From 537ca11b398b9d04bb2d82405c0276e5024f53a2 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: May 17 2022 08:56:42 +0000 Subject: import wireshark-3.4.10-1.el9 --- diff --git a/.gitignore b/.gitignore new file mode 100644 index 0000000..1dc6746 --- /dev/null +++ b/.gitignore @@ -0,0 +1 @@ +SOURCES/wireshark-3.4.10.tar.xz diff --git a/.wireshark.metadata b/.wireshark.metadata new file mode 100644 index 0000000..65de8ad --- /dev/null +++ b/.wireshark.metadata @@ -0,0 +1 @@ +63839abd94d3ae376f860e2d2969777680106578 SOURCES/wireshark-3.4.10.tar.xz diff --git a/SOURCES/90-wireshark-usbmon.rules b/SOURCES/90-wireshark-usbmon.rules new file mode 100644 index 0000000..10a127c --- /dev/null +++ b/SOURCES/90-wireshark-usbmon.rules @@ -0,0 +1 @@ +SUBSYSTEM=="usbmon", GROUP="usbmon", MODE="640" diff --git a/SOURCES/SIGNATURES-3.4.10.txt b/SOURCES/SIGNATURES-3.4.10.txt new file mode 100644 index 0000000..64aae86 --- /dev/null +++ b/SOURCES/SIGNATURES-3.4.10.txt @@ -0,0 +1,60 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +wireshark-3.4.10.tar.xz: 32344804 bytes +SHA256(wireshark-3.4.10.tar.xz)=8aa7ef4a44ae62bb8db463cf761e2cc03b97305e0e77ed5be53fa83729187cef +RIPEMD160(wireshark-3.4.10.tar.xz)=eef58ec4e28c6eecc382c1f000257ab60ee6c40c +SHA1(wireshark-3.4.10.tar.xz)=63839abd94d3ae376f860e2d2969777680106578 + +Wireshark-win64-3.4.10.exe: 71382832 bytes +SHA256(Wireshark-win64-3.4.10.exe)=faa83ac4f289d07d8e1bacb7e7611758b231a9c00b18e816654f40e7437529fd +RIPEMD160(Wireshark-win64-3.4.10.exe)=63068a04839ff02828a6915fe648da25cdeadc84 +SHA1(Wireshark-win64-3.4.10.exe)=00c419e3382d24289cfc9d74be6f37934b784066 + +Wireshark-win32-3.4.10.exe: 55424616 bytes +SHA256(Wireshark-win32-3.4.10.exe)=3bceac74d2d7c388e01b6c25b20088c234fefbcd83e3c960b3e0fcc1eca7839d +RIPEMD160(Wireshark-win32-3.4.10.exe)=84acc6b49f1e8735ec53127b1d9de14a1d121b2f +SHA1(Wireshark-win32-3.4.10.exe)=d6486f9015e60e633f0f2a7fd5152959c4bb749b + +Wireshark-win64-3.4.10.msi: 49291264 bytes +SHA256(Wireshark-win64-3.4.10.msi)=b31288207b23700931ddb83785bcc9a9a775758029fbc1cdd653f65b8d802e7d +RIPEMD160(Wireshark-win64-3.4.10.msi)=d93a0cfebe7c2e412ade6e25c3a225b643d498e0 +SHA1(Wireshark-win64-3.4.10.msi)=e36624c35824966255f768dc74148a7fe4a895d2 + +Wireshark-win32-3.4.10.msi: 43925504 bytes +SHA256(Wireshark-win32-3.4.10.msi)=6b6770e596968fdb0e68af3e3dba77631004f374accda085dc59df799011fa0f +RIPEMD160(Wireshark-win32-3.4.10.msi)=374b51b4934bd5d98023df4b8be355bf2c1515e9 +SHA1(Wireshark-win32-3.4.10.msi)=df8a5c168bad317ff7b6ed1f12dec4926a2983f2 + +WiresharkPortable_3.4.10.paf.exe: 38220424 bytes +SHA256(WiresharkPortable_3.4.10.paf.exe)=85f2382b854be81ee7bc3deedaab41214e60e17a83c25822d4e5831c1d88e379 +RIPEMD160(WiresharkPortable_3.4.10.paf.exe)=644f056554925fc37a44cfb247d0678efcb01c81 +SHA1(WiresharkPortable_3.4.10.paf.exe)=8b36a16b9b602a1f5bb8cc37453fd1678e8fa476 + +Wireshark 3.4.10 Intel 64.dmg: 131298336 bytes +SHA256(Wireshark 3.4.10 Intel 64.dmg)=1267edf27870fe17e504f2377f78eb7510c4a13e4b53b9b00e171303208749c4 +RIPEMD160(Wireshark 3.4.10 Intel 64.dmg)=880a76731ddaed630bfc575e36627cad1e239249 +SHA1(Wireshark 3.4.10 Intel 64.dmg)=8783733e2f6f124c102b51f2e245d9deab11ff6d + +You can validate these hashes using the following commands (among others): + + Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256 + Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz + macOS: shasum -a 256 "Wireshark x.y.z Arm 64.dmg" + Other: openssl sha256 wireshark-x.y.z.tar.xz +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEWlrbp9vqbD+HIk8ZgiRKeOb+ruoFAmGVXKYACgkQgiRKeOb+ +rurDaQ//bZ7JSUS+v+eN1Te+TOBEmurQPc9oiY4/nQKa9vb4pKK3kP36zsUE59qT +hDCWWxijG4fgriFeMNKPJ9YErzEWyPkIEtXwyke2ubuIiNkRKhvSfz8BME49M9lD +ybPz/Rer2a/QS0+tU1LSd7NBArJdfxn3QtYbOLBkrqTSCH3eaxXQfKvM9mta10ZW +9YWxOVF8Lz4QqbolTb16ZgfcCI1XryOGs4W4Hd/YpaUnXvW6eYjIWs+KvCFQv/90 +3nVjZbeMmW+lyLk1QhoLYo/wW+E80Cf8q5eCx/ohTauBIkcz2okpmB//UmYS4Ldv +YYyngLMIJpyZxry5YSg8lqBEwSOJh25cSxrKIdthzJMBFHAvtb7QKzGPPLBbvnnt +IBGq+u80/HqPRLdeBmbdS8e/YtHFSxTdLDb0wfNQ5p/Re/r9x35dFU/6Pafbr19E +s+FhEAcM66P7hECP91oDd6w3TuE9ZtdKzGNPUSezUSSn5D5FduLQ/lqGfnUV0qBm +ADi5tqoSkluGWfUefZ2KiUOlhQ4Lr82JaZbBnws8rY+krjRrGUxtnuwdKUTRNcTU +o5eWlVCvORvaKDJxaWw/3WoSpiP0dmio8XAz7gPxufyBcbw/xIQ+v53rmxIT7O6/ +b97ZED+ZpU7kpYS8pnvTPPbj3nB4HHPpUkygHUvoUMxibFjOj2o= +=SVDw +-----END PGP SIGNATURE----- diff --git a/SOURCES/wireshark-0002-Customize-permission-denied-error.patch b/SOURCES/wireshark-0002-Customize-permission-denied-error.patch new file mode 100644 index 0000000..db8296f --- /dev/null +++ b/SOURCES/wireshark-0002-Customize-permission-denied-error.patch @@ -0,0 +1,57 @@ +From: Jan Safranek +Date: Fri, 26 Nov 2010 14:30:45 +0300 +Subject: [PATCH] Customize 'permission denied' error. + +Add Fedora-specific message to error output when dumpcap cannot be started +because of permissions. + +Signed-off-by: Jan Safranek + +diff --git a/capchild/capture_sync.c b/capchild/capture_sync.c +index 2f9d2cc..b18e47f 100644 +--- a/capchild/capture_sync.c ++++ b/capchild/capture_sync.c +@@ -375,6 +375,7 @@ sync_pipe_start(capture_options *capture_opts, capture_session *cap_session, voi + gchar *signal_pipe_name; + #else + char errmsg[1024+1]; ++ const char *securitymsg = ""; + int sync_pipe[2]; /* pipe used to send messages from child to parent */ + enum PIPES { PIPE_READ, PIPE_WRITE }; /* Constants 0 and 1 for PIPE_READ and PIPE_WRITE */ + #endif +@@ -728,8 +729,11 @@ sync_pipe_start(capture_options *capture_opts, capture_session *cap_session, voi + dup2(sync_pipe[PIPE_WRITE], 2); + ws_close(sync_pipe[PIPE_READ]); + execv(argv[0], argv); +- g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s", +- argv[0], g_strerror(errno)); ++ if (errno == EPERM || errno == EACCES) ++ securitymsg = "\nAre you a member of the 'wireshark' group? Try running\n'usermod -a -G wireshark _your_username_' as root."; ++ g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s%s", ++ argv[0], g_strerror(errno), securitymsg); ++ + sync_pipe_errmsg_to_parent(2, errmsg, ""); + + /* Exit with "_exit()", so that we don't close the connection +@@ -826,6 +830,7 @@ sync_pipe_open_command(char** argv, int *data_read_fd, + int i; + #else + char errmsg[1024+1]; ++ const char *securitymsg = ""; + int sync_pipe[2]; /* pipe used to send messages from child to parent */ + int data_pipe[2]; /* pipe used to send data from child to parent */ + #endif +@@ -1003,8 +1008,11 @@ sync_pipe_open_command(char** argv, int *data_read_fd, + ws_close(sync_pipe[PIPE_READ]); + ws_close(sync_pipe[PIPE_WRITE]); + execv(argv[0], argv); +- g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s", +- argv[0], g_strerror(errno)); ++ execv(argv[0], (gpointer)argv); ++ if (errno == EPERM || errno == EACCES) ++ securitymsg = "\nAre you a member of the 'wireshark' group? Try running\n'usermod -a -G wireshark _your_username_' as root."; ++ g_snprintf(errmsg, sizeof errmsg, "Couldn't run %s in child process: %s%s", ++ argv[0], g_strerror(errno), securitymsg); + sync_pipe_errmsg_to_parent(2, errmsg, ""); + + /* Exit with "_exit()", so that we don't close the connection diff --git a/SOURCES/wireshark-0003-fix-string-overrun-in-plugins-profinet.patch b/SOURCES/wireshark-0003-fix-string-overrun-in-plugins-profinet.patch new file mode 100644 index 0000000..8277a8c --- /dev/null +++ b/SOURCES/wireshark-0003-fix-string-overrun-in-plugins-profinet.patch @@ -0,0 +1,18 @@ +From: Peter Hatina +Date: Wed, 4 Sep 2013 10:03:57 +0200 +Subject: [PATCH] fix string overrun in plugins/profinet + + +diff --git a/plugins/epan/profinet/packet-dcom-cba.c b/plugins/epan/profinet/packet-dcom-cba.c +index 0f1658a..f7fd322 100644 +--- a/plugins/epan/profinet/packet-dcom-cba.c ++++ b/plugins/epan/profinet/packet-dcom-cba.c +@@ -555,7 +555,7 @@ dissect_ICBAPhysicalDevice_get_LogicalDevice_rqst(tvbuff_t *tvb, int offset, + packet_info *pinfo, proto_tree *tree, dcerpc_info *di, guint8 *drep) + { + guint32 u32Pointer; +- gchar szStr[1000]; ++ gchar szStr[1000] = ""; + guint32 u32MaxStr = sizeof(szStr); + gchar *call; + diff --git a/SOURCES/wireshark-0004-Restore-Fedora-specific-groups.patch b/SOURCES/wireshark-0004-Restore-Fedora-specific-groups.patch new file mode 100644 index 0000000..72ebf49 --- /dev/null +++ b/SOURCES/wireshark-0004-Restore-Fedora-specific-groups.patch @@ -0,0 +1,15 @@ +From: Peter Lemenkov +Date: Fri, 13 Sep 2013 14:36:55 +0400 +Subject: [PATCH] Restore Fedora-specific groups + +Signed-off-by: Peter Lemenkov +diff --git a/wireshark.desktop b/wireshark.desktop +index 334db48..669c6f1 100644 +--- a/wireshark.desktop ++++ b/wireshark.desktop +@@ -108,4 +108,4 @@ Terminal=false + MimeType=application/vnd.tcpdump.pcap;application/x-pcapng;application/x-snoop;application/x-iptrace;application/x-lanalyzer;application/x-nettl;application/x-radcom;application/x-etherpeek;application/x-visualnetworks;application/x-netinstobserver;application/x-5view;application/x-tektronix-rf5;application/x-micropross-mplog;application/x-apple-packetlogger;application/x-endace-erf;application/ipfix;application/x-ixia-vwr; + # Category entry according to: + # https://specifications.freedesktop.org/menu-spec/1.0/ +-Categories=Network;Monitor;Qt; ++Categories=Application;Network;Monitor;Qt; diff --git a/SOURCES/wireshark-0005-Fix-paths-in-a-wireshark.desktop-file.patch b/SOURCES/wireshark-0005-Fix-paths-in-a-wireshark.desktop-file.patch new file mode 100644 index 0000000..a762194 --- /dev/null +++ b/SOURCES/wireshark-0005-Fix-paths-in-a-wireshark.desktop-file.patch @@ -0,0 +1,20 @@ +From: Kenneth Soerensen +Date: Wed, 29 Jan 2014 16:04:12 +0400 +Subject: [PATCH] Fix paths in a wireshark.desktop file + + +diff --git a/wireshark.desktop b/wireshark.desktop +index 669c6f1..f7df1f3 100644 +--- a/wireshark.desktop ++++ b/wireshark.desktop +@@ -102,8 +102,8 @@ Comment[tr]=Ağ trafiği çözümleyicisi + Comment[vi]=Trình phân tích giao thông mạng + Comment[uk]=Аналізатор мережевого трафіку + Icon=wireshark +-TryExec=wireshark +-Exec=wireshark %f ++TryExec=/usr/bin/wireshark ++Exec=/usr/bin/wireshark %f + Terminal=false + MimeType=application/vnd.tcpdump.pcap;application/x-pcapng;application/x-snoop;application/x-iptrace;application/x-lanalyzer;application/x-nettl;application/x-radcom;application/x-etherpeek;application/x-visualnetworks;application/x-netinstobserver;application/x-5view;application/x-tektronix-rf5;application/x-micropross-mplog;application/x-apple-packetlogger;application/x-endace-erf;application/ipfix;application/x-ixia-vwr; + # Category entry according to: diff --git a/SOURCES/wireshark-0006-Move-tmp-to-var-tmp.patch b/SOURCES/wireshark-0006-Move-tmp-to-var-tmp.patch new file mode 100644 index 0000000..dbc1d70 --- /dev/null +++ b/SOURCES/wireshark-0006-Move-tmp-to-var-tmp.patch @@ -0,0 +1,295 @@ +From cb54210f7f02b07768cfbf49ae266d487f580e1b Mon Sep 17 00:00:00 2001 +From: rpm-build +Date: Thu, 29 Jun 2017 15:32:58 +0200 +Subject: [PATCH] Move /tmp to /var/tmp + +Fedora is using tmpfs which is limited by the size of RAM, thus we need +to use different directory on different filesystem. +--- + ui/qt/about_dialog.cpp | 3 +- + ui/qt/iax2_analysis_dialog.cpp | 5 +-- + ui/qt/rtp_analysis_dialog.cpp | 5 +-- + ui/qt/rtp_audio_stream.cpp | 3 +- + wsutil/tempfile.c | 9 +++--- + wsutil/tempfile.h | 4 +-- + wsutil/wstmpdir.c | 70 ++++++++++++++++++++++++++++++++++++++++++ + wsutil/wstmpdir.h | 39 +++++++++++++++++++++++ + 8 files changed, 132 insertions(+), 11 deletions(-) + create mode 100644 wsutil/wstmpdir.c + create mode 100644 wsutil/wstmpdir.h + +diff --git a/ui/qt/about_dialog.cpp b/ui/qt/about_dialog.cpp +index 31dc581..2f74285 100644 +--- a/ui/qt/about_dialog.cpp ++++ b/ui/qt/about_dialog.cpp +@@ -26,6 +26,7 @@ + + #include "wireshark_application.h" + #include ++#include /* for get_tmp_dir() */ + + #include + #include +@@ -206,7 +206,7 @@ FolderListModel::FolderListModel(QObject * parent): + appendRow(QStringList() << tr("\"File\" dialogs") << get_last_open_dir() << tr("capture files")); + + /* temp */ +- appendRow(QStringList() << tr("Temp") << g_get_tmp_dir() << tr("untitled capture files")); ++ appendRow(QStringList() << tr("Temp") << get_tmp_dir() << tr("untitled capture files")); + + /* pers conf */ + appendRow(QStringList() << tr("Personal configuration") +diff --git a/ui/qt/iax2_analysis_dialog.cpp b/ui/qt/iax2_analysis_dialog.cpp +index ee4e5fd..fe17a95 100644 +--- a/ui/qt/iax2_analysis_dialog.cpp ++++ b/ui/qt/iax2_analysis_dialog.cpp +@@ -37,6 +37,7 @@ + #include "ui/rtp_stream.h" + #endif + #include ++#include /* for get_tmp_dir() */ + + #include + #include +@@ -271,10 +272,10 @@ Iax2AnalysisDialog::Iax2AnalysisDialog(QWidget &parent, CaptureFile &cf) : + + // We keep our temp files open for the lifetime of the dialog. The GTK+ + // UI opens and closes at various points. +- QString tempname = QString("%1/wireshark_iax2_f").arg(QDir::tempPath()); ++ QString tempname = QString("%1/wireshark_iax2_f").arg(get_tmp_dir()); + fwd_tempfile_ = new QTemporaryFile(tempname, this); + fwd_tempfile_->open(); +- tempname = QString("%1/wireshark_iax2_r").arg(QDir::tempPath()); ++ tempname = QString("%1/wireshark_iax2_r").arg(get_tmp_dir()); + rev_tempfile_ = new QTemporaryFile(tempname, this); + rev_tempfile_->open(); + +diff --git a/ui/qt/rtp_analysis_dialog.cpp b/ui/qt/rtp_analysis_dialog.cpp +index 5d82e46..8008984 100644 +--- a/ui/qt/rtp_analysis_dialog.cpp ++++ b/ui/qt/rtp_analysis_dialog.cpp +@@ -37,6 +37,7 @@ + + #include + #include ++#include /* for get_tmp_dir() */ + + #include + #include +@@ -331,10 +332,10 @@ RtpAnalysisDialog::RtpAnalysisDialog(QWidget &parent, CaptureFile &cf, struct _r + + // We keep our temp files open for the lifetime of the dialog. The GTK+ + // UI opens and closes at various points. +- QString tempname = QString("%1/wireshark_rtp_f").arg(QDir::tempPath()); ++ QString tempname = QString("%1/wireshark_rtp_f").arg(get_tmp_dir()); + fwd_tempfile_ = new QTemporaryFile(tempname, this); + fwd_tempfile_->open(); +- tempname = QString("%1/wireshark_rtp_r").arg(QDir::tempPath()); ++ tempname = QString("%1/wireshark_rtp_r").arg(get_tmp_dir()); + rev_tempfile_ = new QTemporaryFile(tempname, this); + rev_tempfile_->open(); + +diff --git a/ui/qt/rtp_audio_stream.cpp b/ui/qt/rtp_audio_stream.cpp +index fde66c8..b9531d2 100644 +--- a/ui/qt/rtp_audio_stream.cpp ++++ b/ui/qt/rtp_audio_stream.cpp +@@ -37,6 +37,7 @@ + #include + + #include ++#include /* for get_tmp_dir() */ + + #include + #include +@@ -76,7 +77,7 @@ RtpAudioStream::RtpAudioStream(QObject *parent, _rtp_stream_info *rtp_stream) : + visual_sample_rate_, SPEEX_RESAMPLER_QUALITY_MIN, NULL); + speex_resampler_skip_zeros(visual_resampler_); + +- QString tempname = QString("%1/wireshark_rtp_stream").arg(QDir::tempPath()); ++ QString tempname = QString("%1/wireshark_rtp_stream").arg(get_tmp_dir()); + tempfile_ = new QTemporaryFile(tempname, this); + tempfile_->open(); + +diff --git a/wsutil/tempfile.c b/wsutil/tempfile.c +index 5082452..f751a7c 100644 +--- a/wsutil/tempfile.c ++++ b/wsutil/tempfile.c +@@ -12,10 +12,12 @@ + + #include + #include "tempfile.h" ++#include ++#include /* for get_tmp_dir() */ + + /** + * Create a tempfile with the given prefix (e.g. "wireshark"). The path +- * is created using g_file_open_tmp. ++ * is created using get_tmp_dir. + * + * @param namebuf [in,out] If not NULL, receives the full path of the temp file. + * Must be freed. +@@ -30,6 +31,9 @@ create_tempfile(gchar **namebuf, const char *pfx, const char *sfx, GError **err) + { + int fd; + gchar *safe_pfx = NULL; ++ gchar *tmp_file; ++ const char *tmp_dir; ++ int old_mask; + + if (pfx) { + /* The characters in "delimiters" come from: +@@ -49,7 +53,15 @@ create_tempfile(gchar **namebuf, const char *pfx, const char *sfx, GError **err) + gchar* filetmpl = g_strdup_printf("%sXXXXXX%s", safe_pfx ? safe_pfx : "", sfx ? sfx : ""); + g_free(safe_pfx); + +- fd = g_file_open_tmp(filetmpl, namebuf, err); ++ tmp_dir = get_tmp_dir(); ++ tmp_file = g_strconcat(tmp_dir, "/", filetmpl, NULL); ++ ++ if (namebuf) ++ *namebuf = tmp_file; ++ ++ old_mask = ws_umask(0077); ++ fd = mkstemps(tmp_file, sfx ? (int) strlen(sfx) : 0); ++ ws_umask(old_mask); + + g_free(filetmpl); + return fd; +diff --git a/wsutil/tempfile.h b/wsutil/tempfile.h +index 1dca2df..bb3160c 100644 +--- a/wsutil/tempfile.h ++++ b/wsutil/tempfile.h +@@ -45,7 +45,7 @@ WS_DLL_PUBLIC char *get_tempfile_path(const char *filename); + + /** + * Create a tempfile with the given prefix (e.g. "wireshark"). The path +- * is created using g_file_open_tmp. ++ * is created using get_tmp_dir and mkstemp. + * + * @param namebuf [in,out] If not NULL, receives the full path of the temp file. + * Must be freed. +diff --git a/wsutil/wstmpdir.c b/wsutil/wstmpdir.c +new file mode 100644 +index 0000000..d8b733b +--- /dev/null ++++ b/wsutil/wstmpdir.c +@@ -0,0 +1,71 @@ ++/* wstmpdir.c ++ * ++ * Copyright (C) 2013 Red Hat, Inc. All right reserved. ++ * ++ * Temporary directory routine ++ * ++ * This program is free software; you can redistribute it and/or ++ * modify it under the terms of the GNU General Public License ++ * as published by the Free Software Foundation; either version 2 ++ * of the License, or (at your option) any later version. ++ * ++ * This program is distributed in the hope that it will be useful, ++ * but WITHOUT ANY WARRANTY; without even the implied warranty of ++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++ * GNU General Public License for more details. ++ * ++ * You should have received a copy of the GNU General Public License ++ * along with this program; if not, write to the Free Software ++ * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. ++ * ++ * Author: Peter Hatina ++ */ ++ ++#include "config.h" ++ ++#include ++#include "wstmpdir.h" ++ ++/** ++ * Gets the directory to use for temporary files. ++ * ++ * Inspired by glib-2.0. If no TMP, TEMP or TMPDIR is set, ++ * /var/tmp is returned (Fedora specific). ++ * ++ * Returns: the directory to use for temporary files. ++ */ ++const char *get_tmp_dir(void) ++{ ++ static gchar *tmp_dir; ++ ++ if (g_once_init_enter(&tmp_dir)) { ++ gchar *tmp; ++ ++ tmp = g_strdup(g_getenv("TEMP")); ++ if (tmp == NULL || *tmp == '\0') { ++ g_free(tmp); ++ tmp = g_strdup(g_getenv("TMPDIR")); ++ } ++ ++#ifdef P_tmpdir ++ if (tmp == NULL || *tmp == '\0') { ++ gsize k; ++ g_free(tmp); ++ tmp = g_strdup(P_tmpdir); ++ k = strlen(tmp); ++ if (k > 1 && G_IS_DIR_SEPARATOR(tmp[k - 1])) ++ tmp[k - 1] = '\0'; ++ fprintf(stderr, "Using P_tmpdir: %s\n", P_tmpdir); ++ } ++#endif /* P_tmpdir */ ++ ++ if (tmp == NULL || *tmp == '\0') { ++ g_free(tmp); ++ tmp = g_strdup("/var/tmp"); ++ } ++ ++ g_once_init_leave(&tmp_dir, tmp); ++ } ++ ++ return tmp_dir; ++} +diff --git a/wsutil/wstmpdir.h b/wsutil/wstmpdir.h +new file mode 100644 +index 0000000..07ac583 +--- /dev/null ++++ b/wsutil/wstmpdir.h +@@ -0,0 +1,39 @@ ++/* wstmpdir.c ++ * ++ * Copyright (C) 2013 Red Hat, Inc. All right reserved. ++ * ++ * Temporary directory routine ++ * ++ * This program is free software; you can redistribute it and/or ++ * modify it under the terms of the GNU General Public License ++ * as published by the Free Software Foundation; either version 2 ++ * of the License, or (at your option) any later version. ++ * ++ * This program is distributed in the hope that it will be useful, ++ * but WITHOUT ANY WARRANTY; without even the implied warranty of ++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++ * GNU General Public License for more details. ++ * ++ * You should have received a copy of the GNU General Public License ++ * along with this program; if not, write to the Free Software ++ * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. ++ * ++ * Author: Peter Hatina ++ */ ++ ++#ifndef __WS_TMP_DIR_H__ ++#define __WS_TMP_DIR_H__ ++ ++#include "ws_symbol_export.h" ++ ++#ifdef __cplusplus ++extern "C" { ++#endif // __cplusplus ++ ++WS_DLL_PUBLIC const char *get_tmp_dir(void); ++ ++#ifdef __cplusplus ++} ++#endif // __cplusplus ++ ++#endif +-- +2.13.0 + diff --git a/SOURCES/wireshark-0007-cmakelists.patch b/SOURCES/wireshark-0007-cmakelists.patch new file mode 100644 index 0000000..870c9a4 --- /dev/null +++ b/SOURCES/wireshark-0007-cmakelists.patch @@ -0,0 +1,20 @@ +diff --git a/wsutil/CMakeLists.txt b/wsutil/CMakeLists.txt +index 0367cd1..6382a2c 100644 +--- a/wsutil/CMakeLists.txt ++++ b/wsutil/CMakeLists.txt +@@ -69,6 +69,7 @@ set(WSUTIL_PUBLIC_HEADERS + ws_mempbrk_int.h + ws_pipe.h + ws_printf.h ++ wstmpdir.h + wsjson.h + xtea.h + ) +@@ -118,6 +118,7 @@ set(WSUTIL_COMMON_FILES + unicode-utils.c + ws_mempbrk.c + ws_pipe.c ++ wstmpdir.c + wsgcrypt.c + wsjson.c + xtea.c diff --git a/SOURCES/wireshark-0009-smc-support.patch b/SOURCES/wireshark-0009-smc-support.patch new file mode 100644 index 0000000..8de1d91 --- /dev/null +++ b/SOURCES/wireshark-0009-smc-support.patch @@ -0,0 +1,1893 @@ +diff --git a/epan/dissectors/CMakeLists.txt b/epan/dissectors/CMakeLists.txt +index 11d2c89cd0..3c313d2c5e 100644 +--- a/epan/dissectors/CMakeLists.txt ++++ b/epan/dissectors/CMakeLists.txt +@@ -1745,7 +1745,7 @@ set(DISSECTOR_SRC + ${CMAKE_CURRENT_SOURCE_DIR}/packet-smb-direct.c + ${CMAKE_CURRENT_SOURCE_DIR}/packet-smb.c + ${CMAKE_CURRENT_SOURCE_DIR}/packet-smb2.c +- ${CMAKE_CURRENT_SOURCE_DIR}/packet-smcr.c ++ ${CMAKE_CURRENT_SOURCE_DIR}/packet-smc.c + ${CMAKE_CURRENT_SOURCE_DIR}/packet-sml.c + ${CMAKE_CURRENT_SOURCE_DIR}/packet-smp.c + ${CMAKE_CURRENT_SOURCE_DIR}/packet-smpp.c +diff --git a/epan/dissectors/packet-smcr.c b/epan/dissectors/packet-smc.c +similarity index 56% +rename from epan/dissectors/packet-smcr.c +rename to epan/dissectors/packet-smc.c +index 7096d1b0b0..bbfa9c07ef 100644 +--- a/epan/dissectors/packet-smcr.c ++++ b/epan/dissectors/packet-smc.c +@@ -1,7 +1,8 @@ +-/* packet-smcr.c +- * SMC-R dissector for wireshark ++/* packet-smc.c ++ * SMC dissector for wireshark + * By Joe Fowler +- * (c) Copyright IBM Corporation 2014 ++ * By Guvenc Gulce ++ * (c) Copyright IBM Corporation 2014,2020 + * LICENSE: GNU General Public License, version 2, or (at your option) any + * version. http://opensource.org/licenses/gpl-2.0.php + * +@@ -13,6 +14,7 @@ + * + * Please refer to the following specs for protocol: + * - ietf - draft-fox-tcpm-shared-memory-rdma-05 ++ * - https://www.ibm.com/support/pages/node/6326337 + */ + + #include "config.h" +@@ -20,25 +22,33 @@ + #include + + #include "packet-tcp.h" ++#include + +-#define SMCR_TCP_MIN_HEADER_LENGTH 7 +-#define CLC_MSG_START_OFFSET 7 ++#define SMC_TCP_MIN_HEADER_LENGTH 7 ++#define CLC_MSG_START_OFFSET 5 + #define LLC_MSG_START_OFFSET 3 + #define RMBE_CTRL_START_OFFSET 2 + #define MAC_ADDR_LEN 6 ++#define SMC_V2 2 + #define GID_LEN 16 + #define PEERID_LEN 8 ++#define DIAG_INFO_LEN 4 ++#define EID_LEN 32 ++#define ISM_GID_LEN 8 ++#define ISM_CHID_LEN 2 + #define IPV4_SUBNET_MASK_LEN 4 +-#define IPV6_PREFIX_LEN 4 ++#define IPV6_PREFIX_LEN 16 + #define ONE_BYTE_RESERVED 1 + #define TWO_BYTE_RESERVED 2 + #define QP_LEN 3 + #define RKEY_LEN 4 + #define VIRTUAL_ADDR_LEN 8 + #define FLAG_BYTE_LEN 1 ++#define LENGTH_BYTE_LEN 2 + #define SEQNO_LEN 2 + #define CURSOR_LEN 4 + #define ALERT_TOKEN_LEN 4 ++#define DMB_TOKEN_LEN 8 + #define PSN_LEN 3 + #define CONN_INDEX_LEN 1 + #define SMCR_MSG_BYTE_0 0 +@@ -52,6 +62,7 @@ + #define LLC_CMD_RSP_OFFSET 3 + #define ACCEPT_CONFIRM_QP_OFFSET 38 + #define SMCR_CLC_ID 0xe2d4c3d9 /*EBCDIC 'SMCR' */ ++#define SMCD_CLC_ID 0xe2d4c3c4 /*EBCDIC 'SMCD' */ + #define SMC_CLC_V1 0x10 + #define SMC_CLC_SMC_R 0x01 + +@@ -66,6 +77,52 @@ typedef enum { + SMC_CLC_DECLINE = 4 + } clc_message; + ++typedef enum { ++ SMC_CLC_SMCR = 0, ++ SMC_CLC_SMCD = 1, ++ SMC_CLC_NONE = 2, ++ SMC_CLC_BOTH = 3, ++} clc_type_message; ++ ++typedef enum { ++ SMC_CLC_OS_ZOS = 1, ++ SMC_CLC_OS_LINUX = 2, ++ SMC_CLC_OS_AIX = 3, ++ SMC_CLC_OS_UNKOWN = 15, ++} clc_os_message; ++ ++static const value_string smc_clc_os_message_txt[] = { ++ { SMC_CLC_OS_ZOS, "z/OS" }, ++ { SMC_CLC_OS_LINUX, "Linux" }, ++ { SMC_CLC_OS_AIX, "AIX" }, ++ { SMC_CLC_OS_UNKOWN, "Unknown" }, ++ { 0, NULL } ++}; ++ ++static const value_string smc_clc_type_message_txt[] = { ++ { SMC_CLC_SMCR, "SMC-R" }, ++ { SMC_CLC_SMCD, "SMC-D" }, ++ { SMC_CLC_NONE, "NONE" }, ++ { SMC_CLC_BOTH, "SMC-R/SMC-D" }, ++ { 0, NULL } ++}; ++ ++ ++static const value_string smcv2_clc_col_info_message_txt[] = { ++ { SMC_CLC_SMCR, "[SMC-R-Proposal]" }, ++ { SMC_CLC_SMCD, "[SMC-Dv2-Proposal]" }, ++ { SMC_CLC_NONE, "[NONE]" }, ++ { SMC_CLC_BOTH, "[SMC-Dv2/SMC-R-Proposal]" }, ++ { 0, NULL } ++}; ++ ++static const value_string smc_clc_col_info_message_txt[] = { ++ { SMC_CLC_SMCR, "[SMC-R-Proposal]" }, ++ { SMC_CLC_SMCD, "[SMC-D-Proposal]" }, ++ { SMC_CLC_NONE, "[NONE]" }, ++ { SMC_CLC_BOTH, "[SMC-D/SMC-R-Proposal]" }, ++ { 0, NULL } ++}; + + static const value_string smcr_clc_message_txt[] = { + { SMC_CLC_PROPOSAL, "Proposal" }, +@@ -104,22 +161,35 @@ static const value_string smcr_llc_message_txt[] = { + { 0, NULL } + }; + +-static int proto_smcr = -1; ++static int proto_smc = -1; + static int ett_smcr = -1; + static int hf_smcr_clc_msg = -1; + static int hf_smcr_llc_msg = -1; + +-/* SMC-R Proposal */ ++/* SMC Proposal for both SMC-D and SMC-R */ + static int ett_proposal_flag = -1; ++static int ett_proposal_ext_flag2 = -1; ++static int hf_proposal_smc_version_release_number = -1; ++static int hf_proposal_smc_version_seid = -1; + static int hf_proposal_smc_version = -1; +-static int hf_smcr_proposal_flags = -1; +-static int hf_smcr_proposal_client_peer_id = -1; +-static int hf_smcr_proposal_client_preferred_gid = -1; +-static int hf_smcr_proposal_client_preferred_mac = -1; +-static int hf_smcr_proposal_outgoing_interface_subnet_mask = -1; +-static int hf_smcr_proposal_outgoing_subnet_mask_signifcant_bits = -1; +-static int hf_smcr_proposal_ipv6_prefix = -1; +-static int hf_smcr_proposal_ipv6_prefix_length = -1; ++static int hf_proposal_smc_type = -1; ++static int hf_proposal_smc_v2_type = -1; ++static int hf_smc_length = -1; ++static int hf_smc_proposal_smc_chid = -1; ++static int hf_smc_proposal_flags = -1; ++static int hf_smc_proposal_eid = -1; ++static int hf_smc_proposal_system_eid = -1; ++static int hf_smc_proposal_ext_flags = -1; ++static int hf_smc_proposal_client_peer_id = -1; ++static int hf_smc_proposal_ism_gid = -1; ++static int hf_smc_proposal_client_preferred_gid = -1; ++static int hf_smc_proposal_client_preferred_mac = -1; ++static int hf_smc_proposal_outgoing_interface_subnet_mask = -1; ++static int hf_smc_proposal_rocev2_gid_ipv4_addr = -1; ++static int hf_smc_proposal_rocev2_gid_ipv6_addr = -1; ++static int hf_smc_proposal_outgoing_subnet_mask_signifcant_bits = -1; ++static int hf_smc_proposal_ipv6_prefix = -1; ++static int hf_smc_proposal_ipv6_prefix_length = -1; + + /* SMC-R Accept */ + static int ett_accept_flag = -1; +@@ -158,10 +228,57 @@ static int hf_confirm_smc_version = -1; + static int hf_confirm_rmb_buffer_size = -1; + static int hf_confirm_qp_mtu_value = -1; + ++/* SMC-D Accept */ ++static int hf_accept_smc_type = -1; ++static int ett_smcd_accept_flag = -1; ++static int ett_smcd_accept_fce_flag = -1; ++static int ett_smcd_accept_flag2 = -1; ++static int hf_smcd_accept_smc_version = -1; ++static int hf_accept_os_type = -1; ++static int hf_accept_smc_version_release_number = -1; ++static int hf_smcd_accept_first_contact = -1; ++static int hf_accept_dmb_buffer_size = -1; ++static int hf_smcd_accept_flags = -1; ++static int hf_smcd_accept_fce_flags = -1; ++static int hf_smcd_accept_flags2 = -1; ++static int hf_smcd_accept_server_peer_id = -1; ++static int hf_smcd_accept_dmbe_conn_index = -1; ++static int hf_smcd_accept_dmb_token = -1; ++static int hf_smcd_accept_server_link_id = -1; ++static int hf_smcd_accept_smc_chid = -1; ++static int hf_smcd_accept_eid = -1; ++static int hf_smcd_accept_peer_name = -1; ++ ++/* SMC-D Confirm */ ++static int hf_confirm_smc_type = -1; ++static int ett_smcd_confirm_flag = -1; ++static int ett_smcd_confirm_fce_flag = -1; ++static int ett_smcd_confirm_flag2 = -1; ++static int hf_smcd_confirm_smc_version = -1; ++static int hf_confirm_os_type = -1; ++static int hf_smcd_confirm_flags = -1; ++static int hf_smcd_confirm_flags2 = -1; ++static int hf_smcd_confirm_first_contact = -1; ++static int hf_smcd_confirm_client_peer_id = -1; ++static int hf_smcd_confirm_dmb_token = -1; ++static int hf_smcd_confirm_dmbe_conn_index = -1; ++static int hf_smcd_confirm_client_link_id = -1; ++static int hf_confirm_smc_version_release_number = -1; ++static int hf_smcd_confirm_dmb_buffer_size = -1; ++static int hf_smcd_confirm_smc_chid = -1; ++static int hf_smcd_confirm_eid = -1; ++static int hf_smcd_confirm_peer_name = -1; ++ + /* SMC-R Decline */ +-static int hf_smcr_decline_flags = -1; +-static int hf_smcr_decline_peer_id = -1; +-static int hf_smcr_decline_diag_info = -1; ++static int ett_decline_flag = -1; ++static int ett_decline_flag2 = -1; ++static int hf_smc_decline_flags = -1; ++static int hf_smc_decline_flags2 = -1; ++static int hf_smc_decline_peer_id = -1; ++static int hf_smc_decline_diag_info = -1; ++static int hf_decline_os_type = -1; ++static int hf_decline_smc_version = -1; ++static int hf_decline_out_of_sync = -1; + + /* SMC-R Confirm Link*/ + static int ett_confirm_link_flag = -1; +@@ -256,55 +373,300 @@ static int hf_smcr_rmbe_ctrl_peer_abnormal_close = -1; + + void proto_register_smcr(void); + void proto_reg_handoff_smcr(void); +-static dissector_handle_t smcr_tcp_handle; ++static dissector_handle_t smc_tcp_handle; + + static void +-disect_smcr_proposal(tvbuff_t *tvb, proto_tree *tree) ++disect_smc_proposal(tvbuff_t *tvb, proto_tree *tree, bool is_ipv6) + { +- guint offset; +- guint16 mask_offset; +- guint8 ipv6_prefix_count; ++ guint offset, suboffset; ++ guint16 mask_offset, v2_ext_offset; ++ guint16 v2_ext_pos = 0, smcd_v2_ext_offset = 0; ++ guint16 smcd_v2_ext_pos = 0; ++ guint8 ipv6_prefix_count, smc_version; ++ guint8 smc_type, num_of_gids = 0, num_of_eids = 0; ++ guint8 smc_type_v1 = 0, smc_type_v2 = 0; ++ bool is_smc_v2, is_smcdv1, is_smcdv2; + proto_item *proposal_flag_item; + proto_tree *proposal_flag_tree; + ++ + offset = CLC_MSG_START_OFFSET; +- proposal_flag_item = proto_tree_add_item(tree, hf_smcr_proposal_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(tree, hf_smc_length, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; ++ proposal_flag_item = proto_tree_add_item(tree, hf_smc_proposal_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + proposal_flag_tree = proto_item_add_subtree(proposal_flag_item, ett_proposal_flag); + proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_version, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ smc_version = tvb_get_guint8(tvb, offset); ++ smc_type = tvb_get_guint8(tvb, offset); ++ smc_version = ((smc_version >> 4) & 0x0F); ++ is_smc_v2 = (smc_version >= SMC_V2); ++ smc_type_v2 = ((smc_type >> 2) & 0x03); ++ smc_type_v1 = (smc_type & 0x03); ++ is_smcdv1 = ((smc_type_v1 == SMC_CLC_SMCD) || (smc_type_v1 == SMC_CLC_BOTH)); ++ is_smcdv2 = ((smc_type_v2 == SMC_CLC_SMCD) || (smc_type_v2 == SMC_CLC_BOTH)); ++ ++ if (is_smc_v2) ++ proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_v2_type, tvb, ++ offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ ++ proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_type, tvb, ++ offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ + offset += FLAG_BYTE_LEN; +- proto_tree_add_item(tree, hf_smcr_proposal_client_peer_id, tvb, offset, ++ proto_tree_add_item(tree, hf_smc_proposal_client_peer_id, tvb, offset, + PEERID_LEN, ENC_BIG_ENDIAN); + offset += PEERID_LEN; +- proto_tree_add_item(tree, hf_smcr_proposal_client_preferred_gid, tvb, ++ proto_tree_add_item(tree, hf_smc_proposal_client_preferred_gid, tvb, + offset, GID_LEN, ENC_NA); + offset += GID_LEN; +- proto_tree_add_item(tree, hf_smcr_proposal_client_preferred_mac, tvb, ++ proto_tree_add_item(tree, hf_smc_proposal_client_preferred_mac, tvb, + offset, MAC_ADDR_LEN, ENC_NA); + offset += MAC_ADDR_LEN; + mask_offset = tvb_get_ntohs(tvb, offset); +- offset += 2 + mask_offset; +- proto_tree_add_item(tree, hf_smcr_proposal_outgoing_interface_subnet_mask, tvb, +- offset, IPV4_SUBNET_MASK_LEN, ENC_BIG_ENDIAN); ++ ++ if (mask_offset != 0) { ++ suboffset = offset; ++ suboffset += TWO_BYTE_RESERVED; ++ if (is_smcdv1 || is_smcdv2) { ++ proto_tree_add_item(tree, hf_smc_proposal_ism_gid, tvb, ++ suboffset, ISM_GID_LEN, ENC_NA); ++ } ++ suboffset += ISM_GID_LEN; ++ if (is_smc_v2) { ++ if (is_smcdv2) { ++ proto_tree_add_item(tree, hf_smc_proposal_smc_chid, tvb, suboffset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ } ++ suboffset += LENGTH_BYTE_LEN; ++ v2_ext_offset = tvb_get_ntohs(tvb, suboffset); ++ v2_ext_pos = suboffset + TWO_BYTE_RESERVED + v2_ext_offset; ++ } ++ } ++ offset += TWO_BYTE_RESERVED + mask_offset; ++ ++ proto_tree_add_item(tree, hf_smc_proposal_outgoing_interface_subnet_mask, tvb, ++ offset, IPV4_SUBNET_MASK_LEN, ENC_BIG_ENDIAN); + offset += IPV4_SUBNET_MASK_LEN; +- proto_tree_add_item(tree, hf_smcr_proposal_outgoing_subnet_mask_signifcant_bits, tvb, +- offset, 1, ENC_BIG_ENDIAN); ++ proto_tree_add_item(tree, hf_smc_proposal_outgoing_subnet_mask_signifcant_bits, tvb, ++ offset, 1, ENC_BIG_ENDIAN); + offset += 1; + /* Bump past reserved bytes */ + offset += TWO_BYTE_RESERVED; + ipv6_prefix_count = tvb_get_guint8(tvb, offset); +- offset += 2; ++ offset += 1; + + while (ipv6_prefix_count != 0) { +- proto_tree_add_item(tree, hf_smcr_proposal_ipv6_prefix, tvb, ++ proto_tree_add_item(tree, hf_smc_proposal_ipv6_prefix, tvb, + offset, IPV6_PREFIX_LEN, ENC_NA); + offset += IPV6_PREFIX_LEN; +- proto_tree_add_item(tree, hf_smcr_proposal_ipv6_prefix_length, tvb, ++ proto_tree_add_item(tree, hf_smc_proposal_ipv6_prefix_length, tvb, + offset, 1, ENC_BIG_ENDIAN); + offset += 1; + ipv6_prefix_count--; + } ++ ++ if (v2_ext_pos >= offset) { ++ offset = v2_ext_pos; ++ num_of_eids = tvb_get_guint8(tvb, offset); ++ offset += FLAG_BYTE_LEN; ++ num_of_gids = tvb_get_guint8(tvb, offset); ++ offset += FLAG_BYTE_LEN; ++ /*Skip reserved flag 1*/ ++ offset += 1; ++ proposal_flag_item = proto_tree_add_item(tree, hf_smc_proposal_ext_flags, tvb, ++ offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proposal_flag_tree = proto_item_add_subtree(proposal_flag_item, ett_proposal_ext_flag2); ++ proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_version_release_number, ++ tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_version_seid, tvb, ++ offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += FLAG_BYTE_LEN; ++ /*Skip not used 2 bytes*/ ++ offset += 2; ++ smcd_v2_ext_offset = tvb_get_ntohs(tvb, offset); ++ offset += 2; ++ smcd_v2_ext_pos = offset + smcd_v2_ext_offset; ++ ++ if (is_ipv6) { ++ proto_tree_add_item(tree, hf_smc_proposal_rocev2_gid_ipv6_addr, tvb, ++ offset, GID_LEN, ENC_NA); ++ offset += GID_LEN; ++ } ++ else { ++ offset += 12; ++ proto_tree_add_item(tree, hf_smc_proposal_rocev2_gid_ipv4_addr, tvb, ++ offset, IPV4_SUBNET_MASK_LEN, ENC_BIG_ENDIAN); ++ offset += IPV4_SUBNET_MASK_LEN; ++ } ++ /*Skip reserved 16 bytes*/ ++ offset += 16; ++ while (num_of_eids != 0) { ++ proto_tree_add_item(tree, hf_smc_proposal_eid, tvb, ++ offset, EID_LEN, ENC_ASCII | ENC_NA); ++ offset += EID_LEN; ++ num_of_eids--; ++ } ++ if (smcd_v2_ext_pos >= offset) { ++ offset = smcd_v2_ext_pos; ++ proto_tree_add_item(tree, hf_smc_proposal_system_eid, tvb, ++ offset, EID_LEN, ENC_ASCII | ENC_NA); ++ offset += EID_LEN; ++ /*Skip reserved 16 bytes*/ ++ offset += 16; ++ while (num_of_gids != 0) { ++ proto_tree_add_item(tree, hf_smc_proposal_ism_gid, tvb, ++ offset, ISM_GID_LEN, ENC_NA); ++ offset += ISM_GID_LEN; ++ proto_tree_add_item(tree, hf_smc_proposal_smc_chid, tvb, offset, ++ ISM_CHID_LEN, ENC_BIG_ENDIAN); ++ offset += ISM_CHID_LEN; ++ num_of_gids--; ++ } ++ } ++ ++ } ++} ++ ++static void ++disect_smcd_accept(tvbuff_t* tvb, proto_tree* tree) ++{ ++ guint offset; ++ proto_item* accept_flag_item; ++ proto_tree* accept_flag_tree; ++ proto_item* accept_flag2_item; ++ proto_tree* accept_flag2_tree; ++ guint8 smc_version, first_contact = 0; ++ ++ offset = CLC_MSG_START_OFFSET; ++ proto_tree_add_item(tree, hf_smc_length, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; ++ accept_flag_item = proto_tree_add_item(tree, hf_smcd_accept_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ accept_flag_tree = proto_item_add_subtree(accept_flag_item, ett_smcd_accept_flag); ++ proto_tree_add_item(accept_flag_tree, hf_smcd_accept_smc_version, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(accept_flag_tree, hf_smcd_accept_first_contact, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(accept_flag_tree, hf_accept_smc_type, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ smc_version = tvb_get_guint8(tvb, offset); ++ first_contact = tvb_get_guint8(tvb, offset); ++ smc_version = ((smc_version >> 4) & 0x0F); ++ first_contact = ((first_contact >> 3) & 0x01); ++ offset += FLAG_BYTE_LEN; ++ proto_tree_add_item(tree, hf_smcd_accept_server_peer_id, tvb, offset, ++ PEERID_LEN, ENC_BIG_ENDIAN); ++ offset += PEERID_LEN; ++ ++ proto_tree_add_item(tree, hf_smcd_accept_dmb_token, tvb, ++ offset, DMB_TOKEN_LEN, ENC_NA); ++ offset += DMB_TOKEN_LEN; ++ ++ proto_tree_add_item(tree, hf_smcd_accept_dmbe_conn_index, tvb, ++ offset, CONN_INDEX_LEN, ENC_BIG_ENDIAN); ++ offset += CONN_INDEX_LEN; ++ ++ accept_flag2_item = proto_tree_add_item(tree, hf_smcd_accept_flags2, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ accept_flag2_tree = proto_item_add_subtree(accept_flag2_item, ett_smcd_accept_flag2); ++ proto_tree_add_item(accept_flag2_tree, hf_accept_dmb_buffer_size, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += FLAG_BYTE_LEN; ++ offset += TWO_BYTE_RESERVED; ++ proto_tree_add_item(tree, hf_smcd_accept_server_link_id, tvb, ++ offset, ALERT_TOKEN_LEN, ENC_BIG_ENDIAN); ++ offset += ALERT_TOKEN_LEN; ++ ++ if (smc_version >= SMC_V2) { ++ proto_tree_add_item(tree, hf_smcd_accept_smc_chid, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; ++ ++ proto_tree_add_item(tree, hf_smcd_accept_eid, tvb, offset, 32, ENC_ASCII | ENC_NA); ++ offset += 32; ++ /* Reserved bytes */ ++ offset += 8; ++ ++ if (first_contact) { ++ offset += ONE_BYTE_RESERVED; ++ accept_flag_item = proto_tree_add_item(tree, hf_smcd_accept_fce_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ accept_flag_tree = proto_item_add_subtree(accept_flag_item, ett_smcd_accept_fce_flag); ++ proto_tree_add_item(accept_flag_tree, hf_accept_os_type, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(accept_flag_tree, hf_accept_smc_version_release_number, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += FLAG_BYTE_LEN; ++ offset += TWO_BYTE_RESERVED; ++ proto_tree_add_item(tree, hf_smcd_accept_peer_name, tvb, offset, 32, ENC_ASCII | ENC_NA); ++ offset += 32; ++ } ++ } ++} ++ ++static void ++disect_smcd_confirm(tvbuff_t* tvb, proto_tree* tree) ++{ ++ guint offset; ++ proto_item* confirm_flag_item; ++ proto_tree* confirm_flag_tree; ++ proto_item* confirm_flag2_item; ++ proto_tree* confirm_flag2_tree; ++ guint8 smc_version, first_contact = 0; ++ ++ offset = CLC_MSG_START_OFFSET; ++ proto_tree_add_item(tree, hf_smc_length, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; ++ confirm_flag_item = proto_tree_add_item(tree, hf_smcd_confirm_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ confirm_flag_tree = proto_item_add_subtree(confirm_flag_item, ett_smcd_confirm_flag); ++ proto_tree_add_item(confirm_flag_tree, hf_smcd_confirm_smc_version, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(confirm_flag_tree, hf_smcd_confirm_first_contact, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(confirm_flag_tree, hf_confirm_smc_type, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ smc_version = tvb_get_guint8(tvb, offset); ++ first_contact = tvb_get_guint8(tvb, offset); ++ smc_version = ((smc_version >> 4) & 0x0F); ++ first_contact = ((first_contact >> 3) & 0x01); ++ offset += FLAG_BYTE_LEN; ++ proto_tree_add_item(tree, hf_smcd_confirm_client_peer_id, tvb, offset, ++ PEERID_LEN, ENC_BIG_ENDIAN); ++ offset += PEERID_LEN; ++ ++ proto_tree_add_item(tree, hf_smcd_confirm_dmb_token, tvb, ++ offset, DMB_TOKEN_LEN, ENC_NA); ++ offset += DMB_TOKEN_LEN; ++ ++ proto_tree_add_item(tree, hf_smcd_confirm_dmbe_conn_index, tvb, ++ offset, CONN_INDEX_LEN, ENC_BIG_ENDIAN); ++ offset += CONN_INDEX_LEN; ++ ++ confirm_flag2_item = proto_tree_add_item(tree, hf_smcd_confirm_flags2, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ confirm_flag2_tree = proto_item_add_subtree(confirm_flag2_item, ett_smcd_confirm_flag2); ++ proto_tree_add_item(confirm_flag2_tree, hf_smcd_confirm_dmb_buffer_size, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += FLAG_BYTE_LEN; ++ offset += TWO_BYTE_RESERVED; ++ proto_tree_add_item(tree, hf_smcd_confirm_client_link_id, tvb, ++ offset, ALERT_TOKEN_LEN, ENC_BIG_ENDIAN); ++ offset += ALERT_TOKEN_LEN; ++ ++ if (smc_version >= SMC_V2) { ++ proto_tree_add_item(tree, hf_smcd_confirm_smc_chid, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; ++ ++ proto_tree_add_item(tree, hf_smcd_confirm_eid, tvb, offset, 32, ENC_ASCII | ENC_NA); ++ offset += 32; ++ /* Reserved bytes */ ++ offset += 8; ++ ++ if (first_contact) { ++ offset += ONE_BYTE_RESERVED; ++ confirm_flag_item = proto_tree_add_item(tree, hf_smcd_accept_fce_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ confirm_flag_tree = proto_item_add_subtree(confirm_flag_item, ett_smcd_confirm_fce_flag); ++ proto_tree_add_item(confirm_flag_tree, hf_confirm_os_type, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(confirm_flag_tree, hf_confirm_smc_version_release_number, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += FLAG_BYTE_LEN; ++ offset += TWO_BYTE_RESERVED; ++ proto_tree_add_item(tree, hf_smcd_confirm_peer_name, tvb, offset, 32, ENC_ASCII | ENC_NA); ++ offset += 32; ++ } ++ } + } + ++ + static void + disect_smcr_accept(tvbuff_t *tvb, proto_tree *tree) + { +@@ -315,6 +677,9 @@ disect_smcr_accept(tvbuff_t *tvb, proto_tree *tree) + proto_tree *accept_flag2_tree; + + offset = CLC_MSG_START_OFFSET; ++ proto_tree_add_item(tree, hf_smc_length, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; + accept_flag_item = proto_tree_add_item(tree, hf_smcr_accept_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + accept_flag_tree = proto_item_add_subtree(accept_flag_item, ett_accept_flag); + proto_tree_add_item(accept_flag_tree, hf_accept_smc_version, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); +@@ -367,6 +732,9 @@ disect_smcr_confirm(tvbuff_t *tvb, proto_tree *tree) + proto_tree *confirm_flag2_tree; + + offset = CLC_MSG_START_OFFSET; ++ proto_tree_add_item(tree, hf_smc_length, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; + confirm_flag_item = proto_tree_add_item(tree, hf_smcr_confirm_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + confirm_flag_tree = proto_item_add_subtree(confirm_flag_item, ett_confirm_flag); + proto_tree_add_item(confirm_flag_tree, hf_confirm_smc_version, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); +@@ -411,17 +779,41 @@ disect_smcr_confirm(tvbuff_t *tvb, proto_tree *tree) + static void + disect_smcr_decline(tvbuff_t *tvb, proto_tree *tree) + { +- guint offset; ++ proto_item* decline_flag_item; ++ proto_tree* decline_flag_tree; ++ proto_item* decline_flag2_item; ++ proto_tree* decline_flag2_tree; ++ guint offset, smc_version; + + offset = CLC_MSG_START_OFFSET; +- proto_tree_add_item(tree, hf_smcr_decline_flags, tvb, offset, ++ proto_tree_add_item(tree, hf_smc_length, tvb, offset, ++ LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); ++ offset += LENGTH_BYTE_LEN; ++ ++ decline_flag_item = proto_tree_add_item(tree, hf_smc_decline_flags, tvb, offset, ++ FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ decline_flag_tree = proto_item_add_subtree(decline_flag_item, ett_decline_flag); ++ proto_tree_add_item(decline_flag_tree, hf_decline_smc_version, tvb, offset, ++ FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ proto_tree_add_item(decline_flag_tree, hf_decline_out_of_sync, tvb, offset, + FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ smc_version = tvb_get_guint8(tvb, offset); ++ smc_version = ((smc_version >> 4) & 0x0F); ++ + offset += FLAG_BYTE_LEN; +- proto_tree_add_item(tree, hf_smcr_decline_peer_id, tvb, offset, ++ proto_tree_add_item(tree, hf_smc_decline_peer_id, tvb, offset, + PEERID_LEN, ENC_BIG_ENDIAN); + offset += PEERID_LEN; +- proto_tree_add_item(tree, hf_smcr_decline_diag_info, tvb, offset, +- 4, ENC_BIG_ENDIAN); ++ proto_tree_add_item(tree, hf_smc_decline_diag_info, tvb, offset, ++ DIAG_INFO_LEN, ENC_BIG_ENDIAN); ++ offset += DIAG_INFO_LEN; ++ if (smc_version >= SMC_V2) { ++ decline_flag2_item = proto_tree_add_item(tree, hf_smc_decline_flags2, tvb, offset, ++ FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ decline_flag2_tree = proto_item_add_subtree(decline_flag2_item, ett_decline_flag2); ++ proto_tree_add_item(decline_flag2_tree, hf_decline_os_type, tvb, offset, ++ FLAG_BYTE_LEN, ENC_BIG_ENDIAN); ++ } + } + + static void +@@ -730,50 +1122,126 @@ disect_smcr_rmbe_ctrl(tvbuff_t *tvb, proto_tree *tree) + tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + } + ++static guint8 get_mixed_type(guint8 v1_type, guint8 v2_type) ++{ ++ if (v1_type == SMC_CLC_BOTH) ++ return v1_type; ++ ++ if (v1_type == SMC_CLC_NONE) ++ return v2_type; ++ ++ if (((v2_type == SMC_CLC_SMCD) && (v1_type == SMC_CLC_SMCR)) || ++ ((v2_type == SMC_CLC_SMCR) && (v1_type == SMC_CLC_SMCD))) ++ return SMC_CLC_BOTH; ++ ++ return v2_type; ++} ++ + static int +-dissect_smcr_tcp_pdu(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, ++dissect_smc_tcp_pdu(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, + void *data _U_) + { + gint offset; + guint16 msg_len; ++ guint8 smc_type, smc_v2_type = 0, smc_v1_type = 0, smc_version = 0; ++ guint8 mixed_type; + clc_message clc_msgid; + proto_item *ti; +- proto_tree *smcr_tree; ++ proto_tree *smc_tree; ++ bool is_ipv6, is_smc_v2, is_smcd = false; + +- col_set_str(pinfo->cinfo, COL_PROTOCOL, "SMC-R"); + msg_len = tvb_get_ntohs(tvb, CLC_MSG_LEN_OFFSET); + offset = 4; +- clc_msgid = (clc_message) tvb_get_guint8(tvb, offset); +- col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMC-R-%s],", +- val_to_str_const((guint32)clc_msgid, +- smcr_clc_message_txt, "Unknown Command")); ++ clc_msgid = (clc_message)tvb_get_guint8(tvb, offset); + +- if ((clc_msgid == SMC_CLC_ACCEPT) || +- (clc_msgid == SMC_CLC_CONFIRMATION)) { ++ smc_version = tvb_get_guint8(tvb, offset + 3); ++ smc_version = ((smc_version >> 4) & 0x0F); ++ smc_type = tvb_get_guint8(tvb, offset + 3); ++ is_smc_v2 = (smc_version >= SMC_V2); ++ ++ if (is_smc_v2 && (clc_msgid == SMC_CLC_PROPOSAL)) { ++ smc_v1_type = (smc_type & 0x03); ++ smc_v2_type = ((smc_type >> 2) & 0x03); ++ } ++ else if (clc_msgid != SMC_CLC_DECLINE) { ++ smc_v2_type = (smc_type & 0x03); ++ smc_v1_type = (smc_type & 0x03); ++ } ++ ++ is_ipv6 = (pinfo->src.type == AT_IPv6); ++ ++ if (is_smc_v2) ++ col_set_str(pinfo->cinfo, COL_PROTOCOL, "SMCv2"); ++ else ++ col_set_str(pinfo->cinfo, COL_PROTOCOL, "SMC"); ++ ++ if (clc_msgid == SMC_CLC_PROPOSAL) { ++ if (is_smc_v2 && (smc_v2_type != SMC_CLC_NONE)) { ++ mixed_type = get_mixed_type(smc_v1_type, smc_v2_type); ++ col_prepend_fstr(pinfo->cinfo, COL_INFO, "%s,", ++ val_to_str_const((guint32)mixed_type, ++ smcv2_clc_col_info_message_txt, "Unknown Command")); ++ } else { ++ col_prepend_fstr(pinfo->cinfo, COL_INFO, "%s,", ++ val_to_str_const((guint32)smc_v1_type, ++ smc_clc_col_info_message_txt, "Unknown Command")); ++ } ++ } else if ((smc_v2_type == SMC_CLC_SMCR) && ((clc_msgid == SMC_CLC_ACCEPT) || ++ (clc_msgid == SMC_CLC_CONFIRMATION))) { ++ col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMC-R-%s],", ++ val_to_str_const((guint32)clc_msgid, ++ smcr_clc_message_txt, "Unknown Command")); + col_append_fstr(pinfo->cinfo, COL_INFO, " QP=0x%06x", + tvb_get_ntoh24(tvb, ACCEPT_CONFIRM_QP_OFFSET)); + } ++ else if ((smc_v2_type == SMC_CLC_SMCD) && ((clc_msgid == SMC_CLC_ACCEPT) || ++ (clc_msgid == SMC_CLC_CONFIRMATION))) { ++ is_smcd = true; ++ if (is_smc_v2) ++ col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMC-Dv2-%s],", ++ val_to_str_const((guint32)clc_msgid, ++ smcr_clc_message_txt, "Unknown Command")); ++ else ++ col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMC-D-%s],", ++ val_to_str_const((guint32)clc_msgid, ++ smcr_clc_message_txt, "Unknown Command")); ++ } ++ else { ++ if (is_smc_v2) ++ col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMCv2-%s],", ++ val_to_str_const((guint32)clc_msgid, ++ smcr_clc_message_txt, "Unknown Command")); ++ else ++ col_prepend_fstr(pinfo->cinfo, COL_INFO, "[SMC-%s],", ++ val_to_str_const((guint32)clc_msgid, ++ smcr_clc_message_txt, "Unknown Command")); ++ } + + if (!tree) + return tvb_reported_length(tvb); + +- ti = proto_tree_add_item(tree, proto_smcr, tvb, 0, msg_len, ENC_NA); +- smcr_tree = proto_item_add_subtree(ti, ett_smcr); +- proto_tree_add_item(smcr_tree, hf_smcr_clc_msg, tvb, offset, 1, ++ ti = proto_tree_add_item(tree, proto_smc, tvb, 0, msg_len, ENC_NA); ++ smc_tree = proto_item_add_subtree(ti, ett_smcr); ++ proto_tree_add_item(smc_tree, hf_smcr_clc_msg, tvb, offset, 1, + ENC_BIG_ENDIAN); +- + switch (clc_msgid) { + case SMC_CLC_PROPOSAL: +- disect_smcr_proposal(tvb, smcr_tree); ++ disect_smc_proposal(tvb, smc_tree, is_ipv6); + break; + case SMC_CLC_ACCEPT: +- disect_smcr_accept(tvb, smcr_tree); ++ if (is_smcd) ++ disect_smcd_accept(tvb, smc_tree); ++ else ++ disect_smcr_accept(tvb, smc_tree); + break; + case SMC_CLC_CONFIRMATION: +- disect_smcr_confirm(tvb, smcr_tree); ++ if (is_smcd) ++ disect_smcd_confirm(tvb, smc_tree); ++ else ++ disect_smcr_confirm(tvb, smc_tree); + break; + case SMC_CLC_DECLINE: +- disect_smcr_decline(tvb, smcr_tree); ++ disect_smcr_decline(tvb, smc_tree); + break; + default: + /* Unknown Command */ +@@ -802,7 +1270,7 @@ dissect_smcr_infiniband(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, voi + (tvb_get_guint8(tvb, LLC_CMD_RSP_OFFSET) & LLC_FLAG_RESP)) + col_append_str(pinfo->cinfo, COL_INFO, "(Resp)"); + +- ti = proto_tree_add_item(tree, proto_smcr, tvb, 0, msg_len, ENC_NA); ++ ti = proto_tree_add_item(tree, proto_smc, tvb, 0, msg_len, ENC_NA); + smcr_tree = proto_item_add_subtree(ti, ett_smcr); + proto_tree_add_item(smcr_tree, hf_smcr_llc_msg, tvb, 0, 1, + ENC_BIG_ENDIAN); +@@ -861,24 +1329,27 @@ get_smcr_pdu_length(packet_info *pinfo _U_, tvbuff_t *tvb, int offset, void *dat + } + + static int +-dissect_smcr_tcp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, ++dissect_smc_tcp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, + void *data) + { +- tcp_dissect_pdus(tvb, pinfo, tree, TRUE, SMCR_TCP_MIN_HEADER_LENGTH, +- get_smcr_pdu_length, dissect_smcr_tcp_pdu, data); ++ tcp_dissect_pdus(tvb, pinfo, tree, TRUE, SMC_TCP_MIN_HEADER_LENGTH, ++ get_smcr_pdu_length, dissect_smc_tcp_pdu, data); + return tvb_reported_length(tvb); + } + + static gboolean +-dissect_smcr_tcp_heur(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, ++dissect_smc_tcp_heur(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, + void *data) + { + if (tvb_captured_length(tvb) < 4) { + return FALSE; + } + +- if (tvb_get_ntohl(tvb, CLC_MSG_BYTE_0) != SMCR_CLC_ID) return FALSE; +- dissect_smcr_tcp(tvb, pinfo, tree, data); ++ if ((tvb_get_ntohl(tvb, CLC_MSG_BYTE_0) != SMCR_CLC_ID) && ++ (tvb_get_ntohl(tvb, CLC_MSG_BYTE_0) != SMCD_CLC_ID)) ++ return FALSE; ++ ++ dissect_smc_tcp(tvb, pinfo, tree, data); + return TRUE; + } + +@@ -921,479 +1392,688 @@ proto_register_smcr(void) + /* Setup list of header fields */ + static hf_register_info hf[] = { + { &hf_smcr_clc_msg, { +- "CLC Message", "smcr.clc_msg", ++ "CLC Message", "smc.clc_msg", + FT_UINT8, BASE_DEC, VALS(smcr_clc_message_txt), 0x0, + NULL, HFILL}}, + + { &hf_smcr_llc_msg, { +- "LLC Message", "smcr.llc_msg", ++ "LLC Message", "smc.llc_msg", + FT_UINT8, BASE_DEC, VALS(smcr_llc_message_txt), 0x0, + NULL, HFILL}}, + ++ { &hf_proposal_smc_version_release_number, { ++ "SMC Version Release Number", "smc.proposal.smc.version.relnum", ++ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL }}, ++ ++ { &hf_proposal_smc_version_seid, { ++ "SEID Indicator", "smc.proposal.smc.seid", ++ FT_BOOLEAN, 8, NULL, 0x01, NULL, HFILL } }, ++ + { &hf_proposal_smc_version, { +- "SMC Version", "smcr.proposal.smc.version", ++ "SMC Version", "smc.proposal.smc.version", + FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, + ++ { &hf_proposal_smc_type, { ++ "SMC(v1) Type", "smc.proposal.smc.type", ++ FT_UINT8, BASE_DEC, VALS(smc_clc_type_message_txt), ++ 0x03, NULL, HFILL}}, ++ ++ { &hf_accept_smc_type, { ++ "SMC Type", "smc.accept.smc.type", ++ FT_UINT8, BASE_DEC, VALS(smc_clc_type_message_txt), ++ 0x03, NULL, HFILL}}, ++ ++ { &hf_confirm_smc_type, { ++ "SMC Type", "smc.confirm.smc.type", ++ FT_UINT8, BASE_DEC, VALS(smc_clc_type_message_txt), ++ 0x03, NULL, HFILL}}, ++ ++ { &hf_proposal_smc_v2_type, { ++ "SMC(v2) Type", "smc.proposal.smcv2.type", ++ FT_UINT8, BASE_DEC, VALS(smc_clc_type_message_txt), ++ 0x0C, NULL, HFILL}}, ++ ++ { &hf_smc_proposal_smc_chid, { ++ "ISM CHID", "smc.proposal.smc.chid", ++ FT_UINT16, BASE_HEX, NULL, 0x00, NULL, HFILL}}, ++ ++ { &hf_smc_length, { ++ "SMC Length", "smc.length", ++ FT_UINT16, BASE_DEC, NULL, 0x00, NULL, HFILL}}, ++ + { &hf_accept_smc_version, { +- "SMC Version", "smcr.proposal.smc.version", ++ "SMC Version", "smc.proposal.smc.version", ++ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, ++ ++ { &hf_smcd_accept_smc_version, { ++ "SMC Version", "smc.proposal.smc.version", ++ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, ++ ++ { &hf_smcd_confirm_smc_version, { ++ "SMC Version", "smc.proposal.smc.version", + FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, + + { &hf_accept_first_contact, { +- "First Contact", "smcr.proposal.first.contact", ++ "First Contact", "smc.proposal.first.contact", + FT_BOOLEAN, 8, NULL, 0x08, NULL, HFILL}}, + + { &hf_confirm_smc_version, { +- "SMC Version", "smcr.proposal.smc.version", ++ "SMC Version", "smc.proposal.smc.version", + FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, + + { &hf_accept_rmb_buffer_size, { + "Server RMB Buffers Size (Compressed Notation)", +- "smcr.accept.rmb.buffer.size", ++ "smc.accept.rmb.buffer.size", + FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, + + { &hf_accept_qp_mtu_value, { + "QP MTU Value (enumerated value)", +- "smcr.accept.qp.mtu.value", ++ "smc.accept.qp.mtu.value", + FT_UINT8, BASE_DEC, NULL, 0x0F, NULL, HFILL}}, + + { &hf_confirm_rmb_buffer_size, { + "Client RMB Buffers Size (Compressed Notation)", +- "smcr.confirm.rmb.buffer.size", ++ "smc.confirm.rmb.buffer.size", + FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL}}, + + { &hf_confirm_qp_mtu_value, { + "QP MTU Value (enumerated value)", +- "smcr.confirm.qp.mtu.value", ++ "smc.confirm.qp.mtu.value", + FT_UINT8, BASE_DEC, NULL, 0x0F, NULL, HFILL}}, + +- { &hf_smcr_proposal_flags, { +- "Flags", "smcr.proposal.flags", ++ { &hf_smc_proposal_flags, { ++ "Flags", "smc.proposal.flags", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, ++ ++ { &hf_smc_proposal_ext_flags, { ++ "Flag 2", "smc.proposal.extflags.2", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_flags, { +- "Flags", "smcr.accept.flags", ++ "Flags", "smc.accept.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_flags2, { +- "Flags 2", "smcr.accept.flags.2", ++ "Flags 2", "smc.accept.flags.2", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_flags, { +- "Flags", "smcr.confirm.flags", ++ "Flags", "smc.confirm.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_decline_flags, { +- "Flags", "smcr.decline.flags", ++ { &hf_decline_smc_version, { ++ "SMC Version", "smc.decline.smc.version", ++ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL} }, ++ ++ { &hf_decline_out_of_sync, { ++ "Out of Sync", "smc.decline.osync", ++ FT_BOOLEAN, 8, NULL, 0x08, NULL, HFILL} }, ++ ++ { &hf_smc_decline_flags2, { ++ "Flags 2", "smc.decline.flags2", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + ++ { &hf_smc_decline_flags, { ++ "Flags", "smc.decline.flags", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ + { &hf_smcr_confirm_flags2, { +- "Flags 2", "smcr.confirm.flags.2", ++ "Flags 2", "smc.confirm.flags.2", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_proposal_client_peer_id, { +- "Sender (Client) Peer ID", "smcr.proposal.sender.client.peer.id", ++ { &hf_smc_proposal_client_peer_id, { ++ "Sender (Client) Peer ID", "smc.proposal.sender.client.peer.id", ++ FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, ++ ++ { &hf_smc_proposal_ism_gid, { ++ "ISM GID", "smc.proposal.ism.gid", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_proposal_client_preferred_gid, { +- "Client Preferred GID", "smcr.proposal.client.preferred.gid", ++ { &hf_smc_proposal_client_preferred_gid, { ++ "Client Preferred GID", "smc.proposal.client.preferred.gid", + FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_proposal_client_preferred_mac, { ++ { &hf_smc_proposal_client_preferred_mac, { + "Client Preferred MAC Address", +- "smcr.proposal.client.preferred.mac", ++ "smc.proposal.client.preferred.mac", + FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_peer_id, { +- "Sender (Server) Peer ID", "smcr.accept.sender.server.peer.id", ++ "Sender (Server) Peer ID", "smc.accept.sender.server.peer.id", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_preferred_gid, { +- "Server Preferred GID", "smcr.accept.server.preferred.gid", ++ "Server Preferred GID", "smc.accept.server.preferred.gid", + FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_preferred_mac, { + "Server Preferred MAC Address", +- "smcr.accept.server.preferred.mac", ++ "smc.accept.server.preferred.mac", + FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_proposal_outgoing_interface_subnet_mask, { ++ { &hf_smc_proposal_rocev2_gid_ipv6_addr, { ++ "RoCEv2 GID IPv6 Address", ++ "smc.proposal.rocev2.gid.ipv6", ++ FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smc_proposal_rocev2_gid_ipv4_addr, { ++ "RoCEv2 GID IPv4 Address", ++ "smc.proposal.rocev2.gid.ipv4", ++ FT_IPv4, BASE_NETMASK, NULL, 0x0, NULL, HFILL}}, ++ ++ { &hf_smc_proposal_outgoing_interface_subnet_mask, { + "Outgoing Interface Subnet Mask", +- "smcr.outgoing.interface.subnet.mask", ++ "smc.outgoing.interface.subnet.mask", + FT_IPv4, BASE_NETMASK, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_proposal_outgoing_subnet_mask_signifcant_bits, { ++ { &hf_smc_proposal_outgoing_subnet_mask_signifcant_bits, { + "Outgoing Interface Subnet Mask Number of Significant Bits", +- "smcr.outgoing.interface.subnet.mask.number.of.significant.bits", ++ "smc.outgoing.interface.subnet.mask.number.of.significant.bits", + FT_UINT32, BASE_DEC, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_proposal_ipv6_prefix, { +- "IPv6 Prefix Value","smcr.proposal.ipv6.prefix.value", ++ { &hf_smc_proposal_ipv6_prefix, { ++ "IPv6 Prefix Value","smc.proposal.ipv6.prefix.value", + FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_proposal_ipv6_prefix_length, { +- "IPv6 Prefix Length", "smcr.proposal.ipv6.prefix.length", ++ { &hf_smc_proposal_ipv6_prefix_length, { ++ "IPv6 Prefix Length", "smc.proposal.ipv6.prefix.length", + FT_UINT8, BASE_DEC, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_qp_number, { +- "Server QP Number","smcr.accept.server.qp.number", ++ "Server QP Number","smc.accept.server.qp.number", + FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_rmb_rkey, { +- "Server RMB Rkey","smcr.accept.server.rmb.rkey", ++ "Server RMB Rkey","smc.accept.server.rmb.rkey", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_tcp_conn_index, { + "Server TCP Connection Index", +- "smcr.accept.server.tcp.conn.index", ++ "smc.accept.server.tcp.conn.index", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_rmb_element_alert_token, { + "Server RMB Element Alert Token", +- "smcr.accept.server.rmb.element.alert.token", ++ "smc.accept.server.rmb.element.alert.token", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_server_rmb_virtual_address, { + "Server's RMB Virtual Address", +- "smcr.accept.server.rmb.virtual.address", ++ "smc.accept.server.rmb.virtual.address", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_accept_initial_psn, { +- "Initial PSN","smcr.accept.initial.psn", ++ "Initial PSN","smc.accept.initial.psn", + FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_peer_id, { + "Sender (Client) Peer ID", +- "smcr.confirm.sender.client.peer.id", ++ "smc.confirm.sender.client.peer.id", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_gid, { +- "Client GID", "smcr.client.gid", ++ "Client GID", "smc.client.gid", + FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_mac, { +- "Client MAC Address", "smcr.confirm.client.mac", ++ "Client MAC Address", "smc.confirm.client.mac", + FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_qp_number, { +- "Client QP Number","smcr.confirm.client.qp.number", ++ "Client QP Number","smc.confirm.client.qp.number", + FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_rmb_rkey, { +- "Client RMB Rkey","smcr.confirm.client.rmb.rkey", ++ "Client RMB Rkey","smc.confirm.client.rmb.rkey", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_tcp_conn_index, { + "Client TCP Connection Index", +- "smcr.confirm.client.tcp.conn.index", ++ "smc.confirm.client.tcp.conn.index", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_rmb_element_alert_token, { + "Client RMB Element Alert Token", +- "smcr.client.rmb.element.alert.token", ++ "smc.client.rmb.element.alert.token", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_client_rmb_virtual_address, { + "Client's RMB Virtual Address", +- "smcr.client.rmb.virtual.address", ++ "smc.client.rmb.virtual.address", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_initial_psn, { +- "Initial PSN","smcr.initial.psn", ++ "Initial PSN","smc.initial.psn", + FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_decline_peer_id, { +- "Sender Peer ID", "smcr.sender.peer.id", ++ { &hf_smc_decline_peer_id, { ++ "Sender Peer ID", "smc.sender.peer.id", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + +- { &hf_smcr_decline_diag_info, { +- "Peer Diagnosis Information", "smcr.peer.diag.info", ++ { &hf_smc_decline_diag_info, { ++ "Peer Diagnosis Information", "smc.peer.diag.info", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + ++ { &hf_decline_os_type, { ++ "OS Type", "smc.decline.os.type", ++ FT_UINT8, BASE_DEC, VALS(smc_clc_os_message_txt), 0xF0, NULL, HFILL} }, ++ + { &hf_smcr_confirm_link_gid, { +- "Sender GID", "smcr.sender.gid", ++ "Sender GID", "smc.sender.gid", + FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_link_mac, { +- "Sender MAC Address", "smcr.confirm.link.sender.mac", ++ "Sender MAC Address", "smc.confirm.link.sender.mac", + FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_link_qp_number, { +- "Sender QP Number","smcr.confirm.link.sender.qp.number", ++ "Sender QP Number","smc.confirm.link.sender.qp.number", + FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_link_number, { +- "Link Number", "smcr.confirm.link.number", ++ "Link Number", "smc.confirm.link.number", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_link_userid, { + "Sender Link User ID", +- "smcr.confirm.link.sender.link.userid", ++ "smc.confirm.link.sender.link.userid", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_link_max_links, { +- "Max Links","smcr.confirm.link.max.links", ++ "Max Links","smc.confirm.link.max.links", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_link_flags, { +- "Flags", "smcr.confirm.link.flags", ++ "Flags", "smc.confirm.link.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_link_response, { +- "Response", "smcr.confirm.link.response", ++ "Response", "smc.confirm.link.response", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_add_link_gid, { +- "Sender GID", "smcr.add.link.sender.gid", ++ "Sender GID", "smc.add.link.sender.gid", + FT_IPv6, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_mac, { +- "Sender MAC Address", "smcr.add.link.sender.mac", ++ "Sender MAC Address", "smc.add.link.sender.mac", + FT_ETHER, BASE_NONE, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_qp_number, { +- "Sender QP Number","smcr.add.link.sender.qp.number", ++ "Sender QP Number","smc.add.link.sender.qp.number", + FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_number, { +- "Link Number", "smcr.add.link.link.number", ++ "Link Number", "smc.add.link.link.number", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_initial_psn, { +- "Initial PSN", "smcr.add.link.initial.psn", ++ "Initial PSN", "smc.add.link.initial.psn", + FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_flags, { +- "Flags", "smcr.add.link.flags", ++ "Flags", "smc.add.link.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_response, { +- "Add Link Response", "smcr.add.link.response", ++ "Add Link Response", "smc.add.link.response", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_add_link_response_rejected, { +- "Add Link Rejected", "smcr.add.link.response.rejected", ++ "Add Link Rejected", "smc.add.link.response.rejected", + FT_BOOLEAN, 8, NULL, 0x40, NULL, HFILL}}, + + { &hf_smcr_add_link_flags2, { +- "Flags", "smcr.add.link.flags2", ++ "Flags", "smc.add.link.flags2", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL }}, + + { &hf_smcr_add_link_qp_mtu_value, { +- "QP MTU Value", "smcr.add.link.qp.mtu.value", ++ "QP MTU Value", "smc.add.link.qp.mtu.value", + FT_UINT8, BASE_HEX, NULL, 0x0F, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_flags, { +- "Flags", "smcr.add.link.cont.flags", ++ "Flags", "smc.add.link.cont.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_response, { +- "Response", "smcr.add.link.cont.response", ++ "Response", "smc.add.link.cont.response", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_link_number, { +- "Link Number", "smcr.add.link.cont.link.number", ++ "Link Number", "smc.add.link.cont.link.number", + FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_number_of_rkeys, { +- "Number of Rkeys", "smcr.add.link.cont.rkey.number", ++ "Number of Rkeys", "smc.add.link.cont.rkey.number", + FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_p1_rkey, { + "RMB RToken Pair 1 - Rkey as known on this SMC Link", +- "smcr.add.link.cont.rmb.RTok1.Rkey1", ++ "smc.add.link.cont.rmb.RTok1.Rkey1", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_p1_rkey2, { + "RMB RToken Pair 1 - Equivalent Rkey for the new SMC Link", +- "smcr.add.link.cont.rmb.RTok1.Rkey2", ++ "smc.add.link.cont.rmb.RTok1.Rkey2", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_p1_virt_addr, { + "RMB RToken Pair 1 Virtual Address for the new SMC Link", +- "smcr.add.link.cont.rmb.RTok1.virt", ++ "smc.add.link.cont.rmb.RTok1.virt", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_p2_rkey, { + "RMB RToken Pair 2 - Rkey as known on this SMC Link", +- "smcr.add.link.cont.rmb.RTok2.Rkey1", ++ "smc.add.link.cont.rmb.RTok2.Rkey1", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_p2_rkey2, { + "RMB RToken Pair 2 - Equivalent Rkey for the new SMC Link", +- "smcr.add.link.cont.rmb.RTok2.Rkey2", ++ "smc.add.link.cont.rmb.RTok2.Rkey2", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_add_link_cont_p2_virt_addr, { + "RMB RToken Pair 2 Virtual Address for the new SMC Link", +- "smcr.add.link.cont.rmb.RTok1.virt", ++ "smc.add.link.cont.rmb.RTok1.virt", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_delete_link_flags, { +- "Flags", "smcr.delete.link.flags", ++ "Flags", "smc.delete.link.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_delete_link_response, { +- "Response", "smcr.delete.link.response", ++ "Response", "smc.delete.link.response", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_delete_link_all, { + "Terminate All Links In The Link Group", +- "smcr.delete.link.all", ++ "smc.delete.link.all", + FT_BOOLEAN, 8, NULL, 0x40, NULL, HFILL}}, + + { &hf_smcr_delete_link_orderly, { +- "Terminate Links Orderly", "smcr.delete.link.orderly", ++ "Terminate Links Orderly", "smc.delete.link.orderly", + FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}}, + + { &hf_smcr_delete_link_number, { +- "Link Number For The Failed Link", "smcr.delete.link.number", ++ "Link Number For The Failed Link", "smc.delete.link.number", + FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, + + { &hf_smcr_delete_link_reason_code, { +- "Reason Code", "smcr.delete.link.reason.code", ++ "Reason Code", "smc.delete.link.reason.code", + FT_UINT32, BASE_HEX, NULL, 0x00, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_flags, { +- "Flags", "smcr.confirm.rkey.flags", ++ "Flags", "smc.confirm.rkey.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_response, { +- "Response", "smcr.confirm.rkey.response", ++ "Response", "smc.confirm.rkey.response", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_negative_response, { +- "Negative Response", "smcr.confirm.rkey.negative.response", ++ "Negative Response", "smc.confirm.rkey.negative.response", + FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_retry_rkey_set, { +- "Retry Rkey Set", "smcr.confirm.rkey.retry.rkey.set", ++ "Retry Rkey Set", "smc.confirm.rkey.retry.rkey.set", + FT_BOOLEAN, 8, NULL, 0x10, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_number, { +- "Number of other QP", "smcr.confirm.rkey.number.qp", ++ "Number of other QP", "smc.confirm.rkey.number.qp", + FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_new_rkey, { +- "New Rkey for this link","smcr.confirm.rkey.new.rkey", ++ "New Rkey for this link","smc.confirm.rkey.new.rkey", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_virtual_address, { + "New RMB virtual address for this link", +- "smcr.confirm.rkey.new.virt", ++ "smc.confirm.rkey.new.virt", + FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_confirm_rkey_link_number, { +- "Link Number", "smcr.confirm.rkey.link.number", ++ "Link Number", "smc.confirm.rkey.link.number", + FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, + + { &hf_smcr_delete_rkey_flags, { +- "Flags", "smcr.delete.rkey.flags", ++ "Flags", "smc.delete.rkey.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_delete_rkey_response, { +- "Response", "smcr.delete.rkey.response", ++ "Response", "smc.delete.rkey.response", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_delete_rkey_negative_response, { +- "Negative Response", "smcr.delete.rkey.negative.response", ++ "Negative Response", "smc.delete.rkey.negative.response", + FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}}, + + { &hf_smcr_delete_rkey_mask, { +- "Error Mask", "smcr.delete.rkey.error.mask", ++ "Error Mask", "smc.delete.rkey.error.mask", + FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL}}, + + { &hf_smcr_delete_rkey_deleted, { +- "RMB Rkey to be deleted", "smcr.delete.rkey.deleted", ++ "RMB Rkey to be deleted", "smc.delete.rkey.deleted", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_test_link_flags, { +- "Flags", "smcr.test.link.flags", ++ "Flags", "smc.test.link.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_test_link_response, { +- "Response", "smcr.test.link.response", ++ "Response", "smc.test.link.response", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_seqno, { +- "Sequence Number", "smcr.rmbe.ctrl.seqno", ++ "Sequence Number", "smc.rmbe.ctrl.seqno", + FT_UINT16, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_alert_token, { +- "Alert Token", "smcr.rmbe.ctrl.alert.token", ++ "Alert Token", "smc.rmbe.ctrl.alert.token", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + ++ { &hf_smc_proposal_eid, { ++ "EID", "smc.proposal.eid", ++ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smc_proposal_system_eid, { ++ "SEID", "smc.proposal.system.eid", ++ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, ++ + { &hf_smcr_rmbe_ctrl_prod_wrap_seqno, { + "Producer window wrap sequence number", +- "smcr.rmbe.ctrl.prod.wrap.seq", ++ "smc.rmbe.ctrl.prod.wrap.seq", + FT_UINT16, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_peer_prod_curs, { +- "Peer Producer Cursor", "smcr.rmbe.ctrl.peer.prod.curs", ++ "Peer Producer Cursor", "smc.rmbe.ctrl.peer.prod.curs", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL }}, + + { &hf_smcr_rmbe_ctrl_cons_wrap_seqno, { + "Consumer window wrap sequence number", +- "smcr.rmbe.ctrl.prod.wrap.seq", ++ "smc.rmbe.ctrl.prod.wrap.seq", + FT_UINT16, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_peer_cons_curs, { +- "Peer Consumer Cursor", "smcr.rmbe.ctrl.peer.prod.curs", ++ "Peer Consumer Cursor", "smc.rmbe.ctrl.peer.prod.curs", + FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_conn_rw_status_flags, { + "Connection read/write status flags", +- "smcr.rmbe.ctrl.conn.rw.status.flags", ++ "smc.rmbe.ctrl.conn.rw.status.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_write_blocked, { +- "Write Blocked", "smcr.rmbe.ctrl.write.blocked", ++ "Write Blocked", "smc.rmbe.ctrl.write.blocked", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_urgent_pending, { +- "Urgent Data Pending", "smcr.rmbe.ctrl.urgent.pending", ++ "Urgent Data Pending", "smc.rmbe.ctrl.urgent.pending", + FT_BOOLEAN, 8, NULL, 0x40, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_urgent_present, { +- "Urgent Data Present", "smcr.rmbe.ctrl.urgent.present", ++ "Urgent Data Present", "smc.rmbe.ctrl.urgent.present", + FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_cons_update_requested, { + "Consumer Cursor Update Requested", +- "smcr.rmbe.ctrl.cons.update.requested", ++ "smc.rmbe.ctrl.cons.update.requested", + FT_BOOLEAN, 8, NULL, 0x10, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_failover_validation, { + "Failover Validation Indicator", +- "smcr.rmbe.ctrl.failover.validation", ++ "smc.rmbe.ctrl.failover.validation", + FT_BOOLEAN, 8, NULL, 0x08, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_peer_conn_state_flags, { + "Peer Connection State Flags", +- "smcr.rmbe.ctrl.peer.conn.state.flags", ++ "smc.rmbe.ctrl.peer.conn.state.flags", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_peer_sending_done, { +- "Peer Sending Done", "smcr.rmbe.ctrl.peer.sending.done", ++ "Peer Sending Done", "smc.rmbe.ctrl.peer.sending.done", + FT_BOOLEAN, 8, NULL, 0x80, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_peer_closed_conn, { +- "Peer Closed Connection", "smcr.rmbe.ctrl.peer.closed.conn", ++ "Peer Closed Connection", "smc.rmbe.ctrl.peer.closed.conn", + FT_BOOLEAN, 8, NULL, 0x40, NULL, HFILL}}, + + { &hf_smcr_rmbe_ctrl_peer_abnormal_close, { +- "Peer Abnormal Close", "smcr.rmbe.ctrl.peer.abnormal.close", +- FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}} ++ "Peer Abnormal Close", "smc.rmbe.ctrl.peer.abnormal.close", ++ FT_BOOLEAN, 8, NULL, 0x20, NULL, HFILL}}, ++ ++ { &hf_smcd_accept_eid, { ++ "EID", "smc.accept.eid", ++ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_eid, { ++ "EID", "smc.confirm.eid", ++ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_peer_name, { ++ "Peer Host Name", "smc.accept.peer.host.name", ++ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_peer_name, { ++ "Peer Host Name", "smc.confirm.peer.host.name", ++ FT_STRING, BASE_NONE, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_first_contact, { ++ "First Contact", "smc.accept.first.contact", ++ FT_BOOLEAN, 8, NULL, 0x08, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_first_contact, { ++ "First Contact", "smc.confirm.first.contact", ++ FT_BOOLEAN, 8, NULL, 0x08, NULL, HFILL} }, ++ ++ { &hf_accept_smc_version_release_number, { ++ "SMC Version Release Number", "smc.accept.smc.version.relnum", ++ FT_UINT8, BASE_DEC, NULL, 0x0F, NULL, HFILL } }, ++ ++ { &hf_confirm_smc_version_release_number, { ++ "SMC Version Release Number", "smc.confirm.smc.version.relnum", ++ FT_UINT8, BASE_DEC, NULL, 0x0F, NULL, HFILL } }, ++ ++ { &hf_accept_os_type, { ++ "OS Type", "smc.accept.os.type", ++ FT_UINT8, BASE_DEC, VALS(smc_clc_os_message_txt), 0xF0, NULL, HFILL} }, ++ ++ { &hf_confirm_os_type, { ++ "OS Type", "smc.confirm.os.type", ++ FT_UINT8, BASE_DEC, VALS(smc_clc_os_message_txt), 0xF0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_dmb_token, { ++ "DMB Token", "smc.accept.dmb.token", ++ FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_dmb_token, { ++ "DMB Token", "smc.confirm.dmb.token", ++ FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_accept_dmb_buffer_size, { ++ "Server DMBE Buffers Size (Compressed Notation)", ++ "smc.accept.dmbe.buffer.size", ++ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_dmb_buffer_size, { ++ "Client DMBE Buffers Size (Compressed Notation)", ++ "smc.confirm.dmbe.buffer.size", ++ FT_UINT8, BASE_DEC, NULL, 0xF0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_smc_chid, { ++ "ISM CHID", "smc.accept.smc.chid", ++ FT_UINT16, BASE_HEX, NULL, 0x00, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_smc_chid, { ++ "ISM CHID", "smc.confirm.smc.chid", ++ FT_UINT16, BASE_HEX, NULL, 0x00, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_server_peer_id, { ++ "Sender (Server) ISM GID", "smc.accept.sender.server.ism.gid", ++ FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_client_peer_id, { ++ "Sender (Client) ISM GID", "smc.confirm.sender.client.ism.gid", ++ FT_UINT64, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_dmbe_conn_index, { ++ "DMBE Connection Index", ++ "smc.accept.dmbe.conn.index", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_server_link_id, { ++ "Server Link ID", ++ "smc.accept.server.linkid", ++ FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_dmbe_conn_index, { ++ "DMBE Connection Index", ++ "smc.confirm.dmbe.conn.index", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_client_link_id, { ++ "Client Link ID", ++ "smc.confirm.client.linkid", ++ FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_flags, { ++ "Flags", "smc.accept.flags", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_flags, { ++ "Flags", "smc.confirm.flags", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_flags2, { ++ "DMBE Size", "smc.accept.dmbe.size", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_confirm_flags2, { ++ "DMBE Size", "smc.confirm.dmbe.size", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smcd_accept_fce_flags, { ++ "Flags", "smc.accept.fce.flags", ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} } + }; + + /* Setup protocol subtree arrays */ +- static gint *ett[] = { ++ static gint* ett[] = { + &ett_smcr, + &ett_proposal_flag, ++ &ett_proposal_ext_flag2, + &ett_accept_flag, + &ett_accept_flag2, ++ &ett_smcd_accept_flag, ++ &ett_smcd_accept_flag2, ++ &ett_smcd_accept_fce_flag, ++ &ett_smcd_confirm_flag, ++ &ett_smcd_confirm_fce_flag, ++ &ett_smcd_confirm_flag2, + &ett_confirm_flag, + &ett_confirm_flag2, + &ett_confirm_link_flag, ++ &ett_decline_flag, ++ &ett_decline_flag2, + &ett_add_link_flag, + &ett_add_link_flag2, + &ett_add_link_cont_flag, +@@ -1405,21 +2085,21 @@ proto_register_smcr(void) + &ett_rmbe_ctrl_peer_conn_state_flag + }; + +- proto_smcr = proto_register_protocol("Shared Memory Communications - RDMA", +- "SMCR", "smcr"); ++ proto_smc = proto_register_protocol("Shared Memory Communications", ++ "SMC", "smc"); + +- proto_register_field_array(proto_smcr, hf, array_length(hf)); ++ proto_register_field_array(proto_smc, hf, array_length(hf)); + proto_register_subtree_array(ett, array_length(ett)); + +- smcr_tcp_handle = register_dissector("smcr", dissect_smcr_tcp, proto_smcr); ++ smc_tcp_handle = register_dissector("smc", dissect_smc_tcp, proto_smc); + } + + void + proto_reg_handoff_smcr(void) + { +- heur_dissector_add("tcp", dissect_smcr_tcp_heur, "Shared Memory Communications over TCP", "smcr_tcp", proto_smcr, HEURISTIC_ENABLE); +- heur_dissector_add("infiniband.payload", dissect_smcr_infiniband_heur, "Shared Memory Communications Infiniband", "smcr_infiniband", proto_smcr, HEURISTIC_ENABLE); +- dissector_add_for_decode_as("infiniband", create_dissector_handle( dissect_smcr_infiniband, proto_smcr ) ); ++ heur_dissector_add("tcp", dissect_smc_tcp_heur, "Shared Memory Communications over TCP", "smc_tcp", proto_smc, HEURISTIC_ENABLE); ++ heur_dissector_add("infiniband.payload", dissect_smcr_infiniband_heur, "Shared Memory Communications Infiniband", "smcr_infiniband", proto_smc, HEURISTIC_ENABLE); ++ dissector_add_for_decode_as("infiniband", create_dissector_handle( dissect_smcr_infiniband, proto_smc ) ); + } + + /* +diff --git a/epan/dissectors/packet-smc.c b/epan/dissectors/packet-smc.c +index bbfa9c07ef..0a4e96e055 100644 +--- a/epan/dissectors/packet-smc.c ++++ b/epan/dissectors/packet-smc.c +@@ -592,7 +592,7 @@ disect_smcd_accept(tvbuff_t* tvb, proto_tree* tree) + offset += FLAG_BYTE_LEN; + offset += TWO_BYTE_RESERVED; + proto_tree_add_item(tree, hf_smcd_accept_peer_name, tvb, offset, 32, ENC_ASCII | ENC_NA); +- offset += 32; ++ /* offset += 32; */ + } + } + } +@@ -661,7 +661,7 @@ disect_smcd_confirm(tvbuff_t* tvb, proto_tree* tree) + offset += FLAG_BYTE_LEN; + offset += TWO_BYTE_RESERVED; + proto_tree_add_item(tree, hf_smcd_confirm_peer_name, tvb, offset, 32, ENC_ASCII | ENC_NA); +- offset += 32; ++ /* offset += 32; */ + } + } + } +diff --git a/epan/dissectors/packet-smc.c b/epan/dissectors/packet-smc.c +index 0a4e96e055..6ede4690db 100644 +--- a/epan/dissectors/packet-smc.c ++++ b/epan/dissectors/packet-smc.c +@@ -1,3 +1,6 @@ ++ ++ ++ + /* packet-smc.c + * SMC dissector for wireshark + * By Joe Fowler +@@ -191,6 +194,8 @@ static int hf_smc_proposal_outgoing_subnet_mask_signifcant_bits = -1; + static int hf_smc_proposal_ipv6_prefix = -1; + static int hf_smc_proposal_ipv6_prefix_length = -1; + ++static int hf_smc_reserved = -1; ++ + /* SMC-R Accept */ + static int ett_accept_flag = -1; + static int ett_accept_flag2 = -1; +@@ -427,6 +432,8 @@ disect_smc_proposal(tvbuff_t *tvb, proto_tree *tree, bool is_ipv6) + + if (mask_offset != 0) { + suboffset = offset; ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ suboffset, TWO_BYTE_RESERVED, ENC_NA); + suboffset += TWO_BYTE_RESERVED; + if (is_smcdv1 || is_smcdv2) { + proto_tree_add_item(tree, hf_smc_proposal_ism_gid, tvb, +@@ -439,6 +446,8 @@ disect_smc_proposal(tvbuff_t *tvb, proto_tree *tree, bool is_ipv6) + LENGTH_BYTE_LEN, ENC_BIG_ENDIAN); + } + suboffset += LENGTH_BYTE_LEN; ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ suboffset, TWO_BYTE_RESERVED, ENC_NA); + v2_ext_offset = tvb_get_ntohs(tvb, suboffset); + v2_ext_pos = suboffset + TWO_BYTE_RESERVED + v2_ext_offset; + } +@@ -451,7 +460,8 @@ disect_smc_proposal(tvbuff_t *tvb, proto_tree *tree, bool is_ipv6) + proto_tree_add_item(tree, hf_smc_proposal_outgoing_subnet_mask_signifcant_bits, tvb, + offset, 1, ENC_BIG_ENDIAN); + offset += 1; +- /* Bump past reserved bytes */ ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, TWO_BYTE_RESERVED, ENC_NA); + offset += TWO_BYTE_RESERVED; + ipv6_prefix_count = tvb_get_guint8(tvb, offset); + offset += 1; +@@ -472,7 +482,8 @@ disect_smc_proposal(tvbuff_t *tvb, proto_tree *tree, bool is_ipv6) + offset += FLAG_BYTE_LEN; + num_of_gids = tvb_get_guint8(tvb, offset); + offset += FLAG_BYTE_LEN; +- /*Skip reserved flag 1*/ ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, 1, ENC_NA); + offset += 1; + proposal_flag_item = proto_tree_add_item(tree, hf_smc_proposal_ext_flags, tvb, + offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); +@@ -482,7 +493,8 @@ disect_smc_proposal(tvbuff_t *tvb, proto_tree *tree, bool is_ipv6) + proto_tree_add_item(proposal_flag_tree, hf_proposal_smc_version_seid, tvb, + offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + offset += FLAG_BYTE_LEN; +- /*Skip not used 2 bytes*/ ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, 2, ENC_NA); + offset += 2; + smcd_v2_ext_offset = tvb_get_ntohs(tvb, offset); + offset += 2; +@@ -499,7 +511,8 @@ disect_smc_proposal(tvbuff_t *tvb, proto_tree *tree, bool is_ipv6) + offset, IPV4_SUBNET_MASK_LEN, ENC_BIG_ENDIAN); + offset += IPV4_SUBNET_MASK_LEN; + } +- /*Skip reserved 16 bytes*/ ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, 16, ENC_NA); + offset += 16; + while (num_of_eids != 0) { + proto_tree_add_item(tree, hf_smc_proposal_eid, tvb, +@@ -512,7 +525,8 @@ disect_smc_proposal(tvbuff_t *tvb, proto_tree *tree, bool is_ipv6) + proto_tree_add_item(tree, hf_smc_proposal_system_eid, tvb, + offset, EID_LEN, ENC_ASCII | ENC_NA); + offset += EID_LEN; +- /*Skip reserved 16 bytes*/ ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, 16, ENC_NA); + offset += 16; + while (num_of_gids != 0) { + proto_tree_add_item(tree, hf_smc_proposal_ism_gid, tvb, +@@ -580,16 +594,21 @@ disect_smcd_accept(tvbuff_t* tvb, proto_tree* tree) + + proto_tree_add_item(tree, hf_smcd_accept_eid, tvb, offset, 32, ENC_ASCII | ENC_NA); + offset += 32; +- /* Reserved bytes */ ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, 8, ENC_NA); + offset += 8; + + if (first_contact) { ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, ONE_BYTE_RESERVED, ENC_NA); + offset += ONE_BYTE_RESERVED; + accept_flag_item = proto_tree_add_item(tree, hf_smcd_accept_fce_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + accept_flag_tree = proto_item_add_subtree(accept_flag_item, ett_smcd_accept_fce_flag); + proto_tree_add_item(accept_flag_tree, hf_accept_os_type, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + proto_tree_add_item(accept_flag_tree, hf_accept_smc_version_release_number, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + offset += FLAG_BYTE_LEN; ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, TWO_BYTE_RESERVED, ENC_NA); + offset += TWO_BYTE_RESERVED; + proto_tree_add_item(tree, hf_smcd_accept_peer_name, tvb, offset, 32, ENC_ASCII | ENC_NA); + /* offset += 32; */ +@@ -637,6 +656,8 @@ disect_smcd_confirm(tvbuff_t* tvb, proto_tree* tree) + confirm_flag2_tree = proto_item_add_subtree(confirm_flag2_item, ett_smcd_confirm_flag2); + proto_tree_add_item(confirm_flag2_tree, hf_smcd_confirm_dmb_buffer_size, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + offset += FLAG_BYTE_LEN; ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, ONE_BYTE_RESERVED, ENC_NA); + offset += TWO_BYTE_RESERVED; + proto_tree_add_item(tree, hf_smcd_confirm_client_link_id, tvb, + offset, ALERT_TOKEN_LEN, ENC_BIG_ENDIAN); +@@ -649,16 +670,21 @@ disect_smcd_confirm(tvbuff_t* tvb, proto_tree* tree) + + proto_tree_add_item(tree, hf_smcd_confirm_eid, tvb, offset, 32, ENC_ASCII | ENC_NA); + offset += 32; +- /* Reserved bytes */ ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, 8, ENC_NA); + offset += 8; + + if (first_contact) { ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, ONE_BYTE_RESERVED, ENC_NA); + offset += ONE_BYTE_RESERVED; + confirm_flag_item = proto_tree_add_item(tree, hf_smcd_accept_fce_flags, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + confirm_flag_tree = proto_item_add_subtree(confirm_flag_item, ett_smcd_confirm_fce_flag); + proto_tree_add_item(confirm_flag_tree, hf_confirm_os_type, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + proto_tree_add_item(confirm_flag_tree, hf_confirm_smc_version_release_number, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + offset += FLAG_BYTE_LEN; ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, TWO_BYTE_RESERVED, ENC_NA); + offset += TWO_BYTE_RESERVED; + proto_tree_add_item(tree, hf_smcd_confirm_peer_name, tvb, offset, 32, ENC_ASCII | ENC_NA); + /* offset += 32; */ +@@ -711,12 +737,14 @@ disect_smcr_accept(tvbuff_t *tvb, proto_tree *tree) + proto_tree_add_item(accept_flag2_tree, hf_accept_rmb_buffer_size, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + proto_tree_add_item(accept_flag2_tree, hf_accept_qp_mtu_value, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + offset += FLAG_BYTE_LEN; +- /* Bump past reserved byte */ ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, ONE_BYTE_RESERVED, ENC_NA); + offset += ONE_BYTE_RESERVED; + proto_tree_add_item(tree, hf_smcr_accept_server_rmb_virtual_address, tvb, + offset, VIRTUAL_ADDR_LEN, ENC_BIG_ENDIAN); + offset += VIRTUAL_ADDR_LEN; +- /* Bump past reserved byte */ ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, ONE_BYTE_RESERVED, ENC_NA); + offset += ONE_BYTE_RESERVED; + proto_tree_add_item(tree, hf_smcr_accept_initial_psn, tvb, + offset, PSN_LEN, ENC_BIG_ENDIAN); +@@ -765,12 +793,14 @@ disect_smcr_confirm(tvbuff_t *tvb, proto_tree *tree) + proto_tree_add_item(confirm_flag2_tree, hf_confirm_rmb_buffer_size, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + proto_tree_add_item(confirm_flag2_tree, hf_confirm_qp_mtu_value, tvb, offset, FLAG_BYTE_LEN, ENC_BIG_ENDIAN); + offset += FLAG_BYTE_LEN; +- /* Bump past reserved byte */ ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, ONE_BYTE_RESERVED, ENC_NA); + offset += ONE_BYTE_RESERVED; + proto_tree_add_item(tree, hf_smcr_confirm_client_rmb_virtual_address, tvb, + offset, VIRTUAL_ADDR_LEN, ENC_BIG_ENDIAN); + offset += VIRTUAL_ADDR_LEN; +- /* Bump past reserved byte */ ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, ONE_BYTE_RESERVED, ENC_NA); + offset += ONE_BYTE_RESERVED; + proto_tree_add_item(tree, hf_smcr_confirm_initial_psn, tvb, + offset, PSN_LEN, ENC_BIG_ENDIAN); +@@ -866,7 +896,8 @@ disect_smcr_add_link(tvbuff_t *tvb, proto_tree *tree) + proto_tree_add_item(tree, hf_smcr_add_link_mac, tvb, + offset, MAC_ADDR_LEN, ENC_NA); + offset += MAC_ADDR_LEN; +- /* Bump past reserved bytes */ ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, ++ offset, TWO_BYTE_RESERVED, ENC_NA); + offset += TWO_BYTE_RESERVED; + proto_tree_add_item(tree, hf_smcr_add_link_gid, tvb, + offset, GID_LEN, ENC_NA); +@@ -1084,12 +1115,13 @@ disect_smcr_rmbe_ctrl(tvbuff_t *tvb, proto_tree *tree) + offset += SEQNO_LEN; + proto_tree_add_item(tree, hf_smcr_rmbe_ctrl_alert_token, tvb, offset, ALERT_TOKEN_LEN, ENC_BIG_ENDIAN); + offset += ALERT_TOKEN_LEN; ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, offset, TWO_BYTE_RESERVED, ENC_NA); + offset += TWO_BYTE_RESERVED; + proto_tree_add_item(tree, hf_smcr_rmbe_ctrl_prod_wrap_seqno, tvb, offset, SEQNO_LEN, ENC_BIG_ENDIAN); + offset += SEQNO_LEN; + proto_tree_add_item(tree, hf_smcr_rmbe_ctrl_peer_prod_curs, tvb, offset, CURSOR_LEN, ENC_BIG_ENDIAN); + offset += CURSOR_LEN; +- /* Bump past reserved bytes */ ++ proto_tree_add_item(tree, hf_smc_reserved, tvb, offset, TWO_BYTE_RESERVED, ENC_NA); + offset += TWO_BYTE_RESERVED; + proto_tree_add_item(tree, hf_smcr_rmbe_ctrl_cons_wrap_seqno, tvb, offset, SEQNO_LEN, ENC_BIG_ENDIAN); + offset += SEQNO_LEN; +@@ -2053,7 +2085,11 @@ proto_register_smcr(void) + + { &hf_smcd_accept_fce_flags, { + "Flags", "smc.accept.fce.flags", +- FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} } ++ FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL} }, ++ ++ { &hf_smc_reserved, { ++ "Reserved", "smc.reserved", ++ FT_BYTES, BASE_NONE, NULL, 0x0, NULL, HFILL} } + }; + + /* Setup protocol subtree arrays */ diff --git a/SPECS/wireshark.spec b/SPECS/wireshark.spec new file mode 100644 index 0000000..8959424 --- /dev/null +++ b/SPECS/wireshark.spec @@ -0,0 +1,1270 @@ +%undefine __cmake_in_source_build +%global with_lua 1 +%global with_maxminddb 1 +%global plugins_version 3.4 + +Summary: Network traffic analyzer +Name: wireshark +Version: 3.4.10 +Release: 1%{?dist} +Epoch: 1 +License: GPL+ +Url: http://www.wireshark.org/ + +Source0: https://wireshark.org/download/src/%{name}-%{version}.tar.xz +Source1: https://www.wireshark.org/download/src/all-versions/SIGNATURES-%{version}.txt +Source2: 90-wireshark-usbmon.rules + +# Fedora-specific +Patch2: wireshark-0002-Customize-permission-denied-error.patch +# Will be proposed upstream +Patch3: wireshark-0003-fix-string-overrun-in-plugins-profinet.patch +# Fedora-specific +Patch4: wireshark-0004-Restore-Fedora-specific-groups.patch +# Fedora-specific +Patch5: wireshark-0005-Fix-paths-in-a-wireshark.desktop-file.patch +# Fedora-specific +Patch6: wireshark-0006-Move-tmp-to-var-tmp.patch +Patch7: wireshark-0007-cmakelists.patch +#Patch8: wireshark-0008-move-glib.patch +Patch9: wireshark-0009-smc-support.patch + +#install tshark together with wireshark GUI +Requires: %{name}-cli = %{epoch}:%{version}-%{release} + +Requires: xdg-utils +Requires: hicolor-icon-theme + +%if %{with_maxminddb} && 0%{?fedora} +Requires: libmaxminddb +%endif + +BuildRequires: bzip2-devel +BuildRequires: c-ares-devel +BuildRequires: elfutils-devel +BuildRequires: gcc-c++ +BuildRequires: glib2-devel +BuildRequires: gnutls-devel +BuildRequires: krb5-devel +BuildRequires: libcap-devel +BuildRequires: libgcrypt-devel +BuildRequires: libnl3-devel +BuildRequires: libpcap-devel >= 0.9 +BuildRequires: libselinux-devel +BuildRequires: libsmi-devel +BuildRequires: openssl-devel +BuildRequires: desktop-file-utils +BuildRequires: xdg-utils +BuildRequires: bison +BuildRequires: flex +BuildRequires: pcre-devel +BuildRequires: perl(Pod::Html) +BuildRequires: perl(Pod::Man) +BuildRequires: perl(open) +Buildrequires: libssh-devel +BuildRequires: qt5-linguist +BuildRequires: qt5-qtbase-devel +BuildRequires: qt5-qtmultimedia-devel +BuildRequires: qt5-qtsvg-devel +BuildRequires: zlib-devel +%if %{with_maxminddb} +BuildRequires: libmaxminddb-devel +%endif +%if %{with_lua} && 0%{?fedora} +BuildRequires: compat-lua-devel +%endif +Buildrequires: git +Buildrequires: python3-devel +Buildrequires: cmake +#needed for sdjournal external capture interface +BuildRequires: systemd-devel +BuildRequires: libnghttp2-devel + +Obsoletes: wireshark-qt, wireshark-gtk + +%description +Wireshark allows you to examine protocol data stored in files or as it is +captured from wired or wireless (WiFi or Bluetooth) networks, USB devices, +and many other sources. It supports dozens of protocol capture file formats +and understands more than a thousand protocols. + +It has many powerful features including a rich display filter language +and the ability to reassemble multiple protocol packets in order to, for +example, view a complete TCP stream, save the contents of a file which was +transferred over HTTP or CIFS, or play back an RTP audio stream. + +%package cli +Summary: Network traffic analyzer +Requires(pre): shadow-utils +Requires(post): systemd-udev + +%description cli +This package contains command-line utilities, plugins, and documentation for +Wireshark. + +%package devel +Summary: Development headers and libraries for wireshark +Requires: %{name} = %{epoch}:%{version}-%{release} glibc-devel glib2-devel + +%description devel +The wireshark-devel package contains the header files, developer +documentation, and libraries required for development of wireshark scripts +and plugins. + + +%prep +%autosetup -S git + +%build +%cmake -G "Unix Makefiles" \ + -DDISABLE_WERROR=ON \ + -DBUILD_wireshark=ON \ +%if %{with_lua} && 0%{?fedora} + -DENABLE_LUA=ON \ +%else + -DENABLE_LUA=OFF \ +%endif +%if %{with_maxminddb} && 0%{?fedora} + -DBUILD_mmdbresolve=ON \ +%else + -DBUILD_mmdbresolve=OFF \ +%endif + -DBUILD_randpktdump=OFF \ + -DBUILD_androiddump=ON \ + -DENABLE_SMI=ON \ + -DENABLE_PLUGINS=ON \ + -DENABLE_NETLINK=ON \ + -DBUILD_dcerpcidl2wrs=OFF \ + -DBUILD_sdjournal=ON \ + %{nil} + +%cmake_build + +%install +%cmake_install + +desktop-file-validate %{buildroot}%{_datadir}/applications/wireshark.desktop + +#install devel files (inspired by debian/wireshark-dev.header-files) +install -d -m 0755 %{buildroot}%{_includedir}/wireshark +IDIR="%{buildroot}%{_includedir}/wireshark" +mkdir -p "${IDIR}/epan" +mkdir -p "${IDIR}/epan/crypt" +mkdir -p "${IDIR}/epan/ftypes" +mkdir -p "${IDIR}/epan/dfilter" +mkdir -p "${IDIR}/epan/dissectors" +mkdir -p "${IDIR}/epan/wmem" +mkdir -p "${IDIR}/wiretap" +mkdir -p "${IDIR}/wsutil" +mkdir -p %{buildroot}%{_udevrulesdir} +install -m 644 %{_vpath_builddir}/config.h epan/register.h "${IDIR}/" +install -m 644 cfile.h file.h "${IDIR}/" +install -m 644 ws_symbol_export.h "${IDIR}/" +install -m 644 epan/*.h "${IDIR}/epan/" +install -m 644 epan/crypt/*.h "${IDIR}/epan/crypt" +install -m 644 epan/ftypes/*.h "${IDIR}/epan/ftypes" +install -m 644 epan/dfilter/*.h "${IDIR}/epan/dfilter" +install -m 644 epan/dissectors/*.h "${IDIR}/epan/dissectors" +install -m 644 epan/wmem/*.h "${IDIR}/epan/wmem" +install -m 644 wiretap/*.h "${IDIR}/wiretap" +install -m 644 wsutil/*.h "${IDIR}/wsutil" +install -m 644 ws_diag_control.h "${IDIR}/" +install -m 644 %{SOURCE2} %{buildroot}%{_udevrulesdir} + +touch %{buildroot}%{_bindir}/%{name} + +# Remove libtool archives and static libs +find %{buildroot} -type f -name "*.la" -delete + +%pre cli +getent group wireshark >/dev/null || groupadd -r wireshark +getent group usbmon >/dev/null || groupadd -r usbmon + +%post cli +%{?ldconfig} +# skip triggering if udevd isn't even accessible, e.g. containers or +# rpm-ostree-based systems +if [ -S /run/udev/control ]; then + /usr/bin/udevadm trigger --subsystem-match=usbmon +fi + +%ldconfig_postun cli + +%files +%{_datadir}/appdata/%{name}.appdata.xml +%{_datadir}/applications/wireshark.desktop +%{_datadir}/icons/hicolor/*/apps/* +%{_datadir}/icons/hicolor/*/mimetypes/* +%{_datadir}/mime/packages/wireshark.xml +%{_bindir}/wireshark +%{_mandir}/man1/wireshark.* + +%files cli +%license COPYING +%doc AUTHORS INSTALL NEWS README* +%{_bindir}/capinfos +%{_bindir}/captype +%{_bindir}/editcap +%{_bindir}/mergecap +%{_bindir}/randpkt +%{_bindir}/reordercap +%{_bindir}/sharkd +%{_bindir}/text2pcap +%{_bindir}/tshark +%if %{with_maxminddb} && 0%{?fedora} +%{_bindir}/mmdbresolve +%endif +%attr(0750, root, wireshark) %caps(cap_net_raw,cap_net_admin=ep) %{_bindir}/dumpcap +%{_bindir}/rawshark +%{_udevrulesdir}/90-wireshark-usbmon.rules +%{_libdir}/lib*.so.* +%dir %{_libdir}/wireshark +%dir %{_libdir}/wireshark/extcap +%dir %{_libdir}/wireshark/plugins +%{_libdir}/wireshark/extcap/ciscodump +%{_libdir}/wireshark/extcap/udpdump +%{_libdir}/wireshark/extcap/sshdump +%{_libdir}/wireshark/extcap/sdjournal +%{_libdir}/wireshark/extcap/dpauxmon +%{_libdir}/wireshark/extcap/androiddump +%dir %{_libdir}/wireshark/cmake +%{_libdir}/wireshark/cmake/*.cmake +#the version wireshark uses to store plugins is only x.y, not .z +%dir %{_libdir}/wireshark/plugins/%{plugins_version} +%dir %{_libdir}/wireshark/plugins/%{plugins_version}/epan +%dir %{_libdir}/wireshark/plugins/%{plugins_version}/wiretap +%dir %{_libdir}/wireshark/plugins/%{plugins_version}/codecs +%{_libdir}/wireshark/plugins/%{plugins_version}/epan/*.so +%{_libdir}/wireshark/plugins/%{plugins_version}/wiretap/*.so +%{_libdir}/wireshark/plugins/%{plugins_version}/codecs/*.so +%{_mandir}/man1/editcap.* +%{_mandir}/man1/tshark.* +%{_mandir}/man1/mergecap.* +%{_mandir}/man1/text2pcap.* +%{_mandir}/man1/capinfos.* +%{_mandir}/man1/dumpcap.* +%{_mandir}/man4/wireshark-filter.* +%{_mandir}/man1/rawshark.* +%{_mandir}/man1/dftest.* +%{_mandir}/man1/randpkt.* +%{_mandir}/man1/reordercap.* +%{_mandir}/man1/sshdump.* +%{_mandir}/man1/udpdump.* +%{_mandir}/man1/androiddump.* +%{_mandir}/man1/captype.* +%{_mandir}/man1/ciscodump.* +%{_mandir}/man1/randpktdump.* +%{_mandir}/man1/dpauxmon.* +%{_mandir}/man1/sdjournal.* +%{_mandir}/man4/extcap.* +%if %{with_maxminddb} && 0%{?fedora} +%{_mandir}/man1/mmdbresolve.* +%endif +%dir %{_datadir}/wireshark +%{_datadir}/wireshark/* +%{_docdir}/wireshark/*.html + +%files devel +%doc doc/README.* ChangeLog +%{_includedir}/wireshark +%{_libdir}/lib*.so +%{_libdir}/pkgconfig/%{name}.pc + +%changelog +* Thu Dec 16 2021 Michal Ruprich - 1:3.4.10-1 +- Resolves: #2032966 - Rebase wireshark to fix multiple CVEs + +* Mon Aug 16 2021 Michal Ruprich - 1:3.4.7-3 +- Resolves: #1988120 - Enable LTO build of wireshark for RHEL 9 + +* Tue Aug 10 2021 Mohan Boddu - 1:3.4.7-2 +- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags + Related: rhbz#1991688 + +* Tue Jul 20 2021 Michal Ruprich - 1:3.4.7-1 +- Related: #1967546 - Rebase wireshark to latest version + +* Tue Jun 22 2021 Mohan Boddu - 1:3.4.6-2 +- Rebuilt for RHEL 9 BETA for openssl 3.0 + Related: rhbz#1971065 + +* Fri Jun 11 2021 Michal Ruprich - 1:3.4.6-1 +- Related: #1967546 - Rebase wireshark to latest version + +* Thu Jun 03 2021 Michal Ruprich - 1:3.4.5-1 +- Resolves: #1967546 - Rebase wireshark to latest version + +* Fri Apr 16 2021 Mohan Boddu - 1:3.4.4-2 +- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937 + +* Tue Mar 16 2021 Michal Ruprich - 1:3.4.4-1 +- New version 3.4.4 +- Fix for CVE-2021-22191 + +* Tue Feb 23 2021 Michal Ruprich - 1:3.4.3-3 +- Adding more commits to make SMC complete + +* Mon Feb 22 2021 Michal Ruprich - 1:3.4.3-2 +- Adding SMC-R, SMC-D and SMC-D v2 + +* Tue Feb 16 2021 Michal Ruprich - 1:3.4.3-1 +- New version 3.4.3 +- Fix for CVE-2021-22173, CVE-2021-22174 + +* Fri Jan 29 2021 Michal Ruprich - 1:3.4.2-1 +- New version 3.4.2 +- Fix for CVE-2020-26418, CVE-2020-26419, CVE-2020-26420, CVE-2020-26421 + +* Wed Jan 27 2021 Fedora Release Engineering - 1:3.4.0-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild + +* Wed Dec 02 2020 Michal Ruprich - 1:3.4.0-1 +- New version 3.4.0 +- Fix for CVE-2020-26575, CVE-2020-28030 + +* Fri Oct 09 2020 Michal Ruprich - 1:3.2.7-1 +- New version 3.2.7 +- Fix for CVE-2020-25862, CVE-2020-25863, CVE-2020-25866 + +* Thu Sep 10 2020 Michal Ruprich - 1:3.2.6-2 +- Temprorarily disabling LTO build due to errors in libqt5core + +* Wed Aug 19 2020 Michal Ruprich - 1:3.2.6-1 +- New version 3.2.6 +- Fix for CVE-2020-17498 + +* Thu Jul 30 2020 Michal Ruprich - 1:3.2.5-3 +- Adding ownership for dirs created by wireshark (rhbz#1860650) + +* Wed Jul 29 2020 Fedora Release Engineering - 1:3.2.5-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild + +* Thu Jul 02 2020 Michal Ruprich - 1:3.2.5-1 +- New version 3.2.5 + +* Fri May 22 2020 Michal Ruprich - 1:3.2.4-1 +- New version 3.2.4 +- Enabling build with androiddump (rhbz#1834367) + +* Mon Apr 13 2020 Gwyn Ciesla - 1:3.2.3-1 +- 3.2.3 + +* Fri Apr 03 2020 Michal Ruprich - 1:3.2.2-1 +- New version 3.2.2 + +* Fri Jan 31 2020 Fedora Release Engineering - 1:3.2.0-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild + +* Thu Dec 19 2019 Michal Ruprich - 1:3.2.0-1 +- New version 3.2.0 + +* Wed Oct 30 2019 Michal Ruprich - 1:3.0.5-1 +- New version 3.0.5 + +* Tue Aug 20 2019 Michal Ruprich - 1:3.0.3-1 +- New version 3.0.3 +- Fixes CVE-2019-13619 + +* Sat Jul 27 2019 Fedora Release Engineering - 1:3.0.1-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild + +* Tue Apr 09 2019 Michal Ruprich - 1:3.0.1-1 +- New version 3.0.1 +- Fixes CVE-2019-10894, CVE-2019-10895, CVE-2019-10896, CVE-2019-10897, CVE-2019-10898, CVE-2019-10899, CVE-2019-10900, CVE-2019-10901, CVE-2019-10902, CVE-2019-10903 + +* Mon Mar 11 2019 Michal Ruprich - 1:3.0.0-1 +- New version 3.0.0 + +* Sun Feb 03 2019 Fedora Release Engineering - 1:2.6.6-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild + +* Mon Jan 21 2019 Michal Ruprich - 1:2.6.6-1 +- New version 2.6.6 +- Contains fixes for CVE-2019-5716, CVE-2019-5717, CVE-2019-5718, CVE-2019-5719 +- Add explicit curdir on CMake invokation + +* Wed Jan 02 2019 Michal Ruprich - 1:2.6.5-2 +- Adding libnghttp2-devel as BuildRequires - needed for HTTP2 support(rhbz#1512722) + +* Mon Dec 10 2018 Michal Ruprich - 1:2.6.5-1 +- New version 2.6.5 +- Contains fixes for CVE-2018-19622, CVE-2018-19623, CVE-2018-19624, CVE-2018-19625, CVE-2018-19626, CVE-2018-19627, CVE-2018-19628 + +* Mon Nov 12 2018 Michal Ruprich - 1:2.6.4-1 +- New version 2.6.4 +- Contains fixes for CVE-2018-16056, CVE-2018-16057, CVE-2018-16058 + +* Mon Jul 23 2018 Michal Ruprich - 1:2.6.2-1 +- New version 2.6.2 +- Contains fixes for CVE-2018-14339, CVE-2018-14340, CVE-2018-14341, CVE-2018-14342, CVE-2018-14343, CVE-2018-14344, CVE-2018-14367, CVE-2018-14368, CVE-2018-14369, CVE-2018-14370 + +* Sat Jul 14 2018 Fedora Release Engineering - 1:2.6.1-3 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild + +* Wed Jul 11 2018 Michal Ruprich - 1:2.6.1-2 +- Fixing build error with newer qt5 version + +* Thu May 24 2018 Michal Ruprich - 1:2.6.1-1 +- New version 2.6.1 + +* Tue May 15 2018 Michal Ruprich - 1:2.6.0-2 +- Added Obsoletes for wireshark-qt and wireshark-gtk + +* Wed May 02 2018 Michal Ruprich - 1:2.6.0-1 +- New version 2.6.0 +- Fix for CVE-2018-9256, CVE-2018-9257, CVE-2018-9258, CVE-2018-9259, CVE-2018-9260, CVE-2018-9261, CVE-2018-9262, CVE-2018-9263, CVE-2018-9264, CVE-2018-9265, CVE-2018-9266, CVE-2018-9267, CVE-2018-9268, CVE-2018-9269, CVE-2018-9270, CVE-2018-9271, CVE-2018-9272, CVE-2018-9273, CVE-2018-9274 +- Switch from autotools to cmake +- Removed python2-devel(#1560284) and libssh2-devel from dependencies +- Removed python scripts + +* Thu Mar 15 2018 Michal Ruprich - 1:2.4.5-2 +- Removing dependency on wireshark from wireshark-cli (rhbz#1554818) +- Removing deprecated Group tags + +* Fri Mar 09 2018 Michal Ruprich - 1:2.4.5-1 +- New upstream version 2.4.5 +- Contains fixes for CVE-2018-7419, CVE-2018-7418, CVE-2018-7417, CVE-2018-7420, CVE-2018-7320, CVE-2018-7336, CVE-2018-7337, CVE-2018-7334, CVE-2018-7335, CVE-2018-6836, CVE-2018-5335, CVE-2018-5334, CVE-2017-6014, CVE-2017-9616, CVE-2017-9617, CVE-2017-9766 +- Removed GTK+ based GUI (rhbz#1486203) +- Corrected LDFLAGS in spec (rhbz#1548665) +- Alternatives are no longer needed (rhbz#1533701) + +* Fri Feb 09 2018 Igor Gnatenko - 1:2.4.4-2 +- Escape macros in %%changelog + +* Fri Jan 19 2018 Michal Ruprich - 1:2.4.4-1 +- New upstream version 2.4.4 +- Contains fix for CVE-2017-17935 + +* Fri Jan 05 2018 Igor Gnatenko - 1:2.4.3-2 +- Remove obsolete scriptlets + +* Wed Dec 20 2017 Michal Ruprich - 1:2.4.3-1 +- New upstream version 2.4.3 +- Contains fixe for CVE-2017-17085, CVE-2017-17084, CVE-2017-17083 + +* Thu Oct 12 2017 Michal Ruprich - 1:2.4.2-1 +- New upstream version 2.4.2 +- Contains fixes for CVE-2017-15189, CVE-2017-15190, CVE-2017-15191, CVE-2017-15192, CVE-2017-15193, CVE-2017-13764, CVE-2017-13765, CVE-2017-13766, CVE-2017-13767 + +* Tue Aug 08 2017 Martin Sehnoutka - 1:2.4.0-6 +- Use epoch in Requires (rhbz#1478501) + +* Thu Aug 03 2017 Martin Sehnoutka - 1:2.4.0-5 +- Add libssh as a build dependency (rhbz#1419131) + +* Thu Aug 03 2017 Fedora Release Engineering - 2.4.0-4 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild + +* Thu Jul 27 2017 Fedora Release Engineering - 2.4.0-3 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild + +* Fri Jul 21 2017 Martin Sehnoutka - 2.4.0-2 +- Move init.lua file into the main subpackage (rhbz#1463270) + +* Thu Jul 20 2017 Martin Sehnoutka - 2.4.0-2 +- New upstream version 2.4.0 + +* Thu Jun 29 2017 Martin Sehnoutka - 2.4.0rc2-1 +- New upstream version + +* Mon Jun 12 2017 Martin Sehnoutka - 2.2.7-1 +- New upstream release 2.2.7 + +* Thu May 25 2017 Martin Sehnoutka - 2.2.6-5 +- Add triggerin script to remove old alternatives +- Remove appdata.xml as it is provided by upstream now + +* Mon May 15 2017 Fedora Release Engineering - 2.2.6-3 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_27_Mass_Rebuild + +* Mon Apr 24 2017 Martin Sehnoutka - 2.2.6-2 +- Build with lua support (resolves: #1259623) + +* Fri Apr 21 2017 Martin Sehnoutka - 2.2.6-1 +- New upstream release 2.2.6 + +* Fri Apr 07 2017 Igor Gnatenko - 2.2.5-2 +- Stop patching pkg-config + +* Tue Mar 07 2017 Martin Sehnoutka - 2.2.5-1 +- New upstream version 2.2.5 + +* Mon Mar 06 2017 Martin Sehnoutka - 2.2.4-3 +- Fix python_sitearch macro +- Fix path in desktop file + +* Sat Feb 11 2017 Fedora Release Engineering - 2.2.4-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild + +* Wed Jan 25 2017 Martin Sehnoutka - 2.2.4-2 +- New upstream release 2.2.4 + +* Thu Dec 08 2016 Martin Sehnoutka - 2.2.2-4 +- Change update-alternatives name from wireshark to wireshark-gui; Resolve: + #1400654 + +* Thu Dec 01 2016 Martin Sehnoutka - 2.2.2-3 +- Move all executables into /usr/bin/ directory + +* Fri Nov 18 2016 Peter Robinson 2.2.2-2 +- Build QT GUI with qt5 (rhbz #1347752) + +* Fri Nov 18 2016 Peter Robinson 2.2.2-1 +- Version 2.2.2 +- See https://www.wireshark.org/docs/relnotes/wireshark-2.2.2.html +- Use %%license, spec cleanups +- Put udev rules in right location (rhbz #1365581) + +* Wed Nov 2 2016 Peter Lemenkov - 2.1.1-3 +- No longer uses adns ( https://github.com/wireshark/wireshark/commit/7a1d3f6 ) +- Remove --with-ipv6 switch ( https://github.com/wireshark/wireshark/commit/fad1565 ) +- Change GTK option switch ( https://github.com/wireshark/wireshark/commit/d77029d ) + +* Tue Sep 13 2016 Kevin Fenzi - 2.1.1-2 +- Add Requires(post) for systemd-udev to avoid rpm scriptlet failures + +* Sun Jul 24 2016 Peter Hatina - 2.1.1-1 +- Ver. 2.1.1 +- See https://www.wireshark.org/docs/relnotes/wireshark-2.1.1.html + +* Tue Jul 19 2016 Fedora Release Engineering - 2.1.0-4 +- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages + +* Wed Jul 13 2016 Peter Hatina - 2.1.0-3 +- Fix typo, install ws_diag_control +- Related: rhbz#1347869 + +* Mon Jun 20 2016 Peter Hatina - 2.1.0-2 +- Install ws_diag_control.h into standard include directory +- Resolves: rhbz#1347869 + +* Tue Jun 14 2016 Peter Hatina - 2.1.0-1 +- Ver. 2.1.0 +- See https://www.wireshark.org/docs/relnotes/wireshark-2.1.0.html + +* Thu Apr 28 2016 Peter Hatina - 2.0.3-1 +- Ver. 2.0.3 + +* Tue Mar 01 2016 Peter Hatina - 2.0.2-1 +- Ver. 2.0.2 + +* Tue Feb 23 2016 Peter Hatina - 2.0.1-3 +- Fix missing Requires in wireshark.pc + +* Fri Feb 05 2016 Fedora Release Engineering - 2.0.1-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild + +* Thu Jan 14 2016 Peter Hatina - 2.0.1-1 +- Ver. 2.0.1 +- Introduced wireshark metapackage for wireshark-cli and wireshark-gtk +- wireshark-qt and wireshark-gtk contain the GUI applications +- See https://www.wireshark.org/docs/relnotes/wireshark-2.0.1.html + +* Fri Jan 8 2016 Peter Lemenkov - 1.12.9-1 +- Ver. 1.12.9 +- See https://www.wireshark.org/docs/relnotes/wireshark-1.12.9.html + +* Tue Nov 3 2015 Peter Lemenkov - 1.12.8-2 +- Fixed Wireshark detection in external projects using wireshark.m4 script. + See https://bugzilla.redhat.com/1274831 for further details. + +* Thu Oct 15 2015 Peter Hatina - 1.12.8-1 +- Ver. 1.12.8 +- Dropped patch no. 10 (applied upstream) + +* Fri Aug 21 2015 Peter Lemenkov - 1.12.7-2 +- Enable libnl3 (see rhbz#1207386, rhbz#1247566) +- Remove airpcap switch (doesn't have any effect on Linux) +- Backport patch no. 11 +- Fixed building with F24+ + +* Tue Aug 18 2015 Peter Lemenkov - 1.12.7-1 +- Ver. 1.12.7 +- Dropped patch no. 11 (applied upstream) + +* Tue Jun 30 2015 Peter Hatina - 1.12.6-4 +- Move plugins to %%{_libdir}/wireshark/plugins to avoid + transaction conflicts + +* Fri Jun 26 2015 Peter Hatina - 1.12.6-3 +- Disable overlay scrolling in main window +- Resolves: rhbz#1235830 + +* Fri Jun 26 2015 Peter Hatina - 1.12.6-2 +- Add symlink plugins/current -> plugins/%%{version} + +* Thu Jun 18 2015 Peter Hatina - 1.12.6-1 +- Ver. 1.12.6 + +* Wed May 13 2015 Peter Hatina - 1.12.5-1 +- Ver. 1.12.5 + +* Thu Mar 26 2015 Richard Hughes - 1.12.4-2 +- Add an AppData file for the software center + +* Thu Mar 5 2015 Peter Hatina - 1.12.4-1 +- Ver. 1.12.4 + +* Mon Feb 2 2015 Peter Hatina - 1.12.3-3 +- temporary: disable lua + +* Mon Feb 2 2015 Peter Hatina - 1.12.3-2 +- rebuild with gtk3 +- fix gdk crash + +* Thu Jan 8 2015 Peter Hatina - 1.12.3-1 +- Ver. 1.12.3 + +* Mon Dec 22 2014 Peter Hatina - 1.12.2-2 +- fix CLI parsing by getopt_long + +* Mon Nov 17 2014 Peter Hatina - 1.12.2-1 +- Ver. 1.12.2 + +* Mon Sep 22 2014 Peter Hatina - 1.12.1-1 +- Ver. 1.12.1 + +* Tue Sep 09 2014 Peter Lemenkov - 1.12.0-5 +- Install epan/wmem/*.h files. See rhbz #1129419 + +* Wed Sep 3 2014 Peter Hatina - 1.12.0-4 +- fix fields print format + +* Mon Aug 18 2014 Rex Dieter 1.12.0-3 +- update mime scriptlets + +* Mon Aug 18 2014 Fedora Release Engineering - 1.12.0-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild + +* Tue Aug 05 2014 Peter Lemenkov - 1.12.0-1 +- Ver. 1.12.0 +- Dropped a lot of outdated patches. +- Added /usr/sbin/captype application. +- Added temporary workaround for wireshark.pc.in missing in the official + tarball. +- Removed outdated --with-dumpcap-group="wireshark" cli switch. It doesn't work + during rpmbuild, and we still set group explicitly in the 'files' section. +- Removed --enable-setcap-install. Likewise. +- Some ANSI C header files were moved to epan/ + +* Fri Aug 1 2014 Peter Hatina - 1.10.9-1 +- Ver. 1.10.9 + +* Fri Jun 13 2014 Peter Hatina - 1.10.8-1 +- Ver. 1.10.8 + +* Sun Jun 08 2014 Fedora Release Engineering - 1.10.7-3 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild + +* Fri May 30 2014 Peter Hatina - 1.0.7-2 +- add AMQP 1.0 support + +* Wed Apr 23 2014 Peter Hatina - 1.10.7-1 +- Ver. 1.10.7 + +* Fri Mar 21 2014 Peter Hatina - 1.10.6-2 +- Reload udev rule for usbmon subsystem only + +* Sat Mar 08 2014 Peter Lemenkov - 1.10.6-1 +- Ver. 1.10.6 + +* Fri Mar 7 2014 Peter Hatina - 1.10.5-4 +- Fix Capture Dialog layout on low resolution displays +- Resolves: #1071313 + +* Sun Feb 9 2014 Ville Skyttä +- Fix --with-gtk* build option usage. + +* Wed Jan 29 2014 Peter Lemenkov - 1.10.5-3 +- Fixed paths in the desktop-file (see rhbz #1059188) + +* Mon Jan 13 2014 Peter Lemenkov - 1.10.5-2 +- Updated RTPproxy dissector (again) +- Fix rare issue with the Sniffer traces (patch no. 23) + +* Mon Dec 23 2013 Peter Lemenkov - 1.10.5-1 +- Ver. 1.10.5 +- Don't apply upstreamed patches no. 18, 19, 20. + +* Thu Dec 19 2013 Peter Lemenkov - 1.10.4-2 +- Fix endianness in the Bitcoin protocol dissector (patch no. 19) +- Last-minute fix for wrongly backported change (patch no. 20) +- Fix FTBFS in Rawhide (see patch no. 21 - recent Glib doesn't provide g_memmove macro anymore) + +* Wed Dec 18 2013 Peter Lemenkov - 1.10.4-1 +- Ver. 1.10.4 +- Don't apply upsteamed patches no. 13, 14, 15, 16, 17 +- Fix variable overflow (patch no. 18) +- Updated RTPproxy dissector (backported three more patches from trunk) + +* Tue Dec 10 2013 Peter Hatina - 1.10-3-9 +- remove python support + +* Tue Dec 10 2013 Peter Hatina - 1.10-3-8 +- fix read permissions of /dev/usbmon* for non-root users + +* Mon Dec 09 2013 Peter Lemenkov - 1.10.3-7 +- Fix error in the backported RTPproxy patches + +* Fri Dec 06 2013 Peter Lemenkov - 1.10.3-6 +- Updated RTPproxy dissector (again), squashed patch no. 15 (applied upstream). +- Use proper soname in the python scripts +- Don't apply no longer needed fix for pod2man. +- Fix for main window. See patch no. 15 +- Fix for SCTP dissection. See patch no. 16 +- Fix for rare issue in Base Station Subsystem GPRS Protocol dissection. See + patch no. 17 +- Fix building w/o Lua + +* Wed Nov 27 2013 Peter Lemenkov - 1.10.3-5 +- Updated RTPproxy dissector (again) +- Allow packets more than 64k (for USB capture). See patch no. 13 +- Don't die during loading of some SIP capture files. See patch no. 14 +- Backport support for RTPproxy dissector timeouts detection. See patch no. 15 + +* Wed Nov 13 2013 Peter Lemenkov - 1.10.3-4 +- Updated RTPproxy dissector + +* Thu Nov 07 2013 Peter Hatina - 1.10.3-3 +- fix subpackage requires + +* Wed Nov 06 2013 Peter Hatina - 1.10.3-2 +- harden dumpcap capabilities + +* Sat Nov 02 2013 Peter Lemenkov - 1.10.3-1 +- Ver. 1.10.3 +- Dropped upsteamed patch no. 13 + +* Tue Oct 01 2013 Peter Lemenkov - 1.10.2-8 +- Added support for rtpproxy conversations (req/resp matching) + +* Tue Sep 24 2013 Peter Hatina - 1.10.2-7 +- fix build error caused by symbols clash + +* Tue Sep 17 2013 Peter Hatina - 1.10.2-6 +- move default temporary directory to /var/tmp + +* Fri Sep 13 2013 Peter Lemenkov - 1.10.2-5 +- Convert automake/pkgconfig files into patches (better upstream integration) +- Restored category in the *.desktop file +- Install another one necessary header file - frame_data_sequence.h + +* Thu Sep 12 2013 Peter Lemenkov - 1.10.2-4 +- Enhance desktop integration (*.desktop and MIME-related files) + +* Thu Sep 12 2013 Peter Lemenkov - 1.10.2-3 +- Fix building on Fedora 18 (no perl-podlators) + +* Thu Sep 12 2013 Peter Lemenkov - 1.10.2-2 +- Add an OpenFlow dissector + +* Wed Sep 11 2013 Peter Lemenkov - 1.10-2-1 +- Ver. 1.10.2 +- Actually remove the console helper + +* Mon Sep 09 2013 Peter Lemenkov - 1.10.1-1 +- Ver. 1.10.1 +- Backported rtpproxy dissector module + +* Wed Sep 04 2013 Peter Hatina - 1.10.0-11 +- fix missing ws_symbol_export.h + +* Wed Sep 04 2013 Peter Hatina - 1.10.0-10 +- fix tap iostat overflow + +* Wed Sep 04 2013 Peter Hatina - 1.10.0-9 +- fix sctp bytes graph crash + +* Wed Sep 04 2013 Peter Hatina - 1.10.0-8 +- fix string overrun in plugins/profinet + +* Tue Sep 03 2013 Peter Hatina - 1.10.0-7 +- fix BuildRequires - libgcrypt-devel + +* Tue Sep 03 2013 Peter Hatina - 1.10.0-6 +- fix build parameter -fstack-protector-all + +* Sun Aug 04 2013 Fedora Release Engineering - 1.10.0-5 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild + +* Mon Jun 24 2013 Peter Hatina 1.10.0-4 +- fix pod2man build error + +* Mon Jun 24 2013 Peter Hatina 1.10.0-3 +- fix bogus date + +* Mon Jun 17 2013 Peter Hatina 1.10.0-2 +- fix flow graph crash + +* Mon Jun 17 2013 Peter Hatina 1.10.0-1 +- upgrade to 1.10.0 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.10.0.html + +* Mon Apr 08 2013 Peter Hatina 1.8.6-5 +- fix documentation build error + +* Wed Mar 27 2013 Peter Hatina 1.8.6-4 +- fix capture crash (#894753) + +* Tue Mar 19 2013 Peter Hatina 1.8.6-3 +- fix dns resolving crash (#908211) + +* Mon Mar 18 2013 Peter Hatina 1.8.6-2 +- return to gtk2, stable branch 1.8 is not gtk3 ready + +* Tue Mar 12 2013 Peter Hatina 1.8.6-1 +- upgrade to 1.8.6 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html + +* Sun Feb 10 2013 Parag Nemade - 1.8.5-3 +- Remove vendor tag from desktop file as per https://fedorahosted.org/fesco/ticket/1077 + +* Tue Feb 05 2013 Peter Hatina - 1.8.5-2 +- fix gtk3 layout issues +- NOTE: there may be some windows with broken layouts left + +* Thu Jan 31 2013 Peter Hatina - 1.8.5-1 +- upgrade to 1.8.5 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.8.5.html + +* Mon Dec 03 2012 Peter Hatina - 1.8.4-1 +- upgrade to 1.8.4 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html + +* Tue Oct 16 2012 Peter Hatina - 1.8.3-2 +- backport dissector table fix +- TODO: remove this after new release + +* Thu Oct 11 2012 Peter Hatina - 1.8.3-1 +- upgrade to 1.8.3 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.8.3.html + +* Tue Sep 4 2012 Jan Safranek - 1.8.2-3 +- added back compatibility with RHEL6 +- GeoIP build dependency made also conditional on with_GeoIP variable + +* Wed Aug 29 2012 Jan Safranek - 1.8.2-2 +- fixed "libwireshark.so.1: cannot open shared object file" error + message on startup + +* Thu Aug 16 2012 Jan Safranek - 1.8.2-1 +- upgrade to 1.8.2 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.8.2.html + +* Fri Jul 27 2012 Fedora Release Engineering - 1.8.1-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild + +* Tue Jul 24 2012 Jan Safranek - 1.8.1-1 +- upgrade to 1.8.1 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.8.1.html + +* Mon Jun 25 2012 Jan Safranek - 1.8.0 +- upgrade to 1.8.0 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html + +* Wed May 23 2012 Jan Safranek - 1.6.8-1 +- upgrade to 1.6.8 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.6.8.html + +* Mon May 21 2012 Jan Safranek - 1.6.7-2 +- Removed dependency on GeoIP on RHEL. + +* Tue Apr 10 2012 Jan Safranek - 1.6.7-1 +- upgrade to 1.6.7 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.6.7.html + +* Wed Mar 28 2012 Jan Safranek - 1.6.6-1 +- upgrade to 1.6.6 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.6.6.html + +* Fri Mar 9 2012 Jan Safranek - 1.6.5-2 +- fixed wireshark crashing when using combo box in import dialog (#773290) +- added AES support into netlogon dissector + +* Wed Jan 11 2012 Jan Safranek - 1.6.5-1 +- upgrade to 1.6.5 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.6.5.html + +* Fri Dec 2 2011 Jan Safranek - 1.6.4-1 +- upgrade to 1.6.4 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.6.4.html +- build with c-ares and libpcap (#759305) +- fixed display of error message boxes on startup in gnome3 (#752559) + +* Mon Nov 14 2011 Jan Safranek - 1.6.3-2 +- added dependency on shadow-utils (#753293) +- removed usermode support + +* Wed Nov 2 2011 Jan Safranek - 1.6.3-1 +- upgrade to 1.6.3 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.6.3.html + +* Wed Oct 26 2011 Fedora Release Engineering - 1.6.2-5 +- Rebuilt for glibc bug#747377 + +* Fri Oct 21 2011 Jan Safranek - 1.6.2-4 +- updated autoconf macros and pkgconfig file in wireshark-devel to reflect + current config.h (#746655) + +* Mon Oct 17 2011 Steve Dickson - 1.6.2-3 +- Fixed a regression introduce by upstream patch r38306 + which caused v4.1 traffic not to be displayed. +- Added v4 error status to packet detail window. + +* Tue Sep 13 2011 Jan Safranek - 1.6.2-2 +- fixed spelling of the security message (#737270) + +* Fri Sep 9 2011 Jan Safranek - 1.6.2-1 +- upgrade to 1.6.2 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.6.2.html + + +* Thu Jul 21 2011 Jan Safranek - 1.6.1-1 +- upgrade to 1.6.1 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.6.1.html + +* Thu Jun 16 2011 Jan Safranek - 1.6.0-4 +- fixed previous incomplete fix + +* Thu Jun 16 2011 Jan Safranek - 1.6.0-3 +- fixed Fedora-specific message when user is not part of 'wireshark' group + - now it does not contain '<' and '>' characters (#713545) + +* Thu Jun 9 2011 Jan Safranek - 1.6.0-2 +- added wspy_dissectors directory to the package + - other packages can add Python plugins there + - as side effect, removed following message: + [Errno 2] No such file or directory: '/usr/lib64/wireshark/python/1.6.0/wspy_dissectors' +- enabled zlib support + +* Wed Jun 8 2011 Jan Safranek - 1.6.0-1 +- upgrade to 1.6.0 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.6.0.html + +* Thu Jun 2 2011 Jan Safranek - 1.4.7-1 +- upgrade to 1.4.7 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.4.7.html + +* Thu May 19 2011 Steve Dickson - 1.4.6-3 +- Improved the NFS4.1 patcket dissectors + +* Sat May 07 2011 Christopher Aillon - 1.4.6-2 +- Update icon cache scriptlet + +* Tue Apr 19 2011 Jan Safranek - 1.4.6-1 +- upgrade to 1.4.6 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.4.6.html + +* Mon Apr 18 2011 Jan Safranek - 1.4.5-1 +- upgrade to 1.4.5 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.4.5.html + +* Sun Apr 03 2011 Cosimo Cecchi - 1.4.4-2 +- Use hi-res icons + +* Thu Mar 3 2011 Jan Safranek - 1.4.4-1 +- upgrade to 1.4.4 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html + +* Mon Feb 07 2011 Fedora Release Engineering - 1.4.3-3 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild + +* Mon Jan 17 2011 Jan Safranek - 1.4.3-2 +- create the 'wireshark' group as system, not user +- add few additional header files to -devel subpackage (#671997) + +* Thu Jan 13 2011 Jan Safranek - 1.4.3-1 +- upgrade to 1.4.3 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.4.3.html + +* Wed Jan 5 2011 Jan Safranek - 1.4.2-5 +- fixed buffer overflow in ENTTEC dissector (#666897) + +* Wed Dec 15 2010 Jan Safranek - 1.4.2-4 +- added epan/dissectors/*.h to -devel subpackage (#662969) + +* Mon Dec 6 2010 Jan Safranek - 1.4.2-3 +- fixed generation of man pages again (#635878) + +* Fri Nov 26 2010 Jan Safranek - 1.4.2-2 +- rework the Wireshark security (#657490). Remove the console helper and + allow only members of new 'wireshark' group to capture the packets. + +* Mon Nov 22 2010 Jan Safranek - 1.4.2-1 +- upgrade to 1.4.2 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.4.2.html + +* Mon Nov 1 2010 Jan Safranek - 1.4.1-2 +- temporarily disable zlib until + https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4955 is resolved (#643461) + +* Fri Oct 22 2010 Jan Safranek - 1.4.1-1 +- upgrade to 1.4.1 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.4.1.html +- Own the %%{_libdir}/wireshark dir (#644508) +- associate *.pcap files with wireshark (#641163) + +* Wed Sep 29 2010 jkeating - 1.4.0-2 +- Rebuilt for gcc bug 634757 + +* Fri Sep 24 2010 Jan Safranek - 1.4.0-2 +- fixed generation of man pages (#635878) + +* Tue Aug 31 2010 Jan Safranek - 1.4.0-1 +- upgrade to 1.4.0 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.4.0.html + +* Fri Jul 30 2010 Jan Safranek - 1.2.10-1 +- upgrade to 1.2.10 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html + +* Fri Jul 30 2010 Jan Safranek - 1.2.9-4 +- Rebuilt again for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild + +* Thu Jul 22 2010 Jan Safranek - 1.2.9-3 +- removing useless LDFLAGS (#603224) + +* Thu Jul 22 2010 David Malcolm - 1.2.9-2 +- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild + +* Fri Jun 11 2010 Radek Vokal - 1.2.9-1 +- upgrade to 1.2.9 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.2.9.html + +* Mon May 17 2010 Radek Vokal - 1.2.8-4 +- removing traling bracket from python_sitearch (#592391) + +* Fri May 7 2010 Radek Vokal - 1.2.8-3 +- fix patched applied without fuzz=0 + +* Thu May 6 2010 Radek Vokal - 1.2.8-2 +- use sitearch instead of sitelib to avoid pyo and pyc conflicts + +* Thu May 6 2010 Radek Vokal - 1.2.8-1 +- upgrade to 1.2.8 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.2.8.html + +* Tue Apr 6 2010 Radek Vokal - 1.2.7-2 +- rebuild with GeoIP support (needs to be turned on in IP protocol preferences) + +* Fri Apr 2 2010 Radek Vokal - 1.2.7-1 +- upgrade to 1.2.7 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.2.7.html + +* Wed Mar 24 2010 Radek Vokal - 1.2.6-3 +- bring back -pie + +* Tue Mar 16 2010 Jeff Layton - 1.2.6-2 +- add patch to allow decode of NFSv4.0 callback channel +- add patch to allow decode of more SMB FIND_FILE infolevels + +* Fri Jan 29 2010 Radek Vokal - 1.2.6-1 +- upgrade to 1.2.6 +- see https://www.wireshark.org/docs/relnotes/wireshark-1.2.6.html + +* Wed Jan 20 2010 Radek Vokal - 1.2.5-5 +- minor spec file tweaks for better svn checkout support (#553500) + +* Tue Jan 05 2010 Radek Vokál - 1.2.5-4 +- init.lua is present always and not only when lua support is enabled + +* Tue Jan 05 2010 Radek Vokál - 1.2.5-3 +- fix file list, init.lua is only in -devel subpackage (#552406) + +* Fri Dec 18 2009 Patrick Monnerat 1.2.5-2 +- Autoconf macro for plugin development. + +* Fri Dec 18 2009 Radek Vokal - 1.2.5-1 +- upgrade to 1.2.5 +- fixes security vulnaribilities, see https://www.wireshark.org/security/wnpa-sec-2009-09.html + +* Thu Dec 17 2009 Radek Vokal - 1.2.4-3 +- split -devel package (#547899, #203642, #218451) +- removing root warning dialog (#543709) + +* Mon Dec 14 2009 Radek Vokal - 1.2.4-2 +- enable lua support - https://wiki.wireshark.org/Lua +- attempt to fix filter crash on 64bits + +* Wed Nov 18 2009 Radek Vokal - 1.2.4-1 +- upgrade to 1.2.4 +- https://www.wireshark.org/docs/relnotes/wireshark-1.2.4.html + +* Fri Oct 30 2009 Radek Vokal - 1.2.3-1 +- upgrade to 1.2.3 +- https://www.wireshark.org/docs/relnotes/wireshark-1.2.3.html + +* Mon Sep 21 2009 Radek Vokal - 1.2.2-1 +- upgrade to 1.2.2 +- https://www.wireshark.org/docs/relnotes/wireshark-1.2.2.html + +* Mon Sep 14 2009 Bill Nottingham - 1.2.1-5 +- do not use portaudio in RHEL + +* Fri Aug 28 2009 Radek Vokal - 1.2.1-4 +- yet anohter rebuilt + +* Fri Aug 21 2009 Tomas Mraz - 1.2.1-3 +- rebuilt with new openssl + +* Mon Jul 27 2009 Fedora Release Engineering - 1.2.1-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild + +* Wed Jul 22 2009 Radek Vokal - 1.2.1 +- upgrade to 1.2.1 +- https://www.wireshark.org/docs/relnotes/wireshark-1.2.1.html + +* Tue Jun 16 2009 Radek Vokal - 1.2.0 +- upgrade to 1.2.0 +- https://www.wireshark.org/docs/relnotes/wireshark-1.2.0.html + +* Fri May 22 2009 Radek Vokal - 1.1.4-0.pre1 +- update to latest development build + +* Thu Mar 26 2009 Radek Vokal - 1.1.3-1 +- upgrade to 1.1.3 + +* Thu Mar 26 2009 Radek Vokal - 1.1.2-4.pre1 +- fix libsmi support + +* Wed Feb 25 2009 Fedora Release Engineering - 1.1.2-3.pre1 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild + +* Mon Feb 16 2009 Radek Vokal - 1.1.2-2.pre1 +- add netdump support + +* Sun Feb 15 2009 Steve Dickson - 1.1.2-1.pre1 +- NFSv4.1: Add support for backchannel decoding + +* Mon Jan 19 2009 Radek Vokal - 1.1.2-0.pre1 +- upgrade to latest development release +- added support for portaudio (#480195) + +* Sun Jan 18 2009 Tomas Mraz - 1.1.1-0.pre1.2 +- rebuild with new openssl + +* Sat Nov 29 2008 Ignacio Vazquez-Abrams - 1.1.1-0.pre1.1 +- Rebuild for Python 2.6 + +* Thu Nov 13 2008 Radek Vokál 1.1.1-0.pre1 +- upgrade to 1.1.1 development branch + +* Wed Sep 10 2008 Radek Vokál 1.0.3-1 +- upgrade to 1.0.3 +- Security-related bugs in the NCP dissector, zlib compression code, and Tektronix .rf5 file parser have been fixed. +- WPA group key decryption is now supported. +- A bug that could cause packets to be wrongly dissected as "Redback Lawful Intercept" has been fixed. + +* Mon Aug 25 2008 Radek Vokál 1.0.2-3 +- fix requires for wireshark-gnome + +* Thu Jul 17 2008 Steve Dickson 1.0.2-2 +- Added patches to support NFSv4.1 + +* Fri Jul 11 2008 Radek Vokál 1.0.2-1 +- upgrade to 1.0.2 + +* Tue Jul 8 2008 Radek Vokál 1.0.1-1 +- upgrade to 1.0.1 + +* Sun Jun 29 2008 Dennis Gilmore 1.0.0-3 +- add sparc arches to -fPIE +- rebuild for new gnutls + +* Tue Apr 1 2008 Radek Vokál 1.0.0-2 +- fix BuildRequires - python, yacc, bison + +* Tue Apr 1 2008 Radek Vokál 1.0.0-1 +- April Fools' day upgrade to 1.0.0 + +* Tue Feb 19 2008 Fedora Release Engineering - 0.99.7-3 +- Autorebuild for GCC 4.3 + +* Wed Dec 19 2007 Radek Vokál 0.99.7-2 +- fix crash in unprivileged mode (#317681) + +* Tue Dec 18 2007 Radek Vokál 0.99.7-1 +- upgrade to 0.99.7 + +* Fri Dec 7 2007 Radek Vokál 0.99.7-0.pre2.1 +- rebuilt for openssl + +* Mon Nov 26 2007 Radek Vokal 0.99.7-0.pre2 +- switch to libsmi from net-snmp +- disable ADNS due to its lack of Ipv6 support +- 0.99.7 prerelease 2 + +* Tue Nov 20 2007 Radek Vokal 0.99.7-0.pre1 +- upgrade to 0.99.7 pre-release + +* Wed Sep 19 2007 Radek Vokál 0.99.6-3 +- fixed URL + +* Thu Aug 23 2007 Radek Vokál 0.99.6-2 +- rebuilt + +* Mon Jul 9 2007 Radek Vokal 0.99.6-1 +- upgrade to 0.99.6 final + +* Fri Jun 15 2007 Radek Vokál 0.99.6-0.pre2 +- another pre-release +- turn on ADNS support + +* Wed May 23 2007 Radek Vokál 0.99.6-0.pre1 +- update to pre1 of 0.99.6 release + +* Mon Feb 5 2007 Radek Vokál 0.99.5-1 +- multiple security issues fixed (#227140) +- CVE-2007-0459 - The TCP dissector could hang or crash while reassembling HTTP packets +- CVE-2007-0459 - The HTTP dissector could crash. +- CVE-2007-0457 - On some systems, the IEEE 802.11 dissector could crash. +- CVE-2007-0456 - On some systems, the LLT dissector could crash. + +* Mon Jan 15 2007 Radek Vokal 0.99.5-0.pre2 +- another 0.99.5 prerelease, fix build bug and pie flags + +* Tue Dec 12 2006 Radek Vokal 0.99.5-0.pre1 +- update to 0.99.5 prerelease + +* Thu Dec 7 2006 Jeremy Katz - 0.99.4-5 +- rebuild for python 2.5 + +* Tue Nov 28 2006 Radek Vokal 0.99.4-4 +- rebuilt for new libpcap and net-snmp + +* Thu Nov 23 2006 Radek Vokal 0.99.4-3 +- add htmlview to Buildrequires to be picked up by configure scripts (#216918) + +* Tue Nov 7 2006 Radek Vokal 0.99.4-2.fc7 +- Requires: net-snmp for the list of MIB modules + +* Wed Nov 1 2006 Radek Vokál 0.99.4-1 +- upgrade to 0.99.4 final + +* Tue Oct 31 2006 Radek Vokál 0.99.4-0.pre2 +- upgrade to 0.99.4pre2 + +* Tue Oct 10 2006 Radek Vokal 0.99.4-0.pre1 +- upgrade to 0.99.4-0.pre1 + +* Fri Aug 25 2006 Radek Vokál 0.99.3-1 +- upgrade to 0.99.3 +- Wireshark 0.99.3 fixes the following vulnerabilities: +- the SCSI dissector could crash. Versions affected: CVE-2006-4330 +- the IPsec ESP preference parser was susceptible to off-by-one errors. CVE-2006-4331 +- a malformed packet could make the Q.2931 dissector use up available memory. CVE-2006-4333 + +* Tue Jul 18 2006 Radek Vokál 0.99.2-1 +- upgrade to 0.99.2 + +* Wed Jul 12 2006 Jesse Keating - 0.99.2-0.pre1.1 +- rebuild + +* Tue Jul 11 2006 Radek Vokál 0.99.2-0.pre1 +- upgrade to 0.99.2pre1, fixes (#198242) + +* Tue Jun 13 2006 Radek Vokal 0.99.1-0.pre1 +- spec file changes + +* Fri Jun 9 2006 Radek Vokal 0.99.1pre1-1 +- initial build for Fedora Core