More recent +development is performed at tcpdump.org, http://www.tcpdump.org/ + +Tcpdump uses libpcap, a system-independent interface for user-level +packet capture. Before building tcpdump, you must first retrieve and +build libpcap, also originally from LBL and now being maintained by +tcpdump.org; see http://www.tcpdump.org/ . + +Once libpcap is built (either install it or make sure it's in +`../libpcap`), you can build tcpdump using the procedure in the `INSTALL.txt` +file. + +The program is loosely based on SMI's "etherfind" although none of the +etherfind code remains. It was originally written by Van Jacobson as +part of an ongoing research project to investigate and improve tcp and +internet gateway performance. The parts of the program originally +taken from Sun's etherfind were later re-written by Steven McCanne of +LBL. To insure that there would be no vestige of proprietary code in +tcpdump, Steve wrote these pieces from the specification given by the +manual entry, with no access to the source of tcpdump or etherfind. + +Over the past few years, tcpdump has been steadily improved by the +excellent contributions from the Internet community (just browse +through the `CHANGES` file). We are grateful for all the input. + +Richard Stevens gives an excellent treatment of the Internet protocols +in his book *"TCP/IP Illustrated, Volume 1"*. If you want to learn more +about tcpdump and how to interpret its output, pick up this book. + +Some tools for viewing and analyzing tcpdump trace files are available +from the Internet Traffic Archive: + +* http://www.sigcomm.org/ITA/ + +Another tool that tcpdump users might find useful is tcpslice: + +* https://github.com/the-tcpdump-group/tcpslice + +It is a program that can be used to extract portions of tcpdump binary +trace files. See the above distribution for further details and +documentation. + +Problems, bugs, questions, desirable enhancements, etc. should be sent +to the address "tcpdump-workers@lists.tcpdump.org". Bugs, support +requests, and feature requests may also be submitted on the GitHub issue +tracker for tcpdump at: + +* https://github.com/the-tcpdump-group/tcpdump/issues + +Source code contributions, etc. should be sent to the email address +above or submitted by forking the branch on GitHub at: + +* http://github.com/the-tcpdump-group/tcpdump/tree/master + +and issuing a pull request. + +Current versions can be found at www.tcpdump.org. + + - The TCPdump team + +original text by: Steve McCanne, Craig Leres, Van Jacobson + +------------------------------------- +``` +This directory also contains some short awk programs intended as +examples of ways to reduce tcpdump data when you're tracking +particular network problems: + +send-ack.awk + Simplifies the tcpdump trace for an ftp (or other unidirectional + tcp transfer). Since we assume that one host only sends and + the other only acks, all address information is left off and + we just note if the packet is a "send" or an "ack". + + There is one output line per line of the original trace. + Field 1 is the packet time in decimal seconds, relative + to the start of the conversation. Field 2 is delta-time + from last packet. Field 3 is packet type/direction. + "Send" means data going from sender to receiver, "ack" + means an ack going from the receiver to the sender. A + preceding "*" indicates that the data is a retransmission. + A preceding "-" indicates a hole in the sequence space + (i.e., missing packet(s)), a "#" means an odd-size (not max + seg size) packet. Field 4 has the packet flags + (same format as raw trace). Field 5 is the sequence + number (start seq. num for sender, next expected seq number + for acks). The number in parens following an ack is + the delta-time from the first send of the packet to the + ack. A number in parens following a send is the + delta-time from the first send of the packet to the + current send (on duplicate packets only). Duplicate + sends or acks have a number in square brackets showing + the number of duplicates so far. + + Here is a short sample from near the start of an ftp: + 3.00 0.20 send . 512 + 3.20 0.20 ack . 1024 (0.20) + 3.20 0.00 send P 1024 + 3.40 0.20 ack . 1536 (0.20) + 3.80 0.40 * send . 0 (3.80) [2] + 3.82 0.02 * ack . 1536 (0.62) [2] + Three seconds into the conversation, bytes 512 through 1023 + were sent. 200ms later they were acked. Shortly thereafter + bytes 1024-1535 were sent and again acked after 200ms. + Then, for no apparent reason, 0-511 is retransmitted, 3.8 + seconds after its initial send (the round trip time for this + ftp was 1sec, +-500ms). Since the receiver is expecting + 1536, 1536 is re-acked when 0 arrives. + +packetdat.awk + Computes chunk summary data for an ftp (or similar + unidirectional tcp transfer). [A "chunk" refers to + a chunk of the sequence space -- essentially the packet + sequence number divided by the max segment size.] + + A summary line is printed showing the number of chunks, + the number of packets it took to send that many chunks + (if there are no lost or duplicated packets, the number + of packets should equal the number of chunks) and the + number of acks. + + Following the summary line is one line of information + per chunk. The line contains eight fields: + 1 - the chunk number + 2 - the start sequence number for this chunk + 3 - time of first send + 4 - time of last send + 5 - time of first ack + 6 - time of last ack + 7 - number of times chunk was sent + 8 - number of times chunk was acked + (all times are in decimal seconds, relative to the start + of the conversation.) + + As an example, here is the first part of the output for + an ftp trace: + + # 134 chunks. 536 packets sent. 508 acks. + 1 1 0.00 5.80 0.20 0.20 4 1 + 2 513 0.28 6.20 0.40 0.40 4 1 + 3 1025 1.16 6.32 1.20 1.20 4 1 + 4 1561 1.86 15.00 2.00 2.00 6 1 + 5 2049 2.16 15.44 2.20 2.20 5 1 + 6 2585 2.64 16.44 2.80 2.80 5 1 + 7 3073 3.00 16.66 3.20 3.20 4 1 + 8 3609 3.20 17.24 3.40 5.82 4 11 + 9 4097 6.02 6.58 6.20 6.80 2 5 + + This says that 134 chunks were transferred (about 70K + since the average packet size was 512 bytes). It took + 536 packets to transfer the data (i.e., on the average + each chunk was transmitted four times). Looking at, + say, chunk 4, we see it represents the 512 bytes of + sequence space from 1561 to 2048. It was first sent + 1.86 seconds into the conversation. It was last + sent 15 seconds into the conversation and was sent + a total of 6 times (i.e., it was retransmitted every + 2 seconds on the average). It was acked once, 140ms + after it first arrived. + +stime.awk +atime.awk + Output one line per send or ack, respectively, in the form +

See the Network Abuse +Clearinghouse for how to do this.

+ +

If you are the administrator of this machine

+ +

The initial installation of Debian's +apache web server package was successful.

+ +

You should replace this page with your own web pages as +soon as possible.

+ +

Unless you changed its configuration, your new server is configured as follows: +

    +
  • +Configuration files can be found in /etc/apache.
  • + +
  • +The DocumentRoot, which is the directory under which all your +HTML files should exist, is set to /var/www.
  • + +
  • +CGI scripts are looked for in /usr/lib/cgi-bin, which is where +Debian packages will place their scripts.
  • + +
  • +Log files are placed in /var/log/apache, and will be rotated +weekly. The frequency of rotation can be easily changed by editing +/etc/logrotate.d/apache.
  • + +
  • +The default directory index is index.html, meaning that requests +for a directory /foo/bar/ will give the contents of the file /var/www/foo/bar/index.html +if it exists (assuming that /var/www is your DocumentRoot).
  • + +
  • +User directories are enabled, and user documents will be looked for +in the public_html directory of the users' homes. These dirs +should be under /home, and users will not be able to symlink +to files they don't own.
  • + +
+All the standard apache modules are available with this release and are +now managed with debconf. Type dpkg-reconfigure apache to +select which modules you want enabled. Many other modules are available +through the Debian package system with the names libapache-mod-*. +If you need to compile a module yourself, you will need to install the +apache-dev package. + +

More documentation on Apache can be found on: +

+ +

You can also consult the list of World +Wide Web Frequently Asked Questions for information. + +

Let other people know about this server

+ +Netcraft provides an interesting free +service for web site monitoring and statistic collection. +You can let them know about your server using their +interface. +Enabling the monitoring of your server will provide a better global overview +of who is using what and where, and it would give Debian a better +overview of the apache package usage. + +

About this page

+ + + +

This is a placeholder page installed by the Debian +release of the apache Web server package. + +

This computer has installed the Debian GNU/Linux operating system, +but it has nothing to do with the Debian +Project. Please do not contact the Debian +Project about it.

+ +

If you find a bug in this apache package, or in Apache itself, +please file a bug report on it. Instructions on doing this, and the +list of known bugs of this +package, can be found in the +Debian Bug Tracking System. + +

Thanks for using this package, and congratulations for your choice of +a Debian system!

+ +
+ +Debian + + +Apache + +
+ + + + + + +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 5560, win 12383, options [nop,nop,TS val 1306300953 ecr 1306300953], length 0 +E..4.n@.@.!T.........p.P7X.I7z....0_....... +M...M... +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [F.], seq 203, ack 5560, win 12383, options [nop,nop,TS val 1306302241 ecr 1306300953], length 0 +E..4.p@.@.!R.........p.P7X.I7z....0_....... +M..!M... +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [F.], seq 5560, ack 204, win 8192, options [nop,nop,TS val 1306302243 ecr 1306302241], length 0 +E..4..@.@............P.p7z..7X.J.. ..5..... +M..#M..! +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 5561, win 12383, options [nop,nop,TS val 1306302243 ecr 1306302243], length 0 +E..4.r@.@.!P.........p.P7X.J7z....0_....... +M..#M..# diff --git a/external/bsd/tcpdump/dist/tests/print-AA.out b/external/bsd/tcpdump/dist/tests/print-AA.out new file mode 100644 index 000000000..e40bdab23 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/print-AA.out @@ -0,0 +1,193 @@ +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [S], seq 928549246, win 32767, options [mss 16396,sackOK,TS val 1306300950 ecr 0,nop,wscale 2], length 0 +..............E..<.h@.@.!R.........p.P7X.~.........!....@.... +M........... +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [S.], seq 930778609, ack 928549247, win 32767, options [mss 16396,sackOK,TS val 1306300950 ecr 1306300950,nop,wscale 2], length 0 +..............E..<..@.@.<..........P.p7z..7X......n.....@.... +M...M....... +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 1, win 8192, options [nop,nop,TS val 1306300950 ecr 1306300950], length 0 +..............E..4.j@.@.!X.........p.P7X..7z.... .7...... +M...M... +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [P.], seq 1:203, ack 1, win 8192, options [nop,nop,TS val 1306300951 ecr 1306300950], length 202: HTTP: GET / HTTP/1.1 +..............E....l@.@. ..........p.P7X..7z.... ........ +M...M...GET / HTTP/1.1 +Host: localhost +User-Agent: ELinks/0.10.4-7-debian (textmode; Linux 2.6.11-1-686-smp i686; 132x56-2) +Accept: */* +Accept-Encoding: gzip +Accept-Language: en +Connection: Keep-Alive + + +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [.], ack 203, win 8192, options [nop,nop,TS val 1306300952 ecr 1306300951], length 0 +..............E..4..@.@............P.p7z..7X.I.. .7...... +M...M... +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [P.], seq 1:5560, ack 203, win 8192, options [nop,nop,TS val 1306300953 ecr 1306300951], length 5559: HTTP: HTTP/1.1 200 OK +..............E.....@.@..%.........P.p7z..7X.I.. ........ +M...M...HTTP/1.1 200 OK +Date: Wed, 06 Jul 2005 03:57:35 GMT +Server: Apache/1.3.33 +Last-Modified: Sun, 15 Aug 2004 00:43:41 GMT +ETag: "6e80f0-148a-411eb1bd" +Accept-Ranges: bytes +Content-Length: 5258 +Keep-Alive: timeout=15, max=100 +Connection: Keep-Alive +Content-Type: text/html; charset=iso-8859-1 + + + + + + + Placeholder page + + + +

Placeholder page

+

If you are just browsing the web

+ +

The owner of this web site has not put up any web pages yet. +Please come back later.

+ +

Move along, nothing to see here... :-)

+ +

If you are trying to locate the administrator of this machine

+ +

If you want to report something about this host's behavior, please +contact the Internet Service Provider (ISP) involved directly.

+ +

See the Network Abuse +Clearinghouse for how to do this.

+ +

If you are the administrator of this machine

+ +

The initial installation of Debian's +apache web server package was successful.

+ +

You should replace this page with your own web pages as +soon as possible.

+ +

Unless you changed its configuration, your new server is configured as follows: +

    +
  • +Configuration files can be found in /etc/apache.
  • + +
  • +The DocumentRoot, which is the directory under which all your +HTML files should exist, is set to /var/www.
  • + +
  • +CGI scripts are looked for in /usr/lib/cgi-bin, which is where +Debian packages will place their scripts.
  • + +
  • +Log files are placed in /var/log/apache, and will be rotated +weekly. The frequency of rotation can be easily changed by editing +/etc/logrotate.d/apache.
  • + +
  • +The default directory index is index.html, meaning that requests +for a directory /foo/bar/ will give the contents of the file /var/www/foo/bar/index.html +if it exists (assuming that /var/www is your DocumentRoot).
  • + +
  • +User directories are enabled, and user documents will be looked for +in the public_html directory of the users' homes. These dirs +should be under /home, and users will not be able to symlink +to files they don't own.
  • + +
+All the standard apache modules are available with this release and are +now managed with debconf. Type dpkg-reconfigure apache to +select which modules you want enabled. Many other modules are available +through the Debian package system with the names libapache-mod-*. +If you need to compile a module yourself, you will need to install the +apache-dev package. + +

More documentation on Apache can be found on: +

+ +

You can also consult the list of World +Wide Web Frequently Asked Questions for information. + +

Let other people know about this server

+ +Netcraft provides an interesting free +service for web site monitoring and statistic collection. +You can let them know about your server using their +interface. +Enabling the monitoring of your server will provide a better global overview +of who is using what and where, and it would give Debian a better +overview of the apache package usage. + +

About this page

+ + + +

This is a placeholder page installed by the Debian +release of the apache Web server package. + +

This computer has installed the Debian GNU/Linux operating system, +but it has nothing to do with the Debian +Project. Please do not contact the Debian +Project about it.

+ +

If you find a bug in this apache package, or in Apache itself, +please file a bug report on it. Instructions on doing this, and the +list of known bugs of this +package, can be found in the +Debian Bug Tracking System. + +

Thanks for using this package, and congratulations for your choice of +a Debian system!

+ +
+ +Debian + + +Apache + +
+ + + + + + +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 5560, win 12383, options [nop,nop,TS val 1306300953 ecr 1306300953], length 0 +..............E..4.n@.@.!T.........p.P7X.I7z....0_....... +M...M... +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [F.], seq 203, ack 5560, win 12383, options [nop,nop,TS val 1306302241 ecr 1306300953], length 0 +..............E..4.p@.@.!R.........p.P7X.I7z....0_....... +M..!M... +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [F.], seq 5560, ack 204, win 8192, options [nop,nop,TS val 1306302243 ecr 1306302241], length 0 +..............E..4..@.@............P.p7z..7X.J.. ..5..... +M..#M..! +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 5561, win 12383, options [nop,nop,TS val 1306302243 ecr 1306302243], length 0 +..............E..4.r@.@.!P.........p.P7X.J7z....0_....... +M..#M..# diff --git a/external/bsd/tcpdump/dist/tests/print-capX.out b/external/bsd/tcpdump/dist/tests/print-capX.out new file mode 100644 index 000000000..8a27a9669 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/print-capX.out @@ -0,0 +1,409 @@ +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [S], seq 928549246, win 32767, options [mss 16396,sackOK,TS val 1306300950 ecr 0,nop,wscale 2], length 0 + 0x0000: 4500 003c 1b68 4000 4006 2152 7f00 0001 E..<.h@.@.!R.... + 0x0010: 7f00 0001 da70 0050 3758 897e 0000 0000 .....p.P7X.~.... + 0x0020: a002 7fff 1421 0000 0204 400c 0402 080a .....!....@..... + 0x0030: 4ddc 9216 0000 0000 0103 0302 M........... +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [S.], seq 930778609, ack 928549247, win 32767, options [mss 16396,sackOK,TS val 1306300950 ecr 1306300950,nop,wscale 2], length 0 + 0x0000: 4500 003c 0000 4000 4006 3cba 7f00 0001 E..<..@.@.<..... + 0x0010: 7f00 0001 0050 da70 377a 8df1 3758 897f .....P.p7z..7X.. + 0x0020: a012 7fff 6eb1 0000 0204 400c 0402 080a ....n.....@..... + 0x0030: 4ddc 9216 4ddc 9216 0103 0302 M...M....... +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 1, win 8192, options [nop,nop,TS val 1306300950 ecr 1306300950], length 0 + 0x0000: 4500 0034 1b6a 4000 4006 2158 7f00 0001 E..4.j@.@.!X.... + 0x0010: 7f00 0001 da70 0050 3758 897f 377a 8df2 .....p.P7X..7z.. + 0x0020: 8010 2000 37d0 0000 0101 080a 4ddc 9216 ....7.......M... + 0x0030: 4ddc 9216 M... +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [P.], seq 1:203, ack 1, win 8192, options [nop,nop,TS val 1306300951 ecr 1306300950], length 202: HTTP: GET / HTTP/1.1 + 0x0000: 4500 00fe 1b6c 4000 4006 208c 7f00 0001 E....l@.@....... + 0x0010: 7f00 0001 da70 0050 3758 897f 377a 8df2 .....p.P7X..7z.. + 0x0020: 8018 2000 fef2 0000 0101 080a 4ddc 9217 ............M... + 0x0030: 4ddc 9216 4745 5420 2f20 4854 5450 2f31 M...GET./.HTTP/1 + 0x0040: 2e31 0d0a 486f 7374 3a20 6c6f 6361 6c68 .1..Host:.localh + 0x0050: 6f73 740d 0a55 7365 722d 4167 656e 743a ost..User-Agent: + 0x0060: 2045 4c69 6e6b 732f 302e 3130 2e34 2d37 .ELinks/0.10.4-7 + 0x0070: 2d64 6562 6961 6e20 2874 6578 746d 6f64 -debian.(textmod + 0x0080: 653b 204c 696e 7578 2032 2e36 2e31 312d e;.Linux.2.6.11- + 0x0090: 312d 3638 362d 736d 7020 6936 3836 3b20 1-686-smp.i686;. + 0x00a0: 3133 3278 3536 2d32 290d 0a41 6363 6570 132x56-2)..Accep + 0x00b0: 743a 202a 2f2a 0d0a 4163 6365 7074 2d45 t:.*/*..Accept-E + 0x00c0: 6e63 6f64 696e 673a 2067 7a69 700d 0a41 ncoding:.gzip..A + 0x00d0: 6363 6570 742d 4c61 6e67 7561 6765 3a20 ccept-Language:. + 0x00e0: 656e 0d0a 436f 6e6e 6563 7469 6f6e 3a20 en..Connection:. + 0x00f0: 4b65 6570 2d41 6c69 7665 0d0a 0d0a Keep-Alive.... +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [.], ack 203, win 8192, options [nop,nop,TS val 1306300952 ecr 1306300951], length 0 + 0x0000: 4500 0034 1fe4 4000 4006 1cde 7f00 0001 E..4..@.@....... + 0x0010: 7f00 0001 0050 da70 377a 8df2 3758 8a49 .....P.p7z..7X.I + 0x0020: 8010 2000 3703 0000 0101 080a 4ddc 9218 ....7.......M... + 0x0030: 4ddc 9217 M... +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [P.], seq 1:5560, ack 203, win 8192, options [nop,nop,TS val 1306300953 ecr 1306300951], length 5559: HTTP: HTTP/1.1 200 OK + 0x0000: 4500 15eb 1fe6 4000 4006 0725 7f00 0001 E.....@.@..%.... + 0x0010: 7f00 0001 0050 da70 377a 8df2 3758 8a49 .....P.p7z..7X.I + 0x0020: 8018 2000 13e0 0000 0101 080a 4ddc 9219 ............M... + 0x0030: 4ddc 9217 4854 5450 2f31 2e31 2032 3030 M...HTTP/1.1.200 + 0x0040: 204f 4b0d 0a44 6174 653a 2057 6564 2c20 .OK..Date:.Wed,. + 0x0050: 3036 204a 756c 2032 3030 3520 3033 3a35 06.Jul.2005.03:5 + 0x0060: 373a 3335 2047 4d54 0d0a 5365 7276 6572 7:35.GMT..Server + 0x0070: 3a20 4170 6163 6865 2f31 2e33 2e33 330d :.Apache/1.3.33. + 0x0080: 0a4c 6173 742d 4d6f 6469 6669 6564 3a20 .Last-Modified:. + 0x0090: 5375 6e2c 2031 3520 4175 6720 3230 3034 Sun,.15.Aug.2004 + 0x00a0: 2030 303a 3433 3a34 3120 474d 540d 0a45 .00:43:41.GMT..E + 0x00b0: 5461 673a 2022 3665 3830 6630 2d31 3438 Tag:."6e80f0-148 + 0x00c0: 612d 3431 3165 6231 6264 220d 0a41 6363 a-411eb1bd"..Acc + 0x00d0: 6570 742d 5261 6e67 6573 3a20 6279 7465 ept-Ranges:.byte + 0x00e0: 730d 0a43 6f6e 7465 6e74 2d4c 656e 6774 s..Content-Lengt + 0x00f0: 683a 2035 3235 380d 0a4b 6565 702d 416c h:.5258..Keep-Al + 0x0100: 6976 653a 2074 696d 656f 7574 3d31 352c ive:.timeout=15, + 0x0110: 206d 6178 3d31 3030 0d0a 436f 6e6e 6563 .max=100..Connec + 0x0120: 7469 6f6e 3a20 4b65 6570 2d41 6c69 7665 tion:.Keep-Alive + 0x0130: 0d0a 436f 6e74 656e 742d 5479 7065 3a20 ..Content-Type:. + 0x0140: 7465 7874 2f68 746d 6c3b 2063 6861 7273 text/html;.chars + 0x0150: 6574 3d69 736f 2d38 3835 392d 310d 0a0d et=iso-8859-1... + 0x0160: 0a3c 2144 4f43 5459 5045 2048 544d 4c20 . + 0x01a0: 0a3c 4854 4d4c 3e0a 3c48 4541 443e 0a20 .... + 0x01b0: 2020 3c4d 4554 4120 4854 5450 2d45 5155 .......... + 0x0250: 3c54 4954 4c45 3e50 6c61 6365 686f 6c64 Placehold + 0x0260: 6572 2070 6167 653c 2f54 4954 4c45 3e0a er.page. + 0x0270: 3c2f 4845 4144 3e0a 3c42 4f44 5920 5445 ... + 0x02d0: 3c48 313e 506c 6163 6568 6f6c 6465 7220

Placeholder. + 0x02e0: 7061 6765 3c2f 4831 3e0a 3c48 323e 4966 page

.

If + 0x02f0: 2079 6f75 2061 7265 206a 7573 7420 6272 .you.are.just.br + 0x0300: 6f77 7369 6e67 2074 6865 2077 6562 3c2f owsing.the.web..

The.owne + 0x0320: 7220 6f66 2074 6869 7320 7765 6220 7369 r.of.this.web.si + 0x0330: 7465 2068 6173 206e 6f74 2070 7574 2075 te.has.not.put.u + 0x0340: 7020 616e 7920 7765 6220 7061 6765 7320 p.any.web.pages. + 0x0350: 7965 742e 0a50 6c65 6173 6520 636f 6d65 yet..Please.come + 0x0360: 2062 6163 6b20 6c61 7465 722e 3c2f 503e .back.later.

+ 0x0370: 0a0a 3c50 3e3c 534d 414c 4c3e 3c43 4954 ..

Move.along,.no + 0x0390: 7468 696e 6720 746f 2073 6565 2068 6572 thing.to.see.her + 0x03a0: 652e 2e2e 3c2f 4349 5445 3e20 3a2d 293c e....:-)< + 0x03b0: 2f53 4d41 4c4c 3e3c 2f50 3e0a 0a3c 4832 /SMALL>

..

If.you.are.tryi + 0x03d0: 6e67 2074 6f20 6c6f 6361 7465 2074 6865 ng.to.locate.the + 0x03e0: 2061 646d 696e 6973 7472 6174 6f72 206f .administrator.o + 0x03f0: 6620 7468 6973 206d 6163 6869 6e65 3c2f f.this.machine..

If.you.w + 0x0410: 616e 7420 746f 2072 6570 6f72 7420 736f ant.to.report.so + 0x0420: 6d65 7468 696e 6720 6162 6f75 7420 7468 mething.about.th + 0x0430: 6973 2068 6f73 7427 7320 6265 6861 7669 is.host's.behavi + 0x0440: 6f72 2c20 706c 6561 7365 0a63 6f6e 7461 or,.please.conta + 0x0450: 6374 2074 6865 2049 6e74 6572 6e65 7420 ct.the.Internet. + 0x0460: 5365 7276 6963 6520 5072 6f76 6964 6572 Service.Provider + 0x0470: 2028 4953 5029 2069 6e76 6f6c 7665 6420 .(ISP).involved. + 0x0480: 6469 7265 6374 6c79 2e3c 2f50 3e0a 0a3c directly.

..< + 0x0490: 503e 5365 6520 7468 6520 3c41 2068 7265 P>See.the.Networ + 0x04c0: 6b20 4162 7573 650a 436c 6561 7269 6e67 k.Abuse.Clearing + 0x04d0: 686f 7573 653c 2f41 3e20 666f 7220 686f house.for.ho + 0x04e0: 7720 746f 2064 6f20 7468 6973 2e3c 2f50 w.to.do.this.

..

If.you.ar + 0x0500: 6520 7468 6520 6164 6d69 6e69 7374 7261 e.the.administra + 0x0510: 746f 7220 6f66 2074 6869 7320 6d61 6368 tor.of.this.mach + 0x0520: 696e 653c 2f48 323e 0a0a 3c50 3e54 6865 ine

..

The + 0x0530: 2069 6e69 7469 616c 2069 6e73 7461 6c6c .initial.install + 0x0540: 6174 696f 6e20 6f66 203c 4120 6872 6566 ation.of.Debian + 0x0570: 2773 0a61 7061 6368 653c 2f41 3e20 7765 's.apache.we + 0x0580: 6220 7365 7276 6572 2070 6163 6b61 6765 b.server.package + 0x0590: 2077 6173 2073 7563 6365 7373 6675 6c2e .was.successful. + 0x05a0: 3c2f 503e 0a0a 3c50 3e3c 5354 524f 4e47

..

You.should.repl + 0x05c0: 6163 6520 7468 6973 2070 6167 6520 7769 ace.this.page.wi + 0x05d0: 7468 2079 6f75 7220 6f77 6e20 7765 6220 th.your.own.web. + 0x05e0: 7061 6765 7320 6173 0a73 6f6f 6e20 6173 pages.as.soon.as + 0x05f0: 2070 6f73 7369 626c 652e 3c2f 5354 524f .possible.

..

Unle + 0x0610: 7373 2079 6f75 2063 6861 6e67 6564 2069 ss.you.changed.i + 0x0620: 7473 2063 6f6e 6669 6775 7261 7469 6f6e ts.configuration + 0x0630: 2c20 796f 7572 206e 6577 2073 6572 7665 ,.your.new.serve + 0x0640: 7220 6973 2063 6f6e 6669 6775 7265 6420 r.is.configured. + 0x0650: 6173 2066 6f6c 6c6f 7773 3a0a 3c55 4c3e as.follows:.

    + 0x0660: 0a3c 4c49 3e0a 436f 6e66 6967 7572 6174 .
  • .Configurat + 0x0670: 696f 6e20 6669 6c65 7320 6361 6e20 6265 ion.files.can.be + 0x0680: 2066 6f75 6e64 2069 6e20 3c54 543e 2f65 .found.in./e + 0x0690: 7463 2f61 7061 6368 653c 2f54 543e 2e3c tc/apache.< + 0x06a0: 2f4c 493e 0a0a 3c4c 493e 0a54 6865 203c /LI>..
  • .The.< + 0x06b0: 5454 3e44 6f63 756d 656e 7452 6f6f 743c TT>DocumentRoot< + 0x06c0: 2f54 543e 2c20 7768 6963 6820 6973 2074 /TT>,.which.is.t + 0x06d0: 6865 2064 6972 6563 746f 7279 2075 6e64 he.directory.und + 0x06e0: 6572 2077 6869 6368 2061 6c6c 2079 6f75 er.which.all.you + 0x06f0: 720a 4854 4d4c 2066 696c 6573 2073 686f r.HTML.files.sho + 0x0700: 756c 6420 6578 6973 742c 2069 7320 7365 uld.exist,.is.se + 0x0710: 7420 746f 203c 5454 3e2f 7661 722f 7777 t.to./var/ww + 0x0720: 773c 2f54 543e 2e3c 2f4c 493e 0a0a 3c4c w.
  • ...CGI.scripts.a + 0x0740: 7265 206c 6f6f 6b65 6420 666f 7220 696e re.looked.for.in + 0x0750: 203c 5454 3e2f 7573 722f 6c69 622f 6367 ./usr/lib/cg + 0x0760: 692d 6269 6e3c 2f54 543e 2c20 7768 6963 i-bin,.whic + 0x0770: 6820 6973 2077 6865 7265 0a44 6562 6961 h.is.where.Debia + 0x0780: 6e20 7061 636b 6167 6573 2077 696c 6c20 n.packages.will. + 0x0790: 706c 6163 6520 7468 6569 7220 7363 7269 place.their.scri + 0x07a0: 7074 732e 3c2f 4c49 3e0a 0a3c 4c49 3e0a pts...
  • . + 0x07b0: 4c6f 6720 6669 6c65 7320 6172 6520 706c Log.files.are.pl + 0x07c0: 6163 6564 2069 6e20 3c54 543e 2f76 6172 aced.in./var + 0x07d0: 2f6c 6f67 2f61 7061 6368 653c 2f54 543e /log/apache + 0x07e0: 2c20 616e 6420 7769 6c6c 2062 6520 726f ,.and.will.be.ro + 0x07f0: 7461 7465 640a 7765 656b 6c79 2e20 2054 tated.weekly...T + 0x0800: 6865 2066 7265 7175 656e 6379 206f 6620 he.frequency.of. + 0x0810: 726f 7461 7469 6f6e 2063 616e 2062 6520 rotation.can.be. + 0x0820: 6561 7369 6c79 2063 6861 6e67 6564 2062 easily.changed.b + 0x0830: 7920 6564 6974 696e 670a 3c54 543e 2f65 y.editing./e + 0x0840: 7463 2f6c 6f67 726f 7461 7465 2e64 2f61 tc/logrotate.d/a + 0x0850: 7061 6368 653c 2f54 543e 2e3c 2f4c 493e pache.
  • + 0x0860: 0a0a 3c4c 493e 0a54 6865 2064 6566 6175 ..
  • .The.defau + 0x0870: 6c74 2064 6972 6563 746f 7279 2069 6e64 lt.directory.ind + 0x0880: 6578 2069 7320 3c54 543e 696e 6465 782e ex.is.index. + 0x0890: 6874 6d6c 3c2f 5454 3e2c 206d 6561 6e69 html,.meani + 0x08a0: 6e67 2074 6861 7420 7265 7175 6573 7473 ng.that.requests + 0x08b0: 0a66 6f72 2061 2064 6972 6563 746f 7279 .for.a.directory + 0x08c0: 203c 5454 3e2f 666f 6f2f 6261 722f 3c2f ./foo/bar/.will.give.th + 0x08e0: 6520 636f 6e74 656e 7473 206f 6620 7468 e.contents.of.th + 0x08f0: 6520 6669 6c65 203c 5454 3e2f 7661 722f e.file./var/ + 0x0900: 7777 772f 666f 6f2f 6261 722f 696e 6465 www/foo/bar/inde + 0x0910: 782e 6874 6d6c 3c2f 5454 3e0a 6966 2069 x.html.if.i + 0x0920: 7420 6578 6973 7473 2028 6173 7375 6d69 t.exists.(assumi + 0x0930: 6e67 2074 6861 7420 3c54 543e 2f76 6172 ng.that./var + 0x0940: 2f77 7777 3c2f 5454 3e20 6973 2079 6f75 /www.is.you + 0x0950: 7220 3c54 543e 446f 6375 6d65 6e74 526f r.DocumentRo + 0x0960: 6f74 3c2f 5454 3e29 2e3c 2f4c 493e 0a0a ot).
  • .. + 0x0970: 3c4c 493e 0a55 7365 7220 6469 7265 6374
  • .User.direct + 0x0980: 6f72 6965 7320 6172 6520 656e 6162 6c65 ories.are.enable + 0x0990: 642c 2061 6e64 2075 7365 7220 646f 6375 d,.and.user.docu + 0x09a0: 6d65 6e74 7320 7769 6c6c 2062 6520 6c6f ments.will.be.lo + 0x09b0: 6f6b 6564 2066 6f72 0a69 6e20 7468 6520 oked.for.in.the. + 0x09c0: 3c54 543e 7075 626c 6963 5f68 746d 6c3c public_html< + 0x09d0: 2f54 543e 2064 6972 6563 746f 7279 206f /TT>.directory.o + 0x09e0: 6620 7468 6520 7573 6572 7327 2068 6f6d f.the.users'.hom + 0x09f0: 6573 2e20 2054 6865 7365 2064 6972 730a es...These.dirs. + 0x0a00: 7368 6f75 6c64 2062 6520 756e 6465 7220 should.be.under. + 0x0a10: 3c54 543e 2f68 6f6d 653c 2f54 543e 2c20 /home,. + 0x0a20: 616e 6420 7573 6572 7320 7769 6c6c 206e and.users.will.n + 0x0a30: 6f74 2062 6520 6162 6c65 2074 6f20 7379 ot.be.able.to.sy + 0x0a40: 6d6c 696e 6b0a 746f 2066 696c 6573 2074 mlink.to.files.t + 0x0a50: 6865 7920 646f 6e27 7420 6f77 6e2e 3c2f hey.don't.own...
.All.t + 0x0a70: 6865 2073 7461 6e64 6172 6420 6170 6163 he.standard.apac + 0x0a80: 6865 206d 6f64 756c 6573 2061 7265 2061 he.modules.are.a + 0x0a90: 7661 696c 6162 6c65 2077 6974 6820 7468 vailable.with.th + 0x0aa0: 6973 2072 656c 6561 7365 2061 6e64 2061 is.release.and.a + 0x0ab0: 7265 0a6e 6f77 206d 616e 6167 6564 2077 re.now.managed.w + 0x0ac0: 6974 6820 6465 6263 6f6e 662e 2020 5479 ith.debconf...Ty + 0x0ad0: 7065 203c 5454 3e64 706b 672d 7265 636f pe.dpkg-reco + 0x0ae0: 6e66 6967 7572 6520 6170 6163 6865 3c2f nfigure.apache.to.select.wh + 0x0b00: 6963 6820 6d6f 6475 6c65 7320 796f 7520 ich.modules.you. + 0x0b10: 7761 6e74 2065 6e61 626c 6564 2e20 204d want.enabled...M + 0x0b20: 616e 7920 6f74 6865 7220 6d6f 6475 6c65 any.other.module + 0x0b30: 7320 6172 6520 6176 6169 6c61 626c 650a s.are.available. + 0x0b40: 7468 726f 7567 6820 7468 6520 4465 6269 through.the.Debi + 0x0b50: 616e 2070 6163 6b61 6765 2073 7973 7465 an.package.syste + 0x0b60: 6d20 7769 7468 2074 6865 206e 616d 6573 m.with.the.names + 0x0b70: 203c 5454 3e6c 6962 6170 6163 6865 2d6d .libapache-m + 0x0b80: 6f64 2d2a 3c2f 5454 3e2e 0a49 6620 796f od-*..If.yo + 0x0b90: 7520 6e65 6564 2074 6f20 636f 6d70 696c u.need.to.compil + 0x0ba0: 6520 6120 6d6f 6475 6c65 2079 6f75 7273 e.a.module.yours + 0x0bb0: 656c 662c 2079 6f75 2077 696c 6c20 6e65 elf,.you.will.ne + 0x0bc0: 6564 2074 6f20 696e 7374 616c 6c20 7468 ed.to.install.th + 0x0bd0: 650a 3c54 543e 6170 6163 6865 2d64 6576 e.apache-dev + 0x0be0: 3c2f 5454 3e20 7061 636b 6167 652e 0a0a .package... + 0x0bf0: 3c50 3e4d 6f72 6520 646f 6375 6d65 6e74

More.document + 0x0c00: 6174 696f 6e20 6f6e 2041 7061 6368 6520 ation.on.Apache. + 0x0c10: 6361 6e20 6265 2066 6f75 6e64 206f 6e3a can.be.found.on: + 0x0c20: 0a3c 554c 3e0a 3c4c 493e 0a54 6865 203c .

    .
  • .The.< + 0x0c30: 4120 4852 4546 3d22 2f64 6f63 2f61 7061 A.HREF="/doc/apa + 0x0c40: 6368 652d 646f 632f 6d61 6e75 616c 2f22 che-doc/manual/" + 0x0c50: 3e41 7061 6368 6520 646f 6375 6d65 6e74 >Apache.document + 0x0c60: 6174 696f 6e3c 2f41 3e20 7374 6f72 6564 ation.stored + 0x0c70: 206f 6e20 796f 7572 2073 6572 7665 722e .on.your.server. + 0x0c80: 3c2f 4c49 3e0a 0a3c 4c49 3e0a 5468 6520
  • ..
  • .The. + 0x0c90: 3c41 2048 5245 463d 2268 7474 703a 2f2f Apache.Project< + 0x0cc0: 2f41 3e20 686f 6d65 2073 6974 652e 3c2f /A>.home.site...
  • .The.Apache-SSL.home.site.
  • ..
  • .The.mo + 0x0d50: 6420 7065 726c 3c2f 413e 2068 6f6d 6520 d.perl.home. + 0x0d60: 7369 7465 2e3c 2f4c 493e 0a0a 3c4c 493e site.
  • ..
  • + 0x0d70: 0a54 6865 203c 4120 4852 4546 3d22 6874 .The.Apache + 0x0da0: 5765 656b 3c2f 413e 206e 6577 736c 6574 Week.newslet + 0x0db0: 7465 722e 3c2f 4c49 3e0a 0a3c 4c49 3e0a ter.
  • ..
  • . + 0x0dc0: 5468 6520 3c41 2048 5245 463d 2268 7474 The.Debian. + 0x0df0: 5072 6f6a 6563 740a 446f 6375 6d65 6e74 Project.Document + 0x0e00: 6174 696f 6e3c 2f41 3e20 7768 6963 6820 ation.which. + 0x0e10: 636f 6e74 6169 6e73 2048 4f57 544f 732c contains.HOWTOs, + 0x0e20: 2046 4151 732c 2061 6e64 2073 6f66 7477 .FAQs,.and.softw + 0x0e30: 6172 6520 7570 6461 7465 732e 3c2f 4c49 are.updates.
  • .
..

You. + 0x0e50: 6361 6e20 616c 736f 2063 6f6e 7375 6c74 can.also.consult + 0x0e60: 2074 6865 206c 6973 7420 6f66 203c 4120 .the.list.of.World.Wide.We + 0x0ea0: 6220 4672 6571 7565 6e74 6c79 2041 736b b.Frequently.Ask + 0x0eb0: 6564 2051 7565 7374 696f 6e73 3c2f 413e ed.Questions + 0x0ec0: 2066 6f72 2069 6e66 6f72 6d61 7469 6f6e .for.information + 0x0ed0: 2e0a 0a3c 4832 3e4c 6574 206f 7468 6572 ...

Let.other + 0x0ee0: 2070 656f 706c 6520 6b6e 6f77 2061 626f .people.know.abo + 0x0ef0: 7574 2074 6869 7320 7365 7276 6572 3c2f ut.this.server..Netcraft + 0x0f30: 2070 726f 7669 6465 7320 616e 2069 6e74 .provides.an.int + 0x0f40: 6572 6573 7469 6e67 2066 7265 650a 7365 eresting.free.se + 0x0f50: 7276 6963 6520 666f 7220 7765 6220 7369 rvice.for.web.si + 0x0f60: 7465 206d 6f6e 6974 6f72 696e 6720 616e te.monitoring.an + 0x0f70: 6420 7374 6174 6973 7469 6320 636f 6c6c d.statistic.coll + 0x0f80: 6563 7469 6f6e 2e0a 596f 7520 6361 6e20 ection..You.can. + 0x0f90: 6c65 7420 7468 656d 206b 6e6f 7720 6162 let.them.know.ab + 0x0fa0: 6f75 7420 796f 7572 2073 6572 7665 7220 out.your.server. + 0x0fb0: 7573 696e 6720 7468 6569 720a 3c41 2048 using.their.interface. + 0x0ff0: 0a45 6e61 626c 696e 6720 7468 6520 6d6f .Enabling.the.mo + 0x1000: 6e69 746f 7269 6e67 206f 6620 796f 7572 nitoring.of.your + 0x1010: 2073 6572 7665 7220 7769 6c6c 2070 726f .server.will.pro + 0x1020: 7669 6465 2061 2062 6574 7465 7220 676c vide.a.better.gl + 0x1030: 6f62 616c 206f 7665 7276 6965 770a 6f66 obal.overview.of + 0x1040: 2077 686f 2069 7320 7573 696e 6720 7768 .who.is.using.wh + 0x1050: 6174 2061 6e64 2077 6865 7265 2c20 616e at.and.where,.an + 0x1060: 6420 6974 2077 6f75 6c64 2067 6976 6520 d.it.would.give. + 0x1070: 4465 6269 616e 2061 2062 6574 7465 720a Debian.a.better. + 0x1080: 6f76 6572 7669 6577 206f 6620 7468 6520 overview.of.the. + 0x1090: 6170 6163 6865 2070 6163 6b61 6765 2075 apache.package.u + 0x10a0: 7361 6765 2e0a 0a3c 4832 3e41 626f 7574 sage...

About + 0x10b0: 2074 6869 7320 7061 6765 3c2f 4832 3e0a .this.page

. + 0x10c0: 0a3c 494d 4720 414c 4947 4e3d 2272 6967 ...

+ 0x1110: 5468 6973 2069 7320 6120 706c 6163 6568 This.is.a.placeh + 0x1120: 6f6c 6465 7220 7061 6765 2069 6e73 7461 older.page.insta + 0x1130: 6c6c 6564 2062 7920 7468 6520 3c41 0a48 lled.by.the.Deb + 0x1160: 6961 6e3c 2f41 3e0a 7265 6c65 6173 6520 ian.release. + 0x1170: 6f66 2074 6865 2061 7061 6368 6520 5765 of.the.apache.We + 0x1180: 6220 7365 7276 6572 2070 6163 6b61 6765 b.server.package + 0x1190: 2e0a 0a3c 503e 5468 6973 2063 6f6d 7075 ...

This.compu + 0x11a0: 7465 7220 6861 7320 696e 7374 616c 6c65 ter.has.installe + 0x11b0: 6420 7468 6520 4465 6269 616e 2047 4e55 d.the.Debian.GNU + 0x11c0: 2f4c 696e 7578 206f 7065 7261 7469 6e67 /Linux.operating + 0x11d0: 2073 7973 7465 6d2c 0a62 7574 2069 7420 .system,.but.it. + 0x11e0: 6861 7320 3c73 7472 6f6e 673e 6e6f 7468 has.noth + 0x11f0: 696e 6720 746f 2064 6f20 7769 7468 2074 ing.to.do.with.t + 0x1200: 6865 2044 6562 6961 6e0a 5072 6f6a 6563 he.Debian.Projec + 0x1210: 743c 2f73 7472 6f6e 673e 2e20 506c 6561 t..Plea + 0x1220: 7365 2064 6f20 3c73 7472 6f6e 673e 6e6f se.do.no + 0x1230: 743c 2f73 7472 6f6e 673e 2063 6f6e 7461 t.conta + 0x1240: 6374 2074 6865 2044 6562 6961 6e0a 5072 ct.the.Debian.Pr + 0x1250: 6f6a 6563 7420 6162 6f75 7420 6974 2e3c oject.about.it.< + 0x1260: 2f50 3e0a 0a3c 503e 4966 2079 6f75 2066 /P>..

If.you.f + 0x1270: 696e 6420 6120 6275 6720 696e 2074 6869 ind.a.bug.in.thi + 0x1280: 7320 6170 6163 6865 2070 6163 6b61 6765 s.apache.package + 0x1290: 2c20 6f72 2069 6e20 4170 6163 6865 2069 ,.or.in.Apache.i + 0x12a0: 7473 656c 662c 0a70 6c65 6173 6520 6669 tself,.please.fi + 0x12b0: 6c65 2061 2062 7567 2072 6570 6f72 7420 le.a.bug.report. + 0x12c0: 6f6e 2069 742e 2020 496e 7374 7275 6374 on.it...Instruct + 0x12d0: 696f 6e73 206f 6e20 646f 696e 6720 7468 ions.on.doing.th + 0x12e0: 6973 2c20 616e 6420 7468 650a 6c69 7374 is,.and.the.list + 0x12f0: 206f 6620 3c41 2048 5245 463d 2268 7474 .of. + 0x1320: 6b6e 6f77 6e20 6275 6773 3c2f 413e 206f known.bugs.o + 0x1330: 6620 7468 6973 0a70 6163 6b61 6765 2c20 f.this.package,. + 0x1340: 6361 6e20 6265 2066 6f75 6e64 2069 6e20 can.be.found.in. + 0x1350: 7468 6520 0a3c 4120 4852 4546 3d22 6874 the..Debian.Bug.T + 0x1390: 7261 636b 696e 6720 5379 7374 656d 3c2f racking.System...

Thanks.f + 0x13b0: 6f72 2075 7369 6e67 2074 6869 7320 7061 or.using.this.pa + 0x13c0: 636b 6167 652c 2061 6e64 2063 6f6e 6772 ckage,.and.congr + 0x13d0: 6174 756c 6174 696f 6e73 2066 6f72 2079 atulations.for.y + 0x13e0: 6f75 7220 6368 6f69 6365 206f 660a 6120 our.choice.of.a. + 0x13f0: 4465 6269 616e 2073 7973 7465 6d21 3c2f Debian.system!...........< + 0x1520: 212d 2d0a 2020 5468 6973 2070 6167 6520 !--...This.page. + 0x1530: 7761 7320 696e 6974 6961 6c6c 7920 6372 was.initially.cr + 0x1540: 6561 7465 6420 6279 204a 6f68 6e69 6520 eated.by.Johnie. + 0x1550: 496e 6772 616d 2028 6874 7470 3a2f 2f6e Ingram.(http://n + 0x1560: 6574 676f 642e 6e65 742f 290a 2020 4974 etgod.net/)...It + 0x1570: 2077 6173 206c 6174 6572 2065 6469 7465 .was.later.edite + 0x1580: 6420 6279 204d 6174 7468 6577 2057 696c d.by.Matthew.Wil + 0x1590: 636f 7820 616e 6420 4a6f 7369 7020 526f cox.and.Josip.Ro + 0x15a0: 6469 6e2e 0a20 204c 6173 7420 6d6f 6469 din....Last.modi + 0x15b0: 6669 6564 3a20 2444 6174 653a 2032 3030 fied:.$Date:.200 + 0x15c0: 342f 3036 2f32 3020 3135 3a33 333a 3537 4/06/20.15:33:57 + 0x15d0: 2024 2e0a 2020 2d2d 3e0a 0a3c 2f42 4f44 .$....-->.... +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 5560, win 12383, options [nop,nop,TS val 1306300953 ecr 1306300953], length 0 + 0x0000: 4500 0034 1b6e 4000 4006 2154 7f00 0001 E..4.n@.@.!T.... + 0x0010: 7f00 0001 da70 0050 3758 8a49 377a a3a9 .....p.P7X.I7z.. + 0x0020: 8010 305f 10ea 0000 0101 080a 4ddc 9219 ..0_........M... + 0x0030: 4ddc 9219 M... +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [F.], seq 203, ack 5560, win 12383, options [nop,nop,TS val 1306302241 ecr 1306300953], length 0 + 0x0000: 4500 0034 1b70 4000 4006 2152 7f00 0001 E..4.p@.@.!R.... + 0x0010: 7f00 0001 da70 0050 3758 8a49 377a a3a9 .....p.P7X.I7z.. + 0x0020: 8011 305f 0be1 0000 0101 080a 4ddc 9721 ..0_........M..! + 0x0030: 4ddc 9219 M... +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [F.], seq 5560, ack 204, win 8192, options [nop,nop,TS val 1306302243 ecr 1306302241], length 0 + 0x0000: 4500 0034 1fe8 4000 4006 1cda 7f00 0001 E..4..@.@....... + 0x0010: 7f00 0001 0050 da70 377a a3a9 3758 8a4a .....P.p7z..7X.J + 0x0020: 8011 2000 1735 0000 0101 080a 4ddc 9723 .....5......M..# + 0x0030: 4ddc 9721 M..! +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 5561, win 12383, options [nop,nop,TS val 1306302243 ecr 1306302243], length 0 + 0x0000: 4500 0034 1b72 4000 4006 2150 7f00 0001 E..4.r@.@.!P.... + 0x0010: 7f00 0001 da70 0050 3758 8a4a 377a a3aa .....p.P7X.J7z.. + 0x0020: 8010 305f 06d4 0000 0101 080a 4ddc 9723 ..0_........M..# + 0x0030: 4ddc 9723 M..# diff --git a/external/bsd/tcpdump/dist/tests/print-capXX.out b/external/bsd/tcpdump/dist/tests/print-capXX.out new file mode 100644 index 000000000..8fc3095d5 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/print-capXX.out @@ -0,0 +1,419 @@ +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [S], seq 928549246, win 32767, options [mss 16396,sackOK,TS val 1306300950 ecr 0,nop,wscale 2], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 ..............E. + 0x0010: 003c 1b68 4000 4006 2152 7f00 0001 7f00 .<.h@.@.!R...... + 0x0020: 0001 da70 0050 3758 897e 0000 0000 a002 ...p.P7X.~...... + 0x0030: 7fff 1421 0000 0204 400c 0402 080a 4ddc ...!....@.....M. + 0x0040: 9216 0000 0000 0103 0302 .......... +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [S.], seq 930778609, ack 928549247, win 32767, options [mss 16396,sackOK,TS val 1306300950 ecr 1306300950,nop,wscale 2], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 ..............E. + 0x0010: 003c 0000 4000 4006 3cba 7f00 0001 7f00 .<..@.@.<....... + 0x0020: 0001 0050 da70 377a 8df1 3758 897f a012 ...P.p7z..7X.... + 0x0030: 7fff 6eb1 0000 0204 400c 0402 080a 4ddc ..n.....@.....M. + 0x0040: 9216 4ddc 9216 0103 0302 ..M....... +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 1, win 8192, options [nop,nop,TS val 1306300950 ecr 1306300950], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 ..............E. + 0x0010: 0034 1b6a 4000 4006 2158 7f00 0001 7f00 .4.j@.@.!X...... + 0x0020: 0001 da70 0050 3758 897f 377a 8df2 8010 ...p.P7X..7z.... + 0x0030: 2000 37d0 0000 0101 080a 4ddc 9216 4ddc ..7.......M...M. + 0x0040: 9216 .. +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [P.], seq 1:203, ack 1, win 8192, options [nop,nop,TS val 1306300951 ecr 1306300950], length 202: HTTP: GET / HTTP/1.1 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 ..............E. + 0x0010: 00fe 1b6c 4000 4006 208c 7f00 0001 7f00 ...l@.@......... + 0x0020: 0001 da70 0050 3758 897f 377a 8df2 8018 ...p.P7X..7z.... + 0x0030: 2000 fef2 0000 0101 080a 4ddc 9217 4ddc ..........M...M. + 0x0040: 9216 4745 5420 2f20 4854 5450 2f31 2e31 ..GET./.HTTP/1.1 + 0x0050: 0d0a 486f 7374 3a20 6c6f 6361 6c68 6f73 ..Host:.localhos + 0x0060: 740d 0a55 7365 722d 4167 656e 743a 2045 t..User-Agent:.E + 0x0070: 4c69 6e6b 732f 302e 3130 2e34 2d37 2d64 Links/0.10.4-7-d + 0x0080: 6562 6961 6e20 2874 6578 746d 6f64 653b ebian.(textmode; + 0x0090: 204c 696e 7578 2032 2e36 2e31 312d 312d .Linux.2.6.11-1- + 0x00a0: 3638 362d 736d 7020 6936 3836 3b20 3133 686-smp.i686;.13 + 0x00b0: 3278 3536 2d32 290d 0a41 6363 6570 743a 2x56-2)..Accept: + 0x00c0: 202a 2f2a 0d0a 4163 6365 7074 2d45 6e63 .*/*..Accept-Enc + 0x00d0: 6f64 696e 673a 2067 7a69 700d 0a41 6363 oding:.gzip..Acc + 0x00e0: 6570 742d 4c61 6e67 7561 6765 3a20 656e ept-Language:.en + 0x00f0: 0d0a 436f 6e6e 6563 7469 6f6e 3a20 4b65 ..Connection:.Ke + 0x0100: 6570 2d41 6c69 7665 0d0a 0d0a ep-Alive.... +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [.], ack 203, win 8192, options [nop,nop,TS val 1306300952 ecr 1306300951], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 ..............E. + 0x0010: 0034 1fe4 4000 4006 1cde 7f00 0001 7f00 .4..@.@......... + 0x0020: 0001 0050 da70 377a 8df2 3758 8a49 8010 ...P.p7z..7X.I.. + 0x0030: 2000 3703 0000 0101 080a 4ddc 9218 4ddc ..7.......M...M. + 0x0040: 9217 .. +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [P.], seq 1:5560, ack 203, win 8192, options [nop,nop,TS val 1306300953 ecr 1306300951], length 5559: HTTP: HTTP/1.1 200 OK + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 ..............E. + 0x0010: 15eb 1fe6 4000 4006 0725 7f00 0001 7f00 ....@.@..%...... + 0x0020: 0001 0050 da70 377a 8df2 3758 8a49 8018 ...P.p7z..7X.I.. + 0x0030: 2000 13e0 0000 0101 080a 4ddc 9219 4ddc ..........M...M. + 0x0040: 9217 4854 5450 2f31 2e31 2032 3030 204f ..HTTP/1.1.200.O + 0x0050: 4b0d 0a44 6174 653a 2057 6564 2c20 3036 K..Date:.Wed,.06 + 0x0060: 204a 756c 2032 3030 3520 3033 3a35 373a .Jul.2005.03:57: + 0x0070: 3335 2047 4d54 0d0a 5365 7276 6572 3a20 35.GMT..Server:. + 0x0080: 4170 6163 6865 2f31 2e33 2e33 330d 0a4c Apache/1.3.33..L + 0x0090: 6173 742d 4d6f 6469 6669 6564 3a20 5375 ast-Modified:.Su + 0x00a0: 6e2c 2031 3520 4175 6720 3230 3034 2030 n,.15.Aug.2004.0 + 0x00b0: 303a 3433 3a34 3120 474d 540d 0a45 5461 0:43:41.GMT..ETa + 0x00c0: 673a 2022 3665 3830 6630 2d31 3438 612d g:."6e80f0-148a- + 0x00d0: 3431 3165 6231 6264 220d 0a41 6363 6570 411eb1bd"..Accep + 0x00e0: 742d 5261 6e67 6573 3a20 6279 7465 730d t-Ranges:.bytes. + 0x00f0: 0a43 6f6e 7465 6e74 2d4c 656e 6774 683a .Content-Length: + 0x0100: 2035 3235 380d 0a4b 6565 702d 416c 6976 .5258..Keep-Aliv + 0x0110: 653a 2074 696d 656f 7574 3d31 352c 206d e:.timeout=15,.m + 0x0120: 6178 3d31 3030 0d0a 436f 6e6e 6563 7469 ax=100..Connecti + 0x0130: 6f6e 3a20 4b65 6570 2d41 6c69 7665 0d0a on:.Keep-Alive.. + 0x0140: 436f 6e74 656e 742d 5479 7065 3a20 7465 Content-Type:.te + 0x0150: 7874 2f68 746d 6c3b 2063 6861 7273 6574 xt/html;.charset + 0x0160: 3d69 736f 2d38 3835 392d 310d 0a0d 0a3c =iso-8859-1....< + 0x0170: 2144 4f43 5459 5045 2048 544d 4c20 5055 !DOCTYPE.HTML.PU + 0x0180: 424c 4943 2022 2d2f 2f57 3343 2f2f 4454 BLIC."-//W3C//DT + 0x0190: 4420 4854 4d4c 2034 2e30 3120 5472 616e D.HTML.4.01.Tran + 0x01a0: 7369 7469 6f6e 616c 2f2f 454e 223e 0a3c sitional//EN">.< + 0x01b0: 4854 4d4c 3e0a 3c48 4541 443e 0a20 2020 HTML>..... + 0x01c0: 3c4d 4554 4120 4854 5450 2d45 5155 4956 ........Placeholder + 0x0270: 2070 6167 653c 2f54 4954 4c45 3e0a 3c2f .page....Placeholder.pa + 0x02f0: 6765 3c2f 4831 3e0a 3c48 323e 4966 2079 ge

.

If.y + 0x0300: 6f75 2061 7265 206a 7573 7420 6272 6f77 ou.are.just.brow + 0x0310: 7369 6e67 2074 6865 2077 6562 3c2f 6832 sing.the.web

..

The.owner. + 0x0330: 6f66 2074 6869 7320 7765 6220 7369 7465 of.this.web.site + 0x0340: 2068 6173 206e 6f74 2070 7574 2075 7020 .has.not.put.up. + 0x0350: 616e 7920 7765 6220 7061 6765 7320 7965 any.web.pages.ye + 0x0360: 742e 0a50 6c65 6173 6520 636f 6d65 2062 t..Please.come.b + 0x0370: 6163 6b20 6c61 7465 722e 3c2f 503e 0a0a ack.later.

.. + 0x0380: 3c50 3e3c 534d 414c 4c3e 3c43 4954 453e

+ 0x0390: 4d6f 7665 2061 6c6f 6e67 2c20 6e6f 7468 Move.along,.noth + 0x03a0: 696e 6720 746f 2073 6565 2068 6572 652e ing.to.see.here. + 0x03b0: 2e2e 3c2f 4349 5445 3e20 3a2d 293c 2f53 ...:-)

..

I + 0x03d0: 6620 796f 7520 6172 6520 7472 7969 6e67 f.you.are.trying + 0x03e0: 2074 6f20 6c6f 6361 7465 2074 6865 2061 .to.locate.the.a + 0x03f0: 646d 696e 6973 7472 6174 6f72 206f 6620 dministrator.of. + 0x0400: 7468 6973 206d 6163 6869 6e65 3c2f 4832 this.machine

..

If.you.wan + 0x0420: 7420 746f 2072 6570 6f72 7420 736f 6d65 t.to.report.some + 0x0430: 7468 696e 6720 6162 6f75 7420 7468 6973 thing.about.this + 0x0440: 2068 6f73 7427 7320 6265 6861 7669 6f72 .host's.behavior + 0x0450: 2c20 706c 6561 7365 0a63 6f6e 7461 6374 ,.please.contact + 0x0460: 2074 6865 2049 6e74 6572 6e65 7420 5365 .the.Internet.Se + 0x0470: 7276 6963 6520 5072 6f76 6964 6572 2028 rvice.Provider.( + 0x0480: 4953 5029 2069 6e76 6f6c 7665 6420 6469 ISP).involved.di + 0x0490: 7265 6374 6c79 2e3c 2f50 3e0a 0a3c 503e rectly.

..

+ 0x04a0: 5365 6520 7468 6520 3c41 2068 7265 663d See.the.Network. + 0x04d0: 4162 7573 650a 436c 6561 7269 6e67 686f Abuse.Clearingho + 0x04e0: 7573 653c 2f41 3e20 666f 7220 686f 7720 use.for.how. + 0x04f0: 746f 2064 6f20 7468 6973 2e3c 2f50 3e0a to.do.this.

. + 0x0500: 0a3c 4832 3e49 6620 796f 7520 6172 6520 .

If.you.are. + 0x0510: 7468 6520 6164 6d69 6e69 7374 7261 746f the.administrato + 0x0520: 7220 6f66 2074 6869 7320 6d61 6368 696e r.of.this.machin + 0x0530: 653c 2f48 323e 0a0a 3c50 3e54 6865 2069 e

..

The.i + 0x0540: 6e69 7469 616c 2069 6e73 7461 6c6c 6174 nitial.installat + 0x0550: 696f 6e20 6f66 203c 4120 6872 6566 3d22 ion.of.Debian's + 0x0580: 0a61 7061 6368 653c 2f41 3e20 7765 6220 .apache.web. + 0x0590: 7365 7276 6572 2070 6163 6b61 6765 2077 server.package.w + 0x05a0: 6173 2073 7563 6365 7373 6675 6c2e 3c2f as.successful...

Y + 0x05c0: 6f75 2073 686f 756c 6420 7265 706c 6163 ou.should.replac + 0x05d0: 6520 7468 6973 2070 6167 6520 7769 7468 e.this.page.with + 0x05e0: 2079 6f75 7220 6f77 6e20 7765 6220 7061 .your.own.web.pa + 0x05f0: 6765 7320 6173 0a73 6f6f 6e20 6173 2070 ges.as.soon.as.p + 0x0600: 6f73 7369 626c 652e 3c2f 5354 524f 4e47 ossible.

..

Unless + 0x0620: 2079 6f75 2063 6861 6e67 6564 2069 7473 .you.changed.its + 0x0630: 2063 6f6e 6669 6775 7261 7469 6f6e 2c20 .configuration,. + 0x0640: 796f 7572 206e 6577 2073 6572 7665 7220 your.new.server. + 0x0650: 6973 2063 6f6e 6669 6775 7265 6420 6173 is.configured.as + 0x0660: 2066 6f6c 6c6f 7773 3a0a 3c55 4c3e 0a3c .follows:.

    .< + 0x0670: 4c49 3e0a 436f 6e66 6967 7572 6174 696f LI>.Configuratio + 0x0680: 6e20 6669 6c65 7320 6361 6e20 6265 2066 n.files.can.be.f + 0x0690: 6f75 6e64 2069 6e20 3c54 543e 2f65 7463 ound.in./etc + 0x06a0: 2f61 7061 6368 653c 2f54 543e 2e3c 2f4c /apache...
  • .The.DocumentRoot,.which.is.the + 0x06e0: 2064 6972 6563 746f 7279 2075 6e64 6572 .directory.under + 0x06f0: 2077 6869 6368 2061 6c6c 2079 6f75 720a .which.all.your. + 0x0700: 4854 4d4c 2066 696c 6573 2073 686f 756c HTML.files.shoul + 0x0710: 6420 6578 6973 742c 2069 7320 7365 7420 d.exist,.is.set. + 0x0720: 746f 203c 5454 3e2f 7661 722f 7777 773c to./var/www< + 0x0730: 2f54 543e 2e3c 2f4c 493e 0a0a 3c4c 493e /TT>.
  • ..
  • + 0x0740: 0a43 4749 2073 6372 6970 7473 2061 7265 .CGI.scripts.are + 0x0750: 206c 6f6f 6b65 6420 666f 7220 696e 203c .looked.for.in.< + 0x0760: 5454 3e2f 7573 722f 6c69 622f 6367 692d TT>/usr/lib/cgi- + 0x0770: 6269 6e3c 2f54 543e 2c20 7768 6963 6820 bin,.which. + 0x0780: 6973 2077 6865 7265 0a44 6562 6961 6e20 is.where.Debian. + 0x0790: 7061 636b 6167 6573 2077 696c 6c20 706c packages.will.pl + 0x07a0: 6163 6520 7468 6569 7220 7363 7269 7074 ace.their.script + 0x07b0: 732e 3c2f 4c49 3e0a 0a3c 4c49 3e0a 4c6f s.
  • ..
  • .Lo + 0x07c0: 6720 6669 6c65 7320 6172 6520 706c 6163 g.files.are.plac + 0x07d0: 6564 2069 6e20 3c54 543e 2f76 6172 2f6c ed.in./var/l + 0x07e0: 6f67 2f61 7061 6368 653c 2f54 543e 2c20 og/apache,. + 0x07f0: 616e 6420 7769 6c6c 2062 6520 726f 7461 and.will.be.rota + 0x0800: 7465 640a 7765 656b 6c79 2e20 2054 6865 ted.weekly...The + 0x0810: 2066 7265 7175 656e 6379 206f 6620 726f .frequency.of.ro + 0x0820: 7461 7469 6f6e 2063 616e 2062 6520 6561 tation.can.be.ea + 0x0830: 7369 6c79 2063 6861 6e67 6564 2062 7920 sily.changed.by. + 0x0840: 6564 6974 696e 670a 3c54 543e 2f65 7463 editing./etc + 0x0850: 2f6c 6f67 726f 7461 7465 2e64 2f61 7061 /logrotate.d/apa + 0x0860: 6368 653c 2f54 543e 2e3c 2f4c 493e 0a0a che.
  • .. + 0x0870: 3c4c 493e 0a54 6865 2064 6566 6175 6c74
  • .The.default + 0x0880: 2064 6972 6563 746f 7279 2069 6e64 6578 .directory.index + 0x0890: 2069 7320 3c54 543e 696e 6465 782e 6874 .is.index.ht + 0x08a0: 6d6c 3c2f 5454 3e2c 206d 6561 6e69 6e67 ml,.meaning + 0x08b0: 2074 6861 7420 7265 7175 6573 7473 0a66 .that.requests.f + 0x08c0: 6f72 2061 2064 6972 6563 746f 7279 203c or.a.directory.< + 0x08d0: 5454 3e2f 666f 6f2f 6261 722f 3c2f 5454 TT>/foo/bar/.will.give.the. + 0x08f0: 636f 6e74 656e 7473 206f 6620 7468 6520 contents.of.the. + 0x0900: 6669 6c65 203c 5454 3e2f 7661 722f 7777 file./var/ww + 0x0910: 772f 666f 6f2f 6261 722f 696e 6465 782e w/foo/bar/index. + 0x0920: 6874 6d6c 3c2f 5454 3e0a 6966 2069 7420 html.if.it. + 0x0930: 6578 6973 7473 2028 6173 7375 6d69 6e67 exists.(assuming + 0x0940: 2074 6861 7420 3c54 543e 2f76 6172 2f77 .that./var/w + 0x0950: 7777 3c2f 5454 3e20 6973 2079 6f75 7220 ww.is.your. + 0x0960: 3c54 543e 446f 6375 6d65 6e74 526f 6f74 DocumentRoot + 0x0970: 3c2f 5454 3e29 2e3c 2f4c 493e 0a0a 3c4c ).
  • ...User.director + 0x0990: 6965 7320 6172 6520 656e 6162 6c65 642c ies.are.enabled, + 0x09a0: 2061 6e64 2075 7365 7220 646f 6375 6d65 .and.user.docume + 0x09b0: 6e74 7320 7769 6c6c 2062 6520 6c6f 6f6b nts.will.be.look + 0x09c0: 6564 2066 6f72 0a69 6e20 7468 6520 3c54 ed.for.in.the.public_html.directory.of. + 0x09f0: 7468 6520 7573 6572 7327 2068 6f6d 6573 the.users'.homes + 0x0a00: 2e20 2054 6865 7365 2064 6972 730a 7368 ...These.dirs.sh + 0x0a10: 6f75 6c64 2062 6520 756e 6465 7220 3c54 ould.be.under./home
    ,.an + 0x0a30: 6420 7573 6572 7320 7769 6c6c 206e 6f74 d.users.will.not + 0x0a40: 2062 6520 6162 6c65 2074 6f20 7379 6d6c .be.able.to.syml + 0x0a50: 696e 6b0a 746f 2066 696c 6573 2074 6865 ink.to.files.the + 0x0a60: 7920 646f 6e27 7420 6f77 6e2e 3c2f 4c49 y.don't.own...
.All.the + 0x0a80: 2073 7461 6e64 6172 6420 6170 6163 6865 .standard.apache + 0x0a90: 206d 6f64 756c 6573 2061 7265 2061 7661 .modules.are.ava + 0x0aa0: 696c 6162 6c65 2077 6974 6820 7468 6973 ilable.with.this + 0x0ab0: 2072 656c 6561 7365 2061 6e64 2061 7265 .release.and.are + 0x0ac0: 0a6e 6f77 206d 616e 6167 6564 2077 6974 .now.managed.wit + 0x0ad0: 6820 6465 6263 6f6e 662e 2020 5479 7065 h.debconf...Type + 0x0ae0: 203c 5454 3e64 706b 672d 7265 636f 6e66 .dpkg-reconf + 0x0af0: 6967 7572 6520 6170 6163 6865 3c2f 5454 igure.apache.to.select.whic + 0x0b10: 6820 6d6f 6475 6c65 7320 796f 7520 7761 h.modules.you.wa + 0x0b20: 6e74 2065 6e61 626c 6564 2e20 204d 616e nt.enabled...Man + 0x0b30: 7920 6f74 6865 7220 6d6f 6475 6c65 7320 y.other.modules. + 0x0b40: 6172 6520 6176 6169 6c61 626c 650a 7468 are.available.th + 0x0b50: 726f 7567 6820 7468 6520 4465 6269 616e rough.the.Debian + 0x0b60: 2070 6163 6b61 6765 2073 7973 7465 6d20 .package.system. + 0x0b70: 7769 7468 2074 6865 206e 616d 6573 203c with.the.names.< + 0x0b80: 5454 3e6c 6962 6170 6163 6865 2d6d 6f64 TT>libapache-mod + 0x0b90: 2d2a 3c2f 5454 3e2e 0a49 6620 796f 7520 -*
..If.you. + 0x0ba0: 6e65 6564 2074 6f20 636f 6d70 696c 6520 need.to.compile. + 0x0bb0: 6120 6d6f 6475 6c65 2079 6f75 7273 656c a.module.yoursel + 0x0bc0: 662c 2079 6f75 2077 696c 6c20 6e65 6564 f,.you.will.need + 0x0bd0: 2074 6f20 696e 7374 616c 6c20 7468 650a .to.install.the. + 0x0be0: 3c54 543e 6170 6163 6865 2d64 6576 3c2f apache-dev.package...

More.documentat + 0x0c10: 696f 6e20 6f6e 2041 7061 6368 6520 6361 ion.on.Apache.ca + 0x0c20: 6e20 6265 2066 6f75 6e64 206f 6e3a 0a3c n.be.found.on:.< + 0x0c30: 554c 3e0a 3c4c 493e 0a54 6865 203c 4120 UL>.

  • .The.A + 0x0c60: 7061 6368 6520 646f 6375 6d65 6e74 6174 pache.documentat + 0x0c70: 696f 6e3c 2f41 3e20 7374 6f72 6564 206f ion.stored.o + 0x0c80: 6e20 796f 7572 2073 6572 7665 722e 3c2f n.your.server...
  • .The.A + 0x0cc0: 7061 6368 6520 5072 6f6a 6563 743c 2f41 pache.Project.home.site.
  • ..
  • .The.Apache-SSL. + 0x0d20: 686f 6d65 2073 6974 652e 3c2f 4c49 3e0a home.site.
  • . + 0x0d30: 0a3c 4c49 3e0a 5468 6520 3c41 2048 5245 .
  • .The.mod. + 0x0d60: 7065 726c 3c2f 413e 2068 6f6d 6520 7369 perl.home.si + 0x0d70: 7465 2e3c 2f4c 493e 0a0a 3c4c 493e 0a54 te.
  • ..
  • .T + 0x0d80: 6865 203c 4120 4852 4546 3d22 6874 7470 he.ApacheWe + 0x0db0: 656b 3c2f 413e 206e 6577 736c 6574 7465 ek.newslette + 0x0dc0: 722e 3c2f 4c49 3e0a 0a3c 4c49 3e0a 5468 r.
  • ..
  • .Th + 0x0dd0: 6520 3c41 2048 5245 463d 2268 7474 703a e.Debian.Pr + 0x0e00: 6f6a 6563 740a 446f 6375 6d65 6e74 6174 oject.Documentat + 0x0e10: 696f 6e3c 2f41 3e20 7768 6963 6820 636f ion.which.co + 0x0e20: 6e74 6169 6e73 2048 4f57 544f 732c 2046 ntains.HOWTOs,.F + 0x0e30: 4151 732c 2061 6e64 2073 6f66 7477 6172 AQs,.and.softwar + 0x0e40: 6520 7570 6461 7465 732e 3c2f 4c49 3e0a e.updates.
  • . + 0x0e50: 3c2f 554c 3e0a 0a3c 503e 596f 7520 6361 ..

    You.ca + 0x0e60: 6e20 616c 736f 2063 6f6e 7375 6c74 2074 n.also.consult.t + 0x0e70: 6865 206c 6973 7420 6f66 203c 4120 4852 he.list.of.World.Wide.Web. + 0x0eb0: 4672 6571 7565 6e74 6c79 2041 736b 6564 Frequently.Asked + 0x0ec0: 2051 7565 7374 696f 6e73 3c2f 413e 2066 .Questions.f + 0x0ed0: 6f72 2069 6e66 6f72 6d61 7469 6f6e 2e0a or.information.. + 0x0ee0: 0a3c 4832 3e4c 6574 206f 7468 6572 2070 .

    Let.other.p + 0x0ef0: 656f 706c 6520 6b6e 6f77 2061 626f 7574 eople.know.about + 0x0f00: 2074 6869 7320 7365 7276 6572 3c2f 4832 .this.server

    ..Netcraft.p + 0x0f40: 726f 7669 6465 7320 616e 2069 6e74 6572 rovides.an.inter + 0x0f50: 6573 7469 6e67 2066 7265 650a 7365 7276 esting.free.serv + 0x0f60: 6963 6520 666f 7220 7765 6220 7369 7465 ice.for.web.site + 0x0f70: 206d 6f6e 6974 6f72 696e 6720 616e 6420 .monitoring.and. + 0x0f80: 7374 6174 6973 7469 6320 636f 6c6c 6563 statistic.collec + 0x0f90: 7469 6f6e 2e0a 596f 7520 6361 6e20 6c65 tion..You.can.le + 0x0fa0: 7420 7468 656d 206b 6e6f 7720 6162 6f75 t.them.know.abou + 0x0fb0: 7420 796f 7572 2073 6572 7665 7220 7573 t.your.server.us + 0x0fc0: 696e 6720 7468 6569 720a 3c41 2048 5245 ing.their. + 0x0ff0: 696e 7465 7266 6163 653c 2f41 3e2e 0a45 interface..E + 0x1000: 6e61 626c 696e 6720 7468 6520 6d6f 6e69 nabling.the.moni + 0x1010: 746f 7269 6e67 206f 6620 796f 7572 2073 toring.of.your.s + 0x1020: 6572 7665 7220 7769 6c6c 2070 726f 7669 erver.will.provi + 0x1030: 6465 2061 2062 6574 7465 7220 676c 6f62 de.a.better.glob + 0x1040: 616c 206f 7665 7276 6965 770a 6f66 2077 al.overview.of.w + 0x1050: 686f 2069 7320 7573 696e 6720 7768 6174 ho.is.using.what + 0x1060: 2061 6e64 2077 6865 7265 2c20 616e 6420 .and.where,.and. + 0x1070: 6974 2077 6f75 6c64 2067 6976 6520 4465 it.would.give.De + 0x1080: 6269 616e 2061 2062 6574 7465 720a 6f76 bian.a.better.ov + 0x1090: 6572 7669 6577 206f 6620 7468 6520 6170 erview.of.the.ap + 0x10a0: 6163 6865 2070 6163 6b61 6765 2075 7361 ache.package.usa + 0x10b0: 6765 2e0a 0a3c 4832 3e41 626f 7574 2074 ge...

    About.t + 0x10c0: 6869 7320 7061 6765 3c2f 4832 3e0a 0a3c his.page

    ..< + 0x10d0: 494d 4720 414c 4947 4e3d 2272 6967 6874 IMG.ALIGN="right + 0x10e0: 2220 414c 543d 2222 2048 4549 4748 543d ".ALT="".HEIGHT= + 0x10f0: 2232 3437 2220 5749 4454 483d 2232 3738 "247".WIDTH="278 + 0x1100: 2220 5352 433d 2269 636f 6e73 2f6a 6865 ".SRC="icons/jhe + 0x1110: 3036 312e 706e 6722 3e0a 0a3c 503e 5468 061.png">..

    Th + 0x1120: 6973 2069 7320 6120 706c 6163 6568 6f6c is.is.a.placehol + 0x1130: 6465 7220 7061 6765 2069 6e73 7461 6c6c der.page.install + 0x1140: 6564 2062 7920 7468 6520 3c41 0a48 5245 ed.by.the.Debia + 0x1170: 6e3c 2f41 3e0a 7265 6c65 6173 6520 6f66 n.release.of + 0x1180: 2074 6865 2061 7061 6368 6520 5765 6220 .the.apache.Web. + 0x1190: 7365 7276 6572 2070 6163 6b61 6765 2e0a server.package.. + 0x11a0: 0a3c 503e 5468 6973 2063 6f6d 7075 7465 .

    This.compute + 0x11b0: 7220 6861 7320 696e 7374 616c 6c65 6420 r.has.installed. + 0x11c0: 7468 6520 4465 6269 616e 2047 4e55 2f4c the.Debian.GNU/L + 0x11d0: 696e 7578 206f 7065 7261 7469 6e67 2073 inux.operating.s + 0x11e0: 7973 7465 6d2c 0a62 7574 2069 7420 6861 ystem,.but.it.ha + 0x11f0: 7320 3c73 7472 6f6e 673e 6e6f 7468 696e s.nothin + 0x1200: 6720 746f 2064 6f20 7769 7468 2074 6865 g.to.do.with.the + 0x1210: 2044 6562 6961 6e0a 5072 6f6a 6563 743c .Debian.Project< + 0x1220: 2f73 7472 6f6e 673e 2e20 506c 6561 7365 /strong>..Please + 0x1230: 2064 6f20 3c73 7472 6f6e 673e 6e6f 743c .do.not< + 0x1240: 2f73 7472 6f6e 673e 2063 6f6e 7461 6374 /strong>.contact + 0x1250: 2074 6865 2044 6562 6961 6e0a 5072 6f6a .the.Debian.Proj + 0x1260: 6563 7420 6162 6f75 7420 6974 2e3c 2f50 ect.about.it.

    ..

    If.you.fin + 0x1280: 6420 6120 6275 6720 696e 2074 6869 7320 d.a.bug.in.this. + 0x1290: 6170 6163 6865 2070 6163 6b61 6765 2c20 apache.package,. + 0x12a0: 6f72 2069 6e20 4170 6163 6865 2069 7473 or.in.Apache.its + 0x12b0: 656c 662c 0a70 6c65 6173 6520 6669 6c65 elf,.please.file + 0x12c0: 2061 2062 7567 2072 6570 6f72 7420 6f6e .a.bug.report.on + 0x12d0: 2069 742e 2020 496e 7374 7275 6374 696f .it...Instructio + 0x12e0: 6e73 206f 6e20 646f 696e 6720 7468 6973 ns.on.doing.this + 0x12f0: 2c20 616e 6420 7468 650a 6c69 7374 206f ,.and.the.list.o + 0x1300: 6620 3c41 2048 5245 463d 2268 7474 703a f.kn + 0x1330: 6f77 6e20 6275 6773 3c2f 413e 206f 6620 own.bugs.of. + 0x1340: 7468 6973 0a70 6163 6b61 6765 2c20 6361 this.package,.ca + 0x1350: 6e20 6265 2066 6f75 6e64 2069 6e20 7468 n.be.found.in.th + 0x1360: 6520 0a3c 4120 4852 4546 3d22 6874 7470 e..Debian.Bug.Tra + 0x13a0: 636b 696e 6720 5379 7374 656d 3c2f 413e cking.System + 0x13b0: 2e0a 0a3c 503e 5468 616e 6b73 2066 6f72 ...

    Thanks.for + 0x13c0: 2075 7369 6e67 2074 6869 7320 7061 636b .using.this.pack + 0x13d0: 6167 652c 2061 6e64 2063 6f6e 6772 6174 age,.and.congrat + 0x13e0: 756c 6174 696f 6e73 2066 6f72 2079 6f75 ulations.for.you + 0x13f0: 7220 6368 6f69 6365 206f 660a 6120 4465 r.choice.of.a.De + 0x1400: 6269 616e 2073 7973 7465 6d21 3c2f 503e bian.system!

    + 0x1410: 0a0a 3c44 4956 2061 6c69 676e 3d22 6365 ........ + 0x1520: 3c2f 613e 0a3c 2f44 4956 3e0a 0a3c 212d ..... + 0x15f0: 0a3c 2f48 544d 4c3e 0a .. +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 5560, win 12383, options [nop,nop,TS val 1306300953 ecr 1306300953], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 ..............E. + 0x0010: 0034 1b6e 4000 4006 2154 7f00 0001 7f00 .4.n@.@.!T...... + 0x0020: 0001 da70 0050 3758 8a49 377a a3a9 8010 ...p.P7X.I7z.... + 0x0030: 305f 10ea 0000 0101 080a 4ddc 9219 4ddc 0_........M...M. + 0x0040: 9219 .. +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [F.], seq 203, ack 5560, win 12383, options [nop,nop,TS val 1306302241 ecr 1306300953], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 ..............E. + 0x0010: 0034 1b70 4000 4006 2152 7f00 0001 7f00 .4.p@.@.!R...... + 0x0020: 0001 da70 0050 3758 8a49 377a a3a9 8011 ...p.P7X.I7z.... + 0x0030: 305f 0be1 0000 0101 080a 4ddc 9721 4ddc 0_........M..!M. + 0x0040: 9219 .. +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [F.], seq 5560, ack 204, win 8192, options [nop,nop,TS val 1306302243 ecr 1306302241], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 ..............E. + 0x0010: 0034 1fe8 4000 4006 1cda 7f00 0001 7f00 .4..@.@......... + 0x0020: 0001 0050 da70 377a a3a9 3758 8a4a 8011 ...P.p7z..7X.J.. + 0x0030: 2000 1735 0000 0101 080a 4ddc 9723 4ddc ...5......M..#M. + 0x0040: 9721 .! +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 5561, win 12383, options [nop,nop,TS val 1306302243 ecr 1306302243], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 ..............E. + 0x0010: 0034 1b72 4000 4006 2150 7f00 0001 7f00 .4.r@.@.!P...... + 0x0020: 0001 da70 0050 3758 8a4a 377a a3aa 8010 ...p.P7X.J7z.... + 0x0030: 305f 06d4 0000 0101 080a 4ddc 9723 4ddc 0_........M..#M. + 0x0040: 9723 .# diff --git a/external/bsd/tcpdump/dist/tests/print-flags.pcap b/external/bsd/tcpdump/dist/tests/print-flags.pcap new file mode 100644 index 000000000..d4b0be3ef Binary files /dev/null and b/external/bsd/tcpdump/dist/tests/print-flags.pcap differ diff --git a/external/bsd/tcpdump/dist/tests/print-x.out b/external/bsd/tcpdump/dist/tests/print-x.out new file mode 100644 index 000000000..f2a4e2c0b --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/print-x.out @@ -0,0 +1,409 @@ +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [S], seq 928549246, win 32767, options [mss 16396,sackOK,TS val 1306300950 ecr 0,nop,wscale 2], length 0 + 0x0000: 4500 003c 1b68 4000 4006 2152 7f00 0001 + 0x0010: 7f00 0001 da70 0050 3758 897e 0000 0000 + 0x0020: a002 7fff 1421 0000 0204 400c 0402 080a + 0x0030: 4ddc 9216 0000 0000 0103 0302 +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [S.], seq 930778609, ack 928549247, win 32767, options [mss 16396,sackOK,TS val 1306300950 ecr 1306300950,nop,wscale 2], length 0 + 0x0000: 4500 003c 0000 4000 4006 3cba 7f00 0001 + 0x0010: 7f00 0001 0050 da70 377a 8df1 3758 897f + 0x0020: a012 7fff 6eb1 0000 0204 400c 0402 080a + 0x0030: 4ddc 9216 4ddc 9216 0103 0302 +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 1, win 8192, options [nop,nop,TS val 1306300950 ecr 1306300950], length 0 + 0x0000: 4500 0034 1b6a 4000 4006 2158 7f00 0001 + 0x0010: 7f00 0001 da70 0050 3758 897f 377a 8df2 + 0x0020: 8010 2000 37d0 0000 0101 080a 4ddc 9216 + 0x0030: 4ddc 9216 +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [P.], seq 1:203, ack 1, win 8192, options [nop,nop,TS val 1306300951 ecr 1306300950], length 202: HTTP: GET / HTTP/1.1 + 0x0000: 4500 00fe 1b6c 4000 4006 208c 7f00 0001 + 0x0010: 7f00 0001 da70 0050 3758 897f 377a 8df2 + 0x0020: 8018 2000 fef2 0000 0101 080a 4ddc 9217 + 0x0030: 4ddc 9216 4745 5420 2f20 4854 5450 2f31 + 0x0040: 2e31 0d0a 486f 7374 3a20 6c6f 6361 6c68 + 0x0050: 6f73 740d 0a55 7365 722d 4167 656e 743a + 0x0060: 2045 4c69 6e6b 732f 302e 3130 2e34 2d37 + 0x0070: 2d64 6562 6961 6e20 2874 6578 746d 6f64 + 0x0080: 653b 204c 696e 7578 2032 2e36 2e31 312d + 0x0090: 312d 3638 362d 736d 7020 6936 3836 3b20 + 0x00a0: 3133 3278 3536 2d32 290d 0a41 6363 6570 + 0x00b0: 743a 202a 2f2a 0d0a 4163 6365 7074 2d45 + 0x00c0: 6e63 6f64 696e 673a 2067 7a69 700d 0a41 + 0x00d0: 6363 6570 742d 4c61 6e67 7561 6765 3a20 + 0x00e0: 656e 0d0a 436f 6e6e 6563 7469 6f6e 3a20 + 0x00f0: 4b65 6570 2d41 6c69 7665 0d0a 0d0a +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [.], ack 203, win 8192, options [nop,nop,TS val 1306300952 ecr 1306300951], length 0 + 0x0000: 4500 0034 1fe4 4000 4006 1cde 7f00 0001 + 0x0010: 7f00 0001 0050 da70 377a 8df2 3758 8a49 + 0x0020: 8010 2000 3703 0000 0101 080a 4ddc 9218 + 0x0030: 4ddc 9217 +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [P.], seq 1:5560, ack 203, win 8192, options [nop,nop,TS val 1306300953 ecr 1306300951], length 5559: HTTP: HTTP/1.1 200 OK + 0x0000: 4500 15eb 1fe6 4000 4006 0725 7f00 0001 + 0x0010: 7f00 0001 0050 da70 377a 8df2 3758 8a49 + 0x0020: 8018 2000 13e0 0000 0101 080a 4ddc 9219 + 0x0030: 4ddc 9217 4854 5450 2f31 2e31 2032 3030 + 0x0040: 204f 4b0d 0a44 6174 653a 2057 6564 2c20 + 0x0050: 3036 204a 756c 2032 3030 3520 3033 3a35 + 0x0060: 373a 3335 2047 4d54 0d0a 5365 7276 6572 + 0x0070: 3a20 4170 6163 6865 2f31 2e33 2e33 330d + 0x0080: 0a4c 6173 742d 4d6f 6469 6669 6564 3a20 + 0x0090: 5375 6e2c 2031 3520 4175 6720 3230 3034 + 0x00a0: 2030 303a 3433 3a34 3120 474d 540d 0a45 + 0x00b0: 5461 673a 2022 3665 3830 6630 2d31 3438 + 0x00c0: 612d 3431 3165 6231 6264 220d 0a41 6363 + 0x00d0: 6570 742d 5261 6e67 6573 3a20 6279 7465 + 0x00e0: 730d 0a43 6f6e 7465 6e74 2d4c 656e 6774 + 0x00f0: 683a 2035 3235 380d 0a4b 6565 702d 416c + 0x0100: 6976 653a 2074 696d 656f 7574 3d31 352c + 0x0110: 206d 6178 3d31 3030 0d0a 436f 6e6e 6563 + 0x0120: 7469 6f6e 3a20 4b65 6570 2d41 6c69 7665 + 0x0130: 0d0a 436f 6e74 656e 742d 5479 7065 3a20 + 0x0140: 7465 7874 2f68 746d 6c3b 2063 6861 7273 + 0x0150: 6574 3d69 736f 2d38 3835 392d 310d 0a0d + 0x0160: 0a3c 2144 4f43 5459 5045 2048 544d 4c20 + 0x0170: 5055 424c 4943 2022 2d2f 2f57 3343 2f2f + 0x0180: 4454 4420 4854 4d4c 2034 2e30 3120 5472 + 0x0190: 616e 7369 7469 6f6e 616c 2f2f 454e 223e + 0x01a0: 0a3c 4854 4d4c 3e0a 3c48 4541 443e 0a20 + 0x01b0: 2020 3c4d 4554 4120 4854 5450 2d45 5155 + 0x01c0: 4956 3d22 436f 6e74 656e 742d 5479 7065 + 0x01d0: 2220 434f 4e54 454e 543d 2274 6578 742f + 0x01e0: 6874 6d6c 3b20 6368 6172 7365 743d 6973 + 0x01f0: 6f2d 3838 3539 2d31 223e 0a20 2020 3c4d + 0x0200: 4554 4120 4e41 4d45 3d22 4465 7363 7269 + 0x0210: 7074 696f 6e22 2043 4f4e 5445 4e54 3d22 + 0x0220: 5468 6520 696e 6974 6961 6c20 696e 7374 + 0x0230: 616c 6c61 7469 6f6e 206f 6620 4465 6269 + 0x0240: 616e 2061 7061 6368 652e 223e 0a20 2020 + 0x0250: 3c54 4954 4c45 3e50 6c61 6365 686f 6c64 + 0x0260: 6572 2070 6167 653c 2f54 4954 4c45 3e0a + 0x0270: 3c2f 4845 4144 3e0a 3c42 4f44 5920 5445 + 0x0280: 5854 3d22 2330 3030 3030 3022 2042 4743 + 0x0290: 4f4c 4f52 3d22 2346 4646 4646 4622 204c + 0x02a0: 494e 4b3d 2223 3030 3030 4546 2220 564c + 0x02b0: 494e 4b3d 2223 3535 3138 3841 2220 414c + 0x02c0: 494e 4b3d 2223 4646 3030 3030 223e 0a0a + 0x02d0: 3c48 313e 506c 6163 6568 6f6c 6465 7220 + 0x02e0: 7061 6765 3c2f 4831 3e0a 3c48 323e 4966 + 0x02f0: 2079 6f75 2061 7265 206a 7573 7420 6272 + 0x0300: 6f77 7369 6e67 2074 6865 2077 6562 3c2f + 0x0310: 6832 3e0a 0a3c 503e 5468 6520 6f77 6e65 + 0x0320: 7220 6f66 2074 6869 7320 7765 6220 7369 + 0x0330: 7465 2068 6173 206e 6f74 2070 7574 2075 + 0x0340: 7020 616e 7920 7765 6220 7061 6765 7320 + 0x0350: 7965 742e 0a50 6c65 6173 6520 636f 6d65 + 0x0360: 2062 6163 6b20 6c61 7465 722e 3c2f 503e + 0x0370: 0a0a 3c50 3e3c 534d 414c 4c3e 3c43 4954 + 0x0380: 453e 4d6f 7665 2061 6c6f 6e67 2c20 6e6f + 0x0390: 7468 696e 6720 746f 2073 6565 2068 6572 + 0x03a0: 652e 2e2e 3c2f 4349 5445 3e20 3a2d 293c + 0x03b0: 2f53 4d41 4c4c 3e3c 2f50 3e0a 0a3c 4832 + 0x03c0: 3e49 6620 796f 7520 6172 6520 7472 7969 + 0x03d0: 6e67 2074 6f20 6c6f 6361 7465 2074 6865 + 0x03e0: 2061 646d 696e 6973 7472 6174 6f72 206f + 0x03f0: 6620 7468 6973 206d 6163 6869 6e65 3c2f + 0x0400: 4832 3e0a 0a3c 503e 4966 2079 6f75 2077 + 0x0410: 616e 7420 746f 2072 6570 6f72 7420 736f + 0x0420: 6d65 7468 696e 6720 6162 6f75 7420 7468 + 0x0430: 6973 2068 6f73 7427 7320 6265 6861 7669 + 0x0440: 6f72 2c20 706c 6561 7365 0a63 6f6e 7461 + 0x0450: 6374 2074 6865 2049 6e74 6572 6e65 7420 + 0x0460: 5365 7276 6963 6520 5072 6f76 6964 6572 + 0x0470: 2028 4953 5029 2069 6e76 6f6c 7665 6420 + 0x0480: 6469 7265 6374 6c79 2e3c 2f50 3e0a 0a3c + 0x0490: 503e 5365 6520 7468 6520 3c41 2068 7265 + 0x04a0: 663d 2268 7474 703a 2f2f 7777 772e 6162 + 0x04b0: 7573 652e 6e65 742f 223e 4e65 7477 6f72 + 0x04c0: 6b20 4162 7573 650a 436c 6561 7269 6e67 + 0x04d0: 686f 7573 653c 2f41 3e20 666f 7220 686f + 0x04e0: 7720 746f 2064 6f20 7468 6973 2e3c 2f50 + 0x04f0: 3e0a 0a3c 4832 3e49 6620 796f 7520 6172 + 0x0500: 6520 7468 6520 6164 6d69 6e69 7374 7261 + 0x0510: 746f 7220 6f66 2074 6869 7320 6d61 6368 + 0x0520: 696e 653c 2f48 323e 0a0a 3c50 3e54 6865 + 0x0530: 2069 6e69 7469 616c 2069 6e73 7461 6c6c + 0x0540: 6174 696f 6e20 6f66 203c 4120 6872 6566 + 0x0550: 3d22 6874 7470 3a2f 2f77 7777 2e64 6562 + 0x0560: 6961 6e2e 6f72 672f 223e 4465 6269 616e + 0x0570: 2773 0a61 7061 6368 653c 2f41 3e20 7765 + 0x0580: 6220 7365 7276 6572 2070 6163 6b61 6765 + 0x0590: 2077 6173 2073 7563 6365 7373 6675 6c2e + 0x05a0: 3c2f 503e 0a0a 3c50 3e3c 5354 524f 4e47 + 0x05b0: 3e59 6f75 2073 686f 756c 6420 7265 706c + 0x05c0: 6163 6520 7468 6973 2070 6167 6520 7769 + 0x05d0: 7468 2079 6f75 7220 6f77 6e20 7765 6220 + 0x05e0: 7061 6765 7320 6173 0a73 6f6f 6e20 6173 + 0x05f0: 2070 6f73 7369 626c 652e 3c2f 5354 524f + 0x0600: 4e47 3e3c 2f50 3e0a 0a3c 503e 556e 6c65 + 0x0610: 7373 2079 6f75 2063 6861 6e67 6564 2069 + 0x0620: 7473 2063 6f6e 6669 6775 7261 7469 6f6e + 0x0630: 2c20 796f 7572 206e 6577 2073 6572 7665 + 0x0640: 7220 6973 2063 6f6e 6669 6775 7265 6420 + 0x0650: 6173 2066 6f6c 6c6f 7773 3a0a 3c55 4c3e + 0x0660: 0a3c 4c49 3e0a 436f 6e66 6967 7572 6174 + 0x0670: 696f 6e20 6669 6c65 7320 6361 6e20 6265 + 0x0680: 2066 6f75 6e64 2069 6e20 3c54 543e 2f65 + 0x0690: 7463 2f61 7061 6368 653c 2f54 543e 2e3c + 0x06a0: 2f4c 493e 0a0a 3c4c 493e 0a54 6865 203c + 0x06b0: 5454 3e44 6f63 756d 656e 7452 6f6f 743c + 0x06c0: 2f54 543e 2c20 7768 6963 6820 6973 2074 + 0x06d0: 6865 2064 6972 6563 746f 7279 2075 6e64 + 0x06e0: 6572 2077 6869 6368 2061 6c6c 2079 6f75 + 0x06f0: 720a 4854 4d4c 2066 696c 6573 2073 686f + 0x0700: 756c 6420 6578 6973 742c 2069 7320 7365 + 0x0710: 7420 746f 203c 5454 3e2f 7661 722f 7777 + 0x0720: 773c 2f54 543e 2e3c 2f4c 493e 0a0a 3c4c + 0x0730: 493e 0a43 4749 2073 6372 6970 7473 2061 + 0x0740: 7265 206c 6f6f 6b65 6420 666f 7220 696e + 0x0750: 203c 5454 3e2f 7573 722f 6c69 622f 6367 + 0x0760: 692d 6269 6e3c 2f54 543e 2c20 7768 6963 + 0x0770: 6820 6973 2077 6865 7265 0a44 6562 6961 + 0x0780: 6e20 7061 636b 6167 6573 2077 696c 6c20 + 0x0790: 706c 6163 6520 7468 6569 7220 7363 7269 + 0x07a0: 7074 732e 3c2f 4c49 3e0a 0a3c 4c49 3e0a + 0x07b0: 4c6f 6720 6669 6c65 7320 6172 6520 706c + 0x07c0: 6163 6564 2069 6e20 3c54 543e 2f76 6172 + 0x07d0: 2f6c 6f67 2f61 7061 6368 653c 2f54 543e + 0x07e0: 2c20 616e 6420 7769 6c6c 2062 6520 726f + 0x07f0: 7461 7465 640a 7765 656b 6c79 2e20 2054 + 0x0800: 6865 2066 7265 7175 656e 6379 206f 6620 + 0x0810: 726f 7461 7469 6f6e 2063 616e 2062 6520 + 0x0820: 6561 7369 6c79 2063 6861 6e67 6564 2062 + 0x0830: 7920 6564 6974 696e 670a 3c54 543e 2f65 + 0x0840: 7463 2f6c 6f67 726f 7461 7465 2e64 2f61 + 0x0850: 7061 6368 653c 2f54 543e 2e3c 2f4c 493e + 0x0860: 0a0a 3c4c 493e 0a54 6865 2064 6566 6175 + 0x0870: 6c74 2064 6972 6563 746f 7279 2069 6e64 + 0x0880: 6578 2069 7320 3c54 543e 696e 6465 782e + 0x0890: 6874 6d6c 3c2f 5454 3e2c 206d 6561 6e69 + 0x08a0: 6e67 2074 6861 7420 7265 7175 6573 7473 + 0x08b0: 0a66 6f72 2061 2064 6972 6563 746f 7279 + 0x08c0: 203c 5454 3e2f 666f 6f2f 6261 722f 3c2f + 0x08d0: 5454 3e20 7769 6c6c 2067 6976 6520 7468 + 0x08e0: 6520 636f 6e74 656e 7473 206f 6620 7468 + 0x08f0: 6520 6669 6c65 203c 5454 3e2f 7661 722f + 0x0900: 7777 772f 666f 6f2f 6261 722f 696e 6465 + 0x0910: 782e 6874 6d6c 3c2f 5454 3e0a 6966 2069 + 0x0920: 7420 6578 6973 7473 2028 6173 7375 6d69 + 0x0930: 6e67 2074 6861 7420 3c54 543e 2f76 6172 + 0x0940: 2f77 7777 3c2f 5454 3e20 6973 2079 6f75 + 0x0950: 7220 3c54 543e 446f 6375 6d65 6e74 526f + 0x0960: 6f74 3c2f 5454 3e29 2e3c 2f4c 493e 0a0a + 0x0970: 3c4c 493e 0a55 7365 7220 6469 7265 6374 + 0x0980: 6f72 6965 7320 6172 6520 656e 6162 6c65 + 0x0990: 642c 2061 6e64 2075 7365 7220 646f 6375 + 0x09a0: 6d65 6e74 7320 7769 6c6c 2062 6520 6c6f + 0x09b0: 6f6b 6564 2066 6f72 0a69 6e20 7468 6520 + 0x09c0: 3c54 543e 7075 626c 6963 5f68 746d 6c3c + 0x09d0: 2f54 543e 2064 6972 6563 746f 7279 206f + 0x09e0: 6620 7468 6520 7573 6572 7327 2068 6f6d + 0x09f0: 6573 2e20 2054 6865 7365 2064 6972 730a + 0x0a00: 7368 6f75 6c64 2062 6520 756e 6465 7220 + 0x0a10: 3c54 543e 2f68 6f6d 653c 2f54 543e 2c20 + 0x0a20: 616e 6420 7573 6572 7320 7769 6c6c 206e + 0x0a30: 6f74 2062 6520 6162 6c65 2074 6f20 7379 + 0x0a40: 6d6c 696e 6b0a 746f 2066 696c 6573 2074 + 0x0a50: 6865 7920 646f 6e27 7420 6f77 6e2e 3c2f + 0x0a60: 4c49 3e0a 0a3c 2f55 4c3e 0a41 6c6c 2074 + 0x0a70: 6865 2073 7461 6e64 6172 6420 6170 6163 + 0x0a80: 6865 206d 6f64 756c 6573 2061 7265 2061 + 0x0a90: 7661 696c 6162 6c65 2077 6974 6820 7468 + 0x0aa0: 6973 2072 656c 6561 7365 2061 6e64 2061 + 0x0ab0: 7265 0a6e 6f77 206d 616e 6167 6564 2077 + 0x0ac0: 6974 6820 6465 6263 6f6e 662e 2020 5479 + 0x0ad0: 7065 203c 5454 3e64 706b 672d 7265 636f + 0x0ae0: 6e66 6967 7572 6520 6170 6163 6865 3c2f + 0x0af0: 5454 3e20 746f 0a73 656c 6563 7420 7768 + 0x0b00: 6963 6820 6d6f 6475 6c65 7320 796f 7520 + 0x0b10: 7761 6e74 2065 6e61 626c 6564 2e20 204d + 0x0b20: 616e 7920 6f74 6865 7220 6d6f 6475 6c65 + 0x0b30: 7320 6172 6520 6176 6169 6c61 626c 650a + 0x0b40: 7468 726f 7567 6820 7468 6520 4465 6269 + 0x0b50: 616e 2070 6163 6b61 6765 2073 7973 7465 + 0x0b60: 6d20 7769 7468 2074 6865 206e 616d 6573 + 0x0b70: 203c 5454 3e6c 6962 6170 6163 6865 2d6d + 0x0b80: 6f64 2d2a 3c2f 5454 3e2e 0a49 6620 796f + 0x0b90: 7520 6e65 6564 2074 6f20 636f 6d70 696c + 0x0ba0: 6520 6120 6d6f 6475 6c65 2079 6f75 7273 + 0x0bb0: 656c 662c 2079 6f75 2077 696c 6c20 6e65 + 0x0bc0: 6564 2074 6f20 696e 7374 616c 6c20 7468 + 0x0bd0: 650a 3c54 543e 6170 6163 6865 2d64 6576 + 0x0be0: 3c2f 5454 3e20 7061 636b 6167 652e 0a0a + 0x0bf0: 3c50 3e4d 6f72 6520 646f 6375 6d65 6e74 + 0x0c00: 6174 696f 6e20 6f6e 2041 7061 6368 6520 + 0x0c10: 6361 6e20 6265 2066 6f75 6e64 206f 6e3a + 0x0c20: 0a3c 554c 3e0a 3c4c 493e 0a54 6865 203c + 0x0c30: 4120 4852 4546 3d22 2f64 6f63 2f61 7061 + 0x0c40: 6368 652d 646f 632f 6d61 6e75 616c 2f22 + 0x0c50: 3e41 7061 6368 6520 646f 6375 6d65 6e74 + 0x0c60: 6174 696f 6e3c 2f41 3e20 7374 6f72 6564 + 0x0c70: 206f 6e20 796f 7572 2073 6572 7665 722e + 0x0c80: 3c2f 4c49 3e0a 0a3c 4c49 3e0a 5468 6520 + 0x0c90: 3c41 2048 5245 463d 2268 7474 703a 2f2f + 0x0ca0: 7777 772e 6170 6163 6865 2e6f 7267 2f22 + 0x0cb0: 3e41 7061 6368 6520 5072 6f6a 6563 743c + 0x0cc0: 2f41 3e20 686f 6d65 2073 6974 652e 3c2f + 0x0cd0: 4c49 3e0a 0a3c 4c49 3e0a 5468 6520 3c41 + 0x0ce0: 2048 5245 463d 2268 7474 703a 2f2f 7777 + 0x0cf0: 772e 6170 6163 6865 2d73 736c 2e6f 7267 + 0x0d00: 2f22 3e41 7061 6368 652d 5353 4c3c 2f41 + 0x0d10: 3e20 686f 6d65 2073 6974 652e 3c2f 4c49 + 0x0d20: 3e0a 0a3c 4c49 3e0a 5468 6520 3c41 2048 + 0x0d30: 5245 463d 2268 7474 703a 2f2f 7065 726c + 0x0d40: 2e61 7061 6368 652e 6f72 672f 223e 6d6f + 0x0d50: 6420 7065 726c 3c2f 413e 2068 6f6d 6520 + 0x0d60: 7369 7465 2e3c 2f4c 493e 0a0a 3c4c 493e + 0x0d70: 0a54 6865 203c 4120 4852 4546 3d22 6874 + 0x0d80: 7470 3a2f 2f77 7777 2e61 7061 6368 6577 + 0x0d90: 6565 6b2e 636f 6d2f 223e 4170 6163 6865 + 0x0da0: 5765 656b 3c2f 413e 206e 6577 736c 6574 + 0x0db0: 7465 722e 3c2f 4c49 3e0a 0a3c 4c49 3e0a + 0x0dc0: 5468 6520 3c41 2048 5245 463d 2268 7474 + 0x0dd0: 703a 2f2f 7777 772e 6465 6269 616e 2e6f + 0x0de0: 7267 2f64 6f63 2f22 3e44 6562 6961 6e20 + 0x0df0: 5072 6f6a 6563 740a 446f 6375 6d65 6e74 + 0x0e00: 6174 696f 6e3c 2f41 3e20 7768 6963 6820 + 0x0e10: 636f 6e74 6169 6e73 2048 4f57 544f 732c + 0x0e20: 2046 4151 732c 2061 6e64 2073 6f66 7477 + 0x0e30: 6172 6520 7570 6461 7465 732e 3c2f 4c49 + 0x0e40: 3e0a 3c2f 554c 3e0a 0a3c 503e 596f 7520 + 0x0e50: 6361 6e20 616c 736f 2063 6f6e 7375 6c74 + 0x0e60: 2074 6865 206c 6973 7420 6f66 203c 4120 + 0x0e70: 4852 4546 3d22 6874 7470 3a2f 2f77 7777 + 0x0e80: 2e62 6f75 7465 6c6c 2e63 6f6d 2f66 6171 + 0x0e90: 2f22 3e57 6f72 6c64 0a57 6964 6520 5765 + 0x0ea0: 6220 4672 6571 7565 6e74 6c79 2041 736b + 0x0eb0: 6564 2051 7565 7374 696f 6e73 3c2f 413e + 0x0ec0: 2066 6f72 2069 6e66 6f72 6d61 7469 6f6e + 0x0ed0: 2e0a 0a3c 4832 3e4c 6574 206f 7468 6572 + 0x0ee0: 2070 656f 706c 6520 6b6e 6f77 2061 626f + 0x0ef0: 7574 2074 6869 7320 7365 7276 6572 3c2f + 0x0f00: 4832 3e0a 0a3c 4120 4852 4546 3d22 6874 + 0x0f10: 7470 3a2f 2f6e 6574 6372 6166 742e 636f + 0x0f20: 6d2f 223e 4e65 7463 7261 6674 3c2f 413e + 0x0f30: 2070 726f 7669 6465 7320 616e 2069 6e74 + 0x0f40: 6572 6573 7469 6e67 2066 7265 650a 7365 + 0x0f50: 7276 6963 6520 666f 7220 7765 6220 7369 + 0x0f60: 7465 206d 6f6e 6974 6f72 696e 6720 616e + 0x0f70: 6420 7374 6174 6973 7469 6320 636f 6c6c + 0x0f80: 6563 7469 6f6e 2e0a 596f 7520 6361 6e20 + 0x0f90: 6c65 7420 7468 656d 206b 6e6f 7720 6162 + 0x0fa0: 6f75 7420 796f 7572 2073 6572 7665 7220 + 0x0fb0: 7573 696e 6720 7468 6569 720a 3c41 2048 + 0x0fc0: 5245 463d 2268 7474 703a 2f2f 7570 7469 + 0x0fd0: 6d65 2e6e 6574 6372 6166 742e 636f 6d2f + 0x0fe0: 223e 696e 7465 7266 6163 653c 2f41 3e2e + 0x0ff0: 0a45 6e61 626c 696e 6720 7468 6520 6d6f + 0x1000: 6e69 746f 7269 6e67 206f 6620 796f 7572 + 0x1010: 2073 6572 7665 7220 7769 6c6c 2070 726f + 0x1020: 7669 6465 2061 2062 6574 7465 7220 676c + 0x1030: 6f62 616c 206f 7665 7276 6965 770a 6f66 + 0x1040: 2077 686f 2069 7320 7573 696e 6720 7768 + 0x1050: 6174 2061 6e64 2077 6865 7265 2c20 616e + 0x1060: 6420 6974 2077 6f75 6c64 2067 6976 6520 + 0x1070: 4465 6269 616e 2061 2062 6574 7465 720a + 0x1080: 6f76 6572 7669 6577 206f 6620 7468 6520 + 0x1090: 6170 6163 6865 2070 6163 6b61 6765 2075 + 0x10a0: 7361 6765 2e0a 0a3c 4832 3e41 626f 7574 + 0x10b0: 2074 6869 7320 7061 6765 3c2f 4832 3e0a + 0x10c0: 0a3c 494d 4720 414c 4947 4e3d 2272 6967 + 0x10d0: 6874 2220 414c 543d 2222 2048 4549 4748 + 0x10e0: 543d 2232 3437 2220 5749 4454 483d 2232 + 0x10f0: 3738 2220 5352 433d 2269 636f 6e73 2f6a + 0x1100: 6865 3036 312e 706e 6722 3e0a 0a3c 503e + 0x1110: 5468 6973 2069 7320 6120 706c 6163 6568 + 0x1120: 6f6c 6465 7220 7061 6765 2069 6e73 7461 + 0x1130: 6c6c 6564 2062 7920 7468 6520 3c41 0a48 + 0x1140: 5245 463d 2268 7474 703a 2f2f 7777 772e + 0x1150: 6465 6269 616e 2e6f 7267 2f22 3e44 6562 + 0x1160: 6961 6e3c 2f41 3e0a 7265 6c65 6173 6520 + 0x1170: 6f66 2074 6865 2061 7061 6368 6520 5765 + 0x1180: 6220 7365 7276 6572 2070 6163 6b61 6765 + 0x1190: 2e0a 0a3c 503e 5468 6973 2063 6f6d 7075 + 0x11a0: 7465 7220 6861 7320 696e 7374 616c 6c65 + 0x11b0: 6420 7468 6520 4465 6269 616e 2047 4e55 + 0x11c0: 2f4c 696e 7578 206f 7065 7261 7469 6e67 + 0x11d0: 2073 7973 7465 6d2c 0a62 7574 2069 7420 + 0x11e0: 6861 7320 3c73 7472 6f6e 673e 6e6f 7468 + 0x11f0: 696e 6720 746f 2064 6f20 7769 7468 2074 + 0x1200: 6865 2044 6562 6961 6e0a 5072 6f6a 6563 + 0x1210: 743c 2f73 7472 6f6e 673e 2e20 506c 6561 + 0x1220: 7365 2064 6f20 3c73 7472 6f6e 673e 6e6f + 0x1230: 743c 2f73 7472 6f6e 673e 2063 6f6e 7461 + 0x1240: 6374 2074 6865 2044 6562 6961 6e0a 5072 + 0x1250: 6f6a 6563 7420 6162 6f75 7420 6974 2e3c + 0x1260: 2f50 3e0a 0a3c 503e 4966 2079 6f75 2066 + 0x1270: 696e 6420 6120 6275 6720 696e 2074 6869 + 0x1280: 7320 6170 6163 6865 2070 6163 6b61 6765 + 0x1290: 2c20 6f72 2069 6e20 4170 6163 6865 2069 + 0x12a0: 7473 656c 662c 0a70 6c65 6173 6520 6669 + 0x12b0: 6c65 2061 2062 7567 2072 6570 6f72 7420 + 0x12c0: 6f6e 2069 742e 2020 496e 7374 7275 6374 + 0x12d0: 696f 6e73 206f 6e20 646f 696e 6720 7468 + 0x12e0: 6973 2c20 616e 6420 7468 650a 6c69 7374 + 0x12f0: 206f 6620 3c41 2048 5245 463d 2268 7474 + 0x1300: 703a 2f2f 6275 6773 2e64 6562 6961 6e2e + 0x1310: 6f72 672f 7372 633a 6170 6163 6865 223e + 0x1320: 6b6e 6f77 6e20 6275 6773 3c2f 413e 206f + 0x1330: 6620 7468 6973 0a70 6163 6b61 6765 2c20 + 0x1340: 6361 6e20 6265 2066 6f75 6e64 2069 6e20 + 0x1350: 7468 6520 0a3c 4120 4852 4546 3d22 6874 + 0x1360: 7470 3a2f 2f77 7777 2e64 6562 6961 6e2e + 0x1370: 6f72 672f 4275 6773 2f52 6570 6f72 7469 + 0x1380: 6e67 223e 4465 6269 616e 2042 7567 2054 + 0x1390: 7261 636b 696e 6720 5379 7374 656d 3c2f + 0x13a0: 413e 2e0a 0a3c 503e 5468 616e 6b73 2066 + 0x13b0: 6f72 2075 7369 6e67 2074 6869 7320 7061 + 0x13c0: 636b 6167 652c 2061 6e64 2063 6f6e 6772 + 0x13d0: 6174 756c 6174 696f 6e73 2066 6f72 2079 + 0x13e0: 6f75 7220 6368 6f69 6365 206f 660a 6120 + 0x13f0: 4465 6269 616e 2073 7973 7465 6d21 3c2f + 0x1400: 503e 0a0a 3c44 4956 2061 6c69 676e 3d22 + 0x1410: 6365 6e74 6572 223e 0a3c 6120 6872 6566 + 0x1420: 3d22 6874 7470 3a2f 2f77 7777 2e64 6562 + 0x1430: 6961 6e2e 6f72 672f 223e 0a3c 494d 4720 + 0x1440: 616c 6967 6e3d 226d 6964 646c 6522 2068 + 0x1450: 6569 6768 743d 2233 3022 2077 6964 7468 + 0x1460: 3d22 3235 2220 7372 633d 2269 636f 6e73 + 0x1470: 2f64 6562 6961 6e2f 6f70 656e 6c6f 676f + 0x1480: 2d32 352e 6a70 6722 2061 6c74 3d22 4465 + 0x1490: 6269 616e 223e 0a3c 2f61 3e0a 3c61 2068 + 0x14a0: 7265 663d 2268 7474 703a 2f2f 7777 772e + 0x14b0: 6170 6163 6865 2e6f 7267 2f22 3e0a 3c49 + 0x14c0: 4d47 2061 6c69 676e 3d22 6d69 6464 6c65 + 0x14d0: 2220 6865 6967 6874 3d22 3332 2220 7769 + 0x14e0: 6474 683d 2232 3539 2220 7372 633d 2269 + 0x14f0: 636f 6e73 2f61 7061 6368 655f 7062 2e70 + 0x1500: 6e67 2220 616c 743d 2241 7061 6368 6522 + 0x1510: 3e0a 3c2f 613e 0a3c 2f44 4956 3e0a 0a3c + 0x1520: 212d 2d0a 2020 5468 6973 2070 6167 6520 + 0x1530: 7761 7320 696e 6974 6961 6c6c 7920 6372 + 0x1540: 6561 7465 6420 6279 204a 6f68 6e69 6520 + 0x1550: 496e 6772 616d 2028 6874 7470 3a2f 2f6e + 0x1560: 6574 676f 642e 6e65 742f 290a 2020 4974 + 0x1570: 2077 6173 206c 6174 6572 2065 6469 7465 + 0x1580: 6420 6279 204d 6174 7468 6577 2057 696c + 0x1590: 636f 7820 616e 6420 4a6f 7369 7020 526f + 0x15a0: 6469 6e2e 0a20 204c 6173 7420 6d6f 6469 + 0x15b0: 6669 6564 3a20 2444 6174 653a 2032 3030 + 0x15c0: 342f 3036 2f32 3020 3135 3a33 333a 3537 + 0x15d0: 2024 2e0a 2020 2d2d 3e0a 0a3c 2f42 4f44 + 0x15e0: 593e 0a3c 2f48 544d 4c3e 0a +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 5560, win 12383, options [nop,nop,TS val 1306300953 ecr 1306300953], length 0 + 0x0000: 4500 0034 1b6e 4000 4006 2154 7f00 0001 + 0x0010: 7f00 0001 da70 0050 3758 8a49 377a a3a9 + 0x0020: 8010 305f 10ea 0000 0101 080a 4ddc 9219 + 0x0030: 4ddc 9219 +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [F.], seq 203, ack 5560, win 12383, options [nop,nop,TS val 1306302241 ecr 1306300953], length 0 + 0x0000: 4500 0034 1b70 4000 4006 2152 7f00 0001 + 0x0010: 7f00 0001 da70 0050 3758 8a49 377a a3a9 + 0x0020: 8011 305f 0be1 0000 0101 080a 4ddc 9721 + 0x0030: 4ddc 9219 +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [F.], seq 5560, ack 204, win 8192, options [nop,nop,TS val 1306302243 ecr 1306302241], length 0 + 0x0000: 4500 0034 1fe8 4000 4006 1cda 7f00 0001 + 0x0010: 7f00 0001 0050 da70 377a a3a9 3758 8a4a + 0x0020: 8011 2000 1735 0000 0101 080a 4ddc 9723 + 0x0030: 4ddc 9721 +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 5561, win 12383, options [nop,nop,TS val 1306302243 ecr 1306302243], length 0 + 0x0000: 4500 0034 1b72 4000 4006 2150 7f00 0001 + 0x0010: 7f00 0001 da70 0050 3758 8a4a 377a a3aa + 0x0020: 8010 305f 06d4 0000 0101 080a 4ddc 9723 + 0x0030: 4ddc 9723 diff --git a/external/bsd/tcpdump/dist/tests/print-xx.out b/external/bsd/tcpdump/dist/tests/print-xx.out new file mode 100644 index 000000000..542fdc302 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/print-xx.out @@ -0,0 +1,419 @@ +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [S], seq 928549246, win 32767, options [mss 16396,sackOK,TS val 1306300950 ecr 0,nop,wscale 2], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 + 0x0010: 003c 1b68 4000 4006 2152 7f00 0001 7f00 + 0x0020: 0001 da70 0050 3758 897e 0000 0000 a002 + 0x0030: 7fff 1421 0000 0204 400c 0402 080a 4ddc + 0x0040: 9216 0000 0000 0103 0302 +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [S.], seq 930778609, ack 928549247, win 32767, options [mss 16396,sackOK,TS val 1306300950 ecr 1306300950,nop,wscale 2], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 + 0x0010: 003c 0000 4000 4006 3cba 7f00 0001 7f00 + 0x0020: 0001 0050 da70 377a 8df1 3758 897f a012 + 0x0030: 7fff 6eb1 0000 0204 400c 0402 080a 4ddc + 0x0040: 9216 4ddc 9216 0103 0302 +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 1, win 8192, options [nop,nop,TS val 1306300950 ecr 1306300950], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 + 0x0010: 0034 1b6a 4000 4006 2158 7f00 0001 7f00 + 0x0020: 0001 da70 0050 3758 897f 377a 8df2 8010 + 0x0030: 2000 37d0 0000 0101 080a 4ddc 9216 4ddc + 0x0040: 9216 +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [P.], seq 1:203, ack 1, win 8192, options [nop,nop,TS val 1306300951 ecr 1306300950], length 202: HTTP: GET / HTTP/1.1 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 + 0x0010: 00fe 1b6c 4000 4006 208c 7f00 0001 7f00 + 0x0020: 0001 da70 0050 3758 897f 377a 8df2 8018 + 0x0030: 2000 fef2 0000 0101 080a 4ddc 9217 4ddc + 0x0040: 9216 4745 5420 2f20 4854 5450 2f31 2e31 + 0x0050: 0d0a 486f 7374 3a20 6c6f 6361 6c68 6f73 + 0x0060: 740d 0a55 7365 722d 4167 656e 743a 2045 + 0x0070: 4c69 6e6b 732f 302e 3130 2e34 2d37 2d64 + 0x0080: 6562 6961 6e20 2874 6578 746d 6f64 653b + 0x0090: 204c 696e 7578 2032 2e36 2e31 312d 312d + 0x00a0: 3638 362d 736d 7020 6936 3836 3b20 3133 + 0x00b0: 3278 3536 2d32 290d 0a41 6363 6570 743a + 0x00c0: 202a 2f2a 0d0a 4163 6365 7074 2d45 6e63 + 0x00d0: 6f64 696e 673a 2067 7a69 700d 0a41 6363 + 0x00e0: 6570 742d 4c61 6e67 7561 6765 3a20 656e + 0x00f0: 0d0a 436f 6e6e 6563 7469 6f6e 3a20 4b65 + 0x0100: 6570 2d41 6c69 7665 0d0a 0d0a +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [.], ack 203, win 8192, options [nop,nop,TS val 1306300952 ecr 1306300951], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 + 0x0010: 0034 1fe4 4000 4006 1cde 7f00 0001 7f00 + 0x0020: 0001 0050 da70 377a 8df2 3758 8a49 8010 + 0x0030: 2000 3703 0000 0101 080a 4ddc 9218 4ddc + 0x0040: 9217 +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [P.], seq 1:5560, ack 203, win 8192, options [nop,nop,TS val 1306300953 ecr 1306300951], length 5559: HTTP: HTTP/1.1 200 OK + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 + 0x0010: 15eb 1fe6 4000 4006 0725 7f00 0001 7f00 + 0x0020: 0001 0050 da70 377a 8df2 3758 8a49 8018 + 0x0030: 2000 13e0 0000 0101 080a 4ddc 9219 4ddc + 0x0040: 9217 4854 5450 2f31 2e31 2032 3030 204f + 0x0050: 4b0d 0a44 6174 653a 2057 6564 2c20 3036 + 0x0060: 204a 756c 2032 3030 3520 3033 3a35 373a + 0x0070: 3335 2047 4d54 0d0a 5365 7276 6572 3a20 + 0x0080: 4170 6163 6865 2f31 2e33 2e33 330d 0a4c + 0x0090: 6173 742d 4d6f 6469 6669 6564 3a20 5375 + 0x00a0: 6e2c 2031 3520 4175 6720 3230 3034 2030 + 0x00b0: 303a 3433 3a34 3120 474d 540d 0a45 5461 + 0x00c0: 673a 2022 3665 3830 6630 2d31 3438 612d + 0x00d0: 3431 3165 6231 6264 220d 0a41 6363 6570 + 0x00e0: 742d 5261 6e67 6573 3a20 6279 7465 730d + 0x00f0: 0a43 6f6e 7465 6e74 2d4c 656e 6774 683a + 0x0100: 2035 3235 380d 0a4b 6565 702d 416c 6976 + 0x0110: 653a 2074 696d 656f 7574 3d31 352c 206d + 0x0120: 6178 3d31 3030 0d0a 436f 6e6e 6563 7469 + 0x0130: 6f6e 3a20 4b65 6570 2d41 6c69 7665 0d0a + 0x0140: 436f 6e74 656e 742d 5479 7065 3a20 7465 + 0x0150: 7874 2f68 746d 6c3b 2063 6861 7273 6574 + 0x0160: 3d69 736f 2d38 3835 392d 310d 0a0d 0a3c + 0x0170: 2144 4f43 5459 5045 2048 544d 4c20 5055 + 0x0180: 424c 4943 2022 2d2f 2f57 3343 2f2f 4454 + 0x0190: 4420 4854 4d4c 2034 2e30 3120 5472 616e + 0x01a0: 7369 7469 6f6e 616c 2f2f 454e 223e 0a3c + 0x01b0: 4854 4d4c 3e0a 3c48 4541 443e 0a20 2020 + 0x01c0: 3c4d 4554 4120 4854 5450 2d45 5155 4956 + 0x01d0: 3d22 436f 6e74 656e 742d 5479 7065 2220 + 0x01e0: 434f 4e54 454e 543d 2274 6578 742f 6874 + 0x01f0: 6d6c 3b20 6368 6172 7365 743d 6973 6f2d + 0x0200: 3838 3539 2d31 223e 0a20 2020 3c4d 4554 + 0x0210: 4120 4e41 4d45 3d22 4465 7363 7269 7074 + 0x0220: 696f 6e22 2043 4f4e 5445 4e54 3d22 5468 + 0x0230: 6520 696e 6974 6961 6c20 696e 7374 616c + 0x0240: 6c61 7469 6f6e 206f 6620 4465 6269 616e + 0x0250: 2061 7061 6368 652e 223e 0a20 2020 3c54 + 0x0260: 4954 4c45 3e50 6c61 6365 686f 6c64 6572 + 0x0270: 2070 6167 653c 2f54 4954 4c45 3e0a 3c2f + 0x0280: 4845 4144 3e0a 3c42 4f44 5920 5445 5854 + 0x0290: 3d22 2330 3030 3030 3022 2042 4743 4f4c + 0x02a0: 4f52 3d22 2346 4646 4646 4622 204c 494e + 0x02b0: 4b3d 2223 3030 3030 4546 2220 564c 494e + 0x02c0: 4b3d 2223 3535 3138 3841 2220 414c 494e + 0x02d0: 4b3d 2223 4646 3030 3030 223e 0a0a 3c48 + 0x02e0: 313e 506c 6163 6568 6f6c 6465 7220 7061 + 0x02f0: 6765 3c2f 4831 3e0a 3c48 323e 4966 2079 + 0x0300: 6f75 2061 7265 206a 7573 7420 6272 6f77 + 0x0310: 7369 6e67 2074 6865 2077 6562 3c2f 6832 + 0x0320: 3e0a 0a3c 503e 5468 6520 6f77 6e65 7220 + 0x0330: 6f66 2074 6869 7320 7765 6220 7369 7465 + 0x0340: 2068 6173 206e 6f74 2070 7574 2075 7020 + 0x0350: 616e 7920 7765 6220 7061 6765 7320 7965 + 0x0360: 742e 0a50 6c65 6173 6520 636f 6d65 2062 + 0x0370: 6163 6b20 6c61 7465 722e 3c2f 503e 0a0a + 0x0380: 3c50 3e3c 534d 414c 4c3e 3c43 4954 453e + 0x0390: 4d6f 7665 2061 6c6f 6e67 2c20 6e6f 7468 + 0x03a0: 696e 6720 746f 2073 6565 2068 6572 652e + 0x03b0: 2e2e 3c2f 4349 5445 3e20 3a2d 293c 2f53 + 0x03c0: 4d41 4c4c 3e3c 2f50 3e0a 0a3c 4832 3e49 + 0x03d0: 6620 796f 7520 6172 6520 7472 7969 6e67 + 0x03e0: 2074 6f20 6c6f 6361 7465 2074 6865 2061 + 0x03f0: 646d 696e 6973 7472 6174 6f72 206f 6620 + 0x0400: 7468 6973 206d 6163 6869 6e65 3c2f 4832 + 0x0410: 3e0a 0a3c 503e 4966 2079 6f75 2077 616e + 0x0420: 7420 746f 2072 6570 6f72 7420 736f 6d65 + 0x0430: 7468 696e 6720 6162 6f75 7420 7468 6973 + 0x0440: 2068 6f73 7427 7320 6265 6861 7669 6f72 + 0x0450: 2c20 706c 6561 7365 0a63 6f6e 7461 6374 + 0x0460: 2074 6865 2049 6e74 6572 6e65 7420 5365 + 0x0470: 7276 6963 6520 5072 6f76 6964 6572 2028 + 0x0480: 4953 5029 2069 6e76 6f6c 7665 6420 6469 + 0x0490: 7265 6374 6c79 2e3c 2f50 3e0a 0a3c 503e + 0x04a0: 5365 6520 7468 6520 3c41 2068 7265 663d + 0x04b0: 2268 7474 703a 2f2f 7777 772e 6162 7573 + 0x04c0: 652e 6e65 742f 223e 4e65 7477 6f72 6b20 + 0x04d0: 4162 7573 650a 436c 6561 7269 6e67 686f + 0x04e0: 7573 653c 2f41 3e20 666f 7220 686f 7720 + 0x04f0: 746f 2064 6f20 7468 6973 2e3c 2f50 3e0a + 0x0500: 0a3c 4832 3e49 6620 796f 7520 6172 6520 + 0x0510: 7468 6520 6164 6d69 6e69 7374 7261 746f + 0x0520: 7220 6f66 2074 6869 7320 6d61 6368 696e + 0x0530: 653c 2f48 323e 0a0a 3c50 3e54 6865 2069 + 0x0540: 6e69 7469 616c 2069 6e73 7461 6c6c 6174 + 0x0550: 696f 6e20 6f66 203c 4120 6872 6566 3d22 + 0x0560: 6874 7470 3a2f 2f77 7777 2e64 6562 6961 + 0x0570: 6e2e 6f72 672f 223e 4465 6269 616e 2773 + 0x0580: 0a61 7061 6368 653c 2f41 3e20 7765 6220 + 0x0590: 7365 7276 6572 2070 6163 6b61 6765 2077 + 0x05a0: 6173 2073 7563 6365 7373 6675 6c2e 3c2f + 0x05b0: 503e 0a0a 3c50 3e3c 5354 524f 4e47 3e59 + 0x05c0: 6f75 2073 686f 756c 6420 7265 706c 6163 + 0x05d0: 6520 7468 6973 2070 6167 6520 7769 7468 + 0x05e0: 2079 6f75 7220 6f77 6e20 7765 6220 7061 + 0x05f0: 6765 7320 6173 0a73 6f6f 6e20 6173 2070 + 0x0600: 6f73 7369 626c 652e 3c2f 5354 524f 4e47 + 0x0610: 3e3c 2f50 3e0a 0a3c 503e 556e 6c65 7373 + 0x0620: 2079 6f75 2063 6861 6e67 6564 2069 7473 + 0x0630: 2063 6f6e 6669 6775 7261 7469 6f6e 2c20 + 0x0640: 796f 7572 206e 6577 2073 6572 7665 7220 + 0x0650: 6973 2063 6f6e 6669 6775 7265 6420 6173 + 0x0660: 2066 6f6c 6c6f 7773 3a0a 3c55 4c3e 0a3c + 0x0670: 4c49 3e0a 436f 6e66 6967 7572 6174 696f + 0x0680: 6e20 6669 6c65 7320 6361 6e20 6265 2066 + 0x0690: 6f75 6e64 2069 6e20 3c54 543e 2f65 7463 + 0x06a0: 2f61 7061 6368 653c 2f54 543e 2e3c 2f4c + 0x06b0: 493e 0a0a 3c4c 493e 0a54 6865 203c 5454 + 0x06c0: 3e44 6f63 756d 656e 7452 6f6f 743c 2f54 + 0x06d0: 543e 2c20 7768 6963 6820 6973 2074 6865 + 0x06e0: 2064 6972 6563 746f 7279 2075 6e64 6572 + 0x06f0: 2077 6869 6368 2061 6c6c 2079 6f75 720a + 0x0700: 4854 4d4c 2066 696c 6573 2073 686f 756c + 0x0710: 6420 6578 6973 742c 2069 7320 7365 7420 + 0x0720: 746f 203c 5454 3e2f 7661 722f 7777 773c + 0x0730: 2f54 543e 2e3c 2f4c 493e 0a0a 3c4c 493e + 0x0740: 0a43 4749 2073 6372 6970 7473 2061 7265 + 0x0750: 206c 6f6f 6b65 6420 666f 7220 696e 203c + 0x0760: 5454 3e2f 7573 722f 6c69 622f 6367 692d + 0x0770: 6269 6e3c 2f54 543e 2c20 7768 6963 6820 + 0x0780: 6973 2077 6865 7265 0a44 6562 6961 6e20 + 0x0790: 7061 636b 6167 6573 2077 696c 6c20 706c + 0x07a0: 6163 6520 7468 6569 7220 7363 7269 7074 + 0x07b0: 732e 3c2f 4c49 3e0a 0a3c 4c49 3e0a 4c6f + 0x07c0: 6720 6669 6c65 7320 6172 6520 706c 6163 + 0x07d0: 6564 2069 6e20 3c54 543e 2f76 6172 2f6c + 0x07e0: 6f67 2f61 7061 6368 653c 2f54 543e 2c20 + 0x07f0: 616e 6420 7769 6c6c 2062 6520 726f 7461 + 0x0800: 7465 640a 7765 656b 6c79 2e20 2054 6865 + 0x0810: 2066 7265 7175 656e 6379 206f 6620 726f + 0x0820: 7461 7469 6f6e 2063 616e 2062 6520 6561 + 0x0830: 7369 6c79 2063 6861 6e67 6564 2062 7920 + 0x0840: 6564 6974 696e 670a 3c54 543e 2f65 7463 + 0x0850: 2f6c 6f67 726f 7461 7465 2e64 2f61 7061 + 0x0860: 6368 653c 2f54 543e 2e3c 2f4c 493e 0a0a + 0x0870: 3c4c 493e 0a54 6865 2064 6566 6175 6c74 + 0x0880: 2064 6972 6563 746f 7279 2069 6e64 6578 + 0x0890: 2069 7320 3c54 543e 696e 6465 782e 6874 + 0x08a0: 6d6c 3c2f 5454 3e2c 206d 6561 6e69 6e67 + 0x08b0: 2074 6861 7420 7265 7175 6573 7473 0a66 + 0x08c0: 6f72 2061 2064 6972 6563 746f 7279 203c + 0x08d0: 5454 3e2f 666f 6f2f 6261 722f 3c2f 5454 + 0x08e0: 3e20 7769 6c6c 2067 6976 6520 7468 6520 + 0x08f0: 636f 6e74 656e 7473 206f 6620 7468 6520 + 0x0900: 6669 6c65 203c 5454 3e2f 7661 722f 7777 + 0x0910: 772f 666f 6f2f 6261 722f 696e 6465 782e + 0x0920: 6874 6d6c 3c2f 5454 3e0a 6966 2069 7420 + 0x0930: 6578 6973 7473 2028 6173 7375 6d69 6e67 + 0x0940: 2074 6861 7420 3c54 543e 2f76 6172 2f77 + 0x0950: 7777 3c2f 5454 3e20 6973 2079 6f75 7220 + 0x0960: 3c54 543e 446f 6375 6d65 6e74 526f 6f74 + 0x0970: 3c2f 5454 3e29 2e3c 2f4c 493e 0a0a 3c4c + 0x0980: 493e 0a55 7365 7220 6469 7265 6374 6f72 + 0x0990: 6965 7320 6172 6520 656e 6162 6c65 642c + 0x09a0: 2061 6e64 2075 7365 7220 646f 6375 6d65 + 0x09b0: 6e74 7320 7769 6c6c 2062 6520 6c6f 6f6b + 0x09c0: 6564 2066 6f72 0a69 6e20 7468 6520 3c54 + 0x09d0: 543e 7075 626c 6963 5f68 746d 6c3c 2f54 + 0x09e0: 543e 2064 6972 6563 746f 7279 206f 6620 + 0x09f0: 7468 6520 7573 6572 7327 2068 6f6d 6573 + 0x0a00: 2e20 2054 6865 7365 2064 6972 730a 7368 + 0x0a10: 6f75 6c64 2062 6520 756e 6465 7220 3c54 + 0x0a20: 543e 2f68 6f6d 653c 2f54 543e 2c20 616e + 0x0a30: 6420 7573 6572 7320 7769 6c6c 206e 6f74 + 0x0a40: 2062 6520 6162 6c65 2074 6f20 7379 6d6c + 0x0a50: 696e 6b0a 746f 2066 696c 6573 2074 6865 + 0x0a60: 7920 646f 6e27 7420 6f77 6e2e 3c2f 4c49 + 0x0a70: 3e0a 0a3c 2f55 4c3e 0a41 6c6c 2074 6865 + 0x0a80: 2073 7461 6e64 6172 6420 6170 6163 6865 + 0x0a90: 206d 6f64 756c 6573 2061 7265 2061 7661 + 0x0aa0: 696c 6162 6c65 2077 6974 6820 7468 6973 + 0x0ab0: 2072 656c 6561 7365 2061 6e64 2061 7265 + 0x0ac0: 0a6e 6f77 206d 616e 6167 6564 2077 6974 + 0x0ad0: 6820 6465 6263 6f6e 662e 2020 5479 7065 + 0x0ae0: 203c 5454 3e64 706b 672d 7265 636f 6e66 + 0x0af0: 6967 7572 6520 6170 6163 6865 3c2f 5454 + 0x0b00: 3e20 746f 0a73 656c 6563 7420 7768 6963 + 0x0b10: 6820 6d6f 6475 6c65 7320 796f 7520 7761 + 0x0b20: 6e74 2065 6e61 626c 6564 2e20 204d 616e + 0x0b30: 7920 6f74 6865 7220 6d6f 6475 6c65 7320 + 0x0b40: 6172 6520 6176 6169 6c61 626c 650a 7468 + 0x0b50: 726f 7567 6820 7468 6520 4465 6269 616e + 0x0b60: 2070 6163 6b61 6765 2073 7973 7465 6d20 + 0x0b70: 7769 7468 2074 6865 206e 616d 6573 203c + 0x0b80: 5454 3e6c 6962 6170 6163 6865 2d6d 6f64 + 0x0b90: 2d2a 3c2f 5454 3e2e 0a49 6620 796f 7520 + 0x0ba0: 6e65 6564 2074 6f20 636f 6d70 696c 6520 + 0x0bb0: 6120 6d6f 6475 6c65 2079 6f75 7273 656c + 0x0bc0: 662c 2079 6f75 2077 696c 6c20 6e65 6564 + 0x0bd0: 2074 6f20 696e 7374 616c 6c20 7468 650a + 0x0be0: 3c54 543e 6170 6163 6865 2d64 6576 3c2f + 0x0bf0: 5454 3e20 7061 636b 6167 652e 0a0a 3c50 + 0x0c00: 3e4d 6f72 6520 646f 6375 6d65 6e74 6174 + 0x0c10: 696f 6e20 6f6e 2041 7061 6368 6520 6361 + 0x0c20: 6e20 6265 2066 6f75 6e64 206f 6e3a 0a3c + 0x0c30: 554c 3e0a 3c4c 493e 0a54 6865 203c 4120 + 0x0c40: 4852 4546 3d22 2f64 6f63 2f61 7061 6368 + 0x0c50: 652d 646f 632f 6d61 6e75 616c 2f22 3e41 + 0x0c60: 7061 6368 6520 646f 6375 6d65 6e74 6174 + 0x0c70: 696f 6e3c 2f41 3e20 7374 6f72 6564 206f + 0x0c80: 6e20 796f 7572 2073 6572 7665 722e 3c2f + 0x0c90: 4c49 3e0a 0a3c 4c49 3e0a 5468 6520 3c41 + 0x0ca0: 2048 5245 463d 2268 7474 703a 2f2f 7777 + 0x0cb0: 772e 6170 6163 6865 2e6f 7267 2f22 3e41 + 0x0cc0: 7061 6368 6520 5072 6f6a 6563 743c 2f41 + 0x0cd0: 3e20 686f 6d65 2073 6974 652e 3c2f 4c49 + 0x0ce0: 3e0a 0a3c 4c49 3e0a 5468 6520 3c41 2048 + 0x0cf0: 5245 463d 2268 7474 703a 2f2f 7777 772e + 0x0d00: 6170 6163 6865 2d73 736c 2e6f 7267 2f22 + 0x0d10: 3e41 7061 6368 652d 5353 4c3c 2f41 3e20 + 0x0d20: 686f 6d65 2073 6974 652e 3c2f 4c49 3e0a + 0x0d30: 0a3c 4c49 3e0a 5468 6520 3c41 2048 5245 + 0x0d40: 463d 2268 7474 703a 2f2f 7065 726c 2e61 + 0x0d50: 7061 6368 652e 6f72 672f 223e 6d6f 6420 + 0x0d60: 7065 726c 3c2f 413e 2068 6f6d 6520 7369 + 0x0d70: 7465 2e3c 2f4c 493e 0a0a 3c4c 493e 0a54 + 0x0d80: 6865 203c 4120 4852 4546 3d22 6874 7470 + 0x0d90: 3a2f 2f77 7777 2e61 7061 6368 6577 6565 + 0x0da0: 6b2e 636f 6d2f 223e 4170 6163 6865 5765 + 0x0db0: 656b 3c2f 413e 206e 6577 736c 6574 7465 + 0x0dc0: 722e 3c2f 4c49 3e0a 0a3c 4c49 3e0a 5468 + 0x0dd0: 6520 3c41 2048 5245 463d 2268 7474 703a + 0x0de0: 2f2f 7777 772e 6465 6269 616e 2e6f 7267 + 0x0df0: 2f64 6f63 2f22 3e44 6562 6961 6e20 5072 + 0x0e00: 6f6a 6563 740a 446f 6375 6d65 6e74 6174 + 0x0e10: 696f 6e3c 2f41 3e20 7768 6963 6820 636f + 0x0e20: 6e74 6169 6e73 2048 4f57 544f 732c 2046 + 0x0e30: 4151 732c 2061 6e64 2073 6f66 7477 6172 + 0x0e40: 6520 7570 6461 7465 732e 3c2f 4c49 3e0a + 0x0e50: 3c2f 554c 3e0a 0a3c 503e 596f 7520 6361 + 0x0e60: 6e20 616c 736f 2063 6f6e 7375 6c74 2074 + 0x0e70: 6865 206c 6973 7420 6f66 203c 4120 4852 + 0x0e80: 4546 3d22 6874 7470 3a2f 2f77 7777 2e62 + 0x0e90: 6f75 7465 6c6c 2e63 6f6d 2f66 6171 2f22 + 0x0ea0: 3e57 6f72 6c64 0a57 6964 6520 5765 6220 + 0x0eb0: 4672 6571 7565 6e74 6c79 2041 736b 6564 + 0x0ec0: 2051 7565 7374 696f 6e73 3c2f 413e 2066 + 0x0ed0: 6f72 2069 6e66 6f72 6d61 7469 6f6e 2e0a + 0x0ee0: 0a3c 4832 3e4c 6574 206f 7468 6572 2070 + 0x0ef0: 656f 706c 6520 6b6e 6f77 2061 626f 7574 + 0x0f00: 2074 6869 7320 7365 7276 6572 3c2f 4832 + 0x0f10: 3e0a 0a3c 4120 4852 4546 3d22 6874 7470 + 0x0f20: 3a2f 2f6e 6574 6372 6166 742e 636f 6d2f + 0x0f30: 223e 4e65 7463 7261 6674 3c2f 413e 2070 + 0x0f40: 726f 7669 6465 7320 616e 2069 6e74 6572 + 0x0f50: 6573 7469 6e67 2066 7265 650a 7365 7276 + 0x0f60: 6963 6520 666f 7220 7765 6220 7369 7465 + 0x0f70: 206d 6f6e 6974 6f72 696e 6720 616e 6420 + 0x0f80: 7374 6174 6973 7469 6320 636f 6c6c 6563 + 0x0f90: 7469 6f6e 2e0a 596f 7520 6361 6e20 6c65 + 0x0fa0: 7420 7468 656d 206b 6e6f 7720 6162 6f75 + 0x0fb0: 7420 796f 7572 2073 6572 7665 7220 7573 + 0x0fc0: 696e 6720 7468 6569 720a 3c41 2048 5245 + 0x0fd0: 463d 2268 7474 703a 2f2f 7570 7469 6d65 + 0x0fe0: 2e6e 6574 6372 6166 742e 636f 6d2f 223e + 0x0ff0: 696e 7465 7266 6163 653c 2f41 3e2e 0a45 + 0x1000: 6e61 626c 696e 6720 7468 6520 6d6f 6e69 + 0x1010: 746f 7269 6e67 206f 6620 796f 7572 2073 + 0x1020: 6572 7665 7220 7769 6c6c 2070 726f 7669 + 0x1030: 6465 2061 2062 6574 7465 7220 676c 6f62 + 0x1040: 616c 206f 7665 7276 6965 770a 6f66 2077 + 0x1050: 686f 2069 7320 7573 696e 6720 7768 6174 + 0x1060: 2061 6e64 2077 6865 7265 2c20 616e 6420 + 0x1070: 6974 2077 6f75 6c64 2067 6976 6520 4465 + 0x1080: 6269 616e 2061 2062 6574 7465 720a 6f76 + 0x1090: 6572 7669 6577 206f 6620 7468 6520 6170 + 0x10a0: 6163 6865 2070 6163 6b61 6765 2075 7361 + 0x10b0: 6765 2e0a 0a3c 4832 3e41 626f 7574 2074 + 0x10c0: 6869 7320 7061 6765 3c2f 4832 3e0a 0a3c + 0x10d0: 494d 4720 414c 4947 4e3d 2272 6967 6874 + 0x10e0: 2220 414c 543d 2222 2048 4549 4748 543d + 0x10f0: 2232 3437 2220 5749 4454 483d 2232 3738 + 0x1100: 2220 5352 433d 2269 636f 6e73 2f6a 6865 + 0x1110: 3036 312e 706e 6722 3e0a 0a3c 503e 5468 + 0x1120: 6973 2069 7320 6120 706c 6163 6568 6f6c + 0x1130: 6465 7220 7061 6765 2069 6e73 7461 6c6c + 0x1140: 6564 2062 7920 7468 6520 3c41 0a48 5245 + 0x1150: 463d 2268 7474 703a 2f2f 7777 772e 6465 + 0x1160: 6269 616e 2e6f 7267 2f22 3e44 6562 6961 + 0x1170: 6e3c 2f41 3e0a 7265 6c65 6173 6520 6f66 + 0x1180: 2074 6865 2061 7061 6368 6520 5765 6220 + 0x1190: 7365 7276 6572 2070 6163 6b61 6765 2e0a + 0x11a0: 0a3c 503e 5468 6973 2063 6f6d 7075 7465 + 0x11b0: 7220 6861 7320 696e 7374 616c 6c65 6420 + 0x11c0: 7468 6520 4465 6269 616e 2047 4e55 2f4c + 0x11d0: 696e 7578 206f 7065 7261 7469 6e67 2073 + 0x11e0: 7973 7465 6d2c 0a62 7574 2069 7420 6861 + 0x11f0: 7320 3c73 7472 6f6e 673e 6e6f 7468 696e + 0x1200: 6720 746f 2064 6f20 7769 7468 2074 6865 + 0x1210: 2044 6562 6961 6e0a 5072 6f6a 6563 743c + 0x1220: 2f73 7472 6f6e 673e 2e20 506c 6561 7365 + 0x1230: 2064 6f20 3c73 7472 6f6e 673e 6e6f 743c + 0x1240: 2f73 7472 6f6e 673e 2063 6f6e 7461 6374 + 0x1250: 2074 6865 2044 6562 6961 6e0a 5072 6f6a + 0x1260: 6563 7420 6162 6f75 7420 6974 2e3c 2f50 + 0x1270: 3e0a 0a3c 503e 4966 2079 6f75 2066 696e + 0x1280: 6420 6120 6275 6720 696e 2074 6869 7320 + 0x1290: 6170 6163 6865 2070 6163 6b61 6765 2c20 + 0x12a0: 6f72 2069 6e20 4170 6163 6865 2069 7473 + 0x12b0: 656c 662c 0a70 6c65 6173 6520 6669 6c65 + 0x12c0: 2061 2062 7567 2072 6570 6f72 7420 6f6e + 0x12d0: 2069 742e 2020 496e 7374 7275 6374 696f + 0x12e0: 6e73 206f 6e20 646f 696e 6720 7468 6973 + 0x12f0: 2c20 616e 6420 7468 650a 6c69 7374 206f + 0x1300: 6620 3c41 2048 5245 463d 2268 7474 703a + 0x1310: 2f2f 6275 6773 2e64 6562 6961 6e2e 6f72 + 0x1320: 672f 7372 633a 6170 6163 6865 223e 6b6e + 0x1330: 6f77 6e20 6275 6773 3c2f 413e 206f 6620 + 0x1340: 7468 6973 0a70 6163 6b61 6765 2c20 6361 + 0x1350: 6e20 6265 2066 6f75 6e64 2069 6e20 7468 + 0x1360: 6520 0a3c 4120 4852 4546 3d22 6874 7470 + 0x1370: 3a2f 2f77 7777 2e64 6562 6961 6e2e 6f72 + 0x1380: 672f 4275 6773 2f52 6570 6f72 7469 6e67 + 0x1390: 223e 4465 6269 616e 2042 7567 2054 7261 + 0x13a0: 636b 696e 6720 5379 7374 656d 3c2f 413e + 0x13b0: 2e0a 0a3c 503e 5468 616e 6b73 2066 6f72 + 0x13c0: 2075 7369 6e67 2074 6869 7320 7061 636b + 0x13d0: 6167 652c 2061 6e64 2063 6f6e 6772 6174 + 0x13e0: 756c 6174 696f 6e73 2066 6f72 2079 6f75 + 0x13f0: 7220 6368 6f69 6365 206f 660a 6120 4465 + 0x1400: 6269 616e 2073 7973 7465 6d21 3c2f 503e + 0x1410: 0a0a 3c44 4956 2061 6c69 676e 3d22 6365 + 0x1420: 6e74 6572 223e 0a3c 6120 6872 6566 3d22 + 0x1430: 6874 7470 3a2f 2f77 7777 2e64 6562 6961 + 0x1440: 6e2e 6f72 672f 223e 0a3c 494d 4720 616c + 0x1450: 6967 6e3d 226d 6964 646c 6522 2068 6569 + 0x1460: 6768 743d 2233 3022 2077 6964 7468 3d22 + 0x1470: 3235 2220 7372 633d 2269 636f 6e73 2f64 + 0x1480: 6562 6961 6e2f 6f70 656e 6c6f 676f 2d32 + 0x1490: 352e 6a70 6722 2061 6c74 3d22 4465 6269 + 0x14a0: 616e 223e 0a3c 2f61 3e0a 3c61 2068 7265 + 0x14b0: 663d 2268 7474 703a 2f2f 7777 772e 6170 + 0x14c0: 6163 6865 2e6f 7267 2f22 3e0a 3c49 4d47 + 0x14d0: 2061 6c69 676e 3d22 6d69 6464 6c65 2220 + 0x14e0: 6865 6967 6874 3d22 3332 2220 7769 6474 + 0x14f0: 683d 2232 3539 2220 7372 633d 2269 636f + 0x1500: 6e73 2f61 7061 6368 655f 7062 2e70 6e67 + 0x1510: 2220 616c 743d 2241 7061 6368 6522 3e0a + 0x1520: 3c2f 613e 0a3c 2f44 4956 3e0a 0a3c 212d + 0x1530: 2d0a 2020 5468 6973 2070 6167 6520 7761 + 0x1540: 7320 696e 6974 6961 6c6c 7920 6372 6561 + 0x1550: 7465 6420 6279 204a 6f68 6e69 6520 496e + 0x1560: 6772 616d 2028 6874 7470 3a2f 2f6e 6574 + 0x1570: 676f 642e 6e65 742f 290a 2020 4974 2077 + 0x1580: 6173 206c 6174 6572 2065 6469 7465 6420 + 0x1590: 6279 204d 6174 7468 6577 2057 696c 636f + 0x15a0: 7820 616e 6420 4a6f 7369 7020 526f 6469 + 0x15b0: 6e2e 0a20 204c 6173 7420 6d6f 6469 6669 + 0x15c0: 6564 3a20 2444 6174 653a 2032 3030 342f + 0x15d0: 3036 2f32 3020 3135 3a33 333a 3537 2024 + 0x15e0: 2e0a 2020 2d2d 3e0a 0a3c 2f42 4f44 593e + 0x15f0: 0a3c 2f48 544d 4c3e 0a +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 5560, win 12383, options [nop,nop,TS val 1306300953 ecr 1306300953], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 + 0x0010: 0034 1b6e 4000 4006 2154 7f00 0001 7f00 + 0x0020: 0001 da70 0050 3758 8a49 377a a3a9 8010 + 0x0030: 305f 10ea 0000 0101 080a 4ddc 9219 4ddc + 0x0040: 9219 +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [F.], seq 203, ack 5560, win 12383, options [nop,nop,TS val 1306302241 ecr 1306300953], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 + 0x0010: 0034 1b70 4000 4006 2152 7f00 0001 7f00 + 0x0020: 0001 da70 0050 3758 8a49 377a a3a9 8011 + 0x0030: 305f 0be1 0000 0101 080a 4ddc 9721 4ddc + 0x0040: 9219 +IP 127.0.0.1.80 > 127.0.0.1.55920: Flags [F.], seq 5560, ack 204, win 8192, options [nop,nop,TS val 1306302243 ecr 1306302241], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 + 0x0010: 0034 1fe8 4000 4006 1cda 7f00 0001 7f00 + 0x0020: 0001 0050 da70 377a a3a9 3758 8a4a 8011 + 0x0030: 2000 1735 0000 0101 080a 4ddc 9723 4ddc + 0x0040: 9721 +IP 127.0.0.1.55920 > 127.0.0.1.80: Flags [.], ack 5561, win 12383, options [nop,nop,TS val 1306302243 ecr 1306302243], length 0 + 0x0000: 0000 0000 0000 0000 0000 0000 0800 4500 + 0x0010: 0034 1b72 4000 4006 2150 7f00 0001 7f00 + 0x0020: 0001 da70 0050 3758 8a4a 377a a3aa 8010 + 0x0030: 305f 06d4 0000 0101 080a 4ddc 9723 4ddc + 0x0040: 9723 diff --git a/external/bsd/tcpdump/dist/tests/radius-rfc4675-v.out b/external/bsd/tcpdump/dist/tests/radius-rfc4675-v.out new file mode 100644 index 000000000..ff0e96f72 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/radius-rfc4675-v.out @@ -0,0 +1,43 @@ +IP (tos 0x0, ttl 64, id 20820, offset 0, flags [none], proto UDP (17), length 108) + 127.0.0.1.53334 > 127.0.0.1.1812: RADIUS, length: 80 + Access-Request (1), id: 0x46, Authenticator: f44757bc498c3393763a27d0b2393702 + User-Name Attribute (1), length: 12, Value: bob-tagged + User-Password Attribute (2), length: 18, Value: + NAS-IP-Address Attribute (4), length: 6, Value: 127.0.0.1 + NAS-Port Attribute (5), length: 6, Value: 1 + Message-Authenticator Attribute (80), length: 18, Value: .....b..7-...b. +IP (tos 0x0, ttl 64, id 20821, offset 0, flags [none], proto UDP (17), length 81) + 127.0.0.1.1812 > 127.0.0.1.53334: RADIUS, length: 53 + Access-Accept (2), id: 0x46, Authenticator: 766a0314eaf4b95f1ec271ae19cb3bdc + Egress-VLANID Attribute (56), length: 6, Value: Tagged (0x31) 123 + Ingress-Filters Attribute (57), length: 6, Value: Enabled + Egress-VLAN-Name Attribute (58), length: 11, Value: Tagged (0x31) vlanname + User-Priority-Table Attribute (59), length: 10, Value: +IP (tos 0x0, ttl 64, id 21127, offset 0, flags [none], proto UDP (17), length 110) + 127.0.0.1.46281 > 127.0.0.1.1812: RADIUS, length: 82 + Access-Request (1), id: 0xb5, Authenticator: 11851d8b1b483f54a864b703ea21f4dc + User-Name Attribute (1), length: 14, Value: bob-untagged + User-Password Attribute (2), length: 18, Value: + NAS-IP-Address Attribute (4), length: 6, Value: 127.0.0.1 + NAS-Port Attribute (5), length: 6, Value: 1 + Message-Authenticator Attribute (80), length: 18, Value: ..o..}f..d.;..R[ +IP (tos 0x0, ttl 64, id 21128, offset 0, flags [none], proto UDP (17), length 71) + 127.0.0.1.1812 > 127.0.0.1.46281: RADIUS, length: 43 + Access-Accept (2), id: 0xb5, Authenticator: e223a663823b20ccc18bcf90c3ecbe27 + Egress-VLANID Attribute (56), length: 6, Value: Untagged (0x32) 123 + Ingress-Filters Attribute (57), length: 6, Value: Disabled + Egress-VLAN-Name Attribute (58), length: 11, Value: Untagged (0x32) vlanname +IP (tos 0x0, ttl 64, id 21190, offset 0, flags [none], proto UDP (17), length 109) + 127.0.0.1.39300 > 127.0.0.1.1812: RADIUS, length: 81 + Access-Request (1), id: 0x5a, Authenticator: 8dd685f50f837e8ad29e9cc095261172 + User-Name Attribute (1), length: 13, Value: bob-invalid + User-Password Attribute (2), length: 18, Value: + NAS-IP-Address Attribute (4), length: 6, Value: 127.0.0.1 + NAS-Port Attribute (5), length: 6, Value: 1 + Message-Authenticator Attribute (80), length: 18, Value: ....(..^A.f..... +IP (tos 0x0, ttl 64, id 21191, offset 0, flags [none], proto UDP (17), length 71) + 127.0.0.1.1812 > 127.0.0.1.39300: RADIUS, length: 43 + Access-Accept (2), id: 0x5a, Authenticator: fbaa7d05d009953514d00697da4d1dfc + Egress-VLANID Attribute (56), length: 6, Value: Unknown tag (0x33) 123 + Ingress-Filters Attribute (57), length: 6, Value: #3 + Egress-VLAN-Name Attribute (58), length: 11, Value: Unknown tag (0x33) vlanname diff --git a/external/bsd/tcpdump/dist/tests/radius-rfc5176-v.out b/external/bsd/tcpdump/dist/tests/radius-rfc5176-v.out new file mode 100644 index 000000000..aa3210d5a --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/radius-rfc5176-v.out @@ -0,0 +1,24 @@ +IP (tos 0x0, ttl 4, id 29161, offset 0, flags [none], proto UDP (17), length 66) + 10.0.0.10.12345 > 10.0.0.1.3799: RADIUS, length: 38 + Disconnect-Request (40), id: 0x01, Authenticator: e1792d2b4ab349f1a4c0fcc733d091c1 + Message-Authenticator Attribute (80), length: 18, Value: XQ=f(G..sJ0..... +IP (tos 0x0, ttl 4, id 18682, offset 0, flags [none], proto UDP (17), length 66) + 10.0.0.1.3799 > 10.0.0.10.12345: RADIUS, length: 38 + Disconnect-ACK (41), id: 0x02, Authenticator: 3bc9c343f689990756b96c583a56890a + Message-Authenticator Attribute (80), length: 18, Value: .O........iC,'}. +IP (tos 0x0, ttl 4, id 22542, offset 0, flags [none], proto UDP (17), length 66) + 10.0.0.1.3799 > 10.0.0.10.12345: RADIUS, length: 38 + Disconnect-NAK (42), id: 0x03, Authenticator: d867c308c9c43112b3a669a0e8c0ab8c + Message-Authenticator Attribute (80), length: 18, Value: ...p.I...(.".... +IP (tos 0x0, ttl 4, id 16413, offset 0, flags [none], proto UDP (17), length 66) + 10.0.0.10.12345 > 10.0.0.1.3799: RADIUS, length: 38 + CoA-Request (43), id: 0x04, Authenticator: 5f18309be67cd6150fe4c3a0b93536c9 + Message-Authenticator Attribute (80), length: 18, Value: '..6|.F..._...[. +IP (tos 0x0, ttl 4, id 170, offset 0, flags [none], proto UDP (17), length 66) + 10.0.0.1.3799 > 10.0.0.10.12345: RADIUS, length: 38 + CoA-ACK (44), id: 0x05, Authenticator: 55ab6cb78aa161d692753fa9130c5019 + Message-Authenticator Attribute (80), length: 18, Value: .........+.x...s +IP (tos 0x0, ttl 4, id 29645, offset 0, flags [none], proto UDP (17), length 66) + 10.0.0.1.3799 > 10.0.0.10.12345: RADIUS, length: 38 + CoA-NAK (45), id: 0x06, Authenticator: 40f21bdee27a87a5d757a30bfed62f28 + Message-Authenticator Attribute (80), length: 18, Value: .%y.....x...&j.. diff --git a/external/bsd/tcpdump/dist/tests/radius-v.out b/external/bsd/tcpdump/dist/tests/radius-v.out new file mode 100644 index 000000000..6aae418a0 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/radius-v.out @@ -0,0 +1,47 @@ +IP (tos 0x0, ttl 255, id 70, offset 0, flags [none], proto UDP (17), length 167) + 10.0.0.1.1645 > 10.0.0.100.1812: RADIUS, length: 139 + Access-Request (1), id: 0x05, Authenticator: ecfe3d2fe4473ec6299095ee46aedf77 + NAS-IP-Address Attribute (4), length: 6, Value: 10.0.0.1 + NAS-Port Attribute (5), length: 6, Value: 50012 + NAS-Port-Type Attribute (61), length: 6, Value: Ethernet + User-Name Attribute (1), length: 14, Value: John.McGuirk + Called-Station-Id Attribute (30), length: 19, Value: 00-19-06-EA-B8-8C + Calling-Station-Id Attribute (31), length: 19, Value: 00-14-22-E9-54-5E + Service-Type Attribute (6), length: 6, Value: Framed + Framed-MTU Attribute (12), length: 6, Value: 1500 + EAP-Message Attribute (79), length: 19, Value: . + Message-Authenticator Attribute (80), length: 18, Value: (....$..p.Q1o.x. +IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 137) + 10.0.0.100.1812 > 10.0.0.1.1645: RADIUS, length: 109 + Access-Challenge (11), id: 0x05, Authenticator: f050649184625d36f14c9075b7a48b83 + Framed-IP-Address Attribute (8), length: 6, Value: NAS Select + Framed-MTU Attribute (12), length: 6, Value: 576 + Service-Type Attribute (6), length: 6, Value: Framed + Reply-Message Attribute (18), length: 11, Value: Hello, %u + EAP-Message Attribute (79), length: 24, Value: .. + Message-Authenticator Attribute (80), length: 18, Value: ...<.(.X.13..t4. + State Attribute (24), length: 18, Value: ..../.0$.s..1..w +IP (tos 0x0, ttl 255, id 71, offset 0, flags [none], proto UDP (17), length 202) + 10.0.0.1.1645 > 10.0.0.100.1812: RADIUS, length: 174 + Access-Request (1), id: 0x06, Authenticator: 6a6f38e6dae830304d2333e5d5364643 + NAS-IP-Address Attribute (4), length: 6, Value: 10.0.0.1 + NAS-Port Attribute (5), length: 6, Value: 50012 + NAS-Port-Type Attribute (61), length: 6, Value: Ethernet + User-Name Attribute (1), length: 14, Value: John.McGuirk + Called-Station-Id Attribute (30), length: 19, Value: 00-19-06-EA-B8-8C + Calling-Station-Id Attribute (31), length: 19, Value: 00-14-22-E9-54-5E + Service-Type Attribute (6), length: 6, Value: Framed + Framed-MTU Attribute (12), length: 6, Value: 1500 + State Attribute (24), length: 18, Value: ..../.0$.s..1..w + EAP-Message Attribute (79), length: 36, Value: .. + Message-Authenticator Attribute (80), length: 18, Value: '&.q1.....Ojb..8 +IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 125) + 10.0.0.100.1812 > 10.0.0.1.1645: RADIUS, length: 97 + Access-Accept (2), id: 0x06, Authenticator: fbba6a784c7decb314caf0f27944a37b + Framed-IP-Address Attribute (8), length: 6, Value: NAS Select + Framed-MTU Attribute (12), length: 6, Value: 576 + Service-Type Attribute (6), length: 6, Value: Framed + Reply-Message Attribute (18), length: 21, Value: Hello, John.McGuirk + EAP-Message Attribute (79), length: 6, Value: .. + Message-Authenticator Attribute (80), length: 18, Value: ...b...2.^..NLc` + User-Name Attribute (1), length: 14, Value: John.McGuirk diff --git a/external/bsd/tcpdump/dist/tests/ripv1v2.out b/external/bsd/tcpdump/dist/tests/ripv1v2.out new file mode 100644 index 000000000..65243d8af --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/ripv1v2.out @@ -0,0 +1,16 @@ +IP (tos 0xc0, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 52) + 10.0.0.20.520 > 10.0.0.255.520: + RIPv1, Request, length: 24, routes: 1 + AFI 0, 0.0.0.0, metric: 16 +IP (tos 0xc0, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 52) + 10.0.0.20.520 > 10.0.0.255.520: + RIPv1, Response, length: 24, routes: 1 + 10.70.178.0, metric: 1 +IP (tos 0xc0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 52) + 10.0.0.20.520 > 224.0.0.9.520: + RIPv2, Request, length: 24, routes: 1 or less + AFI 0, 0.0.0.0/0 , tag 0x0000, metric: 16, next-hop: self +IP (tos 0xc0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 52) + 10.0.0.20.520 > 224.0.0.9.520: + RIPv2, Response, length: 24, routes: 1 or less + AFI IPv4, 10.70.178.0/24, tag 0x0000, metric: 1, next-hop: self diff --git a/external/bsd/tcpdump/dist/tests/ripv1v2.pcap b/external/bsd/tcpdump/dist/tests/ripv1v2.pcap new file mode 100644 index 000000000..b98056fba Binary files /dev/null and b/external/bsd/tcpdump/dist/tests/ripv1v2.pcap differ diff --git a/external/bsd/tcpdump/dist/tests/ripv2_auth.out b/external/bsd/tcpdump/dist/tests/ripv2_auth.out new file mode 100644 index 000000000..618e4a7f5 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/ripv2_auth.out @@ -0,0 +1,94 @@ +IP (tos 0xc0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 72) + 10.0.0.20.520 > 224.0.0.9.520: + RIPv2, Request, length: 44, routes: 2 or less + Simple Text Authentication data: abcdefghijklmnop + AFI 0, 0.0.0.0/0 , tag 0x0000, metric: 16, next-hop: self +IP (tos 0xc0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 72) + 10.0.0.20.520 > 224.0.0.9.520: + RIPv2, Response, length: 44, routes: 2 or less + Simple Text Authentication data: abcdefghijklmnop + AFI IPv4, 10.70.178.0/24, tag 0x0000, metric: 1, next-hop: self +IP (tos 0xc0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 92) + 10.0.0.20.520 > 224.0.0.9.520: + RIPv2, Request, length: 64, routes: 3 or less + Auth header: Packet Len 44, Key-ID 45, Auth Data Len 16, SeqNo 1339429688, MBZ 0, MBZ 0 + AFI 0, 0.0.0.0/0 , tag 0x0000, metric: 16, next-hop: self + Auth trailer: + 0x0000: a2fe c865 f120 8808 2326 1369 d6c2 3593 +IP (tos 0xc0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 92) + 10.0.0.20.520 > 224.0.0.9.520: + RIPv2, Response, length: 64, routes: 3 or less + Auth header: Packet Len 44, Key-ID 45, Auth Data Len 16, SeqNo 1339429692, MBZ 0, MBZ 0 + AFI IPv4, 10.70.178.0/24, tag 0x0000, metric: 1, next-hop: self + Auth trailer: + 0x0000: 6d21 5dd5 6d27 a6f4 8a51 e2c2 fcc2 af0f +IP (tos 0xc0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 96) + 10.0.0.20.520 > 224.0.0.9.520: + RIPv2, Request, length: 68, routes: 3 or less + Auth header: Packet Len 44, Key-ID 45, Auth Data Len 20, SeqNo 1339429713, MBZ 0, MBZ 0 + AFI 0, 0.0.0.0/0 , tag 0x0000, metric: 16, next-hop: self + Auth trailer: + 0x0000: 728c 5b16 9a1b 3913 0021 a73f 7a73 bc1b + 0x0010: eee0 e6a2 +IP (tos 0xc0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 96) + 10.0.0.20.520 > 224.0.0.9.520: + RIPv2, Response, length: 68, routes: 3 or less + Auth header: Packet Len 44, Key-ID 45, Auth Data Len 20, SeqNo 1339429716, MBZ 0, MBZ 0 + AFI IPv4, 10.70.178.0/24, tag 0x0000, metric: 1, next-hop: self + Auth trailer: + 0x0000: 375c 8a50 f77f 543b 2425 a695 a27d 6b95 + 0x0010: 3375 fc89 +IP (tos 0xc0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 108) + 10.0.0.20.520 > 224.0.0.9.520: + RIPv2, Request, length: 80, routes: 4 or less + Auth header: Packet Len 44, Key-ID 45, Auth Data Len 32, SeqNo 1339429740, MBZ 0, MBZ 0 + AFI 0, 0.0.0.0/0 , tag 0x0000, metric: 16, next-hop: self + Auth trailer: + 0x0000: 4ae5 fb9c 9702 03b8 5a93 812d 0258 6740 + 0x0010: 451a bd20 cee4 8a3d a466 17a0 e550 5b4b +IP (tos 0xc0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 108) + 10.0.0.20.520 > 224.0.0.9.520: + RIPv2, Response, length: 80, routes: 4 or less + Auth header: Packet Len 44, Key-ID 45, Auth Data Len 32, SeqNo 1339429744, MBZ 0, MBZ 0 + AFI IPv4, 10.70.178.0/24, tag 0x0000, metric: 1, next-hop: self + Auth trailer: + 0x0000: 3965 b755 535a 3375 e83a 973c 60c9 1693 + 0x0010: f2de 8132 9e87 3f7f b763 3cb0 b3dc 3ba2 +IP (tos 0xc0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 124) + 10.0.0.20.520 > 224.0.0.9.520: + RIPv2, Request, length: 96, routes: 4 or less + Auth header: Packet Len 44, Key-ID 45, Auth Data Len 48, SeqNo 1339429761, MBZ 0, MBZ 0 + AFI 0, 0.0.0.0/0 , tag 0x0000, metric: 16, next-hop: self + Auth trailer: + 0x0000: a1f2 20f6 6f72 f45b e8e0 291f 2322 a198 + 0x0010: 1b6b 67bc 9279 7d3b 8e05 c683 8b7e 05bc + 0x0020: 230c abc8 1470 8e30 5470 fb27 6fe3 4506 +IP (tos 0xc0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 124) + 10.0.0.20.520 > 224.0.0.9.520: + RIPv2, Response, length: 96, routes: 4 or less + Auth header: Packet Len 44, Key-ID 45, Auth Data Len 48, SeqNo 1339429765, MBZ 0, MBZ 0 + AFI IPv4, 10.70.178.0/24, tag 0x0000, metric: 1, next-hop: self + Auth trailer: + 0x0000: 64de 1dec 3632 e210 0258 2404 0b32 a947 + 0x0010: aa86 59a1 fef3 9248 3115 c266 0386 f183 + 0x0020: 4f31 1df0 0681 e1cc ba10 b4c1 7795 9773 +IP (tos 0xc0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 140) + 10.0.0.20.520 > 224.0.0.9.520: + RIPv2, Request, length: 112, routes: 5 or less + Auth header: Packet Len 44, Key-ID 45, Auth Data Len 64, SeqNo 1339429781, MBZ 0, MBZ 0 + AFI 0, 0.0.0.0/0 , tag 0x0000, metric: 16, next-hop: self + Auth trailer: + 0x0000: 73ad b6e3 5fe6 07bd 0bc5 ca25 41cc 63ec + 0x0010: bd06 55b1 77a4 e223 ef52 8ea2 7480 e39c + 0x0020: ee51 96bd 4e35 8cb7 f185 ba49 9892 e683 + 0x0030: e756 788d aa23 bf90 0b01 5c2d 241d 2d8e +IP (tos 0xc0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 140) + 10.0.0.20.520 > 224.0.0.9.520: + RIPv2, Response, length: 112, routes: 5 or less + Auth header: Packet Len 44, Key-ID 45, Auth Data Len 64, SeqNo 1339429785, MBZ 0, MBZ 0 + AFI IPv4, 10.70.178.0/24, tag 0x0000, metric: 1, next-hop: self + Auth trailer: + 0x0000: ad5a 5d8a a1a8 b023 1ec3 5c1c ba6a 45fb + 0x0010: bee1 5584 6b1c 724d b1b7 f02e 7365 f038 + 0x0020: 7558 0914 6762 00d1 a92f d499 5da2 43ad + 0x0030: 202c 7a9b 8065 49ad 260b 2142 0f8d d83f diff --git a/external/bsd/tcpdump/dist/tests/ripv2_auth.pcap b/external/bsd/tcpdump/dist/tests/ripv2_auth.pcap new file mode 100644 index 000000000..57b5a41e9 Binary files /dev/null and b/external/bsd/tcpdump/dist/tests/ripv2_auth.pcap differ diff --git a/external/bsd/tcpdump/dist/tests/rpl-14-dao.pcap b/external/bsd/tcpdump/dist/tests/rpl-14-dao.pcap new file mode 100644 index 000000000..9a164e492 Binary files /dev/null and b/external/bsd/tcpdump/dist/tests/rpl-14-dao.pcap differ diff --git a/external/bsd/tcpdump/dist/tests/rpl-14-daovvv.out b/external/bsd/tcpdump/dist/tests/rpl-14-daovvv.out new file mode 100644 index 000000000..7869e6bf7 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/rpl-14-daovvv.out @@ -0,0 +1 @@ +IP6 (hlim 64, next-header ICMPv6 (58) payload length: 24) fe80::216:3eff:fe11:3424 > ff02::1: [icmp6 sum ok] ICMP6, RPL, (CLR)Destination Advertisement Object [dagid:pandora is fun0x0al,seq:1,instance:1,Dagid,40] diff --git a/external/bsd/tcpdump/dist/tests/rpl-19-pickdag.out b/external/bsd/tcpdump/dist/tests/rpl-19-pickdag.out new file mode 100644 index 000000000..2460ada4f --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/rpl-19-pickdag.out @@ -0,0 +1 @@ +IP6 (hlim 64, next-header ICMPv6 (58) payload length: 56) fe80::216:3eff:fe11:3424 > fe80::216:3eff:fe11:3424: [icmp6 sum ok] ICMP6, RPL, (CLR)Destination Advertisement Object [dagid:T10x000x000x000x000x000x000x000x000x000x000x000x000x000x00,seq:10,instance:42,Dagid,40] opt:rpltarget len:25 opt:pad0 opt:pad0 opt:pad0 opt:pad0 opt:pad0 opt:pad0 opt:pad0 diff --git a/external/bsd/tcpdump/dist/tests/rpl-19-pickdag.pcap b/external/bsd/tcpdump/dist/tests/rpl-19-pickdag.pcap new file mode 100644 index 000000000..3eca6c99d Binary files /dev/null and b/external/bsd/tcpdump/dist/tests/rpl-19-pickdag.pcap differ diff --git a/external/bsd/tcpdump/dist/tests/rpl-19-pickdagvvv.out b/external/bsd/tcpdump/dist/tests/rpl-19-pickdagvvv.out new file mode 100644 index 000000000..bd934537d --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/rpl-19-pickdagvvv.out @@ -0,0 +1 @@ +IP6 (hlim 64, next-header ICMPv6 (58) payload length: 56) fe80::216:3eff:fe11:3424 > fe80::216:3eff:fe11:3424: [icmp6 sum ok] ICMP6, RPL, (CLR)Destination Advertisement Object [dagid:T10x000x000x000x000x000x000x000x000x000x000x000x000x000x00,seq:10,instance:42,Dagid,40] opt:rpltarget len:25 0x0000: 0080 2001 0db8 0001 0000 0216 3eff fe11 0x0010: 3424 0000 0000 00 opt:pad0 opt:pad0 opt:pad0 opt:pad0 opt:pad0 opt:pad0 opt:pad0 diff --git a/external/bsd/tcpdump/dist/tests/rpl-26-senddaoack.pcap b/external/bsd/tcpdump/dist/tests/rpl-26-senddaoack.pcap new file mode 100644 index 000000000..fd397a434 Binary files /dev/null and b/external/bsd/tcpdump/dist/tests/rpl-26-senddaoack.pcap differ diff --git a/external/bsd/tcpdump/dist/tests/rpl-26-senddaovv.out b/external/bsd/tcpdump/dist/tests/rpl-26-senddaovv.out new file mode 100644 index 000000000..6d11c81c9 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/rpl-26-senddaovv.out @@ -0,0 +1 @@ +IP6 (hlim 64, next-header ICMPv6 (58) payload length: 24) fe80::216:3eff:fe11:3424 > ff02::1: [icmp6 sum ok] ICMP6, RPL, (CLR)Destination Advertisement Object Ack [dagid:thisismydicedag2,seq:11,instance:43,status:0] diff --git a/external/bsd/tcpdump/dist/tests/rpvst-v.out b/external/bsd/tcpdump/dist/tests/rpvst-v.out new file mode 100644 index 000000000..c55c1eb34 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/rpvst-v.out @@ -0,0 +1,68 @@ +DTPv1, length 38 + Domain TLV (0x0001) TLV, length 10, cisco + Status TLV (0x0002) TLV, length 5, 0x81 + DTP type TLV (0x0003) TLV, length 5, 0xa5 + Neighbor TLV (0x0004) TLV, length 10, 00:1f:6d:96:ec:04 +DTPv1, length 38 + Domain TLV (0x0001) TLV, length 10, cisco + Status TLV (0x0002) TLV, length 5, 0x81 + DTP type TLV (0x0003) TLV, length 5, 0xa5 + Neighbor TLV (0x0004) TLV, length 10, 00:1f:6d:96:ec:04 +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:1f:6d:96:ec:00.8004, length 42 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:1f:6d:96:ec:00.8004, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8005.00:1f:6d:96:ec:00.8004, length 42 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8005.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:1f:6d:96:ec:00.8004, length 42 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:1f:6d:96:ec:00.8004, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8005.00:1f:6d:96:ec:00.8004, length 42 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8005.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:1f:6d:96:ec:00.8004, length 42 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:1f:6d:96:ec:00.8004, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8005.00:1f:6d:96:ec:00.8004, length 42 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8005.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +VTPv1, Message Summary advertisement (0x01), length 77 + Domain name: cisco, Followers: 0 + Config Rev 2, Updater 155.1.37.7, Timestamp 0x39333033 0x30313030 0x30393030, MD5 digest: fb393cf67014e50aa79c7c5b193f6fe1 +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:1f:6d:96:ec:00.8004, length 42 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:1f:6d:96:ec:00.8004, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8005.00:1f:6d:96:ec:00.8004, length 42 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8005.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:1f:6d:96:ec:00.8004, length 42 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:1f:6d:96:ec:00.8004, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8005.00:1f:6d:96:ec:00.8004, length 42 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8005.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:1f:6d:96:ec:00.8004, length 42 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:1f:6d:96:ec:00.8004, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8005.00:1f:6d:96:ec:00.8004, length 42 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8005.00:1f:6d:96:ec:00, root-pathcost 0, port-role Designated +Loopback, skipCount 0, Reply, receipt number 0, data (40 octets) diff --git a/external/bsd/tcpdump/dist/tests/rpvstp-trunk-native-vid5.pcap b/external/bsd/tcpdump/dist/tests/rpvstp-trunk-native-vid5.pcap new file mode 100644 index 000000000..4c9908bd7 Binary files /dev/null and b/external/bsd/tcpdump/dist/tests/rpvstp-trunk-native-vid5.pcap differ diff --git a/external/bsd/tcpdump/dist/tests/rstp-v.out b/external/bsd/tcpdump/dist/tests/rstp-v.out new file mode 100644 index 000000000..318b4508c --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/rstp-v.out @@ -0,0 +1,90 @@ +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal, Learn], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal, Learn], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal, Learn], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal, Learn], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal, Learn], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal, Learn], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Proposal, Learn], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Topology change, Learn, Forward], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Topology change, Learn, Forward], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Topology change, Learn, Forward], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Learn, Forward], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Learn, Forward], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Learn, Forward], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Learn, Forward], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Learn, Forward], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Learn, Forward], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Learn, Forward], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Learn, Forward], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Learn, Forward], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Learn, Forward], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Learn, Forward], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated +STP 802.1w, Rapid STP, Flags [Learn, Forward], bridge-id 8001.00:19:06:ea:b8:80.800c, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0, port-role Designated diff --git a/external/bsd/tcpdump/dist/tests/rsvp-infinite-loop.pcap b/external/bsd/tcpdump/dist/tests/rsvp-infinite-loop.pcap new file mode 100644 index 000000000..dc03dacc8 Binary files /dev/null and b/external/bsd/tcpdump/dist/tests/rsvp-infinite-loop.pcap differ diff --git a/external/bsd/tcpdump/dist/tests/rsvp_infloop-v.out b/external/bsd/tcpdump/dist/tests/rsvp_infloop-v.out new file mode 100644 index 000000000..9084e1535 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/rsvp_infloop-v.out @@ -0,0 +1,35 @@ +IP (tos 0x0, ttl 128, id 0, offset 0, flags [DF], proto RSVP (46), length 40) + 208.208.77.43 > 192.168.1.1: + RSVPv1 Hello Message (20), Flags: [none], length: 20, ttl: 64, checksum: 0x98ce + ERO Object (20) Flags: [reject if unknown], Class-Type: IPv4 (1), length: 8 + Subobject Type: Label, length 0 + ERROR: zero length ERO subtype + ERROR: object header too short 0 < 4 +IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto RSVP (46), length 40) + 199.106.167.61 > 192.168.1.1: + RSVPv1 Hello Message (20), Flags: [none], length: 20, ttl: 64, checksum: 0x98ce + ERO Object (20) Flags: [reject if unknown], Class-Type: IPv4 (1), length: 8 + Subobject Type: Label, length 0 + ERROR: zero length ERO subtype + ERROR: object header too short 0 < 4 +IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto RSVP (46), length 40) + 179.9.22.16 > 192.168.1.1: + RSVPv1 Hello Message (20), Flags: [none], length: 20, ttl: 128, checksum: 0x58ce + ERO Object (20) Flags: [reject if unknown], Class-Type: IPv4 (1), length: 8 + Subobject Type: Label, length 0 + ERROR: zero length ERO subtype + ERROR: object header too short 0 < 4 +IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto RSVP (46), length 40) + 99.107.153.33 > 192.168.1.1: + RSVPv1 Hello Message (20), Flags: [none], length: 20, ttl: 128, checksum: 0x58ce + ERO Object (20) Flags: [reject if unknown], Class-Type: IPv4 (1), length: 8 + Subobject Type: Label, length 0 + ERROR: zero length ERO subtype + ERROR: object header too short 0 < 4 +IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto RSVP (46), length 40) + 188.46.23.116 > 192.168.1.1: + RSVPv1 Hello Message (20), Flags: [none], length: 20, ttl: 128, checksum: 0x58ce + ERO Object (20) Flags: [reject if unknown], Class-Type: IPv4 (1), length: 8 + Subobject Type: Label, length 0 + ERROR: zero length ERO subtype + ERROR: object header too short 0 < 4 diff --git a/external/bsd/tcpdump/dist/tests/sflow_multiple_counter_30_pdus-nv.out b/external/bsd/tcpdump/dist/tests/sflow_multiple_counter_30_pdus-nv.out new file mode 100644 index 000000000..45a2d9088 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/sflow_multiple_counter_30_pdus-nv.out @@ -0,0 +1,30 @@ +IP 15.184.1.76.40948 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.8.4, agent-id 2, length 1288 +IP 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, length 1288 +IP 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, length 1288 +IP 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, length 1288 +IP 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, length 1288 +IP 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, length 1108 +IP 15.184.1.76.40948 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.8.4, agent-id 2, length 208 +IP 15.184.1.194.3099 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.194, agent-id 1, length 1288 +IP 15.184.1.194.3099 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.194, agent-id 1, length 1288 +IP 15.184.1.194.3099 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.194, agent-id 1, length 1288 +IP 15.184.1.194.3099 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.194, agent-id 1, length 1288 +IP 15.184.4.165.49408 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.4.165, agent-id 100, length 460 +IP 168.87.240.2.40000 > 15.184.3.9.6343: sFlow version 327681 packet not supported +IP 15.184.3.1.41024 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.129, agent-id 2, length 1288 +IP 15.184.3.1.41024 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.129, agent-id 2, length 568 +IP 168.87.240.3.50340 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.129, agent-id 6, length 928 +IP 15.184.1.194.3099 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.194, agent-id 1, length 1108 +IP 15.184.13.248.50229 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.13.52, agent-id 100, length 424 +IP 168.87.240.1.40000 > 15.184.3.9.6343: sFlow version 327681 packet not supported +IP 168.87.240.1.40000 > 15.184.3.9.6343: sFlow version 327682 packet not supported +IP 168.87.240.1.40000 > 15.184.3.9.6343: sFlow version 327681 packet not supported +IP 168.87.240.2.40000 > 15.184.3.9.6343: sFlow version 327682 packet not supported +IP 168.87.240.3.50340 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.129, agent-id 6, length 568 +IP 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, length 1288 +IP 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, length 1288 +IP 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, length 1288 +IP 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, length 1288 +IP 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, length 1108 +IP 15.184.1.194.3099 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.194, agent-id 1, length 1288 +IP 15.184.1.194.3099 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.194, agent-id 1, length 1288 diff --git a/external/bsd/tcpdump/dist/tests/sflow_multiple_counter_30_pdus.out b/external/bsd/tcpdump/dist/tests/sflow_multiple_counter_30_pdus.out new file mode 100644 index 000000000..1b1938e40 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/sflow_multiple_counter_30_pdus.out @@ -0,0 +1,1828 @@ +IP (tos 0x0, ttl 253, id 23654, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.1.76.40948 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.8.4, agent-id 2, seqnum 204720, uptime 2612972293, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 87096, type 0, idx 55, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 55, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 820721, unicast pkts 9601, multicast pkts 0, broadcast pkts 1302, discards 0 + In errors 0, unknown protos 0 + Out octets 178785248, unicast pkts 9736, multicast pkts 132958, broadcast pkts 2213534, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 87096, type 0, idx 56, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 56, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 156084746, unicast pkts 473593, multicast pkts 0, broadcast pkts 1862745, discards 0 + In errors 0, unknown protos 0 + Out octets 59635889, unicast pkts 8834, multicast pkts 132958, broadcast pkts 352092, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 87099, type 0, idx 57, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 57, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3051593057, unicast pkts 52919488, multicast pkts 1491, broadcast pkts 956, discards 0 + In errors 0, unknown protos 0 + Out octets 1525716840, unicast pkts 30013667, multicast pkts 131467, broadcast pkts 2213880, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 87096, type 0, idx 60, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 60, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 0, unicast pkts 0, multicast pkts 0, broadcast pkts 0, discards 0 + In errors 0, unknown protos 0 + Out octets 178404732, unicast pkts 3035, multicast pkts 132958, broadcast pkts 2214836, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 87016, type 0, idx 61, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 61, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 0, unicast pkts 0, multicast pkts 0, broadcast pkts 0, discards 0 + In errors 0, unknown protos 0 + Out octets 178368955, unicast pkts 3031, multicast pkts 132840, broadcast pkts 2214791, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 87096, type 0, idx 62, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 62, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 0, unicast pkts 0, multicast pkts 0, broadcast pkts 0, discards 0 + In errors 0, unknown protos 0 + Out octets 178404650, unicast pkts 3034, multicast pkts 132958, broadcast pkts 2214836, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 87096, type 0, idx 63, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 63, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 0, unicast pkts 0, multicast pkts 0, broadcast pkts 0, discards 0 + In errors 0, unknown protos 0 + Out octets 178404732, unicast pkts 3035, multicast pkts 132958, broadcast pkts 2214836, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 12208, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, seqnum 10499682, uptime 12973660, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 2007195, type 0, idx 1, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 1, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 2460750, unicast pkts 22544, multicast pkts 5, broadcast pkts 6408, discards 0 + In errors 0, unknown protos 0 + Out octets 3991394888, unicast pkts 131978, multicast pkts 2198965, broadcast pkts 48358863, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2006745, type 0, idx 2, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 2, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 122196260, unicast pkts 82823825, multicast pkts 710, broadcast pkts 38540, discards 0 + In errors 2, unknown protos 0 + Out octets 3744715166, unicast pkts 93942161, multicast pkts 2218252, broadcast pkts 48317917, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 2, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007118, type 0, idx 3, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 3, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 87175881, unicast pkts 11173387, multicast pkts 1312, broadcast pkts 7310, discards 0 + In errors 0, unknown protos 0 + Out octets 2575091711, unicast pkts 8663056, multicast pkts 1949260, broadcast pkts 8701202, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007648, type 0, idx 4, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 4, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3013636604, unicast pkts 424917316, multicast pkts 1216, broadcast pkts 196654, discards 0 + In errors 0, unknown protos 0 + Out octets 584566587, unicast pkts 294167676, multicast pkts 1948957, broadcast pkts 8512276, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 1832884, type 0, idx 5, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 5, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3835856598, unicast pkts 6812799, multicast pkts 1145, broadcast pkts 705277, discards 0 + In errors 0, unknown protos 0 + Out octets 2182764482, unicast pkts 8284848, multicast pkts 2738770, broadcast pkts 7987023, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007139, type 0, idx 6, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 6, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 21722, unicast pkts 0, multicast pkts 12, broadcast pkts 37, discards 0 + In errors 0, unknown protos 0 + Out octets 1874046310, unicast pkts 98496, multicast pkts 1955062, broadcast pkts 20311831, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2006986, type 0, idx 7, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 7, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3474926128, unicast pkts 10088201, multicast pkts 1463, broadcast pkts 14105, discards 0 + In errors 0, unknown protos 0 + Out octets 831378523, unicast pkts 12805926, multicast pkts 1954494, broadcast pkts 20293366, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 12209, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, seqnum 10499683, uptime 12973661, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 2007114, type 0, idx 8, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 8, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3858988244, unicast pkts 13191097, multicast pkts 1215, broadcast pkts 24593, discards 0 + In errors 0, unknown protos 0 + Out octets 2559231968, unicast pkts 16126546, multicast pkts 1954848, broadcast pkts 20284429, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007001, type 0, idx 9, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 9, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3386316332, unicast pkts 14360061, multicast pkts 1244, broadcast pkts 16485, discards 0 + In errors 0, unknown protos 0 + Out octets 1675798901, unicast pkts 15790519, multicast pkts 1954451, broadcast pkts 20291225, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2005309, type 0, idx 10, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 10, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1558898282, unicast pkts 162603641, multicast pkts 1331, broadcast pkts 188407, discards 0 + In errors 0, unknown protos 0 + Out octets 3568458580, unicast pkts 162582480, multicast pkts 1953553, broadcast pkts 20106780, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007256, type 0, idx 11, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 11, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 125808339, unicast pkts 691735, multicast pkts 2539, broadcast pkts 22184, discards 0 + In errors 0, unknown protos 0 + Out octets 1249750181, unicast pkts 33020559, multicast pkts 2196657, broadcast pkts 48342104, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007178, type 0, idx 12, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 12, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 45949249, unicast pkts 205456, multicast pkts 1743, broadcast pkts 8308, discards 0 + In errors 0, unknown protos 0 + Out octets 4019313234, unicast pkts 210496, multicast pkts 2197587, broadcast pkts 48353561, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007155, type 0, idx 13, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 13, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 32111027, unicast pkts 143922, multicast pkts 1193, broadcast pkts 5276, discards 0 + In errors 0, unknown protos 0 + Out octets 4050797426, unicast pkts 198665, multicast pkts 2197850, broadcast pkts 48353779, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2006875, type 0, idx 14, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 14, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 19576, unicast pkts 19, multicast pkts 5, broadcast pkts 30, discards 0 + In errors 0, unknown protos 0 + Out octets 3990801228, unicast pkts 107683, multicast pkts 2199048, broadcast pkts 48364452, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 12210, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, seqnum 10499684, uptime 12973663, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 2007174, type 0, idx 15, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 15, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 96700793, unicast pkts 453020, multicast pkts 2568, broadcast pkts 22804, discards 0 + In errors 0, unknown protos 0 + Out octets 4042743345, unicast pkts 379591, multicast pkts 2196676, broadcast pkts 48338646, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007085, type 0, idx 16, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 16, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 289703711, unicast pkts 1654844, multicast pkts 37302, broadcast pkts 22784, discards 0 + In errors 0, unknown protos 0 + Out octets 4098637095, unicast pkts 801788, multicast pkts 2166613, broadcast pkts 48320960, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007171, type 0, idx 17, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 17, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 45204461, unicast pkts 194096, multicast pkts 1700, broadcast pkts 8788, discards 0 + In errors 0, unknown protos 0 + Out octets 4014792810, unicast pkts 198133, multicast pkts 2197652, broadcast pkts 48351768, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007169, type 0, idx 18, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 18, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 95210366, unicast pkts 443561, multicast pkts 2169, broadcast pkts 24997, discards 0 + In errors 0, unknown protos 0 + Out octets 4035379503, unicast pkts 332327, multicast pkts 2196767, broadcast pkts 48336027, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007264, type 0, idx 19, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 19, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1379521296, unicast pkts 50010620, multicast pkts 1046, broadcast pkts 48921, discards 0 + In errors 0, unknown protos 0 + Out octets 435976335, unicast pkts 57993600, multicast pkts 2197958, broadcast pkts 48315375, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007257, type 0, idx 20, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 20, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 312017292, unicast pkts 47238597, multicast pkts 1476, broadcast pkts 23377, discards 0 + In errors 0, unknown protos 0 + Out octets 3242136708, unicast pkts 57532634, multicast pkts 2198069, broadcast pkts 48339981, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2009604, type 0, idx 21, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 21, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 4127607826, unicast pkts 29906144, multicast pkts 1233, broadcast pkts 69575, discards 0 + In errors 0, unknown protos 0 + Out octets 2091792747, unicast pkts 3024931093, multicast pkts 2198065, broadcast pkts 48294332, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 12211, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, seqnum 10499685, uptime 12973664, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 2007104, type 0, idx 22, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 22, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 124432239, unicast pkts 511115, multicast pkts 21969, broadcast pkts 120004, discards 0 + In errors 0, unknown protos 0 + Out octets 3066166092, unicast pkts 2595939, multicast pkts 2177143, broadcast pkts 48244891, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2008568, type 0, idx 23, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 23, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 142412715, unicast pkts 4067695849, multicast pkts 1301, broadcast pkts 59350, discards 0 + In errors 0, unknown protos 0 + Out octets 3335716564, unicast pkts 2083658988, multicast pkts 2198160, broadcast pkts 48304443, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2009649, type 0, idx 24, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 24, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1376243919, unicast pkts 42736656, multicast pkts 1161, broadcast pkts 37177, discards 0 + In errors 0, unknown protos 0 + Out octets 3949008841, unicast pkts 3045234063, multicast pkts 2197974, broadcast pkts 48326808, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2009621, type 0, idx 25, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 25, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1314601210, unicast pkts 4258058414, multicast pkts 1154, broadcast pkts 42425, discards 0 + In errors 0, unknown protos 0 + Out octets 2836953588, unicast pkts 2986750860, multicast pkts 2197982, broadcast pkts 48321714, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007193, type 0, idx 26, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 26, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 2022052468, unicast pkts 13527038, multicast pkts 933, broadcast pkts 57921, discards 0 + In errors 0, unknown protos 0 + Out octets 620629707, unicast pkts 19469425, multicast pkts 2198358, broadcast pkts 48305869, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007253, type 0, idx 27, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 27, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3262458931, unicast pkts 47684835, multicast pkts 1039, broadcast pkts 5299, discards 0 + In errors 3, unknown protos 0 + Out octets 3900626480, unicast pkts 54120142, multicast pkts 2198706, broadcast pkts 48356894, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 2, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2005148, type 0, idx 28, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 28, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 259120552, unicast pkts 1107924, multicast pkts 198, broadcast pkts 3429, discards 0 + In errors 2, unknown protos 0 + Out octets 653805810, unicast pkts 4189777, multicast pkts 2198871, broadcast pkts 48346830, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 2, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 12212, offset 0, flags [none], proto UDP (17), length 1136) + 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, seqnum 10499686, uptime 12973800, samples 6, length 1108 + expanded counter sample (4), length 172, seqnum 2007268, type 0, idx 29, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 29, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1267844166, unicast pkts 49781127, multicast pkts 1368, broadcast pkts 40480, discards 0 + In errors 0, unknown protos 0 + Out octets 321243842, unicast pkts 57718818, multicast pkts 2197767, broadcast pkts 48323189, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2009633, type 0, idx 30, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 30, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1960827113, unicast pkts 4258067543, multicast pkts 1249, broadcast pkts 60280, discards 0 + In errors 0, unknown protos 0 + Out octets 3144893898, unicast pkts 3032873251, multicast pkts 2198370, broadcast pkts 48301571, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2017264, type 0, idx 50, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 50, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 4161963595, unicast pkts 3263163886, multicast pkts 1151176, broadcast pkts 287880328, discards 0 + In errors 0, unknown protos 0 + Out octets 296840057, unicast pkts 1684325909, multicast pkts 1126235, broadcast pkts 1405132663, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2017179, type 0, idx 51, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 51, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 2214905605, unicast pkts 2466386895, multicast pkts 5276601, broadcast pkts 1225128676, discards 0 + In errors 0, unknown protos 0 + Out octets 3025945518, unicast pkts 2183065991, multicast pkts 899419, broadcast pkts 2308600565, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 1220659, type 0, idx 52, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 52, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3618900052, unicast pkts 334487763, multicast pkts 651947, broadcast pkts 3712423535, discards 0 + In errors 1, unknown protos 0 + Out octets 697413100, unicast pkts 537120139, multicast pkts 163886, broadcast pkts 4083094099, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 1, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 1 + expanded counter sample (4), length 172, seqnum 1220562, type 0, idx 53, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 53, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 851207797, unicast pkts 325440428, multicast pkts 164171, broadcast pkts 21946044, discards 0 + In errors 0, unknown protos 0 + Out octets 1855403849, unicast pkts 517660679, multicast pkts 163669, broadcast pkts 21301, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 23656, offset 0, flags [none], proto UDP (17), length 236) + 15.184.1.76.40948 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.8.4, agent-id 2, seqnum 204721, uptime 2612972594, samples 1, length 208 + expanded counter sample (4), length 172, seqnum 87243, type 0, idx 105, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 105, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1063772406, unicast pkts 81120, multicast pkts 174318, broadcast pkts 3847558651, discards 0 + In errors 6, unknown protos 0 + Out octets 3728106697, unicast pkts 53832149, multicast pkts 218554, broadcast pkts 2160868, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 6, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 4 +IP (tos 0x0, ttl 253, id 27097, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.1.194.3099 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.194, agent-id 1, seqnum 10354082, uptime 15617401, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 2007459, type 0, idx 1, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 1, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 398, unicast pkts 0, multicast pkts 5, broadcast pkts 0, discards 0 + In errors 0, unknown protos 0 + Out octets 3980656605, unicast pkts 65082, multicast pkts 2199480, broadcast pkts 48372199, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007455, type 0, idx 2, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 2, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1444442513, unicast pkts 69372226, multicast pkts 1207, broadcast pkts 31114, discards 0 + In errors 0, unknown protos 0 + Out octets 1845546441, unicast pkts 41823689, multicast pkts 2201740, broadcast pkts 48335077, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007396, type 0, idx 3, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 3, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 200763454, unicast pkts 891785, multicast pkts 982, broadcast pkts 13320, discards 0 + In errors 1, unknown protos 0 + Out octets 3317395016, unicast pkts 5225674, multicast pkts 1949791, broadcast pkts 8711770, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 1, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007402, type 0, idx 4, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 4, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 165801154, unicast pkts 662297, multicast pkts 491, broadcast pkts 15752, discards 0 + In errors 0, unknown protos 0 + Out octets 2164450538, unicast pkts 1115261, multicast pkts 1949901, broadcast pkts 8709518, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 1993492, type 0, idx 5, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 5, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 198991268, unicast pkts 941829, multicast pkts 664, broadcast pkts 33726, discards 0 + In errors 1, unknown protos 0 + Out octets 4052534333, unicast pkts 2591418, multicast pkts 1994963, broadcast pkts 8691000, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 1, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 1, frames too long 0, mac receive errors 0, symbol errors 1 + expanded counter sample (4), length 172, seqnum 2007737, type 0, idx 6, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 6, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 561751280, unicast pkts 575605209, multicast pkts 1250, broadcast pkts 15322854, discards 0 + In errors 1, unknown protos 0 + Out octets 1513353683, unicast pkts 602598577, multicast pkts 1954404, broadcast pkts 4990177, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2008403, type 0, idx 7, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 7, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3193665198, unicast pkts 642460773, multicast pkts 1401, broadcast pkts 219741, discards 0 + In errors 0, unknown protos 0 + Out octets 2913194238, unicast pkts 390983681, multicast pkts 1955407, broadcast pkts 20090610, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 27098, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.1.194.3099 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.194, agent-id 1, seqnum 10354083, uptime 15617403, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 2008394, type 0, idx 8, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 8, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1089063112, unicast pkts 559652885, multicast pkts 634, broadcast pkts 224712, discards 0 + In errors 0, unknown protos 0 + Out octets 3489201031, unicast pkts 383200930, multicast pkts 1955795, broadcast pkts 20085985, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2008429, type 0, idx 9, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 9, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 2436646808, unicast pkts 568003495, multicast pkts 906, broadcast pkts 16545, discards 0 + In errors 0, unknown protos 0 + Out octets 1717246279, unicast pkts 389888234, multicast pkts 1955669, broadcast pkts 20294132, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2005878, type 0, idx 10, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 10, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 105616289, unicast pkts 531333, multicast pkts 768, broadcast pkts 9159, discards 0 + In errors 0, unknown protos 0 + Out octets 10387408, unicast pkts 2209569, multicast pkts 1954606, broadcast pkts 20288646, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007661, type 0, idx 11, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 11, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1801369357, unicast pkts 137590483, multicast pkts 2109, broadcast pkts 55528, discards 0 + In errors 0, unknown protos 0 + Out octets 1769140298, unicast pkts 113363667, multicast pkts 2197521, broadcast pkts 48315560, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007552, type 0, idx 12, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 12, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 4201581256, unicast pkts 45842890, multicast pkts 1610, broadcast pkts 22730, discards 0 + In errors 0, unknown protos 0 + Out octets 1948082196, unicast pkts 53163690, multicast pkts 2198297, broadcast pkts 48348226, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007540, type 0, idx 13, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 13, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1019109063, unicast pkts 46613839, multicast pkts 1236, broadcast pkts 22226, discards 0 + In errors 0, unknown protos 0 + Out octets 2052469045, unicast pkts 53287225, multicast pkts 2198499, broadcast pkts 48348754, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2010424, type 0, idx 14, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 14, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 36138805, unicast pkts 2267783883, multicast pkts 298, broadcast pkts 38306126, discards 0 + In errors 2, unknown protos 0 + Out octets 614425293, unicast pkts 2014274284, multicast pkts 2199305, broadcast pkts 10065409, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 2, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 27099, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.1.194.3099 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.194, agent-id 1, seqnum 10354084, uptime 15617404, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 2009508, type 0, idx 15, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 15, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 601225935, unicast pkts 4276033652, multicast pkts 1612, broadcast pkts 34856, discards 0 + In errors 0, unknown protos 0 + Out octets 1981555755, unicast pkts 2886814164, multicast pkts 2198139, broadcast pkts 48336014, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007691, type 0, idx 16, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 16, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 4196949353, unicast pkts 109362236, multicast pkts 10140, broadcast pkts 40757, discards 0 + In errors 0, unknown protos 0 + Out octets 703618451, unicast pkts 113710944, multicast pkts 2190477, broadcast pkts 48326386, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007530, type 0, idx 17, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 17, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 4170852137, unicast pkts 45863536, multicast pkts 1559, broadcast pkts 27211, discards 0 + In errors 0, unknown protos 0 + Out octets 2026848065, unicast pkts 53131746, multicast pkts 2198420, broadcast pkts 48343547, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2009475, type 0, idx 18, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 18, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 125400617, unicast pkts 3953942566, multicast pkts 1121, broadcast pkts 35754, discards 0 + In errors 0, unknown protos 0 + Out octets 3010600832, unicast pkts 2658737621, multicast pkts 2198495, broadcast pkts 48334857, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007417, type 0, idx 19, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 19, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 97068375, unicast pkts 444889, multicast pkts 1007, broadcast pkts 8350, discards 0 + In errors 0, unknown protos 0 + Out octets 4110456622, unicast pkts 336462, multicast pkts 2198059, broadcast pkts 48354968, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007243, type 0, idx 20, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 20, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 85827864, unicast pkts 397199, multicast pkts 1855, broadcast pkts 9570, discards 0 + In errors 0, unknown protos 0 + Out octets 4029102009, unicast pkts 295961, multicast pkts 2196786, broadcast pkts 48315955, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007206, type 0, idx 21, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 21, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 91053304, unicast pkts 438205, multicast pkts 1011, broadcast pkts 7940, discards 0 + In errors 0, unknown protos 0 + Out octets 4103297026, unicast pkts 317273, multicast pkts 2197586, broadcast pkts 48306440, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 27100, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.1.194.3099 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.194, agent-id 1, seqnum 10354085, uptime 15617405, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 2006231, type 0, idx 22, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 22, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 34112098, unicast pkts 105160, multicast pkts 21890, broadcast pkts 87902, discards 0 + In errors 0, unknown protos 0 + Out octets 3973831211, unicast pkts 170034, multicast pkts 2177391, broadcast pkts 48280299, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007385, type 0, idx 23, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 23, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 88669719, unicast pkts 426910, multicast pkts 1274, broadcast pkts 9963, discards 0 + In errors 0, unknown protos 0 + Out octets 4040560781, unicast pkts 263325, multicast pkts 2198421, broadcast pkts 48355369, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007419, type 0, idx 24, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 24, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 91303939, unicast pkts 434713, multicast pkts 1082, broadcast pkts 9160, discards 0 + In errors 0, unknown protos 0 + Out octets 4108976190, unicast pkts 328918, multicast pkts 2198317, broadcast pkts 48355036, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007417, type 0, idx 25, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 25, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 92997371, unicast pkts 447348, multicast pkts 1121, broadcast pkts 9663, discards 0 + In errors 0, unknown protos 0 + Out octets 4037714536, unicast pkts 258087, multicast pkts 2198271, broadcast pkts 48354566, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007413, type 0, idx 26, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 26, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 736394053, unicast pkts 4302342, multicast pkts 1537, broadcast pkts 9112, discards 0 + In errors 0, unknown protos 0 + Out octets 4154005710, unicast pkts 612617, multicast pkts 2197991, broadcast pkts 48350433, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007109, type 0, idx 27, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 27, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 7325604, unicast pkts 91520, multicast pkts 1016, broadcast pkts 2335, discards 0 + In errors 0, unknown protos 0 + Out octets 4107132478, unicast pkts 154975, multicast pkts 2199118, broadcast pkts 48364314, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2004644, type 0, idx 28, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 28, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 15584594, unicast pkts 232478, multicast pkts 12, broadcast pkts 1252, discards 0 + In errors 0, unknown protos 0 + Out octets 250802552, unicast pkts 447550, multicast pkts 2198406, broadcast pkts 48250290, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto UDP (17), length 488) + 15.184.4.165.49408 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.4.165, agent-id 100, seqnum 304697, uptime 568980408, samples 1, length 460 + counter sample (2), length 424, seqnum 304697, type 2, idx 1, records 6 + enterprise 0, Unknown (2001) length 68 + 0x0000: 0000 0004 0000 0002 0000 0001 1cc1 de18 + 0x0010: 96f0 0000 0000 0003 0000 0001 1cc1 de18 + 0x0020: 96f0 0000 0000 0005 0000 0001 1cc1 de18 + 0x0030: 96f0 0000 0000 0006 0000 0001 0000 0000 + 0x0040: 0000 0000 + enterprise 0, Unknown (2005) length 52 + 0x0000: 0000 01ce 1562 3800 0000 01b5 5abb 6000 + 0x0010: 0000 07a2 0002 2ed1 0000 0000 ad27 5000 + 0x0020: 0011 36a1 03c8 c6c6 0000 014c e1b6 8800 + 0x0030: 1016 b722 + enterprise 0, Unknown (2004) length 72 + 0x0000: 0000 0005 e225 c000 0000 0003 848a 3000 + 0x0010: 0000 0000 0000 0000 0000 0000 13bf c000 + 0x0020: 0000 0002 3662 0000 0000 0000 0000 0000 + 0x0030: 0000 0000 0000 0000 0015 af62 299c 36d1 + 0x0040: 0000 0000 0000 0000 + enterprise 0, Unknown (2003) length 68 + 0x0000: 3ca3 d70a 3c23 d70a 3d23 d70a 0000 0001 + 0x0010: 0000 0186 0000 0018 0000 0640 0096 43b9 + 0x0020: 1e74 d09c 0187 6bc0 142d 000a cc79 de36 + 0x0030: 00a5 dd9a 0051 60bc 041a 9f4c 7a8f 6da7 + 0x0040: 3842 8b86 + enterprise 0, Unknown (2006) length 40 + 0x0000: 0000 16b2 0b31 f24e fcb8 d0dc 0000 0000 + 0x0010: 0000 032a 0000 36b3 f8ae 8e96 0ab2 541e + 0x0020: 0000 0000 0000 0000 + enterprise 0, Unknown (2000) length 64 + 0x0000: 0000 0010 7072 6f78 792d 7573 6530 3331 + 0x0010: 3437 6b32 3638 3935 3431 5355 4530 3331 + 0x0020: 3437 4b32 0000 0003 0000 0002 0000 000e + 0x0030: 322e 362e 3138 2d31 3934 2e65 6c35 0000 +IP (tos 0x0, ttl 254, id 0, offset 0, flags [none], proto UDP (17), length 100) + 168.87.240.2.40000 > 15.184.3.9.6343: sFlow version 327681 packet not supported +IP (tos 0x0, ttl 255, id 16476, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.3.1.41024 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.129, agent-id 2, seqnum 211306, uptime 2441326183, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 81390, type 0, idx 56, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 56, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 809903675, unicast pkts 3736015, multicast pkts 162927, broadcast pkts 30039, discards 0 + In errors 0, unknown protos 0 + Out octets 3159365496, unicast pkts 3749574, multicast pkts 328087, broadcast pkts 279825377, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 6536, type 0, idx 33, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 33, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 2950591154, unicast pkts 334880915, multicast pkts 13078, broadcast pkts 633, discards 0 + In errors 0, unknown protos 0 + Out octets 3019300047, unicast pkts 221588667, multicast pkts 13070, broadcast pkts 62903, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 81076, type 0, idx 34, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 34, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 49685433, unicast pkts 2528128710, multicast pkts 162056, broadcast pkts 1220, discards 0 + In errors 0, unknown protos 0 + Out octets 2876151927, unicast pkts 678847059, multicast pkts 163438, broadcast pkts 1810770236, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 81493, type 0, idx 35, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 35, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 408342602, unicast pkts 2796427385, multicast pkts 751161, broadcast pkts 740734824, discards 0 + In errors 0, unknown protos 0 + Out octets 642300096, unicast pkts 1951849543, multicast pkts 183235, broadcast pkts 22658, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 81669, type 0, idx 37, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 37, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1461246724, unicast pkts 1380492582, multicast pkts 163835, broadcast pkts 140670, discards 0 + In errors 0, unknown protos 0 + Out octets 498812438, unicast pkts 3834735035, multicast pkts 174908, broadcast pkts 1255093219, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 81390, type 0, idx 38, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 38, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 71981454, unicast pkts 214133, multicast pkts 162760, broadcast pkts 157, discards 0 + In errors 0, unknown protos 0 + Out octets 3267993738, unicast pkts 2856556, multicast pkts 164514, broadcast pkts 1813907262, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 81434, type 0, idx 39, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 39, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3630784674, unicast pkts 832589817, multicast pkts 162837, broadcast pkts 84051, discards 0 + In errors 0, unknown protos 0 + Out octets 3008452523, unicast pkts 1179091938, multicast pkts 164436, broadcast pkts 1814098221, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 255, id 16477, offset 0, flags [none], proto UDP (17), length 596) + 15.184.3.1.41024 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.129, agent-id 2, seqnum 211307, uptime 2441326343, samples 3, length 568 + expanded counter sample (4), length 172, seqnum 81390, type 0, idx 40, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 40, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 38989430, unicast pkts 0, multicast pkts 162755, broadcast pkts 3, discards 0 + In errors 0, unknown protos 0 + Out octets 2802182351, unicast pkts 56820, multicast pkts 165686, broadcast pkts 1814332502, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 81138, type 0, idx 41, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 41, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 46653626, unicast pkts 85863, multicast pkts 27682, broadcast pkts 478300, discards 0 + In errors 0, unknown protos 0 + Out octets 311406364, unicast pkts 80002, multicast pkts 1261847, broadcast pkts 1178283, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 81376, type 0, idx 50, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 50, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 2331728577, unicast pkts 108446058, multicast pkts 81380, broadcast pkts 1837, discards 0 + In errors 0, unknown protos 0 + Out octets 330353971, unicast pkts 160483289, multicast pkts 1588895, broadcast pkts 1448152, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 254, id 50953, offset 0, flags [none], proto UDP (17), length 956) + 168.87.240.3.50340 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.129, agent-id 6, seqnum 444098, uptime 127118529, samples 5, length 928 + expanded counter sample (4), length 172, seqnum 147400, type 0, idx 60, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 60, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 72510805, unicast pkts 0, multicast pkts 294749, broadcast pkts 0, discards 0 + In errors 0, unknown protos 0 + Out octets 123866349, unicast pkts 13446, multicast pkts 736973, broadcast pkts 117224, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 147400, type 0, idx 61, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 61, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 72511166, unicast pkts 0, multicast pkts 294750, broadcast pkts 0, discards 0 + In errors 0, unknown protos 0 + Out octets 2101933816, unicast pkts 33990, multicast pkts 368505, broadcast pkts 42768255, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 147400, type 0, idx 62, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 62, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 89171611, unicast pkts 5392, multicast pkts 294750, broadcast pkts 49641, discards 0 + In errors 0, unknown protos 0 + Out octets 124086999, unicast pkts 11982, multicast pkts 736973, broadcast pkts 117224, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 147400, type 0, idx 63, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 63, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 71037120, unicast pkts 0, multicast pkts 294748, broadcast pkts 0, discards 0 + In errors 0, unknown protos 0 + Out octets 2101596784, unicast pkts 29476, multicast pkts 368505, broadcast pkts 42768255, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 147400, type 0, idx 64, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 64, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 71037922, unicast pkts 0, multicast pkts 294751, broadcast pkts 0, discards 0 + In errors 0, unknown protos 0 + Out octets 123494040, unicast pkts 7500, multicast pkts 736973, broadcast pkts 117224, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 27101, offset 0, flags [none], proto UDP (17), length 1136) + 15.184.1.194.3099 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.194, agent-id 1, seqnum 10354086, uptime 15618312, samples 6, length 1108 + expanded counter sample (4), length 172, seqnum 2007421, type 0, idx 29, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 29, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 82208831, unicast pkts 403685, multicast pkts 1054, broadcast pkts 8246, discards 0 + In errors 0, unknown protos 0 + Out octets 4103781979, unicast pkts 294994, multicast pkts 2198185, broadcast pkts 48352457, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007311, type 0, idx 30, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 30, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 92569896, unicast pkts 433051, multicast pkts 1312, broadcast pkts 12292, discards 0 + In errors 0, unknown protos 0 + Out octets 4037227515, unicast pkts 268387, multicast pkts 2197973, broadcast pkts 48326301, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2018134, type 0, idx 50, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 50, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1215684621, unicast pkts 3179986010, multicast pkts 4299773, broadcast pkts 2959481171, discards 0 + In errors 0, unknown protos 0 + Out octets 832983248, unicast pkts 684975702, multicast pkts 1115367, broadcast pkts 45280648, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 1221174, type 0, idx 51, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 51, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 576720530, unicast pkts 537564819, multicast pkts 1613151, broadcast pkts 660268633, discards 0 + In errors 0, unknown protos 0 + Out octets 428264565, unicast pkts 1068854786, multicast pkts 344705, broadcast pkts 9140809, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 1221287, type 0, idx 52, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 52, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3028289271, unicast pkts 458255786, multicast pkts 651461, broadcast pkts 541454, discards 0 + In errors 0, unknown protos 0 + Out octets 3361225808, unicast pkts 1109386475, multicast pkts 163507, broadcast pkts 8683, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 1221183, type 0, idx 53, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 53, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 2050689076, unicast pkts 476082627, multicast pkts 164214, broadcast pkts 21756786, discards 0 + In errors 0, unknown protos 0 + Out octets 2159078261, unicast pkts 1043897297, multicast pkts 163510, broadcast pkts 210489, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 62, id 0, offset 0, flags [DF], proto UDP (17), length 452) + 15.184.13.248.50229 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.13.52, agent-id 100, seqnum 26626, uptime 798762000, samples 1, length 424 + counter sample (2), length 388, seqnum 26626, type 2, idx 1, records 6 + enterprise 0, Unknown (2001) length 36 + 0x0000: 0000 0002 0000 0002 0000 0001 d485 64cc + 0x0010: 6024 0000 0000 0003 0000 0001 d485 64cc + 0x0020: 6025 0000 + enterprise 0, Unknown (2005) length 52 + 0x0000: 0000 0018 3daa e800 0000 0016 50cb 8000 + 0x0010: 0000 07e5 0000 bac1 0000 0000 29ac 2400 + 0x0020: 0003 3cc1 0044 1f88 0000 000c eeff 1000 + 0x0030: 0011 78ce + enterprise 0, Unknown (2004) length 72 + 0x0000: 0000 0003 caa6 5000 0000 0003 9dc3 3000 + 0x0010: 0000 0000 0000 0000 0000 0000 0a33 d000 + 0x0020: 0000 0000 1a2a 4000 0000 0000 7ff5 6000 + 0x0030: 0000 0000 7ff5 6000 0005 3fea 019d dfe2 + 0x0040: 0000 0000 0000 0000 + enterprise 0, Unknown (2003) length 68 + 0x0000: 0000 0000 0000 0000 0000 0000 0000 0001 + 0x0010: 0000 0153 0000 0018 0000 0640 000c 3077 + 0x0020: 0033 efdc 0000 02da 0015 f7b6 7652 2a4a + 0x0030: 0002 204c 0000 36ba 0001 458c 306c a669 + 0x0040: e653 ddf6 + enterprise 0, Unknown (2006) length 40 + 0x0000: 0000 0000 2550 2198 005a d481 0000 0000 + 0x0010: 0000 0000 0000 0000 1a2e 15ef 002a 4d2a + 0x0020: 0000 0000 0000 0000 + enterprise 0, Unknown (2000) length 60 + 0x0000: 0000 000a 7573 6530 3337 3130 6666 0000 + 0x0010: 3431 3036 3630 5355 4530 3337 3130 4646 + 0x0020: 0000 0003 0000 0002 0000 000e 322e 362e + 0x0030: 3138 2d31 3934 2e65 6c35 0000 +IP (tos 0x0, ttl 254, id 0, offset 0, flags [none], proto UDP (17), length 100) + 168.87.240.1.40000 > 15.184.3.9.6343: sFlow version 327681 packet not supported +IP (tos 0x0, ttl 254, id 0, offset 0, flags [none], proto UDP (17), length 148) + 168.87.240.1.40000 > 15.184.3.9.6343: sFlow version 327682 packet not supported +IP (tos 0x0, ttl 254, id 8886, offset 0, flags [none], proto UDP (17), length 100) + 168.87.240.1.40000 > 15.184.3.9.6343: sFlow version 327681 packet not supported +IP (tos 0x0, ttl 254, id 0, offset 0, flags [none], proto UDP (17), length 148) + 168.87.240.2.40000 > 15.184.3.9.6343: sFlow version 327682 packet not supported +IP (tos 0x0, ttl 254, id 50954, offset 0, flags [none], proto UDP (17), length 596) + 168.87.240.3.50340 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.129, agent-id 6, seqnum 444099, uptime 127119529, samples 3, length 568 + expanded counter sample (4), length 172, seqnum 147400, type 0, idx 65, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 65, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 71855431, unicast pkts 5778, multicast pkts 294751, broadcast pkts 0, discards 0 + In errors 0, unknown protos 0 + Out octets 2102528585, unicast pkts 40099, multicast pkts 368505, broadcast pkts 42768255, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 147400, type 0, idx 66, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 66, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 1, adminstatus: up, operstatus: down + In octets 25177702, unicast pkts 0, multicast pkts 104472, broadcast pkts 4, discards 0 + In errors 0, unknown protos 0 + Out octets 39878920, unicast pkts 4387, multicast pkts 261178, broadcast pkts 1, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 147400, type 0, idx 67, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 67, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 1, adminstatus: up, operstatus: down + In octets 25284454, unicast pkts 0, multicast pkts 104859, broadcast pkts 4, discards 0 + In errors 0, unknown protos 0 + Out octets 31308450, unicast pkts 5841, multicast pkts 133252, broadcast pkts 299, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 12213, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, seqnum 10499687, uptime 12975660, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 2007196, type 0, idx 1, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 1, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 2460750, unicast pkts 22544, multicast pkts 5, broadcast pkts 6408, discards 0 + In errors 0, unknown protos 0 + Out octets 3991394888, unicast pkts 131978, multicast pkts 2198965, broadcast pkts 48358863, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2006746, type 0, idx 2, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 2, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 122196260, unicast pkts 82823825, multicast pkts 710, broadcast pkts 38540, discards 0 + In errors 2, unknown protos 0 + Out octets 3744715166, unicast pkts 93942161, multicast pkts 2218252, broadcast pkts 48317917, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 2, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007119, type 0, idx 3, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 3, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 87175881, unicast pkts 11173387, multicast pkts 1312, broadcast pkts 7310, discards 0 + In errors 0, unknown protos 0 + Out octets 2575091711, unicast pkts 8663056, multicast pkts 1949260, broadcast pkts 8701202, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007649, type 0, idx 4, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 4, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3013639728, unicast pkts 424917338, multicast pkts 1216, broadcast pkts 196654, discards 0 + In errors 0, unknown protos 0 + Out octets 584569975, unicast pkts 294167698, multicast pkts 1948957, broadcast pkts 8512276, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 1832885, type 0, idx 5, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 5, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3835856598, unicast pkts 6812799, multicast pkts 1145, broadcast pkts 705277, discards 0 + In errors 0, unknown protos 0 + Out octets 2182764482, unicast pkts 8284848, multicast pkts 2738770, broadcast pkts 7987023, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007140, type 0, idx 6, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 6, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 21722, unicast pkts 0, multicast pkts 12, broadcast pkts 37, discards 0 + In errors 0, unknown protos 0 + Out octets 1874046630, unicast pkts 98496, multicast pkts 1955062, broadcast pkts 20311836, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2006987, type 0, idx 7, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 7, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3474926128, unicast pkts 10088201, multicast pkts 1463, broadcast pkts 14105, discards 0 + In errors 0, unknown protos 0 + Out octets 831378843, unicast pkts 12805926, multicast pkts 1954494, broadcast pkts 20293371, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 12214, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, seqnum 10499688, uptime 12975661, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 2007115, type 0, idx 8, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 8, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3858988244, unicast pkts 13191097, multicast pkts 1215, broadcast pkts 24593, discards 0 + In errors 0, unknown protos 0 + Out octets 2559232288, unicast pkts 16126546, multicast pkts 1954848, broadcast pkts 20284434, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007002, type 0, idx 9, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 9, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3386316332, unicast pkts 14360061, multicast pkts 1244, broadcast pkts 16485, discards 0 + In errors 0, unknown protos 0 + Out octets 1675799221, unicast pkts 15790519, multicast pkts 1954451, broadcast pkts 20291230, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2005310, type 0, idx 10, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 10, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1558898282, unicast pkts 162603641, multicast pkts 1331, broadcast pkts 188407, discards 0 + In errors 0, unknown protos 0 + Out octets 3568458900, unicast pkts 162582480, multicast pkts 1953553, broadcast pkts 20106785, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007257, type 0, idx 11, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 11, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 125808339, unicast pkts 691735, multicast pkts 2539, broadcast pkts 22184, discards 0 + In errors 0, unknown protos 0 + Out octets 1249750181, unicast pkts 33020559, multicast pkts 2196657, broadcast pkts 48342104, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007179, type 0, idx 12, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 12, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 45949249, unicast pkts 205456, multicast pkts 1743, broadcast pkts 8308, discards 0 + In errors 0, unknown protos 0 + Out octets 4019313234, unicast pkts 210496, multicast pkts 2197587, broadcast pkts 48353561, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007156, type 0, idx 13, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 13, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 32111027, unicast pkts 143922, multicast pkts 1193, broadcast pkts 5276, discards 0 + In errors 0, unknown protos 0 + Out octets 4050797426, unicast pkts 198665, multicast pkts 2197850, broadcast pkts 48353779, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2006876, type 0, idx 14, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 14, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 19576, unicast pkts 19, multicast pkts 5, broadcast pkts 30, discards 0 + In errors 0, unknown protos 0 + Out octets 3990801228, unicast pkts 107683, multicast pkts 2199048, broadcast pkts 48364452, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 12215, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, seqnum 10499689, uptime 12975663, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 2007175, type 0, idx 15, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 15, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 96700793, unicast pkts 453020, multicast pkts 2568, broadcast pkts 22804, discards 0 + In errors 0, unknown protos 0 + Out octets 4042743345, unicast pkts 379591, multicast pkts 2196676, broadcast pkts 48338646, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007086, type 0, idx 16, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 16, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 289703711, unicast pkts 1654844, multicast pkts 37302, broadcast pkts 22784, discards 0 + In errors 0, unknown protos 0 + Out octets 4098637095, unicast pkts 801788, multicast pkts 2166613, broadcast pkts 48320960, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007172, type 0, idx 17, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 17, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 45204461, unicast pkts 194096, multicast pkts 1700, broadcast pkts 8788, discards 0 + In errors 0, unknown protos 0 + Out octets 4014792810, unicast pkts 198133, multicast pkts 2197652, broadcast pkts 48351768, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007170, type 0, idx 18, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 18, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 95210366, unicast pkts 443561, multicast pkts 2169, broadcast pkts 24997, discards 0 + In errors 0, unknown protos 0 + Out octets 4035379503, unicast pkts 332327, multicast pkts 2196767, broadcast pkts 48336027, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007265, type 0, idx 19, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 19, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1379521296, unicast pkts 50010620, multicast pkts 1046, broadcast pkts 48921, discards 0 + In errors 0, unknown protos 0 + Out octets 435976335, unicast pkts 57993600, multicast pkts 2197958, broadcast pkts 48315375, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007258, type 0, idx 20, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 20, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 312017292, unicast pkts 47238597, multicast pkts 1476, broadcast pkts 23377, discards 0 + In errors 0, unknown protos 0 + Out octets 3242136708, unicast pkts 57532634, multicast pkts 2198069, broadcast pkts 48339981, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2009605, type 0, idx 21, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 21, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 4127607826, unicast pkts 29906144, multicast pkts 1233, broadcast pkts 69575, discards 0 + In errors 0, unknown protos 0 + Out octets 2091792747, unicast pkts 3024931093, multicast pkts 2198065, broadcast pkts 48294332, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 12216, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, seqnum 10499690, uptime 12975664, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 2007105, type 0, idx 22, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 22, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 124432239, unicast pkts 511115, multicast pkts 21969, broadcast pkts 120004, discards 0 + In errors 0, unknown protos 0 + Out octets 3066166092, unicast pkts 2595939, multicast pkts 2177143, broadcast pkts 48244891, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2008569, type 0, idx 23, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 23, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 142412715, unicast pkts 4067695849, multicast pkts 1301, broadcast pkts 59350, discards 0 + In errors 0, unknown protos 0 + Out octets 3335716564, unicast pkts 2083658988, multicast pkts 2198160, broadcast pkts 48304443, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2009650, type 0, idx 24, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 24, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1376243919, unicast pkts 42736656, multicast pkts 1161, broadcast pkts 37177, discards 0 + In errors 0, unknown protos 0 + Out octets 3949008841, unicast pkts 3045234063, multicast pkts 2197974, broadcast pkts 48326808, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2009622, type 0, idx 25, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 25, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1314601210, unicast pkts 4258058414, multicast pkts 1154, broadcast pkts 42425, discards 0 + In errors 0, unknown protos 0 + Out octets 2836953588, unicast pkts 2986750860, multicast pkts 2197982, broadcast pkts 48321714, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007194, type 0, idx 26, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 26, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 2022052468, unicast pkts 13527038, multicast pkts 933, broadcast pkts 57921, discards 0 + In errors 0, unknown protos 0 + Out octets 620629707, unicast pkts 19469425, multicast pkts 2198358, broadcast pkts 48305869, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007254, type 0, idx 27, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 27, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3262458931, unicast pkts 47684835, multicast pkts 1039, broadcast pkts 5299, discards 0 + In errors 3, unknown protos 0 + Out octets 3900626480, unicast pkts 54120142, multicast pkts 2198706, broadcast pkts 48356894, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 2, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2005149, type 0, idx 28, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 28, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 259120552, unicast pkts 1107924, multicast pkts 198, broadcast pkts 3429, discards 0 + In errors 2, unknown protos 0 + Out octets 653805810, unicast pkts 4189777, multicast pkts 2198871, broadcast pkts 48346830, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 2, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 12217, offset 0, flags [none], proto UDP (17), length 1136) + 15.184.1.195.4942 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.195, agent-id 1, seqnum 10499691, uptime 12975801, samples 6, length 1108 + expanded counter sample (4), length 172, seqnum 2007269, type 0, idx 29, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 29, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1267844166, unicast pkts 49781127, multicast pkts 1368, broadcast pkts 40480, discards 0 + In errors 0, unknown protos 0 + Out octets 321243842, unicast pkts 57718818, multicast pkts 2197767, broadcast pkts 48323189, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2009634, type 0, idx 30, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 30, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1960827113, unicast pkts 4258067543, multicast pkts 1249, broadcast pkts 60280, discards 0 + In errors 0, unknown protos 0 + Out octets 3144893898, unicast pkts 3032873251, multicast pkts 2198370, broadcast pkts 48301571, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2017265, type 0, idx 50, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 50, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 4161963799, unicast pkts 3263163886, multicast pkts 1151176, broadcast pkts 287880331, discards 0 + In errors 0, unknown protos 0 + Out octets 296849779, unicast pkts 1684325936, multicast pkts 1126235, broadcast pkts 1405132663, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2017180, type 0, idx 51, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 51, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 2214905605, unicast pkts 2466386895, multicast pkts 5276601, broadcast pkts 1225128676, discards 0 + In errors 0, unknown protos 0 + Out octets 3025945518, unicast pkts 2183065991, multicast pkts 899419, broadcast pkts 2308600565, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 1220660, type 0, idx 52, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 52, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3618900052, unicast pkts 334487763, multicast pkts 651947, broadcast pkts 3712423535, discards 0 + In errors 1, unknown protos 0 + Out octets 697413100, unicast pkts 537120139, multicast pkts 163886, broadcast pkts 4083094099, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 1, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 1 + expanded counter sample (4), length 172, seqnum 1220563, type 0, idx 53, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 53, iftype 117, ifspeed 10000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 851211409, unicast pkts 325440450, multicast pkts 164171, broadcast pkts 21946046, discards 0 + In errors 0, unknown protos 0 + Out octets 1855403849, unicast pkts 517660679, multicast pkts 163669, broadcast pkts 21301, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 27102, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.1.194.3099 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.194, agent-id 1, seqnum 10354087, uptime 15619401, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 2007460, type 0, idx 1, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 1, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 398, unicast pkts 0, multicast pkts 5, broadcast pkts 0, discards 0 + In errors 0, unknown protos 0 + Out octets 3980656605, unicast pkts 65082, multicast pkts 2199480, broadcast pkts 48372199, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007456, type 0, idx 2, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 2, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1444442513, unicast pkts 69372226, multicast pkts 1207, broadcast pkts 31114, discards 0 + In errors 0, unknown protos 0 + Out octets 1845546441, unicast pkts 41823689, multicast pkts 2201740, broadcast pkts 48335077, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007397, type 0, idx 3, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 3, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 200763454, unicast pkts 891785, multicast pkts 982, broadcast pkts 13320, discards 0 + In errors 1, unknown protos 0 + Out octets 3317395016, unicast pkts 5225674, multicast pkts 1949791, broadcast pkts 8711770, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 1, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007403, type 0, idx 4, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 4, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 165801154, unicast pkts 662297, multicast pkts 491, broadcast pkts 15752, discards 0 + In errors 0, unknown protos 0 + Out octets 2164450538, unicast pkts 1115261, multicast pkts 1949901, broadcast pkts 8709518, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 1993493, type 0, idx 5, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 5, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 198991268, unicast pkts 941829, multicast pkts 664, broadcast pkts 33726, discards 0 + In errors 1, unknown protos 0 + Out octets 4052534333, unicast pkts 2591418, multicast pkts 1994963, broadcast pkts 8691000, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 1, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 1, frames too long 0, mac receive errors 0, symbol errors 1 + expanded counter sample (4), length 172, seqnum 2007738, type 0, idx 6, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 6, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 561751280, unicast pkts 575605209, multicast pkts 1250, broadcast pkts 15322854, discards 0 + In errors 1, unknown protos 0 + Out octets 1513354003, unicast pkts 602598577, multicast pkts 1954404, broadcast pkts 4990182, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2008404, type 0, idx 7, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 7, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 3193665262, unicast pkts 642460773, multicast pkts 1401, broadcast pkts 219742, discards 0 + In errors 0, unknown protos 0 + Out octets 2913194494, unicast pkts 390983681, multicast pkts 1955407, broadcast pkts 20090614, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 +IP (tos 0x0, ttl 253, id 27103, offset 0, flags [none], proto UDP (17), length 1316) + 15.184.1.194.3099 > 15.184.3.9.6343: sFlowv5, IPv4 agent 15.184.1.194, agent-id 1, seqnum 10354088, uptime 15619403, samples 7, length 1288 + expanded counter sample (4), length 172, seqnum 2008395, type 0, idx 8, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 8, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1089063112, unicast pkts 559652885, multicast pkts 634, broadcast pkts 224712, discards 0 + In errors 0, unknown protos 0 + Out octets 3489201351, unicast pkts 383200930, multicast pkts 1955795, broadcast pkts 20085990, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2008430, type 0, idx 9, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 9, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 2436646808, unicast pkts 568003495, multicast pkts 906, broadcast pkts 16545, discards 0 + In errors 0, unknown protos 0 + Out octets 1717246599, unicast pkts 389888234, multicast pkts 1955669, broadcast pkts 20294137, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2005879, type 0, idx 10, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 10, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 105616289, unicast pkts 531333, multicast pkts 768, broadcast pkts 9159, discards 0 + In errors 0, unknown protos 0 + Out octets 10387728, unicast pkts 2209569, multicast pkts 1954606, broadcast pkts 20288651, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007662, type 0, idx 11, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 11, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1801371574, unicast pkts 137590493, multicast pkts 2109, broadcast pkts 55528, discards 0 + In errors 0, unknown protos 0 + Out octets 1769141617, unicast pkts 113363676, multicast pkts 2197521, broadcast pkts 48315560, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007553, type 0, idx 12, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 12, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 4201581256, unicast pkts 45842890, multicast pkts 1610, broadcast pkts 22730, discards 0 + In errors 0, unknown protos 0 + Out octets 1948082196, unicast pkts 53163690, multicast pkts 2198297, broadcast pkts 48348226, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2007541, type 0, idx 13, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 13, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 1019109063, unicast pkts 46613839, multicast pkts 1236, broadcast pkts 22226, discards 0 + In errors 0, unknown protos 0 + Out octets 2052469045, unicast pkts 53287225, multicast pkts 2198499, broadcast pkts 48348754, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 0, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 + expanded counter sample (4), length 172, seqnum 2010425, type 0, idx 14, records 2 + enterprise 0, Generic counter (1) length 88 + ifindex 14, iftype 117, ifspeed 1000000000, ifdirection 1 (full-duplex) + ifstatus 3, adminstatus: up, operstatus: up + In octets 36138805, unicast pkts 2267783883, multicast pkts 298, broadcast pkts 38306126, discards 0 + In errors 2, unknown protos 0 + Out octets 614425293, unicast pkts 2014274284, multicast pkts 2199305, broadcast pkts 10065409, discards 0 + Out errors 0, promisc mode 2 + enterprise 0, Ethernet counter (2) length 52 + align errors 0, fcs errors 2, single collision 0, multiple collision 0, test error 0 + deferred 0, late collision 0, excessive collision 0, mac trans error 0 + carrier error 0, frames too long 0, mac receive errors 0, symbol errors 0 diff --git a/external/bsd/tcpdump/dist/tests/sflow_multiple_counter_30_pdus.pcap b/external/bsd/tcpdump/dist/tests/sflow_multiple_counter_30_pdus.pcap new file mode 100644 index 000000000..5ec39c405 Binary files /dev/null and b/external/bsd/tcpdump/dist/tests/sflow_multiple_counter_30_pdus.pcap differ diff --git a/external/bsd/tcpdump/dist/tests/spb.out b/external/bsd/tcpdump/dist/tests/spb.out new file mode 100644 index 000000000..ef2f82a18 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/spb.out @@ -0,0 +1,53 @@ +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, L1 LSP, lsp-id 2222.2222.2222.00-00, seq 0x0000000f, lifetime 1200s, length 149 +IS-IS, L1 PSNP, src-id 8888.8888.8888.00, length 35 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, L1 LSP, lsp-id 2222.2222.2222.00-00, seq 0x00000010, lifetime 1200s, length 149 +IS-IS, L1 PSNP, src-id 8888.8888.8888.00, length 35 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 +IS-IS, p2p IIH, src-id 2222.2222.2222, length 1492 +IS-IS, p2p IIH, src-id 8888.8888.8888, length 1492 diff --git a/external/bsd/tcpdump/dist/tests/spb.pcap b/external/bsd/tcpdump/dist/tests/spb.pcap new file mode 100644 index 000000000..99e250546 Binary files /dev/null and b/external/bsd/tcpdump/dist/tests/spb.pcap differ diff --git a/external/bsd/tcpdump/dist/tests/spb_bpduv4.out b/external/bsd/tcpdump/dist/tests/spb_bpduv4.out new file mode 100644 index 000000000..748d4d25d --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/spb_bpduv4.out @@ -0,0 +1,25 @@ +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 +STP 802.1aq, Rapid STP, CIST Flags [Learn, Forward], length 205 diff --git a/external/bsd/tcpdump/dist/tests/spb_bpduv4.pcap b/external/bsd/tcpdump/dist/tests/spb_bpduv4.pcap new file mode 100644 index 000000000..b12d4c155 Binary files /dev/null and b/external/bsd/tcpdump/dist/tests/spb_bpduv4.pcap differ diff --git a/external/bsd/tcpdump/dist/tests/stp-v.out b/external/bsd/tcpdump/dist/tests/stp-v.out new file mode 100644 index 000000000..66d308116 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/stp-v.out @@ -0,0 +1,42 @@ +STP 802.1d, Config, Flags [none], bridge-id 8001.00:19:06:ea:b8:80.8005, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0 +STP 802.1d, Config, Flags [none], bridge-id 8001.00:19:06:ea:b8:80.8005, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0 +STP 802.1d, Config, Flags [none], bridge-id 8001.00:19:06:ea:b8:80.8005, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0 +STP 802.1d, Config, Flags [none], bridge-id 8001.00:19:06:ea:b8:80.8005, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0 +STP 802.1d, Config, Flags [none], bridge-id 8001.00:19:06:ea:b8:80.8005, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0 +STP 802.1d, Config, Flags [none], bridge-id 8001.00:19:06:ea:b8:80.8005, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0 +STP 802.1d, Config, Flags [none], bridge-id 8001.00:19:06:ea:b8:80.8005, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0 +STP 802.1d, Config, Flags [none], bridge-id 8001.00:19:06:ea:b8:80.8005, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0 +STP 802.1d, Config, Flags [none], bridge-id 8001.00:19:06:ea:b8:80.8005, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0 +STP 802.1d, Config, Flags [none], bridge-id 8001.00:19:06:ea:b8:80.8005, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0 +STP 802.1d, Config, Flags [none], bridge-id 8001.00:19:06:ea:b8:80.8005, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0 +STP 802.1d, Config, Flags [none], bridge-id 8001.00:19:06:ea:b8:80.8005, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0 +STP 802.1d, Config, Flags [none], bridge-id 8001.00:19:06:ea:b8:80.8005, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0 +STP 802.1d, Config, Flags [none], bridge-id 8001.00:19:06:ea:b8:80.8005, length 43 + message-age 0.00s, max-age 20.00s, hello-time 2.00s, forwarding-delay 15.00s + root-id 8001.00:19:06:ea:b8:80, root-pathcost 0 diff --git a/external/bsd/tcpdump/dist/tests/syslog-v.out b/external/bsd/tcpdump/dist/tests/syslog-v.out new file mode 100644 index 000000000..5ebed29ff --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/syslog-v.out @@ -0,0 +1,16 @@ +IP (tos 0x0, ttl 64, id 30929, offset 0, flags [DF], proto UDP (17), length 79) + 10.0.0.20.47565 > 10.0.0.72.514: SYSLOG, length: 51 + Facility kernel (0), Severity notice (5) + Msg: Sep 12 19:16:12 through logger: test message 21\0x00 +IP (tos 0x0, ttl 64, id 37393, offset 0, flags [DF], proto UDP (17), length 79) + 10.0.0.20.33884 > 10.0.0.72.514: SYSLOG, length: 51 + Facility user (1), Severity alert (1) + Msg: Sep 12 19:16:18 through logger: test message 22\0x00 +IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 107) + 10.0.0.20.52693 > 10.0.0.71.514: SYSLOG, length: 79 + Facility user (1), Severity notice (5) + Msg: 2013-09-12T19:16:34.457849+04:00 localhost through rsyslog: test message 23 +IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto UDP (17), length 106) + 10.0.0.20.52693 > 10.0.0.71.514: SYSLOG, length: 78 + Facility user (1), Severity alert (1) + Msg: 2013-09-12T19:16:43.513746+04:00 localhost through rsyslog: test message 24 diff --git a/external/bsd/tcpdump/dist/tests/syslog_udp.pcap b/external/bsd/tcpdump/dist/tests/syslog_udp.pcap new file mode 100644 index 000000000..06d54e67f Binary files /dev/null and b/external/bsd/tcpdump/dist/tests/syslog_udp.pcap differ diff --git a/external/bsd/tcpdump/dist/tests/tfo-5c1fa7f9ae91.pcap b/external/bsd/tcpdump/dist/tests/tfo-5c1fa7f9ae91.pcap new file mode 100644 index 000000000..43ae5b74a Binary files /dev/null and b/external/bsd/tcpdump/dist/tests/tfo-5c1fa7f9ae91.pcap differ diff --git a/external/bsd/tcpdump/dist/tests/tfo.out b/external/bsd/tcpdump/dist/tests/tfo.out new file mode 100644 index 000000000..ff5a95527 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/tfo.out @@ -0,0 +1,14 @@ +IP 192.168.0.100.13047 > 3.3.3.3.13054: Flags [S], seq 218476388, win 1400, options [exp-tfo cookiereq], length 0 +IP 9.9.9.9.13047 > 3.3.3.3.13054: Flags [S], seq 218476388, win 1400, options [mss 1460,exp-tfo cookiereq], length 0 +IP 3.3.3.3.13054 > 9.9.9.9.13047: Flags [S.], seq 4035392501, ack 218476389, win 1400, options [exp-tfo cookie 090909090000,nop,nop], length 0 +IP 3.3.3.3.13054 > 192.168.0.100.13047: Flags [S.], seq 4035392501, ack 218476389, win 1400, options [mss 1500,exp-tfo cookie 090909090000,nop,nop], length 0 +IP 192.168.0.100.13047 > 3.3.3.3.13054: Flags [.], ack 1, win 1400, length 0 +IP 9.9.9.9.13047 > 3.3.3.3.13054: Flags [.], ack 1, win 1400, length 0 +IP 192.168.0.100.13047 > 3.3.3.3.13054: Flags [F.], seq 1, ack 1, win 1400, length 0 +IP 9.9.9.9.13047 > 3.3.3.3.13054: Flags [F.], seq 1, ack 1, win 1400, length 0 +IP 3.3.3.3.13054 > 9.9.9.9.13047: Flags [F.], seq 1, ack 2, win 1400, length 0 +IP 3.3.3.3.13054 > 192.168.0.100.13047: Flags [F.], seq 1, ack 2, win 1400, length 0 +IP 192.168.0.100.13047 > 3.3.3.3.13054: Flags [.], ack 2, win 1400, length 0 +IP 9.9.9.9.13047 > 3.3.3.3.13054: Flags [.], ack 2, win 1400, length 0 +IP 192.168.0.100.13048 > 3.3.3.3.13054: Flags [S], seq 936732547:936732551, win 1400, options [exp-tfo cookie 090909090000,nop,nop], length 4 +IP 192.168.0.100.13048 > 3.3.3.3.13054: Flags [F.], seq 936732552, ack 0, win 1400, length 0 diff --git a/external/bsd/tcpdump/dist/tests/udld-v.out b/external/bsd/tcpdump/dist/tests/udld-v.out new file mode 100644 index 000000000..cb55b8aa6 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/udld-v.out @@ -0,0 +1,261 @@ +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x03), length 60 + Checksum 0x6d85 (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1031Z7JG + Port-ID TLV (0x0002) TLV, length 5, Gi0/1 + Echo TLV (0x0003) TLV, length 4, + Message Interval TLV (0x0004) TLV, length 1, 7s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S1 + Sequence Number TLV (0x0007) TLV, length 4, 1 +UDLDv1, Code Echo message (2), Flags [RT] (0x00), length 80 + Checksum 0x805d (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1025X4W3 + Port-ID TLV (0x0002) TLV, length 5, Fa0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 7s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S2 + Sequence Number TLV (0x0007) TLV, length 4, 1 +UDLDv1, Code Echo message (2), Flags [RT] (0x00), length 80 + Checksum 0x805e (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1031Z7JG + Port-ID TLV (0x0002) TLV, length 5, Gi0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 7s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S1 + Sequence Number TLV (0x0007) TLV, length 4, 1 +UDLDv1, Code Echo message (2), Flags [RT] (0x00), length 80 + Checksum 0x805c (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1025X4W3 + Port-ID TLV (0x0002) TLV, length 5, Fa0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 7s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S2 + Sequence Number TLV (0x0007) TLV, length 4, 2 +UDLDv1, Code Echo message (2), Flags [RT] (0x00), length 80 + Checksum 0x805d (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1031Z7JG + Port-ID TLV (0x0002) TLV, length 5, Gi0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 7s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S1 + Sequence Number TLV (0x0007) TLV, length 4, 2 +UDLDv1, Code Echo message (2), Flags [RT] (0x00), length 80 + Checksum 0x805b (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1025X4W3 + Port-ID TLV (0x0002) TLV, length 5, Fa0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 7s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S2 + Sequence Number TLV (0x0007) TLV, length 4, 3 +UDLDv1, Code Echo message (2), Flags [RT] (0x00), length 80 + Checksum 0x805c (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1031Z7JG + Port-ID TLV (0x0002) TLV, length 5, Gi0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 7s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S1 + Sequence Number TLV (0x0007) TLV, length 4, 3 +UDLDv1, Code Echo message (2), Flags [RT] (0x00), length 80 + Checksum 0x805a (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1025X4W3 + Port-ID TLV (0x0002) TLV, length 5, Fa0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 7s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S2 + Sequence Number TLV (0x0007) TLV, length 4, 4 +UDLDv1, Code Echo message (2), Flags [RT] (0x00), length 80 + Checksum 0x805b (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1031Z7JG + Port-ID TLV (0x0002) TLV, length 5, Gi0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 7s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S1 + Sequence Number TLV (0x0007) TLV, length 4, 4 +UDLDv1, Code Echo message (2), Flags [RT] (0x00), length 80 + Checksum 0x8059 (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1025X4W3 + Port-ID TLV (0x0002) TLV, length 5, Fa0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 7s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S2 + Sequence Number TLV (0x0007) TLV, length 4, 5 +UDLDv1, Code Echo message (2), Flags [RT] (0x00), length 80 + Checksum 0x805a (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1031Z7JG + Port-ID TLV (0x0002) TLV, length 5, Gi0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 7s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S1 + Sequence Number TLV (0x0007) TLV, length 4, 5 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x795c (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1025X4W3 + Port-ID TLV (0x0002) TLV, length 5, Fa0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S2 + Sequence Number TLV (0x0007) TLV, length 4, 1 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x795d (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1031Z7JG + Port-ID TLV (0x0002) TLV, length 5, Gi0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S1 + Sequence Number TLV (0x0007) TLV, length 4, 1 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x795b (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1025X4W3 + Port-ID TLV (0x0002) TLV, length 5, Fa0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S2 + Sequence Number TLV (0x0007) TLV, length 4, 2 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x795c (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1031Z7JG + Port-ID TLV (0x0002) TLV, length 5, Gi0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S1 + Sequence Number TLV (0x0007) TLV, length 4, 2 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x795a (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1025X4W3 + Port-ID TLV (0x0002) TLV, length 5, Fa0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S2 + Sequence Number TLV (0x0007) TLV, length 4, 3 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x795b (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1031Z7JG + Port-ID TLV (0x0002) TLV, length 5, Gi0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S1 + Sequence Number TLV (0x0007) TLV, length 4, 3 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x7959 (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1025X4W3 + Port-ID TLV (0x0002) TLV, length 5, Fa0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S2 + Sequence Number TLV (0x0007) TLV, length 4, 4 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x795a (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1031Z7JG + Port-ID TLV (0x0002) TLV, length 5, Gi0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S1 + Sequence Number TLV (0x0007) TLV, length 4, 4 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x7958 (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1025X4W3 + Port-ID TLV (0x0002) TLV, length 5, Fa0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S2 + Sequence Number TLV (0x0007) TLV, length 4, 5 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x7959 (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1031Z7JG + Port-ID TLV (0x0002) TLV, length 5, Gi0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S1 + Sequence Number TLV (0x0007) TLV, length 4, 5 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x7957 (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1025X4W3 + Port-ID TLV (0x0002) TLV, length 5, Fa0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S2 + Sequence Number TLV (0x0007) TLV, length 4, 6 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x7958 (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1031Z7JG + Port-ID TLV (0x0002) TLV, length 5, Gi0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S1 + Sequence Number TLV (0x0007) TLV, length 4, 6 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x7956 (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1025X4W3 + Port-ID TLV (0x0002) TLV, length 5, Fa0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S2 + Sequence Number TLV (0x0007) TLV, length 4, 7 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x7957 (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1031Z7JG + Port-ID TLV (0x0002) TLV, length 5, Gi0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S1 + Sequence Number TLV (0x0007) TLV, length 4, 7 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x7955 (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1025X4W3 + Port-ID TLV (0x0002) TLV, length 5, Fa0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S2 + Sequence Number TLV (0x0007) TLV, length 4, 8 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x7956 (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1031Z7JG + Port-ID TLV (0x0002) TLV, length 5, Gi0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S1 + Sequence Number TLV (0x0007) TLV, length 4, 8 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x7954 (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1025X4W3 + Port-ID TLV (0x0002) TLV, length 5, Fa0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S2 + Sequence Number TLV (0x0007) TLV, length 4, 9 +UDLDv1, Code Probe message (1), Flags [RT, RSY] (0x01), length 80 + Checksum 0x7955 (unverified) + Device-ID TLV (0x0001) TLV, length 11, FOC1031Z7JG + Port-ID TLV (0x0002) TLV, length 5, Gi0/1 + Echo TLV (0x0003) TLV, length 24, + Message Interval TLV (0x0004) TLV, length 1, 15s + Timeout Interval TLV (0x0005) TLV, length 1, 5s + Device Name TLV (0x0006) TLV, length 2, S1 + Sequence Number TLV (0x0007) TLV, length 4, 9 diff --git a/external/bsd/tcpdump/dist/tests/vrrp-v.out b/external/bsd/tcpdump/dist/tests/vrrp-v.out new file mode 100644 index 000000000..47b3c7dc6 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/vrrp-v.out @@ -0,0 +1,266 @@ +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.91 > 224.0.0.18: vrrp 10.0.0.91 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 191, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.91 > 224.0.0.18: vrrp 10.0.0.91 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 191, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.91 > 224.0.0.18: vrrp 10.0.0.91 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 191, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.91 > 224.0.0.18: vrrp 10.0.0.91 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 191, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.91 > 224.0.0.18: vrrp 10.0.0.91 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 191, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe66:cf60 > ff02::12: ip-proto-112 40 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe66:cf60 > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.91 > 224.0.0.18: vrrp 10.0.0.91 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 191, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.91 > 224.0.0.18: vrrp 10.0.0.91 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 191, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.91 > 224.0.0.18: vrrp 10.0.0.91 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 191, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe66:cf60 > ff02::12: ip-proto-112 88 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe66:cf60 > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.91 > 224.0.0.18: vrrp 10.0.0.91 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 191, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.92 > 224.0.0.18: vrrp 10.0.0.92 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 192, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.92 > 224.0.0.18: vrrp 10.0.0.92 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 192, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.92 > 224.0.0.18: vrrp 10.0.0.92 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 192, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe66:cf60 > ff02::12: ip-proto-112 40 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe66:cf60 > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.92 > 224.0.0.18: vrrp 10.0.0.92 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 192, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.92 > 224.0.0.18: vrrp 10.0.0.92 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 192, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.92 > 224.0.0.18: vrrp 10.0.0.92 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 192, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe72:b1da > ff02::12: ip-proto-112 88 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe72:b1da > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.92 > 224.0.0.18: vrrp 10.0.0.92 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 192, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.92 > 224.0.0.18: vrrp 10.0.0.92 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 192, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.92 > 224.0.0.18: vrrp 10.0.0.92 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 192, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe72:b1da > ff02::12: ip-proto-112 40 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe72:b1da > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.93 > 224.0.0.18: vrrp 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 193, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.93 > 224.0.0.18: vrrp 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 193, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.93 > 224.0.0.18: vrrp 10.0.0.93 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 193, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe72:b1da > ff02::12: ip-proto-112 88 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe72:b1da > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.93 > 224.0.0.18: vrrp 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 193, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.93 > 224.0.0.18: vrrp 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 193, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 88 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.93 > 224.0.0.18: vrrp 10.0.0.93 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 193, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.93 > 224.0.0.18: vrrp 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 193, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.93 > 224.0.0.18: vrrp 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 193, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 88 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.93 > 224.0.0.18: vrrp 10.0.0.93 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 193, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.93 > 224.0.0.18: vrrp 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 193, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.93 > 224.0.0.18: vrrp 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 193, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 88 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.93 > 224.0.0.18: vrrp 10.0.0.93 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 193, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.94 > 224.0.0.18: vrrp 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 194, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.94 > 224.0.0.18: vrrp 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 194, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.94 > 224.0.0.18: vrrp 10.0.0.94 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 194, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 88 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.94 > 224.0.0.18: vrrp 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 194, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.94 > 224.0.0.18: vrrp 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 194, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.94 > 224.0.0.18: vrrp 10.0.0.94 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 194, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.94 > 224.0.0.18: vrrp 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 194, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.94 > 224.0.0.18: vrrp 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 194, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.94 > 224.0.0.18: vrrp 10.0.0.94 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 194, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 40 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.94 > 224.0.0.18: vrrp 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 194, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.94 > 224.0.0.18: vrrp 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 194, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.94 > 224.0.0.18: vrrp 10.0.0.94 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 194, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.94 > 224.0.0.18: vrrp 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 194, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.94 > 224.0.0.18: vrrp 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 194, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.94 > 224.0.0.18: vrrp 10.0.0.94 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 194, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 40 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.95 > 224.0.0.18: vrrp 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 195, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.95 > 224.0.0.18: vrrp 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 195, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.95 > 224.0.0.18: vrrp 10.0.0.95 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 195, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 40 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.95 > 224.0.0.18: vrrp 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 195, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.95 > 224.0.0.18: vrrp 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 195, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.95 > 224.0.0.18: vrrp 10.0.0.95 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 195, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 40 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.95 > 224.0.0.18: vrrp 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 195, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.95 > 224.0.0.18: vrrp 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 195, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.95 > 224.0.0.18: vrrp 10.0.0.95 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 195, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.95 > 224.0.0.18: vrrp 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 195, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.95 > 224.0.0.18: vrrp 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 195, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.95 > 224.0.0.18: vrrp 10.0.0.95 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 195, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 40 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.96 > 224.0.0.18: vrrp 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 196, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.96 > 224.0.0.18: vrrp 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 196, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.96 > 224.0.0.18: vrrp 10.0.0.96 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 196, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 40 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.96 > 224.0.0.18: vrrp 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 196, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.96 > 224.0.0.18: vrrp 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 196, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.96 > 224.0.0.18: vrrp 10.0.0.96 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 196, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.96 > 224.0.0.18: vrrp 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 196, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.96 > 224.0.0.18: vrrp 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 196, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.96 > 224.0.0.18: vrrp 10.0.0.96 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 196, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.96 > 224.0.0.18: vrrp 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 196, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.96 > 224.0.0.18: vrrp 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 196, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.96 > 224.0.0.18: vrrp 10.0.0.96 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 196, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.96 > 224.0.0.18: vrrp 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 196, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.96 > 224.0.0.18: vrrp 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 196, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.96 > 224.0.0.18: vrrp 10.0.0.96 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 196, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 40 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP6 (hlim 255, next-header VRRP (112) payload length: 40) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 36) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16, addrs(2): 10.4.44.100,10.4.44.200 +IP6 (hlim 255, next-header VRRP (112) payload length: 88) fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 48) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28, addrs(3): 10.4.42.1,10.4.42.2,10.4.42.3 auth "abcdefgh" +IP (tos 0x0, ttl 255, id 4660, offset 0, flags [none], proto VRRP (112), length 40) + 10.0.0.97 > 224.0.0.18: vrrp 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20, addrs: 10.4.43.150 diff --git a/external/bsd/tcpdump/dist/tests/vrrp.out b/external/bsd/tcpdump/dist/tests/vrrp.out new file mode 100644 index 000000000..c9b166479 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/vrrp.out @@ -0,0 +1,165 @@ +IP 10.0.0.91 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 191, authtype simple, intvl 10s, length 28 +IP 10.0.0.91 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 191, authtype none, intvl 10s, length 20 +IP 10.0.0.91 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 191, intvl 1000cs, length 16 +IP 10.0.0.91 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 191, authtype simple, intvl 10s, length 28 +IP 10.0.0.91 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 191, authtype none, intvl 10s, length 20 +IP6 fe80::d6ca:6dff:fe66:cf60 > ff02::12: ip-proto-112 40 +IP6 fe80::d6ca:6dff:fe66:cf60 > ff02::12: ip-proto-112 88 +IP 10.0.0.91 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 191, intvl 1000cs, length 16 +IP 10.0.0.91 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 191, authtype simple, intvl 10s, length 28 +IP 10.0.0.91 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 191, authtype none, intvl 10s, length 20 +IP6 fe80::d6ca:6dff:fe66:cf60 > ff02::12: ip-proto-112 88 +IP6 fe80::d6ca:6dff:fe66:cf60 > ff02::12: ip-proto-112 40 +IP 10.0.0.91 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 191, intvl 1000cs, length 16 +IP 10.0.0.92 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 192, authtype simple, intvl 10s, length 28 +IP 10.0.0.92 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 192, authtype none, intvl 10s, length 20 +IP 10.0.0.92 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 192, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe66:cf60 > ff02::12: ip-proto-112 40 +IP6 fe80::d6ca:6dff:fe66:cf60 > ff02::12: ip-proto-112 88 +IP 10.0.0.92 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 192, authtype simple, intvl 10s, length 28 +IP 10.0.0.92 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 192, authtype none, intvl 10s, length 20 +IP 10.0.0.92 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 192, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe72:b1da > ff02::12: ip-proto-112 88 +IP6 fe80::d6ca:6dff:fe72:b1da > ff02::12: ip-proto-112 40 +IP 10.0.0.92 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 192, authtype simple, intvl 10s, length 28 +IP 10.0.0.92 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 192, authtype none, intvl 10s, length 20 +IP 10.0.0.92 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 192, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe72:b1da > ff02::12: ip-proto-112 40 +IP6 fe80::d6ca:6dff:fe72:b1da > ff02::12: ip-proto-112 88 +IP 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 193, authtype simple, intvl 10s, length 28 +IP 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 193, authtype none, intvl 10s, length 20 +IP 10.0.0.93 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 193, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe72:b1da > ff02::12: ip-proto-112 88 +IP6 fe80::d6ca:6dff:fe72:b1da > ff02::12: ip-proto-112 40 +IP 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 193, authtype simple, intvl 10s, length 28 +IP 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 193, authtype none, intvl 10s, length 20 +IP6 fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 88 +IP6 fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 40 +IP 10.0.0.93 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 193, intvl 1000cs, length 16 +IP 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 193, authtype simple, intvl 10s, length 28 +IP 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 193, authtype none, intvl 10s, length 20 +IP6 fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 88 +IP6 fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 40 +IP 10.0.0.93 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 193, intvl 1000cs, length 16 +IP 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 193, authtype none, intvl 10s, length 20 +IP 10.0.0.93 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 193, authtype simple, intvl 10s, length 28 +IP6 fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 88 +IP6 fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 40 +IP 10.0.0.93 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 193, intvl 1000cs, length 16 +IP 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 194, authtype simple, intvl 10s, length 28 +IP 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 194, authtype none, intvl 10s, length 20 +IP 10.0.0.94 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 194, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 88 +IP6 fe80::d6ca:6dff:fe66:cf65 > ff02::12: ip-proto-112 40 +IP 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 194, authtype simple, intvl 10s, length 28 +IP 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 194, authtype none, intvl 10s, length 20 +IP6 fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 40 +IP 10.0.0.94 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 194, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 88 +IP 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 194, authtype simple, intvl 10s, length 28 +IP 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 194, authtype none, intvl 10s, length 20 +IP 10.0.0.94 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 194, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 40 +IP6 fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 88 +IP 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 194, authtype simple, intvl 10s, length 28 +IP 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 194, authtype none, intvl 10s, length 20 +IP6 fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 40 +IP 10.0.0.94 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 194, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 88 +IP 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 194, authtype simple, intvl 10s, length 28 +IP 10.0.0.94 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 194, authtype none, intvl 10s, length 20 +IP 10.0.0.94 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 194, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 40 +IP6 fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 88 +IP 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 195, authtype simple, intvl 10s, length 28 +IP 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 195, authtype none, intvl 10s, length 20 +IP 10.0.0.95 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 195, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 40 +IP6 fe80::d6ca:6dff:fe65:d45c > ff02::12: ip-proto-112 88 +IP 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 195, authtype simple, intvl 10s, length 28 +IP 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 195, authtype none, intvl 10s, length 20 +IP 10.0.0.95 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 195, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 40 +IP6 fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 88 +IP 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 195, authtype simple, intvl 10s, length 28 +IP 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 195, authtype none, intvl 10s, length 20 +IP6 fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 40 +IP 10.0.0.95 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 195, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 88 +IP 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 195, authtype simple, intvl 10s, length 28 +IP 10.0.0.95 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 195, authtype none, intvl 10s, length 20 +IP 10.0.0.95 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 195, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 40 +IP6 fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 88 +IP 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 196, authtype simple, intvl 10s, length 28 +IP 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 196, authtype none, intvl 10s, length 20 +IP 10.0.0.96 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 196, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 40 +IP6 fe80::d6ca:6dff:fe65:d46b > ff02::12: ip-proto-112 88 +IP 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 196, authtype simple, intvl 10s, length 28 +IP 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 196, authtype none, intvl 10s, length 20 +IP6 fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 40 +IP 10.0.0.96 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 196, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 88 +IP 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 196, authtype simple, intvl 10s, length 28 +IP 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 196, authtype none, intvl 10s, length 20 +IP6 fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 40 +IP 10.0.0.96 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 196, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 88 +IP 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 196, authtype none, intvl 10s, length 20 +IP 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 196, authtype simple, intvl 10s, length 28 +IP6 fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 40 +IP 10.0.0.96 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 196, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 88 +IP 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 196, authtype simple, intvl 10s, length 28 +IP 10.0.0.96 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 196, authtype none, intvl 10s, length 20 +IP6 fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 40 +IP 10.0.0.96 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 196, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 88 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20 +IP 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16 +IP6 fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 40 +IP6 fe80::d6ca:6dff:fe72:b1e4 > ff02::12: ip-proto-112 88 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 40 +IP 10.0.0.97 > 224.0.0.18: VRRPv3, Advertisement, vrid 44, prio 197, intvl 1000cs, length 16 +IP6 fe80::20c:42ff:fe5e:c2dc > ff02::12: ip-proto-112 88 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 42, prio 197, authtype simple, intvl 10s, length 28 +IP 10.0.0.97 > 224.0.0.18: VRRPv2, Advertisement, vrid 43, prio 197, authtype none, intvl 10s, length 20 diff --git a/external/bsd/tcpdump/dist/tests/vrrp.pcap b/external/bsd/tcpdump/dist/tests/vrrp.pcap new file mode 100644 index 000000000..8db1e20d2 Binary files /dev/null and b/external/bsd/tcpdump/dist/tests/vrrp.pcap differ diff --git a/external/bsd/tcpdump/dist/tests/zmtp1.out b/external/bsd/tcpdump/dist/tests/zmtp1.out new file mode 100644 index 000000000..5b5287746 --- /dev/null +++ b/external/bsd/tcpdump/dist/tests/zmtp1.out @@ -0,0 +1,73 @@ +IP (tos 0x0, ttl 64, id 17993, offset 0, flags [DF], proto TCP (6), length 60) + 127.0.0.1.55358 > 127.0.0.1.33000: Flags [S], cksum 0xfe30 (incorrect -> 0x1a9d), seq 2523978814, win 32792, options [mss 16396,sackOK,TS val 245537399 ecr 0,nop,wscale 7], length 0 +IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 60) + 127.0.0.1.33000 > 127.0.0.1.55358: Flags [S.], cksum 0xfe30 (incorrect -> 0x31b6), seq 3988083230, ack 2523978815, win 32768, options [mss 16396,sackOK,TS val 245537399 ecr 245537399,nop,wscale 7], length 0 +IP (tos 0x0, ttl 64, id 17994, offset 0, flags [DF], proto TCP (6), length 52) + 127.0.0.1.55358 > 127.0.0.1.33000: Flags [.], cksum 0xfe28 (incorrect -> 0x19da), ack 1, win 257, options [nop,nop,TS val 245537399 ecr 245537399], length 0 +IP (tos 0x0, ttl 64, id 17995, offset 0, flags [DF], proto TCP (6), length 54) + 127.0.0.1.55358 > 127.0.0.1.33000: Flags [P.], cksum 0xfe2a (incorrect -> 0x18d0), seq 1:3, ack 1, win 257, options [nop,nop,TS val 245537399 ecr 245537399], length 2: ZMTP/1.0 + frame flags+body (8-bit) length 1, flags 0x00 (-|-|-|-|-|-|-|-) +IP (tos 0x0, ttl 64, id 51304, offset 0, flags [DF], proto TCP (6), length 52) + 127.0.0.1.33000 > 127.0.0.1.55358: Flags [.], cksum 0xfe28 (incorrect -> 0x19d9), ack 3, win 256, options [nop,nop,TS val 245537399 ecr 245537399], length 0 +IP (tos 0x0, ttl 64, id 51305, offset 0, flags [DF], proto TCP (6), length 54) + 127.0.0.1.33000 > 127.0.0.1.55358: Flags [P.], cksum 0xfe2a (incorrect -> 0x18cf), seq 1:3, ack 3, win 256, options [nop,nop,TS val 245537399 ecr 245537399], length 2: ZMTP/1.0 + frame flags+body (8-bit) length 1, flags 0x00 (-|-|-|-|-|-|-|-) +IP (tos 0x0, ttl 64, id 17996, offset 0, flags [DF], proto TCP (6), length 52) + 127.0.0.1.55358 > 127.0.0.1.33000: Flags [.], cksum 0xfe28 (incorrect -> 0x19d6), ack 3, win 257, options [nop,nop,TS val 245537399 ecr 245537399], length 0 +IP (tos 0x0, ttl 64, id 17997, offset 0, flags [DF], proto TCP (6), length 148) + 127.0.0.1.55358 > 127.0.0.1.33000: Flags [P.], cksum 0xfe88 (incorrect -> 0x11da), seq 3:99, ack 3, win 257, options [nop,nop,TS val 245537399 ecr 245537399], length 96: ZMTP/1.0 + frame flags+body (8-bit) length 1, flags 0x01 (-|-|-|-|-|-|-|MORE) + frame flags+body (8-bit) length 93, flags 0x00 (-|-|-|-|-|-|-|-), first 92 byte(s) of body: + 0x0000: 5468 6973 2069 7320 6120 7368 6f72 7420 This.is.a.short. + 0x0010: 4153 4349 4920 6d65 7373 6167 6520 666f ASCII.message.fo + 0x0020: 6c6c 6f77 6564 2062 7920 6120 7368 6f72 llowed.by.a.shor + 0x0030: 7420 6269 6e61 7279 206d 6573 7361 6765 t.binary.message + 0x0040: 2061 6e64 2061 206c 6f6e 6765 7220 4153 .and.a.longer.AS + 0x0050: 4349 4920 6d65 7373 6167 652e CII.message. + +IP (tos 0x0, ttl 64, id 51306, offset 0, flags [DF], proto TCP (6), length 84) + 127.0.0.1.33000 > 127.0.0.1.55358: Flags [P.], cksum 0xfe48 (incorrect -> 0xc80f), seq 3:35, ack 99, win 256, options [nop,nop,TS val 245537399 ecr 245537399], length 32: ZMTP/1.0 + frame flags+body (8-bit) length 1, flags 0x01 (-|-|-|-|-|-|-|MORE) + frame flags+body (8-bit) length 29, flags 0x00 (-|-|-|-|-|-|-|-), first 28 byte(s) of body: + 0x0000: 5468 6973 2069 7320 6120 7368 6f72 7420 This.is.a.short. + 0x0010: 4153 4349 4920 7265 706c 792e ASCII.reply. + +IP (tos 0x0, ttl 64, id 17998, offset 0, flags [DF], proto TCP (6), length 72) + 127.0.0.1.55358 > 127.0.0.1.33000: Flags [P.], cksum 0xfe3c (incorrect -> 0xcef8), seq 99:119, ack 35, win 257, options [nop,nop,TS val 245537399 ecr 245537399], length 20: ZMTP/1.0 + frame flags+body (8-bit) length 1, flags 0x01 (-|-|-|-|-|-|-|MORE) + frame flags+body (8-bit) length 17, flags 0x00 (-|-|-|-|-|-|-|-), first 16 byte(s) of body: + 0x0000: 0001 0203 0405 0607 0809 0a0b 0c0d 0e0f ................ + +IP (tos 0x0, ttl 64, id 51307, offset 0, flags [DF], proto TCP (6), length 84) + 127.0.0.1.33000 > 127.0.0.1.55358: Flags [P.], cksum 0xfe48 (incorrect -> 0xc7da), seq 35:67, ack 119, win 256, options [nop,nop,TS val 245537400 ecr 245537399], length 32: ZMTP/1.0 + frame flags+body (8-bit) length 1, flags 0x01 (-|-|-|-|-|-|-|MORE) + frame flags+body (8-bit) length 29, flags 0x00 (-|-|-|-|-|-|-|-), first 28 byte(s) of body: + 0x0000: 5468 6973 2069 7320 6120 7368 6f72 7420 This.is.a.short. + 0x0010: 4153 4349 4920 7265 706c 792e ASCII.reply. + +IP (tos 0x0, ttl 64, id 17999, offset 0, flags [DF], proto TCP (6), length 603) + 127.0.0.1.55358 > 127.0.0.1.33000: Flags [P.], cksum 0x0050 (incorrect -> 0xafc1), seq 119:670, ack 67, win 257, options [nop,nop,TS val 245537400 ecr 245537400], length 551: ZMTP/1.0 + frame flags+body (8-bit) length 1, flags 0x01 (-|-|-|-|-|-|-|MORE) + frame flags+body (64-bit) length 540, flags 0x00 (-|-|-|-|-|-|-|-), first 128 byte(s) of body: + 0x0000: 5468 6520 7175 6963 6b20 6272 6f77 6e20 The.quick.brown. + 0x0010: 666f 7820 6a75 6d70 7320 6f76 6572 2074 fox.jumps.over.t + 0x0020: 6865 206c 617a 7920 646f 672e 2054 6865 he.lazy.dog..The + 0x0030: 2071 7569 636b 2062 726f 776e 2066 6f78 .quick.brown.fox + 0x0040: 206a 756d 7073 206f 7665 7220 7468 6520 .jumps.over.the. + 0x0050: 6c61 7a79 2064 6f67 2e20 5468 6520 7175 lazy.dog..The.qu + 0x0060: 6963 6b20 6272 6f77 6e20 666f 7820 6a75 ick.brown.fox.ju + 0x0070: 6d70 7320 6f76 6572 2074 6865 206c 617a mps.over.the.laz + +IP (tos 0x0, ttl 64, id 51308, offset 0, flags [DF], proto TCP (6), length 84) + 127.0.0.1.33000 > 127.0.0.1.55358: Flags [P.], cksum 0xfe48 (incorrect -> 0xc592), seq 67:99, ack 670, win 256, options [nop,nop,TS val 245537400 ecr 245537400], length 32: ZMTP/1.0 + frame flags+body (8-bit) length 1, flags 0x01 (-|-|-|-|-|-|-|MORE) + frame flags+body (8-bit) length 29, flags 0x00 (-|-|-|-|-|-|-|-), first 28 byte(s) of body: + 0x0000: 5468 6973 2069 7320 6120 7368 6f72 7420 This.is.a.short. + 0x0010: 4153 4349 4920 7265 706c 792e ASCII.reply. + +IP (tos 0x0, ttl 64, id 18000, offset 0, flags [DF], proto TCP (6), length 52) + 127.0.0.1.55358 > 127.0.0.1.33000: Flags [F.], cksum 0xfe28 (incorrect -> 0x16d8), seq 670, ack 99, win 257, options [nop,nop,TS val 245537400 ecr 245537400], length 0 +IP (tos 0x0, ttl 64, id 51309, offset 0, flags [DF], proto TCP (6), length 52) + 127.0.0.1.33000 > 127.0.0.1.55358: Flags [F.], cksum 0xfe28 (incorrect -> 0x16d8), seq 99, ack 671, win 256, options [nop,nop,TS val 245537400 ecr 245537400], length 0 +IP (tos 0x0, ttl 64, id 18001, offset 0, flags [DF], proto TCP (6), length 52) + 127.0.0.1.55358 > 127.0.0.1.33000: Flags [.], cksum 0xfe28 (incorrect -> 0x16d7), ack 100, win 257, options [nop,nop,TS val 245537400 ecr 245537400], length 0 diff --git a/external/bsd/tcpdump/dist/tests/zmtp1.pcap b/external/bsd/tcpdump/dist/tests/zmtp1.pcap new file mode 100644 index 000000000..55aebea2f Binary files /dev/null and b/external/bsd/tcpdump/dist/tests/zmtp1.pcap differ diff --git a/external/bsd/tcpdump/dist/udp.h b/external/bsd/tcpdump/dist/udp.h new file mode 100644 index 000000000..54ade4273 --- /dev/null +++ b/external/bsd/tcpdump/dist/udp.h @@ -0,0 +1,99 @@ +/* + * Copyright (c) 1982, 1986, 1993 + * The Regents of the University of California. All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * 3. Neither the name of the University nor the names of its contributors + * may be used to endorse or promote products derived from this software + * without specific prior written permission. + * + * THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + * + * @(#)udp.h 8.1 (Berkeley) 6/10/93 + */ + +/* + * Udp protocol header. + * Per RFC 768, September, 1981. + */ +struct udphdr { + uint16_t uh_sport; /* source port */ + uint16_t uh_dport; /* destination port */ + uint16_t uh_ulen; /* udp length */ + uint16_t uh_sum; /* udp checksum */ +}; + +#define BOOTPS_PORT 67 /* RFC951 */ +#define BOOTPC_PORT 68 /* RFC951 */ +#define TFTP_PORT 69 /*XXX*/ +#define KERBEROS_PORT 88 /*XXX*/ +#define SUNRPC_PORT 111 /*XXX*/ +#define SNMP_PORT 161 /*XXX*/ +#define NTP_PORT 123 /*XXX*/ +#define SNMPTRAP_PORT 162 /*XXX*/ +#define ISAKMP_PORT 500 /*XXX*/ +#define SYSLOG_PORT 514 /* rfc3164 */ +#define TIMED_PORT 525 /*XXX*/ +#define RIP_PORT 520 /*XXX*/ +#define LDP_PORT 646 +#define AODV_PORT 654 /*XXX*/ +#define OLSR_PORT 698 /* rfc3626 */ +#define KERBEROS_SEC_PORT 750 /*XXX*/ +#define L2TP_PORT 1701 /*XXX*/ +#define SIP_PORT 5060 +#define ISAKMP_PORT_NATT 4500 /* rfc3948 */ +#define ISAKMP_PORT_USER1 7500 /*XXX - nonstandard*/ +#define ISAKMP_PORT_USER2 8500 /*XXX - nonstandard*/ +#define RX_PORT_LOW 7000 /*XXX*/ +#define RX_PORT_HIGH 7009 /*XXX*/ +#define NETBIOS_NS_PORT 137 +#define NETBIOS_DGRAM_PORT 138 +#define CISCO_AUTORP_PORT 496 /*XXX*/ +#define RADIUS_PORT 1645 +#define RADIUS_NEW_PORT 1812 +#define RADIUS_ACCOUNTING_PORT 1646 +#define RADIUS_NEW_ACCOUNTING_PORT 1813 +#define RADIUS_COA_PORT 3799 +#define HSRP_PORT 1985 /*XXX*/ +#define LMP_PORT 701 /* rfc4204 */ +#define LWRES_PORT 921 +#define VQP_PORT 1589 +#define ZEPHYR_SRV_PORT 2103 +#define ZEPHYR_CLT_PORT 2104 +#define VAT_PORT 3456 +#define MPLS_LSP_PING_PORT 3503 /* draft-ietf-mpls-lsp-ping-02.txt */ +#define BFD_CONTROL_PORT 3784 /* draft-katz-ward-bfd-v4v6-1hop-00.txt */ +#define BFD_ECHO_PORT 3785 /* draft-katz-ward-bfd-v4v6-1hop-00.txt */ +#define WB_PORT 4567 +#define SFLOW_PORT 6343 /* http://www.sflow.org/developers/specifications.php */ +#define LWAPP_DATA_PORT 12222 /* RFC 5412 */ +#define LWAPP_CONTROL_PORT 12223 /* RFC 5412 */ +#define OTV_PORT 8472 /* draft-hasmit-otv-04 */ +#define VXLAN_PORT 4789 /* RFC 7348 */ +#define GENEVE_PORT 6081 /* draft-gross-geneve-02 */ + +#ifdef INET6 +#define RIPNG_PORT 521 /* RFC 2080 */ +#define DHCP6_SERV_PORT 546 /*XXX*/ +#define DHCP6_CLI_PORT 547 /*XXX*/ +#define AHCP_PORT 5359 /* draft-chroboczek-ahcp-00 */ +#define BABEL_PORT 6696 /* RFC 6126 errata */ +#define BABEL_PORT_OLD 6697 /* RFC 6126 */ +#endif diff --git a/external/bsd/tcpdump/dist/util.c b/external/bsd/tcpdump/dist/util.c new file mode 100644 index 000000000..4593d2461 --- /dev/null +++ b/external/bsd/tcpdump/dist/util.c @@ -0,0 +1,895 @@ +/* + * Copyright (c) 1990, 1991, 1993, 1994, 1995, 1996, 1997 + * The Regents of the University of California. All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that: (1) source code distributions + * retain the above copyright notice and this paragraph in its entirety, (2) + * distributions including binary code include the above copyright notice and + * this paragraph in its entirety in the documentation or other materials + * provided with the distribution, and (3) all advertising materials mentioning + * features or use of this software display the following acknowledgement: + * ``This product includes software developed by the University of California, + * Lawrence Berkeley Laboratory and its contributors.'' Neither the name of + * the University nor the names of its contributors may be used to endorse + * or promote products derived from this software without specific prior + * written permission. + * THIS SOFTWARE IS PROVIDED ``AS IS'' AND WITHOUT ANY EXPRESS OR IMPLIED + * WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED WARRANTIES OF + * MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. + */ + +#include +#ifndef lint +__RCSID("$NetBSD: util.c,v 1.5 2015/03/31 21:59:35 christos Exp $"); +#endif + +/* + * txtproto_print() derived from original code by Hannes Gredler + * (hannes@juniper.net): + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that: (1) source code + * distributions retain the above copyright notice and this paragraph + * in its entirety, and (2) distributions including binary code include + * the above copyright notice and this paragraph in its entirety in + * the documentation or other materials provided with the distribution. + * THIS SOFTWARE IS PROVIDED ``AS IS'' AND + * WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, WITHOUT + * LIMITATION, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS + * FOR A PARTICULAR PURPOSE. + */ + +#define NETDISSECT_REWORKED +#ifdef HAVE_CONFIG_H +#include "config.h" +#endif + +#include + +#include + +#ifdef HAVE_FCNTL_H +#include +#endif +#include +#include +#include +#include + +#include "interface.h" + +/* + * Print out a null-terminated filename (or other ascii string). + * If ep is NULL, assume no truncation check is needed. + * Return true if truncated. + */ +int +fn_print(netdissect_options *ndo, + register const u_char *s, register const u_char *ep) +{ + register int ret; + register u_char c; + + ret = 1; /* assume truncated */ + while (ep == NULL || s < ep) { + c = *s++; + if (c == '\0') { + ret = 0; + break; + } + if (!ND_ISASCII(c)) { + c = ND_TOASCII(c); + ND_PRINT((ndo, "M-")); + } + if (!ND_ISPRINT(c)) { + c ^= 0x40; /* DEL to ?, others to alpha */ + ND_PRINT((ndo, "^")); + } + ND_PRINT((ndo, "%c", c)); + } + return(ret); +} + +/* + * Print out a counted filename (or other ascii string). + * If ep is NULL, assume no truncation check is needed. + * Return true if truncated. + */ +int +fn_printn(netdissect_options *ndo, + register const u_char *s, register u_int n, register const u_char *ep) +{ + register u_char c; + + while (n > 0 && (ep == NULL || s < ep)) { + n--; + c = *s++; + if (!ND_ISASCII(c)) { + c = ND_TOASCII(c); + ND_PRINT((ndo, "M-")); + } + if (!ND_ISPRINT(c)) { + c ^= 0x40; /* DEL to ?, others to alpha */ + ND_PRINT((ndo, "^")); + } + ND_PRINT((ndo, "%c", c)); + } + return (n == 0) ? 0 : 1; +} + +/* + * Print out a null-padded filename (or other ascii string). + * If ep is NULL, assume no truncation check is needed. + * Return true if truncated. + */ +int +fn_printzp(netdissect_options *ndo, + register const u_char *s, register u_int n, + register const u_char *ep) +{ + register int ret; + register u_char c; + + ret = 1; /* assume truncated */ + while (n > 0 && (ep == NULL || s < ep)) { + n--; + c = *s++; + if (c == '\0') { + ret = 0; + break; + } + if (!ND_ISASCII(c)) { + c = ND_TOASCII(c); + ND_PRINT((ndo, "M-")); + } + if (!ND_ISPRINT(c)) { + c ^= 0x40; /* DEL to ?, others to alpha */ + ND_PRINT((ndo, "^")); + } + ND_PRINT((ndo, "%c", c)); + } + return (n == 0) ? 0 : ret; +} + +/* + * Format the timestamp + */ +static char * +ts_format(netdissect_options *ndo +#ifndef HAVE_PCAP_SET_TSTAMP_PRECISION +_U_ +#endif +, int sec, int usec) +{ + static char buf[sizeof("00:00:00.000000000")]; + const char *format; + +#ifdef HAVE_PCAP_SET_TSTAMP_PRECISION + switch (ndo->ndo_tstamp_precision) { + + case PCAP_TSTAMP_PRECISION_MICRO: + format = "%02d:%02d:%02d.%06u"; + break; + + case PCAP_TSTAMP_PRECISION_NANO: + format = "%02d:%02d:%02d.%09u"; + break; + + default: + format = "%02d:%02d:%02d.{unknown precision}"; + break; + } +#else + format = "%02d:%02d:%02d.%06u"; +#endif + + snprintf(buf, sizeof(buf), format, + sec / 3600, (sec % 3600) / 60, sec % 60, usec); + + return buf; +} + +/* + * Print the timestamp + */ +void +ts_print(netdissect_options *ndo, + register const struct timeval *tvp) +{ + register int s; + struct tm *tm; + time_t Time; + static unsigned b_sec; + static unsigned b_usec; + int d_usec; + int d_sec; + + switch (ndo->ndo_tflag) { + + case 0: /* Default */ + s = (tvp->tv_sec + thiszone) % 86400; + ND_PRINT((ndo, "%s ", ts_format(ndo, s, tvp->tv_usec))); + break; + + case 1: /* No time stamp */ + break; + + case 2: /* Unix timeval style */ + ND_PRINT((ndo, "%u.%06u ", + (unsigned)tvp->tv_sec, + (unsigned)tvp->tv_usec)); + break; + + case 3: /* Microseconds since previous packet */ + case 5: /* Microseconds since first packet */ + if (b_sec == 0) { + /* init timestamp for first packet */ + b_usec = tvp->tv_usec; + b_sec = tvp->tv_sec; + } + + d_usec = tvp->tv_usec - b_usec; + d_sec = tvp->tv_sec - b_sec; + + while (d_usec < 0) { + d_usec += 1000000; + d_sec--; + } + + ND_PRINT((ndo, "%s ", ts_format(ndo, d_sec, d_usec))); + + if (ndo->ndo_tflag == 3) { /* set timestamp for last packet */ + b_sec = tvp->tv_sec; + b_usec = tvp->tv_usec; + } + break; + + case 4: /* Default + Date*/ + s = (tvp->tv_sec + thiszone) % 86400; + Time = (tvp->tv_sec + thiszone) - s; + tm = gmtime (&Time); + if (!tm) + ND_PRINT((ndo, "Date fail ")); + else + ND_PRINT((ndo, "%04d-%02d-%02d %s ", + tm->tm_year+1900, tm->tm_mon+1, tm->tm_mday, + ts_format(ndo, s, tvp->tv_usec))); + break; + } +} + +/* + * Print a relative number of seconds (e.g. hold time, prune timer) + * in the form 5m1s. This does no truncation, so 32230861 seconds + * is represented as 1y1w1d1h1m1s. + */ +void +relts_print(netdissect_options *ndo, + int secs) +{ + static const char *lengths[] = {"y", "w", "d", "h", "m", "s"}; + static const int seconds[] = {31536000, 604800, 86400, 3600, 60, 1}; + const char **l = lengths; + const int *s = seconds; + + if (secs == 0) { + ND_PRINT((ndo, "0s")); + return; + } + if (secs < 0) { + ND_PRINT((ndo, "-")); + secs = -secs; + } + while (secs > 0) { + if (secs >= *s) { + ND_PRINT((ndo, "%d%s", secs / *s, *l)); + secs -= (secs / *s) * *s; + } + s++; + l++; + } +} + +/* + * this is a generic routine for printing unknown data; + * we pass on the linefeed plus indentation string to + * get a proper output - returns 0 on error + */ + +int +print_unknown_data(netdissect_options *ndo, const u_char *cp,const char *ident,int len) +{ + if (len < 0) { + ND_PRINT((ndo,"%sDissector error: print_unknown_data called with negative length", + ident)); + return(0); + } + if (ndo->ndo_snapend - cp < len) + len = ndo->ndo_snapend - cp; + if (len < 0) { + ND_PRINT((ndo,"%sDissector error: print_unknown_data called with pointer past end of packet", + ident)); + return(0); + } + hex_print(ndo, ident,cp,len); + return(1); /* everything is ok */ +} + +/* + * Convert a token value to a string; use "fmt" if not found. + */ +const char * +tok2strbuf(register const struct tok *lp, register const char *fmt, + register u_int v, char *buf, size_t bufsize) +{ + if (lp != NULL) { + while (lp->s != NULL) { + if (lp->v == v) + return (lp->s); + ++lp; + } + } + if (fmt == NULL) + fmt = "#%d"; + + (void)snprintf(buf, bufsize, fmt, v); + return (const char *)buf; +} + +/* + * Convert a token value to a string; use "fmt" if not found. + */ +const char * +tok2str(register const struct tok *lp, register const char *fmt, + register int v) +{ + static char buf[4][128]; + static int idx = 0; + char *ret; + + ret = buf[idx]; + idx = (idx+1) & 3; + return tok2strbuf(lp, fmt, v, ret, sizeof(buf[0])); +} + +/* + * Convert a bit token value to a string; use "fmt" if not found. + * this is useful for parsing bitfields, the output strings are seperated + * if the s field is positive. + */ +static char * +bittok2str_internal(register const struct tok *lp, register const char *fmt, + register int v, register int sep) +{ + static char buf[256]; /* our stringbuffer */ + int buflen=0; + register int rotbit; /* this is the bit we rotate through all bitpositions */ + register int tokval; + const char * sepstr = ""; + + while (lp != NULL && lp->s != NULL) { + tokval=lp->v; /* load our first value */ + rotbit=1; + while (rotbit != 0) { + /* + * lets AND the rotating bit with our token value + * and see if we have got a match + */ + if (tokval == (v&rotbit)) { + /* ok we have found something */ + buflen+=snprintf(buf+buflen, sizeof(buf)-buflen, "%s%s", + sepstr, lp->s); + sepstr = sep ? ", " : ""; + break; + } + rotbit=rotbit<<1; /* no match - lets shift and try again */ + } + lp++; + } + + if (buflen == 0) + /* bummer - lets print the "unknown" message as advised in the fmt string if we got one */ + (void)snprintf(buf, sizeof(buf), fmt == NULL ? "#%d" : fmt, v); + return (buf); +} + +/* + * Convert a bit token value to a string; use "fmt" if not found. + * this is useful for parsing bitfields, the output strings are not seperated. + */ +char * +bittok2str_nosep(register const struct tok *lp, register const char *fmt, + register int v) +{ + return (bittok2str_internal(lp, fmt, v, 0)); +} + +/* + * Convert a bit token value to a string; use "fmt" if not found. + * this is useful for parsing bitfields, the output strings are comma seperated. + */ +char * +bittok2str(register const struct tok *lp, register const char *fmt, + register int v) +{ + return (bittok2str_internal(lp, fmt, v, 1)); +} + +/* + * Convert a value to a string using an array; the macro + * tok2strary() in is the public interface to + * this function and ensures that the second argument is + * correct for bounds-checking. + */ +const char * +tok2strary_internal(register const char **lp, int n, register const char *fmt, + register int v) +{ + static char buf[128]; + + if (v >= 0 && v < n && lp[v] != NULL) + return lp[v]; + if (fmt == NULL) + fmt = "#%d"; + (void)snprintf(buf, sizeof(buf), fmt, v); + return (buf); +} + +/* + * Convert a 32-bit netmask to prefixlen if possible + * the function returns the prefix-len; if plen == -1 + * then conversion was not possible; + */ + +int +mask2plen(uint32_t mask) +{ + uint32_t bitmasks[33] = { + 0x00000000, + 0x80000000, 0xc0000000, 0xe0000000, 0xf0000000, + 0xf8000000, 0xfc000000, 0xfe000000, 0xff000000, + 0xff800000, 0xffc00000, 0xffe00000, 0xfff00000, + 0xfff80000, 0xfffc0000, 0xfffe0000, 0xffff0000, + 0xffff8000, 0xffffc000, 0xffffe000, 0xfffff000, + 0xfffff800, 0xfffffc00, 0xfffffe00, 0xffffff00, + 0xffffff80, 0xffffffc0, 0xffffffe0, 0xfffffff0, + 0xfffffff8, 0xfffffffc, 0xfffffffe, 0xffffffff + }; + int prefix_len = 32; + + /* let's see if we can transform the mask into a prefixlen */ + while (prefix_len >= 0) { + if (bitmasks[prefix_len] == mask) + break; + prefix_len--; + } + return (prefix_len); +} + +#ifdef INET6 +int +mask62plen(const u_char *mask) +{ + u_char bitmasks[9] = { + 0x00, + 0x80, 0xc0, 0xe0, 0xf0, + 0xf8, 0xfc, 0xfe, 0xff + }; + int byte; + int cidr_len = 0; + + for (byte = 0; byte < 16; byte++) { + u_int bits; + + for (bits = 0; bits < (sizeof (bitmasks) / sizeof (bitmasks[0])); bits++) { + if (mask[byte] == bitmasks[bits]) { + cidr_len += bits; + break; + } + } + + if (mask[byte] != 0xff) + break; + } + return (cidr_len); +} +#endif /* INET6 */ + +/* + * Routine to print out information for text-based protocols such as FTP, + * HTTP, SMTP, RTSP, SIP, .... + */ +#define MAX_TOKEN 128 + +/* + * Fetch a token from a packet, starting at the specified index, + * and return the length of the token. + * + * Returns 0 on error; yes, this is indistinguishable from an empty + * token, but an "empty token" isn't a valid token - it just means + * either a space character at the beginning of the line (this + * includes a blank line) or no more tokens remaining on the line. + */ +static int +fetch_token(netdissect_options *ndo, const u_char *pptr, u_int idx, u_int len, + u_char *tbuf, size_t tbuflen) +{ + size_t toklen = 0; + + for (; idx < len; idx++) { + if (!ND_TTEST(*(pptr + idx))) { + /* ran past end of captured data */ + return (0); + } + if (!isascii(*(pptr + idx))) { + /* not an ASCII character */ + return (0); + } + if (isspace(*(pptr + idx))) { + /* end of token */ + break; + } + if (!isprint(*(pptr + idx))) { + /* not part of a command token or response code */ + return (0); + } + if (toklen + 2 > tbuflen) { + /* no room for this character and terminating '\0' */ + return (0); + } + tbuf[toklen] = *(pptr + idx); + toklen++; + } + if (toklen == 0) { + /* no token */ + return (0); + } + tbuf[toklen] = '\0'; + + /* + * Skip past any white space after the token, until we see + * an end-of-line (CR or LF). + */ + for (; idx < len; idx++) { + if (!ND_TTEST(*(pptr + idx))) { + /* ran past end of captured data */ + break; + } + if (*(pptr + idx) == '\r' || *(pptr + idx) == '\n') { + /* end of line */ + break; + } + if (!isascii(*(pptr + idx)) || !isprint(*(pptr + idx))) { + /* not a printable ASCII character */ + break; + } + if (!isspace(*(pptr + idx))) { + /* beginning of next token */ + break; + } + } + return (idx); +} + +/* + * Scan a buffer looking for a line ending - LF or CR-LF. + * Return the index of the character after the line ending or 0 if + * we encounter a non-ASCII or non-printable character or don't find + * the line ending. + */ +static u_int +print_txt_line(netdissect_options *ndo, const char *protoname, + const char *prefix, const u_char *pptr, u_int idx, u_int len) +{ + u_int startidx; + u_int linelen; + + startidx = idx; + while (idx < len) { + ND_TCHECK(*(pptr+idx)); + if (*(pptr+idx) == '\n') { + /* + * LF without CR; end of line. + * Skip the LF and print the line, with the + * exception of the LF. + */ + linelen = idx - startidx; + idx++; + goto print; + } else if (*(pptr+idx) == '\r') { + /* CR - any LF? */ + if ((idx+1) >= len) { + /* not in this packet */ + return (0); + } + ND_TCHECK(*(pptr+idx+1)); + if (*(pptr+idx+1) == '\n') { + /* + * CR-LF; end of line. + * Skip the CR-LF and print the line, with + * the exception of the CR-LF. + */ + linelen = idx - startidx; + idx += 2; + goto print; + } + + /* + * CR followed by something else; treat this + * as if it were binary data, and don't print + * it. + */ + return (0); + } else if (!isascii(*(pptr+idx)) || + (!isprint(*(pptr+idx)) && *(pptr+idx) != '\t')) { + /* + * Not a printable ASCII character and not a tab; + * treat this as if it were binary data, and + * don't print it. + */ + return (0); + } + idx++; + } + + /* + * All printable ASCII, but no line ending after that point + * in the buffer; treat this as if it were truncated. + */ +trunc: + linelen = idx - startidx; + ND_PRINT((ndo, "%s%.*s[!%s]", prefix, (int)linelen, pptr + startidx, + protoname)); + return (0); + +print: + ND_PRINT((ndo, "%s%.*s", prefix, (int)linelen, pptr + startidx)); + return (idx); +} + +void +txtproto_print(netdissect_options *ndo, const u_char *pptr, u_int len, + const char *protoname, const char **cmds, u_int flags) +{ + u_int idx, eol; + u_char token[MAX_TOKEN+1]; + const char *cmd; + int is_reqresp = 0; + const char *pnp; + + if (cmds != NULL) { + /* + * This protocol has more than just request and + * response lines; see whether this looks like a + * request or response. + */ + idx = fetch_token(ndo, pptr, 0, len, token, sizeof(token)); + if (idx != 0) { + /* Is this a valid request name? */ + while ((cmd = *cmds++) != NULL) { + if (strcasecmp((const char *)token, cmd) == 0) { + /* Yes. */ + is_reqresp = 1; + break; + } + } + + /* + * No - is this a valid response code (3 digits)? + * + * Is this token the response code, or is the next + * token the response code? + */ + if (flags & RESP_CODE_SECOND_TOKEN) { + /* + * Next token - get it. + */ + idx = fetch_token(ndo, pptr, idx, len, token, + sizeof(token)); + } + if (idx != 0) { + if (isdigit(token[0]) && isdigit(token[1]) && + isdigit(token[2]) && token[3] == '\0') { + /* Yes. */ + is_reqresp = 1; + } + } + } + } else { + /* + * This protocol has only request and response lines + * (e.g., FTP, where all the data goes over a + * different connection); assume the payload is + * a request or response. + */ + is_reqresp = 1; + } + + /* Capitalize the protocol name */ + for (pnp = protoname; *pnp != '\0'; pnp++) + ND_PRINT((ndo, "%c", toupper((unsigned char)*pnp))); + + if (is_reqresp) { + /* + * In non-verbose mode, just print the protocol, followed + * by the first line as the request or response info. + * + * In verbose mode, print lines as text until we run out + * of characters or see something that's not a + * printable-ASCII line. + */ + if (ndo->ndo_vflag) { + /* + * We're going to print all the text lines in the + * request or response; just print the length + * on the first line of the output. + */ + ND_PRINT((ndo, ", length: %u", len)); + for (idx = 0; + idx < len && (eol = print_txt_line(ndo, protoname, "\n\t", pptr, idx, len)) != 0; + idx = eol) + ; + } else { + /* + * Just print the first text line. + */ + print_txt_line(ndo, protoname, ": ", pptr, 0, len); + } + } +} + +/* VARARGS */ +void +error(const char *fmt, ...) +{ + va_list ap; + + (void)fprintf(stderr, "%s: ", program_name); + va_start(ap, fmt); + (void)vfprintf(stderr, fmt, ap); + va_end(ap); + if (*fmt) { + fmt += strlen(fmt); + if (fmt[-1] != '\n') + (void)fputc('\n', stderr); + } + exit(1); + /* NOTREACHED */ +} + +/* VARARGS */ +void +warning(const char *fmt, ...) +{ + va_list ap; + + (void)fprintf(stderr, "%s: WARNING: ", program_name); + va_start(ap, fmt); + (void)vfprintf(stderr, fmt, ap); + va_end(ap); + if (*fmt) { + fmt += strlen(fmt); + if (fmt[-1] != '\n') + (void)fputc('\n', stderr); + } +} + +/* + * Copy arg vector into a new buffer, concatenating arguments with spaces. + */ +char * +copy_argv(register char **argv) +{ + register char **p; + register u_int len = 0; + char *buf; + char *src, *dst; + + p = argv; + if (*p == 0) + return 0; + + while (*p) + len += strlen(*p++) + 1; + + buf = (char *)malloc(len); + if (buf == NULL) + error("copy_argv: malloc"); + + p = argv; + dst = buf; + while ((src = *p++) != NULL) { + while ((*dst++ = *src++) != '\0') + ; + dst[-1] = ' '; + } + dst[-1] = '\0'; + + return buf; +} + +/* + * On Windows, we need to open the file in binary mode, so that + * we get all the bytes specified by the size we get from "fstat()". + * On UNIX, that's not necessary. O_BINARY is defined on Windows; + * we define it as 0 if it's not defined, so it does nothing. + */ +#ifndef O_BINARY +#define O_BINARY 0 +#endif + +char * +read_infile(char *fname) +{ + register int i, fd, cc; + register char *cp; + struct stat buf; + + fd = open(fname, O_RDONLY|O_BINARY); + if (fd < 0) + error("can't open %s: %s", fname, pcap_strerror(errno)); + + if (fstat(fd, &buf) < 0) + error("can't stat %s: %s", fname, pcap_strerror(errno)); + + cp = malloc((u_int)buf.st_size + 1); + if (cp == NULL) + error("malloc(%d) for %s: %s", (u_int)buf.st_size + 1, + fname, pcap_strerror(errno)); + cc = read(fd, cp, (u_int)buf.st_size); + if (cc < 0) + error("read %s: %s", fname, pcap_strerror(errno)); + if (cc != buf.st_size) + error("short read %s (%d != %d)", fname, cc, (int)buf.st_size); + + close(fd); + /* replace "# comment" with spaces */ + for (i = 0; i < cc; i++) { + if (cp[i] == '#') + while (i < cc && cp[i] != '\n') + cp[i++] = ' '; + } + cp[cc] = '\0'; + return (cp); +} + +void +safeputs(netdissect_options *ndo, + const u_char *s, const u_int maxlen) +{ + u_int idx = 0; + + while (*s && idx < maxlen) { + safeputchar(ndo, *s); + idx++; + s++; + } +} + +void +safeputchar(netdissect_options *ndo, + const u_char c) +{ + ND_PRINT((ndo, (c < 0x80 && ND_ISPRINT(c)) ? "%c" : "\\0x%02x", c)); +} + +#ifdef LBL_ALIGN +/* + * Some compilers try to optimize memcpy(), using the alignment constraint + * on the argument pointer type. by using this function, we try to avoid the + * optimization. + */ +void +unaligned_memcpy(void *p, const void *q, size_t l) +{ + memcpy(p, q, l); +} + +/* As with memcpy(), so with memcmp(). */ +int +unaligned_memcmp(const void *p, const void *q, size_t l) +{ + return (memcmp(p, q, l)); +} +#endif diff --git a/external/bsd/tcpdump/dist/vfprintf.c b/external/bsd/tcpdump/dist/vfprintf.c new file mode 100644 index 000000000..5d01d6ae7 --- /dev/null +++ b/external/bsd/tcpdump/dist/vfprintf.c @@ -0,0 +1,59 @@ +/* + * Copyright (c) 1995 + * The Regents of the University of California. All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that: (1) source code distributions + * retain the above copyright notice and this paragraph in its entirety, (2) + * distributions including binary code include the above copyright notice and + * this paragraph in its entirety in the documentation or other materials + * provided with the distribution, and (3) all advertising materials mentioning + * features or use of this software display the following acknowledgement: + * ``This product includes software developed by the University of California, + * Lawrence Berkeley Laboratory and its contributors.'' Neither the name of + * the University nor the names of its contributors may be used to endorse + * or promote products derived from this software without specific prior + * written permission. + * THIS SOFTWARE IS PROVIDED ``AS IS'' AND WITHOUT ANY EXPRESS OR IMPLIED + * WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED WARRANTIES OF + * MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. + */ + +#include +#ifndef lint +__RCSID("$NetBSD: vfprintf.c,v 1.4 2014/11/20 03:05:03 christos Exp $"); +#endif + +#ifdef HAVE_CONFIG_H +#include "config.h" +#endif + +#include + +#include +#include +#include +#include + +#include "interface.h" + +/* + * Stock 4.3 doesn't have vfprintf. + * This routine is due to Chris Torek. + */ +vfprintf(f, fmt, args) + FILE *f; + char *fmt; + va_list args; +{ + int ret; + + if ((f->_flag & _IOWRT) == 0) { + if (f->_flag & _IORW) + f->_flag |= _IOWRT; + else + return EOF; + } + ret = _doprnt(fmt, args, f); + return ferror(f) ? EOF : ret; +} diff --git a/external/bsd/tcpdump/dist/win32/Include/w32_fzs.h b/external/bsd/tcpdump/dist/win32/Include/w32_fzs.h new file mode 100644 index 000000000..8b5e598d3 --- /dev/null +++ b/external/bsd/tcpdump/dist/win32/Include/w32_fzs.h @@ -0,0 +1,48 @@ +/* + * Copyright (c) 1999 + * NetGroup, Politecnico di Torino (Italy) + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * 3. Neither the name of the Politecnico di Torino nor the names of its + * contributors may be used to endorse or promote products derived from + * this software without specific prior written permission. + * + * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS + * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT + * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR + * A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT + * OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, + * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT + * LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, + * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY + * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE + * OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + * + */ + +#ifndef _WINSOCKAPI_ +#define _WINSOCKAPI_ /* Prevent inclusion of winsock.h in windows.h */ +#endif /* _WINSOCKAPI_ */ +#include +#include + +extern int progress; +int wsockinit(); +void InitP(); +void PrintCapBegins (char* program_name, char* device); +extern char* AdapterName1; +#ifndef WIN95 +WCHAR* SChar2WChar(char* nome); +#else +BOOLEAN StartPacketDriver(LPTSTR ServiceName); +#endif diff --git a/external/bsd/tcpdump/dist/win32/prj/GNUmakefile b/external/bsd/tcpdump/dist/win32/prj/GNUmakefile new file mode 100644 index 000000000..d0504e3bf --- /dev/null +++ b/external/bsd/tcpdump/dist/win32/prj/GNUmakefile @@ -0,0 +1,175 @@ +# Makefile for cygwin gcc +# Nate Lawson + +# Location of your pcap src tree, build it first +PCAP_DIR = ../../../winpcap + +# OPTFLAGS = -g +OPTFLAGS = -O +# -O2 may break things. Use at your own risk. + +CFLAGS = -I ${PCAP_DIR}/wpcap/libpcap/bpf \ + -I ${PCAP_DIR}/wpcap/libpcap \ + -I ${PCAP_DIR}/wpcap/libpcap/Win32/Include \ + -I ${PCAP_DIR}/wpcap/libpcap/Win32/Include/net \ + -I ../../Win32/Include -I ../../linux-Include \ + -I ../../lbl -I../.. \ + -DWIN32 -DINET6 -DHAVE_ADDRINFO=1 -DHAVE_SOCKADDR_STORAGE=1 \ + -DHAVE_PCAP_LIST_DATALINKS=1 -DHAVE_PCAP_SET_DATALINK=1 \ + -DHAVE_PCAP_DATALINK_NAME_TO_VAL=1 \ + -DHAVE_PCAP_DATALINK_VAL_TO_DESCRIPTION=1 \ + -DHAVE_PCAP_DUMP_FTELL=1 -DHAVE_BPF_DUMP=1 \ + -DHAVE_PCAP_DUMP_FLUSH=1 -DHAVE_PCAP_FINDALLDEVS=1 \ + -DHAVE_PCAP_IF_T=1 -DHAVE_PCAP_LIB_VERSION=1 \ + -D_U_="__attribute__((unused))" \ + -D_WIN32_WINNT=0x0501 \ + -mno-cygwin ${OPTFLAGS} +LDFLAGS = +LIBS = -L ${PCAP_DIR}/WPCAP/LIB -lwpcap -lws2_32 +OBJS = \ + ../../addrtoname.o \ + ../../af.o \ + ../../checksum.o \ + ../../gmpls.o \ + ../../gmt2local.o \ + ../../missing/inet_aton.o \ + ../../missing/inet_ntop.o \ + ../../missing/strlcpy.o \ + ../../missing/dlnames.o \ + ../../missing/datalinks.o \ + ../../missing/strsep.o \ + ../../missing/inet_pton.o \ + ../../missing/getopt_long.o \ + ../../machdep.o \ + ../../oui.o \ + ../../parsenfsfh.o \ + ../../print-802_11.o \ + ../../print-ah.o \ + ../../print-aodv.o \ + ../../print-ap1394.o \ + ../../print-arcnet.o \ + ../../print-arp.o \ + ../../print-ascii.o \ + ../../print-atalk.o \ + ../../print-atm.o \ + ../../print-beep.o \ + ../../print-bfd.o \ + ../../print-bgp.o \ + ../../print-bootp.o \ + ../../print-cdp.o \ + ../../print-cfm.o \ + ../../print-chdlc.o \ + ../../print-cip.o \ + ../../print-cnfp.o \ + ../../print-decnet.o \ + ../../print-dhcp6.o \ + ../../print-domain.o \ + ../../print-dtp.o \ + ../../print-dvmrp.o \ + ../../print-egp.o \ + ../../print-enc.o \ + ../../print-esp.o \ + ../../print-ether.o \ + ../../print-fddi.o \ + ../../print-fr.o \ + ../../print-frag6.o \ + ../../print-gre.o \ + ../../print-hsrp.o \ + ../../print-icmp.o \ + ../../print-icmp6.o \ + ../../print-igmp.o \ + ../../print-igrp.o \ + ../../print-ip.o \ + ../../print-ip6.o \ + ../../print-ip6opts.o \ + ../../print-ipcomp.o \ + ../../print-ipfc.o \ + ../../print-ipx.o \ + ../../print-isakmp.o \ + ../../print-isoclns.o \ + ../../print-krb.o \ + ../../print-l2tp.o \ + ../../print-lane.o \ + ../../print-ldp.o \ + ../../print-lldp.o \ + ../../print-llc.o \ + ../../print-lwapp.o \ + ../../print-lwres.o \ + ../../print-mobile.o \ + ../../print-mobility.o \ + ../../print-mpcp.o \ + ../../print-mpls.o \ + ../../print-msdp.o \ + ../../print-nfs.o \ + ../../print-ntp.o \ + ../../print-null.o \ + ../../print-olsr.o \ + ../../print-ospf.o \ + ../../print-ospf6.o \ + ../../print-pim.o \ + ../../print-pgm.o \ + ../../print-ppp.o \ + ../../print-pppoe.o \ + ../../print-pptp.o \ + ../../print-radius.o \ + ../../print-raw.o \ + ../../print-rrcp.o \ + ../../print-rip.o \ + ../../print-ripng.o \ + ../../print-rsvp.o \ + ../../print-rt6.o \ + ../../print-rx.o \ + ../../print-sctp.o \ + ../../print-sflow.o \ + ../../print-sl.o \ + ../../print-sll.o \ + ../../print-slow.o \ + ../../print-smb.o \ + ../../print-snmp.o \ + ../../print-stp.o \ + ../../print-sunatm.o \ + ../../print-sunrpc.o \ + ../../print-symantec.o \ + ../../print-tcp.o \ + ../../print-telnet.o \ + ../../print-tftp.o \ + ../../print-timed.o \ + ../../print-token.o \ + ../../print-udld.o \ + ../../print-udp.o \ + ../../print-vjc.o \ + ../../print-vqp.o \ + ../../print-vrrp.o \ + ../../print-vtp.o \ + ../../print-wb.o \ + ../../print-zephyr.o \ + ../../setsignal.o \ + ../../smbutil.o \ + ../../tcpdump.o \ + ../../util.o \ + ../../cpack.o \ + ../../ipproto.o \ + ../../l2vpn.o \ + ../../nlpid.o \ + ../../print-eigrp.o \ + ../../print-juniper.o \ + ../../print-lspping.o \ + ../../print-sip.o \ + ../../print-eap.o \ + ../../print-lmp.o \ + ../../print-syslog.o \ + ../../print-dccp.o \ + ../../print-bt.o \ + ../../signature.o + +main: ${OBJS} + ${CC} ${CFLAGS} ${LDFLAGS} -o windump.exe ${OBJS} ${LIBS} + +install: windump.exe + cp windump.exe c:/windows + +clean: + rm -f ${OBJS} windump.exe + +.c.o: + ${CC} ${CFLAGS} -o $*.o -c $< diff --git a/external/bsd/tcpdump/dist/win32/prj/WinDump.dsp b/external/bsd/tcpdump/dist/win32/prj/WinDump.dsp new file mode 100644 index 000000000..acafddd4c --- /dev/null +++ b/external/bsd/tcpdump/dist/win32/prj/WinDump.dsp @@ -0,0 +1,643 @@ +# Microsoft Developer Studio Project File - Name="WinDump" - Package Owner=<4> +# Microsoft Developer Studio Generated Build File, Format Version 6.00 +# ** DO NOT EDIT ** + +# TARGTYPE "Win32 (x86) Console Application" 0x0103 + +CFG=WinDump - Win32 Debug +!MESSAGE This is not a valid makefile. To build this project using NMAKE, +!MESSAGE use the Export Makefile command and run +!MESSAGE +!MESSAGE NMAKE /f "WinDump.mak". +!MESSAGE +!MESSAGE You can specify a configuration when running NMAKE +!MESSAGE by defining the macro CFG on the command line. For example: +!MESSAGE +!MESSAGE NMAKE /f "WinDump.mak" CFG="WinDump - Win32 Debug" +!MESSAGE +!MESSAGE Possible choices for configuration are: +!MESSAGE +!MESSAGE "WinDump - Win32 Release" (based on "Win32 (x86) Console Application") +!MESSAGE "WinDump - Win32 Debug" (based on "Win32 (x86) Console Application") +!MESSAGE + +# Begin Project +# PROP AllowPerConfigDependencies 1 +# PROP Scc_ProjName "" +# PROP Scc_LocalPath "" +CPP=cl.exe +RSC=rc.exe + +!IF "$(CFG)" == "WinDump - Win32 Release" + +# PROP BASE Use_MFC 0 +# PROP BASE Use_Debug_Libraries 0 +# PROP BASE Output_Dir "Release" +# PROP BASE Intermediate_Dir "Release" +# PROP BASE Target_Dir "" +# PROP Use_MFC 0 +# PROP Use_Debug_Libraries 0 +# PROP Output_Dir "../../" +# PROP Intermediate_Dir "Release" +# PROP Ignore_Export_Lib 0 +# PROP Target_Dir "" +# ADD BASE CPP /nologo /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /D "_MBCS" /YX /FD /c +# ADD CPP /nologo /W3 /GX /O2 /I "../../../winpcap/wpcap/libpcap/bpf" /I "../../../winpcap/wpcap/libpcap" /I "../../../winpcap/wpcap/libpcap/Win32/Include" /I "../../../winpcap/wpcap/libpcap/Win32/Include/net" /I "../../Win32/Include" /I "../../linux-Include" /I "../../lbl" /I "../../" /I "../../../winpcap/wpcap/win32-extensions" /D "NDEBUG" /D "INET6" /D "WIN32" /D "_MBCS" /D "_CONSOLE" /D "__STDC__" /D "WPCAP" /D HAVE_ADDRINFO=1 /D HAVE_SOCKADDR_STORAGE=1 /D HAVE_PCAP_LIST_DATALINKS=1 /D HAVE_PCAP_SET_DATALINK=1 /D HAVE_PCAP_DATALINK_NAME_TO_VAL=1 /D HAVE_PCAP_DATALINK_VAL_TO_DESCRIPTION=1 /D HAVE_PCAP_DUMP_FTELL=1 /D HAVE_BPF_DUMP=1 /D HAVE_PCAP_DUMP_FLUSH=1 /D HAVE_PCAP_FINDALLDEVS=1 /D HAVE_PCAP_IF_T=1 /D HAVE_PCAP_LIB_VERSION=1 /D "HAVE_REMOTE" /D _U_= /DUSE_ETHER_NTOHOST /YX /FD /c +# ADD BASE RSC /l 0x410 /d "NDEBUG" +# ADD RSC /l 0x410 /d "NDEBUG" +BSC32=bscmake.exe +# ADD BASE BSC32 /nologo +# ADD BSC32 /nologo +LINK32=link.exe +# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /machine:I386 +# ADD LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib wsock32.lib wpcap.lib /nologo /subsystem:console /machine:I386 /out:"release/WinDump.exe" /libpath:"../../../winpcap/wpcap/lib" + +!ELSEIF "$(CFG)" == "WinDump - Win32 Debug" + +# PROP BASE Use_MFC 0 +# PROP BASE Use_Debug_Libraries 1 +# PROP BASE Output_Dir "WinDump_" +# PROP BASE Intermediate_Dir "WinDump_" +# PROP BASE Target_Dir "" +# PROP Use_MFC 0 +# PROP Use_Debug_Libraries 1 +# PROP Output_Dir "../../" +# PROP Intermediate_Dir "Debug" +# PROP Ignore_Export_Lib 0 +# PROP Target_Dir "" +# ADD BASE CPP /nologo /W3 /Gm /GX /Zi /Od /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" /YX /FD /c +# ADD CPP /nologo /W3 /Gm /Gi /GX /ZI /I "../../../winpcap/wpcap/libpcap/bpf" /I "../../../winpcap/wpcap/libpcap" /I "../../../winpcap/wpcap/libpcap/Win32/Include" /I "../../../winpcap/wpcap/libpcap/Win32/Include/net" /I "../../Win32/Include" /I "../../linux-Include" /I "../../lbl" /I "../../" /I "../../../winpcap/wpcap/win32-extensions" /D "_DEBUG" /D "_WINDOWS" /D "INET6" /D "WIN32" /D "_MBCS" /D "_CONSOLE" /D "__STDC__" /D "WPCAP" /D HAVE_ADDRINFO=1 /D HAVE_SOCKADDR_STORAGE=1 /D HAVE_PCAP_LIST_DATALINKS=1 /D HAVE_PCAP_SET_DATALINK=1 /D HAVE_PCAP_DATALINK_NAME_TO_VAL=1 /D HAVE_PCAP_DATALINK_VAL_TO_DESCRIPTION=1 /D HAVE_PCAP_DUMP_FTELL=1 /D HAVE_BPF_DUMP=1 /D HAVE_PCAP_DUMP_FLUSH=1 /D HAVE_PCAP_FINDALLDEVS=1 /D HAVE_PCAP_IF_T=1 /D HAVE_PCAP_LIB_VERSION=1 /D "HAVE_REMOTE" /D _U_= /DUSE_ETHER_NTOHOST /FR /YX /FD /c +# ADD BASE RSC /l 0x410 /d "_DEBUG" +# ADD RSC /l 0x410 /d "_DEBUG" +BSC32=bscmake.exe +# ADD BASE BSC32 /nologo +# ADD BSC32 /nologo +LINK32=link.exe +# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /debug /machine:I386 /pdbtype:sept +# ADD LINK32 wpcap.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib wsock32.lib /nologo /subsystem:console /map /debug /debugtype:both /machine:I386 /out:"debug/WinDump.exe" /pdbtype:sept /libpath:"../../../winpcap/wpcap/lib" +# SUBTRACT LINK32 /pdb:none + +!ENDIF + +# Begin Target + +# Name "WinDump - Win32 Release" +# Name "WinDump - Win32 Debug" +# Begin Source File + +SOURCE=..\..\addrtoname.c +# End Source File +# Begin Source File + +SOURCE=..\..\af.c +# End Source File +# Begin Source File + +SOURCE=..\..\bpf_dump.c +# End Source File +# Begin Source File + +SOURCE=..\..\checksum.c +# End Source File +# Begin Source File + +SOURCE=..\..\cpack.c +# End Source File +# Begin Source File + +SOURCE=..\..\missing\datalinks.c +# End Source File +# Begin Source File + +SOURCE=..\..\missing\dlnames.c +# End Source File +# Begin Source File + +SOURCE=..\..\missing\getopt_long.c +# End Source File +# Begin Source File + +SOURCE=..\..\gmpls.c +# End Source File +# Begin Source File + +SOURCE=..\..\gmt2local.c +# End Source File +# Begin Source File + +SOURCE=..\..\missing\inet_aton.c +# End Source File +# Begin Source File + +SOURCE=..\..\missing\inet_ntop.c +# End Source File +# Begin Source File + +SOURCE=..\..\missing\inet_pton.c +# End Source File +# Begin Source File + +SOURCE=..\..\ipproto.c +# End Source File +# Begin Source File + +SOURCE=..\..\l2vpn.c +# End Source File +# Begin Source File + +SOURCE=..\..\machdep.c +# End Source File +# Begin Source File + +SOURCE=..\..\nlpid.c +# End Source File +# Begin Source File + +SOURCE=..\..\oui.c +# End Source File +# Begin Source File + +SOURCE=..\..\parsenfsfh.c +# End Source File +# Begin Source File + +SOURCE="..\..\print-802_11.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ah.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-aodv.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ap1394.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-arcnet.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-arp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ascii.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-atalk.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-atm.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-beep.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-bfd.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-bgp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-bootp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-bt.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-cdp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-cfm.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-chdlc.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-cip.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-cnfp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-dccp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-decnet.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-dhcp6.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-domain.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-dtp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-dvmrp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-eap.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-egp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-eigrp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-enc.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-esp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ether.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-fddi.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-fr.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-frag6.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-gre.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-hsrp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-icmp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-icmp6.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-igmp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-igrp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ip.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ip6.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ip6opts.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ipcomp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ipfc.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ipx.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-isakmp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-isoclns.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-juniper.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-krb.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-l2tp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-lane.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ldp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-llc.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-lldp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-lmp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-lspping.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-lwapp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-lwres.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-mobile.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-mobility.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-mpcp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-mpls.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-msdp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-netbios.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-nfs.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ntp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-null.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-olsr.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ospf.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ospf6.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-pgm.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-pim.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ppp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-pppoe.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-pptp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-radius.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-raw.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-rrcp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-rip.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-ripng.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-rpki-rtr.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-rsvp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-rt6.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-rx.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-sctp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-sflow.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-sip.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-sl.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-sll.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-slow.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-smb.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-snmp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-stp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-sunatm.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-sunrpc.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-symantec.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-syslog.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-tcp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-telnet.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-tftp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-timed.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-token.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-udld.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-udp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-vjc.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-vqp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-vrrp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-vtp.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-wb.c" +# End Source File +# Begin Source File + +SOURCE="..\..\print-zephyr.c" +# End Source File +# Begin Source File + +SOURCE=..\..\setsignal.c +# End Source File +# Begin Source File + +SOURCE=..\..\smbutil.c +# End Source File +# Begin Source File + +SOURCE=..\..\strcasecmp.c +# End Source File +# Begin Source File + +SOURCE=..\..\missing\strlcat.c +# End Source File +# Begin Source File + +SOURCE=..\..\missing\strlcpy.c +# End Source File +# Begin Source File + +SOURCE=..\..\missing\strsep.c +# End Source File +# Begin Source File + +SOURCE=..\..\Tcpdump.c +# End Source File +# Begin Source File + +SOURCE=..\Src\ether_ntohost.c +# End Source File +# Begin Source File + +SOURCE=..\..\util.c +# End Source File +# End Target +# End Project diff --git a/external/bsd/tcpdump/dist/win32/prj/WinDump.dsw b/external/bsd/tcpdump/dist/win32/prj/WinDump.dsw new file mode 100644 index 000000000..6bf740813 --- /dev/null +++ b/external/bsd/tcpdump/dist/win32/prj/WinDump.dsw @@ -0,0 +1,29 @@ +Microsoft Developer Studio Workspace File, Format Version 6.00 +# WARNING: DO NOT EDIT OR DELETE THIS WORKSPACE FILE! + +############################################################################### + +Project: "WinDump"=".\WinDump.dsp" - Package Owner=<4> + +Package=<5> +{{{ +}}} + +Package=<4> +{{{ +}}} + +############################################################################### + +Global: + +Package=<5> +{{{ +}}} + +Package=<3> +{{{ +}}} + +############################################################################### + diff --git a/external/bsd/tcpdump/include/config.h b/external/bsd/tcpdump/include/config.h new file mode 100644 index 000000000..8454c1098 --- /dev/null +++ b/external/bsd/tcpdump/include/config.h @@ -0,0 +1,401 @@ +/* config.h. Generated from config.h.in by configure. */ +/* config.h.in. Generated from configure.in by autoheader. */ + +/* define if you have the addrinfo function */ +#define HAVE_ADDRINFO 1 + +/* Define to 1 if you have the `alarm' function. */ +#define HAVE_ALARM 1 + +/* Define to 1 if you have the `bpf_dump' function. */ +#define HAVE_BPF_DUMP 1 + +/* capsicum support available */ +/* #undef HAVE_CAPSICUM */ + +/* Define to 1 if you have the `cap_enter' function. */ +/* #undef HAVE_CAP_ENTER */ + +/* Define to 1 if you have the `cap_ioctls_limit' function. */ +/* #undef HAVE_CAP_IOCTLS_LIMIT */ + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_CAP_NG_H */ + +/* Define to 1 if you have the `cap_rights_limit' function. */ +/* #undef HAVE_CAP_RIGHTS_LIMIT */ + +/* Define to 1 if you have the declaration of `ether_ntohost', and to 0 if you + don't. */ +#define HAVE_DECL_ETHER_NTOHOST 1 + +/* define if you have the dnet_htoa function */ +/* #undef HAVE_DNET_HTOA */ + +/* Define to 1 if you have the `ether_ntohost' function. */ +#define HAVE_ETHER_NTOHOST 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_FCNTL_H 1 + +/* Define to 1 if you have the `fork' function. */ +#define HAVE_FORK 1 + +/* Define to 1 if you have the `getnameinfo' function. */ +#define HAVE_GETNAMEINFO 1 + +/* Define to 1 if you have the `getopt_long' function. */ +#define HAVE_GETOPT_LONG 1 + +/* define if you have getrpcbynumber() */ +#define HAVE_GETRPCBYNUMBER 1 + +/* define if you have the h_errno variable */ +#define HAVE_H_ERRNO 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_INTTYPES_H 1 + +/* Define to 1 if you have the `cap-ng' library (-lcap-ng). */ +/* #undef HAVE_LIBCAP_NG */ + +/* Define to 1 if you have the `crypto' library (-lcrypto). */ +#define HAVE_LIBCRYPTO 1 + +/* Define to 1 if you have the `rpc' library (-lrpc). */ +/* #undef HAVE_LIBRPC */ + +/* Define to 1 if you have the header file. */ +#define HAVE_MEMORY_H 1 + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_NETDNET_DNETDB_H */ + +/* define if you have a dnet_htoa declaration in */ +/* #undef HAVE_NETDNET_DNETDB_H_DNET_HTOA */ + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_NETINET_ETHER_H */ + +/* Define to 1 if you have the header file. */ +#define HAVE_NETINET_IF_ETHER_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_NET_PFVAR_H 1 + +/* Define to 1 if you have the `openat' function. */ +#define HAVE_OPENAT 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_OPENSSL_EVP_H 1 + +/* if there's an os_proto.h for this platform, to use additional prototypes */ +/* #undef HAVE_OS_PROTO_H */ + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_PCAP_BLUETOOTH_H */ + +/* Define to 1 if you have the `pcap_breakloop' function. */ +#define HAVE_PCAP_BREAKLOOP 1 + +/* Define to 1 if you have the `pcap_create' function. */ +#define HAVE_PCAP_CREATE 1 + +/* define if libpcap has pcap_datalink_name_to_val() */ +#define HAVE_PCAP_DATALINK_NAME_TO_VAL 1 + +/* define if libpcap has pcap_datalink_val_to_description() */ +#define HAVE_PCAP_DATALINK_VAL_TO_DESCRIPTION 1 + +/* define if libpcap has pcap_debug */ +#define HAVE_PCAP_DEBUG 1 + +/* Define to 1 if you have the `pcap_dump_flush' function. */ +#define HAVE_PCAP_DUMP_FLUSH 1 + +/* define if libpcap has pcap_dump_ftell() */ +#define HAVE_PCAP_DUMP_FTELL 1 + +/* Define to 1 if you have the `pcap_findalldevs' function. */ +#define HAVE_PCAP_FINDALLDEVS 1 + +/* Define to 1 if you have the `pcap_free_datalinks' function. */ +#define HAVE_PCAP_FREE_DATALINKS 1 + +/* Define to 1 if the system has the type `pcap_if_t'. */ +#define HAVE_PCAP_IF_T 1 + +/* Define to 1 if you have the `pcap_lib_version' function. */ +#define HAVE_PCAP_LIB_VERSION 1 + +/* define if libpcap has pcap_list_datalinks() */ +#define HAVE_PCAP_LIST_DATALINKS 1 + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_PCAP_NFLOG_H */ + +/* Define to 1 if you have the `pcap_setdirection' function. */ +#define HAVE_PCAP_SETDIRECTION 1 + +/* Define to 1 if you have the `pcap_set_datalink' function. */ +#define HAVE_PCAP_SET_DATALINK 1 + +/* Define to 1 if you have the `pcap_set_immediate_mode' function. */ +#define HAVE_PCAP_SET_IMMEDIATE_MODE 1 + +/* Define to 1 if you have the `pcap_set_tstamp_precision' function. */ +#define HAVE_PCAP_SET_TSTAMP_PRECISION 1 + +/* Define to 1 if you have the `pcap_set_tstamp_type' function. */ +#define HAVE_PCAP_SET_TSTAMP_TYPE 1 + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_PCAP_USB_H */ + +/* define if libpcap has pcap_version */ +/* #undef HAVE_PCAP_VERSION */ + +/* Define to 1 if you have the `pfopen' function. */ +/* #undef HAVE_PFOPEN */ + +/* Define to 1 if you have the header file. */ +#define HAVE_RPC_RPCENT_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_RPC_RPC_H 1 + +/* Define to 1 if you have the `setlinebuf' function. */ +#define HAVE_SETLINEBUF 1 + +/* Define to 1 if you have the `sigaction' function. */ +#define HAVE_SIGACTION 1 + +/* Define to 1 if you have the `sigset' function. */ +/* #undef HAVE_SIGSET */ + +/* Define to 1 if you have the `snprintf' function. */ +#define HAVE_SNPRINTF 1 + +/* if struct sockaddr has the sa_len member */ +#define HAVE_SOCKADDR_SA_LEN 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_STDINT_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_STDLIB_H 1 + +/* Define to 1 if you have the `strcasecmp' function. */ +#define HAVE_STRCASECMP 1 + +/* Define to 1 if you have the `strdup' function. */ +#define HAVE_STRDUP 1 + +/* Define to 1 if you have the `strftime' function. */ +#define HAVE_STRFTIME 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_STRINGS_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_STRING_H 1 + +/* Define to 1 if you have the `strlcat' function. */ +#define HAVE_STRLCAT 1 + +/* Define to 1 if you have the `strlcpy' function. */ +#define HAVE_STRLCPY 1 + +/* Define to 1 if you have the `strsep' function. */ +#define HAVE_STRSEP 1 + +/* Define to 1 if the system has the type `struct ether_addr'. */ +/* #undef HAVE_STRUCT_ETHER_ADDR */ + +/* Define to 1 if you have the header file. */ +#define HAVE_SYS_STAT_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_SYS_TYPES_H 1 + +/* Define to 1 if the system has the type `uintptr_t'. */ +#define HAVE_UINTPTR_T 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_UNISTD_H 1 + +/* Define to 1 if you have the `vfork' function. */ +#define HAVE_VFORK 1 + +/* Define to 1 if you have the `vfprintf' function. */ +#define HAVE_VFPRINTF 1 + +/* Define to 1 if you have the `vsnprintf' function. */ +#define HAVE_VSNPRINTF 1 + +/* define if libpcap has yydebug */ +/* #undef HAVE_YYDEBUG */ + +/* define if your compiler has __attribute__ */ +#define HAVE___ATTRIBUTE__ 1 + +#if !defined(__NetBSD__) && !defined(__minix) +/* set by build */ +/* Define if you enable IPv6 support */ +#define INET6 1 +#endif + +/* if unaligned access fails */ +#define LBL_ALIGN 1 + +/* define if you need to include missing/addrinfo.h */ +/* #undef NEED_ADDRINFO_H */ + +/* Define to 1 if netinet/ether.h declares `ether_ntohost' */ +/* #undef NETINET_ETHER_H_DECLARES_ETHER_NTOHOST */ + +/* Define to 1 if netinet/if_ether.h declares `ether_ntohost' */ +#define NETINET_IF_ETHER_H_DECLARES_ETHER_NTOHOST /**/ + +/* Define to the address where bug reports for this package should be sent. */ +#define PACKAGE_BUGREPORT "" + +/* Define to the full name of this package. */ +#define PACKAGE_NAME "" + +/* Define to the full name and version of this package. */ +#define PACKAGE_STRING "" + +/* Define to the one symbol short name of this package. */ +#define PACKAGE_TARNAME "" + +/* Define to the home page for this package. */ +#define PACKAGE_URL "" + +/* Define to the version of this package. */ +#define PACKAGE_VERSION "" + +/* define if the platform doesn't define PRId64 */ +/* #undef PRId64 */ + +/* define if the platform doesn't define PRIo64 */ +/* #undef PRIo64 */ + +/* define if the platform doesn't define PRIx64 */ +/* #undef PRIu64 */ + +/* define if the platform doesn't define PRIu64 */ +/* #undef PRIx64 */ + +/* Define as the return type of signal handlers (`int' or `void'). */ +#define RETSIGTYPE void + +/* return value of signal handlers */ +#define RETSIGVAL /**/ + +/* Define to 1 if you have the ANSI C header files. */ +#define STDC_HEADERS 1 + +/* define if you want to build the possibly-buggy SMB printer */ +#define TCPDUMP_DO_SMB 1 + +/* Define to 1 if you can safely include both and . */ +#define TIME_WITH_SYS_TIME 1 + +/* define if you have ether_ntohost() and it works */ +#define USE_ETHER_NTOHOST 1 + +/* Define if you enable support for libsmi */ +/* #undef USE_LIBSMI */ + +/* define if should chroot when dropping privileges */ +/* #undef WITH_CHROOT */ + +/* define if should drop privileges by default */ +/* #undef WITH_USER */ + +/* get BSD semantics on Irix */ +/* #undef _BSD_SIGNALS */ + +/* define on AIX to get certain functions */ +/* #undef _SUN */ + +/* Define for Solaris 2.5.1 so the uint32_t typedef from , + , or is not used. If the typedef were allowed, the + #define below would cause a syntax error. */ +/* #undef _UINT32_T */ + +/* Define for Solaris 2.5.1 so the uint64_t typedef from , + , or is not used. If the typedef were allowed, the + #define below would cause a syntax error. */ +/* #undef _UINT64_T */ + +/* Define for Solaris 2.5.1 so the uint8_t typedef from , + , or is not used. If the typedef were allowed, the + #define below would cause a syntax error. */ +/* #undef _UINT8_T */ + +/* define if your compiler allows __attribute__((format)) without a warning */ +#define __ATTRIBUTE___FORMAT_OK 1 + +/* define if your compiler allows __attribute__((format)) to be applied to + function pointers */ +#define __ATTRIBUTE___FORMAT_OK_FOR_FUNCTION_POINTERS 1 + +/* define if your compiler allows __attribute__((noreturn)) to be applied to + function pointers */ +#define __ATTRIBUTE___NORETURN_OK_FOR_FUNCTION_POINTERS 1 + +/* to handle Ultrix compilers that don't support const in prototypes */ +/* #undef const */ + +/* Define as token for inline if inlining supported */ +#define inline inline + +/* Define to the type of a signed integer type of width exactly 16 bits if + such a type exists and the standard includes do not define it. */ +/* #undef int16_t */ + +/* Define to the type of a signed integer type of width exactly 32 bits if + such a type exists and the standard includes do not define it. */ +/* #undef int32_t */ + +/* Define to the type of a signed integer type of width exactly 64 bits if + such a type exists and the standard includes do not define it. */ +/* #undef int64_t */ + +/* Define to the type of a signed integer type of width exactly 8 bits if such + a type exists and the standard includes do not define it. */ +/* #undef int8_t */ + +/* Define to `uint16_t' if u_int16_t not defined. */ +/* #undef u_int16_t */ + +/* Define to `uint32_t' if u_int32_t not defined. */ +/* #undef u_int32_t */ + +/* Define to `uint64_t' if u_int64_t not defined. */ +/* #undef u_int64_t */ + +/* Define to `uint8_t' if u_int8_t not defined. */ +/* #undef u_int8_t */ + +/* Define to the type of an unsigned integer type of width exactly 16 bits if + such a type exists and the standard includes do not define it. */ +/* #undef uint16_t */ + +/* Define to the type of an unsigned integer type of width exactly 32 bits if + such a type exists and the standard includes do not define it. */ +/* #undef uint32_t */ + +/* Define to the type of an unsigned integer type of width exactly 64 bits if + such a type exists and the standard includes do not define it. */ +/* #undef uint64_t */ + +/* Define to the type of an unsigned integer type of width exactly 8 bits if + such a type exists and the standard includes do not define it. */ +/* #undef uint8_t */ + +/* Define to the type of an unsigned integer type wide enough to hold a + pointer, if such a type exists, and if the system does not define it. */ +/* #undef uintptr_t */ diff --git a/external/bsd/tcpdump/tcpdump2netbsd b/external/bsd/tcpdump/tcpdump2netbsd new file mode 100755 index 000000000..9b09a2fde --- /dev/null +++ b/external/bsd/tcpdump/tcpdump2netbsd @@ -0,0 +1,86 @@ +#! /bin/sh +# +# $NetBSD: tcpdump2netbsd,v 1.1 2013/04/06 19:33:07 christos Exp $ +# +# Copyright (c) 2000 The NetBSD Foundation, Inc. +# All rights reserved. +# +# Redistribution and use in source and binary forms, with or without +# modification, are permitted provided that the following conditions +# are met: +# 1. Redistributions of source code must retain the above copyright +# notice, this list of conditions and the following disclaimer. +# 2. Redistributions in binary form must reproduce the above copyright +# notice, this list of conditions and the following disclaimer in the +# documentation and/or other materials provided with the distribution. +# +# THIS SOFTWARE IS PROVIDED BY THE NETBSD FOUNDATION, INC. AND CONTRIBUTORS +# ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED +# TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR +# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE FOUNDATION OR CONTRIBUTORS +# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR +# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF +# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS +# INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN +# CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) +# ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE +# POSSIBILITY OF SUCH DAMAGE. +# +# amd2netbsd: convert an amd source tree into a +# netbsd amd source tree, under src/dist, +# based on bind2netbsd by Bernd Ernesti and changes by Simon Burge +# +# Rough instructions for importing new amd release: +# +# $ cd /some/where/temporary +# $ tar xpfz /new/amd/release/tar/file +# $ sh /usr/src/external/bsd/tcpdump/dist/tcpdump2netbsd tcpdump-x.y.z `pwd` +# $ cd src/dist/am-utils +# $ cvs -d cvs.netbsd.org:/cvsroot import -m "Import tcpdump x.y.z" src/external/bsd/tcpdump/dist TCPDUMP tcpdump-x_y_z +# $ cd ../../../tcpdump-x.y.z +# $ run ./configure +# copy newly generated config.h with /usr/src/external/bsd/tcpdump/include/config.h +# - check makefiles to see if any extra sources have been added. +# - update distrib/sets if necessary. + +if [ $# -ne 1 ]; then echo "tcpdump2netbsd src"; exit 1; fi + +r=$1 + +case "$d" in + /*) + ;; + *) + d=`/bin/pwd`/$d + ;; +esac + +case "$r" in + /*) + ;; + *) + r=`/bin/pwd`/$r + ;; +esac + +### Remove the $'s around RCS tags +cleantags $r + +### Clean up any CVS directories that might be around. +echo "cleaning up CVS residue." +( + cd $r + find . -type d -name "CVS" -print | xargs rm -r +) +echo done + +### Fixing file and directory permissions. +echo "Fixing file/directory permissions." +( + cd $r + find . -type f -print | xargs chmod u+rw,go+r + find . -type d -print | xargs chmod u+rwx,go+rx +) +echo done + +exit 0