1*05b00f60SXin LiFriday, April 7, 2023 / The Tcpdump Group 2*05b00f60SXin Li Summary for 4.99.4 tcpdump release 3*05b00f60SXin Li Source code: 4*05b00f60SXin Li Fix spaces before tabs in indentation. 5*05b00f60SXin Li Updated printers: 6*05b00f60SXin Li LSP ping: Fix "Unused value" warnings from Coverity. 7*05b00f60SXin Li CVE-2023-1801: Fix an out-of-bounds write in the SMB printer. 8*05b00f60SXin Li DNS: sync resource types with IANA. 9*05b00f60SXin Li ICMPv6: Update the output to show a RPL DAO field name. 10*05b00f60SXin Li Geneve: Fix the Geneve UDP port test. 11*05b00f60SXin Li Building and testing: 12*05b00f60SXin Li Require at least autoconf 2.69. 13*05b00f60SXin Li Don't check for strftime(), as it's in C90 and beyond. 14*05b00f60SXin Li Update config.{guess,sub}, timestamps 2023-01-01,2023-01-21. 15*05b00f60SXin Li Documentation: 16*05b00f60SXin Li man: Document TCP flag names better. 17*05b00f60SXin Li 18*05b00f60SXin LiThursday, January 12, 2023 / The Tcpdump Group 19*05b00f60SXin Li Summary for 4.99.3 tcpdump release 20*05b00f60SXin Li Updated printers: 21*05b00f60SXin Li PTP: Use the proper values for the control field and print un-allocated 22*05b00f60SXin Li values for the message field as "Reserved" instead of "none". 23*05b00f60SXin Li Source code: 24*05b00f60SXin Li smbutil.c: Replace obsolete function call (asctime) 25*05b00f60SXin Li Building and testing: 26*05b00f60SXin Li cmake: Update the minimum required version to 2.8.12 (except Windows). 27*05b00f60SXin Li CI: Introduce and use TCPDUMP_CMAKE_TAINTED. 28*05b00f60SXin Li Makefile.in: Add the releasecheck target. 29*05b00f60SXin Li Makefile.in: Add "make -s install" in the releasecheck target. 30*05b00f60SXin Li Cirrus CI: Run the "make releasecheck" command in the Linux task. 31*05b00f60SXin Li Makefile.in: Add the whitespacecheck target. 32*05b00f60SXin Li Cirrus CI: Run the "make whitespacecheck" command in the Linux task. 33*05b00f60SXin Li Address all shellcheck warnings in update-test.sh. 34*05b00f60SXin Li Makefile.in: Get rid of a remain of gnuc.h. 35*05b00f60SXin Li Documentation: 36*05b00f60SXin Li Reformat the installation notes (INSTALL.txt) in Markdown. 37*05b00f60SXin Li Convert CONTRIBUTING to Markdown. 38*05b00f60SXin Li CONTRIBUTING.md: Document the use of "protocol: " in a commit summary. 39*05b00f60SXin Li Add a README file for NetBSD. 40*05b00f60SXin Li Fix CMake build to set man page section numbers in tcpdump.1 41*05b00f60SXin Li 42*05b00f60SXin LiSaturday, December 31, 2022 / The Tcpdump Group 43*05b00f60SXin Li Summary for 4.99.2 tcpdump release 44*05b00f60SXin Li Updated printers: 45*05b00f60SXin Li BGP: Update cease notification decoding to RFC 9003. 46*05b00f60SXin Li BGP: decode BGP link-bandwidth extended community properly. 47*05b00f60SXin Li BGP: Fix parsing the AIGP attribute 48*05b00f60SXin Li BGP: make sure the path attributes don't go past the end of the packet. 49*05b00f60SXin Li BGP: Shutdown message can be up to 255 bytes length according to rfc9003 50*05b00f60SXin Li DSA: correctly determine VID. 51*05b00f60SXin Li EAP: fix some length checks and output issues. 52*05b00f60SXin Li 802.11: Fix the misleading comment regarding "From DS", "To DS" Frame 53*05b00f60SXin Li Control Flags. 54*05b00f60SXin Li 802.11: Fetch the CF and TIM IEs a field at a time. 55*05b00f60SXin Li 802.15.4, BGP, LISP: fix some length checks, compiler warnings, 56*05b00f60SXin Li and undefined behavior warnings. 57*05b00f60SXin Li PFLOG: handle LINKTYPE_PFLOG/DLT_PFLOG files from all OSes on all 58*05b00f60SXin Li OSes. 59*05b00f60SXin Li RRCP: support more Realtek protocols than just RRCP. 60*05b00f60SXin Li MPLS: show the EXP field as TC, as per RFC 5462. 61*05b00f60SXin Li ICMP: redo MPLS Extension code as general ICMP Extension code. 62*05b00f60SXin Li VQP: Do not print unknown error codes twice. 63*05b00f60SXin Li Juniper: Add some bounds checks. 64*05b00f60SXin Li Juniper: Don't treat known DLT_ types as "Unknown". 65*05b00f60SXin Li lwres: Fix a length check, update a variable type. 66*05b00f60SXin Li EAP: Fix some undefined behaviors at runtime. 67*05b00f60SXin Li Ethernet: Rework the length checks, add a length check. 68*05b00f60SXin Li IPX: Add two length checks. 69*05b00f60SXin Li Zephyr: Avoid printing non-ASCII characters. 70*05b00f60SXin Li VRRP: Print the protocol name before any GET_(). 71*05b00f60SXin Li DCCP: Get rid of trailing commas in lists. 72*05b00f60SXin Li Juniper: Report invalid packets as invalid, not truncated. 73*05b00f60SXin Li IPv6: Remove an obsolete code in an always-false #if wrapper. 74*05b00f60SXin Li ISAKMP: Use GET_U_1() to replace a direct dereference. 75*05b00f60SXin Li RADIUS: Use GET_U_1() to replace a direct dereference. 76*05b00f60SXin Li TCP: Fix an invalid check. 77*05b00f60SXin Li RESP: Fix an invalid check. 78*05b00f60SXin Li RESP: Remove an unnecessary test. 79*05b00f60SXin Li Arista: Refine the output format and print HwInfo. 80*05b00f60SXin Li sFlow: add support for IPv6 agent, add a length check. 81*05b00f60SXin Li VRRP: add support for IPv6. 82*05b00f60SXin Li OSPF: Update to match the Router Properties registry. 83*05b00f60SXin Li OSPF: Remove two unnecessary dereferences. 84*05b00f60SXin Li OSPF: Add support bit Nt RFC3101. 85*05b00f60SXin Li OSPFv3: Remove two unnecessary dereferences. 86*05b00f60SXin Li ICMPv6: Fix output for Router Renumbering messages. 87*05b00f60SXin Li ICMPv6: Fix the Node Information flags. 88*05b00f60SXin Li ICMPv6: Remove an unused macro and extra blank lines. 89*05b00f60SXin Li ICMPv6: Add a length check in the rpl_dio_print() function. 90*05b00f60SXin Li ICMPv6: Use GET_IP6ADDR_STRING() in the rpl_dio_print() function. 91*05b00f60SXin Li IPv6: Add some checks for the Hop-by-Hop Options header 92*05b00f60SXin Li IPv6: Add a check for the Jumbo Payload Hop-by-Hop option. 93*05b00f60SXin Li NFS: Fix the format for printing an unsigned int 94*05b00f60SXin Li PTP: fix printing of the correction fields 95*05b00f60SXin Li PTP: Use ND_LCHECK_U for checking invalid length. 96*05b00f60SXin Li WHOIS: Add its own printer source file and printer function 97*05b00f60SXin Li MPTCP: print length before subtype inside MPTCP options 98*05b00f60SXin Li ESP: Add a workaround to a "use-of-uninitialized-value". 99*05b00f60SXin Li PPP: Add tests to avoid incorrectly re-entering ppp_hdlc(). 100*05b00f60SXin Li PPP: Don't process further if protocol is unknown (-e option). 101*05b00f60SXin Li PPP: Change the pointer to packet data. 102*05b00f60SXin Li ZEP: Add three length checks. 103*05b00f60SXin Li Add some const qualifiers. 104*05b00f60SXin Li Building and testing: 105*05b00f60SXin Li Update config.guess and config.sub. 106*05b00f60SXin Li Use AS_HELP_STRING macro instead of AC_HELP_STRING. 107*05b00f60SXin Li Handle some Autoconf/make errors better. 108*05b00f60SXin Li Fix an error when cross-compiling. 109*05b00f60SXin Li Use "git archive" for the "make releasetar" process. 110*05b00f60SXin Li Remove the release candidate rcX targets. 111*05b00f60SXin Li Mend "make check" on Solaris 9 with Autoconf. 112*05b00f60SXin Li Address assorted compiler warnings. 113*05b00f60SXin Li Fix auto-enabling of Capsicum on FreeBSD with Autoconf. 114*05b00f60SXin Li Treat "msys" as Windows for test exit statuses. 115*05b00f60SXin Li Clean up some help messages in configure. 116*05b00f60SXin Li Use unified diff by default. 117*05b00f60SXin Li Remove awk code from mkdep. 118*05b00f60SXin Li Fix configure test errors with Clang 15 119*05b00f60SXin Li CMake: Prevent stripping of the RPATH on installation. 120*05b00f60SXin Li AppVeyor CI: update Npcap site, update to 1.12 SDK. 121*05b00f60SXin Li Cirrus CI: Use the same configuration as for the main branch. 122*05b00f60SXin Li CI: Add back running tcpdump -J/-L and capture, now with Cirrus VMs. 123*05b00f60SXin Li Remove four test files (They are now in the libpcap tests directory). 124*05b00f60SXin Li On Solaris, for 64-bit builds, use the 64-bit pcap-config. 125*05b00f60SXin Li Tell CMake not to check for a C++ compiler. 126*05b00f60SXin Li CMake: Add a way to request -Werror and equivalents. 127*05b00f60SXin Li configure: Special-case macOS /usr/bin/pcap-config as we do in CMake. 128*05b00f60SXin Li configure: Use pcap-config --static-pcap-only if available. 129*05b00f60SXin Li configure: Use ac_c_werror_flag to force unknown compiler flags to fail. 130*05b00f60SXin Li configure: Use AC_COMPILE_IFELSE() and AC_LANG_SOURCE() for testing 131*05b00f60SXin Li flags. 132*05b00f60SXin Li Run the test that fails on OpenBSD only if we're not on OpenBSD. 133*05b00f60SXin Li Source code: 134*05b00f60SXin Li Fix some snapend-changing routines to protect against pointer 135*05b00f60SXin Li underflow. 136*05b00f60SXin Li Use __func__ from C99 in some function calls. 137*05b00f60SXin Li Memory allocator: Update nd_add_alloc_list() to a static function. 138*05b00f60SXin Li addrtoname.c: Fix two invalid tests. 139*05b00f60SXin Li Use more S_SUCCESS and S_ERR_HOST_PROGRAM in main(). 140*05b00f60SXin Li Add some comments about "don't use GET_IP6ADDR_STRING()". 141*05b00f60SXin Li Assign ndo->ndo_packetp in pretty_print_packet(). 142*05b00f60SXin Li Add ND_LCHECKMSG_U, ND_LCHECK_U, ND_LCHECKMSG_ZU and ND_LCHECK_ZU macros. 143*05b00f60SXin Li Update tok2strbuf() to a static function. 144*05b00f60SXin Li netdissect.h: Keep the link-layer dissectors names sorted. 145*05b00f60SXin Li setsignal(): Set SA_RESTART on non-lethal signals (REQ_INFO, FLUSH_PCAP) 146*05b00f60SXin Li to avoid corrupting binary pcap output. 147*05b00f60SXin Li Use __builtin_unreachable(). 148*05b00f60SXin Li Fail if nd_push_buffer() or nd_push_snaplen() fails. 149*05b00f60SXin Li Improve code style and fix many typos. 150*05b00f60SXin Li Documentation: 151*05b00f60SXin Li Some man page cleanups. 152*05b00f60SXin Li Update the print interface for the packet count to stdout. 153*05b00f60SXin Li Note that we require compilers to support at least some of C99. 154*05b00f60SXin Li Update AIX and Solaris-related specifics. 155*05b00f60SXin Li INSTALL.txt: Add doc/README.*, delete the deleted win32 directory. 156*05b00f60SXin Li Update README.md and README.Win32.md. 157*05b00f60SXin Li Update some comments with new RFC numbers. 158*05b00f60SXin Li 159*05b00f60SXin LiWednesday, June 9, 2021 by gharris 160*05b00f60SXin Li Summary for 4.99.1 tcpdump release 161*05b00f60SXin Li Source code: 162*05b00f60SXin Li Squelch some compiler warnings 163*05b00f60SXin Li ICMP: Update the snapend for some nested IP packets. 164*05b00f60SXin Li MACsec: Update the snapend thus the ICV field is not payload 165*05b00f60SXin Li for the caller. 166*05b00f60SXin Li EIGRP: Fix packet header fields 167*05b00f60SXin Li SMB: Disable printer by default in CMake builds 168*05b00f60SXin Li OLSR: Print the protocol name even if the packet is invalid 169*05b00f60SXin Li MSDP: Print ": " before the protocol name 170*05b00f60SXin Li ESP: Remove padding, padding length and next header from the buffer 171*05b00f60SXin Li DHCPv6: Update the snapend for nested DHCPv6 packets 172*05b00f60SXin Li OpenFlow 1.0: Get snapend right for nested frames. 173*05b00f60SXin Li TCP: Update the snapend before decoding a MPTCP option 174*05b00f60SXin Li Ethernet, IEEE 802.15.4, IP, L2TP, TCP, ZEP: Add bounds checks 175*05b00f60SXin Li ForCES: Refine SPARSEDATA-TLV length check. 176*05b00f60SXin Li ASCII/hex: Use nd_trunc_longjmp() in truncation cases 177*05b00f60SXin Li GeoNet: Add a ND_TCHECK_LEN() call 178*05b00f60SXin Li Replace ND_TCHECK_/memcpy() pairs with GET_CPY_BYTES(). 179*05b00f60SXin Li BGP: Fix overwrites of global 'astostr' temporary buffer 180*05b00f60SXin Li ARP: fix overwrites of static buffer in q922_string(). 181*05b00f60SXin Li Frame Relay: have q922_string() handle errors better. 182*05b00f60SXin Li Building and testing: 183*05b00f60SXin Li Rebuild configure script when building release 184*05b00f60SXin Li Fix "make clean" for out-of-tree autotools builds 185*05b00f60SXin Li CMake: add stuff from CMAKE_PREFIX_PATH to PKG_CONFIG_PATH. 186*05b00f60SXin Li Documentation: 187*05b00f60SXin Li man: Update a reference as www.cifs.org is gone. [skip ci] 188*05b00f60SXin Li man: Update DNS sections 189*05b00f60SXin Li Solaris: 190*05b00f60SXin Li Fix a compile error with Sun C 191*05b00f60SXin Li 192*05b00f60SXin LiWednesday, December 30, 2020, by [email protected], denis and fxl. 193*05b00f60SXin Li Summary for 4.99.0 tcpdump release 194*05b00f60SXin Li CVE-2018-16301: For the -F option handle large input files safely. 195*05b00f60SXin Li Improve the contents, wording and formatting of the man page. 196*05b00f60SXin Li Print unsupported link-layer protocol packets in hex. 197*05b00f60SXin Li Add support for new network protocols and DLTs: Arista, Autosar SOME/IP, 198*05b00f60SXin Li Broadcom LI and Ethernet switches tag, IEEE 802.15.9, IP-over-InfiniBand 199*05b00f60SXin Li (IPoIB), Linux SLL2, Linux vsockmon, MACsec, Marvell Distributed Switch 200*05b00f60SXin Li Architecture, OpenFlow 1.3, Precision Time Protocol (PTP), SSH, WHOIS, 201*05b00f60SXin Li ZigBee Encapsulation Protocol (ZEP). 202*05b00f60SXin Li Make protocol-specific updates for: AH, DHCP, DNS, ESP, FRF.16, HNCP, 203*05b00f60SXin Li ICMP6, IEEE 802.15.4, IPv6, IS-IS, Linux SLL, LLDP, LSP ping, MPTCP, NFS, 204*05b00f60SXin Li NSH, NTP, OSPF, OSPF6, PGM, PIM, PPTP, RADIUS, RSVP, Rx, SMB, UDLD, 205*05b00f60SXin Li VXLAN-GPE. 206*05b00f60SXin Li User interface: 207*05b00f60SXin Li Make SLL2 the default for Linux "any" pseudo-device. 208*05b00f60SXin Li Add --micro and --nano shorthands. 209*05b00f60SXin Li Add --count to print a counter only instead of decoding. 210*05b00f60SXin Li Add --print, to cause packet printing even with -w. 211*05b00f60SXin Li Add support for remote capture if libpcap supports it. 212*05b00f60SXin Li Display the "wireless" flag and connection status. 213*05b00f60SXin Li Flush the output packet buffer on a SIGUSR2. 214*05b00f60SXin Li Add the snapshot length to the "reading from file ..." message. 215*05b00f60SXin Li Fix local time printing (DST offset in timestamps). 216*05b00f60SXin Li Allow -C arguments > 2^31-1 GB if they can fit into a long. 217*05b00f60SXin Li Handle very large -f files by rejecting them. 218*05b00f60SXin Li Report periodic stats only when safe to do so. 219*05b00f60SXin Li Print the number of packets captured only as often as necessary. 220*05b00f60SXin Li With no -s, or with -s 0, don't specify the snapshot length with newer 221*05b00f60SXin Li versions of libpcap. 222*05b00f60SXin Li Improve version and usage message printing. 223*05b00f60SXin Li Building and testing: 224*05b00f60SXin Li Install into bindir, not sbindir. 225*05b00f60SXin Li autoconf: replace --with-system-libpcap with --disable-local-libpcap. 226*05b00f60SXin Li Require the compiler to support C99. 227*05b00f60SXin Li Better detect and use various C compilers and their features. 228*05b00f60SXin Li Add CMake as the second build system. 229*05b00f60SXin Li Make out-of-tree builds more reliable. 230*05b00f60SXin Li Use pkg-config to detect libpcap if available. 231*05b00f60SXin Li Improve Windows support. 232*05b00f60SXin Li Add more tests and improve the scripts that run them. 233*05b00f60SXin Li Test both with "normal" and "x87" floating-point. 234*05b00f60SXin Li Eliminate dependency on libdnet. 235*05b00f60SXin Li FreeBSD: 236*05b00f60SXin Li Print a proper error message about monitor mode VAP. 237*05b00f60SXin Li Use libcasper if available. 238*05b00f60SXin Li Fix failure to capture on RDMA device. 239*05b00f60SXin Li Include the correct capsicum header. 240*05b00f60SXin Li Source code: 241*05b00f60SXin Li Start the transition to longjmp() for packet truncation handling. 242*05b00f60SXin Li Introduce new helper functions, including GET_*(), nd_print_protocol(), 243*05b00f60SXin Li nd_print_invalid(), nd_print_trunc(), nd_trunc_longjmp() and others. 244*05b00f60SXin Li Put integer signedness right in many cases. 245*05b00f60SXin Li Introduce nd_uint*, nd_mac_addr, nd_ipv4 and nd_ipv6 types to fix 246*05b00f60SXin Li alignment issues, especially on SPARC. 247*05b00f60SXin Li Fix many C compiler, Coverity, UBSan and cppcheck warnings. 248*05b00f60SXin Li Fix issues detected with AddressSanitizer. 249*05b00f60SXin Li Remove many workarounds for older compilers and OSes. 250*05b00f60SXin Li Add a sanity check on packet header length. 251*05b00f60SXin Li Add and remove plenty of bounds checks. 252*05b00f60SXin Li Clean up pcap_findalldevs() call to find the first interface. 253*05b00f60SXin Li Use a short timeout, rather than immediate mode, for text output. 254*05b00f60SXin Li Handle DLT_ENC files *not* written on the same OS and byte-order host. 255*05b00f60SXin Li Add, and use, macros to do locale-independent case mapping. 256*05b00f60SXin Li Use a table instead of getprotobynumber(). 257*05b00f60SXin Li Get rid of ND_UNALIGNED and ND_TCHECK(). 258*05b00f60SXin Li Make roundup2() generally available. 259*05b00f60SXin Li Resync SMI list against Wireshark. 260*05b00f60SXin Li Fix many typos. 261*05b00f60SXin Li 262*05b00f60SXin LiFriday, September 20, 2019, by [email protected] 263*05b00f60SXin Li A huge thank you to Denis, Francois-Xavier and Guy who did much of the heavy lifting. 264*05b00f60SXin Li Summary for 4.9.3 tcpdump release 265*05b00f60SXin Li Fix buffer overflow/overread vulnerabilities: 266*05b00f60SXin Li CVE-2017-16808 (AoE) 267*05b00f60SXin Li CVE-2018-14468 (FrameRelay) 268*05b00f60SXin Li CVE-2018-14469 (IKEv1) 269*05b00f60SXin Li CVE-2018-14470 (BABEL) 270*05b00f60SXin Li CVE-2018-14466 (AFS/RX) 271*05b00f60SXin Li CVE-2018-14461 (LDP) 272*05b00f60SXin Li CVE-2018-14462 (ICMP) 273*05b00f60SXin Li CVE-2018-14465 (RSVP) 274*05b00f60SXin Li CVE-2018-14881 (BGP) 275*05b00f60SXin Li CVE-2018-14464 (LMP) 276*05b00f60SXin Li CVE-2018-14463 (VRRP) 277*05b00f60SXin Li CVE-2018-14467 (BGP) 278*05b00f60SXin Li CVE-2018-10103 (SMB - partially fixed, but SMB printing disabled) 279*05b00f60SXin Li CVE-2018-10105 (SMB - too unreliably reproduced, SMB printing disabled) 280*05b00f60SXin Li CVE-2018-14880 (OSPF6) 281*05b00f60SXin Li CVE-2018-16451 (SMB) 282*05b00f60SXin Li CVE-2018-14882 (RPL) 283*05b00f60SXin Li CVE-2018-16227 (802.11) 284*05b00f60SXin Li CVE-2018-16229 (DCCP) 285*05b00f60SXin Li CVE-2018-16230 (BGP) 286*05b00f60SXin Li CVE-2018-16452 (SMB) 287*05b00f60SXin Li CVE-2018-16300 (BGP) 288*05b00f60SXin Li CVE-2018-16228 (HNCP) 289*05b00f60SXin Li CVE-2019-15166 (LMP) 290*05b00f60SXin Li CVE-2019-15167 (VRRP) 291*05b00f60SXin Li Fix for cmdline argument/local issues: 292*05b00f60SXin Li CVE-2018-14879 (tcpdump -V) 293*05b00f60SXin Li 294*05b00f60SXin LiSunday September 3, 2017 [email protected] 295*05b00f60SXin Li Summary for 4.9.2 tcpdump release 296*05b00f60SXin Li Do not use getprotobynumber() for protocol name resolution. Do not do 297*05b00f60SXin Li any protocol name resolution if -n is specified. 298*05b00f60SXin Li Improve errors detection in the test scripts. 299*05b00f60SXin Li Fix a segfault with OpenSSL 1.1 and improve OpenSSL usage. 300*05b00f60SXin Li Clean up IS-IS printing. 301*05b00f60SXin Li Fix buffer overflow vulnerabilities: 302*05b00f60SXin Li CVE-2017-11543 (SLIP) 303*05b00f60SXin Li CVE-2017-13011 (bittok2str_internal) 304*05b00f60SXin Li Fix infinite loop vulnerabilities: 305*05b00f60SXin Li CVE-2017-12989 (RESP) 306*05b00f60SXin Li CVE-2017-12990 (ISAKMP) 307*05b00f60SXin Li CVE-2017-12995 (DNS) 308*05b00f60SXin Li CVE-2017-12997 (LLDP) 309*05b00f60SXin Li Fix buffer over-read vulnerabilities: 310*05b00f60SXin Li CVE-2017-11541 (safeputs) 311*05b00f60SXin Li CVE-2017-11542 (PIMv1) 312*05b00f60SXin Li CVE-2017-12893 (SMB/CIFS) 313*05b00f60SXin Li CVE-2017-12894 (lookup_bytestring) 314*05b00f60SXin Li CVE-2017-12895 (ICMP) 315*05b00f60SXin Li CVE-2017-12896 (ISAKMP) 316*05b00f60SXin Li CVE-2017-12897 (ISO CLNS) 317*05b00f60SXin Li CVE-2017-12898 (NFS) 318*05b00f60SXin Li CVE-2017-12899 (DECnet) 319*05b00f60SXin Li CVE-2017-12900 (tok2strbuf) 320*05b00f60SXin Li CVE-2017-12901 (EIGRP) 321*05b00f60SXin Li CVE-2017-12902 (Zephyr) 322*05b00f60SXin Li CVE-2017-12985 (IPv6) 323*05b00f60SXin Li CVE-2017-12986 (IPv6 routing headers) 324*05b00f60SXin Li CVE-2017-12987 (IEEE 802.11) 325*05b00f60SXin Li CVE-2017-12988 (telnet) 326*05b00f60SXin Li CVE-2017-12991 (BGP) 327*05b00f60SXin Li CVE-2017-12992 (RIPng) 328*05b00f60SXin Li CVE-2017-12993 (Juniper) 329*05b00f60SXin Li CVE-2017-12994 (BGP) 330*05b00f60SXin Li CVE-2017-12996 (PIMv2) 331*05b00f60SXin Li CVE-2017-12998 (ISO IS-IS) 332*05b00f60SXin Li CVE-2017-12999 (ISO IS-IS) 333*05b00f60SXin Li CVE-2017-13000 (IEEE 802.15.4) 334*05b00f60SXin Li CVE-2017-13001 (NFS) 335*05b00f60SXin Li CVE-2017-13002 (AODV) 336*05b00f60SXin Li CVE-2017-13003 (LMP) 337*05b00f60SXin Li CVE-2017-13004 (Juniper) 338*05b00f60SXin Li CVE-2017-13005 (NFS) 339*05b00f60SXin Li CVE-2017-13006 (L2TP) 340*05b00f60SXin Li CVE-2017-13007 (Apple PKTAP) 341*05b00f60SXin Li CVE-2017-13008 (IEEE 802.11) 342*05b00f60SXin Li CVE-2017-13009 (IPv6 mobility) 343*05b00f60SXin Li CVE-2017-13010 (BEEP) 344*05b00f60SXin Li CVE-2017-13012 (ICMP) 345*05b00f60SXin Li CVE-2017-13013 (ARP) 346*05b00f60SXin Li CVE-2017-13014 (White Board) 347*05b00f60SXin Li CVE-2017-13015 (EAP) 348*05b00f60SXin Li CVE-2017-11543 (SLIP) 349*05b00f60SXin Li CVE-2017-13016 (ISO ES-IS) 350*05b00f60SXin Li CVE-2017-13017 (DHCPv6) 351*05b00f60SXin Li CVE-2017-13018 (PGM) 352*05b00f60SXin Li CVE-2017-13019 (PGM) 353*05b00f60SXin Li CVE-2017-13020 (VTP) 354*05b00f60SXin Li CVE-2017-13021 (ICMPv6) 355*05b00f60SXin Li CVE-2017-13022 (IP) 356*05b00f60SXin Li CVE-2017-13023 (IPv6 mobility) 357*05b00f60SXin Li CVE-2017-13024 (IPv6 mobility) 358*05b00f60SXin Li CVE-2017-13025 (IPv6 mobility) 359*05b00f60SXin Li CVE-2017-13026 (ISO IS-IS) 360*05b00f60SXin Li CVE-2017-13027 (LLDP) 361*05b00f60SXin Li CVE-2017-13028 (BOOTP) 362*05b00f60SXin Li CVE-2017-13029 (PPP) 363*05b00f60SXin Li CVE-2017-13030 (PIM) 364*05b00f60SXin Li CVE-2017-13031 (IPv6 fragmentation header) 365*05b00f60SXin Li CVE-2017-13032 (RADIUS) 366*05b00f60SXin Li CVE-2017-13033 (VTP) 367*05b00f60SXin Li CVE-2017-13034 (PGM) 368*05b00f60SXin Li CVE-2017-13035 (ISO IS-IS) 369*05b00f60SXin Li CVE-2017-13036 (OSPFv3) 370*05b00f60SXin Li CVE-2017-13037 (IP) 371*05b00f60SXin Li CVE-2017-13038 (PPP) 372*05b00f60SXin Li CVE-2017-13039 (ISAKMP) 373*05b00f60SXin Li CVE-2017-13040 (MPTCP) 374*05b00f60SXin Li CVE-2017-13041 (ICMPv6) 375*05b00f60SXin Li CVE-2017-13042 (HNCP) 376*05b00f60SXin Li CVE-2017-13043 (BGP) 377*05b00f60SXin Li CVE-2017-13044 (HNCP) 378*05b00f60SXin Li CVE-2017-13045 (VQP) 379*05b00f60SXin Li CVE-2017-13046 (BGP) 380*05b00f60SXin Li CVE-2017-13047 (ISO ES-IS) 381*05b00f60SXin Li CVE-2017-13048 (RSVP) 382*05b00f60SXin Li CVE-2017-13049 (Rx) 383*05b00f60SXin Li CVE-2017-13050 (RPKI-Router) 384*05b00f60SXin Li CVE-2017-13051 (RSVP) 385*05b00f60SXin Li CVE-2017-13052 (CFM) 386*05b00f60SXin Li CVE-2017-13053 (BGP) 387*05b00f60SXin Li CVE-2017-13054 (LLDP) 388*05b00f60SXin Li CVE-2017-13055 (ISO IS-IS) 389*05b00f60SXin Li CVE-2017-13687 (Cisco HDLC) 390*05b00f60SXin Li CVE-2017-13688 (OLSR) 391*05b00f60SXin Li CVE-2017-13689 (IKEv1) 392*05b00f60SXin Li CVE-2017-13690 (IKEv2) 393*05b00f60SXin Li CVE-2017-13725 (IPv6 routing headers) 394*05b00f60SXin Li 395*05b00f60SXin LiSunday July 23, 2017 [email protected] 396*05b00f60SXin Li Summary for 4.9.1 tcpdump release 397*05b00f60SXin Li CVE-2017-11108/Fix bounds checking for STP. 398*05b00f60SXin Li Make assorted documentation updates and fix a few typos in tcpdump output. 399*05b00f60SXin Li Fixup -C for file size >2GB (GH #488). 400*05b00f60SXin Li Show AddressSanitizer presence in version output. 401*05b00f60SXin Li Fix a bug in test scripts (exposed in GH #613). 402*05b00f60SXin Li On FreeBSD adjust Capsicum capabilities for netmap. 403*05b00f60SXin Li On Linux fix a use-after-free when the requested interface does not exist. 404*05b00f60SXin Li 405*05b00f60SXin LiWednesday January 18, 2017 [email protected] 406*05b00f60SXin Li Summary for 4.9.0 tcpdump release 407*05b00f60SXin Li General updates: 408*05b00f60SXin Li Fix some heap overflows found with American Fuzzy Lop by Hanno Boeck and others 409*05b00f60SXin Li (More information in the log with CVE-2016-* and CVE-2017-*) 410*05b00f60SXin Li Change the way protocols print link-layer addresses (Fix heap overflows 411*05b00f60SXin Li in CALM-FAST and GeoNetworking printers) 412*05b00f60SXin Li Pass correct caplen value to ether_print() and some other functions 413*05b00f60SXin Li Fix lookup_nsap() to match what isonsap_string() expects 414*05b00f60SXin Li Clean up relative time stamp printing (Fix an array overflow) 415*05b00f60SXin Li Fix some alignment issues with GCC on Solaris 10 SPARC 416*05b00f60SXin Li Add some ND_TTEST_/ND_TCHECK_ macros to simplify writing bounds checks 417*05b00f60SXin Li Add a fn_printztn() which returns the number of bytes processed 418*05b00f60SXin Li Add nd_init() and nd_cleanup() functions. Improve libsmi support 419*05b00f60SXin Li Add CONTRIBUTING file 420*05b00f60SXin Li Add a summary comment in all printers 421*05b00f60SXin Li Compile with more warning options in devel mode if supported (-Wcast-qual, ...) 422*05b00f60SXin Li Fix some leaks found by Valgrind/Memcheck 423*05b00f60SXin Li Fix a bunch of de-constifications 424*05b00f60SXin Li Squelch some Coverity warnings and some compiler warnings 425*05b00f60SXin Li Update Coverity and Travis-CI setup 426*05b00f60SXin Li Update Visual Studio files 427*05b00f60SXin Li 428*05b00f60SXin Li Frontend: 429*05b00f60SXin Li Fix capsicum support to work with zerocopy buffers in bpf 430*05b00f60SXin Li Try opening interfaces by name first, then by name-as-index 431*05b00f60SXin Li Work around pcap_create() failures fetching time stamp type lists 432*05b00f60SXin Li Fix a segmentation fault with 'tcpdump -J' 433*05b00f60SXin Li Improve addrtostr6() bounds checking 434*05b00f60SXin Li Add exit_tcpdump() function 435*05b00f60SXin Li Don't drop CAP_SYS_CHROOT before chrooting 436*05b00f60SXin Li Fixes issue where statistics not reported when -G and -W options used 437*05b00f60SXin Li 438*05b00f60SXin Li Updated printers: 439*05b00f60SXin Li 802.11: Beginnings of 11ac radiotap support 440*05b00f60SXin Li 802.11: Check the Protected bit for management frames 441*05b00f60SXin Li 802.11: Do bounds checking on last_presentp before dereferencing it (Fix a heap overflow) 442*05b00f60SXin Li 802.11: Fix the radiotap printer to handle the special bits correctly 443*05b00f60SXin Li 802.11: If we have the MCS field, it's 11n 444*05b00f60SXin Li 802.11: Only print unknown frame type or subtype messages once 445*05b00f60SXin Li 802.11: Radiotap dBm values get printed as dB; Update a test output accordingly 446*05b00f60SXin Li 802.11: Source and destination addresses were backwards 447*05b00f60SXin Li AH: Add a bounds check 448*05b00f60SXin Li AH: Report to our caller that dissection failed if a bounds check fails 449*05b00f60SXin Li AP1394: Print src > dst, not dst > src 450*05b00f60SXin Li ARP: Don't assume the target hardware address is <= 6 octets long (Fix a heap overflow) 451*05b00f60SXin Li ATALK: Add bounds and length checks (Fix heap overflows) 452*05b00f60SXin Li ATM: Add some bounds checks (Fix a heap overflow) 453*05b00f60SXin Li ATM: Fix an incorrect bounds check 454*05b00f60SXin Li BFD: Update specification from draft to RFC 5880 455*05b00f60SXin Li BFD: Update to print optional authentication field 456*05b00f60SXin Li BGP: Add support for the AIGP attribute (RFC7311) 457*05b00f60SXin Li BGP: Print LARGE_COMMUNITY Path Attribute 458*05b00f60SXin Li BGP: Update BGP numbers from IANA; Print minor values for FSM notification 459*05b00f60SXin Li BOOTP: Add a bounds check 460*05b00f60SXin Li Babel: Add decoder for source-specific extension 461*05b00f60SXin Li CDP: Filter out non-printable characters 462*05b00f60SXin Li CFM: Fixes to match the IEEE standard, additional bounds and length checks 463*05b00f60SXin Li CSLIP: Add more bounds checks (Fix a heap overflow) 464*05b00f60SXin Li ClassicalIPoATM: Add a bounds check on LLC+SNAP header (Fix a heap overflow) 465*05b00f60SXin Li DHCP: Fix MUDURL and TZ options 466*05b00f60SXin Li DHCPv6: Process MUDURL and TZ options 467*05b00f60SXin Li DHCPv6: Update Status Codes with RFCs/IANA names 468*05b00f60SXin Li DNS: Represent the "DNSSEC OK" bit as "DO" instead of "OK". Add a test case 469*05b00f60SXin Li DTP: Improve packet integrity checks 470*05b00f60SXin Li EGP: Fix bounds checks 471*05b00f60SXin Li ESP: Don't use OpenSSL_add_all_algorithms() in OpenSSL 1.1.0 or later 472*05b00f60SXin Li Ethernet: Add some bounds checking before calling isoclns_print (Fix a heap overflow) 473*05b00f60SXin Li Ethernet: Print the Length/Type field as length when needed 474*05b00f60SXin Li FDDI: Fix -e output for FDDI 475*05b00f60SXin Li FR: Add some packet-length checks and improve Q.933 printing (Fix heap overflows) 476*05b00f60SXin Li GRE: Add some bounds checks (Fix heap overflows) 477*05b00f60SXin Li Geneve: Fix error message with invalid option length; Update list option classes 478*05b00f60SXin Li HNCP: Fix incorrect time interval format. Fix handling of IPv4 prefixes 479*05b00f60SXin Li ICMP6: Fetch a 32-bit big-endian quantity with EXTRACT_32BITS() 480*05b00f60SXin Li IGMP: Add a length check 481*05b00f60SXin Li IP: Add a bounds check (Fix a heap overflow) 482*05b00f60SXin Li IP: Check before fetching the protocol version (Fix a heap overflow) 483*05b00f60SXin Li IP: Don't try to dissect if IP version != 4 (Fix a heap overflow) 484*05b00f60SXin Li IP: Stop processing IPPROTO_ values once we hit IPPROTO_IPCOMP 485*05b00f60SXin Li IPComp: Check whether we have the CPI before we fetch it (Fix a heap overflow) 486*05b00f60SXin Li IPoFC: Fix -e output (IP-over-Fibre Channel) 487*05b00f60SXin Li IPv6: Don't overwrite the destination IPv6 address for routing headers 488*05b00f60SXin Li IPv6: Fix header printing 489*05b00f60SXin Li IPv6: Stop processing IPPROTO_ values once we hit IPPROTO_IPCOMP 490*05b00f60SXin Li ISAKMP: Clean up parsing of IKEv2 Security Associations 491*05b00f60SXin Li ISOCLNS/IS-IS: Add support for Purge Originator Identifier (RFC6232) and test cases 492*05b00f60SXin Li ISOCLNS/IS-IS: Don't overwrite packet data when checking the signature 493*05b00f60SXin Li ISOCLNS/IS-IS: Filter out non-printable characters 494*05b00f60SXin Li ISOCLNS/IS-IS: Fix segmentation faults 495*05b00f60SXin Li ISOCLNS/IS-IS: Have signature_verify() do the copying and clearing 496*05b00f60SXin Li ISOCLNS: Add some bounds checks 497*05b00f60SXin Li Juniper: Make sure a Juniper header TLV isn't bigger than what's left in the packet (Fix a heap overflow) 498*05b00f60SXin Li LLC/SNAP: With -e, print the LLC header before the SNAP header; without it, cut the SNAP header 499*05b00f60SXin Li LLC: Add a bounds check (Fix a heap overflow) 500*05b00f60SXin Li LLC: Clean up printing of LLC packets 501*05b00f60SXin Li LLC: Fix the printing of RFC 948-style IP packets 502*05b00f60SXin Li LLC: Skip the LLC and SNAP headers with -x for 802.11 and some other protocols 503*05b00f60SXin Li LLDP: Implement IANA OUI and LLDP MUD option 504*05b00f60SXin Li MPLS LSP ping: Update printing for RFC 4379, bug fixes, more bounds checks 505*05b00f60SXin Li MPLS: "length" is now the *remaining* packet length 506*05b00f60SXin Li MPLS: Add bounds and length checks (Fix a heap overflow) 507*05b00f60SXin Li NFS: Don't assume the ONC RPC header is nicely aligned 508*05b00f60SXin Li NFS: Don't overflow the Opaque_Handle buffer (Fix a segmentation fault) 509*05b00f60SXin Li NFS: Don't run past the end of an NFSv3 file handle 510*05b00f60SXin Li OLSR: Add a test to cover a HNA sgw case 511*05b00f60SXin Li OLSR: Fix 'Advertised networks' count 512*05b00f60SXin Li OLSR: Fix printing of smart-gateway HNAs in IPv4 513*05b00f60SXin Li OSPF: Add a bounds check for the Hello packet options 514*05b00f60SXin Li OSPF: Do more bounds checking 515*05b00f60SXin Li OSPF: Fix a segmentation fault 516*05b00f60SXin Li OSPF: Fix printing 'ospf_topology_values' default 517*05b00f60SXin Li OTV: Add missing bounds checks 518*05b00f60SXin Li PGM: Print the formatted IP address, not the raw binary address, as a string 519*05b00f60SXin Li PIM: Add some bounds checking (Fix a heap overflow) 520*05b00f60SXin Li PIMv2: Fix checksumming of Register messages 521*05b00f60SXin Li PPP: Add some bounds checks (Fix a heap overflow) 522*05b00f60SXin Li PPP: Report invalid PAP AACK/ANAK packets 523*05b00f60SXin Li Q.933: Add a missing bounds check 524*05b00f60SXin Li RADIUS: Add Value 13 "VLAN" to Tunnel-Type attribute 525*05b00f60SXin Li RADIUS: Filter out non-printable characters 526*05b00f60SXin Li RADIUS: Translate UDP/1700 as RADIUS 527*05b00f60SXin Li RESP: Do better checking of RESP packets 528*05b00f60SXin Li RPKI-RTR: Add a return value check for "fn_printn" call 529*05b00f60SXin Li RPKI-RTR: Remove printing when truncated condition already detected 530*05b00f60SXin Li RPL: Fix 'Consistency Check' control code 531*05b00f60SXin Li RPL: Fix suboption print 532*05b00f60SXin Li RSVP: An INTEGRITY object in a submessage covers only the submessage 533*05b00f60SXin Li RSVP: Fix an infinite loop; Add bounds and length checks 534*05b00f60SXin Li RSVP: Fix some if statements missing brackets 535*05b00f60SXin Li RSVP: Have signature_verify() do the copying and clearing 536*05b00f60SXin Li RTCP: Add some bounds checks 537*05b00f60SXin Li RTP: Add some bounds checks, fix two segmentation faults 538*05b00f60SXin Li SCTP: Do more bounds checking 539*05b00f60SXin Li SFLOW: Fix bounds checking 540*05b00f60SXin Li SLOW: Fix bugs, add checks 541*05b00f60SXin Li SMB: Before fetching the flags2 field, make sure we have it 542*05b00f60SXin Li SMB: Do bounds checks on NBNS resource types and resource data lengths 543*05b00f60SXin Li SNMP: Clean up the "have libsmi but no modules loaded" case 544*05b00f60SXin Li SNMP: Clean up the object abbreviation list and fix the code to match them 545*05b00f60SXin Li SNMP: Do bounds checks when printing character and octet strings 546*05b00f60SXin Li SNMP: Improve ASN.1 bounds checks 547*05b00f60SXin Li SNMP: More bounds and length checks 548*05b00f60SXin Li STP: Add a bunch of bounds checks, and fix some printing (Fix heap overflows) 549*05b00f60SXin Li STP: Filter out non-printable characters 550*05b00f60SXin Li TCP: Add bounds and length checks for packets with TCP option 20 551*05b00f60SXin Li TCP: Correct TCP option Kind value for TCP Auth and add SCPS-TP 552*05b00f60SXin Li TCP: Fix two bounds checks (Fix heap overflows) 553*05b00f60SXin Li TCP: Make sure we have the data offset field before fetching it (Fix a heap overflow) 554*05b00f60SXin Li TCP: Put TCP-AO option decoding right 555*05b00f60SXin Li TFTP: Don't use strchr() to scan packet data (Fix a heap overflow) 556*05b00f60SXin Li Telnet: Add some bounds checks 557*05b00f60SXin Li TokenRing: Fix -e output 558*05b00f60SXin Li UDLD: Fix an infinite loop 559*05b00f60SXin Li UDP: Add a bounds check (Fix a heap overflow) 560*05b00f60SXin Li UDP: Check against the packet length first 561*05b00f60SXin Li VAT: Add some bounds checks 562*05b00f60SXin Li VTP: Add a test on Mgmt Domain Name length 563*05b00f60SXin Li VTP: Add bounds checks and filter out non-printable characters 564*05b00f60SXin Li VXLAN: Add a bound check and a test case 565*05b00f60SXin Li ZeroMQ: Fix an infinite loop 566*05b00f60SXin Li 567*05b00f60SXin LiTuesday October 25, 2016 [email protected] 568*05b00f60SXin Li Summary for 4.8.1 tcpdump release 569*05b00f60SXin Li Fix "-x" for Apple PKTAP and PPI packets 570*05b00f60SXin Li Improve separation frontend/backend (tcpdump/libnetdissect) 571*05b00f60SXin Li Fix display of timestamps with -tt, -ttt and -ttttt options 572*05b00f60SXin Li Add support for the Marvell Extended Distributed Switch Architecture header 573*05b00f60SXin Li Use PRIx64 to print a 64-bit number in hex. 574*05b00f60SXin Li Printer for HNCP (RFCs 7787 and 7788). 575*05b00f60SXin Li dagid is always an IPv6 address, not an opaque 128-bit string, and other fixes to RPL printer. 576*05b00f60SXin Li RSVP: Add bounds and length checks 577*05b00f60SXin Li OSPF: Do more bounds checking 578*05b00f60SXin Li Handle OpenSSL 1.1.x. 579*05b00f60SXin Li Initial support for the REdis Serialization Protocol known as RESP. 580*05b00f60SXin Li Add printing function for Generic Protocol Extension for VXLAN 581*05b00f60SXin Li draft-ietf-nvo3-vxlan-gpe-01 582*05b00f60SXin Li Network Service Header: draft-ietf-sfc-nsh-01 583*05b00f60SXin Li Don't recompile the filter if the new file has the same DLT. 584*05b00f60SXin Li Pass an adjusted struct pcap_pkthdr to the sub-printer. 585*05b00f60SXin Li Add three test cases for already fixed CVEs 586*05b00f60SXin Li CVE-2014-8767: OLSR 587*05b00f60SXin Li CVE-2014-8768: Geonet 588*05b00f60SXin Li CVE-2014-8769: AODV 589*05b00f60SXin Li Don't do the DDP-over-UDP heuristic first: GitHub issue #499. 590*05b00f60SXin Li Use the new debugging routines in libpcap. 591*05b00f60SXin Li Harmonize TCP source or destination ports tests with UDP ones 592*05b00f60SXin Li Introduce data types to use for integral values in packet structures. 593*05b00f60SXin Li RSVP: Fix an infinite loop 594*05b00f60SXin Li Support of Type 3 and Type 4 LISP packets. 595*05b00f60SXin Li Don't require IPv6 library support in order to support IPv6 addresses. 596*05b00f60SXin Li Many many changes to support libnetdissect usage. 597*05b00f60SXin Li Add a test that makes unaligned accesses: GitHub issue #478. 598*05b00f60SXin Li add a DNSSEC test case: GH #445 and GH #467. 599*05b00f60SXin Li BGP: add decoding of ADD-PATH capability 600*05b00f60SXin Li fixes to LLC header printing, and RFC948-style IP packets 601*05b00f60SXin Li 602*05b00f60SXin LiFriday April 10, 2015 [email protected] 603*05b00f60SXin Li Summary for 4.7.4 tcpdump release 604*05b00f60SXin Li RPKI to Router Protocol: Fix Segmentation Faults and other problems 605*05b00f60SXin Li RPKI to Router Protocol: print strings with fn_printn() 606*05b00f60SXin Li wb: fix some bounds checks 607*05b00f60SXin Li 608*05b00f60SXin LiWednesday March 11, 2015 [email protected] 609*05b00f60SXin Li Summary for 4.7.3 tcpdump release 610*05b00f60SXin Li Capsicum fixes for FreeBSD 10 611*05b00f60SXin Li 612*05b00f60SXin LiTuesday March 10, 2015 [email protected] 613*05b00f60SXin Li Summary for 4.7.2 tcpdump release 614*05b00f60SXin Li DCCP: update Packet Types with RFC4340/IANA names 615*05b00f60SXin Li fixes for CVE-2015-0261: IPv6 mobility header check issue 616*05b00f60SXin Li fixes for CVE-2015-2153, 2154, 2155: kday packets 617*05b00f60SXin Li 618*05b00f60SXin LiFriday Nov. 12, 2014 [email protected] 619*05b00f60SXin Li Summary for 4.7.0 tcpdump release 620*05b00f60SXin Li changes to hex printing of CDP packets 621*05b00f60SXin Li Fix PPI printing 622*05b00f60SXin Li Radius: update Packet Type Codes and Attribute Types with RFC/IANA names 623*05b00f60SXin Li Add a routine to print "text protocols", and add FTP/HTTP/SMTP/RTSP support. 624*05b00f60SXin Li improvements to telnet printer, even if not -v 625*05b00f60SXin Li omit length for bcp, print-tcp uses it 626*05b00f60SXin Li formatting fixes for a bunch of protocols 627*05b00f60SXin Li new bounds checks for a number of protocols 628*05b00f60SXin Li split netflow 1,6, and 6 dissector up. 629*05b00f60SXin Li added geneve dissector 630*05b00f60SXin Li CVE-2014-9140 PPP dissector fixed. 631*05b00f60SXin Li 632*05b00f60SXin LiTuesday Sep. 2, 2014 [email protected] 633*05b00f60SXin Li Summary for 4.6.2 tcpdump release 634*05b00f60SXin Li fix out-of-source-tree builds: find libpcap that is out of source 635*05b00f60SXin Li better configure check for libsmi 636*05b00f60SXin Li 637*05b00f60SXin LiSaturday Jul. 19, 2014 [email protected] 638*05b00f60SXin Li Summary for 4.6.1 tcpdump release 639*05b00f60SXin Li added FreeBSD capsicum 640*05b00f60SXin Li add a short option '#', same as long option '--number' 641*05b00f60SXin Li 642*05b00f60SXin LiWednesday Jul. 2, 2014 [email protected] 643*05b00f60SXin Li Summary for 4.6.0 tcpdump release 644*05b00f60SXin Li all of tcpdump is now using the new "NDO" code base (Thanks Denis!) 645*05b00f60SXin Li nflog, mobile, forces, pptp, AODV, AHCP, IPv6, OSPFv4, RPL, DHCPv6 enhancements/fixes 646*05b00f60SXin Li M3UA decode added. 647*05b00f60SXin Li many new test cases: 82 in 4.5.1 to 133 in 4.6.0 648*05b00f60SXin Li many improvements to travis continuous integration system: OSX, and Coverity options 649*05b00f60SXin Li cleaned up some unnecessary header files 650*05b00f60SXin Li Added bittok2str(). 651*05b00f60SXin Li a number of unaligned access faults fixed 652*05b00f60SXin Li -A flag does not consider CR to be printable anymore 653*05b00f60SXin Li fx.lebail took over coverity baby sitting 654*05b00f60SXin Li default snapshot size increased to 256K for accommodate USB captures 655*05b00f60SXin Li WARNING: this release contains a lot of very worthwhile code churn. 656*05b00f60SXin Li 657*05b00f60SXin LiWednesday Jan. 15, 2014 [email protected] 658*05b00f60SXin Li Summary for 4.5.2 tcpdump release 659*05b00f60SXin Li Man page fix 660*05b00f60SXin Li Fix crashes on SPARC 661*05b00f60SXin Li 662*05b00f60SXin LiMonday Nov. 11, 2013 [email protected] 663*05b00f60SXin Li Summary for 4.5.1 tcpdump release 664*05b00f60SXin Li CREDITS file fixes 665*05b00f60SXin Li 666*05b00f60SXin LiThursday Nov. 7, 2013 [email protected] and [email protected]. 667*05b00f60SXin Li Summary for 4.5.0 tcpdump release 668*05b00f60SXin Li some NFSv4 fixes for printing 669*05b00f60SXin Li fix printing of unknown TCP options, and tcp fast-open 670*05b00f60SXin Li fixes for syslog parser 671*05b00f60SXin Li some gcc-version-specific flag tuning 672*05b00f60SXin Li adopt MacOS deprecation workarounds for openssl 673*05b00f60SXin Li improvements to babel printing 674*05b00f60SXin Li add OpenFlow 1.0 (no SSL) and test cases 675*05b00f60SXin Li GeoNet printer. 676*05b00f60SXin Li added STBC Rx support 677*05b00f60SXin Li improvements to DHCPv6 decoder 678*05b00f60SXin Li clarify which autoconf is needed 679*05b00f60SXin Li Point users to the the-tcpdump-group repository on GitHub rather 680*05b00f60SXin Li than the mcr repository 681*05b00f60SXin Li Add MSDP printer. 682*05b00f60SXin Li Fixed IPv6 check on Solaris and other OSes requiring extra 683*05b00f60SXin Li networking libraries. 684*05b00f60SXin Li Add support for VXLAN (draft-mahalingam-dutt-dcops-vxlan-03), 685*05b00f60SXin Li and add "vxlan" as an option for -T. 686*05b00f60SXin Li Add support for OTV (draft-hasmit-otv-04). 687*05b00f60SXin Li fixes for DLT_IEEE802_11_RADIO datalink types 688*05b00f60SXin Li added MPTCP decoder 689*05b00f60SXin Li 690*05b00f60SXin LiSaturday April 6, 2013 [email protected]. 691*05b00f60SXin Li Summary for 4.4.0 tcpdump release 692*05b00f60SXin Li RPKI-RTR (RFC6810) is now official (TCP Port 323) 693*05b00f60SXin Li Fix detection of OpenSSL libcrypto. 694*05b00f60SXin Li Add DNSSL (RFC6106) support. 695*05b00f60SXin Li Add "radius" as an option for -T. 696*05b00f60SXin Li Update Action codes for handle_action function according to 697*05b00f60SXin Li 802.11s amendment. 698*05b00f60SXin Li Decode DHCPv6 AFTR-Name option (RFC6334). 699*05b00f60SXin Li Updates for Babel. 700*05b00f60SXin Li Fix printing of infinite lifetime in ICMPv6. 701*05b00f60SXin Li Added support for SPB, SPBM Service Identifier, and Unicast 702*05b00f60SXin Li Address sub-TLV in ISIS. 703*05b00f60SXin Li Decode RIPv2 authentication up to RFC4822. 704*05b00f60SXin Li Fix RIP Request/full table decoding issues. 705*05b00f60SXin Li On Linux systems with cap-ng.h, drop root privileges 706*05b00f60SXin Li using Linux Capabilities. 707*05b00f60SXin Li Add support for reading multiple files. 708*05b00f60SXin Li Add MS NLB heartbeat printer. 709*05b00f60SXin Li Separate multiple nexthops in BGP. 710*05b00f60SXin Li 711*05b00f60SXin LiWednesday November 28, 2012 [email protected]. 712*05b00f60SXin Li Summary for 4.3.1 tcpdump release 713*05b00f60SXin Li Print "LLDP, length N" for LLDP packets even when not in verbose 714*05b00f60SXin Li mode, so something is printed even if only the timestamp is 715*05b00f60SXin Li present 716*05b00f60SXin Li Document "-T carp" 717*05b00f60SXin Li Print NTP poll interval correctly (it's an exponent, so print 718*05b00f60SXin Li both its raw value and 2^value) 719*05b00f60SXin Li Document that "-e" is used to get MAC addresses 720*05b00f60SXin Li More clearly document that you need to escape or quote 721*05b00f60SXin Li backslashes in filter expressions on the command line 722*05b00f60SXin Li Fix some "the the" in the man page 723*05b00f60SXin Li Use the right maximum path length 724*05b00f60SXin Li Don't treat 192_1_2, when passed to -i, as an interface number 725*05b00f60SXin Li 726*05b00f60SXin LiFriday April 3, 2012. [email protected]. 727*05b00f60SXin Li Summary for 4.3.0 tcpdump release 728*05b00f60SXin Li fixes for forces: SPARSE data (per RFC 5810) 729*05b00f60SXin Li some more test cases added 730*05b00f60SXin Li updates to documentation on -l, -U and -w flags. 731*05b00f60SXin Li Fix printing of BGP optional headers. 732*05b00f60SXin Li Tried to include DLT_PFSYNC support, failed due to headers required. 733*05b00f60SXin Li added TIPC support. 734*05b00f60SXin Li Fix LLDP Network Policy bit definitions. 735*05b00f60SXin Li fixes for IGMPv3's Max Response Time: it is in units of 0.1 second. 736*05b00f60SXin Li SIGUSR1 can be used rather than SIGINFO for stats 737*05b00f60SXin Li permit -n flag to affect print-ip for protocol numbers 738*05b00f60SXin Li ND_OPT_ADVINTERVAL is in milliseconds, not seconds 739*05b00f60SXin Li Teach PPPoE parser about RFC 4638 740*05b00f60SXin Li 741*05b00f60SXin Li 742*05b00f60SXin LiFriday December 9, 2011. [email protected]. 743*05b00f60SXin Li Summary for 4.2.1 tcpdump release 744*05b00f60SXin Li Only build the Babel printer if IPv6 is enabled. 745*05b00f60SXin Li Support Babel on port 6696 as well as 6697. 746*05b00f60SXin Li Include ppi.h in release tarball. 747*05b00f60SXin Li Include all the test files in the release tarball, and don't 748*05b00f60SXin Li "include" test files that no longer exist. 749*05b00f60SXin Li Don't assume we have <rpc/rpc.h> - check for it. 750*05b00f60SXin Li Support "-T carp" as a way of dissecting IP protocol 112 as CARP 751*05b00f60SXin Li rather than VRRP. 752*05b00f60SXin Li Support Hilscher NetAnalyzer link-layer header format. 753*05b00f60SXin Li Constify some pointers and fix compiler warnings. 754*05b00f60SXin Li Get rid of never-true test. 755*05b00f60SXin Li Fix an unintended fall-through in a case statement in the ARP 756*05b00f60SXin Li printer. 757*05b00f60SXin Li Fix several cases where sizeof(sizeof(XXX)) was used when just 758*05b00f60SXin Li sizeof(XXX) was intended. 759*05b00f60SXin Li Make stricter sanity checks in the ES-IS printer. 760*05b00f60SXin Li Get rid of some GCCisms that caused builds to fai with compilers 761*05b00f60SXin Li that don't support them. 762*05b00f60SXin Li Fix typo in man page. 763*05b00f60SXin Li Added length checks to Babel printer. 764*05b00f60SXin Li 765*05b00f60SXin LiSunday July 24, 2011. [email protected]. 766*05b00f60SXin Li Summary for 4.2.+ 767*05b00f60SXin Li merged 802.15.4 decoder from Dmitry Eremin-Solenikov <dbaryshkov 768*05b00f60SXin Li at gmail dot com> 769*05b00f60SXin Li updates to forces for new port numbers 770*05b00f60SXin Li Use "-H", not "-h", for the 802.11s option. (-h always help) 771*05b00f60SXin Li Better ICMPv6 checksum handling. 772*05b00f60SXin Li add support for the RPKI/Router Protocol, per -ietf-sidr-rpki-rtr-12 773*05b00f60SXin Li get rid of uuencoded pcap test files, git can do binary. 774*05b00f60SXin Li sFlow changes for 64-bit counters. 775*05b00f60SXin Li fixes for PPI packet header handling and printing. 776*05b00f60SXin Li Add DCB Exchange protocol (DCBX) version 1.01. 777*05b00f60SXin Li Babel dissector, from Juliusz Chroboczek and Grégoire Henry. 778*05b00f60SXin Li improvements to radiotap for rate values > 127. 779*05b00f60SXin Li Many improvements to ForCES decode, including fix SCTP TML port 780*05b00f60SXin Li updated RPL type code to RPL-17 draft 781*05b00f60SXin Li Improve printout of DHCPv6 options. 782*05b00f60SXin Li added support and test case for QinQ (802.1q VLAN) packets 783*05b00f60SXin Li Handle DLT_IEEE802_15_4_NOFCS like DLT_IEEE802_15_4. 784*05b00f60SXin Li Build fixes for Sparc and other machines with alignment restrictions. 785*05b00f60SXin Li Merged changes from Debian package. 786*05b00f60SXin Li PGM: Add ACK decoding and add PGMCC DATA and FEEDBACK options. 787*05b00f60SXin Li Build fixes for OSX (Snow Leopard and others) 788*05b00f60SXin Li Add support for IEEE 802.15.4 packets 789*05b00f60SXin Li 790*05b00f60SXin LiTue. July 20, 2010. [email protected]. 791*05b00f60SXin Li Summary for 4.1.2 tcpdump release 792*05b00f60SXin Li If -U is specified, flush the file after creating it, so it's 793*05b00f60SXin Li not zero-length 794*05b00f60SXin Li Fix TCP flags output description, and some typos, in the man 795*05b00f60SXin Li page 796*05b00f60SXin Li Add a -h flag, and only attempt to recognize 802.11s mesh 797*05b00f60SXin Li headers if it's set 798*05b00f60SXin Li When printing the link-layer type list, send *all* output to 799*05b00f60SXin Li stderr 800*05b00f60SXin Li Include the CFLAGS setting when configure was run in the 801*05b00f60SXin Li compiler flags 802*05b00f60SXin Li 803*05b00f60SXin LiThu. April 1, 2010. [email protected]. 804*05b00f60SXin Li Summary for 4.1.1 tcpdump release 805*05b00f60SXin Li Fix build on systems with PF, such as FreeBSD and OpenBSD. 806*05b00f60SXin Li Don't blow up if a zero-length link-layer address is passed to 807*05b00f60SXin Li linkaddr_string(). 808*05b00f60SXin Li 809*05b00f60SXin LiThu. March 11, 2010. [email protected]/[email protected]. 810*05b00f60SXin Li Summary for 4.1.0 tcpdump release 811*05b00f60SXin Li Fix printing of MAC addresses for VLAN frames with a length 812*05b00f60SXin Li field 813*05b00f60SXin Li Add some additional bounds checks and use the EXTRACT_ macros 814*05b00f60SXin Li more 815*05b00f60SXin Li Add a -b flag to print the AS number in BGP packets in ASDOT 816*05b00f60SXin Li notation rather than ASPLAIN notation 817*05b00f60SXin Li Add ICMPv6 RFC 5006 support 818*05b00f60SXin Li Decode the access flags in NFS access requests 819*05b00f60SXin Li Handle the new DLT_ for memory-mapped USB captures on Linux 820*05b00f60SXin Li Make the default snapshot (-s) the maximum 821*05b00f60SXin Li Print name of device (when -L is used) 822*05b00f60SXin Li Support for OpenSolaris (and SXCE build 125 and later) 823*05b00f60SXin Li Print new TCP flags 824*05b00f60SXin Li Add support for RPL DIO 825*05b00f60SXin Li Add support for TCP User Timeout (UTO) 826*05b00f60SXin Li Add support for non-standard Ethertypes used by 3com PPPoE gear 827*05b00f60SXin Li Add support for 802.11n and 802.11s 828*05b00f60SXin Li Add support for Transparent Ethernet Bridge ethertype in GRE 829*05b00f60SXin Li Add 4 byte AS support for BGP printer 830*05b00f60SXin Li Add support for the MDT SAFI 66 BG printer 831*05b00f60SXin Li Add basic IPv6 support to print-olsr 832*05b00f60SXin Li Add USB printer 833*05b00f60SXin Li Add printer for ForCES 834*05b00f60SXin Li Handle frames with an FCS 835*05b00f60SXin Li Handle 802.11n Control Wrapper, Block Acq Req and Block Ack frames 836*05b00f60SXin Li Fix TCP sequence number printing 837*05b00f60SXin Li Report 802.2 packets as 802.2 instead of 802.3 838*05b00f60SXin Li Don't include -L/usr/lib in LDFLAGS 839*05b00f60SXin Li On x86_64 Linux, look in lib64 directory too 840*05b00f60SXin Li Lots of code clean ups 841*05b00f60SXin Li Autoconf clean ups 842*05b00f60SXin Li Update testcases to make output changes 843*05b00f60SXin Li Fix compiling with/out smi (--with{,out}-smi) 844*05b00f60SXin Li Fix compiling without IPv6 support (--disable-ipv6) 845*05b00f60SXin Li 846*05b00f60SXin LiMon. October 27, 2008. [email protected]. Summary for 4.0.0 tcpdump release 847*05b00f60SXin Li Add support for Bluetooth Sniffing 848*05b00f60SXin Li Add support for Realtek Remote Control Protocol (openrrcp.org.ru) 849*05b00f60SXin Li Add support for 802.11 AVS 850*05b00f60SXin Li Add support for SMB over TCP 851*05b00f60SXin Li Add support for 4 byte BGP AS printing 852*05b00f60SXin Li Add support for compiling on case-insensitive file systems 853*05b00f60SXin Li Add support for ikev2 printing 854*05b00f60SXin Li Update support for decoding AFS 855*05b00f60SXin Li Update DHCPv6 printer 856*05b00f60SXin Li Use newer libpcap API's (allows -B option on all platforms) 857*05b00f60SXin Li Add -I to turn on monitor mode 858*05b00f60SXin Li Bugfixes in lldp, lspping, dccp, ESP, NFS printers 859*05b00f60SXin Li Cleanup unused files and various cruft 860*05b00f60SXin Li 861*05b00f60SXin LiMon. September 10, 2007. [email protected]. Summary for 3.9.8 tcpdump release 862*05b00f60SXin Li Rework ARP printer 863*05b00f60SXin Li Rework OSPFv3 printer 864*05b00f60SXin Li Add support for Frame-Relay ARP 865*05b00f60SXin Li Decode DHCP Option 121 (RFC 3442 Classless Static Route) 866*05b00f60SXin Li Decode DHCP Option 249 (MS Classless Static Route) the same as Option 121 867*05b00f60SXin Li TLV: Add support for Juniper .pcap extensions 868*05b00f60SXin Li Print EGP header in new-world-order style 869*05b00f60SXin Li Converted print-isakmp.c to NETDISSECT 870*05b00f60SXin Li Moved AF specific stuff into af.h 871*05b00f60SXin Li Test subsystem now table driven, and saves outputs and diffs to one place 872*05b00f60SXin Li Require <net/pfvar.h> for pf definitions - allows reading of pflog formatted 873*05b00f60SXin Li libpcap files on an OS other than where the file was generated 874*05b00f60SXin Li 875*05b00f60SXin Li 876*05b00f60SXin LiWed. July 23, 2007. [email protected]. Summary for 3.9.7 libpcap release 877*05b00f60SXin Li 878*05b00f60SXin Li NFS: Print unsigned values as such. 879*05b00f60SXin Li RX: parse safely. 880*05b00f60SXin Li BGP: fixes for IPv6-less builds. 881*05b00f60SXin Li 801.1ag: use standard codepoint. 882*05b00f60SXin Li use /dev/bpf on systems with such a device. 883*05b00f60SXin Li 802.11: print QoS data, avoid dissect of no-data frame, ignore padding. 884*05b00f60SXin Li smb: make sure that we haven't gone past the end of the captured data. 885*05b00f60SXin Li smb: squelch an uninitialized complaint from coverity. 886*05b00f60SXin Li NFS: from NetBSD; don't interpret the reply as a possible NFS reply 887*05b00f60SXin Li if it got MSG_DENIED. 888*05b00f60SXin Li BGP: don't print TLV values that didn't fit, from www.digit-labs.org. 889*05b00f60SXin Li revised INSTALL.txt about libpcap dependency. 890*05b00f60SXin Li 891*05b00f60SXin LiWed. April 25, 2007. [email protected]. Summary for 3.9.6 tcpdump release 892*05b00f60SXin Li Update man page to reflect changes to libpcap 893*05b00f60SXin Li Changes to both TCP and IP Printer Output 894*05b00f60SXin Li Fix a potential buffer overflow in the 802.11 printer 895*05b00f60SXin Li Print basic info about a few more Cisco LAN protocols. 896*05b00f60SXin Li mDNS cleanup 897*05b00f60SXin Li ICMP MPLS rework of the extension code 898*05b00f60SXin Li bugfix: use the correct codepoint for the OSPF simple text auth token 899*05b00f60SXin Li entry, and use safeputs to print the password. 900*05b00f60SXin Li Add support in pflog for additional values 901*05b00f60SXin Li Add support for OIF RSVP Extensions UNI 1.0 Rev. 2 and additional RSVP objects 902*05b00f60SXin Li Add support for the Message-id NACK c-type. 903*05b00f60SXin Li Add support for 802.3ah loopback ctrl msg 904*05b00f60SXin Li Add support for Multiple-STP as per 802.1s 905*05b00f60SXin Li Add support for rapid-SPT as per 802.1w 906*05b00f60SXin Li Add support for CFM Link-trace msg, Link-trace-Reply msg, 907*05b00f60SXin Li Sender-ID tlv, private tlv, port, interface status 908*05b00f60SXin Li Add support for unidirectional link detection as per 909*05b00f60SXin Li https://tools.ietf.org/id/draft-foschiano-udld-02.txt 910*05b00f60SXin Li Add support for the olsr protocol as per RFC 3626 plus the LQ 911*05b00f60SXin Li extensions from olsr.org 912*05b00f60SXin Li Add support for variable-length checksum in DCCP, as per section 9 of 913*05b00f60SXin Li RFC 4340. 914*05b00f60SXin Li Add support for per-VLAN spanning tree and per-VLAN rapid spanning tree 915*05b00f60SXin Li Add support for Multiple-STP as per 802.1s 916*05b00f60SXin Li Add support for the cisco propriatry 'dynamic trunking protocol' 917*05b00f60SXin Li Add support for the cisco proprietary VTP protocol 918*05b00f60SXin Li Update dhcp6 options table as per IETF standardization activities 919*05b00f60SXin Li 920*05b00f60SXin Li 921*05b00f60SXin LiTue. September 19, 2006. [email protected]. Summary for 3.9.5 tcpdump release 922*05b00f60SXin Li 923*05b00f60SXin Li Fix compiling on AIX (, at end of ENUM) 924*05b00f60SXin Li Updated list of DNS RR typecodes 925*05b00f60SXin Li Use local Ethernet defs on WIN32 926*05b00f60SXin Li Add support for Frame-Relay ARP 927*05b00f60SXin Li Fixes for compiling under MSVC++ 928*05b00f60SXin Li Add support for parsing Juniper .pcap files 929*05b00f60SXin Li Add support for FRF.16 Multilink Frame-Relay (DLT_MFR) 930*05b00f60SXin Li Rework the OSPFv3 printer 931*05b00f60SXin Li Fix printing for 4.4BSD/NetBSD NFS Filehandles 932*05b00f60SXin Li Add support for Cisco style NLPID encapsulation 933*05b00f60SXin Li Add cisco prop. eigrp related, extended communities 934*05b00f60SXin Li Add support for BGP signaled VPLS 935*05b00f60SXin Li Cleanup the bootp printer 936*05b00f60SXin Li Add support for PPP over Frame-Relay 937*05b00f60SXin Li Add some bounds checking to the IP options code, and clean up 938*05b00f60SXin Li the options output a bit. 939*05b00f60SXin Li Add additional modp groups to ISAKMP printer 940*05b00f60SXin Li Add support for Address-Withdraw and Label-Withdraw Msgs 941*05b00f60SXin Li Add support for the BFD Discriminator TLV 942*05b00f60SXin Li Fixes for 64bit compiling 943*05b00f60SXin Li Add support for PIMv2 checksum verification 944*05b00f60SXin Li Add support for further dissection of the IPCP Compression Option 945*05b00f60SXin Li Add support for Cisco's proposed VQP protocol 946*05b00f60SXin Li Add basic support for keyed authentication TCP option 947*05b00f60SXin Li Lots of minor cosmetic changes to output printers 948*05b00f60SXin Li 949*05b00f60SXin Li 950*05b00f60SXin LiMon. September 19, 2005. [email protected]. Summary for 3.9.4 tcpdump release 951*05b00f60SXin Li Decoder support for more Juniper link-layer types 952*05b00f60SXin Li Fix a potential buffer overflow (although it can't occur in 953*05b00f60SXin Li practice). 954*05b00f60SXin Li Fix the handling of unknown management frame types in the 802.11 955*05b00f60SXin Li printer. 956*05b00f60SXin Li Add FRF.16 support, fix various Frame Relay bugs. 957*05b00f60SXin Li Add support for RSVP integrity objects, update fast-reroute 958*05b00f60SXin Li object printer to latest spec. 959*05b00f60SXin Li Clean up documentation of vlan filter expression, document mpls 960*05b00f60SXin Li filter expression. 961*05b00f60SXin Li Document new pppoed and pppoes filter expressions. 962*05b00f60SXin Li Update diffserver-TE codepoints as per RFC 4124. 963*05b00f60SXin Li Spelling fixes in ICMPv6. 964*05b00f60SXin Li Don't require any fields other than flags to be present in IS-IS 965*05b00f60SXin Li restart signaling TLVs, and only print the system ID in 966*05b00f60SXin Li those TLVs as system IDs, not as node IDs. 967*05b00f60SXin Li Support for DCCP. 968*05b00f60SXin Li 969*05b00f60SXin LiTue. July 5, 2005. [email protected]. Summary for 3.9.3 tcpdump release 970*05b00f60SXin Li 971*05b00f60SXin Li Option to chroot() when dropping privs 972*05b00f60SXin Li Fixes for compiling on nearly every platform, 973*05b00f60SXin Li including improved 64bit support 974*05b00f60SXin Li Many new testcases 975*05b00f60SXin Li Support for sending packets 976*05b00f60SXin Li Many compilation fixes on most platforms 977*05b00f60SXin Li Fixes for recent version of GCC to eliminate warnings 978*05b00f60SXin Li Improved Unicode support 979*05b00f60SXin Li 980*05b00f60SXin Li Decoders & DLT Changes, Updates and New: 981*05b00f60SXin Li AES ESP support 982*05b00f60SXin Li Juniper ATM, FRF.15, FRF.16, PPPoE, 983*05b00f60SXin Li ML-FR, ML-PIC, ML-PPP, PL-PPP, LS-PIC 984*05b00f60SXin Li GGSN,ES,MONITOR,SERVICES 985*05b00f60SXin Li L2VPN 986*05b00f60SXin Li Axent Raptor/Symantec Firewall 987*05b00f60SXin Li TCP-MD5 (RFC 2385) 988*05b00f60SXin Li ESP-in-UDP (RFC 3948) 989*05b00f60SXin Li ATM OAM 990*05b00f60SXin Li LMP, LMP Service Discovery 991*05b00f60SXin Li IP over FC 992*05b00f60SXin Li IP over IEEE 1394 993*05b00f60SXin Li BACnet MS/TP 994*05b00f60SXin Li SS7 995*05b00f60SXin Li LDP over TCP 996*05b00f60SXin Li LACP, MARKER as per 802.3ad 997*05b00f60SXin Li PGM (RFC 3208) 998*05b00f60SXin Li LSP-PING 999*05b00f60SXin Li G.7041/Y.1303 Generic Framing Procedure 1000*05b00f60SXin Li EIGRP-IP, EIGRP-IPX 1001*05b00f60SXin Li ICMP6 1002*05b00f60SXin Li Radio - via radiotap 1003*05b00f60SXin Li DHCPv6 1004*05b00f60SXin Li HDLC over PPP 1005*05b00f60SXin Li 1006*05b00f60SXin LiTue. March 30, 2004. [email protected]. Summary for 3.8.3 release 1007*05b00f60SXin Li 1008*05b00f60SXin Li No changes from 3.8.2. Version bumped only to maintain consistency 1009*05b00f60SXin Li with libpcap 0.8.3. 1010*05b00f60SXin Li 1011*05b00f60SXin LiMon. March 29, 2004. [email protected]. Summary for 3.8.2 release 1012*05b00f60SXin Li 1013*05b00f60SXin Li Fixes for print-isakmp.c CVE: CAN-2004-0183, CAN-2004-0184 1014*05b00f60SXin Li https://web.archive.org/web/20160328035955/https://www.rapid7.com/resources/advisories/R7-0017.jsp 1015*05b00f60SXin Li IP-over-IEEE1394 printing. 1016*05b00f60SXin Li some MINGW32 changes. 1017*05b00f60SXin Li updates for autoconf 2.5 1018*05b00f60SXin Li fixes for print-aodv.c - check for too short packets 1019*05b00f60SXin Li formatting changes to print-ascii for hex output. 1020*05b00f60SXin Li check for too short packets: print-bgp.c, print-bootp.c, print-cdp.c, 1021*05b00f60SXin Li print-chdlc.c, print-domain.c, print-icmp.c, print-icmp6.c, 1022*05b00f60SXin Li print-ip.c, print-lwres.c, print-ospf.c, print-pim.c, 1023*05b00f60SXin Li print-ppp.c,print-pppoe.c, print-rsvp.c, print-wb.c 1024*05b00f60SXin Li print-ether.c - better handling of unknown types. 1025*05b00f60SXin Li print-isoclns.c - additional decoding of types. 1026*05b00f60SXin Li print-llc.c - strings for LLC names added. 1027*05b00f60SXin Li print-pfloc.c - various enhancements 1028*05b00f60SXin Li print-radius.c - better decoding to strings. 1029*05b00f60SXin Li 1030*05b00f60SXin LiWed. November 12, 2003. [email protected]. Summary for 3.8 release 1031*05b00f60SXin Li 1032*05b00f60SXin Li changed syntax of -E argument so that multiple SAs can be decrypted 1033*05b00f60SXin Li fixes for Digital Unix headers and Documentation 1034*05b00f60SXin Li __attribute__ fixes 1035*05b00f60SXin Li CDP changes from Terry Kennedy <[email protected]>. 1036*05b00f60SXin Li IPv6 mobility updates from Kazushi Sugyo <[email protected]> 1037*05b00f60SXin Li Fixes for ASN.1 decoder for 2.100.3 forms. 1038*05b00f60SXin Li Added a count of packets received and processed to clarify numbers. 1039*05b00f60SXin Li Incorporated WinDUMP patches for Win32 builds. 1040*05b00f60SXin Li PPPoE payload length headers. 1041*05b00f60SXin Li Fixes for HP C compiler builds. 1042*05b00f60SXin Li Use new pcap_breakloop() and pcap_findalldevs() if we can. 1043*05b00f60SXin Li BGP output split into multiple lines. 1044*05b00f60SXin Li Fixes to 802.11 decoding. 1045*05b00f60SXin Li Fixes to PIM decoder. 1046*05b00f60SXin Li SuperH is a CPU that can't handle unaligned access. Many fixes for 1047*05b00f60SXin Li unaligned access work. 1048*05b00f60SXin Li Fixes to Frame-Relay decoder for Q.933/922 frames. 1049*05b00f60SXin Li Clarified when Solaris can do captures as non-root. 1050*05b00f60SXin Li Added tests/ subdir for examples/regression tests. 1051*05b00f60SXin Li New -U flag. -flush stdout after every packet 1052*05b00f60SXin Li New -A flag -print ascii only 1053*05b00f60SXin Li support for decoding IS-IS inside Cisco HDLC Frames 1054*05b00f60SXin Li more verbosity for tftp decoder 1055*05b00f60SXin Li mDNS decoder 1056*05b00f60SXin Li new BFD decoder 1057*05b00f60SXin Li cross compilation patches 1058*05b00f60SXin Li RFC 3561 AODV support. 1059*05b00f60SXin Li UDP/TCP pseudo-checksum properly for source-route options. 1060*05b00f60SXin Li sanitized all files to modified BSD license 1061*05b00f60SXin Li Add support for RFC 2625 IP-over-Fibre Channel. 1062*05b00f60SXin Li fixes for DECnet support. 1063*05b00f60SXin Li Support RFC 2684 bridging of Ethernet, 802.5 Token Ring, and FDDI. 1064*05b00f60SXin Li RFC 2684 encapsulation of BPDUs. 1065*05b00f60SXin Li 1066*05b00f60SXin LiTuesday, February 25, 2003. [email protected]. 3.7.2 release 1067*05b00f60SXin Li 1068*05b00f60SXin Li Fixed infinite loop when parsing invalid isakmp packets. 1069*05b00f60SXin Li (reported by iDefense; already fixed in CVS) 1070*05b00f60SXin Li Fixed infinite loop when parsing invalid BGP packets. 1071*05b00f60SXin Li Fixed buffer overflow with certain invalid NFS packets. 1072*05b00f60SXin Li Pretty-print unprintable network names in 802.11 printer. 1073*05b00f60SXin Li Handle truncated nbp (appletalk) packets. 1074*05b00f60SXin Li Updated DHCPv6 printer to match draft-ietf-dhc-dhcpv6-22.txt 1075*05b00f60SXin Li Print IP protocol name even if we don't have a printer for it. 1076*05b00f60SXin Li Print IP protocol name or number for fragments. 1077*05b00f60SXin Li Print the whole MPLS label stack, not just the top label. 1078*05b00f60SXin Li Print request header and file handle for NFS v3 FSINFO and PATHCONF 1079*05b00f60SXin Li requests. 1080*05b00f60SXin Li Fix NFS packet truncation checks. 1081*05b00f60SXin Li Handle "old" DR-Priority and Bidir-Capable PIM HELLO options. 1082*05b00f60SXin Li Handle unknown RADIUS attributes properly. 1083*05b00f60SXin Li Fix an ASN.1 parsing error that would cause e.g. the OID 1084*05b00f60SXin Li 2.100.3 to be misrepresented as 4.20.3 . 1085*05b00f60SXin Li 1086*05b00f60SXin LiMonday, January 21, 2002. [email protected]. Summary for 3.7 release 1087*05b00f60SXin Li keyword "ipx" added. 1088*05b00f60SXin Li Better OSI/802.2 support on Linux. 1089*05b00f60SXin Li IEEE 802.11 support, from [email protected], [email protected]. 1090*05b00f60SXin Li LLC SAP support for FDDI/token ring/RFC-1483 style ATM 1091*05b00f60SXin Li BXXP protocol was replaced by the BEEP protocol; 1092*05b00f60SXin Li improvements to SNAP demux. 1093*05b00f60SXin Li Changes to "any" interface documentation. 1094*05b00f60SXin Li Documentation on pcap_stats() counters. 1095*05b00f60SXin Li Fix a memory leak found by Miklos Szeredi - pcap_ether_aton(). 1096*05b00f60SXin Li Added MPLS encapsulation decoding per RFC3032. 1097*05b00f60SXin Li DNS dissector handles TKEY, TSIG and IXFR. 1098*05b00f60SXin Li adaptive SLIP interface patch from Igor Khristophorov <[email protected]> 1099*05b00f60SXin Li SMB printing has much improved bounds checks 1100*05b00f60SXin Li OUI 0x0000f8 decoded as encapsulated ethernet for Cisco-custom bridging 1101*05b00f60SXin Li Zephyr support, from Nickolai Zeldovich <[email protected]>. 1102*05b00f60SXin Li Solaris - devices with digits in them. Stefan Hudson <[email protected]> 1103*05b00f60SXin Li IPX socket 0x85be is for Cisco EIGRP over IPX. 1104*05b00f60SXin Li Improvements to fragmented ESP handling. 1105*05b00f60SXin Li SCTP support from Armando L. Caro Jr. <[email protected]> 1106*05b00f60SXin Li Linux ARPHDR_ATM support fixed. 1107*05b00f60SXin Li Added a "netbeui" keyword, which selects NetBEUI packets. 1108*05b00f60SXin Li IPv6 ND improvements, MobileIP dissector, 2292bis-02 for RA option. 1109*05b00f60SXin Li Handle ARPHDR_HDLC from Marcus Felipe Pereira <[email protected]>. 1110*05b00f60SXin Li Handle IPX socket 0x553 -> NetBIOS-over-IPX socket, "nwlink-dgm" 1111*05b00f60SXin Li Better Linux libc5 compat. 1112*05b00f60SXin Li BIND9 lwres dissector added. 1113*05b00f60SXin Li MIPS and SPARC get strict alignment macros (affects print-bgp.c) 1114*05b00f60SXin Li Apple LocalTalk LINKTYPE_ reserved. 1115*05b00f60SXin Li New time stamp formats documented. 1116*05b00f60SXin Li DHCP6 updated to draft-22.txt spec. 1117*05b00f60SXin Li ICMP types/codes now accept symbolic names. 1118*05b00f60SXin Li Add SIGINFO handler from LBL 1119*05b00f60SXin Li encrypted CIPE tunnels in IRIX, from Franz Schaefer <[email protected]>. 1120*05b00f60SXin Li now we are -Wstrict-prototype clean. 1121*05b00f60SXin Li NetBSD DLT_PPP_ETHER; adapted from Martin Husemann <[email protected]>. 1122*05b00f60SXin Li PPPoE dissector cleaned up. 1123*05b00f60SXin Li Support for LocalTalk hardware, from Uns Lider <[email protected]>. 1124*05b00f60SXin Li In dissector, now the caller prints the IP addresses rather than proto. 1125*05b00f60SXin Li [email protected]: print the IP proto for non-initial fragments. 1126*05b00f60SXin Li LLC frames with a DSAP and LSAP of 0xe0 are IPX frames. 1127*05b00f60SXin Li Linux cooked frames with a type value of LINUX_SLL_P_802_3 are IPX. 1128*05b00f60SXin Li captures on the "any" device won't be done in promiscuous mode 1129*05b00f60SXin Li Token Ring support on DLPI - Onno van der Linden <[email protected]> 1130*05b00f60SXin Li ARCNet support, from NetBSD. 1131*05b00f60SXin Li HSRP dissector, from Julian Cowley <[email protected]>. 1132*05b00f60SXin Li Handle (GRE-encapsulated) PPTP 1133*05b00f60SXin Li added -C option to rotate save file every optarg * 1,000,000 bytes. 1134*05b00f60SXin Li support for "vrrp" name - NetBSD, by Klaus Klein <[email protected]>. 1135*05b00f60SXin Li PPTP support, from Motonori Shindo <[email protected]>. 1136*05b00f60SXin Li IS-IS over PPP support, from Hannes Gredler <[email protected]>. 1137*05b00f60SXin Li CNFP support for IPv6,format. Harry Raaymakers <[email protected]>. 1138*05b00f60SXin Li ESP printing updated to RFC2406. 1139*05b00f60SXin Li HP-UX can now handle large number of PPAs. 1140*05b00f60SXin Li MSDP printer added. 1141*05b00f60SXin Li L2TP dissector improvements from Motonori Shindo. 1142*05b00f60SXin Li 1143*05b00f60SXin LiTuesday January 9, 2001. [email protected]. Summary for 3.6 release 1144*05b00f60SXin Li Cleaned up documentation. 1145*05b00f60SXin Li Promisc mode fixes for Linux 1146*05b00f60SXin Li IPsec changes/cleanups. 1147*05b00f60SXin Li Alignment fixes for picky architectures 1148*05b00f60SXin Li 1149*05b00f60SXin Li Removed dependency on native headers for packet dissectors. 1150*05b00f60SXin Li Removed Linux specific headers that were shipped 1151*05b00f60SXin Li 1152*05b00f60SXin Li libpcap changes provide for exchanging capture files between 1153*05b00f60SXin Li systems. Save files now have well known PACKET_ values instead of 1154*05b00f60SXin Li depending upon system dependent mappings of DLT_* types. 1155*05b00f60SXin Li 1156*05b00f60SXin Li Support for computing/checking IP and UDP/TCP checksums. 1157*05b00f60SXin Li 1158*05b00f60SXin Li Updated autoconf stock files. 1159*05b00f60SXin Li 1160*05b00f60SXin Li IPv6 improvements: dhcp (draft-15), mobile-ip6, ppp, ospf6, 1161*05b00f60SXin Li 1162*05b00f60SXin Li Added dissector support for: ISOCLNS, Token Ring, IGMPv3, bxxp, 1163*05b00f60SXin Li timed, vrrp, radius, chdlc, cnfp, cdp, IEEE802.1d, raw-AppleTalk 1164*05b00f60SXin Li 1165*05b00f60SXin Li Added filtering support for: VLANs, ESIS, ISIS 1166*05b00f60SXin Li 1167*05b00f60SXin Li Improvements to: print-telnet, IPTalk, bootp/dhcp, ECN, PPP, 1168*05b00f60SXin Li L2TP, PPPoE 1169*05b00f60SXin Li 1170*05b00f60SXin Li HP-UX 11.0 -- find the right dlpi device. 1171*05b00f60SXin Li Solaris 8 - IPv6 works 1172*05b00f60SXin Li Linux - Added support for an "any" device to capture on all interfaces 1173*05b00f60SXin Li 1174*05b00f60SXin Li Security fixes: buffer overrun audit done. Strcpy replaced with 1175*05b00f60SXin Li strlcpy, sprintf replaced with snprintf. 1176*05b00f60SXin Li Look for lex problems, and warn about them. 1177*05b00f60SXin Li 1178*05b00f60SXin Li 1179*05b00f60SXin Liv3.5 Fri Jan 28 18:00:00 PST 2000 1180*05b00f60SXin Li 1181*05b00f60SXin LiBill Fenner <[email protected]> 1182*05b00f60SXin Li- switch to config.h for autoconf 1183*05b00f60SXin Li- unify RCSID strings 1184*05b00f60SXin Li- Updated PIMv1, PIMv2, DVMRP, IGMP parsers, add Cisco Auto-RP parser 1185*05b00f60SXin Li- Really fix the RIP printer 1186*05b00f60SXin Li- Fix MAC address -> name translation. 1187*05b00f60SXin Li- some -Wall -Wformat fixes 1188*05b00f60SXin Li- update makemib to parse much of SMIv2 1189*05b00f60SXin Li- Print TCP sequence # with -vv even if you normally wouldn't 1190*05b00f60SXin Li- Print as much of IP/TCP/UDP headers as possible even if truncated. 1191*05b00f60SXin Li 1192*05b00f60SXin Li[email protected] 1193*05b00f60SXin Li- -X will make a ascii dump. from netbsd. 1194*05b00f60SXin Li- telnet command sequence decoder (ff xx xx). from netbsd. 1195*05b00f60SXin Li- print-bgp.c: improve options printing. ugly code exists for 1196*05b00f60SXin Li unaligned option parsing (need some fix). 1197*05b00f60SXin Li- const poisoning in SMB decoder. 1198*05b00f60SXin Li- -Wall -Werror clean checks. 1199*05b00f60SXin Li- bring in KAME IPv6/IPsec decoding code. 1200*05b00f60SXin Li 1201*05b00f60SXin LiAssar Westerlund <[email protected]> 1202*05b00f60SXin Li- SNMPv2 and SNMPv3 printer 1203*05b00f60SXin Li- If compiled with libsmi, tcpdump can load MIBs on the fly to decode 1204*05b00f60SXin Li SNMP packets. 1205*05b00f60SXin Li- Incorporate NFS parsing code from NetBSD. Adds support for nfsv3. 1206*05b00f60SXin Li- portability fixes 1207*05b00f60SXin Li- permit building in different directories. 1208*05b00f60SXin Li 1209*05b00f60SXin LiKen Hornstein <[email protected]> 1210*05b00f60SXin Li- bring in code at 1211*05b00f60SXin Li /afs/transarc.com/public/afs-contrib/tools/tcpdump for parsing 1212*05b00f60SXin Li AFS3 packets 1213*05b00f60SXin Li 1214*05b00f60SXin LiAndrew Tridgell <[email protected]> 1215*05b00f60SXin Li- SMB printing code 1216*05b00f60SXin Li 1217*05b00f60SXin LiLove <[email protected]> 1218*05b00f60SXin Li- print-rx.c: add code for printing MakeDir and StoreStatus. Also 1219*05b00f60SXin Li change date format to the right one. 1220*05b00f60SXin Li 1221*05b00f60SXin LiMichael C. Richardson <[email protected]> 1222*05b00f60SXin Li- Created tcpdump.org repository 1223*05b00f60SXin Li 1224*05b00f60SXin Liv3.4 Sat Jul 25 12:40:55 PDT 1998 1225*05b00f60SXin Li 1226*05b00f60SXin Li- Hardwire Linux slip support since it's too hard to detect. 1227*05b00f60SXin Li 1228*05b00f60SXin Li- Redo configuration of "network" libraries (-lsocket and -lnsl) to 1229*05b00f60SXin Li deal with IRIX. Thanks to John Hawkinson ([email protected]) 1230*05b00f60SXin Li 1231*05b00f60SXin Li- Added -a which tries to translate network and broadcast addresses to 1232*05b00f60SXin Li names. Suggested by Rob van Nieuwkerk ([email protected]) 1233*05b00f60SXin Li 1234*05b00f60SXin Li- Added a configure option to disable gcc. 1235*05b00f60SXin Li 1236*05b00f60SXin Li- Added a "raw" packet printer. 1237*05b00f60SXin Li 1238*05b00f60SXin Li- Not having an interface address is no longer fatal. Requested by John 1239*05b00f60SXin Li Hawkinson. 1240*05b00f60SXin Li 1241*05b00f60SXin Li- Rework signal setup to accommodate Linux. 1242*05b00f60SXin Li 1243*05b00f60SXin Li- OSPF truncation check fix. Also display the type of OSPF packets 1244*05b00f60SXin Li using MD5 authentication. Thanks to Brian Wellington 1245*05b00f60SXin Li ([email protected]) 1246*05b00f60SXin Li 1247*05b00f60SXin Li- Fix truncation check bugs in the Kerberos printer. Reported by Ezra 1248*05b00f60SXin Li Peisach ([email protected]) 1249*05b00f60SXin Li 1250*05b00f60SXin Li- Don't catch SIGHUP when invoked with nohup(1). Thanks to Dave Plonka 1251*05b00f60SXin Li ([email protected]) 1252*05b00f60SXin Li 1253*05b00f60SXin Li- Specify full install target as a way of detecting if install 1254*05b00f60SXin Li directory does not exist. Thanks to Dave Plonka. 1255*05b00f60SXin Li 1256*05b00f60SXin Li- Bit-swap FDDI addresses for BSD/OS too. Thanks to Paul Vixie 1257*05b00f60SXin Li ([email protected]) 1258*05b00f60SXin Li 1259*05b00f60SXin Li- Fix off-by-one bug when testing size of ethernet packets. Thanks to 1260*05b00f60SXin Li Marty Leisner ([email protected]) 1261*05b00f60SXin Li 1262*05b00f60SXin Li- Add a local autoconf macro to check for routines in libraries; the 1263*05b00f60SXin Li autoconf version is broken (it only puts the library name in the 1264*05b00f60SXin Li cache variable name). Thanks to John Hawkinson. 1265*05b00f60SXin Li 1266*05b00f60SXin Li- Add a local autoconf macro to check for types; the autoconf version 1267*05b00f60SXin Li is broken (it uses grep instead of actually compiling a code fragment). 1268*05b00f60SXin Li 1269*05b00f60SXin Li- Modified to support the new BSD/OS 2.1 PPP and SLIP link layer header 1270*05b00f60SXin Li formats. 1271*05b00f60SXin Li 1272*05b00f60SXin Li- Extend OSF ip header workaround to versions 1 and 2. 1273*05b00f60SXin Li 1274*05b00f60SXin Li- Fix some signed problems in the nfs printer. As reported by David 1275*05b00f60SXin Li Sacerdote ([email protected]) 1276*05b00f60SXin Li 1277*05b00f60SXin Li- Detect group wheel and use it as the default since BSD/OS' install 1278*05b00f60SXin Li can't hack numeric groups. Reported by David Sacerdote. 1279*05b00f60SXin Li 1280*05b00f60SXin Li- AIX needs special loader options. Thanks to Jonathan I. Kamens 1281*05b00f60SXin Li ([email protected]) 1282*05b00f60SXin Li 1283*05b00f60SXin Li- Fixed the nfs printer to print port numbers in decimal. Thanks to 1284*05b00f60SXin Li Kent Vander Velden ([email protected]) 1285*05b00f60SXin Li 1286*05b00f60SXin Li- Find installed libpcap in /usr/local/lib when not using gcc. 1287*05b00f60SXin Li 1288*05b00f60SXin Li- Disallow network masks with non-network bits set. 1289*05b00f60SXin Li 1290*05b00f60SXin Li- Attempt to detect "egcs" versions of gcc. 1291*05b00f60SXin Li 1292*05b00f60SXin Li- Add missing closing double quotes when displaying bootp strings. 1293*05b00f60SXin Li Reported by Viet-Trung Luu ([email protected]) 1294*05b00f60SXin Li 1295*05b00f60SXin Liv3.3 Sat Nov 30 20:56:27 PST 1996 1296*05b00f60SXin Li 1297*05b00f60SXin Li- Added Linux support. 1298*05b00f60SXin Li 1299*05b00f60SXin Li- GRE encapsulated packet printer thanks to John Hawkinson 1300*05b00f60SXin Li ([email protected]) 1301*05b00f60SXin Li 1302*05b00f60SXin Li- Rewrite gmt2local() to avoid problematic os dependencies. 1303*05b00f60SXin Li 1304*05b00f60SXin Li- Suppress nfs truncation message on errors. 1305*05b00f60SXin Li 1306*05b00f60SXin Li- Add missing m4 quoting in AC_LBL_UNALIGNED_ACCESS autoconf macro. 1307*05b00f60SXin Li Reported by Joachim Ott ([email protected]) 1308*05b00f60SXin Li 1309*05b00f60SXin Li- Enable "ip_hl vs. ip_vhl" workaround for OSF4 too. 1310*05b00f60SXin Li 1311*05b00f60SXin Li- Print arp hardware type in host order. Thanks to Onno van der Linden 1312*05b00f60SXin Li ([email protected]) 1313*05b00f60SXin Li 1314*05b00f60SXin Li- Avoid solaris compiler warnings. Thanks to Bruce Barnett 1315*05b00f60SXin Li ([email protected]) 1316*05b00f60SXin Li 1317*05b00f60SXin Li- Fix rip printer to not print one more route than is actually in the 1318*05b00f60SXin Li packet. Thanks to Jean-Luc Richier ([email protected]) and 1319*05b00f60SXin Li Bill Fenner ([email protected]) 1320*05b00f60SXin Li 1321*05b00f60SXin Li- Use autoconf endian detection since BYTE_ORDER isn't defined on all systems. 1322*05b00f60SXin Li 1323*05b00f60SXin Li- Fix dvmrp printer truncation checks and add a dvmrp probe printer. 1324*05b00f60SXin Li Thanks to Danny J. Mitzel ([email protected]) 1325*05b00f60SXin Li 1326*05b00f60SXin Li- Rewrite ospf printer to improve truncation checks. 1327*05b00f60SXin Li 1328*05b00f60SXin Li- Don't parse tcp options past the EOL. As noted by David Sacerdote 1329*05b00f60SXin Li ([email protected]). Also, check tcp options to make sure they ar 1330*05b00f60SXin Li actually in the tcp header (in addition to the normal truncation 1331*05b00f60SXin Li checks). Fix the SACK code to print the N blocks (instead of the 1332*05b00f60SXin Li first block N times). 1333*05b00f60SXin Li 1334*05b00f60SXin Li- Don't say really small UDP packets are truncated just because they 1335*05b00f60SXin Li aren't big enough to be a RPC. As noted by David Sacerdote. 1336*05b00f60SXin Li 1337*05b00f60SXin Liv3.2.1 Sun Jul 14 03:02:26 PDT 1996 1338*05b00f60SXin Li 1339*05b00f60SXin Li- Added rfc1716 icmp codes as suggested by Martin Fredriksson 1340*05b00f60SXin Li ([email protected]) 1341*05b00f60SXin Li 1342*05b00f60SXin Li- Print mtu for icmp unreach need frag packets. Thanks to John 1343*05b00f60SXin Li Hawkinson ([email protected]) 1344*05b00f60SXin Li 1345*05b00f60SXin Li- Decode icmp router discovery messages. Thanks to Jeffrey Honig 1346*05b00f60SXin Li ([email protected]) 1347*05b00f60SXin Li 1348*05b00f60SXin Li- Added a printer entry for DLT_IEEE802 as suggested by Tak Kushida 1349*05b00f60SXin Li ([email protected]) 1350*05b00f60SXin Li 1351*05b00f60SXin Li- Check igmp checksum if possible. Thanks to John Hawkinson. 1352*05b00f60SXin Li 1353*05b00f60SXin Li- Made changes for SINIX. Thanks to Andrej Borsenkow 1354*05b00f60SXin Li ([email protected]) 1355*05b00f60SXin Li 1356*05b00f60SXin Li- Use autoconf's idea of the top level directory in install targets. 1357*05b00f60SXin Li Thanks to John Hawkinson. 1358*05b00f60SXin Li 1359*05b00f60SXin Li- Avoid infinite loop in tcp options printing code. Thanks to Jeffrey 1360*05b00f60SXin Li Mogul ([email protected]) 1361*05b00f60SXin Li 1362*05b00f60SXin Li- Avoid using -lsocket in IRIX 5.2 and earlier since it breaks snoop. 1363*05b00f60SXin Li Thanks to John Hawkinson. 1364*05b00f60SXin Li 1365*05b00f60SXin Li- Added some more packet truncation checks. 1366*05b00f60SXin Li 1367*05b00f60SXin Li- On systems that have it, use sigset() instead of signal() since 1368*05b00f60SXin Li signal() has different semantics on these systems. 1369*05b00f60SXin Li 1370*05b00f60SXin Li- Fixed some more alignment problems on the alpha. 1371*05b00f60SXin Li 1372*05b00f60SXin Li- Add code to massage unprintable characters in the domain and ipx 1373*05b00f60SXin Li printers. Thanks to John Hawkinson. 1374*05b00f60SXin Li 1375*05b00f60SXin Li- Added explicit netmask support. Thanks to Steve Nuchia 1376*05b00f60SXin Li ([email protected]) 1377*05b00f60SXin Li 1378*05b00f60SXin Li- Add "sca" keyword (for DEC cluster services) as suggested by Terry 1379*05b00f60SXin Li Kennedy ([email protected]) 1380*05b00f60SXin Li 1381*05b00f60SXin Li- Add "atalk" keyword as suggested by John Hawkinson. 1382*05b00f60SXin Li 1383*05b00f60SXin Li- Added an igrp printer. Thanks to Francis Dupont 1384*05b00f60SXin Li ([email protected]) 1385*05b00f60SXin Li 1386*05b00f60SXin Li- Print IPX net numbers in hex a la Novell Netware. Thanks to Terry 1387*05b00f60SXin Li Kennedy ([email protected]) 1388*05b00f60SXin Li 1389*05b00f60SXin Li- Fixed snmp extended tag field parsing bug. Thanks to Pascal Hennequin 1390*05b00f60SXin Li ([email protected]) 1391*05b00f60SXin Li 1392*05b00f60SXin Li- Added some ETHERTYPEs missing on some systems. 1393*05b00f60SXin Li 1394*05b00f60SXin Li- Added truncated packet macros and various checks. 1395*05b00f60SXin Li 1396*05b00f60SXin Li- Fixed endian problems with the DECnet printer. 1397*05b00f60SXin Li 1398*05b00f60SXin Li- Use $CC when checking gcc version. Thanks to Carl Lindberg 1399*05b00f60SXin Li ([email protected]) 1400*05b00f60SXin Li 1401*05b00f60SXin Li- Fixes for AIX (although this system is not yet supported). Thanks to 1402*05b00f60SXin Li John Hawkinson. 1403*05b00f60SXin Li 1404*05b00f60SXin Li- Fix bugs in the autoconf misaligned accesses code fragment. 1405*05b00f60SXin Li 1406*05b00f60SXin Li- Include sys/param.h to get BYTE_ORDER in a few places. Thanks to 1407*05b00f60SXin Li Pavlin Ivanov Radoslavov ([email protected]) 1408*05b00f60SXin Li 1409*05b00f60SXin Liv3.2 Sun Jun 23 02:28:10 PDT 1996 1410*05b00f60SXin Li 1411*05b00f60SXin Li- Print new icmp unreachable codes as suggested by Martin Fredriksson 1412*05b00f60SXin Li ([email protected]). Also print code value when unknown for icmp redirect 1413*05b00f60SXin Li and time exceeded. 1414*05b00f60SXin Li 1415*05b00f60SXin Li- Fix an alignment endian bug in getname(). Thanks to John Hawkinson. 1416*05b00f60SXin Li 1417*05b00f60SXin Li- Define "new" domain record types if not found in arpa/nameserv.h. 1418*05b00f60SXin Li Resulted from a suggestion from John Hawkinson ([email protected]). Also 1419*05b00f60SXin Li fixed an endian bug when printing mx record and added some new record 1420*05b00f60SXin Li types. 1421*05b00f60SXin Li 1422*05b00f60SXin Li- Added RIP V2 support. Thanks to Jeffrey Honig ([email protected]) 1423*05b00f60SXin Li 1424*05b00f60SXin Li- Added T/TCP options printing. As suggested by Richard Stevens 1425*05b00f60SXin Li ([email protected]) 1426*05b00f60SXin Li 1427*05b00f60SXin Li- Use autoconf to detect architectures that can't handle misaligned 1428*05b00f60SXin Li accesses. 1429*05b00f60SXin Li 1430*05b00f60SXin Liv3.1 Thu Jun 13 20:59:32 PDT 1996 1431*05b00f60SXin Li 1432*05b00f60SXin Li- Changed u_int32/int32 to u_int32_t/int32_t to be consistent with bsd 1433*05b00f60SXin Li and bind (as suggested by Charles Hannum). 1434*05b00f60SXin Li 1435*05b00f60SXin Li- Port to GNU autoconf. 1436*05b00f60SXin Li 1437*05b00f60SXin Li- Add support for printing DVMRP and PIM traffic thanks to 1438*05b00f60SXin Li Havard Eidnes ([email protected]). 1439*05b00f60SXin Li 1440*05b00f60SXin Li- Fix AppleTalk, IPX and DECnet byte order problems due to wrong endian 1441*05b00f60SXin Li define being referenced. Reported by Terry Kennedy. 1442*05b00f60SXin Li 1443*05b00f60SXin Li- Minor fixes to the man page thanks to Mark Andrews. 1444*05b00f60SXin Li 1445*05b00f60SXin Li- Endian fixes to RTP and vat packet dumpers, thanks to Bruce Mah 1446*05b00f60SXin Li ([email protected]). 1447*05b00f60SXin Li 1448*05b00f60SXin Li- Added support for new dns types, thanks to Rainer Orth. 1449*05b00f60SXin Li 1450*05b00f60SXin Li- Fixed tftp_print() to print the block number for ACKs. 1451*05b00f60SXin Li 1452*05b00f60SXin Li- Document -dd and -ddd. Resulted from a bug report from Charlie Slater 1453*05b00f60SXin Li ([email protected]). 1454*05b00f60SXin Li 1455*05b00f60SXin Li- Check return status from malloc/calloc/etc. 1456*05b00f60SXin Li 1457*05b00f60SXin Li- Check return status from pcap_loop() so we can print an error and 1458*05b00f60SXin Li exit with a bad status if there were problems. 1459*05b00f60SXin Li 1460*05b00f60SXin Li- Bail if ip option length is <= 0. Resulted from a bug report from 1461*05b00f60SXin Li Darren Reed ([email protected]). 1462*05b00f60SXin Li 1463*05b00f60SXin Li- Print out a little more information for sun rpc packets. 1464*05b00f60SXin Li 1465*05b00f60SXin Li- Add support for Kerberos 4 thanks to John Hawkinson ([email protected]). 1466*05b00f60SXin Li 1467*05b00f60SXin Li- Fixed the Fix EXTRACT_SHORT() and EXTRACT_LONG() macros (which were 1468*05b00f60SXin Li wrong on little endian machines). 1469*05b00f60SXin Li 1470*05b00f60SXin Li- Fixed alignment bug in ipx_decode(). Thanks to Matt Crawford 1471*05b00f60SXin Li ([email protected]). 1472*05b00f60SXin Li 1473*05b00f60SXin Li- Fix ntp_print() to not print garbage when the stratum is 1474*05b00f60SXin Li "unspecified." Thanks to Deus Ex Machina ([email protected]). 1475*05b00f60SXin Li 1476*05b00f60SXin Li- Rewrote tcp options printer code to check for truncation. Added 1477*05b00f60SXin Li selective acknowledgment case. 1478*05b00f60SXin Li 1479*05b00f60SXin Li- Fixed an endian bug in the ospf printer. Thanks to Jeffrey C Honig 1480*05b00f60SXin Li ([email protected]) 1481*05b00f60SXin Li 1482*05b00f60SXin Li- Fix rip printer to handle 4.4 BSD sockaddr struct which only uses one 1483*05b00f60SXin Li octet for the sa_family member. Thanks to Yoshitaka Tokugawa 1484*05b00f60SXin Li ([email protected]) 1485*05b00f60SXin Li 1486*05b00f60SXin Li- Don't checksum ip header if we don't have all of it. Thanks to John 1487*05b00f60SXin Li Hawkinson ([email protected]). 1488*05b00f60SXin Li 1489*05b00f60SXin Li- Print out hostnames if possible in egp printer. Thanks to Jeffrey 1490*05b00f60SXin Li Honig ([email protected]) 1491*05b00f60SXin Li 1492*05b00f60SXin Li 1493*05b00f60SXin Liv3.1a1 Wed May 3 19:21:11 PDT 1995 1494*05b00f60SXin Li 1495*05b00f60SXin Li- Include time.h when SVR4 is defined to avoid problems under Solaris 1496*05b00f60SXin Li 2.3. 1497*05b00f60SXin Li 1498*05b00f60SXin Li- Fix etheraddr_string() in the ETHER_SERVICE to return the saved 1499*05b00f60SXin Li strings, not the local buffer. Thanks to Stefan Petri 1500*05b00f60SXin Li ([email protected]). 1501*05b00f60SXin Li 1502*05b00f60SXin Li- Detect when pcap raises the snaplen (e.g. with snit). Print a warning 1503*05b00f60SXin Li that the selected value was not used. Thanks to Pascal Hennequin 1504*05b00f60SXin Li ([email protected]). 1505*05b00f60SXin Li 1506*05b00f60SXin Li- Add a truncated packet test to print-nfs.c. Thanks to Pascal Hennequin. 1507*05b00f60SXin Li 1508*05b00f60SXin Li- BYTEORDER -> BYTE_ORDER Thanks to Terry Kennedy ([email protected]). 1509*05b00f60SXin Li 1510*05b00f60SXin Liv3.0.3 Sun Oct 1 18:35:00 GMT 1995 1511*05b00f60SXin Li 1512*05b00f60SXin Li- Although there never was a 3.0.3 release, the linux boys cleverly 1513*05b00f60SXin Li "released" one in late 1995. 1514*05b00f60SXin Li 1515*05b00f60SXin Liv3.0.2 Thu Apr 20 21:28:16 PDT 1995 1516*05b00f60SXin Li 1517*05b00f60SXin Li- Change configuration to not use gcc v2 flags with gcc v1. 1518*05b00f60SXin Li 1519*05b00f60SXin Li- Redo gmt2local() so that it works under BSDI (which seems to return 1520*05b00f60SXin Li an empty timezone struct from gettimeofday()). Based on report from 1521*05b00f60SXin Li Terry Kennedy ([email protected]). 1522*05b00f60SXin Li 1523*05b00f60SXin Li- Change configure to recognize IP[0-9]* as "mips" SGI hardware. Based 1524*05b00f60SXin Li on report from Mark Andrews ([email protected]). 1525*05b00f60SXin Li 1526*05b00f60SXin Li- Don't pass cc flags to gcc. Resulted from a bug report from Rainer 1527*05b00f60SXin Li Orth ([email protected]). 1528*05b00f60SXin Li 1529*05b00f60SXin Li- Fixed printout of connection id for uncompressed tcp slip packets. 1530*05b00f60SXin Li Resulted from a bug report from Richard Stevens ([email protected]). 1531*05b00f60SXin Li 1532*05b00f60SXin Li- Hack around deficiency in Ultrix's make. 1533*05b00f60SXin Li 1534*05b00f60SXin Li- Add ETHERTYPE_TRAIL define which is missing from irix5. 1535*05b00f60SXin Li 1536*05b00f60SXin Liv3.0.1 Wed Aug 31 22:42:26 PDT 1994 1537*05b00f60SXin Li 1538*05b00f60SXin Li- Fix problems with gcc2 vs. malloc() and read() prototypes under SunOS 4. 1539*05b00f60SXin Li 1540*05b00f60SXin Liv3.0 Mon Jun 20 19:23:27 PDT 1994 1541*05b00f60SXin Li 1542*05b00f60SXin Li- Added support for printing tcp option timestamps thanks to 1543*05b00f60SXin Li Mark Andrews ([email protected]). 1544*05b00f60SXin Li 1545*05b00f60SXin Li- Reorganize protocol dumpers to take const pointers to packets so they 1546*05b00f60SXin Li never change the contents (i.e., they used to do endian conversions 1547*05b00f60SXin Li in place). Previously, whenever more than one pass was taken over 1548*05b00f60SXin Li the packet, the packet contents would be dumped incorrectly (i.e., 1549*05b00f60SXin Li the output form -x would be wrong on little endian machines because 1550*05b00f60SXin Li the protocol dumpers would modify the data). Thanks to Charles Hannum 1551*05b00f60SXin Li ([email protected]) for reporting this problem. 1552*05b00f60SXin Li 1553*05b00f60SXin Li- Added support for decnet protocol dumping thanks to Jeff Mogul 1554*05b00f60SXin Li ([email protected]). 1555*05b00f60SXin Li 1556*05b00f60SXin Li- Fix bug that caused length of packet to be incorrectly printed 1557*05b00f60SXin Li (off by ether header size) for unknown ethernet types thanks 1558*05b00f60SXin Li to Greg Miller ([email protected]). 1559*05b00f60SXin Li 1560*05b00f60SXin Li- Added support for IPX protocol dumping thanks to Brad Parker 1561*05b00f60SXin Li ([email protected]). 1562*05b00f60SXin Li 1563*05b00f60SXin Li- Added check to verify IP header checksum under -v thanks to 1564*05b00f60SXin Li Brad Parker ([email protected]). 1565*05b00f60SXin Li 1566*05b00f60SXin Li- Move packet capture code to new libpcap library (which is 1567*05b00f60SXin Li packaged separately). 1568*05b00f60SXin Li 1569*05b00f60SXin Li- Prototype everything and assume an ansi compiler. 1570*05b00f60SXin Li 1571*05b00f60SXin Li- print-arp.c: Print hardware ethernet addresses if they're not 1572*05b00f60SXin Li what we expect. 1573*05b00f60SXin Li 1574*05b00f60SXin Li- print-bootp.c: Decode the cmu vendor field. Add RFC1497 tags. 1575*05b00f60SXin Li Many helpful suggestions from Gordon Ross ([email protected]). 1576*05b00f60SXin Li 1577*05b00f60SXin Li- print-fddi.c: Improvements. Thanks to Jeffrey Mogul 1578*05b00f60SXin Li ([email protected]). 1579*05b00f60SXin Li 1580*05b00f60SXin Li- print-icmp.c: Byte swap netmask before printing. Thanks to 1581*05b00f60SXin Li Richard Stevens ([email protected]). Print icmp type when unknown. 1582*05b00f60SXin Li 1583*05b00f60SXin Li- print-ip.c: Print the inner ip datagram of ip-in-ip encapsulated packets. 1584*05b00f60SXin Li By default, only the inner packet is dumped, appended with the token 1585*05b00f60SXin Li "(encap)". Under -v, both the inner and output packets are dumped 1586*05b00f60SXin Li (on the same line). Note that the filter applies to the original packet, 1587*05b00f60SXin Li not the encapsulated packet. So if you run tcpdump on a net with an 1588*05b00f60SXin Li IP Multicast tunnel, you cannot filter out the datagrams using the 1589*05b00f60SXin Li conventional syntax. (You can filter away all the ip-in-ip traffic 1590*05b00f60SXin Li with "not ip proto 4".) 1591*05b00f60SXin Li 1592*05b00f60SXin Li- print-nfs.c: Keep pending rpc's in circular table. Add generic 1593*05b00f60SXin Li nfs header and remove os dependences. Thanks to Jeffrey Mogul. 1594*05b00f60SXin Li 1595*05b00f60SXin Li- print-ospf.c: Improvements. Thanks to Jeffrey Mogul. 1596*05b00f60SXin Li 1597*05b00f60SXin Li- tcpdump.c: Add -T flag allows interpretation of "vat", "wb", "rpc" 1598*05b00f60SXin Li (sunrpc) and rtp packets. Added "inbound" and "outbound" keywords 1599*05b00f60SXin Li Add && and || operators 1600*05b00f60SXin Li 1601*05b00f60SXin Liv2.2.1 Tue Jun 6 17:57:22 PDT 1992 1602*05b00f60SXin Li 1603*05b00f60SXin Li- Fix bug with -c flag. 1604*05b00f60SXin Li 1605*05b00f60SXin Liv2.2 Fri May 22 17:19:41 PDT 1992 1606*05b00f60SXin Li 1607*05b00f60SXin Li- savefile.c: Remove hack that shouldn't have been exported. Add 1608*05b00f60SXin Li truncate checks. 1609*05b00f60SXin Li 1610*05b00f60SXin Li- Added the 'icmp' keyword. For example, 'icmp[0] != 8 and icmp[0] != 0' 1611*05b00f60SXin Li matches non-echo/reply ICMP packets. 1612*05b00f60SXin Li 1613*05b00f60SXin Li- Many improvements to filter code optimizer. 1614*05b00f60SXin Li 1615*05b00f60SXin Li- Added 'multicast' keyword and extended the 'broadcast' keyword can now be 1616*05b00f60SXin Li so that protocol qualifications are allowed. For example, "ip broadcast" 1617*05b00f60SXin Li and "ether multicast" are valid filters. 1618*05b00f60SXin Li 1619*05b00f60SXin Li- Added support for monitoring the loopback interface (i.e. 'tcpdump -i lo'). 1620*05b00f60SXin Li Jeffrey Honig ([email protected]) contributed the kernel 1621*05b00f60SXin Li patches to netinet/if_loop.c. 1622*05b00f60SXin Li 1623*05b00f60SXin Li- Added support for the Ungermann-Bass Ethernet on IBM/PC-RTs running AOS. 1624*05b00f60SXin Li Contact Jeffrey Honig ([email protected]) for the diffs. 1625*05b00f60SXin Li 1626*05b00f60SXin Li- Added EGP and OSPF printers, thanks to Jeffrey Honig. 1627*05b00f60SXin Li 1628*05b00f60SXin Liv2.1 Tue Jan 28 11:00:14 PST 1992 1629*05b00f60SXin Li 1630*05b00f60SXin Li- Internal release (never publicly exported). 1631*05b00f60SXin Li 1632*05b00f60SXin Liv2.0.1 Sun Jan 26 21:10:10 PDT 1633*05b00f60SXin Li 1634*05b00f60SXin Li- Various byte ordering fixes. 1635*05b00f60SXin Li 1636*05b00f60SXin Li- Add truncation checks. 1637*05b00f60SXin Li 1638*05b00f60SXin Li- inet.c: Support BSD style SIOCGIFCONF. 1639*05b00f60SXin Li 1640*05b00f60SXin Li- nametoaddr.c: Handle multi addresses for single host. 1641*05b00f60SXin Li 1642*05b00f60SXin Li- optimize.c: Rewritten. 1643*05b00f60SXin Li 1644*05b00f60SXin Li- pcap-bpf.c: don't choke when we get ptraced. only set promiscuous 1645*05b00f60SXin Li for broadcast nets. 1646*05b00f60SXin Li 1647*05b00f60SXin Li- print-atal.c: Fix an alignment bug (thanks to 1648*05b00f60SXin Li [email protected]) Add missing printf() argument. 1649*05b00f60SXin Li 1650*05b00f60SXin Li- print-bootp.c: First attempt at decoding the vendor buffer. 1651*05b00f60SXin Li 1652*05b00f60SXin Li- print-domain.c: Fix truncation checks. 1653*05b00f60SXin Li 1654*05b00f60SXin Li- print-icmp.c: Calculate length of packets from the ip header. 1655*05b00f60SXin Li 1656*05b00f60SXin Li- print-ip.c: Print frag id in decimal (so it's easier to match up 1657*05b00f60SXin Li with non-frags). Add support for ospf, egp and igmp. 1658*05b00f60SXin Li 1659*05b00f60SXin Li- print-nfs.c: Lots of changes. 1660*05b00f60SXin Li 1661*05b00f60SXin Li- print-ntp.c: Make some verbose output depend on -v. 1662*05b00f60SXin Li 1663*05b00f60SXin Li- print-snmp.c: New version from John LoVerso. 1664*05b00f60SXin Li 1665*05b00f60SXin Li- print-tcp.c: Print rfc1072 tcp options. 1666*05b00f60SXin Li 1667*05b00f60SXin Li- tcpdump.c: Print "0x" prefix for %x formats. Always print 6 digits 1668*05b00f60SXin Li (microseconds) worth of precision. Fix uid bugs. 1669*05b00f60SXin Li 1670*05b00f60SXin Li- A packet dumper has been added (thanks to Jeff Mogul of DECWRL). 1671*05b00f60SXin Li With this option, you can create an architecture independent binary 1672*05b00f60SXin Li trace file in real time, without the overhead of the packet printer. 1673*05b00f60SXin Li At a later time, the packets can be filtered (again) and printed. 1674*05b00f60SXin Li 1675*05b00f60SXin Li- BSD is supported. You must have BPF in your kernel. 1676*05b00f60SXin Li Since the filtering is now done in the kernel, fewer packets are 1677*05b00f60SXin Li dropped. In fact, with BPF and the packet dumper option, a measly 1678*05b00f60SXin Li Sun 3/50 can keep up with a busy network. 1679*05b00f60SXin Li 1680*05b00f60SXin Li- Compressed SLIP packets can now be dumped, provided you use our 1681*05b00f60SXin Li SLIP software and BPF. These packets are dumped as any other IP 1682*05b00f60SXin Li packet; the compressed headers are dumped with the '-e' option. 1683*05b00f60SXin Li 1684*05b00f60SXin Li- Machines with little-endian byte ordering are supported (thanks to 1685*05b00f60SXin Li Jeff Mogul). 1686*05b00f60SXin Li 1687*05b00f60SXin Li- Ultrix 4.0 is supported (also thanks to Jeff Mogul). 1688*05b00f60SXin Li 1689*05b00f60SXin Li- IBM RT and Stanford Enetfilter support has been added by 1690*05b00f60SXin Li Rayan Zachariassen <[email protected]>. Tcpdump has been tested under 1691*05b00f60SXin Li both the vanilla Enetfilter interface, and the extended interface 1692*05b00f60SXin Li (#ifdef'd by IBMRTPC) present in the MERIT version of the Enetfilter. 1693*05b00f60SXin Li 1694*05b00f60SXin Li- TFTP packets are now printed (requests only). 1695*05b00f60SXin Li 1696*05b00f60SXin Li- BOOTP packets are now printed. 1697*05b00f60SXin Li 1698*05b00f60SXin Li- SNMP packets are now printed. (thanks to John LoVerso of Xylogics). 1699*05b00f60SXin Li 1700*05b00f60SXin Li- Sparc architectures, including the Sparcstation-1, are now 1701*05b00f60SXin Li supported thanks to Steve McCanne and Craig Leres. 1702*05b00f60SXin Li 1703*05b00f60SXin Li- SunOS 4 is now supported thanks to Micky Liu of Columbia 1704*05b00f60SXin Li University ([email protected]). 1705*05b00f60SXin Li 1706*05b00f60SXin Li- IP options are now printed. 1707*05b00f60SXin Li 1708*05b00f60SXin Li- RIP packets are now printed. 1709*05b00f60SXin Li 1710*05b00f60SXin Li- There's a -v flag that prints out more information than the 1711*05b00f60SXin Li default (e.g., it will enable printing of IP ttl, tos and id) 1712*05b00f60SXin Li and -q flag that prints out less (e.g., it will disable 1713*05b00f60SXin Li interpretation of AppleTalk-in-UDP). 1714*05b00f60SXin Li 1715*05b00f60SXin Li- The grammar has undergone substantial changes (if you have an 1716*05b00f60SXin Li earlier version of tcpdump, you should re-read the manual 1717*05b00f60SXin Li entry). 1718*05b00f60SXin Li 1719*05b00f60SXin Li The most useful change is the addition of an expression 1720*05b00f60SXin Li syntax that lets you filter on arbitrary fields or values in the 1721*05b00f60SXin Li packet. E.g., "ip[0] > 0x45" would print only packets with IP 1722*05b00f60SXin Li options, "tcp[13] & 3 != 0" would print only TCP SYN and FIN 1723*05b00f60SXin Li packets. 1724*05b00f60SXin Li 1725*05b00f60SXin Li The most painful change is that concatenation no longer means 1726*05b00f60SXin Li "and" -- e.g., you have to say "host foo and port bar" instead 1727*05b00f60SXin Li of "host foo port bar". The up side to this down is that 1728*05b00f60SXin Li repeated qualifiers can be omitted, making most filter 1729*05b00f60SXin Li expressions shorter. E.g., you can now say "ip host foo and 1730*05b00f60SXin Li (bar or baz)" to look at ip traffic between hosts foo and bar or 1731*05b00f60SXin Li between hosts foo and baz. [The old way of saying this was "ip 1732*05b00f60SXin Li host foo and (ip host bar or ip host baz)".] 1733*05b00f60SXin Li 1734*05b00f60SXin Liv2.0 Sun Jan 13 12:20:40 PST 1991 1735*05b00f60SXin Li 1736*05b00f60SXin Li- Initial public release. 1737