From c4e8a3222648fcf22ca207f1815ebbf7cd144eeb Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Thu, 19 Sep 2024 06:14:26 +0200 Subject: Adding upstream version 4.4.0. Signed-off-by: Daniel Baumann --- test/baseline/dhcp-raw.ek | 8 +- test/baseline/dhcp.ek | 8 +- test/baseline/dhcp.json | 60 +- test/baseline/dhcp.jsonraw | 308 ++- test/captures/comments.pcapng | Bin 0 -> 836 bytes test/captures/mysql/mariadb114.pcapng.gz | Bin 0 -> 1754 bytes test/captures/mysql/mysql57.pcapng.gz | Bin 0 -> 1738 bytes test/captures/mysql/mysql80.pcapng.gz | Bin 0 -> 1749 bytes test/captures/mysql/mysql_84_ps_json.pcapng.gz | Bin 0 -> 1750 bytes test/captures/mysql/mysql_84_qa_multi.pcapng.gz | Bin 0 -> 1941 bytes test/captures/mysql/tidb81.pcapng.gz | Bin 0 -> 1769 bytes test/captures/opcua-encrypted-keys.txt | 6 + .../opcua-encrypted-with-chunking-keys.txt | 6 + test/captures/opcua-encrypted-with-chunking.pcapng | Bin 0 -> 227400 bytes test/captures/opcua-encrypted.pcapng | Bin 0 -> 35832 bytes .../opcua-encrypted_with_chunking_with_keys.pcapng | Bin 0 -> 227668 bytes test/captures/opcua-signed.pcapng | Bin 0 -> 597228 bytes test/fixtures_ws.py | 23 +- test/lua/globals_2.2.txt | 1221 --------- test/lua/globals_4.4.txt | 2727 ++++++++++++++++++++ test/lua/inspect.lua | 3 - test/lua/pcap_file.lua | 2 +- test/lua/pinfo.lua | 7 +- test/lua/verify_globals.lua | 54 +- test/subprocesstest.py | 2 +- test/suite_capture.py | 5 +- test/suite_clopts.py | 24 +- test/suite_decryption.py | 30 +- test/suite_dfilter/dfiltertest.py | 40 +- test/suite_dfilter/group_bytes.py | 7 - test/suite_dfilter/group_columns.py | 10 +- test/suite_dfilter/group_function.py | 34 +- test/suite_dfilter/group_ipv6.py | 5 +- test/suite_dfilter/group_macro.py | 64 + test/suite_dfilter/group_membership.py | 5 + test/suite_dfilter/group_slice.py | 3 +- test/suite_dfilter/group_string.py | 8 + test/suite_dfilter/group_syntax.py | 67 +- test/suite_dfilter/group_time.py | 33 + test/suite_dfilter/group_tvb.py | 7 +- test/suite_dfilter/test_dmacros | 6 + test/suite_dissection.py | 41 +- test/suite_dissectors/group_asterix.py | 5 +- test/suite_dissectors/group_mysql.py | 2039 +++++++++++++++ test/suite_fileformats.py | 30 +- test/suite_sharkd.py | 56 +- test/suite_text2pcap.py | 4 +- test/suite_wslua.py | 2 +- 48 files changed, 5442 insertions(+), 1518 deletions(-) create mode 100644 test/captures/comments.pcapng create mode 100644 test/captures/mysql/mariadb114.pcapng.gz create mode 100644 test/captures/mysql/mysql57.pcapng.gz create mode 100644 test/captures/mysql/mysql80.pcapng.gz create mode 100644 test/captures/mysql/mysql_84_ps_json.pcapng.gz create mode 100644 test/captures/mysql/mysql_84_qa_multi.pcapng.gz create mode 100644 test/captures/mysql/tidb81.pcapng.gz create mode 100644 test/captures/opcua-encrypted-keys.txt create mode 100644 test/captures/opcua-encrypted-with-chunking-keys.txt create mode 100644 test/captures/opcua-encrypted-with-chunking.pcapng create mode 100644 test/captures/opcua-encrypted.pcapng create mode 100644 test/captures/opcua-encrypted_with_chunking_with_keys.pcapng create mode 100644 test/captures/opcua-signed.pcapng delete mode 100644 test/lua/globals_2.2.txt create mode 100644 test/lua/globals_4.4.txt create mode 100644 test/suite_dfilter/group_macro.py create mode 100644 test/suite_dfilter/test_dmacros create mode 100644 test/suite_dissectors/group_mysql.py (limited to 'test') diff --git a/test/baseline/dhcp-raw.ek b/test/baseline/dhcp-raw.ek index df063df4..60dbcbb4 100644 --- a/test/baseline/dhcp-raw.ek +++ b/test/baseline/dhcp-raw.ek @@ -1,8 +1,8 @@ {"index":{"_index":"packets-2004-12-05","_type":"doc"}} -{"timestamp":"1102274184317","layers":{"dhcp_raw":"0101060000003d1d0000000000000000000000000000000000000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501013d0701000b8201fc4232040000000037040103062aff00000000000000","dhcp":{"dhcp_dhcp_option_requested_ip_address_raw":"00000000","dhcp_dhcp_option_requested_ip_address":"0.0.0.0","dhcp_dhcp_hw_type_raw":["01","01"],"dhcp_dhcp_hw_type":["0x01","0x01"],"dhcp_dhcp_ip_your_raw":"00000000","dhcp_dhcp_ip_your":"0.0.0.0","dhcp_dhcp_flags_raw":"0000","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_value_raw":["01","01000b8201fc42","00000000","0103062a"],"dhcp_dhcp_option_value":["01","01:00:0b:82:01:fc:42","00:00:00:00","01:03:06:2a"],"dhcp_dhcp_hw_len_raw":"06","dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length_raw":["01","07","04","04"],"dhcp_dhcp_option_length":["1","7","4","4"],"dhcp_dhcp_flags_bc_raw":"0","dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id_raw":"00003d1d","dhcp_dhcp_id":"0x00003d1d","dhcp_dhcp_hw_mac_addr_raw":["000b8201fc42","000b8201fc42"],"dhcp_dhcp_hw_mac_addr":["00:0b:82:01:fc:42","00:0b:82:01:fc:42"],"dhcp_dhcp_ip_client_raw":"00000000","dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs_raw":"0000","dhcp_dhcp_secs":"0","dhcp_dhcp_server_raw":"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_server":"","dhcp_dhcp_hw_addr_padding_raw":"00000000000000000000","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type_raw":["350101","3d0701000b8201fc42","320400000000","37040103062a","ff"],"dhcp_dhcp_option_type":["53","61","50","55","0"],"dhcp_dhcp_hops_raw":"00","dhcp_dhcp_hops":"0","dhcp_dhcp_file_raw":"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_file":"","dhcp_dhcp_ip_server_raw":"00000000","dhcp_dhcp_ip_server":"0.0.0.0","dhcp_dhcp_option_dhcp_raw":"01","dhcp_dhcp_option_dhcp":"1","dhcp_dhcp_option_request_list_item_raw":["01","03","06","2a"],"dhcp_dhcp_option_request_list_item":["1","3","6","42"],"dhcp_dhcp_cookie_raw":"63825363","dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_padding_raw":"00000000000000","dhcp_dhcp_option_padding":"00:00:00:00:00:00:00","dhcp_dhcp_ip_relay_raw":"00000000","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type_raw":"01","dhcp_dhcp_type":"1","dhcp_dhcp_flags_reserved_raw":"0","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_end_raw":"ff","dhcp_dhcp_option_end":"255"},"udp_raw":"004400430118591f","udp":{"udp_udp_time_delta":"0.000000000","udp_udp_dstport_raw":"0043","udp_udp_dstport":"67","udp_udp_checksum_raw":"591f","udp_udp_checksum":"0x591f","udp_udp_port_raw":["0044","0043"],"udp_udp_port":["68","67"],"udp_udp_checksum_status":"2","udp_udp_stream":"0","udp_udp_length_raw":"0118","udp_udp_length":"280","text":"Timestamps","udp_udp_srcport_raw":"0044","udp_udp_srcport":"68","udp_udp_payload_raw":"0101060000003d1d0000000000000000000000000000000000000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501013d0701000b8201fc4232040000000037040103062aff00000000000000","udp_udp_payload":"01:01:06:00:00:00:3d:1d:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:01:3d:07:01:00:0b:82:01:fc:42:32:04:00:00:00:00:37:04:01:03:06:2a:ff:00:00:00:00:00:00:00","udp_udp_time_relative":"0.000000000"},"ip_raw":"4500012ca8360000fa11178b00000000ffffffff","ip":{"ip_ip_flags_rb_raw":"0","ip_ip_flags_rb":false,"ip_ip_addr_raw":["00000000","ffffffff"],"ip_ip_addr":["0.0.0.0","255.255.255.255"],"ip_ip_dsfield_ecn_raw":"0","ip_ip_dsfield_ecn":"0","ip_ip_frag_offset_raw":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len_raw":"45","ip_ip_hdr_len":"20","ip_ip_id_raw":"a836","ip_ip_id":"0xa836","ip_ip_version_raw":"45","ip_ip_version":"4","ip_ip_dst_raw":"ffffffff","ip_ip_dst":"255.255.255.255","ip_ip_host_raw":["00000000","ffffffff"],"ip_ip_host":["0.0.0.0","255.255.255.255"],"ip_ip_flags_raw":"0","ip_ip_flags":"0x00","ip_ip_src_host_raw":"00000000","ip_ip_src_host":"0.0.0.0","ip_ip_flags_df_raw":"0","ip_ip_flags_df":false,"ip_ip_len_raw":"012c","ip_ip_len":"300","ip_ip_checksum_status":"2","ip_ip_dst_host_raw":"ffffffff","ip_ip_dst_host":"255.255.255.255","ip_ip_src_raw":"00000000","ip_ip_src":"0.0.0.0","ip_ip_ttl_raw":"fa","ip_ip_ttl":"250","ip_ip_flags_mf_raw":"0","ip_ip_flags_mf":false,"ip_ip_checksum_raw":"178b","ip_ip_checksum":"0x178b","ip_ip_proto_raw":"11","ip_ip_proto":"17","ip_ip_dsfield_dscp_raw":"0","ip_ip_dsfield_dscp":"0","ip_ip_dsfield_raw":"00","ip_ip_dsfield":"0x00"},"frame_raw":"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","frame":{"frame_frame_len":"314","frame_frame_marked":false,"frame_frame_number":"1","frame_frame_time_epoch":"2004-12-05T19:16:24.317453000Z","frame_frame_time":"2004-12-05T19:16:24.317453000Z","frame_frame_time_relative":"0.000000000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.000000000","frame_frame_time_utc":"2004-12-05T19:16:24.317453000Z","frame_frame_ignored":false,"frame_frame_cap_len":"314","frame_frame_time_delta":"0.000000000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth_raw":"ffffffffffff000b8201fc420800","eth":{"eth_eth_src_lg_raw":"0","eth_eth_src_lg":false,"eth_eth_dst_raw":"ffffffffffff","eth_eth_dst":"ff:ff:ff:ff:ff:ff","eth_eth_lg_raw":["1","0"],"eth_eth_lg":[true,false],"eth_eth_dst_oui_raw":"ffffff","eth_eth_dst_oui":"16777215","eth_eth_addr_oui_raw":["ffffff","000b82"],"eth_eth_addr_oui":["16777215","2946"],"eth_eth_src_resolved_raw":"000b8201fc42","eth_eth_src_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui_resolved_raw":"000b8201fc42","eth_eth_addr_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui_resolved_raw":"000b8201fc42","eth_eth_src_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui_raw":"000b82","eth_eth_src_oui":"2946","eth_eth_addr_resolved_raw":["ffffffffffff","000b8201fc42"],"eth_eth_addr_resolved":["Broadcast","GrandstreamN_01:fc:42"],"eth_eth_type_raw":"0800","eth_eth_type":"0x0800","eth_eth_src_raw":"000b8201fc42","eth_eth_src":"00:0b:82:01:fc:42","eth_eth_addr_raw":["ffffffffffff","000b8201fc42"],"eth_eth_addr":["ff:ff:ff:ff:ff:ff","00:0b:82:01:fc:42"],"eth_eth_dst_ig_raw":"1","eth_eth_dst_ig":true,"eth_eth_dst_lg_raw":"1","eth_eth_dst_lg":true,"eth_eth_src_ig_raw":"0","eth_eth_src_ig":false,"eth_eth_ig_raw":["1","0"],"eth_eth_ig":[true,false],"eth_eth_dst_resolved_raw":"ffffffffffff","eth_eth_dst_resolved":"Broadcast"}}} +{"timestamp":"1102274184317","layers":{"dhcp_raw":"0101060000003d1d0000000000000000000000000000000000000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501013d0701000b8201fc4232040000000037040103062aff00000000000000","dhcp":{"dhcp_dhcp_option_requested_ip_address_raw":"00000000","dhcp_dhcp_option_requested_ip_address":"0.0.0.0","dhcp_dhcp_hw_type_raw":["01","01"],"dhcp_dhcp_hw_type":["0x01","0x01"],"dhcp_dhcp_ip_your_raw":"00000000","dhcp_dhcp_ip_your":"0.0.0.0","dhcp_dhcp_flags_raw":"0000","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_value_raw":["01","01000b8201fc42","00000000","0103062a"],"dhcp_dhcp_option_value":["01","01:00:0b:82:01:fc:42","00:00:00:00","01:03:06:2a"],"dhcp_dhcp_hw_len_raw":"06","dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length_raw":["01","07","04","04"],"dhcp_dhcp_option_length":["1","7","4","4"],"dhcp_dhcp_flags_bc_raw":"0","dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id_raw":"00003d1d","dhcp_dhcp_id":"0x00003d1d","dhcp_dhcp_hw_mac_addr_raw":["000b8201fc42","000b8201fc42"],"dhcp_dhcp_hw_mac_addr":["00:0b:82:01:fc:42","00:0b:82:01:fc:42"],"dhcp_dhcp_ip_client_raw":"00000000","dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs_raw":"0000","dhcp_dhcp_secs":"0","dhcp_dhcp_server_raw":"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_server":"","dhcp_dhcp_hw_addr_padding_raw":"00000000000000000000","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type_raw":["350101","3d0701000b8201fc42","320400000000","37040103062a","ff"],"dhcp_dhcp_option_type":["53","61","50","55","0"],"dhcp_dhcp_hops_raw":"00","dhcp_dhcp_hops":"0","dhcp_dhcp_file_raw":"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_file":"","dhcp_dhcp_ip_server_raw":"00000000","dhcp_dhcp_ip_server":"0.0.0.0","dhcp_dhcp_option_dhcp_raw":"01","dhcp_dhcp_option_dhcp":"1","dhcp_dhcp_option_request_list_item_raw":["01","03","06","2a"],"dhcp_dhcp_option_request_list_item":["1","3","6","42"],"dhcp_dhcp_cookie_raw":"63825363","dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_padding_raw":"00000000000000","dhcp_dhcp_option_padding":"00:00:00:00:00:00:00","dhcp_dhcp_ip_relay_raw":"00000000","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type_raw":"01","dhcp_dhcp_type":"1","dhcp_dhcp_flags_reserved_raw":"0","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_end_raw":"ff","dhcp_dhcp_option_end":"255"},"udp_raw":"004400430118591f","udp":{"udp_udp_time_delta":"0.000000000","udp_udp_dstport_raw":"0043","udp_udp_dstport":"67","udp_udp_checksum_raw":"591f","udp_udp_checksum":"0x591f","udp_udp_stream_pnum":"1","udp_udp_checksum_status":"2","udp_udp_port_raw":["0044","0043"],"udp_udp_port":["68","67"],"udp_udp_stream":"0","udp_udp_length_raw":"0118","udp_udp_length":"280","text":"Timestamps","udp_udp_srcport_raw":"0044","udp_udp_srcport":"68","udp_udp_payload_raw":"0101060000003d1d0000000000000000000000000000000000000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501013d0701000b8201fc4232040000000037040103062aff00000000000000","udp_udp_payload":"01:01:06:00:00:00:3d:1d:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:01:3d:07:01:00:0b:82:01:fc:42:32:04:00:00:00:00:37:04:01:03:06:2a:ff:00:00:00:00:00:00:00","udp_udp_time_relative":"0.000000000"},"ip_raw":"4500012ca8360000fa11178b00000000ffffffff","ip":{"ip_ip_flags_rb_raw":"0","ip_ip_flags_rb":false,"ip_ip_addr_raw":["00000000","ffffffff"],"ip_ip_addr":["0.0.0.0","255.255.255.255"],"ip_ip_dsfield_ecn_raw":"0","ip_ip_dsfield_ecn":"0","ip_ip_frag_offset_raw":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len_raw":"45","ip_ip_hdr_len":"20","ip_ip_id_raw":"a836","ip_ip_id":"0xa836","ip_ip_version_raw":"45","ip_ip_version":"4","ip_ip_dst_raw":"ffffffff","ip_ip_dst":"255.255.255.255","ip_ip_host_raw":["00000000","ffffffff"],"ip_ip_host":["0.0.0.0","255.255.255.255"],"ip_ip_flags_raw":"0","ip_ip_flags":"0x00","ip_ip_src_host_raw":"00000000","ip_ip_src_host":"0.0.0.0","ip_ip_flags_df_raw":"0","ip_ip_flags_df":false,"ip_ip_stream":"0","ip_ip_len_raw":"012c","ip_ip_len":"300","ip_ip_checksum_status":"2","ip_ip_dst_host_raw":"ffffffff","ip_ip_dst_host":"255.255.255.255","ip_ip_src_raw":"00000000","ip_ip_src":"0.0.0.0","ip_ip_ttl_raw":"fa","ip_ip_ttl":"250","ip_ip_flags_mf_raw":"0","ip_ip_flags_mf":false,"ip_ip_checksum_raw":"178b","ip_ip_checksum":"0x178b","ip_ip_proto_raw":"11","ip_ip_proto":"17","ip_ip_dsfield_dscp_raw":"0","ip_ip_dsfield_dscp":"0","ip_ip_dsfield_raw":"00","ip_ip_dsfield":"0x00"},"frame_raw":"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","frame":{"frame_frame_len":"314","frame_frame_marked":false,"frame_frame_number":"1","frame_frame_time_epoch":"2004-12-05T19:16:24.317453000Z","frame_frame_time":"2004-12-05T19:16:24.317453000Z","frame_frame_time_relative":"0.000000000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.000000000","frame_frame_time_utc":"2004-12-05T19:16:24.317453000Z","frame_frame_ignored":false,"frame_frame_cap_len":"314","frame_frame_time_delta":"0.000000000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth_raw":"ffffffffffff000b8201fc420800","eth":{"eth_eth_src_lg_raw":"0","eth_eth_src_lg":false,"eth_eth_dst_raw":"ffffffffffff","eth_eth_dst":"ff:ff:ff:ff:ff:ff","eth_eth_lg_raw":["1","0"],"eth_eth_lg":[true,false],"eth_eth_dst_resolved_raw":"ffffffffffff","eth_eth_dst_resolved":"Broadcast","eth_eth_addr_oui_raw":["ffffff","000b82"],"eth_eth_addr_oui":["16777215","2946"],"eth_eth_stream":"0","eth_eth_src_resolved_raw":"000b8201fc42","eth_eth_src_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui_resolved_raw":"000b8201fc42","eth_eth_addr_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui_resolved_raw":"000b8201fc42","eth_eth_src_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui_raw":"000b82","eth_eth_src_oui":"2946","eth_eth_addr_resolved_raw":["ffffffffffff","000b8201fc42"],"eth_eth_addr_resolved":["Broadcast","GrandstreamN_01:fc:42"],"eth_eth_type_raw":"0800","eth_eth_type":"0x0800","eth_eth_src_raw":"000b8201fc42","eth_eth_src":"00:0b:82:01:fc:42","eth_eth_addr_raw":["ffffffffffff","000b8201fc42"],"eth_eth_addr":["ff:ff:ff:ff:ff:ff","00:0b:82:01:fc:42"],"eth_eth_dst_ig_raw":"1","eth_eth_dst_ig":true,"eth_eth_dst_lg_raw":"1","eth_eth_dst_lg":true,"eth_eth_src_ig_raw":"0","eth_eth_src_ig":false,"eth_eth_ig_raw":["1","0"],"eth_eth_ig":[true,false],"eth_eth_dst_oui_raw":"ffffff","eth_eth_dst_oui":"16777215"}}} {"index":{"_index":"packets-2004-12-05","_type":"doc"}} -{"timestamp":"1102274184317","layers":{"dhcp_raw":"0201060000003d1d0000000000000000c0a8000ac0a8000100000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501020104ffffff003a04000007083b0400000c4e330400000e103604c0a80001ff0000000000000000000000000000000000000000000000000000","dhcp":{"dhcp_dhcp_option_dhcp_server_id_raw":"c0a80001","dhcp_dhcp_option_dhcp_server_id":"192.168.0.1","dhcp_dhcp_hw_type_raw":"01","dhcp_dhcp_hw_type":"0x01","dhcp_dhcp_ip_your_raw":"c0a8000a","dhcp_dhcp_ip_your":"192.168.0.10","dhcp_dhcp_flags_raw":"0000","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_ip_address_lease_time_raw":"00000e10","dhcp_dhcp_option_ip_address_lease_time":"3600","dhcp_dhcp_option_value_raw":["02","ffffff00","00000708","00000c4e","00000e10","c0a80001"],"dhcp_dhcp_option_value":["02","ff:ff:ff:00","00:00:07:08","00:00:0c:4e","00:00:0e:10","c0:a8:00:01"],"dhcp_dhcp_hw_len_raw":"06","dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length_raw":["01","04","04","04","04","04"],"dhcp_dhcp_option_length":["1","4","4","4","4","4"],"dhcp_dhcp_flags_bc_raw":"0","dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id_raw":"00003d1d","dhcp_dhcp_id":"0x00003d1d","dhcp_dhcp_hw_mac_addr_raw":"000b8201fc42","dhcp_dhcp_hw_mac_addr":"00:0b:82:01:fc:42","dhcp_dhcp_ip_client_raw":"00000000","dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs_raw":"0000","dhcp_dhcp_secs":"0","dhcp_dhcp_server_raw":"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_server":"","dhcp_dhcp_option_end_raw":"ff","dhcp_dhcp_option_end":"255","dhcp_dhcp_hw_addr_padding_raw":"00000000000000000000","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type_raw":["350102","0104ffffff00","3a0400000708","3b0400000c4e","330400000e10","3604c0a80001","ff"],"dhcp_dhcp_option_type":["53","1","58","59","51","54","0"],"dhcp_dhcp_hops_raw":"00","dhcp_dhcp_hops":"0","dhcp_dhcp_file_raw":"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_file":"","dhcp_dhcp_ip_server_raw":"c0a80001","dhcp_dhcp_ip_server":"192.168.0.1","dhcp_dhcp_option_dhcp_raw":"02","dhcp_dhcp_option_dhcp":"2","dhcp_dhcp_option_subnet_mask_raw":"ffffff00","dhcp_dhcp_option_subnet_mask":"255.255.255.0","dhcp_dhcp_cookie_raw":"63825363","dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_renewal_time_value_raw":"00000708","dhcp_dhcp_option_renewal_time_value":"1800","dhcp_dhcp_ip_relay_raw":"00000000","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type_raw":"02","dhcp_dhcp_type":"2","dhcp_dhcp_flags_reserved_raw":"0","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_padding_raw":"0000000000000000000000000000000000000000000000000000","dhcp_dhcp_option_padding":"00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_rebinding_time_value_raw":"00000c4e","dhcp_dhcp_option_rebinding_time_value":"3150"},"udp_raw":"0043004401342233","udp":{"udp_udp_time_delta":"0.000000000","udp_udp_dstport_raw":"0044","udp_udp_dstport":"68","udp_udp_checksum_raw":"2233","udp_udp_checksum":"0x2233","udp_udp_port_raw":["0043","0044"],"udp_udp_port":["67","68"],"udp_udp_checksum_status":"2","udp_udp_stream":"1","udp_udp_length_raw":"0134","udp_udp_length":"308","text":"Timestamps","udp_udp_srcport_raw":"0043","udp_udp_srcport":"67","udp_udp_payload_raw":"0201060000003d1d0000000000000000c0a8000ac0a8000100000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501020104ffffff003a04000007083b0400000c4e330400000e103604c0a80001ff0000000000000000000000000000000000000000000000000000","udp_udp_payload":"02:01:06:00:00:00:3d:1d:00:00:00:00:00:00:00:00:c0:a8:00:0a:c0:a8:00:01:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:02:01:04:ff:ff:ff:00:3a:04:00:00:07:08:3b:04:00:00:0c:4e:33:04:00:00:0e:10:36:04:c0:a8:00:01:ff:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","udp_udp_time_relative":"0.000000000"},"ip_raw":"450001480445000080110000c0a80001c0a8000a","ip":{"ip_ip_flags_rb_raw":"0","ip_ip_flags_rb":false,"ip_ip_addr_raw":["c0a80001","c0a8000a"],"ip_ip_addr":["192.168.0.1","192.168.0.10"],"ip_ip_dsfield_ecn_raw":"0","ip_ip_dsfield_ecn":"0","ip_ip_frag_offset_raw":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len_raw":"45","ip_ip_hdr_len":"20","ip_ip_id_raw":"0445","ip_ip_id":"0x0445","ip_ip_version_raw":"45","ip_ip_version":"4","ip_ip_dst_raw":"c0a8000a","ip_ip_dst":"192.168.0.10","ip_ip_host_raw":["c0a80001","c0a8000a"],"ip_ip_host":["192.168.0.1","192.168.0.10"],"ip_ip_flags_raw":"0","ip_ip_flags":"0x00","ip_ip_src_host_raw":"c0a80001","ip_ip_src_host":"192.168.0.1","ip_ip_flags_df_raw":"0","ip_ip_flags_df":false,"ip_ip_len_raw":"0148","ip_ip_len":"328","ip_ip_checksum_status":"2","ip_ip_dst_host_raw":"c0a8000a","ip_ip_dst_host":"192.168.0.10","ip_ip_src_raw":"c0a80001","ip_ip_src":"192.168.0.1","ip_ip_ttl_raw":"80","ip_ip_ttl":"128","ip_ip_flags_mf_raw":"0","ip_ip_flags_mf":false,"ip_ip_checksum_raw":"0000","ip_ip_checksum":"0x0000","ip_ip_proto_raw":"11","ip_ip_proto":"17","ip_ip_dsfield_dscp_raw":"0","ip_ip_dsfield_dscp":"0","ip_ip_dsfield_raw":"00","ip_ip_dsfield":"0x00"},"frame_raw":"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","frame":{"frame_frame_len":"342","frame_frame_marked":false,"frame_frame_number":"2","frame_frame_time_epoch":"2004-12-05T19:16:24.317748000Z","frame_frame_time":"2004-12-05T19:16:24.317748000Z","frame_frame_time_relative":"0.000295000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.000295000","frame_frame_time_utc":"2004-12-05T19:16:24.317748000Z","frame_frame_ignored":false,"frame_frame_cap_len":"342","frame_frame_time_delta":"0.000295000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth_raw":"000b8201fc42000874adf19b0800","eth":{"eth_eth_src_lg_raw":"0","eth_eth_src_lg":false,"eth_eth_dst_raw":"000b8201fc42","eth_eth_dst":"00:0b:82:01:fc:42","eth_eth_lg_raw":["0","0"],"eth_eth_lg":[false,false],"eth_eth_dst_resolved_raw":"000b8201fc42","eth_eth_dst_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui_raw":["000b82","000874"],"eth_eth_addr_oui":["2946","2164"],"eth_eth_src_ig_raw":"0","eth_eth_src_ig":false,"eth_eth_src_resolved_raw":"000874adf19b","eth_eth_src_resolved":"Dell_ad:f1:9b","eth_eth_addr_oui_resolved_raw":["000b8201fc42","000874adf19b"],"eth_eth_addr_oui_resolved":["Grandstream Networks, Inc.","Dell Inc."],"eth_eth_src_oui_raw":"000874","eth_eth_src_oui":"2164","eth_eth_src_oui_resolved_raw":"000874adf19b","eth_eth_src_oui_resolved":"Dell Inc.","eth_eth_addr_resolved_raw":["000b8201fc42","000874adf19b"],"eth_eth_addr_resolved":["GrandstreamN_01:fc:42","Dell_ad:f1:9b"],"eth_eth_type_raw":"0800","eth_eth_type":"0x0800","eth_eth_src_raw":"000874adf19b","eth_eth_src":"00:08:74:ad:f1:9b","eth_eth_addr_raw":["000b8201fc42","000874adf19b"],"eth_eth_addr":["00:0b:82:01:fc:42","00:08:74:ad:f1:9b"],"eth_eth_dst_ig_raw":"0","eth_eth_dst_ig":false,"eth_eth_dst_oui_resolved_raw":"000b8201fc42","eth_eth_dst_oui_resolved":"Grandstream Networks, Inc.","eth_eth_dst_lg_raw":"0","eth_eth_dst_lg":false,"eth_eth_ig_raw":["0","0"],"eth_eth_ig":[false,false],"eth_eth_dst_oui_raw":"000b82","eth_eth_dst_oui":"2946"}}} +{"timestamp":"1102274184317","layers":{"dhcp_raw":"0201060000003d1d0000000000000000c0a8000ac0a8000100000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501020104ffffff003a04000007083b0400000c4e330400000e103604c0a80001ff0000000000000000000000000000000000000000000000000000","dhcp":{"dhcp_dhcp_option_dhcp_server_id_raw":"c0a80001","dhcp_dhcp_option_dhcp_server_id":"192.168.0.1","dhcp_dhcp_hw_type_raw":"01","dhcp_dhcp_hw_type":"0x01","dhcp_dhcp_ip_your_raw":"c0a8000a","dhcp_dhcp_ip_your":"192.168.0.10","dhcp_dhcp_flags_raw":"0000","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_ip_address_lease_time_raw":"00000e10","dhcp_dhcp_option_ip_address_lease_time":"3600","dhcp_dhcp_option_value_raw":["02","ffffff00","00000708","00000c4e","00000e10","c0a80001"],"dhcp_dhcp_option_value":["02","ff:ff:ff:00","00:00:07:08","00:00:0c:4e","00:00:0e:10","c0:a8:00:01"],"dhcp_dhcp_hw_len_raw":"06","dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length_raw":["01","04","04","04","04","04"],"dhcp_dhcp_option_length":["1","4","4","4","4","4"],"dhcp_dhcp_flags_bc_raw":"0","dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id_raw":"00003d1d","dhcp_dhcp_id":"0x00003d1d","dhcp_dhcp_hw_mac_addr_raw":"000b8201fc42","dhcp_dhcp_hw_mac_addr":"00:0b:82:01:fc:42","dhcp_dhcp_ip_client_raw":"00000000","dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs_raw":"0000","dhcp_dhcp_secs":"0","dhcp_dhcp_server_raw":"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_server":"","dhcp_dhcp_option_end_raw":"ff","dhcp_dhcp_option_end":"255","dhcp_dhcp_hw_addr_padding_raw":"00000000000000000000","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type_raw":["350102","0104ffffff00","3a0400000708","3b0400000c4e","330400000e10","3604c0a80001","ff"],"dhcp_dhcp_option_type":["53","1","58","59","51","54","0"],"dhcp_dhcp_hops_raw":"00","dhcp_dhcp_hops":"0","dhcp_dhcp_file_raw":"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_file":"","dhcp_dhcp_ip_server_raw":"c0a80001","dhcp_dhcp_ip_server":"192.168.0.1","dhcp_dhcp_option_dhcp_raw":"02","dhcp_dhcp_option_dhcp":"2","dhcp_dhcp_option_subnet_mask_raw":"ffffff00","dhcp_dhcp_option_subnet_mask":"255.255.255.0","dhcp_dhcp_cookie_raw":"63825363","dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_renewal_time_value_raw":"00000708","dhcp_dhcp_option_renewal_time_value":"1800","dhcp_dhcp_ip_relay_raw":"00000000","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type_raw":"02","dhcp_dhcp_type":"2","dhcp_dhcp_flags_reserved_raw":"0","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_padding_raw":"0000000000000000000000000000000000000000000000000000","dhcp_dhcp_option_padding":"00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_rebinding_time_value_raw":"00000c4e","dhcp_dhcp_option_rebinding_time_value":"3150"},"udp_raw":"0043004401342233","udp":{"udp_udp_time_delta":"0.000000000","udp_udp_dstport_raw":"0044","udp_udp_dstport":"68","udp_udp_checksum_raw":"2233","udp_udp_checksum":"0x2233","udp_udp_stream_pnum":"1","udp_udp_checksum_status":"2","udp_udp_port_raw":["0043","0044"],"udp_udp_port":["67","68"],"udp_udp_stream":"1","udp_udp_length_raw":"0134","udp_udp_length":"308","text":"Timestamps","udp_udp_srcport_raw":"0043","udp_udp_srcport":"67","udp_udp_payload_raw":"0201060000003d1d0000000000000000c0a8000ac0a8000100000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501020104ffffff003a04000007083b0400000c4e330400000e103604c0a80001ff0000000000000000000000000000000000000000000000000000","udp_udp_payload":"02:01:06:00:00:00:3d:1d:00:00:00:00:00:00:00:00:c0:a8:00:0a:c0:a8:00:01:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:02:01:04:ff:ff:ff:00:3a:04:00:00:07:08:3b:04:00:00:0c:4e:33:04:00:00:0e:10:36:04:c0:a8:00:01:ff:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","udp_udp_time_relative":"0.000000000"},"ip_raw":"450001480445000080110000c0a80001c0a8000a","ip":{"ip_ip_flags_rb_raw":"0","ip_ip_flags_rb":false,"ip_ip_addr_raw":["c0a80001","c0a8000a"],"ip_ip_addr":["192.168.0.1","192.168.0.10"],"ip_ip_dsfield_ecn_raw":"0","ip_ip_dsfield_ecn":"0","ip_ip_frag_offset_raw":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len_raw":"45","ip_ip_hdr_len":"20","ip_ip_id_raw":"0445","ip_ip_id":"0x0445","ip_ip_version_raw":"45","ip_ip_version":"4","ip_ip_dst_raw":"c0a8000a","ip_ip_dst":"192.168.0.10","ip_ip_host_raw":["c0a80001","c0a8000a"],"ip_ip_host":["192.168.0.1","192.168.0.10"],"ip_ip_flags_raw":"0","ip_ip_flags":"0x00","ip_ip_src_host_raw":"c0a80001","ip_ip_src_host":"192.168.0.1","ip_ip_flags_df_raw":"0","ip_ip_flags_df":false,"ip_ip_stream":"1","ip_ip_len_raw":"0148","ip_ip_len":"328","ip_ip_checksum_status":"2","ip_ip_dst_host_raw":"c0a8000a","ip_ip_dst_host":"192.168.0.10","ip_ip_src_raw":"c0a80001","ip_ip_src":"192.168.0.1","ip_ip_ttl_raw":"80","ip_ip_ttl":"128","ip_ip_flags_mf_raw":"0","ip_ip_flags_mf":false,"ip_ip_checksum_raw":"0000","ip_ip_checksum":"0x0000","ip_ip_proto_raw":"11","ip_ip_proto":"17","ip_ip_dsfield_dscp_raw":"0","ip_ip_dsfield_dscp":"0","ip_ip_dsfield_raw":"00","ip_ip_dsfield":"0x00"},"frame_raw":"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","frame":{"frame_frame_len":"342","frame_frame_marked":false,"frame_frame_number":"2","frame_frame_time_epoch":"2004-12-05T19:16:24.317748000Z","frame_frame_time":"2004-12-05T19:16:24.317748000Z","frame_frame_time_relative":"0.000295000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.000295000","frame_frame_time_utc":"2004-12-05T19:16:24.317748000Z","frame_frame_ignored":false,"frame_frame_cap_len":"342","frame_frame_time_delta":"0.000295000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth_raw":"000b8201fc42000874adf19b0800","eth":{"eth_eth_src_lg_raw":"0","eth_eth_src_lg":false,"eth_eth_dst_raw":"000b8201fc42","eth_eth_dst":"00:0b:82:01:fc:42","eth_eth_lg_raw":["0","0"],"eth_eth_lg":[false,false],"eth_eth_dst_resolved_raw":"000b8201fc42","eth_eth_dst_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui_raw":["000b82","000874"],"eth_eth_addr_oui":["2946","2164"],"eth_eth_src_ig_raw":"0","eth_eth_src_ig":false,"eth_eth_src_resolved_raw":"000874adf19b","eth_eth_src_resolved":"Dell_ad:f1:9b","eth_eth_addr_oui_resolved_raw":["000b8201fc42","000874adf19b"],"eth_eth_addr_oui_resolved":["Grandstream Networks, Inc.","Dell Inc."],"eth_eth_src_oui_raw":"000874","eth_eth_src_oui":"2164","eth_eth_src_oui_resolved_raw":"000874adf19b","eth_eth_src_oui_resolved":"Dell Inc.","eth_eth_addr_resolved_raw":["000b8201fc42","000874adf19b"],"eth_eth_addr_resolved":["GrandstreamN_01:fc:42","Dell_ad:f1:9b"],"eth_eth_stream":"1","eth_eth_type_raw":"0800","eth_eth_type":"0x0800","eth_eth_src_raw":"000874adf19b","eth_eth_src":"00:08:74:ad:f1:9b","eth_eth_addr_raw":["000b8201fc42","000874adf19b"],"eth_eth_addr":["00:0b:82:01:fc:42","00:08:74:ad:f1:9b"],"eth_eth_dst_ig_raw":"0","eth_eth_dst_ig":false,"eth_eth_dst_oui_resolved_raw":"000b8201fc42","eth_eth_dst_oui_resolved":"Grandstream Networks, Inc.","eth_eth_dst_lg_raw":"0","eth_eth_dst_lg":false,"eth_eth_ig_raw":["0","0"],"eth_eth_ig":[false,false],"eth_eth_dst_oui_raw":"000b82","eth_eth_dst_oui":"2946"}}} {"index":{"_index":"packets-2004-12-05","_type":"doc"}} -{"timestamp":"1102274184387","layers":{"dhcp_raw":"0101060000003d1e0000000000000000000000000000000000000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501033d0701000b8201fc423204c0a8000a3604c0a8000137040103062aff00","dhcp":{"dhcp_dhcp_option_requested_ip_address_raw":"c0a8000a","dhcp_dhcp_option_requested_ip_address":"192.168.0.10","dhcp_dhcp_hw_type_raw":["01","01"],"dhcp_dhcp_hw_type":["0x01","0x01"],"dhcp_dhcp_ip_your_raw":"00000000","dhcp_dhcp_ip_your":"0.0.0.0","dhcp_dhcp_flags_raw":"0000","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_value_raw":["03","01000b8201fc42","c0a8000a","c0a80001","0103062a"],"dhcp_dhcp_option_value":["03","01:00:0b:82:01:fc:42","c0:a8:00:0a","c0:a8:00:01","01:03:06:2a"],"dhcp_dhcp_hw_len_raw":"06","dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length_raw":["01","07","04","04","04"],"dhcp_dhcp_option_length":["1","7","4","4","4"],"dhcp_dhcp_flags_bc_raw":"0","dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id_raw":"00003d1e","dhcp_dhcp_id":"0x00003d1e","dhcp_dhcp_option_dhcp_server_id_raw":"c0a80001","dhcp_dhcp_option_dhcp_server_id":"192.168.0.1","dhcp_dhcp_hw_mac_addr_raw":["000b8201fc42","000b8201fc42"],"dhcp_dhcp_hw_mac_addr":["00:0b:82:01:fc:42","00:0b:82:01:fc:42"],"dhcp_dhcp_ip_client_raw":"00000000","dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs_raw":"0000","dhcp_dhcp_secs":"0","dhcp_dhcp_server_raw":"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_server":"","dhcp_dhcp_hw_addr_padding_raw":"00000000000000000000","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type_raw":["350103","3d0701000b8201fc42","3204c0a8000a","3604c0a80001","37040103062a","ff"],"dhcp_dhcp_option_type":["53","61","50","54","55","0"],"dhcp_dhcp_hops_raw":"00","dhcp_dhcp_hops":"0","dhcp_dhcp_file_raw":"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_file":"","dhcp_dhcp_ip_server_raw":"00000000","dhcp_dhcp_ip_server":"0.0.0.0","dhcp_dhcp_option_dhcp_raw":"03","dhcp_dhcp_option_dhcp":"3","dhcp_dhcp_option_request_list_item_raw":["01","03","06","2a"],"dhcp_dhcp_option_request_list_item":["1","3","6","42"],"dhcp_dhcp_cookie_raw":"63825363","dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_padding_raw":"00","dhcp_dhcp_option_padding":"00","dhcp_dhcp_ip_relay_raw":"00000000","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type_raw":"01","dhcp_dhcp_type":"1","dhcp_dhcp_flags_reserved_raw":"0","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_end_raw":"ff","dhcp_dhcp_option_end":"255"},"udp_raw":"0044004301189fbd","udp":{"udp_udp_time_delta":"0.070031000","udp_udp_dstport_raw":"0043","udp_udp_dstport":"67","udp_udp_checksum_raw":"9fbd","udp_udp_checksum":"0x9fbd","udp_udp_port_raw":["0044","0043"],"udp_udp_port":["68","67"],"udp_udp_checksum_status":"2","udp_udp_stream":"0","udp_udp_length_raw":"0118","udp_udp_length":"280","text":"Timestamps","udp_udp_srcport_raw":"0044","udp_udp_srcport":"68","udp_udp_payload_raw":"0101060000003d1e0000000000000000000000000000000000000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501033d0701000b8201fc423204c0a8000a3604c0a8000137040103062aff00","udp_udp_payload":"01:01:06:00:00:00:3d:1e:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:03:3d:07:01:00:0b:82:01:fc:42:32:04:c0:a8:00:0a:36:04:c0:a8:00:01:37:04:01:03:06:2a:ff:00","udp_udp_time_relative":"0.070031000"},"ip_raw":"4500012ca8370000fa11178a00000000ffffffff","ip":{"ip_ip_flags_rb_raw":"0","ip_ip_flags_rb":false,"ip_ip_addr_raw":["00000000","ffffffff"],"ip_ip_addr":["0.0.0.0","255.255.255.255"],"ip_ip_dsfield_ecn_raw":"0","ip_ip_dsfield_ecn":"0","ip_ip_frag_offset_raw":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len_raw":"45","ip_ip_hdr_len":"20","ip_ip_id_raw":"a837","ip_ip_id":"0xa837","ip_ip_version_raw":"45","ip_ip_version":"4","ip_ip_dst_raw":"ffffffff","ip_ip_dst":"255.255.255.255","ip_ip_host_raw":["00000000","ffffffff"],"ip_ip_host":["0.0.0.0","255.255.255.255"],"ip_ip_flags_raw":"0","ip_ip_flags":"0x00","ip_ip_src_host_raw":"00000000","ip_ip_src_host":"0.0.0.0","ip_ip_flags_df_raw":"0","ip_ip_flags_df":false,"ip_ip_len_raw":"012c","ip_ip_len":"300","ip_ip_checksum_status":"2","ip_ip_dst_host_raw":"ffffffff","ip_ip_dst_host":"255.255.255.255","ip_ip_src_raw":"00000000","ip_ip_src":"0.0.0.0","ip_ip_ttl_raw":"fa","ip_ip_ttl":"250","ip_ip_flags_mf_raw":"0","ip_ip_flags_mf":false,"ip_ip_checksum_raw":"178a","ip_ip_checksum":"0x178a","ip_ip_proto_raw":"11","ip_ip_proto":"17","ip_ip_dsfield_dscp_raw":"0","ip_ip_dsfield_dscp":"0","ip_ip_dsfield_raw":"00","ip_ip_dsfield":"0x00"},"frame_raw":"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","frame":{"frame_frame_len":"314","frame_frame_marked":false,"frame_frame_number":"3","frame_frame_time_epoch":"2004-12-05T19:16:24.387484000Z","frame_frame_time":"2004-12-05T19:16:24.387484000Z","frame_frame_time_relative":"0.070031000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.069736000","frame_frame_time_utc":"2004-12-05T19:16:24.387484000Z","frame_frame_ignored":false,"frame_frame_cap_len":"314","frame_frame_time_delta":"0.069736000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth_raw":"ffffffffffff000b8201fc420800","eth":{"eth_eth_src_lg_raw":"0","eth_eth_src_lg":false,"eth_eth_dst_raw":"ffffffffffff","eth_eth_dst":"ff:ff:ff:ff:ff:ff","eth_eth_lg_raw":["1","0"],"eth_eth_lg":[true,false],"eth_eth_dst_oui_raw":"ffffff","eth_eth_dst_oui":"16777215","eth_eth_addr_oui_raw":["ffffff","000b82"],"eth_eth_addr_oui":["16777215","2946"],"eth_eth_src_resolved_raw":"000b8201fc42","eth_eth_src_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui_resolved_raw":"000b8201fc42","eth_eth_addr_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui_resolved_raw":"000b8201fc42","eth_eth_src_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui_raw":"000b82","eth_eth_src_oui":"2946","eth_eth_addr_resolved_raw":["ffffffffffff","000b8201fc42"],"eth_eth_addr_resolved":["Broadcast","GrandstreamN_01:fc:42"],"eth_eth_type_raw":"0800","eth_eth_type":"0x0800","eth_eth_src_raw":"000b8201fc42","eth_eth_src":"00:0b:82:01:fc:42","eth_eth_addr_raw":["ffffffffffff","000b8201fc42"],"eth_eth_addr":["ff:ff:ff:ff:ff:ff","00:0b:82:01:fc:42"],"eth_eth_dst_ig_raw":"1","eth_eth_dst_ig":true,"eth_eth_dst_lg_raw":"1","eth_eth_dst_lg":true,"eth_eth_src_ig_raw":"0","eth_eth_src_ig":false,"eth_eth_ig_raw":["1","0"],"eth_eth_ig":[true,false],"eth_eth_dst_resolved_raw":"ffffffffffff","eth_eth_dst_resolved":"Broadcast"}}} +{"timestamp":"1102274184387","layers":{"dhcp_raw":"0101060000003d1e0000000000000000000000000000000000000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501033d0701000b8201fc423204c0a8000a3604c0a8000137040103062aff00","dhcp":{"dhcp_dhcp_option_requested_ip_address_raw":"c0a8000a","dhcp_dhcp_option_requested_ip_address":"192.168.0.10","dhcp_dhcp_hw_type_raw":["01","01"],"dhcp_dhcp_hw_type":["0x01","0x01"],"dhcp_dhcp_ip_your_raw":"00000000","dhcp_dhcp_ip_your":"0.0.0.0","dhcp_dhcp_flags_raw":"0000","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_value_raw":["03","01000b8201fc42","c0a8000a","c0a80001","0103062a"],"dhcp_dhcp_option_value":["03","01:00:0b:82:01:fc:42","c0:a8:00:0a","c0:a8:00:01","01:03:06:2a"],"dhcp_dhcp_hw_len_raw":"06","dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length_raw":["01","07","04","04","04"],"dhcp_dhcp_option_length":["1","7","4","4","4"],"dhcp_dhcp_flags_bc_raw":"0","dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id_raw":"00003d1e","dhcp_dhcp_id":"0x00003d1e","dhcp_dhcp_option_dhcp_server_id_raw":"c0a80001","dhcp_dhcp_option_dhcp_server_id":"192.168.0.1","dhcp_dhcp_hw_mac_addr_raw":["000b8201fc42","000b8201fc42"],"dhcp_dhcp_hw_mac_addr":["00:0b:82:01:fc:42","00:0b:82:01:fc:42"],"dhcp_dhcp_ip_client_raw":"00000000","dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs_raw":"0000","dhcp_dhcp_secs":"0","dhcp_dhcp_server_raw":"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_server":"","dhcp_dhcp_hw_addr_padding_raw":"00000000000000000000","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type_raw":["350103","3d0701000b8201fc42","3204c0a8000a","3604c0a80001","37040103062a","ff"],"dhcp_dhcp_option_type":["53","61","50","54","55","0"],"dhcp_dhcp_hops_raw":"00","dhcp_dhcp_hops":"0","dhcp_dhcp_file_raw":"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_file":"","dhcp_dhcp_ip_server_raw":"00000000","dhcp_dhcp_ip_server":"0.0.0.0","dhcp_dhcp_option_dhcp_raw":"03","dhcp_dhcp_option_dhcp":"3","dhcp_dhcp_option_request_list_item_raw":["01","03","06","2a"],"dhcp_dhcp_option_request_list_item":["1","3","6","42"],"dhcp_dhcp_cookie_raw":"63825363","dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_padding_raw":"00","dhcp_dhcp_option_padding":"00","dhcp_dhcp_ip_relay_raw":"00000000","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type_raw":"01","dhcp_dhcp_type":"1","dhcp_dhcp_flags_reserved_raw":"0","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_end_raw":"ff","dhcp_dhcp_option_end":"255"},"udp_raw":"0044004301189fbd","udp":{"udp_udp_time_delta":"0.070031000","udp_udp_dstport_raw":"0043","udp_udp_dstport":"67","udp_udp_checksum_raw":"9fbd","udp_udp_checksum":"0x9fbd","udp_udp_stream_pnum":"2","udp_udp_checksum_status":"2","udp_udp_port_raw":["0044","0043"],"udp_udp_port":["68","67"],"udp_udp_stream":"0","udp_udp_length_raw":"0118","udp_udp_length":"280","text":"Timestamps","udp_udp_srcport_raw":"0044","udp_udp_srcport":"68","udp_udp_payload_raw":"0101060000003d1e0000000000000000000000000000000000000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501033d0701000b8201fc423204c0a8000a3604c0a8000137040103062aff00","udp_udp_payload":"01:01:06:00:00:00:3d:1e:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:03:3d:07:01:00:0b:82:01:fc:42:32:04:c0:a8:00:0a:36:04:c0:a8:00:01:37:04:01:03:06:2a:ff:00","udp_udp_time_relative":"0.070031000"},"ip_raw":"4500012ca8370000fa11178a00000000ffffffff","ip":{"ip_ip_flags_rb_raw":"0","ip_ip_flags_rb":false,"ip_ip_addr_raw":["00000000","ffffffff"],"ip_ip_addr":["0.0.0.0","255.255.255.255"],"ip_ip_dsfield_ecn_raw":"0","ip_ip_dsfield_ecn":"0","ip_ip_frag_offset_raw":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len_raw":"45","ip_ip_hdr_len":"20","ip_ip_id_raw":"a837","ip_ip_id":"0xa837","ip_ip_version_raw":"45","ip_ip_version":"4","ip_ip_dst_raw":"ffffffff","ip_ip_dst":"255.255.255.255","ip_ip_host_raw":["00000000","ffffffff"],"ip_ip_host":["0.0.0.0","255.255.255.255"],"ip_ip_flags_raw":"0","ip_ip_flags":"0x00","ip_ip_src_host_raw":"00000000","ip_ip_src_host":"0.0.0.0","ip_ip_flags_df_raw":"0","ip_ip_flags_df":false,"ip_ip_stream":"0","ip_ip_len_raw":"012c","ip_ip_len":"300","ip_ip_checksum_status":"2","ip_ip_dst_host_raw":"ffffffff","ip_ip_dst_host":"255.255.255.255","ip_ip_src_raw":"00000000","ip_ip_src":"0.0.0.0","ip_ip_ttl_raw":"fa","ip_ip_ttl":"250","ip_ip_flags_mf_raw":"0","ip_ip_flags_mf":false,"ip_ip_checksum_raw":"178a","ip_ip_checksum":"0x178a","ip_ip_proto_raw":"11","ip_ip_proto":"17","ip_ip_dsfield_dscp_raw":"0","ip_ip_dsfield_dscp":"0","ip_ip_dsfield_raw":"00","ip_ip_dsfield":"0x00"},"frame_raw":"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","frame":{"frame_frame_len":"314","frame_frame_marked":false,"frame_frame_number":"3","frame_frame_time_epoch":"2004-12-05T19:16:24.387484000Z","frame_frame_time":"2004-12-05T19:16:24.387484000Z","frame_frame_time_relative":"0.070031000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.069736000","frame_frame_time_utc":"2004-12-05T19:16:24.387484000Z","frame_frame_ignored":false,"frame_frame_cap_len":"314","frame_frame_time_delta":"0.069736000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth_raw":"ffffffffffff000b8201fc420800","eth":{"eth_eth_src_lg_raw":"0","eth_eth_src_lg":false,"eth_eth_dst_raw":"ffffffffffff","eth_eth_dst":"ff:ff:ff:ff:ff:ff","eth_eth_lg_raw":["1","0"],"eth_eth_lg":[true,false],"eth_eth_dst_resolved_raw":"ffffffffffff","eth_eth_dst_resolved":"Broadcast","eth_eth_addr_oui_raw":["ffffff","000b82"],"eth_eth_addr_oui":["16777215","2946"],"eth_eth_stream":"0","eth_eth_src_resolved_raw":"000b8201fc42","eth_eth_src_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui_resolved_raw":"000b8201fc42","eth_eth_addr_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui_resolved_raw":"000b8201fc42","eth_eth_src_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui_raw":"000b82","eth_eth_src_oui":"2946","eth_eth_addr_resolved_raw":["ffffffffffff","000b8201fc42"],"eth_eth_addr_resolved":["Broadcast","GrandstreamN_01:fc:42"],"eth_eth_type_raw":"0800","eth_eth_type":"0x0800","eth_eth_src_raw":"000b8201fc42","eth_eth_src":"00:0b:82:01:fc:42","eth_eth_addr_raw":["ffffffffffff","000b8201fc42"],"eth_eth_addr":["ff:ff:ff:ff:ff:ff","00:0b:82:01:fc:42"],"eth_eth_dst_ig_raw":"1","eth_eth_dst_ig":true,"eth_eth_dst_lg_raw":"1","eth_eth_dst_lg":true,"eth_eth_src_ig_raw":"0","eth_eth_src_ig":false,"eth_eth_ig_raw":["1","0"],"eth_eth_ig":[true,false],"eth_eth_dst_oui_raw":"ffffff","eth_eth_dst_oui":"16777215"}}} {"index":{"_index":"packets-2004-12-05","_type":"doc"}} -{"timestamp":"1102274184387","layers":{"dhcp_raw":"0201060000003d1e0000000000000000c0a8000a0000000000000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501053a04000007083b0400000c4e330400000e103604c0a800010104ffffff00ff0000000000000000000000000000000000000000000000000000","dhcp":{"dhcp_dhcp_option_dhcp_server_id_raw":"c0a80001","dhcp_dhcp_option_dhcp_server_id":"192.168.0.1","dhcp_dhcp_hw_type_raw":"01","dhcp_dhcp_hw_type":"0x01","dhcp_dhcp_ip_your_raw":"c0a8000a","dhcp_dhcp_ip_your":"192.168.0.10","dhcp_dhcp_flags_raw":"0000","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_ip_address_lease_time_raw":"00000e10","dhcp_dhcp_option_ip_address_lease_time":"3600","dhcp_dhcp_option_value_raw":["05","00000708","00000c4e","00000e10","c0a80001","ffffff00"],"dhcp_dhcp_option_value":["05","00:00:07:08","00:00:0c:4e","00:00:0e:10","c0:a8:00:01","ff:ff:ff:00"],"dhcp_dhcp_hw_len_raw":"06","dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length_raw":["01","04","04","04","04","04"],"dhcp_dhcp_option_length":["1","4","4","4","4","4"],"dhcp_dhcp_flags_bc_raw":"0","dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id_raw":"00003d1e","dhcp_dhcp_id":"0x00003d1e","dhcp_dhcp_hw_mac_addr_raw":"000b8201fc42","dhcp_dhcp_hw_mac_addr":"00:0b:82:01:fc:42","dhcp_dhcp_ip_client_raw":"00000000","dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs_raw":"0000","dhcp_dhcp_secs":"0","dhcp_dhcp_server_raw":"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_server":"","dhcp_dhcp_option_end_raw":"ff","dhcp_dhcp_option_end":"255","dhcp_dhcp_hw_addr_padding_raw":"00000000000000000000","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type_raw":["350105","3a0400000708","3b0400000c4e","330400000e10","3604c0a80001","0104ffffff00","ff"],"dhcp_dhcp_option_type":["53","58","59","51","54","1","0"],"dhcp_dhcp_hops_raw":"00","dhcp_dhcp_hops":"0","dhcp_dhcp_file_raw":"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_file":"","dhcp_dhcp_ip_server_raw":"00000000","dhcp_dhcp_ip_server":"0.0.0.0","dhcp_dhcp_option_dhcp_raw":"05","dhcp_dhcp_option_dhcp":"5","dhcp_dhcp_option_subnet_mask_raw":"ffffff00","dhcp_dhcp_option_subnet_mask":"255.255.255.0","dhcp_dhcp_cookie_raw":"63825363","dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_renewal_time_value_raw":"00000708","dhcp_dhcp_option_renewal_time_value":"1800","dhcp_dhcp_ip_relay_raw":"00000000","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type_raw":"02","dhcp_dhcp_type":"2","dhcp_dhcp_flags_reserved_raw":"0","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_padding_raw":"0000000000000000000000000000000000000000000000000000","dhcp_dhcp_option_padding":"00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_rebinding_time_value_raw":"00000c4e","dhcp_dhcp_option_rebinding_time_value":"3150"},"udp_raw":"004300440134dfdb","udp":{"udp_udp_time_delta":"0.070050000","udp_udp_dstport_raw":"0044","udp_udp_dstport":"68","udp_udp_checksum_raw":"dfdb","udp_udp_checksum":"0xdfdb","udp_udp_port_raw":["0043","0044"],"udp_udp_port":["67","68"],"udp_udp_checksum_status":"2","udp_udp_stream":"1","udp_udp_length_raw":"0134","udp_udp_length":"308","text":"Timestamps","udp_udp_srcport_raw":"0043","udp_udp_srcport":"67","udp_udp_payload_raw":"0201060000003d1e0000000000000000c0a8000a0000000000000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501053a04000007083b0400000c4e330400000e103604c0a800010104ffffff00ff0000000000000000000000000000000000000000000000000000","udp_udp_payload":"02:01:06:00:00:00:3d:1e:00:00:00:00:00:00:00:00:c0:a8:00:0a:00:00:00:00:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:05:3a:04:00:00:07:08:3b:04:00:00:0c:4e:33:04:00:00:0e:10:36:04:c0:a8:00:01:01:04:ff:ff:ff:00:ff:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","udp_udp_time_relative":"0.070050000"},"ip_raw":"450001480446000080110000c0a80001c0a8000a","ip":{"ip_ip_flags_rb_raw":"0","ip_ip_flags_rb":false,"ip_ip_addr_raw":["c0a80001","c0a8000a"],"ip_ip_addr":["192.168.0.1","192.168.0.10"],"ip_ip_dsfield_ecn_raw":"0","ip_ip_dsfield_ecn":"0","ip_ip_frag_offset_raw":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len_raw":"45","ip_ip_hdr_len":"20","ip_ip_id_raw":"0446","ip_ip_id":"0x0446","ip_ip_version_raw":"45","ip_ip_version":"4","ip_ip_dst_raw":"c0a8000a","ip_ip_dst":"192.168.0.10","ip_ip_host_raw":["c0a80001","c0a8000a"],"ip_ip_host":["192.168.0.1","192.168.0.10"],"ip_ip_flags_raw":"0","ip_ip_flags":"0x00","ip_ip_src_host_raw":"c0a80001","ip_ip_src_host":"192.168.0.1","ip_ip_flags_df_raw":"0","ip_ip_flags_df":false,"ip_ip_len_raw":"0148","ip_ip_len":"328","ip_ip_checksum_status":"2","ip_ip_dst_host_raw":"c0a8000a","ip_ip_dst_host":"192.168.0.10","ip_ip_src_raw":"c0a80001","ip_ip_src":"192.168.0.1","ip_ip_ttl_raw":"80","ip_ip_ttl":"128","ip_ip_flags_mf_raw":"0","ip_ip_flags_mf":false,"ip_ip_checksum_raw":"0000","ip_ip_checksum":"0x0000","ip_ip_proto_raw":"11","ip_ip_proto":"17","ip_ip_dsfield_dscp_raw":"0","ip_ip_dsfield_dscp":"0","ip_ip_dsfield_raw":"00","ip_ip_dsfield":"0x00"},"frame_raw":"000b8201fc42000874adf19b0800450001480446000080110000c0a80001c0a8000a004300440134dfdb0201060000003d1e0000000000000000c0a8000a0000000000000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501053a04000007083b0400000c4e330400000e103604c0a800010104ffffff00ff0000000000000000000000000000000000000000000000000000","frame":{"frame_frame_len":"342","frame_frame_marked":false,"frame_frame_number":"4","frame_frame_time_epoch":"2004-12-05T19:16:24.387798000Z","frame_frame_time":"2004-12-05T19:16:24.387798000Z","frame_frame_time_relative":"0.070345000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.000314000","frame_frame_time_utc":"2004-12-05T19:16:24.387798000Z","frame_frame_ignored":false,"frame_frame_cap_len":"342","frame_frame_time_delta":"0.000314000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth_raw":"000b8201fc42000874adf19b0800","eth":{"eth_eth_src_lg_raw":"0","eth_eth_src_lg":false,"eth_eth_dst_raw":"000b8201fc42","eth_eth_dst":"00:0b:82:01:fc:42","eth_eth_lg_raw":["0","0"],"eth_eth_lg":[false,false],"eth_eth_dst_resolved_raw":"000b8201fc42","eth_eth_dst_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui_raw":["000b82","000874"],"eth_eth_addr_oui":["2946","2164"],"eth_eth_src_ig_raw":"0","eth_eth_src_ig":false,"eth_eth_src_resolved_raw":"000874adf19b","eth_eth_src_resolved":"Dell_ad:f1:9b","eth_eth_addr_oui_resolved_raw":["000b8201fc42","000874adf19b"],"eth_eth_addr_oui_resolved":["Grandstream Networks, Inc.","Dell Inc."],"eth_eth_src_oui_raw":"000874","eth_eth_src_oui":"2164","eth_eth_src_oui_resolved_raw":"000874adf19b","eth_eth_src_oui_resolved":"Dell Inc.","eth_eth_addr_resolved_raw":["000b8201fc42","000874adf19b"],"eth_eth_addr_resolved":["GrandstreamN_01:fc:42","Dell_ad:f1:9b"],"eth_eth_type_raw":"0800","eth_eth_type":"0x0800","eth_eth_src_raw":"000874adf19b","eth_eth_src":"00:08:74:ad:f1:9b","eth_eth_addr_raw":["000b8201fc42","000874adf19b"],"eth_eth_addr":["00:0b:82:01:fc:42","00:08:74:ad:f1:9b"],"eth_eth_dst_ig_raw":"0","eth_eth_dst_ig":false,"eth_eth_dst_oui_resolved_raw":"000b8201fc42","eth_eth_dst_oui_resolved":"Grandstream Networks, Inc.","eth_eth_dst_lg_raw":"0","eth_eth_dst_lg":false,"eth_eth_ig_raw":["0","0"],"eth_eth_ig":[false,false],"eth_eth_dst_oui_raw":"000b82","eth_eth_dst_oui":"2946"}}} +{"timestamp":"1102274184387","layers":{"dhcp_raw":"0201060000003d1e0000000000000000c0a8000a0000000000000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501053a04000007083b0400000c4e330400000e103604c0a800010104ffffff00ff0000000000000000000000000000000000000000000000000000","dhcp":{"dhcp_dhcp_option_dhcp_server_id_raw":"c0a80001","dhcp_dhcp_option_dhcp_server_id":"192.168.0.1","dhcp_dhcp_hw_type_raw":"01","dhcp_dhcp_hw_type":"0x01","dhcp_dhcp_ip_your_raw":"c0a8000a","dhcp_dhcp_ip_your":"192.168.0.10","dhcp_dhcp_flags_raw":"0000","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_ip_address_lease_time_raw":"00000e10","dhcp_dhcp_option_ip_address_lease_time":"3600","dhcp_dhcp_option_value_raw":["05","00000708","00000c4e","00000e10","c0a80001","ffffff00"],"dhcp_dhcp_option_value":["05","00:00:07:08","00:00:0c:4e","00:00:0e:10","c0:a8:00:01","ff:ff:ff:00"],"dhcp_dhcp_hw_len_raw":"06","dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length_raw":["01","04","04","04","04","04"],"dhcp_dhcp_option_length":["1","4","4","4","4","4"],"dhcp_dhcp_flags_bc_raw":"0","dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id_raw":"00003d1e","dhcp_dhcp_id":"0x00003d1e","dhcp_dhcp_hw_mac_addr_raw":"000b8201fc42","dhcp_dhcp_hw_mac_addr":"00:0b:82:01:fc:42","dhcp_dhcp_ip_client_raw":"00000000","dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs_raw":"0000","dhcp_dhcp_secs":"0","dhcp_dhcp_server_raw":"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_server":"","dhcp_dhcp_option_end_raw":"ff","dhcp_dhcp_option_end":"255","dhcp_dhcp_hw_addr_padding_raw":"00000000000000000000","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type_raw":["350105","3a0400000708","3b0400000c4e","330400000e10","3604c0a80001","0104ffffff00","ff"],"dhcp_dhcp_option_type":["53","58","59","51","54","1","0"],"dhcp_dhcp_hops_raw":"00","dhcp_dhcp_hops":"0","dhcp_dhcp_file_raw":"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000","dhcp_dhcp_file":"","dhcp_dhcp_ip_server_raw":"00000000","dhcp_dhcp_ip_server":"0.0.0.0","dhcp_dhcp_option_dhcp_raw":"05","dhcp_dhcp_option_dhcp":"5","dhcp_dhcp_option_subnet_mask_raw":"ffffff00","dhcp_dhcp_option_subnet_mask":"255.255.255.0","dhcp_dhcp_cookie_raw":"63825363","dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_renewal_time_value_raw":"00000708","dhcp_dhcp_option_renewal_time_value":"1800","dhcp_dhcp_ip_relay_raw":"00000000","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type_raw":"02","dhcp_dhcp_type":"2","dhcp_dhcp_flags_reserved_raw":"0","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_padding_raw":"0000000000000000000000000000000000000000000000000000","dhcp_dhcp_option_padding":"00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_rebinding_time_value_raw":"00000c4e","dhcp_dhcp_option_rebinding_time_value":"3150"},"udp_raw":"004300440134dfdb","udp":{"udp_udp_time_delta":"0.070050000","udp_udp_dstport_raw":"0044","udp_udp_dstport":"68","udp_udp_checksum_raw":"dfdb","udp_udp_checksum":"0xdfdb","udp_udp_stream_pnum":"2","udp_udp_checksum_status":"2","udp_udp_port_raw":["0043","0044"],"udp_udp_port":["67","68"],"udp_udp_stream":"1","udp_udp_length_raw":"0134","udp_udp_length":"308","text":"Timestamps","udp_udp_srcport_raw":"0043","udp_udp_srcport":"67","udp_udp_payload_raw":"0201060000003d1e0000000000000000c0a8000a0000000000000000000b8201fc4200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000638253633501053a04000007083b0400000c4e330400000e103604c0a800010104ffffff00ff0000000000000000000000000000000000000000000000000000","udp_udp_payload":"02:01:06:00:00:00:3d:1e:00:00:00:00:00:00:00:00:c0:a8:00:0a:00:00:00:00:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:05:3a:04:00:00:07:08:3b:04:00:00:0c:4e:33:04:00:00:0e:10:36:04:c0:a8:00:01:01:04:ff:ff:ff:00:ff:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","udp_udp_time_relative":"0.070050000"},"ip_raw":"450001480446000080110000c0a80001c0a8000a","ip":{"ip_ip_flags_rb_raw":"0","ip_ip_flags_rb":false,"ip_ip_addr_raw":["c0a80001","c0a8000a"],"ip_ip_addr":["192.168.0.1","192.168.0.10"],"ip_ip_dsfield_ecn_raw":"0","ip_ip_dsfield_ecn":"0","ip_ip_frag_offset_raw":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len_raw":"45","ip_ip_hdr_len":"20","ip_ip_id_raw":"0446","ip_ip_id":"0x0446","ip_ip_version_raw":"45","ip_ip_version":"4","ip_ip_dst_raw":"c0a8000a","ip_ip_dst":"192.168.0.10","ip_ip_host_raw":["c0a80001","c0a8000a"],"ip_ip_host":["192.168.0.1","192.168.0.10"],"ip_ip_flags_raw":"0","ip_ip_flags":"0x00","ip_ip_src_host_raw":"c0a80001","ip_ip_src_host":"192.168.0.1","ip_ip_flags_df_raw":"0","ip_ip_flags_df":false,"ip_ip_stream":"1","ip_ip_len_raw":"0148","ip_ip_len":"328","ip_ip_checksum_status":"2","ip_ip_dst_host_raw":"c0a8000a","ip_ip_dst_host":"192.168.0.10","ip_ip_src_raw":"c0a80001","ip_ip_src":"192.168.0.1","ip_ip_ttl_raw":"80","ip_ip_ttl":"128","ip_ip_flags_mf_raw":"0","ip_ip_flags_mf":false,"ip_ip_checksum_raw":"0000","ip_ip_checksum":"0x0000","ip_ip_proto_raw":"11","ip_ip_proto":"17","ip_ip_dsfield_dscp_raw":"0","ip_ip_dsfield_dscp":"0","ip_ip_dsfield_raw":"00","ip_ip_dsfield":"0x00"},"frame_raw":"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","frame":{"frame_frame_len":"342","frame_frame_marked":false,"frame_frame_number":"4","frame_frame_time_epoch":"2004-12-05T19:16:24.387798000Z","frame_frame_time":"2004-12-05T19:16:24.387798000Z","frame_frame_time_relative":"0.070345000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.000314000","frame_frame_time_utc":"2004-12-05T19:16:24.387798000Z","frame_frame_ignored":false,"frame_frame_cap_len":"342","frame_frame_time_delta":"0.000314000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth_raw":"000b8201fc42000874adf19b0800","eth":{"eth_eth_src_lg_raw":"0","eth_eth_src_lg":false,"eth_eth_dst_raw":"000b8201fc42","eth_eth_dst":"00:0b:82:01:fc:42","eth_eth_lg_raw":["0","0"],"eth_eth_lg":[false,false],"eth_eth_dst_resolved_raw":"000b8201fc42","eth_eth_dst_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui_raw":["000b82","000874"],"eth_eth_addr_oui":["2946","2164"],"eth_eth_src_ig_raw":"0","eth_eth_src_ig":false,"eth_eth_src_resolved_raw":"000874adf19b","eth_eth_src_resolved":"Dell_ad:f1:9b","eth_eth_addr_oui_resolved_raw":["000b8201fc42","000874adf19b"],"eth_eth_addr_oui_resolved":["Grandstream Networks, Inc.","Dell Inc."],"eth_eth_src_oui_raw":"000874","eth_eth_src_oui":"2164","eth_eth_src_oui_resolved_raw":"000874adf19b","eth_eth_src_oui_resolved":"Dell Inc.","eth_eth_addr_resolved_raw":["000b8201fc42","000874adf19b"],"eth_eth_addr_resolved":["GrandstreamN_01:fc:42","Dell_ad:f1:9b"],"eth_eth_stream":"1","eth_eth_type_raw":"0800","eth_eth_type":"0x0800","eth_eth_src_raw":"000874adf19b","eth_eth_src":"00:08:74:ad:f1:9b","eth_eth_addr_raw":["000b8201fc42","000874adf19b"],"eth_eth_addr":["00:0b:82:01:fc:42","00:08:74:ad:f1:9b"],"eth_eth_dst_ig_raw":"0","eth_eth_dst_ig":false,"eth_eth_dst_oui_resolved_raw":"000b8201fc42","eth_eth_dst_oui_resolved":"Grandstream Networks, Inc.","eth_eth_dst_lg_raw":"0","eth_eth_dst_lg":false,"eth_eth_ig_raw":["0","0"],"eth_eth_ig":[false,false],"eth_eth_dst_oui_raw":"000b82","eth_eth_dst_oui":"2946"}}} diff --git a/test/baseline/dhcp.ek b/test/baseline/dhcp.ek index 56066182..3b99077b 100644 --- a/test/baseline/dhcp.ek +++ b/test/baseline/dhcp.ek @@ -1,8 +1,8 @@ {"index":{"_index":"packets-2004-12-05","_type":"doc"}} -{"timestamp":"1102274184317","layers":{"dhcp":{"dhcp_dhcp_option_requested_ip_address":"0.0.0.0","dhcp_dhcp_hw_type":["0x01","0x01"],"dhcp_dhcp_ip_your":"0.0.0.0","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_value":["01","01:00:0b:82:01:fc:42","00:00:00:00","01:03:06:2a"],"dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length":["1","7","4","4"],"dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id":"0x00003d1d","dhcp_dhcp_hw_mac_addr":["00:0b:82:01:fc:42","00:0b:82:01:fc:42"],"dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs":"0","dhcp_dhcp_server":"","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type":["53","61","50","55","0"],"dhcp_dhcp_hops":"0","dhcp_dhcp_file":"","dhcp_dhcp_ip_server":"0.0.0.0","dhcp_dhcp_option_dhcp":"1","dhcp_dhcp_option_request_list_item":["1","3","6","42"],"dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_padding":"00:00:00:00:00:00:00","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type":"1","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_end":"255"},"udp":{"udp_udp_time_delta":"0.000000000","udp_udp_dstport":"67","udp_udp_checksum":"0x591f","udp_udp_port":["68","67"],"udp_udp_checksum_status":"2","udp_udp_stream":"0","udp_udp_length":"280","text":"Timestamps","udp_udp_srcport":"68","udp_udp_payload":"01:01:06:00:00:00:3d:1d:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:01:3d:07:01:00:0b:82:01:fc:42:32:04:00:00:00:00:37:04:01:03:06:2a:ff:00:00:00:00:00:00:00","udp_udp_time_relative":"0.000000000"},"ip":{"ip_ip_flags_rb":false,"ip_ip_addr":["0.0.0.0","255.255.255.255"],"ip_ip_dsfield_ecn":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len":"20","ip_ip_id":"0xa836","ip_ip_version":"4","ip_ip_dst":"255.255.255.255","ip_ip_host":["0.0.0.0","255.255.255.255"],"ip_ip_flags":"0x00","ip_ip_src_host":"0.0.0.0","ip_ip_flags_df":false,"ip_ip_len":"300","ip_ip_checksum_status":"2","ip_ip_dst_host":"255.255.255.255","ip_ip_src":"0.0.0.0","ip_ip_ttl":"250","ip_ip_flags_mf":false,"ip_ip_checksum":"0x178b","ip_ip_proto":"17","ip_ip_dsfield_dscp":"0","ip_ip_dsfield":"0x00"},"frame":{"frame_frame_len":"314","frame_frame_marked":false,"frame_frame_number":"1","frame_frame_time_epoch":"2004-12-05T19:16:24.317453000Z","frame_frame_time":"2004-12-05T19:16:24.317453000Z","frame_frame_time_relative":"0.000000000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.000000000","frame_frame_time_utc":"2004-12-05T19:16:24.317453000Z","frame_frame_ignored":false,"frame_frame_cap_len":"314","frame_frame_time_delta":"0.000000000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth":{"eth_eth_src_lg":false,"eth_eth_dst":"ff:ff:ff:ff:ff:ff","eth_eth_lg":[true,false],"eth_eth_dst_oui":"16777215","eth_eth_addr_oui":["16777215","2946"],"eth_eth_src_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui":"2946","eth_eth_addr_resolved":["Broadcast","GrandstreamN_01:fc:42"],"eth_eth_type":"0x0800","eth_eth_src":"00:0b:82:01:fc:42","eth_eth_addr":["ff:ff:ff:ff:ff:ff","00:0b:82:01:fc:42"],"eth_eth_dst_ig":true,"eth_eth_dst_lg":true,"eth_eth_src_ig":false,"eth_eth_ig":[true,false],"eth_eth_dst_resolved":"Broadcast"}}} +{"timestamp":"1102274184317","layers":{"dhcp":{"dhcp_dhcp_option_requested_ip_address":"0.0.0.0","dhcp_dhcp_hw_type":["0x01","0x01"],"dhcp_dhcp_ip_your":"0.0.0.0","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_value":["01","01:00:0b:82:01:fc:42","00:00:00:00","01:03:06:2a"],"dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length":["1","7","4","4"],"dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id":"0x00003d1d","dhcp_dhcp_hw_mac_addr":["00:0b:82:01:fc:42","00:0b:82:01:fc:42"],"dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs":"0","dhcp_dhcp_server":"","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type":["53","61","50","55","0"],"dhcp_dhcp_hops":"0","dhcp_dhcp_file":"","dhcp_dhcp_ip_server":"0.0.0.0","dhcp_dhcp_option_dhcp":"1","dhcp_dhcp_option_request_list_item":["1","3","6","42"],"dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_padding":"00:00:00:00:00:00:00","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type":"1","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_end":"255"},"udp":{"udp_udp_time_delta":"0.000000000","udp_udp_dstport":"67","udp_udp_checksum":"0x591f","udp_udp_stream_pnum":"1","udp_udp_checksum_status":"2","udp_udp_port":["68","67"],"udp_udp_stream":"0","udp_udp_length":"280","text":"Timestamps","udp_udp_srcport":"68","udp_udp_payload":"01:01:06:00:00:00:3d:1d:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:01:3d:07:01:00:0b:82:01:fc:42:32:04:00:00:00:00:37:04:01:03:06:2a:ff:00:00:00:00:00:00:00","udp_udp_time_relative":"0.000000000"},"ip":{"ip_ip_flags_rb":false,"ip_ip_addr":["0.0.0.0","255.255.255.255"],"ip_ip_dsfield_ecn":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len":"20","ip_ip_id":"0xa836","ip_ip_version":"4","ip_ip_dst":"255.255.255.255","ip_ip_host":["0.0.0.0","255.255.255.255"],"ip_ip_flags":"0x00","ip_ip_src_host":"0.0.0.0","ip_ip_flags_df":false,"ip_ip_stream":"0","ip_ip_len":"300","ip_ip_checksum_status":"2","ip_ip_dst_host":"255.255.255.255","ip_ip_src":"0.0.0.0","ip_ip_ttl":"250","ip_ip_flags_mf":false,"ip_ip_checksum":"0x178b","ip_ip_proto":"17","ip_ip_dsfield_dscp":"0","ip_ip_dsfield":"0x00"},"frame":{"frame_frame_len":"314","frame_frame_marked":false,"frame_frame_number":"1","frame_frame_time_epoch":"2004-12-05T19:16:24.317453000Z","frame_frame_time":"2004-12-05T19:16:24.317453000Z","frame_frame_time_relative":"0.000000000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.000000000","frame_frame_time_utc":"2004-12-05T19:16:24.317453000Z","frame_frame_ignored":false,"frame_frame_cap_len":"314","frame_frame_time_delta":"0.000000000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth":{"eth_eth_src_lg":false,"eth_eth_dst":"ff:ff:ff:ff:ff:ff","eth_eth_lg":[true,false],"eth_eth_dst_resolved":"Broadcast","eth_eth_addr_oui":["16777215","2946"],"eth_eth_stream":"0","eth_eth_src_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui":"2946","eth_eth_addr_resolved":["Broadcast","GrandstreamN_01:fc:42"],"eth_eth_type":"0x0800","eth_eth_src":"00:0b:82:01:fc:42","eth_eth_addr":["ff:ff:ff:ff:ff:ff","00:0b:82:01:fc:42"],"eth_eth_dst_ig":true,"eth_eth_dst_lg":true,"eth_eth_src_ig":false,"eth_eth_ig":[true,false],"eth_eth_dst_oui":"16777215"}}} {"index":{"_index":"packets-2004-12-05","_type":"doc"}} -{"timestamp":"1102274184317","layers":{"dhcp":{"dhcp_dhcp_option_dhcp_server_id":"192.168.0.1","dhcp_dhcp_hw_type":"0x01","dhcp_dhcp_ip_your":"192.168.0.10","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_ip_address_lease_time":"3600","dhcp_dhcp_option_value":["02","ff:ff:ff:00","00:00:07:08","00:00:0c:4e","00:00:0e:10","c0:a8:00:01"],"dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length":["1","4","4","4","4","4"],"dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id":"0x00003d1d","dhcp_dhcp_hw_mac_addr":"00:0b:82:01:fc:42","dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs":"0","dhcp_dhcp_server":"","dhcp_dhcp_option_end":"255","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type":["53","1","58","59","51","54","0"],"dhcp_dhcp_hops":"0","dhcp_dhcp_file":"","dhcp_dhcp_ip_server":"192.168.0.1","dhcp_dhcp_option_dhcp":"2","dhcp_dhcp_option_subnet_mask":"255.255.255.0","dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_renewal_time_value":"1800","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type":"2","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_padding":"00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_rebinding_time_value":"3150"},"udp":{"udp_udp_time_delta":"0.000000000","udp_udp_dstport":"68","udp_udp_checksum":"0x2233","udp_udp_port":["67","68"],"udp_udp_checksum_status":"2","udp_udp_stream":"1","udp_udp_length":"308","text":"Timestamps","udp_udp_srcport":"67","udp_udp_payload":"02:01:06:00:00:00:3d:1d:00:00:00:00:00:00:00:00:c0:a8:00:0a:c0:a8:00:01:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:02:01:04:ff:ff:ff:00:3a:04:00:00:07:08:3b:04:00:00:0c:4e:33:04:00:00:0e:10:36:04:c0:a8:00:01:ff:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","udp_udp_time_relative":"0.000000000"},"ip":{"ip_ip_flags_rb":false,"ip_ip_addr":["192.168.0.1","192.168.0.10"],"ip_ip_dsfield_ecn":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len":"20","ip_ip_id":"0x0445","ip_ip_version":"4","ip_ip_dst":"192.168.0.10","ip_ip_host":["192.168.0.1","192.168.0.10"],"ip_ip_flags":"0x00","ip_ip_src_host":"192.168.0.1","ip_ip_flags_df":false,"ip_ip_len":"328","ip_ip_checksum_status":"2","ip_ip_dst_host":"192.168.0.10","ip_ip_src":"192.168.0.1","ip_ip_ttl":"128","ip_ip_flags_mf":false,"ip_ip_checksum":"0x0000","ip_ip_proto":"17","ip_ip_dsfield_dscp":"0","ip_ip_dsfield":"0x00"},"frame":{"frame_frame_len":"342","frame_frame_marked":false,"frame_frame_number":"2","frame_frame_time_epoch":"2004-12-05T19:16:24.317748000Z","frame_frame_time":"2004-12-05T19:16:24.317748000Z","frame_frame_time_relative":"0.000295000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.000295000","frame_frame_time_utc":"2004-12-05T19:16:24.317748000Z","frame_frame_ignored":false,"frame_frame_cap_len":"342","frame_frame_time_delta":"0.000295000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth":{"eth_eth_src_lg":false,"eth_eth_dst":"00:0b:82:01:fc:42","eth_eth_lg":[false,false],"eth_eth_dst_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui":["2946","2164"],"eth_eth_src_ig":false,"eth_eth_src_resolved":"Dell_ad:f1:9b","eth_eth_addr_oui_resolved":["Grandstream Networks, Inc.","Dell Inc."],"eth_eth_src_oui":"2164","eth_eth_src_oui_resolved":"Dell Inc.","eth_eth_addr_resolved":["GrandstreamN_01:fc:42","Dell_ad:f1:9b"],"eth_eth_type":"0x0800","eth_eth_src":"00:08:74:ad:f1:9b","eth_eth_addr":["00:0b:82:01:fc:42","00:08:74:ad:f1:9b"],"eth_eth_dst_ig":false,"eth_eth_dst_oui_resolved":"Grandstream Networks, Inc.","eth_eth_dst_lg":false,"eth_eth_ig":[false,false],"eth_eth_dst_oui":"2946"}}} +{"timestamp":"1102274184317","layers":{"dhcp":{"dhcp_dhcp_option_dhcp_server_id":"192.168.0.1","dhcp_dhcp_hw_type":"0x01","dhcp_dhcp_ip_your":"192.168.0.10","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_ip_address_lease_time":"3600","dhcp_dhcp_option_value":["02","ff:ff:ff:00","00:00:07:08","00:00:0c:4e","00:00:0e:10","c0:a8:00:01"],"dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length":["1","4","4","4","4","4"],"dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id":"0x00003d1d","dhcp_dhcp_hw_mac_addr":"00:0b:82:01:fc:42","dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs":"0","dhcp_dhcp_server":"","dhcp_dhcp_option_end":"255","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type":["53","1","58","59","51","54","0"],"dhcp_dhcp_hops":"0","dhcp_dhcp_file":"","dhcp_dhcp_ip_server":"192.168.0.1","dhcp_dhcp_option_dhcp":"2","dhcp_dhcp_option_subnet_mask":"255.255.255.0","dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_renewal_time_value":"1800","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type":"2","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_padding":"00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_rebinding_time_value":"3150"},"udp":{"udp_udp_time_delta":"0.000000000","udp_udp_dstport":"68","udp_udp_checksum":"0x2233","udp_udp_stream_pnum":"1","udp_udp_checksum_status":"2","udp_udp_port":["67","68"],"udp_udp_stream":"1","udp_udp_length":"308","text":"Timestamps","udp_udp_srcport":"67","udp_udp_payload":"02:01:06:00:00:00:3d:1d:00:00:00:00:00:00:00:00:c0:a8:00:0a:c0:a8:00:01:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:02:01:04:ff:ff:ff:00:3a:04:00:00:07:08:3b:04:00:00:0c:4e:33:04:00:00:0e:10:36:04:c0:a8:00:01:ff:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","udp_udp_time_relative":"0.000000000"},"ip":{"ip_ip_flags_rb":false,"ip_ip_addr":["192.168.0.1","192.168.0.10"],"ip_ip_dsfield_ecn":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len":"20","ip_ip_id":"0x0445","ip_ip_version":"4","ip_ip_dst":"192.168.0.10","ip_ip_host":["192.168.0.1","192.168.0.10"],"ip_ip_flags":"0x00","ip_ip_src_host":"192.168.0.1","ip_ip_flags_df":false,"ip_ip_stream":"1","ip_ip_len":"328","ip_ip_checksum_status":"2","ip_ip_dst_host":"192.168.0.10","ip_ip_src":"192.168.0.1","ip_ip_ttl":"128","ip_ip_flags_mf":false,"ip_ip_checksum":"0x0000","ip_ip_proto":"17","ip_ip_dsfield_dscp":"0","ip_ip_dsfield":"0x00"},"frame":{"frame_frame_len":"342","frame_frame_marked":false,"frame_frame_number":"2","frame_frame_time_epoch":"2004-12-05T19:16:24.317748000Z","frame_frame_time":"2004-12-05T19:16:24.317748000Z","frame_frame_time_relative":"0.000295000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.000295000","frame_frame_time_utc":"2004-12-05T19:16:24.317748000Z","frame_frame_ignored":false,"frame_frame_cap_len":"342","frame_frame_time_delta":"0.000295000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth":{"eth_eth_src_lg":false,"eth_eth_dst":"00:0b:82:01:fc:42","eth_eth_lg":[false,false],"eth_eth_dst_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui":["2946","2164"],"eth_eth_src_ig":false,"eth_eth_src_resolved":"Dell_ad:f1:9b","eth_eth_addr_oui_resolved":["Grandstream Networks, Inc.","Dell Inc."],"eth_eth_src_oui":"2164","eth_eth_src_oui_resolved":"Dell Inc.","eth_eth_addr_resolved":["GrandstreamN_01:fc:42","Dell_ad:f1:9b"],"eth_eth_stream":"1","eth_eth_type":"0x0800","eth_eth_src":"00:08:74:ad:f1:9b","eth_eth_addr":["00:0b:82:01:fc:42","00:08:74:ad:f1:9b"],"eth_eth_dst_ig":false,"eth_eth_dst_oui_resolved":"Grandstream Networks, Inc.","eth_eth_dst_lg":false,"eth_eth_ig":[false,false],"eth_eth_dst_oui":"2946"}}} {"index":{"_index":"packets-2004-12-05","_type":"doc"}} -{"timestamp":"1102274184387","layers":{"dhcp":{"dhcp_dhcp_option_requested_ip_address":"192.168.0.10","dhcp_dhcp_hw_type":["0x01","0x01"],"dhcp_dhcp_ip_your":"0.0.0.0","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_value":["03","01:00:0b:82:01:fc:42","c0:a8:00:0a","c0:a8:00:01","01:03:06:2a"],"dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length":["1","7","4","4","4"],"dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id":"0x00003d1e","dhcp_dhcp_option_dhcp_server_id":"192.168.0.1","dhcp_dhcp_hw_mac_addr":["00:0b:82:01:fc:42","00:0b:82:01:fc:42"],"dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs":"0","dhcp_dhcp_server":"","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type":["53","61","50","54","55","0"],"dhcp_dhcp_hops":"0","dhcp_dhcp_file":"","dhcp_dhcp_ip_server":"0.0.0.0","dhcp_dhcp_option_dhcp":"3","dhcp_dhcp_option_request_list_item":["1","3","6","42"],"dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_padding":"00","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type":"1","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_end":"255"},"udp":{"udp_udp_time_delta":"0.070031000","udp_udp_dstport":"67","udp_udp_checksum":"0x9fbd","udp_udp_port":["68","67"],"udp_udp_checksum_status":"2","udp_udp_stream":"0","udp_udp_length":"280","text":"Timestamps","udp_udp_srcport":"68","udp_udp_payload":"01:01:06:00:00:00:3d:1e:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:03:3d:07:01:00:0b:82:01:fc:42:32:04:c0:a8:00:0a:36:04:c0:a8:00:01:37:04:01:03:06:2a:ff:00","udp_udp_time_relative":"0.070031000"},"ip":{"ip_ip_flags_rb":false,"ip_ip_addr":["0.0.0.0","255.255.255.255"],"ip_ip_dsfield_ecn":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len":"20","ip_ip_id":"0xa837","ip_ip_version":"4","ip_ip_dst":"255.255.255.255","ip_ip_host":["0.0.0.0","255.255.255.255"],"ip_ip_flags":"0x00","ip_ip_src_host":"0.0.0.0","ip_ip_flags_df":false,"ip_ip_len":"300","ip_ip_checksum_status":"2","ip_ip_dst_host":"255.255.255.255","ip_ip_src":"0.0.0.0","ip_ip_ttl":"250","ip_ip_flags_mf":false,"ip_ip_checksum":"0x178a","ip_ip_proto":"17","ip_ip_dsfield_dscp":"0","ip_ip_dsfield":"0x00"},"frame":{"frame_frame_len":"314","frame_frame_marked":false,"frame_frame_number":"3","frame_frame_time_epoch":"2004-12-05T19:16:24.387484000Z","frame_frame_time":"2004-12-05T19:16:24.387484000Z","frame_frame_time_relative":"0.070031000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.069736000","frame_frame_time_utc":"2004-12-05T19:16:24.387484000Z","frame_frame_ignored":false,"frame_frame_cap_len":"314","frame_frame_time_delta":"0.069736000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth":{"eth_eth_src_lg":false,"eth_eth_dst":"ff:ff:ff:ff:ff:ff","eth_eth_lg":[true,false],"eth_eth_dst_oui":"16777215","eth_eth_addr_oui":["16777215","2946"],"eth_eth_src_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui":"2946","eth_eth_addr_resolved":["Broadcast","GrandstreamN_01:fc:42"],"eth_eth_type":"0x0800","eth_eth_src":"00:0b:82:01:fc:42","eth_eth_addr":["ff:ff:ff:ff:ff:ff","00:0b:82:01:fc:42"],"eth_eth_dst_ig":true,"eth_eth_dst_lg":true,"eth_eth_src_ig":false,"eth_eth_ig":[true,false],"eth_eth_dst_resolved":"Broadcast"}}} +{"timestamp":"1102274184387","layers":{"dhcp":{"dhcp_dhcp_option_requested_ip_address":"192.168.0.10","dhcp_dhcp_hw_type":["0x01","0x01"],"dhcp_dhcp_ip_your":"0.0.0.0","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_value":["03","01:00:0b:82:01:fc:42","c0:a8:00:0a","c0:a8:00:01","01:03:06:2a"],"dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length":["1","7","4","4","4"],"dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id":"0x00003d1e","dhcp_dhcp_option_dhcp_server_id":"192.168.0.1","dhcp_dhcp_hw_mac_addr":["00:0b:82:01:fc:42","00:0b:82:01:fc:42"],"dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs":"0","dhcp_dhcp_server":"","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type":["53","61","50","54","55","0"],"dhcp_dhcp_hops":"0","dhcp_dhcp_file":"","dhcp_dhcp_ip_server":"0.0.0.0","dhcp_dhcp_option_dhcp":"3","dhcp_dhcp_option_request_list_item":["1","3","6","42"],"dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_padding":"00","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type":"1","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_end":"255"},"udp":{"udp_udp_time_delta":"0.070031000","udp_udp_dstport":"67","udp_udp_checksum":"0x9fbd","udp_udp_stream_pnum":"2","udp_udp_checksum_status":"2","udp_udp_port":["68","67"],"udp_udp_stream":"0","udp_udp_length":"280","text":"Timestamps","udp_udp_srcport":"68","udp_udp_payload":"01:01:06:00:00:00:3d:1e:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:03:3d:07:01:00:0b:82:01:fc:42:32:04:c0:a8:00:0a:36:04:c0:a8:00:01:37:04:01:03:06:2a:ff:00","udp_udp_time_relative":"0.070031000"},"ip":{"ip_ip_flags_rb":false,"ip_ip_addr":["0.0.0.0","255.255.255.255"],"ip_ip_dsfield_ecn":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len":"20","ip_ip_id":"0xa837","ip_ip_version":"4","ip_ip_dst":"255.255.255.255","ip_ip_host":["0.0.0.0","255.255.255.255"],"ip_ip_flags":"0x00","ip_ip_src_host":"0.0.0.0","ip_ip_flags_df":false,"ip_ip_stream":"0","ip_ip_len":"300","ip_ip_checksum_status":"2","ip_ip_dst_host":"255.255.255.255","ip_ip_src":"0.0.0.0","ip_ip_ttl":"250","ip_ip_flags_mf":false,"ip_ip_checksum":"0x178a","ip_ip_proto":"17","ip_ip_dsfield_dscp":"0","ip_ip_dsfield":"0x00"},"frame":{"frame_frame_len":"314","frame_frame_marked":false,"frame_frame_number":"3","frame_frame_time_epoch":"2004-12-05T19:16:24.387484000Z","frame_frame_time":"2004-12-05T19:16:24.387484000Z","frame_frame_time_relative":"0.070031000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.069736000","frame_frame_time_utc":"2004-12-05T19:16:24.387484000Z","frame_frame_ignored":false,"frame_frame_cap_len":"314","frame_frame_time_delta":"0.069736000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth":{"eth_eth_src_lg":false,"eth_eth_dst":"ff:ff:ff:ff:ff:ff","eth_eth_lg":[true,false],"eth_eth_dst_resolved":"Broadcast","eth_eth_addr_oui":["16777215","2946"],"eth_eth_stream":"0","eth_eth_src_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui_resolved":"Grandstream Networks, Inc.","eth_eth_src_oui":"2946","eth_eth_addr_resolved":["Broadcast","GrandstreamN_01:fc:42"],"eth_eth_type":"0x0800","eth_eth_src":"00:0b:82:01:fc:42","eth_eth_addr":["ff:ff:ff:ff:ff:ff","00:0b:82:01:fc:42"],"eth_eth_dst_ig":true,"eth_eth_dst_lg":true,"eth_eth_src_ig":false,"eth_eth_ig":[true,false],"eth_eth_dst_oui":"16777215"}}} {"index":{"_index":"packets-2004-12-05","_type":"doc"}} -{"timestamp":"1102274184387","layers":{"dhcp":{"dhcp_dhcp_option_dhcp_server_id":"192.168.0.1","dhcp_dhcp_hw_type":"0x01","dhcp_dhcp_ip_your":"192.168.0.10","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_ip_address_lease_time":"3600","dhcp_dhcp_option_value":["05","00:00:07:08","00:00:0c:4e","00:00:0e:10","c0:a8:00:01","ff:ff:ff:00"],"dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length":["1","4","4","4","4","4"],"dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id":"0x00003d1e","dhcp_dhcp_hw_mac_addr":"00:0b:82:01:fc:42","dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs":"0","dhcp_dhcp_server":"","dhcp_dhcp_option_end":"255","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type":["53","58","59","51","54","1","0"],"dhcp_dhcp_hops":"0","dhcp_dhcp_file":"","dhcp_dhcp_ip_server":"0.0.0.0","dhcp_dhcp_option_dhcp":"5","dhcp_dhcp_option_subnet_mask":"255.255.255.0","dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_renewal_time_value":"1800","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type":"2","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_padding":"00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_rebinding_time_value":"3150"},"udp":{"udp_udp_time_delta":"0.070050000","udp_udp_dstport":"68","udp_udp_checksum":"0xdfdb","udp_udp_port":["67","68"],"udp_udp_checksum_status":"2","udp_udp_stream":"1","udp_udp_length":"308","text":"Timestamps","udp_udp_srcport":"67","udp_udp_payload":"02:01:06:00:00:00:3d:1e:00:00:00:00:00:00:00:00:c0:a8:00:0a:00:00:00:00:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:05:3a:04:00:00:07:08:3b:04:00:00:0c:4e:33:04:00:00:0e:10:36:04:c0:a8:00:01:01:04:ff:ff:ff:00:ff:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","udp_udp_time_relative":"0.070050000"},"ip":{"ip_ip_flags_rb":false,"ip_ip_addr":["192.168.0.1","192.168.0.10"],"ip_ip_dsfield_ecn":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len":"20","ip_ip_id":"0x0446","ip_ip_version":"4","ip_ip_dst":"192.168.0.10","ip_ip_host":["192.168.0.1","192.168.0.10"],"ip_ip_flags":"0x00","ip_ip_src_host":"192.168.0.1","ip_ip_flags_df":false,"ip_ip_len":"328","ip_ip_checksum_status":"2","ip_ip_dst_host":"192.168.0.10","ip_ip_src":"192.168.0.1","ip_ip_ttl":"128","ip_ip_flags_mf":false,"ip_ip_checksum":"0x0000","ip_ip_proto":"17","ip_ip_dsfield_dscp":"0","ip_ip_dsfield":"0x00"},"frame":{"frame_frame_len":"342","frame_frame_marked":false,"frame_frame_number":"4","frame_frame_time_epoch":"2004-12-05T19:16:24.387798000Z","frame_frame_time":"2004-12-05T19:16:24.387798000Z","frame_frame_time_relative":"0.070345000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.000314000","frame_frame_time_utc":"2004-12-05T19:16:24.387798000Z","frame_frame_ignored":false,"frame_frame_cap_len":"342","frame_frame_time_delta":"0.000314000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth":{"eth_eth_src_lg":false,"eth_eth_dst":"00:0b:82:01:fc:42","eth_eth_lg":[false,false],"eth_eth_dst_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui":["2946","2164"],"eth_eth_src_ig":false,"eth_eth_src_resolved":"Dell_ad:f1:9b","eth_eth_addr_oui_resolved":["Grandstream Networks, Inc.","Dell Inc."],"eth_eth_src_oui":"2164","eth_eth_src_oui_resolved":"Dell Inc.","eth_eth_addr_resolved":["GrandstreamN_01:fc:42","Dell_ad:f1:9b"],"eth_eth_type":"0x0800","eth_eth_src":"00:08:74:ad:f1:9b","eth_eth_addr":["00:0b:82:01:fc:42","00:08:74:ad:f1:9b"],"eth_eth_dst_ig":false,"eth_eth_dst_oui_resolved":"Grandstream Networks, Inc.","eth_eth_dst_lg":false,"eth_eth_ig":[false,false],"eth_eth_dst_oui":"2946"}}} +{"timestamp":"1102274184387","layers":{"dhcp":{"dhcp_dhcp_option_dhcp_server_id":"192.168.0.1","dhcp_dhcp_hw_type":"0x01","dhcp_dhcp_ip_your":"192.168.0.10","dhcp_dhcp_flags":"0x0000","dhcp_dhcp_option_ip_address_lease_time":"3600","dhcp_dhcp_option_value":["05","00:00:07:08","00:00:0c:4e","00:00:0e:10","c0:a8:00:01","ff:ff:ff:00"],"dhcp_dhcp_hw_len":"6","dhcp_dhcp_option_length":["1","4","4","4","4","4"],"dhcp_dhcp_flags_bc":false,"dhcp_dhcp_id":"0x00003d1e","dhcp_dhcp_hw_mac_addr":"00:0b:82:01:fc:42","dhcp_dhcp_ip_client":"0.0.0.0","dhcp_dhcp_secs":"0","dhcp_dhcp_server":"","dhcp_dhcp_option_end":"255","dhcp_dhcp_hw_addr_padding":"00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_type":["53","58","59","51","54","1","0"],"dhcp_dhcp_hops":"0","dhcp_dhcp_file":"","dhcp_dhcp_ip_server":"0.0.0.0","dhcp_dhcp_option_dhcp":"5","dhcp_dhcp_option_subnet_mask":"255.255.255.0","dhcp_dhcp_cookie":"99.130.83.99","dhcp_dhcp_option_renewal_time_value":"1800","dhcp_dhcp_ip_relay":"0.0.0.0","dhcp_dhcp_type":"2","dhcp_dhcp_flags_reserved":"0x0000","dhcp_dhcp_option_padding":"00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","dhcp_dhcp_option_rebinding_time_value":"3150"},"udp":{"udp_udp_time_delta":"0.070050000","udp_udp_dstport":"68","udp_udp_checksum":"0xdfdb","udp_udp_stream_pnum":"2","udp_udp_checksum_status":"2","udp_udp_port":["67","68"],"udp_udp_stream":"1","udp_udp_length":"308","text":"Timestamps","udp_udp_srcport":"67","udp_udp_payload":"02:01:06:00:00:00:3d:1e:00:00:00:00:00:00:00:00:c0:a8:00:0a:00:00:00:00:00:00:00:00:00:0b:82:01:fc:42:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:63:82:53:63:35:01:05:3a:04:00:00:07:08:3b:04:00:00:0c:4e:33:04:00:00:0e:10:36:04:c0:a8:00:01:01:04:ff:ff:ff:00:ff:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00","udp_udp_time_relative":"0.070050000"},"ip":{"ip_ip_flags_rb":false,"ip_ip_addr":["192.168.0.1","192.168.0.10"],"ip_ip_dsfield_ecn":"0","ip_ip_frag_offset":"0","ip_ip_hdr_len":"20","ip_ip_id":"0x0446","ip_ip_version":"4","ip_ip_dst":"192.168.0.10","ip_ip_host":["192.168.0.1","192.168.0.10"],"ip_ip_flags":"0x00","ip_ip_src_host":"192.168.0.1","ip_ip_flags_df":false,"ip_ip_stream":"1","ip_ip_len":"328","ip_ip_checksum_status":"2","ip_ip_dst_host":"192.168.0.10","ip_ip_src":"192.168.0.1","ip_ip_ttl":"128","ip_ip_flags_mf":false,"ip_ip_checksum":"0x0000","ip_ip_proto":"17","ip_ip_dsfield_dscp":"0","ip_ip_dsfield":"0x00"},"frame":{"frame_frame_len":"342","frame_frame_marked":false,"frame_frame_number":"4","frame_frame_time_epoch":"2004-12-05T19:16:24.387798000Z","frame_frame_time":"2004-12-05T19:16:24.387798000Z","frame_frame_time_relative":"0.070345000","frame_frame_encap_type":"1","frame_frame_offset_shift":"0.000000000","frame_frame_time_delta_displayed":"0.000314000","frame_frame_time_utc":"2004-12-05T19:16:24.387798000Z","frame_frame_ignored":false,"frame_frame_cap_len":"342","frame_frame_time_delta":"0.000314000","frame_frame_protocols":"eth:ethertype:ip:udp:dhcp"},"eth":{"eth_eth_src_lg":false,"eth_eth_dst":"00:0b:82:01:fc:42","eth_eth_lg":[false,false],"eth_eth_dst_resolved":"GrandstreamN_01:fc:42","eth_eth_addr_oui":["2946","2164"],"eth_eth_src_ig":false,"eth_eth_src_resolved":"Dell_ad:f1:9b","eth_eth_addr_oui_resolved":["Grandstream Networks, Inc.","Dell Inc."],"eth_eth_src_oui":"2164","eth_eth_src_oui_resolved":"Dell Inc.","eth_eth_addr_resolved":["GrandstreamN_01:fc:42","Dell_ad:f1:9b"],"eth_eth_stream":"1","eth_eth_type":"0x0800","eth_eth_src":"00:08:74:ad:f1:9b","eth_eth_addr":["00:0b:82:01:fc:42","00:08:74:ad:f1:9b"],"eth_eth_dst_ig":false,"eth_eth_dst_oui_resolved":"Grandstream Networks, Inc.","eth_eth_dst_lg":false,"eth_eth_ig":[false,false],"eth_eth_dst_oui":"2946"}}} diff --git a/test/baseline/dhcp.json b/test/baseline/dhcp.json index 4e61bf8a..21dd74d7 100644 --- a/test/baseline/dhcp.json +++ b/test/baseline/dhcp.json @@ -26,12 +26,12 @@ "eth.dst_tree": { "eth.dst_resolved": "Broadcast", "eth.dst.oui": "16777215", + "eth.dst.lg": "1", + "eth.dst.ig": "1", "eth.addr": "ff:ff:ff:ff:ff:ff", "eth.addr_resolved": "Broadcast", "eth.addr.oui": "16777215", - "eth.dst.lg": "1", "eth.lg": "1", - "eth.dst.ig": "1", "eth.ig": "1" }, "eth.src": "00:0b:82:01:fc:42", @@ -39,16 +39,17 @@ "eth.src_resolved": "GrandstreamN_01:fc:42", "eth.src.oui": "2946", "eth.src.oui_resolved": "Grandstream Networks, Inc.", + "eth.src.lg": "0", + "eth.src.ig": "0", "eth.addr": "00:0b:82:01:fc:42", "eth.addr_resolved": "GrandstreamN_01:fc:42", "eth.addr.oui": "2946", "eth.addr.oui_resolved": "Grandstream Networks, Inc.", - "eth.src.lg": "0", "eth.lg": "0", - "eth.src.ig": "0", "eth.ig": "0" }, - "eth.type": "0x0800" + "eth.type": "0x0800", + "eth.stream": "0" }, "ip": { "ip.version": "4", @@ -78,7 +79,8 @@ "ip.dst": "255.255.255.255", "ip.addr": "255.255.255.255", "ip.dst_host": "255.255.255.255", - "ip.host": "255.255.255.255" + "ip.host": "255.255.255.255", + "ip.stream": "0" }, "udp": { "udp.srcport": "68", @@ -89,6 +91,7 @@ "udp.checksum": "0x591f", "udp.checksum.status": "2", "udp.stream": "0", + "udp.stream.pnum": "1", "Timestamps": { "udp.time_relative": "0.000000000", "udp.time_delta": "0.000000000" @@ -181,13 +184,13 @@ "eth.dst_resolved": "GrandstreamN_01:fc:42", "eth.dst.oui": "2946", "eth.dst.oui_resolved": "Grandstream Networks, Inc.", + "eth.dst.lg": "0", + "eth.dst.ig": "0", "eth.addr": "00:0b:82:01:fc:42", "eth.addr_resolved": "GrandstreamN_01:fc:42", "eth.addr.oui": "2946", "eth.addr.oui_resolved": "Grandstream Networks, Inc.", - "eth.dst.lg": "0", "eth.lg": "0", - "eth.dst.ig": "0", "eth.ig": "0" }, "eth.src": "00:08:74:ad:f1:9b", @@ -195,16 +198,17 @@ "eth.src_resolved": "Dell_ad:f1:9b", "eth.src.oui": "2164", "eth.src.oui_resolved": "Dell Inc.", + "eth.src.lg": "0", + "eth.src.ig": "0", "eth.addr": "00:08:74:ad:f1:9b", "eth.addr_resolved": "Dell_ad:f1:9b", "eth.addr.oui": "2164", "eth.addr.oui_resolved": "Dell Inc.", - "eth.src.lg": "0", "eth.lg": "0", - "eth.src.ig": "0", "eth.ig": "0" }, - "eth.type": "0x0800" + "eth.type": "0x0800", + "eth.stream": "1" }, "ip": { "ip.version": "4", @@ -234,7 +238,8 @@ "ip.dst": "192.168.0.10", "ip.addr": "192.168.0.10", "ip.dst_host": "192.168.0.10", - "ip.host": "192.168.0.10" + "ip.host": "192.168.0.10", + "ip.stream": "1" }, "udp": { "udp.srcport": "67", @@ -245,6 +250,7 @@ "udp.checksum": "0x2233", "udp.checksum.status": "2", "udp.stream": "1", + "udp.stream.pnum": "1", "Timestamps": { "udp.time_relative": "0.000000000", "udp.time_delta": "0.000000000" @@ -344,12 +350,12 @@ "eth.dst_tree": { "eth.dst_resolved": "Broadcast", "eth.dst.oui": "16777215", + "eth.dst.lg": "1", + "eth.dst.ig": "1", "eth.addr": "ff:ff:ff:ff:ff:ff", "eth.addr_resolved": "Broadcast", "eth.addr.oui": "16777215", - "eth.dst.lg": "1", "eth.lg": "1", - "eth.dst.ig": "1", "eth.ig": "1" }, "eth.src": "00:0b:82:01:fc:42", @@ -357,16 +363,17 @@ "eth.src_resolved": "GrandstreamN_01:fc:42", "eth.src.oui": "2946", "eth.src.oui_resolved": "Grandstream Networks, Inc.", + "eth.src.lg": "0", + "eth.src.ig": "0", "eth.addr": "00:0b:82:01:fc:42", "eth.addr_resolved": "GrandstreamN_01:fc:42", "eth.addr.oui": "2946", "eth.addr.oui_resolved": "Grandstream Networks, Inc.", - "eth.src.lg": "0", "eth.lg": "0", - "eth.src.ig": "0", "eth.ig": "0" }, - "eth.type": "0x0800" + "eth.type": "0x0800", + "eth.stream": "0" }, "ip": { "ip.version": "4", @@ -396,7 +403,8 @@ "ip.dst": "255.255.255.255", "ip.addr": "255.255.255.255", "ip.dst_host": "255.255.255.255", - "ip.host": "255.255.255.255" + "ip.host": "255.255.255.255", + "ip.stream": "0" }, "udp": { "udp.srcport": "68", @@ -407,6 +415,7 @@ "udp.checksum": "0x9fbd", "udp.checksum.status": "2", "udp.stream": "0", + "udp.stream.pnum": "2", "Timestamps": { "udp.time_relative": "0.070031000", "udp.time_delta": "0.070031000" @@ -505,13 +514,13 @@ "eth.dst_resolved": "GrandstreamN_01:fc:42", "eth.dst.oui": "2946", "eth.dst.oui_resolved": "Grandstream Networks, Inc.", + "eth.dst.lg": "0", + "eth.dst.ig": "0", "eth.addr": "00:0b:82:01:fc:42", "eth.addr_resolved": "GrandstreamN_01:fc:42", "eth.addr.oui": "2946", "eth.addr.oui_resolved": "Grandstream Networks, Inc.", - "eth.dst.lg": "0", "eth.lg": "0", - "eth.dst.ig": "0", "eth.ig": "0" }, "eth.src": "00:08:74:ad:f1:9b", @@ -519,16 +528,17 @@ "eth.src_resolved": "Dell_ad:f1:9b", "eth.src.oui": "2164", "eth.src.oui_resolved": "Dell Inc.", + "eth.src.lg": "0", + "eth.src.ig": "0", "eth.addr": "00:08:74:ad:f1:9b", "eth.addr_resolved": "Dell_ad:f1:9b", "eth.addr.oui": "2164", "eth.addr.oui_resolved": "Dell Inc.", - "eth.src.lg": "0", "eth.lg": "0", - "eth.src.ig": "0", "eth.ig": "0" }, - "eth.type": "0x0800" + "eth.type": "0x0800", + "eth.stream": "1" }, "ip": { "ip.version": "4", @@ -558,7 +568,8 @@ "ip.dst": "192.168.0.10", "ip.addr": "192.168.0.10", "ip.dst_host": "192.168.0.10", - "ip.host": "192.168.0.10" + "ip.host": "192.168.0.10", + "ip.stream": "1" }, "udp": { "udp.srcport": "67", @@ -569,6 +580,7 @@ "udp.checksum": "0xdfdb", "udp.checksum.status": "2", "udp.stream": "1", + "udp.stream.pnum": "2", "Timestamps": { "udp.time_relative": "0.070050000", "udp.time_delta": "0.070050000" diff --git a/test/baseline/dhcp.jsonraw b/test/baseline/dhcp.jsonraw index 69a75262..89becb56 100644 --- a/test/baseline/dhcp.jsonraw +++ b/test/baseline/dhcp.jsonraw @@ -142,6 +142,20 @@ 0, 6 ], + "eth.dst.lg_raw": [ + "1", + 0, + 3, + 131072, + 2 + ], + "eth.dst.ig_raw": [ + "1", + 0, + 3, + 65536, + 2 + ], "eth.addr_raw": [ "ffffffffffff", 0, @@ -163,13 +177,6 @@ 0, 6 ], - "eth.dst.lg_raw": [ - "1", - 0, - 3, - 131072, - 2 - ], "eth.lg_raw": [ "1", 0, @@ -177,13 +184,6 @@ 131072, 2 ], - "eth.dst.ig_raw": [ - "1", - 0, - 3, - 65536, - 2 - ], "eth.ig_raw": [ "1", 0, @@ -221,6 +221,20 @@ 0, 26 ], + "eth.src.lg_raw": [ + "0", + 6, + 3, + 131072, + 2 + ], + "eth.src.ig_raw": [ + "0", + 6, + 3, + 65536, + 2 + ], "eth.addr_raw": [ "000b8201fc42", 6, @@ -249,13 +263,6 @@ 0, 26 ], - "eth.src.lg_raw": [ - "0", - 6, - 3, - 131072, - 2 - ], "eth.lg_raw": [ "0", 6, @@ -263,13 +270,6 @@ 131072, 2 ], - "eth.src.ig_raw": [ - "0", - 6, - 3, - 65536, - 2 - ], "eth.ig_raw": [ "0", 6, @@ -284,6 +284,13 @@ 2, 0, 5 + ], + "eth.stream_raw": [ + "", + 0, + 0, + 0, + 7 ] }, "ip_raw": [ @@ -465,6 +472,13 @@ 4, 0, 26 + ], + "ip.stream_raw": [ + "", + 34, + 0, + 0, + 7 ] }, "udp_raw": [ @@ -531,6 +545,13 @@ 0, 7 ], + "udp.stream.pnum_raw": [ + "", + 34, + 0, + 0, + 7 + ], "Timestamps": { "udp.time_relative_raw": [ "", @@ -1016,6 +1037,20 @@ 0, 26 ], + "eth.dst.lg_raw": [ + "0", + 0, + 3, + 131072, + 2 + ], + "eth.dst.ig_raw": [ + "0", + 0, + 3, + 65536, + 2 + ], "eth.addr_raw": [ "000b8201fc42", 0, @@ -1044,13 +1079,6 @@ 0, 26 ], - "eth.dst.lg_raw": [ - "0", - 0, - 3, - 131072, - 2 - ], "eth.lg_raw": [ "0", 0, @@ -1058,13 +1086,6 @@ 131072, 2 ], - "eth.dst.ig_raw": [ - "0", - 0, - 3, - 65536, - 2 - ], "eth.ig_raw": [ "0", 0, @@ -1102,6 +1123,20 @@ 0, 26 ], + "eth.src.lg_raw": [ + "0", + 6, + 3, + 131072, + 2 + ], + "eth.src.ig_raw": [ + "0", + 6, + 3, + 65536, + 2 + ], "eth.addr_raw": [ "000874adf19b", 6, @@ -1130,13 +1165,6 @@ 0, 26 ], - "eth.src.lg_raw": [ - "0", - 6, - 3, - 131072, - 2 - ], "eth.lg_raw": [ "0", 6, @@ -1144,13 +1172,6 @@ 131072, 2 ], - "eth.src.ig_raw": [ - "0", - 6, - 3, - 65536, - 2 - ], "eth.ig_raw": [ "0", 6, @@ -1165,6 +1186,13 @@ 2, 0, 5 + ], + "eth.stream_raw": [ + "", + 0, + 0, + 0, + 7 ] }, "ip_raw": [ @@ -1346,6 +1374,13 @@ 4, 0, 26 + ], + "ip.stream_raw": [ + "", + 34, + 0, + 0, + 7 ] }, "udp_raw": [ @@ -1412,6 +1447,13 @@ 0, 7 ], + "udp.stream.pnum_raw": [ + "", + 34, + 0, + 0, + 7 + ], "Timestamps": { "udp.time_relative_raw": [ "", @@ -1922,6 +1964,20 @@ 0, 6 ], + "eth.dst.lg_raw": [ + "1", + 0, + 3, + 131072, + 2 + ], + "eth.dst.ig_raw": [ + "1", + 0, + 3, + 65536, + 2 + ], "eth.addr_raw": [ "ffffffffffff", 0, @@ -1943,13 +1999,6 @@ 0, 6 ], - "eth.dst.lg_raw": [ - "1", - 0, - 3, - 131072, - 2 - ], "eth.lg_raw": [ "1", 0, @@ -1957,13 +2006,6 @@ 131072, 2 ], - "eth.dst.ig_raw": [ - "1", - 0, - 3, - 65536, - 2 - ], "eth.ig_raw": [ "1", 0, @@ -2001,6 +2043,20 @@ 0, 26 ], + "eth.src.lg_raw": [ + "0", + 6, + 3, + 131072, + 2 + ], + "eth.src.ig_raw": [ + "0", + 6, + 3, + 65536, + 2 + ], "eth.addr_raw": [ "000b8201fc42", 6, @@ -2029,13 +2085,6 @@ 0, 26 ], - "eth.src.lg_raw": [ - "0", - 6, - 3, - 131072, - 2 - ], "eth.lg_raw": [ "0", 6, @@ -2043,13 +2092,6 @@ 131072, 2 ], - "eth.src.ig_raw": [ - "0", - 6, - 3, - 65536, - 2 - ], "eth.ig_raw": [ "0", 6, @@ -2064,6 +2106,13 @@ 2, 0, 5 + ], + "eth.stream_raw": [ + "", + 0, + 0, + 0, + 7 ] }, "ip_raw": [ @@ -2245,6 +2294,13 @@ 4, 0, 26 + ], + "ip.stream_raw": [ + "", + 34, + 0, + 0, + 7 ] }, "udp_raw": [ @@ -2311,6 +2367,13 @@ 0, 7 ], + "udp.stream.pnum_raw": [ + "", + 34, + 0, + 0, + 7 + ], "Timestamps": { "udp.time_relative_raw": [ "", @@ -2826,6 +2889,20 @@ 0, 26 ], + "eth.dst.lg_raw": [ + "0", + 0, + 3, + 131072, + 2 + ], + "eth.dst.ig_raw": [ + "0", + 0, + 3, + 65536, + 2 + ], "eth.addr_raw": [ "000b8201fc42", 0, @@ -2854,13 +2931,6 @@ 0, 26 ], - "eth.dst.lg_raw": [ - "0", - 0, - 3, - 131072, - 2 - ], "eth.lg_raw": [ "0", 0, @@ -2868,13 +2938,6 @@ 131072, 2 ], - "eth.dst.ig_raw": [ - "0", - 0, - 3, - 65536, - 2 - ], "eth.ig_raw": [ "0", 0, @@ -2912,6 +2975,20 @@ 0, 26 ], + "eth.src.lg_raw": [ + "0", + 6, + 3, + 131072, + 2 + ], + "eth.src.ig_raw": [ + "0", + 6, + 3, + 65536, + 2 + ], "eth.addr_raw": [ "000874adf19b", 6, @@ -2940,13 +3017,6 @@ 0, 26 ], - "eth.src.lg_raw": [ - "0", - 6, - 3, - 131072, - 2 - ], "eth.lg_raw": [ "0", 6, @@ -2954,13 +3024,6 @@ 131072, 2 ], - "eth.src.ig_raw": [ - "0", - 6, - 3, - 65536, - 2 - ], "eth.ig_raw": [ "0", 6, @@ -2975,6 +3038,13 @@ 2, 0, 5 + ], + "eth.stream_raw": [ + "", + 0, + 0, + 0, + 7 ] }, "ip_raw": [ @@ -3156,6 +3226,13 @@ 4, 0, 26 + ], + "ip.stream_raw": [ + "", + 34, + 0, + 0, + 7 ] }, "udp_raw": [ @@ -3222,6 +3299,13 @@ 0, 7 ], + "udp.stream.pnum_raw": [ + "", + 34, + 0, + 0, + 7 + ], "Timestamps": { "udp.time_relative_raw": [ "", diff --git a/test/captures/comments.pcapng b/test/captures/comments.pcapng new file mode 100644 index 00000000..dac86dd3 Binary files /dev/null and b/test/captures/comments.pcapng differ diff --git a/test/captures/mysql/mariadb114.pcapng.gz b/test/captures/mysql/mariadb114.pcapng.gz new file mode 100644 index 00000000..2893b6a1 Binary files /dev/null and b/test/captures/mysql/mariadb114.pcapng.gz differ diff --git a/test/captures/mysql/mysql57.pcapng.gz b/test/captures/mysql/mysql57.pcapng.gz new file mode 100644 index 00000000..cb558668 Binary files /dev/null and b/test/captures/mysql/mysql57.pcapng.gz differ diff --git a/test/captures/mysql/mysql80.pcapng.gz b/test/captures/mysql/mysql80.pcapng.gz new file mode 100644 index 00000000..3e839bec Binary files /dev/null and b/test/captures/mysql/mysql80.pcapng.gz differ diff --git a/test/captures/mysql/mysql_84_ps_json.pcapng.gz b/test/captures/mysql/mysql_84_ps_json.pcapng.gz new file mode 100644 index 00000000..d4ec6d4d Binary files /dev/null and b/test/captures/mysql/mysql_84_ps_json.pcapng.gz differ diff --git a/test/captures/mysql/mysql_84_qa_multi.pcapng.gz b/test/captures/mysql/mysql_84_qa_multi.pcapng.gz new file mode 100644 index 00000000..01f9eb7f Binary files /dev/null and b/test/captures/mysql/mysql_84_qa_multi.pcapng.gz differ diff --git a/test/captures/mysql/tidb81.pcapng.gz b/test/captures/mysql/tidb81.pcapng.gz new file mode 100644 index 00000000..9dfc4710 Binary files /dev/null and b/test/captures/mysql/tidb81.pcapng.gz differ diff --git a/test/captures/opcua-encrypted-keys.txt b/test/captures/opcua-encrypted-keys.txt new file mode 100644 index 00000000..445b230d --- /dev/null +++ b/test/captures/opcua-encrypted-keys.txt @@ -0,0 +1,6 @@ +client_iv_2265448448_1: 5F6E9AEC79178965DD4019339363D137 +client_key_2265448448_1: ED309F4CB0C3F5C8971CE5350A6E3DAA62F5E29D2437938EFC488EDE27BA7E89 +client_siglen_2265448448_1: 32 +server_iv_2265448448_1: 7C6DEADEBB8CEE9F7FC9E8ED517A646C +server_key_2265448448_1: B5D9768B25308DEF894A03D9CAE773DB64D3541E805CE210C9AEE29C30CE88B6 +server_siglen_2265448448_1: 32 diff --git a/test/captures/opcua-encrypted-with-chunking-keys.txt b/test/captures/opcua-encrypted-with-chunking-keys.txt new file mode 100644 index 00000000..0c2e685d --- /dev/null +++ b/test/captures/opcua-encrypted-with-chunking-keys.txt @@ -0,0 +1,6 @@ +client_iv_1831206912_1: 471FD050989DCFBA1F9DC63CA2850039 +client_key_1831206912_1: D4D3189D602A1861A29DEE470E70C28B5AC5C7FF476DDB5FC64AC2442D663344 +client_siglen_1831206912_1: 32 +server_iv_1831206912_1: DB4B5514E8DB58B9A6FFC66EFB716D20 +server_key_1831206912_1: 0F5EC7A26940EB6AC8F2A563C76C14354CE855C106E204F04247F5C6E21C0384 +server_siglen_1831206912_1: 32 diff --git a/test/captures/opcua-encrypted-with-chunking.pcapng b/test/captures/opcua-encrypted-with-chunking.pcapng new file mode 100644 index 00000000..bda3ccc2 Binary files /dev/null and b/test/captures/opcua-encrypted-with-chunking.pcapng differ diff --git a/test/captures/opcua-encrypted.pcapng b/test/captures/opcua-encrypted.pcapng new file mode 100644 index 00000000..fc4b40c8 Binary files /dev/null and b/test/captures/opcua-encrypted.pcapng differ diff --git a/test/captures/opcua-encrypted_with_chunking_with_keys.pcapng b/test/captures/opcua-encrypted_with_chunking_with_keys.pcapng new file mode 100644 index 00000000..4d89cb2e Binary files /dev/null and b/test/captures/opcua-encrypted_with_chunking_with_keys.pcapng differ diff --git a/test/captures/opcua-signed.pcapng b/test/captures/opcua-signed.pcapng new file mode 100644 index 00000000..4692649c Binary files /dev/null and b/test/captures/opcua-signed.pcapng differ diff --git a/test/fixtures_ws.py b/test/fixtures_ws.py index 0bd4c391..a6997e27 100644 --- a/test/fixtures_ws.py +++ b/test/fixtures_ws.py @@ -12,9 +12,9 @@ import os import re import subprocess import sys -import tempfile import types import pytest +import shutil @pytest.fixture(scope='session') def capture_interface(request, cmd_dumpcap): @@ -152,7 +152,7 @@ def cmd_extcap(program): if sys.platform == 'darwin': return program(os.path.join('Wireshark.app/Contents/MacOS/extcap', name)) else: - return program(os.path.join('extcap', name)) + return program(os.path.join('extcap/wireshark', name)) return extcap_name @@ -199,6 +199,7 @@ def dirs(): lua_dir=os.path.join(this_dir, 'lua'), protobuf_lang_files_dir=os.path.join(this_dir, 'protobuf_lang_files'), tools_dir=os.path.join(this_dir, '..', 'tools'), + dfilter_dir=os.path.join(this_dir, 'suite_dfilter'), ) @@ -217,11 +218,9 @@ def result_file(tmp_path): return result_file_real @pytest.fixture -def home_path(): - '''Per-test home directory, removed when finished.''' - with tempfile.TemporaryDirectory(prefix='wireshark-tests-home-') as dirname: - yield dirname - +def home_path(tmp_path): + '''Per-test home directory.''' + return str(tmp_path / 'test-home') @pytest.fixture def conf_path(home_path): @@ -340,6 +339,16 @@ def test_env_80211_user_tk(base_env, conf_path, request, dirs): return env +@pytest.fixture +def dfilter_env(base_env, conf_path, request, dirs): + '''A process environment with a populated configuration directory.''' + src_macro_path = os.path.join(dirs.dfilter_dir, 'test_dmacros') + dst_macro_path = os.path.join(conf_path, 'dmacros') + shutil.copy(src_macro_path, dst_macro_path) + + env = base_env + return env + @pytest.fixture def unicode_env(home_path, make_env): '''A Wireshark configuration directory with Unicode in its path.''' diff --git a/test/lua/globals_2.2.txt b/test/lua/globals_2.2.txt deleted file mode 100644 index 4e324572..00000000 --- a/test/lua/globals_2.2.txt +++ /dev/null @@ -1,1221 +0,0 @@ --- Wireshark version: 1.12.6 -{ - ["Address"] = { - ["__typeof"] = "Address", - ["ip"] = '', - ["ipv4"] = '', - [''] = { - ["__eq"] = '', - ["__index"] = '', - ["__le"] = '', - ["__lt"] = '', - ["__methods"] = '', - ["__tostring"] = '', - ["__typeof"] = "Address" - } - }, - ["ByteArray"] = { - ["__typeof"] = "ByteArray", - ["append"] = '', - ["base64_decode"] = '', - ["get_index"] = '', - ["len"] = '', - ["new"] = '', - ["prepend"] = '', - ["raw"] = '', - ["set_index"] = '', - ["set_size"] = '', - ["subset"] = '', - ["tohex"] = '', - ["tvb"] = '', - [''] = { - ["__call"] = '', - ["__concat"] = '', - ["__eq"] = '', - ["__index"] = '', - ["__methods"] = '
', - ["__tostring"] = '', - ["__typeof"] = "ByteArray" - } - }, - ["Column"] = { - ["__typeof"] = "Column", - ["append"] = '', - ["clear"] = '', - ["clear_fence"] = '', - ["fence"] = '', - ["prepend"] = '', - ["preppend"] = '', - ["set"] = '', - [''] = { - ["__index"] = '', - ["__methods"] = '
', - ["__tostring"] = '', - ["__typeof"] = "Column" - } - }, - ["DATA_DIR"] = '', - ["DESEGMENT_ONE_MORE_SEGMENT"] = 268435455, - ["Dir"] = { - ["__typeof"] = "Dir", - ["close"] = '', - ["exists"] = '', - ["global_config_path"] = '', - ["global_plugins_path"] = '', - ["make"] = '', - ["open"] = '', - ["personal_config_path"] = '', - ["personal_plugins_path"] = '', - ["remove"] = '', - ["remove_all"] = '', - [''] = { - ["__call"] = '', - ["__index"] = '', - ["__methods"] = '
', - ["__typeof"] = "Dir" - } - }, - ["Dissector"] = { - ["__typeof"] = "Dissector", - ["call"] = '', - ["get"] = '', - ["list"] = '', - [''] = { - ["__call"] = '', - ["__index"] = '', - ["__methods"] = '
', - ["__tostring"] = '', - ["__typeof"] = "Dissector" - } - }, - ["DissectorTable"] = { - ["__typeof"] = "DissectorTable", - ["add"] = '', - ["get"] = '', - ["get_dissector"] = '', - ["heuristic_list"] = '', - ["list"] = '', - ["new"] = '', - ["remove"] = '', - ["remove_all"] = '', - ["set"] = '', - ["try"] = '', - [''] = { - ["__index"] = '', - ["__methods"] = '
', - ["__tostring"] = '', - ["__typeof"] = "DissectorTable" - } - }, - ["Dumper"] = { - ["__typeof"] = "Dumper", - ["close"] = '', - ["dump"] = '', - ["dump_current"] = '', - ["flush"] = '', - ["new"] = '', - ["new_for_current"] = '', - [''] = { - ["__index"] = '', - ["__methods"] = '
', - ["__typeof"] = "Dumper" - } - }, - ["ENC_3GPP_TS_23_038_7BITS"] = 44, - ["ENC_ASCII"] = 0, - ["ENC_ASCII_7BITS"] = 52, - ["ENC_BIG_ENDIAN"] = 0, - ["ENC_CHARENCODING_MASK"] = 2147483646, - ["ENC_CP437"] = 50, - ["ENC_EBCDIC"] = 46, - ["ENC_ISO_8601_DATE"] = 65536, - ["ENC_ISO_8601_DATE_TIME"] = 196608, - ["ENC_ISO_8601_DATE_TIME_BASIC"] = 1048576, - ["ENC_ISO_8601_TIME"] = 131072, - ["ENC_ISO_8859_1"] = 10, - ["ENC_ISO_8859_10"] = 28, - ["ENC_ISO_8859_11"] = 30, - ["ENC_ISO_8859_13"] = 34, - ["ENC_ISO_8859_14"] = 36, - ["ENC_ISO_8859_15"] = 38, - ["ENC_ISO_8859_16"] = 40, - ["ENC_ISO_8859_2"] = 12, - ["ENC_ISO_8859_3"] = 14, - ["ENC_ISO_8859_4"] = 16, - ["ENC_ISO_8859_5"] = 18, - ["ENC_ISO_8859_6"] = 20, - ["ENC_ISO_8859_7"] = 22, - ["ENC_ISO_8859_8"] = 24, - ["ENC_ISO_8859_9"] = 26, - ["ENC_LITTLE_ENDIAN"] = 2147483648, - ["ENC_MAC_ROMAN"] = 48, - ["ENC_NA"] = 0, - ["ENC_NUM_PREF"] = 2097152, - ["ENC_RFC_1123"] = 524288, - ["ENC_RFC_822"] = 262144, - ["ENC_SEP_COLON"] = 131072, - ["ENC_SEP_DASH"] = 262144, - ["ENC_SEP_DOT"] = 524288, - ["ENC_SEP_MASK"] = 2031616, - ["ENC_SEP_NONE"] = 65536, - ["ENC_SEP_SPACE"] = 1048576, - ["ENC_STRING"] = 50331648, - ["ENC_STR_HEX"] = 33554432, - ["ENC_STR_MASK"] = 65534, - ["ENC_STR_NUM"] = 16777216, - ["ENC_STR_TIME_MASK"] = 983040, - ["ENC_TIME_NTP"] = 2, - ["ENC_TIME_TIMESPEC"] = 0, - ["ENC_TIME_TOD"] = 4, - ["ENC_UCS_2"] = 6, - ["ENC_UCS_4"] = 8, - ["ENC_UTF_16"] = 4, - ["ENC_UTF_8"] = 2, - ["ENC_WINDOWS_1250"] = 42, - ["Field"] = { - ["__typeof"] = "Field", - ["list"] = '', - ["new"] = '', - [''] = { - ["__call"] = '', - ["__index"] = '', - ["__methods"] = '
', - ["__tostring"] = '', - ["__typeof"] = "Field" - } - }, - ["File"] = { - ["__typeof"] = "File", - ["lines"] = '', - ["read"] = '', - ["seek"] = '', - ["write"] = '', - [''] = { - ["__getters"] = { - ["__typeof"] = "getter", - ["compressed"] = '' - }, - ["__index"] = '', - ["__methods"] = '
', - ["__newindex"] = '', - ["__setters"] = { - ["__typeof"] = "setter" - }, - ["__tostring"] = '', - ["__typeof"] = "File" - } - }, - ["FileHandler"] = { - ["__typeof"] = "FileHandler", - ["new"] = '', - [''] = { - ["__getters"] = { - ["__typeof"] = "getter", - ["extensions"] = '', - ["supported_comment_types"] = '', - ["type"] = '', - ["writes_name_resolution"] = '', - ["writing_must_seek"] = '' - }, - ["__index"] = '', - ["__methods"] = '
', - ["__newindex"] = '', - ["__setters"] = { - ["__typeof"] = "setter", - ["can_write_encap"] = '', - ["extensions"] = '', - ["read"] = '', - ["read_close"] = '', - ["read_open"] = '', - ["seek_read"] = '', - ["seq_read_close"] = '', - ["supported_comment_types"] = '', - ["write"] = '', - ["write_close"] = '', - ["write_open"] = '', - ["writes_name_resolution"] = '', - ["writing_must_seek"] = '' - }, - ["__tostring"] = '', - ["__typeof"] = "FileHandler" - } - }, - ["FrameInfo"] = { - ["__typeof"] = "FrameInfo", - ["read_data"] = '', - [''] = { - ["__getters"] = { - ["__typeof"] = "getter", - ["captured_length"] = '', - ["comment"] = '', - ["data"] = '', - ["encap"] = '', - ["flags"] = '', - ["original_length"] = '', - ["rec_type"] = '', - ["time"] = '' - }, - ["__index"] = '', - ["__methods"] = '
', - ["__newindex"] = '', - ["__setters"] = { - ["__typeof"] = "setter", - ["captured_length"] = '', - ["comment"] = '', - ["data"] = '', - ["encap"] = '', - ["flags"] = '', - ["original_length"] = '', - ["rec_type"] = '', - ["time"] = '' - }, - ["__tostring"] = '', - ["__typeof"] = "FrameInfo" - } - }, - ["FrameInfoConst"] = { - ["__typeof"] = "FrameInfoConst", - ["write_data"] = '', - [''] = { - ["__getters"] = { - ["__typeof"] = "getter", - ["captured_length"] = '', - ["comment"] = '', - ["data"] = '', - ["encap"] = '', - ["flags"] = '', - ["original_length"] = '', - ["rec_type"] = '', - ["time"] = '' - }, - ["__index"] = '', - ["__methods"] = '
', - ["__newindex"] = '', - ["__setters"] = { - ["__typeof"] = "setter" - }, - ["__tostring"] = '', - ["__typeof"] = "FrameInfoConst" - } - }, - ["GUI_ENABLED"] = false, - ["H225_ALERTING"] = 3, - ["H225_CALL_PROCEDING"] = 1, - ["H225_CONNECT"] = 2, - ["H225_CS"] = 1, - ["H225_EMPTY"] = 8, - ["H225_FACILITY"] = 6, - ["H225_INFORMATION"] = 4, - ["H225_NOTIFY"] = 12, - ["H225_OTHER"] = 13, - ["H225_OTHERS"] = 2, - ["H225_PROGRESS"] = 7, - ["H225_RAS"] = 0, - ["H225_RELEASE_COMPLET"] = 5, - ["H225_SETUP"] = 0, - ["H225_SETUP_ACK"] = 11, - ["H225_STATUS"] = 9, - ["H225_STATUS_INQUIRY"] = 10, - ["Int64"] = { - ["__typeof"] = "Int64", - ["arshift"] = '', - ["band"] = '', - ["bnot"] = '', - ["bor"] = '', - ["bswap"] = '', - ["bxor"] = '', - ["decode"] = '', - ["encode"] = '', - ["fromhex"] = '', - ["higher"] = '', - ["lower"] = '', - ["lshift"] = '', - ["max"] = '', - ["min"] = '', - ["new"] = '', - ["rol"] = '', - ["ror"] = '', - ["rshift"] = '', - ["tohex"] = '', - ["tonumber"] = '', - [''] = { - ["__add"] = '', - ["__call"] = '', - ["__concat"] = '', - ["__div"] = '', - ["__eq"] = '', - ["__index"] = '', - ["__le"] = '', - ["__lt"] = '', - ["__methods"] = '
', - ["__mod"] = '', - ["__mul"] = '', - ["__pow"] = '', - ["__sub"] = '', - ["__tostring"] = '', - ["__typeof"] = "Int64", - ["__unm"] = '' - } - }, - ["Listener"] = { - ["__typeof"] = "Listener", - ["list"] = '', - ["new"] = '', - ["remove"] = '', - [''] = { - ["__getters"] = { - ["__typeof"] = "getter" - }, - ["__index"] = '', - ["__methods"] = '
', - ["__newindex"] = '', - ["__setters"] = { - ["__typeof"] = "setter", - ["draw"] = '', - ["packet"] = '', - ["reset"] = '' - }, - ["__tostring"] = '', - ["__typeof"] = "Listener" - } - }, - ["MENU_PACKET_ANALYZE_UNSORTED"] = 0, - ["MENU_ANALYZE_CONVERSATION_FILTER"] = 1, - ["MENU_STAT_UNSORTED"] = 2, - ["MENU_STAT_GENERIC"] = 3, - ["MENU_STAT_CONVERSATION_LIST"] = 4, - ["MENU_STAT_ENDPOINT_LIST"] = 5, - ["MENU_STAT_RESPONSE_TIME"] = 6, - ["MENU_STAT_RSERPOOL"] = 7, - ["MENU_STAT_TELEPHONY"] = 8, - ["MENU_STAT_TELEPHONY_ANSI"] = 9, - ["MENU_STAT_TELEPHONY_GSM"] = 10, - ["MENU_STAT_TELEPHONY_LTE"] = 11, - ["MENU_STAT_TELEPHONY_MTP3"] = 12, - ["MENU_STAT_TELEPHONY_SCTP"] = 13, - ["MENU_TOOLS_UNSORTED"] = 14, - ["MENU_LOG_ANALYZE_UNSORTED"] = 15, - ["MENU_LOG_STAT_UNSORTED"] = 16, - ["NSTime"] = '', - ["PI_ASSUMPTION"] = 218103808, - ["PI_CHAT"] = 2097152, - ["PI_CHECKSUM"] = 16777216, - ["PI_COMMENT"] = 1048576, - ["PI_COMMENTS_GROUP"] = 184549376, - ["PI_DEBUG"] = 134217728, - ["PI_DECRYPTION"] = 201326592, - ["PI_DEPRECATED"] = 234881024, - ["PI_ERROR"] = 8388608, - ["PI_GROUP_MASK"] = 4278190080, - ["PI_MALFORMED"] = 117440512, - ["PI_NOTE"] = 4194304, - ["PI_PROTOCOL"] = 150994944, - ["PI_REASSEMBLE"] = 100663296, - ["PI_REQUEST_CODE"] = 67108864, - ["PI_RESPONSE_CODE"] = 50331648, - ["PI_SECURITY"] = 167772160, - ["PI_SEQUENCE"] = 33554432, - ["PI_SEVERITY_MASK"] = 15728640, - ["PI_UNDECODED"] = 83886080, - ["PI_WARN"] = 6291456, - ["Pref"] = { - ["__typeof"] = "Pref", - ["bool"] = '', - ["enum"] = '', - ["range"] = '', - ["statictext"] = '', - ["string"] = '', - ["uint"] = '', - [''] = { - ["__index"] = '', - ["__methods"] = '
', - ["__typeof"] = "Pref" - } - }, - ["ProgDlg"] = { - ["__typeof"] = "ProgDlg", - ["close"] = '', - ["new"] = '', - ["stopped"] = '', - ["update"] = '', - [''] = { - ["__index"] = '', - ["__methods"] = '
', - ["__tostring"] = '', - ["__typeof"] = "ProgDlg" - } - }, - ["Proto"] = '', - ["ProtoExpert"] = { - ["__typeof"] = "ProtoExpert", - ["new"] = '', - [''] = { - ["__index"] = '', - ["__methods"] = '
', - ["__tostring"] = '', - ["__typeof"] = "ProtoExpert" - } - }, - ["ProtoField"] = { - ["__typeof"] = "ProtoField", - ["absolute_time"] = '', - ["bool"] = '', - ["bytes"] = '', - ["double"] = '', - ["ether"] = '', - ["float"] = '', - ["framenum"] = '', - ["guid"] = '', - ["int16"] = '', - ["int24"] = '', - ["int32"] = '', - ["int64"] = '', - ["int8"] = '', - ["ipv4"] = '', - ["ipv6"] = '', - ["ipx"] = '', - ["new"] = '', - ["oid"] = '', - ["rel_oid"] = '', - ["relative_time"] = '', - ["string"] = '', - ["stringz"] = '', - ["systemid"] = '', - ["ubytes"] = '', - ["uint16"] = '', - ["uint24"] = '', - ["uint32"] = '', - ["uint64"] = '', - ["uint8"] = '', - [''] = { - ["__index"] = '', - ["__methods"] = '
', - ["__tostring"] = '', - ["__typeof"] = "ProtoField" - } - }, - ["PseudoHeader"] = { - ["__typeof"] = "PseudoHeader", - ["atm"] = '', - ["eth"] = '', - ["mtp2"] = '', - ["none"] = '', - [''] = { - ["__index"] = '', - ["__methods"] = '
', - ["__typeof"] = "PseudoHeader" - } - }, - ["Struct"] = { - ["__typeof"] = "Struct", - ["fromhex"] = '', - ["pack"] = '', - ["size"] = '', - ["tohex"] = '', - ["unpack"] = '', - ["values"] = '', - [''] = { - ["__index"] = '', - ["__methods"] = '
', - ["__typeof"] = "Struct" - } - }, - ["TextWindow"] = { - ["__typeof"] = "TextWindow", - ["add_button"] = '', - ["append"] = '', - ["clear"] = '', - ["get_text"] = '', - ["new"] = '', - ["prepend"] = '', - ["set"] = '', - ["set_atclose"] = '', - ["set_editable"] = '', - [''] = { - ["__index"] = '', - ["__methods"] = '
', - ["__tostring"] = '', - ["__typeof"] = "TextWindow" - } - }, - ["TreeItem"] = { - ["__typeof"] = "TreeItem", - ["add"] = '', - ["add_expert_info"] = '', - ["add_le"] = '', - ["add_packet_field"] = '', - ["add_proto_expert_info"] = '', - ["add_tvb_expert_info"] = '', - ["append_text"] = '', - ["prepend_text"] = '', - ["set_generated"] = '', - ["set_hidden"] = '', - ["set_len"] = '', - ["set_text"] = '', - [''] = { - ["__index"] = '', - ["__methods"] = '
', - ["__typeof"] = "TreeItem" - } - }, - ["Tvb"] = { - ["__typeof"] = "Tvb", - ["len"] = '', - ["offset"] = '', - ["range"] = '', - ["raw"] = '', - ["reported_len"] = '', - ["reported_length_remaining"] = '', - [''] = { - ["__call"] = '', - ["__index"] = '', - ["__methods"] = '
', - ["__tostring"] = '', - ["__typeof"] = "Tvb" - } - }, - ["TvbRange"] = { - ["__typeof"] = "TvbRange", - ["bitfield"] = '', - ["bytes"] = '', - ["ether"] = '', - ["float"] = '', - ["int"] = '', - ["int64"] = '', - ["ipv4"] = '', - ["le_float"] = '', - ["le_int"] = '', - ["le_int64"] = '', - ["le_ipv4"] = '', - ["le_nstime"] = '', - ["le_uint"] = '', - ["le_uint64"] = '', - ["le_ustring"] = '', - ["le_ustringz"] = '', - ["len"] = '', - ["nstime"] = '', - ["offset"] = '', - ["range"] = '', - ["raw"] = '', - ["string"] = '', - ["stringz"] = '', - ["strsize"] = '', - ["tvb"] = '', - ["uint"] = '', - ["uint64"] = '', - ["uncompress"] = '', - ["ustring"] = '', - ["ustringz"] = '', - [''] = { - ["__call"] = '', - ["__concat"] = '', - ["__index"] = '', - ["__methods"] = '
', - ["__tostring"] = '', - ["__typeof"] = "TvbRange" - } - }, - ["UInt64"] = { - ["__typeof"] = "UInt64", - ["arshift"] = '', - ["band"] = '', - ["bnot"] = '', - ["bor"] = '', - ["bswap"] = '', - ["bxor"] = '', - ["decode"] = '', - ["encode"] = '', - ["fromhex"] = '', - ["higher"] = '', - ["lower"] = '', - ["lshift"] = '', - ["max"] = '', - ["min"] = '', - ["new"] = '', - ["rol"] = '', - ["ror"] = '', - ["rshift"] = '', - ["tohex"] = '', - ["tonumber"] = '', - [''] = { - ["__add"] = '', - ["__call"] = '', - ["__concat"] = '', - ["__div"] = '', - ["__eq"] = '', - ["__index"] = '', - ["__le"] = '', - ["__lt"] = '', - ["__methods"] = '
', - ["__mod"] = '', - ["__mul"] = '', - ["__pow"] = '', - ["__sub"] = '', - ["__tostring"] = '', - ["__typeof"] = "UInt64", - ["__unm"] = '' - } - }, - ["USER_DIR"] = '', - ["_G"] = '
', - ["_VERSION"] = '', - ["all_field_infos"] = '', - ["apply_filter"] = '', - ["assert"] = '', - ["base"] = { - ["CUSTOM"] = 6, - ["DEC"] = 1, - ["DEC_HEX"] = 4, - ["HEX"] = 2, - ["HEX_DEC"] = 5, - ["NONE"] = 0, - ["OCT"] = 3 - }, - ["bit"] = { - ["arshift"] = '', - ["band"] = '', - ["bnot"] = '', - ["bor"] = '', - ["bswap"] = '', - ["bxor"] = '', - ["lshift"] = '', - ["rol"] = '', - ["ror"] = '', - ["rshift"] = '', - ["tobit"] = '', - ["tohex"] = '' - }, - ["bit32"] = { - ["arshift"] = '', - ["band"] = '', - ["bnot"] = '', - ["bor"] = '', - ["btest"] = '', - ["bxor"] = '', - ["extract"] = '', - ["lrotate"] = '', - ["lshift"] = '', - ["replace"] = '', - ["rrotate"] = '', - ["rshift"] = '' - }, - ["browser_open_data_file"] = '', - ["browser_open_url"] = '', - ["collectgarbage"] = '', - ["copy_to_clipboard"] = '', - ["coroutine"] = { - ["create"] = '', - ["resume"] = '', - ["running"] = '', - ["status"] = '', - ["wrap"] = '', - ["yield"] = '' - }, - ["datafile_path"] = '', - ["deregister_filehandler"] = '', - ["dofile"] = '', - ["error"] = '', - ["expert"] = { - ["group"] = { - ["CHECKSUM"] = 16777216, - ["COMMENTS_GROUP"] = 184549376, - ["DEBUG"] = 134217728, - ["MALFORMED"] = 117440512, - ["PROTOCOL"] = 150994944, - ["REASSEMBLE"] = 100663296, - ["REQUEST_CODE"] = 67108864, - ["RESPONSE_CODE"] = 50331648, - ["SECURITY"] = 167772160, - ["SEQUENCE"] = 33554432, - ["UNDECODED"] = 83886080 - }, - ["severity"] = { - ["CHAT"] = 2097152, - ["COMMENT"] = 1048576, - ["ERROR"] = 8388608, - ["NOTE"] = 4194304, - ["WARN"] = 6291456 - } - }, - ["file_exists"] = '', - ["format_date"] = '', - ["format_time"] = '', - ["ftypes"] = { - ["ABSOLUTE_TIME"] = 15, - ["AX25"] = 31, - ["BOOLEAN"] = 2, - ["BYTES"] = 21, - ["DOUBLE"] = 14, - ["ETHER"] = 20, - ["EUI64"] = 30, - ["FLOAT"] = 13, - ["FRAMENUM"] = 26, - ["GUID"] = 28, - ["INT16"] = 9, - ["INT24"] = 10, - ["INT32"] = 11, - ["INT64"] = 12, - ["INT8"] = 8, - ["IPXNET"] = 25, - ["IPv4"] = 23, - ["IPv6"] = 24, - ["NONE"] = 0, - ["OID"] = 29, - ["PROTOCOL"] = 1, - ["RELATIVE_TIME"] = 16, - ["REL_OID"] = 33, - ["STRING"] = 17, - ["STRINGZ"] = 18, - ["STRINGZPAD"] = 35, - ["SYSTEM_ID"] = 34, - ["UINT16"] = 4, - ["UINT24"] = 5, - ["UINT32"] = 6, - ["UINT64"] = 7, - ["UINT8"] = 3, - ["UINT_BYTES"] = 22, - ["UINT_STRING"] = 19, - ["VINES"] = 32 - }, - ["get_filter"] = '', - ["get_version"] = '', - ["getmetatable"] = '', - ["gui_enabled"] = '', - ["h225_cs_type"] = { - [1] = "H225_CALL_PROCEDING", - [2] = "H225_CONNECT", - [3] = "H225_ALERTING", - [4] = "H225_INFORMATION", - [5] = "H225_RELEASE_COMPLET", - [6] = "H225_FACILITY", - [7] = "H225_PROGRESS", - [8] = "H225_EMPTY", - [9] = "H225_STATUS", - [10] = "H225_STATUS_INQUIRY", - [11] = "H225_SETUP_ACK", - [12] = "H225_NOTIFY", - [13] = "H225_OTHER", - [0] = "H225_SETUP" - }, - ["h225_msg_type"] = { - [1] = "H225_CS", - [2] = "H225_OTHERS", - [0] = "H225_RAS" - }, - ["init_routines"] = {}, - ["io"] = { - ["close"] = '', - ["flush"] = '', - ["input"] = '', - ["lines"] = '', - ["open"] = '', - ["output"] = '', - ["popen"] = '', - ["read"] = '', - ["stderr"] = '', - ["stdin"] = '', - ["stdout"] = '', - ["tmpfile"] = '', - ["type"] = '', - ["write"] = '' - }, - ["ipairs"] = '', - ["load"] = '', - ["loadfile"] = '', - ["loadstring"] = '', - ["math"] = { - ["abs"] = '', - ["acos"] = '', - ["asin"] = '', - ["atan"] = '', - ["atan2"] = '', - ["ceil"] = '', - ["cos"] = '', - ["cosh"] = '', - ["deg"] = '', - ["exp"] = '', - ["floor"] = '', - ["fmod"] = '', - ["frexp"] = '', - ["huge"] = '', - ["ldexp"] = '', - ["log"] = '', - ["log10"] = '', - ["max"] = '', - ["min"] = '', - ["modf"] = '', - ["pi"] = 3.1415926535898, - ["pow"] = '', - ["rad"] = '', - ["random"] = '', - ["randomseed"] = '', - ["sin"] = '', - ["sinh"] = '', - ["sqrt"] = '', - ["tan"] = '', - ["tanh"] = '' - }, - ["module"] = '', - ["new_dialog"] = '', - ["next"] = '', - ["open_capture_file"] = '', - ["os"] = { - ["clock"] = '', - ["date"] = '', - ["difftime"] = '', - ["execute"] = '', - ["exit"] = '', - ["getenv"] = '', - ["remove"] = '', - ["rename"] = '', - ["setlocale"] = '', - ["time"] = '', - ["tmpname"] = '' - }, - ["package"] = { - ["config"] = '', - ["cpath"] = '', - ["loaded"] = '', - ["loaders"] = { - [1] = '', - [2] = '', - [3] = '', - [4] = '' }, - ["loadlib"] = '', - ["path"] = '', - ["preload"] = {}, - ["searchers"] = '
', - ["searchpath"] = '', - ["seeall"] = '' - }, - ["pairs"] = '', - ["pcall"] = '', - ["persconffile_path"] = '', - ["prefs_changed"] = {}, - ["print"] = '', - ["rawequal"] = '', - ["rawget"] = '', - ["rawlen"] = '', - ["rawset"] = '', - ["register_filehandler"] = '', - ["register_menu"] = '', - ["register_postdissector"] = '', - ["register_stat_cmd_arg"] = '', - ["reload"] = '', - ["report_failure"] = '', - ["require"] = '', - ["retap_packets"] = '', - ["rex_pcre2"] = { - ["_VERSION"] = "Lrexlib 2.9.1 (for PCRE2)" - }, - ["running_superuser"] = '', - ["select"] = '', - ["set_color_filter_slot"] = '', - ["set_filter"] = '', - ["setmetatable"] = '', - ["string"] = { - ["byte"] = '', - ["char"] = '', - ["dump"] = '', - ["find"] = '', - ["format"] = '', - ["gmatch"] = '', - ["gsub"] = '', - ["len"] = '', - ["lower"] = '', - ["match"] = '', - ["rep"] = '', - ["reverse"] = '', - ["sub"] = '', - ["upper"] = '' - }, - ["table"] = { - ["concat"] = '', - ["insert"] = '', - ["maxn"] = '', - ["pack"] = '', - ["remove"] = '', - ["sort"] = '', - ["unpack"] = '' - }, - ["tonumber"] = '', - ["tostring"] = '', - ["type"] = '', - ["typeof"] = '', - ["unpack"] = '', - ["wtap"] = { - ["APPLE_IP_OVER_IEEE1394"] = 62, - ["ARCNET"] = 8, - ["ARCNET_LINUX"] = 9, - ["ASCEND"] = 16, - ["ATM_PDUS"] = 13, - ["ATM_PDUS_UNTRUNCATED"] = 14, - ["ATM_RFC1483"] = 10, - ["AX25"] = 148, - ["AX25_KISS"] = 147, - ["BACNET_MS_TP"] = 63, - ["BACNET_MS_TP_WITH_PHDR"] = 143, - ["BER"] = 90, - ["BLUETOOTH_BREDR_BB"] = 160, - ["BLUETOOTH_H4"] = 41, - ["BLUETOOTH_H4_WITH_PHDR"] = 99, - ["BLUETOOTH_HCI"] = 102, - ["BLUETOOTH_LE_LL"] = 154, - ["BLUETOOTH_LE_LL_WITH_PHDR"] = 161, - ["BLUETOOTH_LINUX_MONITOR"] = 159, - ["CAN20B"] = 109, - ["CATAPULT_DCT2000"] = 89, - ["CHDLC"] = 28, - ["CHDLC_WITH_PHDR"] = 40, - ["CISCO_IOS"] = 29, - ["COSINE"] = 34, - ["DBUS"] = 146, - ["DOCSIS"] = 33, - ["DPNSS"] = 117, - ["DVBCI"] = 132, - ["ENC"] = 38, - ["EPON"] = 172, - ["ERF"] = 98, - ["ETHERNET"] = 1, - ["FDDI"] = 5, - ["FDDI_BITSWAPPED"] = 6, - ["FIBRE_CHANNEL_FC2"] = 121, - ["FIBRE_CHANNEL_FC2_WITH_FRAME_DELIMS"] = 122, - ["FLEXRAY"] = 106, - ["FRELAY"] = 26, - ["FRELAY_WITH_PHDR"] = 27, - ["GCOM_SERIAL"] = 78, - ["GCOM_TIE1"] = 77, - ["GPRS_LLC"] = 66, - ["GSM_UM"] = 116, - ["HHDLC"] = 32, - ["I2C_LINUX"] = 112, - ["IEEE802_15_4"] = 104, - ["IEEE802_15_4_NOFCS"] = 127, - ["IEEE802_15_4_NONASK_PHY"] = 113, - ["IEEE802_16_MAC_CPS"] = 93, - ["IEEE_802_11"] = 20, - ["IEEE_802_11_AVS"] = 24, - ["IEEE_802_11_NETMON"] = 126, - ["IEEE_802_11_PRISM"] = 21, - ["IEEE_802_11_RADIOTAP"] = 23, - ["IEEE_802_11_WITH_RADIO"] = 22, - ["INFINIBAND"] = 150, - ["IPMB_KONTRON"] = 103, - ["IPMI_TRACE"] = 173, - ["IPNET"] = 124, - ["IP_OVER_FC"] = 18, - ["IP_OVER_IB_PCAP"] = 180, - ["IP_OVER_IB_SNOOP"] = 137, - ["IRDA"] = 44, - ["ISDN"] = 17, - ["IXVERIWAVE"] = 144, - ["JPEG_JFIF"] = 123, - ["JUNIPER_ATM1"] = 67, - ["JUNIPER_ATM2"] = 68, - ["JUNIPER_CHDLC"] = 86, - ["JUNIPER_ETHER"] = 83, - ["JUNIPER_FRELAY"] = 85, - ["JUNIPER_GGSN"] = 87, - ["JUNIPER_MLFR"] = 82, - ["JUNIPER_MLPPP"] = 81, - ["JUNIPER_PPP"] = 84, - ["JUNIPER_PPPOE"] = 76, - ["JUNIPER_SVCS"] = 151, - ["JUNIPER_VP"] = 91, - ["K12"] = 80, - ["LAPB"] = 12, - ["LAPD"] = 131, - ["LAYER1_EVENT"] = 110, - ["LIN"] = 107, - ["LINUX_ATM_CLIP"] = 11, - ["LINUX_LAPD"] = 88, - ["LOCALTALK"] = 30, - ["LOGCAT"] = 163, - ["LOGCAT_BRIEF"] = 164, - ["LOGCAT_LONG"] = 170, - ["LOGCAT_PROCESS"] = 165, - ["LOGCAT_TAG"] = 166, - ["LOGCAT_THREAD"] = 167, - ["LOGCAT_THREADTIME"] = 169, - ["LOGCAT_TIME"] = 168, - ["MIME"] = 134, - ["MOST"] = 108, - ["MPEG"] = 96, - ["MPEG_2_TS"] = 138, - ["MTP2"] = 42, - ["MTP2_WITH_PHDR"] = 75, - ["MTP3"] = 43, - ["MUX27010"] = 133, - ["NETANALYZER"] = 135, - ["NETANALYZER_TRANSPARENT"] = 136, - ["NETLINK"] = 158, - ["NETTL_ETHERNET"] = 71, - ["NETTL_FDDI"] = 73, - ["NETTL_RAW_ICMP"] = 64, - ["NETTL_RAW_ICMPV6"] = 65, - ["NETTL_RAW_IP"] = 70, - ["NETTL_RAW_TELNET"] = 94, - ["NETTL_TOKEN_RING"] = 72, - ["NETTL_UNKNOWN"] = 74, - ["NETTL_X25"] = 79, - ["NFC_LLCP"] = 140, - ["NFLOG"] = 141, - ["NSTRACE_1_0"] = 119, - ["NSTRACE_2_0"] = 120, - ["NSTRACE_3_0"] = 162, - ["NULL"] = 15, - ["OLD_PFLOG"] = 31, - ["PACKETLOGGER"] = 118, - ["PER_PACKET"] = -1, - ["PFLOG"] = 39, - ["PKTAP"] = 171, - ["PPI"] = 97, - ["PPP"] = 4, - ["PPP_ETHER"] = 139, - ["PPP_WITH_PHDR"] = 19, - ["RAW_IP"] = 7, - ["RAW_IP4"] = 129, - ["RAW_IP6"] = 130, - ["RAW_IPFIX"] = 128, - ["REDBACK"] = 69, - ["RTAC_SERIAL"] = 153, - ["SCCP"] = 101, - ["SCTP"] = 149, - ["SDH"] = 145, - ["SDLC"] = 36, - ["SITA"] = 100, - ["SLIP"] = 3, - ["SLL"] = 25, - ["SOCKETCAN"] = 125, - ["STANAG_4607"] = 156, - ["STANAG_5066_D_PDU"] = 157, - ["SYMANTEC"] = 61, - ["TNEF"] = 114, - ["TOKEN_RING"] = 2, - ["TZSP"] = 37, - ["UNKNOWN"] = 0, - ["USB_FREEBSD"] = 92, - ["USBPCAP"] = 152, - ["USB_LINUX"] = 95, - ["USB_LINUX_MMAPPED"] = 115, - ["USER0"] = 45, - ["USER1"] = 46, - ["USER10"] = 55, - ["USER11"] = 56, - ["USER12"] = 57, - ["USER13"] = 58, - ["USER14"] = 59, - ["USER15"] = 60, - ["USER2"] = 47, - ["USER3"] = 48, - ["USER4"] = 49, - ["USER5"] = 50, - ["USER6"] = 51, - ["USER7"] = 52, - ["USER8"] = 53, - ["USER9"] = 54, - ["V5_EF"] = 142, - ["WFLEET_HDLC"] = 35, - ["WIRESHARK_UPPER_PDU"] = 156, - ["X2E_SERIAL"] = 111, - ["X2E_XORAYA"] = 105 - }, - ["wtap_comments"] = { - ["PER_INTERFACE"] = 2, - ["PER_PACKET"] = 4, - ["PER_SECTION"] = 1 - }, - ["wtap_encaps"] = '
', - ["wtap_filetypes"] = { - ["5VIEWS"] = 9, - ["AETHRA"] = 60, - ["ASCEND"] = 26, - ["BER"] = 12, - ["BTSNOOP"] = 50, - ["CAMINS"] = 64, - ["CATAPULT_DCT2000"] = 14, - ["COMMVIEW"] = 49, - ["COSINE"] = 17, - ["CSIDS"] = 18, - ["DAINTREE_SNA"] = 54, - ["DBS_ETHERWATCH"] = 19, - ["DCT3TRACE"] = 52, - ["ERF"] = 20, - ["EYESDN"] = 21, - ["HCIDUMP"] = 13, - ["I4BTRACE"] = 25, - ["IPFIX"] = 58, - ["IPTRACE_1_0"] = 10, - ["IPTRACE_2_0"] = 11, - ["ISERIES"] = 23, - ["ISERIES_UNICODE"] = 24, - ["JPEG_JFIF"] = 57, - ["K12"] = 40, - ["K12TEXT"] = 47, - ["LANALYZER"] = 34, - ["LOGCAT"] = 67, - ["LOGCAT_BRIEF"] = 68, - ["LOGCAT_LONG"] = 74, - ["LOGCAT_PROCESS"] = 69, - ["LOGCAT_TAG"] = 70, - ["LOGCAT_THREAD"] = 71, - ["LOGCAT_THREADTIME"] = 73, - ["LOGCAT_TIME"] = 72, - ["MIME"] = 59, - ["MPEG"] = 46, - ["MPEG_2_TS"] = 61, - ["NETSCALER_1_0"] = 55, - ["NETSCALER_2_0"] = 56, - ["NETSCALER_3_0"] = 66, - ["NETSCREEN"] = 48, - ["NETTL"] = 22, - ["NETWORK_INSTRUMENTS"] = 33, - ["NETXRAY_1_0"] = 16, - ["NETXRAY_1_1"] = 31, - ["NETXRAY_OLD"] = 15, - ["NGSNIFFER_COMPRESSED"] = 30, - ["NGSNIFFER_UNCOMPRESSED"] = 29, - ["PACKETLOGGER"] = 53, - ["PCAP"] = 1, - ["PCAPNG"] = 2, - ["PCAP_AIX"] = 4, - ["PCAP_NOKIA"] = 6, - ["PCAP_NSEC"] = 3, - ["PCAP_SS990417"] = 7, - ["PCAP_SS990915"] = 8, - ["PCAP_SS991029"] = 5, - ["PEEKCLASSIC_V56"] = 43, - ["PEEKCLASSIC_V7"] = 44, - ["PEEKTAGGED"] = 45, - ["PPPDUMP"] = 35, - ["RADCOM"] = 36, - ["SHOMITI"] = 38, - ["SNOOP"] = 37, - ["STANAG_4607"] = 65, - ["TNEF"] = 51, - ["TOSHIBA"] = 41, - ["TSPREC_CSEC"] = 2, - ["TSPREC_DSEC"] = 1, - ["TSPREC_MSEC"] = 3, - ["TSPREC_NSEC"] = 9, - ["TSPREC_SEC"] = 0, - ["TSPREC_USEC"] = 6, - ["UNKNOWN"] = 0, - ["VISUAL_NETWORKS"] = 42, - ["VMS"] = 39, - ["VWR_80211"] = 62, - ["VWR_ETH"] = 63 - }, - ["wtap_presence_flags"] = { - ["CAP_LEN"] = 2, - ["INTERFACE_ID"] = 4, - ["TS"] = 1 - }, - ["wtap_rec_types"] = { - ["FT_SPECIFIC_EVENT"] = 1, - ["FT_SPECIFIC_REPORT"] = 2, - ["PACKET"] = 0 - }, - ["xpcall"] = '' -} diff --git a/test/lua/globals_4.4.txt b/test/lua/globals_4.4.txt new file mode 100644 index 00000000..5097f164 --- /dev/null +++ b/test/lua/globals_4.4.txt @@ -0,0 +1,2727 @@ +-- Wireshark version: 4.3.0 +{ + ["Address"] = { + ["ether"] = '', + ["ip"] = '', + ["ipv4"] = '', + ["ipv6"] = '', + ["__typeof"] = "Address", + [''] = { + ["__eq"] = '', + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__le"] = '', + ["__lt"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "Address" + } + }, + ["all_field_infos"] = '', + ["apply_filter"] = '', + ["apply_preferences"] = '', + ["assert"] = '', + ["base"] = { + ["ALLOW_ZERO"] = 2048, + ["COLON"] = 10, + ["CUSTOM"] = 6, + ["DASH"] = 9, + ["DEC"] = 1, + ["DEC_HEX"] = 4, + ["DOT"] = 8, + ["DOY_UTC"] = 20, + ["EXP"] = 7, + ["EXT_STRING"] = 512, + ["HEX"] = 2, + ["HEX_DEC"] = 5, + ["LOCAL"] = 18, + ["NETMASK"] = 12, + ["NO_DISPLAY_VALUE"] = 8192, + ["NONE"] = 0, + ["NTP_UTC"] = 21, + ["OCT"] = 3, + ["OUI"] = 17, + ["PROTOCOL_INFO"] = 16384, + ["PT_DCCP"] = 15, + ["PT_SCTP"] = 16, + ["PT_TCP"] = 14, + ["PT_UDP"] = 13, + ["RANGE_STRING"] = 256, + ["SHOW_ASCII_PRINTABLE"] = 65536, + ["SHOW_UTF_8_PRINTABLE"] = 131072, + ["SPACE"] = 11, + ["SPECIAL_VALS"] = 32768, + ["STR_WSP"] = 23, + ["UNIT_STRING"] = 4096, + ["UNIX"] = 22, + ["UTC"] = 19, + ["VAL64_STRING"] = 1024 + }, + ["bit"] = { + ["arshift"] = '', + ["band"] = '', + ["bnot"] = '', + ["bor"] = '', + ["bswap"] = '', + ["bxor"] = '', + ["lshift"] = '', + ["rol"] = '', + ["ror"] = '', + ["rshift"] = '', + ["tobit"] = '', + ["tohex"] = '' + }, + ["browser_open_data_file"] = '', + ["browser_open_url"] = '', + ["ByteArray"] = { + ["append"] = '', + ["base64_decode"] = '', + ["get_index"] = '', + ["int"] = '', + ["int64"] = '', + ["le_int"] = '', + ["le_int64"] = '', + ["len"] = '', + ["le_uint"] = '', + ["le_uint64"] = '', + ["new"] = '', + ["prepend"] = '', + ["raw"] = '', + ["set_index"] = '', + ["set_size"] = '', + ["subset"] = '', + ["tohex"] = '', + ["tvb"] = '', + ["__typeof"] = "ByteArray", + ["uint"] = '', + ["uint64"] = '', + [''] = { + ["__call"] = '', + ["__concat"] = '', + ["__eq"] = '', + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "ByteArray" + } + }, + ["collectgarbage"] = '', + ["Column"] = { + ["append"] = '', + ["clear"] = '', + ["clear_fence"] = '', + ["fence"] = '', + ["prepend"] = '', + ["preppend"] = '', + ["set"] = '', + ["__typeof"] = "Column", + [''] = { + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "Column" + } + }, + ["copy_to_clipboard"] = '', + ["coroutine"] = { + ["close"] = '', + ["create"] = '', + ["isyieldable"] = '', + ["resume"] = '', + ["running"] = '', + ["status"] = '', + ["wrap"] = '', + ["yield"] = '' + }, + ["DATA_DIR"] = '', + ["datafile_path"] = '', + ["debug"] = { + ["debug"] = '', + ["gethook"] = '', + ["getinfo"] = '', + ["getlocal"] = '', + ["getmetatable"] = '', + ["getregistry"] = '', + ["getupvalue"] = '', + ["getuservalue"] = '', + ["setcstacklimit"] = '', + ["sethook"] = '', + ["setlocal"] = '', + ["setmetatable"] = '', + ["setupvalue"] = '', + ["setuservalue"] = '', + ["traceback"] = '', + ["upvalueid"] = '', + ["upvaluejoin"] = '' + }, + ["deregister_filehandler"] = '', + ["DESEGMENT_ONE_MORE_SEGMENT"] = 268435455, + ["Dir"] = { + ["close"] = '', + ["exists"] = '', + ["global_config_path"] = '', + ["global_plugins_path"] = '', + ["make"] = '', + ["open"] = '', + ["personal_config_path"] = '', + ["personal_plugins_path"] = '', + ["remove"] = '', + ["remove_all"] = '', + ["__typeof"] = "Dir", + [''] = { + ["__call"] = '', + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__typeof"] = "Dir" + } + }, + ["Dissector"] = { + ["call"] = '', + ["get"] = '', + ["list"] = '', + ["__typeof"] = "Dissector", + [''] = { + ["__call"] = '', + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "Dissector" + } + }, + ["DissectorTable"] = { + ["add"] = '', + ["add_for_decode_as"] = '', + ["get"] = '', + ["get_dissector"] = '', + ["heuristic_list"] = '', + ["heuristic_new"] = '', + ["list"] = '', + ["new"] = '', + ["remove"] = '', + ["remove_all"] = '', + ["set"] = '', + ["try"] = '', + ["try_heuristics"] = '', + ["__typeof"] = "DissectorTable", + [''] = { + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "DissectorTable" + } + }, + ["dissect_tcp_pdus"] = '', + ["dofile"] = '', + ["Dumper"] = { + ["close"] = '', + ["dump"] = '', + ["dump_current"] = '', + ["flush"] = '', + ["new"] = '', + ["new_for_current"] = '', + ["__typeof"] = "Dumper", + [''] = { + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__typeof"] = "Dumper" + } + }, + ["ENC_3GPP_TS_23_038_7BITS"] = 44, + ["ENC_3GPP_TS_23_038_7BITS_PACKED"] = 44, + ["ENC_3GPP_TS_23_038_7BITS_UNPACKED"] = 76, + ["ENC_ANTI_HOST_ENDIAN"] = 0, + ["ENC_APN_STR"] = 84, + ["ENC_ASCII"] = 0, + ["ENC_ASCII_7BITS"] = 52, + ["ENC_BCD_DIGITS_0_9"] = 68, + ["ENC_BCD_ODD_NUM_DIG"] = 65536, + ["ENC_BCD_SKIP_FIRST"] = 131072, + ["ENC_BIG_ENDIAN"] = 0, + ["ENC_BOM"] = 536870912, + ["ENC_CHARENCODING_MASK"] = 65534, + ["ENC_CP437"] = 50, + ["ENC_CP855"] = 62, + ["ENC_CP866"] = 64, + ["ENC_DECT_STANDARD_4BITS_TBCD"] = 88, + ["ENC_DECT_STANDARD_8BITS"] = 86, + ["ENC_EBCDIC"] = 46, + ["ENC_EBCDIC_CP037"] = 56, + ["ENC_EBCDIC_CP500"] = 96, + ["ENC_ETSI_TS_102_221_ANNEX_A"] = 78, + ["ENC_EUC_KR"] = 82, + ["ENC_GB18030"] = 80, + ["ENC_HOST_ENDIAN"] = -2147483648, + ["ENC_IMF_DATE_TIME"] = 262144, + ["ENC_ISO_646_BASIC"] = 66, + ["ENC_ISO_646_IRV"] = 0, + ["ENC_ISO_8601_DATE"] = 65536, + ["ENC_ISO_8601_DATE_TIME"] = 196608, + ["ENC_ISO_8601_DATE_TIME_BASIC"] = 1048576, + ["ENC_ISO_8601_TIME"] = 131072, + ["ENC_ISO_8859_1"] = 10, + ["ENC_ISO_8859_10"] = 28, + ["ENC_ISO_8859_11"] = 30, + ["ENC_ISO_8859_13"] = 34, + ["ENC_ISO_8859_14"] = 36, + ["ENC_ISO_8859_15"] = 38, + ["ENC_ISO_8859_16"] = 40, + ["ENC_ISO_8859_2"] = 12, + ["ENC_ISO_8859_3"] = 14, + ["ENC_ISO_8859_4"] = 16, + ["ENC_ISO_8859_5"] = 18, + ["ENC_ISO_8859_6"] = 20, + ["ENC_ISO_8859_7"] = 22, + ["ENC_ISO_8859_8"] = 24, + ["ENC_ISO_8859_9"] = 26, + ["ENC_KEYPAD_ABC_TBCD"] = 70, + ["ENC_KEYPAD_BC_TBCD"] = 72, + ["ENC_LITTLE_ENDIAN"] = -2147483648, + ["ENC_MAC_ROMAN"] = 48, + ["ENC_NA"] = 0, + ["ENC_NUM_PREF"] = 2097152, + ["ENC_RFC_1123"] = 262144, + ["ENC_RFC_822"] = 262144, + ["ENC_SEP_COLON"] = 131072, + ["ENC_SEP_DASH"] = 262144, + ["ENC_SEP_DOT"] = 524288, + ["ENC_SEP_MASK"] = 2031616, + ["ENC_SEP_NONE"] = 65536, + ["ENC_SEP_SPACE"] = 1048576, + ["ENC_STR_HEX"] = 33554432, + ["ENC_STRING"] = 50331648, + ["ENC_STR_MASK"] = 65534, + ["ENC_STR_NUM"] = 16777216, + ["ENC_STR_TIME_MASK"] = 2031616, + ["ENC_T61"] = 54, + ["ENC_TIME_CLASSIC_MAC_OS_SECS"] = 38, + ["ENC_TIME_MIP6"] = 36, + ["ENC_TIME_MP4_FILE_SECS"] = 38, + ["ENC_TIME_MSEC_NTP"] = 34, + ["ENC_TIME_MSECS"] = 20, + ["ENC_TIME_NSECS"] = 40, + ["ENC_TIME_NTP"] = 2, + ["ENC_TIME_NTP_BASE_ZERO"] = 8, + ["ENC_TIME_RFC_3971"] = 32, + ["ENC_TIME_RTPS"] = 8, + ["ENC_TIME_SECS"] = 18, + ["ENC_TIME_SECS_NSECS"] = 0, + ["ENC_TIME_SECS_NTP"] = 24, + ["ENC_TIME_SECS_USECS"] = 16, + ["ENC_TIME_TIMESPEC"] = 0, + ["ENC_TIME_TIMEVAL"] = 16, + ["ENC_TIME_TOD"] = 4, + ["ENC_TIME_USECS"] = 48, + ["ENC_TIME_ZBEE_ZCL"] = 50, + ["ENC_UCS_2"] = 6, + ["ENC_UCS_4"] = 8, + ["ENC_UTF_16"] = 4, + ["ENC_UTF_8"] = 2, + ["ENC_VARINT_MASK"] = 30, + ["ENC_VARINT_PROTOBUF"] = 2, + ["ENC_VARINT_QUIC"] = 4, + ["ENC_VARINT_SDNV"] = 16, + ["ENC_VARINT_ZIGZAG"] = 8, + ["ENC_WINDOWS_1250"] = 42, + ["ENC_WINDOWS_1251"] = 60, + ["ENC_WINDOWS_1252"] = 58, + ["ENC_ZIGBEE"] = 1073741824, + ["_EPAN"] = { + ["ABSOLUTE_TIME_DOY_UTC"] = 20, + ["ABSOLUTE_TIME_LOCAL"] = 18, + ["ABSOLUTE_TIME_NTP_UTC"] = 21, + ["ABSOLUTE_TIME_UNIX"] = 22, + ["ABSOLUTE_TIME_UTC"] = 19, + ["AT_AX25"] = 10, + ["AT_END_OF_LIST"] = 14, + ["AT_ETHER"] = 1, + ["AT_EUI64"] = 8, + ["AT_FC"] = 5, + ["AT_FCWWN"] = 6, + ["AT_IB"] = 9, + ["AT_IPv4"] = 2, + ["AT_IPv6"] = 3, + ["AT_IPX"] = 4, + ["AT_MCTP"] = 13, + ["AT_NONE"] = 0, + ["AT_NUMERIC"] = 12, + ["AT_STRINGZ"] = 7, + ["AT_VINES"] = 11, + ["BASE_ALLOW_ZERO"] = 2048, + ["BASE_CUSTOM"] = 6, + ["BASE_DEC"] = 1, + ["BASE_DEC_HEX"] = 4, + ["BASE_EXP"] = 7, + ["BASE_EXT_STRING"] = 512, + ["BASE_HEX"] = 2, + ["BASE_HEX_DEC"] = 5, + ["BASE_NETMASK"] = 12, + ["BASE_NO_DISPLAY_VALUE"] = 8192, + ["BASE_NONE"] = 0, + ["BASE_OCT"] = 3, + ["BASE_OUI"] = 17, + ["BASE_PROTOCOL_INFO"] = 16384, + ["BASE_PT_DCCP"] = 15, + ["BASE_PT_SCTP"] = 16, + ["BASE_PT_TCP"] = 14, + ["BASE_PT_UDP"] = 13, + ["BASE_RANGE_STRING"] = 256, + ["BASE_SHOW_ASCII_PRINTABLE"] = 65536, + ["BASE_SHOW_UTF_8_PRINTABLE"] = 131072, + ["BASE_SPECIAL_VALS"] = 32768, + ["BASE_STR_WSP"] = 23, + ["BASE_UNIT_STRING"] = 4096, + ["BASE_VAL64_STRING"] = 1024, + ["BMT_NO_APPEND"] = 1, + ["BMT_NO_FALSE"] = 4, + ["BMT_NO_FLAGS"] = 0, + ["BMT_NO_INT"] = 2, + ["BMT_NO_TFS"] = 8, + ["ENC_3GPP_TS_23_038_7BITS"] = 44, + ["ENC_3GPP_TS_23_038_7BITS_PACKED"] = 44, + ["ENC_3GPP_TS_23_038_7BITS_UNPACKED"] = 76, + ["ENC_ANTI_HOST_ENDIAN"] = 0, + ["ENC_APN_STR"] = 84, + ["ENC_ASCII"] = 0, + ["ENC_ASCII_7BITS"] = 52, + ["ENC_BCD_DIGITS_0_9"] = 68, + ["ENC_BCD_ODD_NUM_DIG"] = 65536, + ["ENC_BCD_SKIP_FIRST"] = 131072, + ["ENC_BIG_ENDIAN"] = 0, + ["ENC_BOM"] = 536870912, + ["ENC_CHARENCODING_MASK"] = 65534, + ["ENC_CP437"] = 50, + ["ENC_CP855"] = 62, + ["ENC_CP866"] = 64, + ["ENC_DECT_STANDARD_4BITS_TBCD"] = 88, + ["ENC_DECT_STANDARD_8BITS"] = 86, + ["ENC_EBCDIC"] = 46, + ["ENC_EBCDIC_CP037"] = 56, + ["ENC_EBCDIC_CP500"] = 96, + ["ENC_ETSI_TS_102_221_ANNEX_A"] = 78, + ["ENC_EUC_KR"] = 82, + ["ENC_GB18030"] = 80, + ["ENC_HOST_ENDIAN"] = -2147483648, + ["ENC_IMF_DATE_TIME"] = 262144, + ["ENC_ISO_646_BASIC"] = 66, + ["ENC_ISO_646_IRV"] = 0, + ["ENC_ISO_8601_DATE"] = 65536, + ["ENC_ISO_8601_DATE_TIME"] = 196608, + ["ENC_ISO_8601_DATE_TIME_BASIC"] = 1048576, + ["ENC_ISO_8601_TIME"] = 131072, + ["ENC_ISO_8859_1"] = 10, + ["ENC_ISO_8859_10"] = 28, + ["ENC_ISO_8859_11"] = 30, + ["ENC_ISO_8859_13"] = 34, + ["ENC_ISO_8859_14"] = 36, + ["ENC_ISO_8859_15"] = 38, + ["ENC_ISO_8859_16"] = 40, + ["ENC_ISO_8859_2"] = 12, + ["ENC_ISO_8859_3"] = 14, + ["ENC_ISO_8859_4"] = 16, + ["ENC_ISO_8859_5"] = 18, + ["ENC_ISO_8859_6"] = 20, + ["ENC_ISO_8859_7"] = 22, + ["ENC_ISO_8859_8"] = 24, + ["ENC_ISO_8859_9"] = 26, + ["ENC_KEYPAD_ABC_TBCD"] = 70, + ["ENC_KEYPAD_BC_TBCD"] = 72, + ["ENC_LITTLE_ENDIAN"] = -2147483648, + ["ENC_MAC_ROMAN"] = 48, + ["ENC_NA"] = 0, + ["ENC_NUM_PREF"] = 2097152, + ["ENC_RFC_1123"] = 262144, + ["ENC_RFC_822"] = 262144, + ["ENC_SEP_COLON"] = 131072, + ["ENC_SEP_DASH"] = 262144, + ["ENC_SEP_DOT"] = 524288, + ["ENC_SEP_MASK"] = 2031616, + ["ENC_SEP_NONE"] = 65536, + ["ENC_SEP_SPACE"] = 1048576, + ["ENC_STR_HEX"] = 33554432, + ["ENC_STRING"] = 50331648, + ["ENC_STR_MASK"] = 65534, + ["ENC_STR_NUM"] = 16777216, + ["ENC_STR_TIME_MASK"] = 2031616, + ["ENC_T61"] = 54, + ["ENC_TIME_CLASSIC_MAC_OS_SECS"] = 38, + ["ENC_TIME_MIP6"] = 36, + ["ENC_TIME_MP4_FILE_SECS"] = 38, + ["ENC_TIME_MSEC_NTP"] = 34, + ["ENC_TIME_MSECS"] = 20, + ["ENC_TIME_NSECS"] = 40, + ["ENC_TIME_NTP"] = 2, + ["ENC_TIME_NTP_BASE_ZERO"] = 8, + ["ENC_TIME_RFC_3971"] = 32, + ["ENC_TIME_RTPS"] = 8, + ["ENC_TIME_SECS"] = 18, + ["ENC_TIME_SECS_NSECS"] = 0, + ["ENC_TIME_SECS_NTP"] = 24, + ["ENC_TIME_SECS_USECS"] = 16, + ["ENC_TIME_TIMESPEC"] = 0, + ["ENC_TIME_TIMEVAL"] = 16, + ["ENC_TIME_TOD"] = 4, + ["ENC_TIME_USECS"] = 48, + ["ENC_TIME_ZBEE_ZCL"] = 50, + ["ENC_UCS_2"] = 6, + ["ENC_UCS_4"] = 8, + ["ENC_UTF_16"] = 4, + ["ENC_UTF_8"] = 2, + ["ENC_VARINT_MASK"] = 30, + ["ENC_VARINT_PROTOBUF"] = 2, + ["ENC_VARINT_QUIC"] = 4, + ["ENC_VARINT_SDNV"] = 16, + ["ENC_VARINT_ZIGZAG"] = 8, + ["ENC_WINDOWS_1250"] = 42, + ["ENC_WINDOWS_1251"] = 60, + ["ENC_WINDOWS_1252"] = 58, + ["ENC_ZIGBEE"] = 1073741824, + ["FI_BIG_ENDIAN"] = 16, + ["FIELD_DISPLAY_E_MASK"] = 255, + ["FI_GENERATED"] = 2, + ["FI_HIDDEN"] = 1, + ["FI_LITTLE_ENDIAN"] = 8, + ["FI_URL"] = 4, + ["FI_VARINT"] = 16384, + ["FT_ABSOLUTE_TIME"] = 24, + ["FT_AX25"] = 39, + ["FT_AX25_ADDR_LEN"] = 7, + ["FT_BADARG"] = 2, + ["FT_BOOLEAN"] = 2, + ["FT_BYTES"] = 30, + ["FT_CHAR"] = 3, + ["FT_DOUBLE"] = 23, + ["FT_ERROR"] = 3, + ["FT_ETHER"] = 29, + ["FT_ETHER_LEN"] = 6, + ["FT_EUI64"] = 38, + ["FT_EUI64_LEN"] = 8, + ["FT_FALSE"] = 0, + ["FT_FCWWN"] = 44, + ["FT_FCWWN_LEN"] = 8, + ["FT_FLOAT"] = 22, + ["FT_FRAMENUM"] = 35, + ["FT_FRAMENUM_ACK"] = 3, + ["FT_FRAMENUM_DUP_ACK"] = 4, + ["FT_FRAMENUM_NONE"] = 0, + ["FT_FRAMENUM_NUM_TYPES"] = 7, + ["FT_FRAMENUM_REQUEST"] = 1, + ["FT_FRAMENUM_RESPONSE"] = 2, + ["FT_FRAMENUM_RETRANS_NEXT"] = 6, + ["FT_FRAMENUM_RETRANS_PREV"] = 5, + ["FT_GUID"] = 36, + ["FT_GUID_LEN"] = 16, + ["FT_IEEE_11073_FLOAT"] = 21, + ["FT_IEEE_11073_SFLOAT"] = 20, + ["FT_INT16"] = 13, + ["FT_INT24"] = 14, + ["FT_INT32"] = 15, + ["FT_INT40"] = 16, + ["FT_INT48"] = 17, + ["FT_INT56"] = 18, + ["FT_INT64"] = 19, + ["FT_INT8"] = 12, + ["FT_IPv4"] = 32, + ["FT_IPv4_LEN"] = 4, + ["FT_IPv6"] = 33, + ["FT_IPv6_LEN"] = 16, + ["FT_IPXNET"] = 34, + ["FT_IPXNET_LEN"] = 4, + ["FT_NONE"] = 0, + ["FT_NUM_TYPES"] = 46, + ["FT_OID"] = 37, + ["FT_OK"] = 0, + ["FT_OVERFLOW"] = 1, + ["FT_PROTOCOL"] = 1, + ["FT_RELATIVE_TIME"] = 25, + ["FT_REL_OID"] = 41, + ["FTREPR_DFILTER"] = 1, + ["FTREPR_DISPLAY"] = 0, + ["FTREPR_JSON"] = 2, + ["FT_SCALAR"] = 47, + ["FT_STRING"] = 26, + ["FT_STRINGZ"] = 27, + ["FT_STRINGZPAD"] = 43, + ["FT_STRINGZTRUNC"] = 45, + ["FT_SYSTEM_ID"] = 42, + ["FT_TRUE"] = 1, + ["FT_UINT16"] = 5, + ["FT_UINT24"] = 6, + ["FT_UINT32"] = 7, + ["FT_UINT40"] = 8, + ["FT_UINT48"] = 9, + ["FT_UINT56"] = 10, + ["FT_UINT64"] = 11, + ["FT_UINT8"] = 4, + ["FT_UINT_BYTES"] = 31, + ["FT_UINT_STRING"] = 28, + ["FT_VARINT_MAX_LEN"] = 10, + ["FT_VINES"] = 40, + ["FT_VINES_ADDR_LEN"] = 6, + ["HF_REF_TYPE_DIRECT"] = 2, + ["HF_REF_TYPE_INDIRECT"] = 1, + ["HF_REF_TYPE_NONE"] = 0, + ["HF_REF_TYPE_PRINT"] = 3, + ["IP_PROTO_3PC"] = 34, + ["IP_PROTO_AH"] = 51, + ["IP_PROTO_AN"] = 107, + ["IP_PROTO_ARGUS"] = 13, + ["IP_PROTO_ARIS"] = 104, + ["IP_PROTO_AX25"] = 93, + ["IP_PROTO_AX4000"] = 173, + ["IP_PROTO_BBN_RCC"] = 10, + ["IP_PROTO_BNA"] = 49, + ["IP_PROTO_BRSATMON"] = 76, + ["IP_PROTO_BULK"] = 30, + ["IP_PROTO_CBT"] = 7, + ["IP_PROTO_CHAOS"] = 16, + ["IP_PROTO_CMTP"] = 38, + ["IP_PROTO_COMPAQ"] = 110, + ["IP_PROTO_CPHB"] = 73, + ["IP_PROTO_CPNX"] = 72, + ["IP_PROTO_CRTP"] = 126, + ["IP_PROTO_CRUDP"] = 127, + ["IP_PROTO_DCCP"] = 33, + ["IP_PROTO_DCNMEAS"] = 19, + ["IP_PROTO_DDP"] = 37, + ["IP_PROTO_DDX"] = 116, + ["IP_PROTO_DGP"] = 86, + ["IP_PROTO_DSR"] = 48, + ["IP_PROTO_DSTOPTS"] = 60, + ["IP_PROTO_EGP"] = 8, + ["IP_PROTO_EIGRP"] = 88, + ["IP_PROTO_EMCON"] = 14, + ["IP_PROTO_ENCAP"] = 98, + ["IP_PROTO_ESP"] = 50, + ["IP_PROTO_ETHERIP"] = 97, + ["IP_PROTO_ETHERNET"] = 143, + ["IP_PROTO_FC"] = 133, + ["IP_PROTO_FIRE"] = 125, + ["IP_PROTO_FRAGMENT"] = 44, + ["IP_PROTO_GGP"] = 3, + ["IP_PROTO_GMTP"] = 100, + ["IP_PROTO_GRE"] = 47, + ["IP_PROTO_HIP"] = 139, + ["IP_PROTO_HMP"] = 20, + ["IP_PROTO_HOPOPTS"] = 0, + ["IP_PROTO_IATP"] = 117, + ["IP_PROTO_ICMP"] = 1, + ["IP_PROTO_ICMPV6"] = 58, + ["IP_PROTO_IDP"] = 22, + ["IP_PROTO_IDPR"] = 35, + ["IP_PROTO_IDRP"] = 45, + ["IP_PROTO_IFMP"] = 101, + ["IP_PROTO_IGMP"] = 2, + ["IP_PROTO_IGP"] = 9, + ["IP_PROTO_IGRP"] = 9, + ["IP_PROTO_IL"] = 40, + ["IP_PROTO_INSLP"] = 52, + ["IP_PROTO_IPCOMP"] = 108, + ["IP_PROTO_IPCV"] = 71, + ["IP_PROTO_IPINIP"] = 94, + ["IP_PROTO_IPIP"] = 4, + ["IP_PROTO_IPLT"] = 129, + ["IP_PROTO_IPPC"] = 67, + ["IP_PROTO_IPV4"] = 4, + ["IP_PROTO_IPV6"] = 41, + ["IP_PROTO_IPX"] = 111, + ["IP_PROTO_IRT"] = 28, + ["IP_PROTO_ISIS"] = 124, + ["IP_PROTO_ISOIP"] = 80, + ["IP_PROTO_KRYPTOLAN"] = 65, + ["IP_PROTO_L2TP"] = 115, + ["IP_PROTO_LARP"] = 91, + ["IP_PROTO_LEAF1"] = 25, + ["IP_PROTO_LEAF2"] = 26, + ["IP_PROTO_MANET"] = 138, + ["IP_PROTO_MERIT"] = 32, + ["IP_PROTO_MFE_NSP"] = 31, + ["IP_PROTO_MICP"] = 95, + ["IP_PROTO_MIPV6"] = 135, + ["IP_PROTO_MIPV6_OLD"] = 62, + ["IP_PROTO_MOBILE"] = 55, + ["IP_PROTO_MPLS_IN_IP"] = 137, + ["IP_PROTO_MTP"] = 92, + ["IP_PROTO_MUX"] = 18, + ["IP_PROTO_NARP"] = 54, + ["IP_PROTO_NCS_HEARTBEAT"] = 224, + ["IP_PROTO_NONE"] = 59, + ["IP_PROTO_NSFNETIGP"] = 85, + ["IP_PROTO_NVPII"] = 11, + ["IP_PROTO_OSPF"] = 89, + ["IP_PROTO_PGM"] = 113, + ["IP_PROTO_PIM"] = 103, + ["IP_PROTO_PIPE"] = 131, + ["IP_PROTO_PNNI"] = 102, + ["IP_PROTO_PRM"] = 21, + ["IP_PROTO_PTP"] = 123, + ["IP_PROTO_PUP"] = 12, + ["IP_PROTO_PVP"] = 75, + ["IP_PROTO_QNX"] = 106, + ["IP_PROTO_RDP"] = 27, + ["IP_PROTO_ROHC"] = 142, + ["IP_PROTO_ROUTING"] = 43, + ["IP_PROTO_RSVP"] = 46, + ["IP_PROTO_RSVPE2EI"] = 134, + ["IP_PROTO_RVD"] = 66, + ["IP_PROTO_SATEXPAK"] = 64, + ["IP_PROTO_SATMON"] = 69, + ["IP_PROTO_SCCCP"] = 96, + ["IP_PROTO_SCPS"] = 105, + ["IP_PROTO_SCTP"] = 132, + ["IP_PROTO_SDRP"] = 42, + ["IP_PROTO_SHIM6"] = 140, + ["IP_PROTO_SKIP"] = 57, + ["IP_PROTO_SM"] = 122, + ["IP_PROTO_SMP"] = 121, + ["IP_PROTO_SNP"] = 109, + ["IP_PROTO_SPRITE"] = 90, + ["IP_PROTO_SPS"] = 130, + ["IP_PROTO_SRP"] = 119, + ["IP_PROTO_SSCOPMCE"] = 128, + ["IP_PROTO_STP"] = 118, + ["IP_PROTO_STREAM"] = 5, + ["IP_PROTO_SUNND"] = 77, + ["IP_PROTO_SVMTP"] = 82, + ["IP_PROTO_SWIPE"] = 53, + ["IP_PROTO_TCF"] = 87, + ["IP_PROTO_TCP"] = 6, + ["IP_PROTO_TLSP"] = 56, + ["IP_PROTO_TP"] = 29, + ["IP_PROTO_TPPP"] = 39, + ["IP_PROTO_TRUNK1"] = 23, + ["IP_PROTO_TRUNK2"] = 24, + ["IP_PROTO_TTP"] = 84, + ["IP_PROTO_UDP"] = 17, + ["IP_PROTO_UDPLITE"] = 136, + ["IP_PROTO_UTI"] = 120, + ["IP_PROTO_VINES"] = 83, + ["IP_PROTO_VISA"] = 70, + ["IP_PROTO_VMTP"] = 81, + ["IP_PROTO_VRRP"] = 112, + ["IP_PROTO_WBEXPAK"] = 79, + ["IP_PROTO_WBMON"] = 78, + ["IP_PROTO_WESP"] = 141, + ["IP_PROTO_WSN"] = 74, + ["IP_PROTO_XNET"] = 15, + ["IP_PROTO_XTP"] = 36, + ["ITEM_LABEL_LENGTH"] = 240, + ["PI_ASSUMPTION"] = 218103808, + ["PI_CHAT"] = 2097152, + ["PI_CHECKSUM"] = 16777216, + ["PI_COMMENT"] = 1048576, + ["PI_COMMENTS_GROUP"] = 184549376, + ["PI_DEBUG"] = 134217728, + ["PI_DECRYPTION"] = 201326592, + ["PI_DEPRECATED"] = 234881024, + ["PI_DISSECTOR_BUG"] = 285212672, + ["PI_ERROR"] = 8388608, + ["PI_GROUP_MASK"] = -16777216, + ["PI_INTERFACE"] = 268435456, + ["PI_MALFORMED"] = 117440512, + ["PI_NOTE"] = 4194304, + ["PI_PROTOCOL"] = 150994944, + ["PI_REASSEMBLE"] = 100663296, + ["PI_RECEIVE"] = 251658240, + ["PI_REQUEST_CODE"] = 67108864, + ["PI_RESPONSE_CODE"] = 50331648, + ["PI_SECURITY"] = 167772160, + ["PI_SEQUENCE"] = 33554432, + ["PI_SEVERITY_MASK"] = 15728640, + ["PI_UNDECODED"] = 83886080, + ["PI_WARN"] = 6291456, + ["PROTO_CHECKSUM_E_BAD"] = 0, + ["PROTO_CHECKSUM_E_GOOD"] = 1, + ["PROTO_CHECKSUM_E_ILLEGAL"] = 4, + ["PROTO_CHECKSUM_E_NOT_PRESENT"] = 3, + ["PROTO_CHECKSUM_E_UNVERIFIED"] = 2, + ["PROTO_CHECKSUM_GENERATED"] = 2, + ["PROTO_CHECKSUM_IN_CKSUM"] = 4, + ["PROTO_CHECKSUM_NO_FLAGS"] = 0, + ["PROTO_CHECKSUM_NOT_PRESENT"] = 16, + ["PROTO_CHECKSUM_VERIFY"] = 1, + ["PROTO_CHECKSUM_ZERO"] = 8, + ["PT_BLUETOOTH"] = 11, + ["PT_DCCP"] = 4, + ["PT_DDP"] = 6, + ["PT_I2C"] = 9, + ["PT_IBQP"] = 10, + ["PT_IDP"] = 7, + ["PT_IPX"] = 5, + ["PT_IWARP_MPA"] = 12, + ["PT_MCTP"] = 13, + ["PT_NONE"] = 0, + ["PT_SCTP"] = 1, + ["PT_TCP"] = 2, + ["PT_UDP"] = 3, + ["PT_USB"] = 8, + ["REGISTER_ANALYZE_GROUP_CONVERSATION_FILTER"] = 1, + ["REGISTER_LOG_ANALYZE_GROUP_UNSORTED"] = 15, + ["REGISTER_LOG_STAT_GROUP_UNSORTED"] = 16, + ["REGISTER_PACKET_ANALYZE_GROUP_UNSORTED"] = 0, + ["REGISTER_PACKET_STAT_GROUP_UNSORTED"] = 2, + ["REGISTER_STAT_GROUP_CONVERSATION_LIST"] = 4, + ["REGISTER_STAT_GROUP_ENDPOINT_LIST"] = 5, + ["REGISTER_STAT_GROUP_GENERIC"] = 3, + ["REGISTER_STAT_GROUP_RESPONSE_TIME"] = 6, + ["REGISTER_STAT_GROUP_RSERPOOL"] = 7, + ["REGISTER_TELEPHONY_GROUP_3GPP_UU"] = 11, + ["REGISTER_TELEPHONY_GROUP_ANSI"] = 9, + ["REGISTER_TELEPHONY_GROUP_GSM"] = 10, + ["REGISTER_TELEPHONY_GROUP_MTP3"] = 12, + ["REGISTER_TELEPHONY_GROUP_SCTP"] = 13, + ["REGISTER_TELEPHONY_GROUP_UNSORTED"] = 8, + ["REGISTER_TOOLS_GROUP_UNSORTED"] = 14, + ["SEP_COLON"] = 10, + ["SEP_DASH"] = 9, + ["SEP_DOT"] = 8, + ["SEP_SPACE"] = 11, + ["ST_FORMAT_CSV"] = 1, + ["ST_FORMAT_PLAIN"] = 0, + ["ST_FORMAT_XML"] = 2, + ["ST_FORMAT_YAML"] = 3 + }, + ["error"] = '', + ["expert"] = { + ["group"] = { + ["ASSUMPTION"] = 218103808, + ["CHECKSUM"] = 16777216, + ["COMMENTS_GROUP"] = 184549376, + ["DEBUG"] = 134217728, + ["DECRYPTION"] = 201326592, + ["DEPRECATED"] = 234881024, + ["DISSECTOR_BUG"] = 285212672, + ["GROUP_MASK"] = -16777216, + ["INTERFACE"] = 268435456, + ["MALFORMED"] = 117440512, + ["PROTOCOL"] = 150994944, + ["REASSEMBLE"] = 100663296, + ["RECEIVE"] = 251658240, + ["REQUEST_CODE"] = 67108864, + ["RESPONSE_CODE"] = 50331648, + ["SECURITY"] = 167772160, + ["SEQUENCE"] = 33554432, + ["UNDECODED"] = 83886080 + }, + ["severity"] = { + ["CHAT"] = 2097152, + ["COMMENT"] = 1048576, + ["ERROR"] = 8388608, + ["NOTE"] = 4194304, + ["SEVERITY_MASK"] = 15728640, + ["WARN"] = 6291456 + } + }, + ["Field"] = { + ["list"] = '', + ["new"] = '', + ["__typeof"] = "Field", + [''] = { + ["__call"] = '', + ["__getters"] = { + ["display"] = '', + ["name"] = '', + ["type"] = '', + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "Field" + } + }, + ["File"] = { + ["lines"] = '', + ["read"] = '', + ["seek"] = '', + ["__typeof"] = "File", + ["write"] = '', + [''] = { + ["__getters"] = { + ["compressed"] = '', + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "File" + } + }, + ["file_exists"] = '', + ["FileHandler"] = { + ["new"] = '', + ["__typeof"] = "FileHandler", + [''] = { + ["__getters"] = { + ["extensions"] = '', + ["supported_comment_types"] = '', + ["type"] = '', + ["__typeof"] = "getter", + ["writes_name_resolution"] = '', + ["writing_must_seek"] = '' + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["can_write_encap"] = '', + ["extensions"] = '', + ["read"] = '', + ["read_close"] = '', + ["read_open"] = '', + ["seek_read"] = '', + ["seq_read_close"] = '', + ["supported_comment_types"] = '', + ["__typeof"] = "setter", + ["write"] = '', + ["write_close"] = '', + ["write_open"] = '', + ["writes_name_resolution"] = '', + ["writing_must_seek"] = '' + }, + ["__tostring"] = '', + ["__typeof"] = "FileHandler" + } + }, + ["format_date"] = '', + ["format_time"] = '', + ["FrameInfo"] = { + ["read_data"] = '', + ["__typeof"] = "FrameInfo", + [''] = { + ["__getters"] = { + ["captured_length"] = '', + ["comment"] = '', + ["data"] = '', + ["encap"] = '', + ["flags"] = '', + ["original_length"] = '', + ["rec_type"] = '', + ["time"] = '', + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["captured_length"] = '', + ["comment"] = '', + ["data"] = '', + ["encap"] = '', + ["flags"] = '', + ["original_length"] = '', + ["rec_type"] = '', + ["time"] = '', + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "FrameInfo" + } + }, + ["FrameInfoConst"] = { + ["__typeof"] = "FrameInfoConst", + ["write_data"] = '', + [''] = { + ["__getters"] = { + ["captured_length"] = '', + ["comment"] = '', + ["data"] = '', + ["encap"] = '', + ["flags"] = '', + ["original_length"] = '', + ["rec_type"] = '', + ["time"] = '', + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "FrameInfoConst" + } + }, + ["frametype"] = { + ["ACK"] = 3, + ["DUP_ACK"] = 4, + ["NONE"] = 0, + ["NUM_TYPES"] = 7, + ["REQUEST"] = 1, + ["RESPONSE"] = 2, + ["RETRANS_NEXT"] = 6, + ["RETRANS_PREV"] = 5 + }, + ["ftypes"] = { + ["ABSOLUTE_TIME"] = 24, + ["AX25"] = 39, + ["AX25_ADDR_LEN"] = 7, + ["BADARG"] = 2, + ["BOOLEAN"] = 2, + ["BYTES"] = 30, + ["CHAR"] = 3, + ["DOUBLE"] = 23, + ["ERROR"] = 3, + ["ETHER"] = 29, + ["ETHER_LEN"] = 6, + ["EUI64"] = 38, + ["EUI64_LEN"] = 8, + ["FALSE"] = 0, + ["FCWWN"] = 44, + ["FCWWN_LEN"] = 8, + ["FLOAT"] = 22, + ["FRAMENUM"] = 35, + ["GUID"] = 36, + ["GUID_LEN"] = 16, + ["IEEE_11073_FLOAT"] = 21, + ["IEEE_11073_SFLOAT"] = 20, + ["INT16"] = 13, + ["INT24"] = 14, + ["INT32"] = 15, + ["INT40"] = 16, + ["INT48"] = 17, + ["INT56"] = 18, + ["INT64"] = 19, + ["INT8"] = 12, + ["IPv4"] = 32, + ["IPv4_LEN"] = 4, + ["IPv6"] = 33, + ["IPv6_LEN"] = 16, + ["IPXNET"] = 34, + ["IPXNET_LEN"] = 4, + ["NONE"] = 0, + ["NUM_TYPES"] = 46, + ["OID"] = 37, + ["OK"] = 0, + ["OVERFLOW"] = 1, + ["PROTOCOL"] = 1, + ["RELATIVE_TIME"] = 25, + ["REL_OID"] = 41, + ["SCALAR"] = 47, + ["STRING"] = 26, + ["STRINGZ"] = 27, + ["STRINGZPAD"] = 43, + ["STRINGZTRUNC"] = 45, + ["SYSTEM_ID"] = 42, + ["TRUE"] = 1, + ["UINT16"] = 5, + ["UINT24"] = 6, + ["UINT32"] = 7, + ["UINT40"] = 8, + ["UINT48"] = 9, + ["UINT56"] = 10, + ["UINT64"] = 11, + ["UINT8"] = 4, + ["UINT_BYTES"] = 31, + ["UINT_STRING"] = 28, + ["VARINT_MAX_LEN"] = 10, + ["VINES"] = 40, + ["VINES_ADDR_LEN"] = 6 + }, + ["_G"] = '
', + ["get_color_filter_slot"] = '', + ["get_filter"] = '', + ["getmetatable"] = '', + ["get_preference"] = '', + ["get_version"] = '', + ["gui_enabled"] = '', + ["GUI_ENABLED"] = false, + ["H225_ALERTING"] = 3, + ["H225_CALL_PROCEDING"] = 1, + ["H225_CONNECT"] = 2, + ["H225_CS"] = 1, + ["h225_cs_type"] = { + [1] = "H225_CALL_PROCEDING", + [2] = "H225_CONNECT", + [3] = "H225_ALERTING", + [4] = "H225_INFORMATION", + [5] = "H225_RELEASE_COMPLET", + [6] = "H225_FACILITY", + [7] = "H225_PROGRESS", + [8] = "H225_EMPTY", + [9] = "H225_STATUS", + [10] = "H225_STATUS_INQUIRY", + [11] = "H225_SETUP_ACK", + [12] = "H225_NOTIFY", + [13] = "H225_OTHER", + [0] = "H225_SETUP" + }, + ["H225_EMPTY"] = 8, + ["H225_FACILITY"] = 6, + ["H225_INFORMATION"] = 4, + ["h225_msg_type"] = { + [1] = "H225_CS", + [2] = "H225_OTHERS", + [0] = "H225_RAS" + }, + ["H225_NOTIFY"] = 12, + ["H225_OTHER"] = 13, + ["H225_OTHERS"] = 2, + ["H225_PROGRESS"] = 7, + ["H225_RAS"] = 0, + ["H225_RELEASE_COMPLET"] = 5, + ["H225_SETUP"] = 0, + ["H225_SETUP_ACK"] = 11, + ["H225_STATUS"] = 9, + ["H225_STATUS_INQUIRY"] = 10, + ["init_routines"] = {}, + ["Int64"] = { + ["arshift"] = '', + ["band"] = '', + ["bnot"] = '', + ["bor"] = '', + ["bswap"] = '', + ["bxor"] = '', + ["decode"] = '', + ["encode"] = '', + ["fromhex"] = '', + ["higher"] = '', + ["lower"] = '', + ["lshift"] = '', + ["max"] = '', + ["min"] = '', + ["new"] = '', + ["rol"] = '', + ["ror"] = '', + ["rshift"] = '', + ["tohex"] = '', + ["tonumber"] = '', + ["__typeof"] = "Int64", + [''] = { + ["__add"] = '', + ["__call"] = '', + ["__concat"] = '', + ["__div"] = '', + ["__eq"] = '', + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__le"] = '', + ["__lt"] = '', + ["__methods"] = '
', + ["__mod"] = '', + ["__mul"] = '', + ["__newindex"] = '', + ["__pow"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__sub"] = '', + ["__tostring"] = '', + ["__typeof"] = "Int64", + ["__unm"] = '' + } + }, + ["io"] = { + ["close"] = '', + ["flush"] = '', + ["input"] = '', + ["lines"] = '', + ["open"] = '', + ["output"] = '', + ["popen"] = '', + ["read"] = '', + ["stderr"] = '', + ["stdin"] = '', + ["stdout"] = '', + ["tmpfile"] = '', + ["type"] = '', + ["write"] = '' + }, + ["ipairs"] = '', + ["Listener"] = { + ["list"] = '', + ["new"] = '', + ["remove"] = '', + ["__typeof"] = "Listener", + [''] = { + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["draw"] = '', + ["packet"] = '', + ["reset"] = '', + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "Listener" + } + }, + ["load"] = '', + ["loadfile"] = '', + ["math"] = { + ["abs"] = '', + ["acos"] = '', + ["asin"] = '', + ["atan"] = '', + ["ceil"] = '', + ["cos"] = '', + ["deg"] = '', + ["exp"] = '', + ["floor"] = '', + ["fmod"] = '', + ["huge"] = '', + ["log"] = '', + ["max"] = '', + ["maxinteger"] = 9223372036854775807, + ["min"] = '', + ["mininteger"] = -9223372036854775808, + ["modf"] = '', + ["pi"] = 3.1415926535898, + ["rad"] = '', + ["random"] = '', + ["randomseed"] = '', + ["sin"] = '', + ["sqrt"] = '', + ["tan"] = '', + ["tointeger"] = '', + ["type"] = '', + ["ult"] = '' + }, + ["MENU_ANALYZE_CONVERSATION"] = 1, + ["MENU_ANALYZE_CONVERSATION_FILTER"] = 1, + ["MENU_ANALYZE_UNSORTED"] = 0, + ["MENU_LOG_ANALYZE_UNSORTED"] = 15, + ["MENU_LOG_STAT_UNSORTED"] = 16, + ["MENU_PACKET_ANALYZE_UNSORTED"] = 0, + ["MENU_PACKET_STAT_UNSORTED"] = 2, + ["MENU_STAT_CONVERSATION"] = 4, + ["MENU_STAT_CONVERSATION_LIST"] = 4, + ["MENU_STAT_ENDPOINT"] = 5, + ["MENU_STAT_ENDPOINT_LIST"] = 5, + ["MENU_STAT_GENERIC"] = 3, + ["MENU_STAT_RESPONSE"] = 6, + ["MENU_STAT_RESPONSE_TIME"] = 6, + ["MENU_STAT_RSERPOOL"] = 7, + ["MENU_STAT_TELEPHONY"] = 8, + ["MENU_STAT_TELEPHONY_3GPP_UU"] = 11, + ["MENU_STAT_TELEPHONY_ANSI"] = 9, + ["MENU_STAT_TELEPHONY_GSM"] = 10, + ["MENU_STAT_TELEPHONY_MTP3"] = 12, + ["MENU_STAT_TELEPHONY_SCTP"] = 13, + ["MENU_STAT_UNSORTED"] = 2, + ["MENU_TELEPHONY_3GPP_UU"] = 11, + ["MENU_TELEPHONY_ANSI"] = 9, + ["MENU_TELEPHONY_GSM"] = 10, + ["MENU_TELEPHONY_MTP3"] = 12, + ["MENU_TELEPHONY_SCTP"] = 13, + ["MENU_TELEPHONY_UNSORTED"] = 8, + ["MENU_TOOLS_UNSORTED"] = 14, + ["new_dialog"] = '', + ["next"] = '', + ["NSTime"] = { + ["new"] = '', + ["tonumber"] = '', + ["__typeof"] = "NSTime", + [''] = { + ["__add"] = '', + ["__call"] = '', + ["__eq"] = '', + ["__getters"] = { + ["nsecs"] = '', + ["secs"] = '', + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__le"] = '', + ["__lt"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["nsecs"] = '', + ["secs"] = '', + ["__typeof"] = "setter" + }, + ["__sub"] = '', + ["__tostring"] = '', + ["__typeof"] = "NSTime", + ["__unm"] = '' + } + }, + ["open_capture_file"] = '', + ["os"] = { + ["clock"] = '', + ["date"] = '', + ["difftime"] = '', + ["execute"] = '', + ["exit"] = '', + ["getenv"] = '', + ["remove"] = '', + ["rename"] = '', + ["setlocale"] = '', + ["time"] = '', + ["tmpname"] = '' + }, + ["P2P_DIR_RECV"] = 1, + ["P2P_DIR_SENT"] = 0, + ["P2P_DIR_UNKNOWN"] = -1, + ["package"] = { + ["config"] = '', + ["cpath"] = '', + ["loaded"] = '', + ["loadlib"] = '', + ["path"] = '', + ["preload"] = {}, + ["searchers"] = { + [1] = '', + [2] = '', + [3] = '', + [4] = '' }, + ["searchpath"] = '' + }, + ["pairs"] = '', + ["pcall"] = '', + ["persconffile_path"] = '', + ["PI_ASSUMPTION"] = 218103808, + ["PI_CHAT"] = 2097152, + ["PI_CHECKSUM"] = 16777216, + ["PI_COMMENT"] = 1048576, + ["PI_COMMENTS_GROUP"] = 184549376, + ["PI_DEBUG"] = 134217728, + ["PI_DECRYPTION"] = 201326592, + ["PI_DEPRECATED"] = 234881024, + ["PI_DISSECTOR_BUG"] = 285212672, + ["PI_ERROR"] = 8388608, + ["PI_GROUP_MASK"] = -16777216, + ["PI_INTERFACE"] = 268435456, + ["PI_MALFORMED"] = 117440512, + ["PI_NOTE"] = 4194304, + ["PI_PROTOCOL"] = 150994944, + ["PI_REASSEMBLE"] = 100663296, + ["PI_RECEIVE"] = 251658240, + ["PI_REQUEST_CODE"] = 67108864, + ["PI_RESPONSE_CODE"] = 50331648, + ["PI_SECURITY"] = 167772160, + ["PI_SEQUENCE"] = 33554432, + ["PI_SEVERITY_MASK"] = 15728640, + ["PI_UNDECODED"] = 83886080, + ["PI_WARN"] = 6291456, + ["Pref"] = { + ["bool"] = '', + ["enum"] = '', + ["range"] = '', + ["statictext"] = '', + ["string"] = '', + ["__typeof"] = "Pref", + ["uint"] = '', + [''] = { + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__typeof"] = "Pref" + } + }, + ["prefs_changed"] = {}, + ["print"] = '', + ["ProgDlg"] = { + ["close"] = '', + ["new"] = '', + ["stopped"] = '', + ["__typeof"] = "ProgDlg", + ["update"] = '', + [''] = { + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "ProgDlg" + } + }, + ["Proto"] = { + ["new"] = '', + ["register_heuristic"] = '', + ["__typeof"] = "Proto", + [''] = { + ["__call"] = '', + ["__getters"] = { + ["description"] = '', + ["dissector"] = '', + ["experts"] = '', + ["fields"] = '', + ["name"] = '', + ["prefs"] = '', + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["dissector"] = '', + ["experts"] = '', + ["fields"] = '', + ["init"] = '', + ["prefs_changed"] = '', + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "Proto" + } + }, + ["ProtoExpert"] = { + ["new"] = '', + ["__typeof"] = "ProtoExpert", + [''] = { + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "ProtoExpert" + } + }, + ["ProtoField"] = { + ["absolute_time"] = '', + ["bool"] = '', + ["bytes"] = '', + ["char"] = '', + ["double"] = '', + ["ether"] = '', + ["eui64"] = '', + ["float"] = '', + ["framenum"] = '', + ["guid"] = '', + ["int16"] = '', + ["int24"] = '', + ["int32"] = '', + ["int64"] = '', + ["int8"] = '', + ["ipv4"] = '', + ["ipv6"] = '', + ["ipx"] = '', + ["new"] = '', + ["none"] = '', + ["oid"] = '', + ["protocol"] = '', + ["relative_time"] = '', + ["rel_oid"] = '', + ["string"] = '', + ["stringz"] = '', + ["systemid"] = '', + ["__typeof"] = "ProtoField", + ["ubytes"] = '', + ["uint16"] = '', + ["uint24"] = '', + ["uint32"] = '', + ["uint64"] = '', + ["uint8"] = '', + [''] = { + ["__getters"] = { + ["abbr"] = '', + ["base"] = '', + ["description"] = '', + ["mask"] = '', + ["name"] = '', + ["type"] = '', + ["__typeof"] = "getter", + ["valuestring"] = '' + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "ProtoField" + } + }, + ["PseudoHeader"] = { + ["atm"] = '', + ["eth"] = '', + ["mtp2"] = '', + ["none"] = '', + ["__typeof"] = "PseudoHeader", + [''] = { + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__typeof"] = "PseudoHeader" + } + }, + ["rawequal"] = '', + ["rawget"] = '', + ["rawlen"] = '', + ["rawset"] = '', + ["redissect_packets"] = '', + ["register_filehandler"] = '', + ["register_menu"] = '', + ["register_packet_menu"] = '', + ["register_postdissector"] = '', + ["register_stat_cmd_arg"] = '', + ["reload"] = '', + ["reload_lua_plugins"] = '', + ["reload_packets"] = '', + ["report_failure"] = '', + ["require"] = '', + ["reset_preference"] = '', + ["retap_packets"] = '', + ["rex_pcre2"] = { + ["config"] = '', + ["count"] = '', + ["find"] = '', + ["flags"] = '', + ["gmatch"] = '', + ["gsub"] = '', + ["maketables"] = '', + ["match"] = '', + ["new"] = '', + ["_newmembuffer"] = '', + ["split"] = '', + ["version"] = '', + ["_VERSION"] = "Lrexlib 2.9.2 (for PCRE2)" + }, + ["running_superuser"] = '', + ["select"] = '', + ["set_color_filter_slot"] = '', + ["set_filter"] = '', + ["setmetatable"] = '', + ["set_plugin_info"] = '', + ["set_preference"] = '', + ["string"] = { + ["byte"] = '', + ["char"] = '', + ["dump"] = '', + ["find"] = '', + ["format"] = '', + ["gmatch"] = '', + ["gsub"] = '', + ["len"] = '', + ["lower"] = '', + ["match"] = '', + ["pack"] = '', + ["packsize"] = '', + ["rep"] = '', + ["reverse"] = '', + ["sub"] = '', + ["unpack"] = '', + ["upper"] = '' + }, + ["Struct"] = { + ["fromhex"] = '', + ["pack"] = '', + ["size"] = '', + ["tohex"] = '', + ["__typeof"] = "Struct", + ["unpack"] = '', + ["values"] = '', + [''] = { + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__typeof"] = "Struct" + } + }, + ["table"] = { + ["concat"] = '', + ["insert"] = '', + ["move"] = '', + ["pack"] = '', + ["remove"] = '', + ["sort"] = '', + ["unpack"] = '' + }, + ["TextWindow"] = { + ["add_button"] = '', + ["append"] = '', + ["clear"] = '', + ["close"] = '', + ["get_text"] = '', + ["new"] = '', + ["prepend"] = '', + ["set"] = '', + ["set_atclose"] = '', + ["set_editable"] = '', + ["__typeof"] = "TextWindow", + [''] = { + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "TextWindow" + } + }, + ["tonumber"] = '', + ["tostring"] = '', + ["TreeItem"] = { + ["add"] = '', + ["add_expert_info"] = '', + ["add_le"] = '', + ["add_packet_field"] = '', + ["add_proto_expert_info"] = '', + ["add_tvb_expert_info"] = '', + ["append_text"] = '', + ["prepend_text"] = '', + ["referenced"] = '', + ["set_generated"] = '', + ["set_hidden"] = '', + ["set_len"] = '', + ["set_text"] = '', + ["__typeof"] = "TreeItem", + [''] = { + ["__getters"] = { + ["generated"] = '', + ["hidden"] = '', + ["len"] = '', + ["text"] = '', + ["__typeof"] = "getter", + ["visible"] = '' + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["generated"] = '', + ["hidden"] = '', + ["len"] = '', + ["text"] = '', + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "TreeItem" + } + }, + ["Tvb"] = { + ["bytes"] = '', + ["captured_len"] = '', + ["len"] = '', + ["offset"] = '', + ["range"] = '', + ["raw"] = '', + ["reported_len"] = '', + ["reported_length_remaining"] = '', + ["__typeof"] = "Tvb", + [''] = { + ["__call"] = '', + ["__eq"] = '', + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "Tvb" + } + }, + ["TvbRange"] = { + ["bitfield"] = '', + ["bytes"] = '', + ["decode_base64"] = '', + ["decode_base64url"] = '', + ["ether"] = '', + ["float"] = '', + ["int"] = '', + ["int64"] = '', + ["ipv4"] = '', + ["ipv6"] = '', + ["le_float"] = '', + ["le_int"] = '', + ["le_int64"] = '', + ["le_ipv4"] = '', + ["len"] = '', + ["le_nstime"] = '', + ["le_uint"] = '', + ["le_uint64"] = '', + ["le_ustring"] = '', + ["le_ustringz"] = '', + ["nstime"] = '', + ["offset"] = '', + ["range"] = '', + ["raw"] = '', + ["string"] = '', + ["stringz"] = '', + ["strsize"] = '', + ["tvb"] = '', + ["__typeof"] = "TvbRange", + ["uint"] = '', + ["uint64"] = '', + ["uncompress"] = '', + ["uncompress_brotli"] = '', + ["uncompress_hpack_huff"] = '', + ["uncompress_lz77"] = '', + ["uncompress_lz77huff"] = '', + ["uncompress_lznt1"] = '', + ["uncompress_snappy"] = '', + ["uncompress_zlib"] = '', + ["uncompress_zstd"] = '', + ["ustring"] = '', + ["ustringz"] = '', + [''] = { + ["__call"] = '', + ["__concat"] = '', + ["__eq"] = '', + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__methods"] = '
', + ["__newindex"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__tostring"] = '', + ["__typeof"] = "TvbRange" + } + }, + ["type"] = '', + ["typeof"] = '', + ["UInt64"] = { + ["arshift"] = '', + ["band"] = '', + ["bnot"] = '', + ["bor"] = '', + ["bswap"] = '', + ["bxor"] = '', + ["decode"] = '', + ["encode"] = '', + ["fromhex"] = '', + ["higher"] = '', + ["lower"] = '', + ["lshift"] = '', + ["max"] = '', + ["min"] = '', + ["new"] = '', + ["rol"] = '', + ["ror"] = '', + ["rshift"] = '', + ["tohex"] = '', + ["tonumber"] = '', + ["__typeof"] = "UInt64", + [''] = { + ["__add"] = '', + ["__call"] = '', + ["__concat"] = '', + ["__div"] = '', + ["__eq"] = '', + ["__getters"] = { + ["__typeof"] = "getter" + }, + ["__index"] = '', + ["__le"] = '', + ["__lt"] = '', + ["__methods"] = '
', + ["__mod"] = '', + ["__mul"] = '', + ["__newindex"] = '', + ["__pow"] = '', + ["__setters"] = { + ["__typeof"] = "setter" + }, + ["__sub"] = '', + ["__tostring"] = '', + ["__typeof"] = "UInt64", + ["__unm"] = '' + } + }, + ["USER_DIR"] = '', + ["utf8"] = { + ["char"] = '', + ["charpattern"] = '', + ["codepoint"] = '', + ["codes"] = '', + ["len"] = '', + ["offset"] = '' + }, + ["_VERSION"] = '', + ["warn"] = '', + ["wtap"] = { + ["3MB_ETHERNET"] = 184, + ["APPLE_IP_OVER_IEEE1394"] = 62, + ["ARCNET"] = 8, + ["ARCNET_LINUX"] = 9, + ["ASCEND"] = 16, + ["ATM_PDUS"] = 13, + ["ATM_PDUS_UNTRUNCATED"] = 14, + ["ATM_RFC1483"] = 10, + ["ATSC_ALP"] = 220, + ["AUERSWALD_LOG"] = 219, + ["AUTOSAR_DLT"] = 218, + ["AX25"] = 148, + ["AX25_KISS"] = 147, + ["BACNET_MS_TP"] = 63, + ["BACNET_MS_TP_WITH_PHDR"] = 143, + ["BER"] = 90, + ["BLUETOOTH_BREDR_BB"] = 160, + ["BLUETOOTH_H4"] = 41, + ["BLUETOOTH_H4_WITH_PHDR"] = 99, + ["BLUETOOTH_HCI"] = 102, + ["BLUETOOTH_LE_LL"] = 154, + ["BLUETOOTH_LE_LL_WITH_PHDR"] = 161, + ["BLUETOOTH_LINUX_MONITOR"] = 159, + ["CAN20B"] = 109, + ["CATAPULT_DCT2000"] = 89, + ["CHDLC"] = 28, + ["CHDLC_WITH_PHDR"] = 40, + ["CISCO_IOS"] = 29, + ["COSINE"] = 34, + ["DBUS"] = 146, + ["DECT_NR"] = 225, + ["DOCSIS"] = 33, + ["DOCSIS31_XRA31"] = 199, + ["DPAUXMON"] = 200, + ["DPNSS"] = 117, + ["DVBCI"] = 132, + ["EBHSCR"] = 204, + ["EMS"] = 224, + ["ENC"] = 38, + ["EPON"] = 172, + ["ERF"] = 98, + ["ERI_ENB_LOG"] = 213, + ["ETHERNET"] = 1, + ["ETHERNET_MPACKET"] = 198, + ["ETW"] = 212, + ["FDDI"] = 5, + ["FDDI_BITSWAPPED"] = 6, + ["FIBRE_CHANNEL_FC2"] = 121, + ["FIBRE_CHANNEL_FC2_WITH_FRAME_DELIMS"] = 122, + ["FIRA_UCI"] = 221, + ["FLEXRAY"] = 106, + ["FRELAY"] = 26, + ["FRELAY_WITH_PHDR"] = 27, + ["GCOM_SERIAL"] = 78, + ["GCOM_TIE1"] = 77, + ["GFP_F"] = 179, + ["GFP_T"] = 178, + ["GPRS_LLC"] = 66, + ["GSM_UM"] = 116, + ["HHDLC"] = 32, + ["I2C_LINUX"] = 112, + ["IEEE_802_11"] = 20, + ["IEEE_802_11_AVS"] = 24, + ["IEEE_802_11_NETMON"] = 126, + ["IEEE_802_11_PRISM"] = 21, + ["IEEE_802_11_RADIOTAP"] = 23, + ["IEEE_802_11_WITH_RADIO"] = 22, + ["IEEE802_15_4"] = 104, + ["IEEE802_15_4_NOFCS"] = 127, + ["IEEE802_15_4_NONASK_PHY"] = 113, + ["IEEE802_15_4_TAP"] = 206, + ["IEEE802_16_MAC_CPS"] = 93, + ["INFINIBAND"] = 150, + ["IPMB_KONTRON"] = 103, + ["IPMI_TRACE"] = 173, + ["IPNET"] = 124, + ["IP_OVER_FC"] = 18, + ["IP_OVER_IB_PCAP"] = 180, + ["IP_OVER_IB_SNOOP"] = 137, + ["IRDA"] = 44, + ["ISDN"] = 17, + ["ISO14443"] = 177, + ["IXVERIWAVE"] = 144, + ["JPEG_JFIF"] = 123, + ["JSON"] = 175, + ["JUNIPER_ATM1"] = 67, + ["JUNIPER_ATM2"] = 68, + ["JUNIPER_CHDLC"] = 86, + ["JUNIPER_ETHER"] = 83, + ["JUNIPER_FRELAY"] = 85, + ["JUNIPER_GGSN"] = 87, + ["JUNIPER_MLFR"] = 82, + ["JUNIPER_MLPPP"] = 81, + ["JUNIPER_PPP"] = 84, + ["JUNIPER_PPPOE"] = 76, + ["JUNIPER_ST"] = 197, + ["JUNIPER_SVCS"] = 151, + ["JUNIPER_VN"] = 181, + ["JUNIPER_VP"] = 91, + ["K12"] = 80, + ["LAPB"] = 12, + ["LAPD"] = 131, + ["LAYER1_EVENT"] = 110, + ["LIN"] = 107, + ["LINUX_ATM_CLIP"] = 11, + ["LINUX_LAPD"] = 88, + ["LOCALTALK"] = 30, + ["LOG_3GPP"] = 207, + ["LOGCAT"] = 163, + ["LOGCAT_BRIEF"] = 164, + ["LOGCAT_LONG"] = 170, + ["LOGCAT_PROCESS"] = 165, + ["LOGCAT_TAG"] = 166, + ["LOGCAT_THREAD"] = 167, + ["LOGCAT_THREADTIME"] = 169, + ["LOGCAT_TIME"] = 168, + ["LOOP"] = 174, + ["LORATAP"] = 183, + ["MA_WFP_CAPTURE_2V4"] = 193, + ["MA_WFP_CAPTURE_2V6"] = 194, + ["MA_WFP_CAPTURE_AUTH_V4"] = 195, + ["MA_WFP_CAPTURE_AUTH_V6"] = 196, + ["MA_WFP_CAPTURE_V4"] = 191, + ["MA_WFP_CAPTURE_V6"] = 192, + ["MDB"] = 223, + ["MIME"] = 134, + ["MOST"] = 108, + ["MP4"] = 209, + ["MPEG"] = 96, + ["MPEG_2_TS"] = 138, + ["MTP2"] = 42, + ["MTP2_WITH_PHDR"] = 75, + ["MTP3"] = 43, + ["MUX27010"] = 133, + ["NETANALYZER"] = 135, + ["NETANALYZER_TRANSPARENT"] = 136, + ["NETLINK"] = 158, + ["NETMON_HEADER"] = 188, + ["NETMON_NET_FILTER"] = 189, + ["NETMON_NET_NETEVENT"] = 187, + ["NETMON_NETWORK_INFO_EX"] = 190, + ["NETTL_ETHERNET"] = 71, + ["NETTL_FDDI"] = 73, + ["NETTL_RAW_ICMP"] = 64, + ["NETTL_RAW_ICMPV6"] = 65, + ["NETTL_RAW_IP"] = 70, + ["NETTL_RAW_TELNET"] = 94, + ["NETTL_TOKEN_RING"] = 72, + ["NETTL_UNKNOWN"] = 74, + ["NETTL_X25"] = 79, + ["NFC_LLCP"] = 140, + ["NFLOG"] = 141, + ["NONE"] = -2, + ["NORDIC_BLE"] = 186, + ["NSTRACE_1_0"] = 119, + ["NSTRACE_2_0"] = 120, + ["NSTRACE_3_0"] = 162, + ["NSTRACE_3_5"] = 176, + ["NULL"] = 15, + ["OLD_PFLOG"] = 31, + ["PACKETLOGGER"] = 118, + ["PER_PACKET"] = -1, + ["PFLOG"] = 39, + ["PKTAP"] = 171, + ["PPI"] = 97, + ["PPP"] = 4, + ["PPP_ETHER"] = 139, + ["PPP_WITH_PHDR"] = 19, + ["RAW_IP"] = 7, + ["RAW_IP4"] = 129, + ["RAW_IP6"] = 130, + ["RAW_IPFIX"] = 128, + ["REDBACK"] = 69, + ["RFC7468"] = 202, + ["RTAC_SERIAL"] = 153, + ["RUBY_MARSHAL"] = 201, + ["SCCP"] = 101, + ["SCTP"] = 149, + ["SDH"] = 145, + ["SDLC"] = 36, + ["SILABS_DEBUG_CHANNEL"] = 222, + ["SITA"] = 100, + ["SLIP"] = 3, + ["SLL"] = 25, + ["SLL2"] = 210, + ["SOCKETCAN"] = 125, + ["STANAG_4607"] = 156, + ["STANAG_5066_D_PDU"] = 157, + ["SYMANTEC"] = 61, + ["SYSTEMD_JOURNAL"] = 203, + ["TNEF"] = 114, + ["TOKEN_RING"] = 2, + ["TZSP"] = 37, + ["UNKNOWN"] = 0, + ["USB_2_0"] = 208, + ["USB_2_0_FULL_SPEED"] = 216, + ["USB_2_0_HIGH_SPEED"] = 217, + ["USB_2_0_LOW_SPEED"] = 215, + ["USB_DARWIN"] = 182, + ["USB_FREEBSD"] = 92, + ["USB_LINUX"] = 95, + ["USB_LINUX_MMAPPED"] = 115, + ["USBPCAP"] = 152, + ["USER0"] = 45, + ["USER1"] = 46, + ["USER10"] = 55, + ["USER11"] = 56, + ["USER12"] = 57, + ["USER13"] = 58, + ["USER14"] = 59, + ["USER15"] = 60, + ["USER2"] = 47, + ["USER3"] = 48, + ["USER4"] = 49, + ["USER5"] = 50, + ["USER6"] = 51, + ["USER7"] = 52, + ["USER8"] = 53, + ["USER9"] = 54, + ["V5_EF"] = 142, + ["VPP"] = 205, + ["VSOCK"] = 185, + ["WFLEET_HDLC"] = 35, + ["WIRESHARK_UPPER_PDU"] = 155, + ["X2E_SERIAL"] = 111, + ["X2E_XORAYA"] = 105, + ["ZBNCP"] = 214, + ["ZWAVE_SERIAL"] = 211 + }, + ["_WTAP"] = { + ["AAL_1"] = 1, + ["AAL_2"] = 2, + ["AAL_3_4"] = 3, + ["AAL_5"] = 4, + ["AAL_OAMCELL"] = 7, + ["AAL_SIGNALLING"] = 6, + ["AAL_UNKNOWN"] = 0, + ["AAL_USER"] = 5, + ["ASCEND_MAX_STR_LEN"] = 64, + ["ASCEND_PFX_ETHER"] = 6, + ["ASCEND_PFX_ISDN_R"] = 5, + ["ASCEND_PFX_ISDN_X"] = 4, + ["ASCEND_PFX_WDD"] = 3, + ["ASCEND_PFX_WDS_R"] = 2, + ["ASCEND_PFX_WDS_X"] = 1, + ["ATM_AAL2_NOPHDR"] = 4, + ["ATM_NO_HEC"] = 2, + ["ATM_RAW_CELL"] = 1, + ["ATM_REASSEMBLY_ERROR"] = 8, + ["BBLOG_TYPE_EVENT_BLOCK"] = 1, + ["BBLOG_TYPE_SKIPPED_BLOCK"] = 2, + ["BLOCK_NOT_SUPPORTED"] = 0, + ["BTHCI_CHANNEL_ACL"] = 2, + ["BTHCI_CHANNEL_COMMAND"] = 1, + ["BTHCI_CHANNEL_EVENT"] = 4, + ["BTHCI_CHANNEL_ISO"] = 5, + ["BTHCI_CHANNEL_SCO"] = 3, + ["COSINE_DIR_RX"] = 2, + ["COSINE_DIR_TX"] = 1, + ["COSINE_ENCAP_ATM"] = 4, + ["COSINE_ENCAP_ETH"] = 8, + ["COSINE_ENCAP_FR"] = 5, + ["COSINE_ENCAP_HDLC"] = 6, + ["COSINE_ENCAP_PPoATM"] = 2, + ["COSINE_ENCAP_PPoFR"] = 3, + ["COSINE_ENCAP_PPP"] = 7, + ["COSINE_ENCAP_TEST"] = 1, + ["COSINE_ENCAP_UNKNOWN"] = 99, + ["COSINE_MAX_IF_NAME_LEN"] = 128, + ["FROM_DCE"] = 128, + ["FT_SORT_BY_DESCRIPTION"] = 1, + ["FT_SORT_BY_NAME"] = 0, + ["GSM_UM_CHANNEL_AGCH"] = 7, + ["GSM_UM_CHANNEL_BCCH"] = 1, + ["GSM_UM_CHANNEL_CCCH"] = 5, + ["GSM_UM_CHANNEL_FACCH"] = 4, + ["GSM_UM_CHANNEL_PCH"] = 8, + ["GSM_UM_CHANNEL_RACH"] = 6, + ["GSM_UM_CHANNEL_SACCH"] = 3, + ["GSM_UM_CHANNEL_SDCCH"] = 2, + ["GSM_UM_CHANNEL_UNKNOWN"] = 0, + ["IRDA_CLASS_FRAME"] = 0, + ["IRDA_CLASS_LOG"] = 256, + ["IRDA_CLASS_MASK"] = 65280, + ["IRDA_INCOMING"] = 0, + ["IRDA_LOG_MESSAGE"] = 256, + ["IRDA_MISSED_MSG"] = 257, + ["IRDA_OUTGOING"] = 4, + ["K12_PORT_ATMPVC"] = 16908288, + ["K12_PORT_DS0S"] = 65544, + ["K12_PORT_DS1"] = 1048584, + ["LLCP_PHDR_FLAG_SENT"] = 0, + ["MAX_ERF_EHDR"] = 16, + ["MAXNAMELEN"] = 64, + ["MTP2_ANNEX_A_NOT_USED"] = 0, + ["MTP2_ANNEX_A_USED"] = 1, + ["MTP2_ANNEX_A_USED_UNKNOWN"] = 2, + ["MULTIPLE_BLOCKS_SUPPORTED"] = 2, + ["MULTIPLE_OPTIONS_SUPPORTED"] = 2, + ["ONE_BLOCK_SUPPORTED"] = 1, + ["ONE_OPTION_SUPPORTED"] = 1, + ["OPEN_INFO_HEURISTIC"] = 1, + ["OPEN_INFO_MAGIC"] = 0, + ["OPTION_NOT_SUPPORTED"] = 0, + ["PACK_FLAGS_CRC_ERROR"] = 16777216, + ["PACK_FLAGS_DIRECTION_INBOUND"] = 1, + ["PACK_FLAGS_DIRECTION_MASK"] = 3, + ["PACK_FLAGS_DIRECTION_OUTBOUND"] = 2, + ["PACK_FLAGS_DIRECTION_SHIFT"] = 0, + ["PACK_FLAGS_DIRECTION_UNKNOWN"] = 0, + ["PACK_FLAGS_FCS_LENGTH_MASK"] = 480, + ["PACK_FLAGS_FCS_LENGTH_SHIFT"] = 5, + ["PACK_FLAGS_PACKET_TOO_LONG"] = 33554432, + ["PACK_FLAGS_PACKET_TOO_SHORT"] = 67108864, + ["PACK_FLAGS_PREAMBLE_ERROR"] = 1073741824, + ["PACK_FLAGS_RECEPTION_TYPE_BROADCAST"] = 3, + ["PACK_FLAGS_RECEPTION_TYPE_MASK"] = 28, + ["PACK_FLAGS_RECEPTION_TYPE_MULTICAST"] = 2, + ["PACK_FLAGS_RECEPTION_TYPE_PROMISCUOUS"] = 4, + ["PACK_FLAGS_RECEPTION_TYPE_SHIFT"] = 2, + ["PACK_FLAGS_RECEPTION_TYPE_UNICAST"] = 1, + ["PACK_FLAGS_RECEPTION_TYPE_UNSPECIFIED"] = 0, + ["PACK_FLAGS_RESERVED_MASK"] = 65024, + ["PACK_FLAGS_START_FRAME_DELIMITER_ERROR"] = 536870912, + ["PACK_FLAGS_SYMBOL_ERROR"] = -2147483648, + ["PACK_FLAGS_UNALIGNED_FRAME"] = 268435456, + ["PACK_FLAGS_WRONG_INTER_FRAME_GAP"] = 134217728, + ["PHDR_802_11_0_LENGTH_PSDU_VENDOR_SPECIFIC"] = 255, + ["PHDR_802_11A_CHANNEL_TYPE_HALF_CLOCKED"] = 1, + ["PHDR_802_11A_CHANNEL_TYPE_NORMAL"] = 0, + ["PHDR_802_11A_CHANNEL_TYPE_QUARTER_CLOCKED"] = 2, + ["PHDR_802_11AD_MAX_FREQUENCY"] = 71000, + ["PHDR_802_11AD_MIN_FREQUENCY"] = 57000, + ["PHDR_802_11_A_MPDU_DELIM_CRC_ERROR"] = 2, + ["PHDR_802_11A_TURBO_TYPE_DYNAMIC_TURBO"] = 2, + ["PHDR_802_11A_TURBO_TYPE_NORMAL"] = 0, + ["PHDR_802_11A_TURBO_TYPE_STATIC_TURBO"] = 3, + ["PHDR_802_11A_TURBO_TYPE_TURBO"] = 1, + ["PHDR_802_11_BANDWIDTH_160_MHZ"] = 11, + ["PHDR_802_11_BANDWIDTH_20_20L"] = 2, + ["PHDR_802_11_BANDWIDTH_20_20U"] = 3, + ["PHDR_802_11_BANDWIDTH_20LL"] = 7, + ["PHDR_802_11_BANDWIDTH_20LLL"] = 18, + ["PHDR_802_11_BANDWIDTH_20LLU"] = 19, + ["PHDR_802_11_BANDWIDTH_20LU"] = 8, + ["PHDR_802_11_BANDWIDTH_20LUL"] = 20, + ["PHDR_802_11_BANDWIDTH_20LUU"] = 21, + ["PHDR_802_11_BANDWIDTH_20_MHZ"] = 0, + ["PHDR_802_11_BANDWIDTH_20UL"] = 9, + ["PHDR_802_11_BANDWIDTH_20ULL"] = 22, + ["PHDR_802_11_BANDWIDTH_20ULU"] = 23, + ["PHDR_802_11_BANDWIDTH_20UU"] = 10, + ["PHDR_802_11_BANDWIDTH_20UUL"] = 24, + ["PHDR_802_11_BANDWIDTH_20UUU"] = 25, + ["PHDR_802_11_BANDWIDTH_40_40L"] = 5, + ["PHDR_802_11_BANDWIDTH_40_40U"] = 6, + ["PHDR_802_11_BANDWIDTH_40LL"] = 14, + ["PHDR_802_11_BANDWIDTH_40LU"] = 15, + ["PHDR_802_11_BANDWIDTH_40_MHZ"] = 1, + ["PHDR_802_11_BANDWIDTH_40UL"] = 16, + ["PHDR_802_11_BANDWIDTH_40UU"] = 17, + ["PHDR_802_11_BANDWIDTH_80_80L"] = 12, + ["PHDR_802_11_BANDWIDTH_80_80U"] = 13, + ["PHDR_802_11_BANDWIDTH_80_MHZ"] = 4, + ["PHDR_802_11_DATA_NOT_CAPTURED"] = 1, + ["PHDR_802_11G_MODE_NORMAL"] = 0, + ["PHDR_802_11G_MODE_SUPER_G"] = 1, + ["PHDR_802_11_LAST_PART_OF_A_MPDU"] = 1, + ["PHDR_802_11_PHY_11A"] = 5, + ["PHDR_802_11_PHY_11AC"] = 8, + ["PHDR_802_11_PHY_11AD"] = 9, + ["PHDR_802_11_PHY_11AH"] = 10, + ["PHDR_802_11_PHY_11AX"] = 11, + ["PHDR_802_11_PHY_11B"] = 4, + ["PHDR_802_11_PHY_11BE"] = 12, + ["PHDR_802_11_PHY_11_DSSS"] = 3, + ["PHDR_802_11_PHY_11_FHSS"] = 1, + ["PHDR_802_11_PHY_11G"] = 6, + ["PHDR_802_11_PHY_11_IR"] = 2, + ["PHDR_802_11_PHY_11N"] = 7, + ["PHDR_802_11_PHY_UNKNOWN"] = 0, + ["PHDR_802_11_SOUNDING_PSDU"] = 0, + ["REC_TYPE_CUSTOM_BLOCK"] = 5, + ["REC_TYPE_FT_SPECIFIC_EVENT"] = 1, + ["REC_TYPE_FT_SPECIFIC_REPORT"] = 2, + ["REC_TYPE_PACKET"] = 0, + ["REC_TYPE_SYSCALL"] = 3, + ["REC_TYPE_SYSTEMD_JOURNAL_EXPORT"] = 4, + ["SITA_ERROR_NO_BUFFER"] = 128, + ["SITA_ERROR_RX_ABORT"] = 2, + ["SITA_ERROR_RX_BREAK"] = 128, + ["SITA_ERROR_RX_CD_LOST"] = 4, + ["SITA_ERROR_RX_COLLISION"] = 4, + ["SITA_ERROR_RX_CRC"] = 64, + ["SITA_ERROR_RX_DPLL"] = 8, + ["SITA_ERROR_RX_FRAME_LEN_VIOL"] = 32, + ["SITA_ERROR_RX_FRAME_LONG"] = 8, + ["SITA_ERROR_RX_FRAME_SHORT"] = 16, + ["SITA_ERROR_RX_FRAMING"] = 1, + ["SITA_ERROR_RX_NONOCTET_ALIGNED"] = 1, + ["SITA_ERROR_RX_OVERRUN"] = 16, + ["SITA_ERROR_RX_PARITY"] = 2, + ["SITA_ERROR_RX_UNDEF1"] = 32, + ["SITA_ERROR_RX_UNDEF2"] = 64, + ["SITA_ERROR_RX_UNDEF3"] = 128, + ["SITA_ERROR_TX_CTS_LOST"] = 2, + ["SITA_ERROR_TX_RETX_LIMIT"] = 8, + ["SITA_ERROR_TX_UART_ERROR"] = 4, + ["SITA_ERROR_TX_UNDEF1"] = 16, + ["SITA_ERROR_TX_UNDEF2"] = 32, + ["SITA_ERROR_TX_UNDEF3"] = 64, + ["SITA_ERROR_TX_UNDEF4"] = 128, + ["SITA_ERROR_TX_UNDERRUN"] = 1, + ["SITA_FRAME_DIR"] = 1, + ["SITA_FRAME_DIR_RXED"] = 1, + ["SITA_FRAME_DIR_TXED"] = 0, + ["SITA_PROTO_ALC"] = 5, + ["SITA_PROTO_ASYNC_BLKIO"] = 4, + ["SITA_PROTO_ASYNC_INTIO"] = 3, + ["SITA_PROTO_BOP_FRL"] = 18, + ["SITA_PROTO_BOP_LAPB"] = 1, + ["SITA_PROTO_DPM_LINK"] = 17, + ["SITA_PROTO_ETHERNET"] = 2, + ["SITA_PROTO_I2C"] = 16, + ["SITA_PROTO_PPP_HDLC"] = 7, + ["SITA_PROTO_SDLC"] = 8, + ["SITA_PROTO_TOKENRING"] = 9, + ["SITA_PROTO_UNUSED"] = 0, + ["SITA_PROTO_UTS"] = 6, + ["SITA_SIG_CTS"] = 4, + ["SITA_SIG_DCD"] = 16, + ["SITA_SIG_DSR"] = 1, + ["SITA_SIG_DTR"] = 2, + ["SITA_SIG_RTS"] = 8, + ["SITA_SIG_UNDEF1"] = 32, + ["SITA_SIG_UNDEF2"] = 64, + ["SITA_SIG_UNDEF3"] = 128, + ["TRAF_FR"] = 5, + ["TRAF_GPRS_NS"] = 9, + ["TRAF_ILMI"] = 4, + ["TRAF_IPSILON"] = 7, + ["TRAF_LANE"] = 3, + ["TRAF_LLCMX"] = 1, + ["TRAF_SPANS"] = 6, + ["TRAF_SSCOP"] = 10, + ["TRAF_ST_IPSILON_FT0"] = 1, + ["TRAF_ST_IPSILON_FT1"] = 2, + ["TRAF_ST_IPSILON_FT2"] = 3, + ["TRAF_ST_LANE_802_3"] = 2, + ["TRAF_ST_LANE_802_3_MC"] = 4, + ["TRAF_ST_LANE_802_5"] = 3, + ["TRAF_ST_LANE_802_5_MC"] = 5, + ["TRAF_ST_LANE_LE_CTRL"] = 1, + ["TRAF_ST_UNKNOWN"] = 0, + ["TRAF_ST_VCMX_802_3"] = 7, + ["TRAF_ST_VCMX_802_3_FCS"] = 1, + ["TRAF_ST_VCMX_802_4"] = 8, + ["TRAF_ST_VCMX_802_4_FCS"] = 2, + ["TRAF_ST_VCMX_802_5"] = 9, + ["TRAF_ST_VCMX_802_5_FCS"] = 3, + ["TRAF_ST_VCMX_802_6"] = 11, + ["TRAF_ST_VCMX_802_6_FCS"] = 5, + ["TRAF_ST_VCMX_BPDU"] = 13, + ["TRAF_ST_VCMX_FDDI"] = 10, + ["TRAF_ST_VCMX_FDDI_FCS"] = 4, + ["TRAF_ST_VCMX_FRAGMENTS"] = 12, + ["TRAF_UMTS_FP"] = 8, + ["TRAF_UNKNOWN"] = 0, + ["TRAF_VCMX"] = 2, + ["WTAP_COMMENT_PER_INTERFACE"] = 2, + ["WTAP_COMMENT_PER_PACKET"] = 4, + ["WTAP_COMMENT_PER_SECTION"] = 1, + ["WTAP_ENCAP_3MB_ETHERNET"] = 184, + ["WTAP_ENCAP_APPLE_IP_OVER_IEEE1394"] = 62, + ["WTAP_ENCAP_ARCNET"] = 8, + ["WTAP_ENCAP_ARCNET_LINUX"] = 9, + ["WTAP_ENCAP_ASCEND"] = 16, + ["WTAP_ENCAP_ATM_PDUS"] = 13, + ["WTAP_ENCAP_ATM_PDUS_UNTRUNCATED"] = 14, + ["WTAP_ENCAP_ATM_RFC1483"] = 10, + ["WTAP_ENCAP_ATSC_ALP"] = 220, + ["WTAP_ENCAP_AUERSWALD_LOG"] = 219, + ["WTAP_ENCAP_AUTOSAR_DLT"] = 218, + ["WTAP_ENCAP_AX25"] = 148, + ["WTAP_ENCAP_AX25_KISS"] = 147, + ["WTAP_ENCAP_BACNET_MS_TP"] = 63, + ["WTAP_ENCAP_BACNET_MS_TP_WITH_PHDR"] = 143, + ["WTAP_ENCAP_BER"] = 90, + ["WTAP_ENCAP_BLUETOOTH_BREDR_BB"] = 160, + ["WTAP_ENCAP_BLUETOOTH_H4"] = 41, + ["WTAP_ENCAP_BLUETOOTH_H4_WITH_PHDR"] = 99, + ["WTAP_ENCAP_BLUETOOTH_HCI"] = 102, + ["WTAP_ENCAP_BLUETOOTH_LE_LL"] = 154, + ["WTAP_ENCAP_BLUETOOTH_LE_LL_WITH_PHDR"] = 161, + ["WTAP_ENCAP_BLUETOOTH_LINUX_MONITOR"] = 159, + ["WTAP_ENCAP_CAN20B"] = 109, + ["WTAP_ENCAP_CATAPULT_DCT2000"] = 89, + ["WTAP_ENCAP_CHDLC"] = 28, + ["WTAP_ENCAP_CHDLC_WITH_PHDR"] = 40, + ["WTAP_ENCAP_CISCO_IOS"] = 29, + ["WTAP_ENCAP_COSINE"] = 34, + ["WTAP_ENCAP_DBUS"] = 146, + ["WTAP_ENCAP_DECT_NR"] = 225, + ["WTAP_ENCAP_DOCSIS"] = 33, + ["WTAP_ENCAP_DOCSIS31_XRA31"] = 199, + ["WTAP_ENCAP_DPAUXMON"] = 200, + ["WTAP_ENCAP_DPNSS"] = 117, + ["WTAP_ENCAP_DVBCI"] = 132, + ["WTAP_ENCAP_EBHSCR"] = 204, + ["WTAP_ENCAP_EMS"] = 224, + ["WTAP_ENCAP_ENC"] = 38, + ["WTAP_ENCAP_EPON"] = 172, + ["WTAP_ENCAP_ERF"] = 98, + ["WTAP_ENCAP_ERI_ENB_LOG"] = 213, + ["WTAP_ENCAP_ETHERNET"] = 1, + ["WTAP_ENCAP_ETHERNET_MPACKET"] = 198, + ["WTAP_ENCAP_ETW"] = 212, + ["WTAP_ENCAP_FDDI"] = 5, + ["WTAP_ENCAP_FDDI_BITSWAPPED"] = 6, + ["WTAP_ENCAP_FIBRE_CHANNEL_FC2"] = 121, + ["WTAP_ENCAP_FIBRE_CHANNEL_FC2_WITH_FRAME_DELIMS"] = 122, + ["WTAP_ENCAP_FIRA_UCI"] = 221, + ["WTAP_ENCAP_FLEXRAY"] = 106, + ["WTAP_ENCAP_FRELAY"] = 26, + ["WTAP_ENCAP_FRELAY_WITH_PHDR"] = 27, + ["WTAP_ENCAP_GCOM_SERIAL"] = 78, + ["WTAP_ENCAP_GCOM_TIE1"] = 77, + ["WTAP_ENCAP_GFP_F"] = 179, + ["WTAP_ENCAP_GFP_T"] = 178, + ["WTAP_ENCAP_GPRS_LLC"] = 66, + ["WTAP_ENCAP_GSM_UM"] = 116, + ["WTAP_ENCAP_HHDLC"] = 32, + ["WTAP_ENCAP_I2C_LINUX"] = 112, + ["WTAP_ENCAP_IEEE_802_11"] = 20, + ["WTAP_ENCAP_IEEE_802_11_AVS"] = 24, + ["WTAP_ENCAP_IEEE_802_11_NETMON"] = 126, + ["WTAP_ENCAP_IEEE_802_11_PRISM"] = 21, + ["WTAP_ENCAP_IEEE_802_11_RADIOTAP"] = 23, + ["WTAP_ENCAP_IEEE_802_11_WITH_RADIO"] = 22, + ["WTAP_ENCAP_IEEE802_15_4"] = 104, + ["WTAP_ENCAP_IEEE802_15_4_NOFCS"] = 127, + ["WTAP_ENCAP_IEEE802_15_4_NONASK_PHY"] = 113, + ["WTAP_ENCAP_IEEE802_15_4_TAP"] = 206, + ["WTAP_ENCAP_IEEE802_16_MAC_CPS"] = 93, + ["WTAP_ENCAP_INFINIBAND"] = 150, + ["WTAP_ENCAP_IPMB_KONTRON"] = 103, + ["WTAP_ENCAP_IPMI_TRACE"] = 173, + ["WTAP_ENCAP_IPNET"] = 124, + ["WTAP_ENCAP_IP_OVER_FC"] = 18, + ["WTAP_ENCAP_IP_OVER_IB_PCAP"] = 180, + ["WTAP_ENCAP_IP_OVER_IB_SNOOP"] = 137, + ["WTAP_ENCAP_IRDA"] = 44, + ["WTAP_ENCAP_ISDN"] = 17, + ["WTAP_ENCAP_ISO14443"] = 177, + ["WTAP_ENCAP_IXVERIWAVE"] = 144, + ["WTAP_ENCAP_JPEG_JFIF"] = 123, + ["WTAP_ENCAP_JSON"] = 175, + ["WTAP_ENCAP_JUNIPER_ATM1"] = 67, + ["WTAP_ENCAP_JUNIPER_ATM2"] = 68, + ["WTAP_ENCAP_JUNIPER_CHDLC"] = 86, + ["WTAP_ENCAP_JUNIPER_ETHER"] = 83, + ["WTAP_ENCAP_JUNIPER_FRELAY"] = 85, + ["WTAP_ENCAP_JUNIPER_GGSN"] = 87, + ["WTAP_ENCAP_JUNIPER_MLFR"] = 82, + ["WTAP_ENCAP_JUNIPER_MLPPP"] = 81, + ["WTAP_ENCAP_JUNIPER_PPP"] = 84, + ["WTAP_ENCAP_JUNIPER_PPPOE"] = 76, + ["WTAP_ENCAP_JUNIPER_ST"] = 197, + ["WTAP_ENCAP_JUNIPER_SVCS"] = 151, + ["WTAP_ENCAP_JUNIPER_VN"] = 181, + ["WTAP_ENCAP_JUNIPER_VP"] = 91, + ["WTAP_ENCAP_K12"] = 80, + ["WTAP_ENCAP_LAPB"] = 12, + ["WTAP_ENCAP_LAPD"] = 131, + ["WTAP_ENCAP_LAYER1_EVENT"] = 110, + ["WTAP_ENCAP_LIN"] = 107, + ["WTAP_ENCAP_LINUX_ATM_CLIP"] = 11, + ["WTAP_ENCAP_LINUX_LAPD"] = 88, + ["WTAP_ENCAP_LOCALTALK"] = 30, + ["WTAP_ENCAP_LOG_3GPP"] = 207, + ["WTAP_ENCAP_LOGCAT"] = 163, + ["WTAP_ENCAP_LOGCAT_BRIEF"] = 164, + ["WTAP_ENCAP_LOGCAT_LONG"] = 170, + ["WTAP_ENCAP_LOGCAT_PROCESS"] = 165, + ["WTAP_ENCAP_LOGCAT_TAG"] = 166, + ["WTAP_ENCAP_LOGCAT_THREAD"] = 167, + ["WTAP_ENCAP_LOGCAT_THREADTIME"] = 169, + ["WTAP_ENCAP_LOGCAT_TIME"] = 168, + ["WTAP_ENCAP_LOOP"] = 174, + ["WTAP_ENCAP_LORATAP"] = 183, + ["WTAP_ENCAP_MA_WFP_CAPTURE_2V4"] = 193, + ["WTAP_ENCAP_MA_WFP_CAPTURE_2V6"] = 194, + ["WTAP_ENCAP_MA_WFP_CAPTURE_AUTH_V4"] = 195, + ["WTAP_ENCAP_MA_WFP_CAPTURE_AUTH_V6"] = 196, + ["WTAP_ENCAP_MA_WFP_CAPTURE_V4"] = 191, + ["WTAP_ENCAP_MA_WFP_CAPTURE_V6"] = 192, + ["WTAP_ENCAP_MDB"] = 223, + ["WTAP_ENCAP_MIME"] = 134, + ["WTAP_ENCAP_MOST"] = 108, + ["WTAP_ENCAP_MP4"] = 209, + ["WTAP_ENCAP_MPEG"] = 96, + ["WTAP_ENCAP_MPEG_2_TS"] = 138, + ["WTAP_ENCAP_MTP2"] = 42, + ["WTAP_ENCAP_MTP2_WITH_PHDR"] = 75, + ["WTAP_ENCAP_MTP3"] = 43, + ["WTAP_ENCAP_MUX27010"] = 133, + ["WTAP_ENCAP_NETANALYZER"] = 135, + ["WTAP_ENCAP_NETANALYZER_TRANSPARENT"] = 136, + ["WTAP_ENCAP_NETLINK"] = 158, + ["WTAP_ENCAP_NETMON_HEADER"] = 188, + ["WTAP_ENCAP_NETMON_NET_FILTER"] = 189, + ["WTAP_ENCAP_NETMON_NET_NETEVENT"] = 187, + ["WTAP_ENCAP_NETMON_NETWORK_INFO_EX"] = 190, + ["WTAP_ENCAP_NETTL_ETHERNET"] = 71, + ["WTAP_ENCAP_NETTL_FDDI"] = 73, + ["WTAP_ENCAP_NETTL_RAW_ICMP"] = 64, + ["WTAP_ENCAP_NETTL_RAW_ICMPV6"] = 65, + ["WTAP_ENCAP_NETTL_RAW_IP"] = 70, + ["WTAP_ENCAP_NETTL_RAW_TELNET"] = 94, + ["WTAP_ENCAP_NETTL_TOKEN_RING"] = 72, + ["WTAP_ENCAP_NETTL_UNKNOWN"] = 74, + ["WTAP_ENCAP_NETTL_X25"] = 79, + ["WTAP_ENCAP_NFC_LLCP"] = 140, + ["WTAP_ENCAP_NFLOG"] = 141, + ["WTAP_ENCAP_NONE"] = -2, + ["WTAP_ENCAP_NORDIC_BLE"] = 186, + ["WTAP_ENCAP_NSTRACE_1_0"] = 119, + ["WTAP_ENCAP_NSTRACE_2_0"] = 120, + ["WTAP_ENCAP_NSTRACE_3_0"] = 162, + ["WTAP_ENCAP_NSTRACE_3_5"] = 176, + ["WTAP_ENCAP_NULL"] = 15, + ["WTAP_ENCAP_OLD_PFLOG"] = 31, + ["WTAP_ENCAP_PACKETLOGGER"] = 118, + ["WTAP_ENCAP_PER_PACKET"] = -1, + ["WTAP_ENCAP_PFLOG"] = 39, + ["WTAP_ENCAP_PKTAP"] = 171, + ["WTAP_ENCAP_PPI"] = 97, + ["WTAP_ENCAP_PPP"] = 4, + ["WTAP_ENCAP_PPP_ETHER"] = 139, + ["WTAP_ENCAP_PPP_WITH_PHDR"] = 19, + ["WTAP_ENCAP_RAW_IP"] = 7, + ["WTAP_ENCAP_RAW_IP4"] = 129, + ["WTAP_ENCAP_RAW_IP6"] = 130, + ["WTAP_ENCAP_RAW_IPFIX"] = 128, + ["WTAP_ENCAP_REDBACK"] = 69, + ["WTAP_ENCAP_RFC7468"] = 202, + ["WTAP_ENCAP_RTAC_SERIAL"] = 153, + ["WTAP_ENCAP_RUBY_MARSHAL"] = 201, + ["WTAP_ENCAP_SCCP"] = 101, + ["WTAP_ENCAP_SCTP"] = 149, + ["WTAP_ENCAP_SDH"] = 145, + ["WTAP_ENCAP_SDLC"] = 36, + ["WTAP_ENCAP_SILABS_DEBUG_CHANNEL"] = 222, + ["WTAP_ENCAP_SITA"] = 100, + ["WTAP_ENCAP_SLIP"] = 3, + ["WTAP_ENCAP_SLL"] = 25, + ["WTAP_ENCAP_SLL2"] = 210, + ["WTAP_ENCAP_SOCKETCAN"] = 125, + ["WTAP_ENCAP_STANAG_4607"] = 156, + ["WTAP_ENCAP_STANAG_5066_D_PDU"] = 157, + ["WTAP_ENCAP_SYMANTEC"] = 61, + ["WTAP_ENCAP_SYSTEMD_JOURNAL"] = 203, + ["WTAP_ENCAP_TNEF"] = 114, + ["WTAP_ENCAP_TOKEN_RING"] = 2, + ["WTAP_ENCAP_TZSP"] = 37, + ["WTAP_ENCAP_UNKNOWN"] = 0, + ["WTAP_ENCAP_USB_2_0"] = 208, + ["WTAP_ENCAP_USB_2_0_FULL_SPEED"] = 216, + ["WTAP_ENCAP_USB_2_0_HIGH_SPEED"] = 217, + ["WTAP_ENCAP_USB_2_0_LOW_SPEED"] = 215, + ["WTAP_ENCAP_USB_DARWIN"] = 182, + ["WTAP_ENCAP_USB_FREEBSD"] = 92, + ["WTAP_ENCAP_USB_LINUX"] = 95, + ["WTAP_ENCAP_USB_LINUX_MMAPPED"] = 115, + ["WTAP_ENCAP_USBPCAP"] = 152, + ["WTAP_ENCAP_USER0"] = 45, + ["WTAP_ENCAP_USER1"] = 46, + ["WTAP_ENCAP_USER10"] = 55, + ["WTAP_ENCAP_USER11"] = 56, + ["WTAP_ENCAP_USER12"] = 57, + ["WTAP_ENCAP_USER13"] = 58, + ["WTAP_ENCAP_USER14"] = 59, + ["WTAP_ENCAP_USER15"] = 60, + ["WTAP_ENCAP_USER2"] = 47, + ["WTAP_ENCAP_USER3"] = 48, + ["WTAP_ENCAP_USER4"] = 49, + ["WTAP_ENCAP_USER5"] = 50, + ["WTAP_ENCAP_USER6"] = 51, + ["WTAP_ENCAP_USER7"] = 52, + ["WTAP_ENCAP_USER8"] = 53, + ["WTAP_ENCAP_USER9"] = 54, + ["WTAP_ENCAP_V5_EF"] = 142, + ["WTAP_ENCAP_VPP"] = 205, + ["WTAP_ENCAP_VSOCK"] = 185, + ["WTAP_ENCAP_WFLEET_HDLC"] = 35, + ["WTAP_ENCAP_WIRESHARK_UPPER_PDU"] = 155, + ["WTAP_ENCAP_X2E_SERIAL"] = 111, + ["WTAP_ENCAP_X2E_XORAYA"] = 105, + ["WTAP_ENCAP_ZBNCP"] = 214, + ["WTAP_ENCAP_ZWAVE_SERIAL"] = 211, + ["WTAP_ERR_BAD_FILE"] = -13, + ["WTAP_ERR_CANT_CLOSE"] = -11, + ["WTAP_ERR_CANT_OPEN"] = -6, + ["WTAP_ERR_CANT_SEEK"] = -18, + ["WTAP_ERR_CANT_SEEK_COMPRESSED"] = -19, + ["WTAP_ERR_CANT_WRITE"] = -10, + ["WTAP_ERR_CANT_WRITE_TO_PIPE"] = -5, + ["WTAP_ERR_CHECK_WSLUA"] = -23, + ["WTAP_ERR_COMPRESSION_NOT_SUPPORTED"] = -17, + ["WTAP_ERR_DECOMPRESS"] = -20, + ["WTAP_ERR_DECOMPRESSION_NOT_SUPPORTED"] = -26, + ["WTAP_ERR_ENCAP_PER_PACKET_UNSUPPORTED"] = -9, + ["WTAP_ERR_FILE_UNKNOWN_FORMAT"] = -3, + ["WTAP_ERR_INTERNAL"] = -21, + ["WTAP_ERR_NOT_REGULAR_FILE"] = -1, + ["WTAP_ERR_PACKET_TOO_LARGE"] = -22, + ["WTAP_ERR_RANDOM_OPEN_PIPE"] = -2, + ["WTAP_ERR_RANDOM_OPEN_STDIN"] = -16, + ["WTAP_ERR_SHORT_READ"] = -12, + ["WTAP_ERR_SHORT_WRITE"] = -14, + ["WTAP_ERR_TIME_STAMP_NOT_SUPPORTED"] = -27, + ["WTAP_ERR_UNC_OVERFLOW"] = -15, + ["WTAP_ERR_UNSUPPORTED"] = -4, + ["WTAP_ERR_UNWRITABLE_ENCAP"] = -8, + ["WTAP_ERR_UNWRITABLE_FILE_TYPE"] = -7, + ["WTAP_ERR_UNWRITABLE_REC_DATA"] = -25, + ["WTAP_ERR_UNWRITABLE_REC_TYPE"] = -24, + ["WTAP_FILE_TYPE_SUBTYPE_UNKNOWN"] = -1, + ["WTAP_GZIP_COMPRESSED"] = 1, + ["WTAP_HAS_CAP_LEN"] = 2, + ["WTAP_HAS_INTERFACE_ID"] = 4, + ["WTAP_HAS_SECTION_NUMBER"] = 8, + ["WTAP_HAS_TS"] = 1, + ["WTAP_LZ4_COMPRESSED"] = 3, + ["WTAP_MAX_PACKET_SIZE_DBUS"] = 134217728, + ["WTAP_MAX_PACKET_SIZE_EBHSCR"] = 33554432, + ["WTAP_MAX_PACKET_SIZE_STANDARD"] = 262144, + ["WTAP_MAX_PACKET_SIZE_USBPCAP"] = 134217728, + ["WTAP_OPEN_ERROR"] = -1, + ["WTAP_OPEN_MINE"] = 1, + ["WTAP_OPEN_NOT_MINE"] = 0, + ["WTAP_TSPREC_100_MSEC"] = 1, + ["WTAP_TSPREC_100_NSEC"] = 7, + ["WTAP_TSPREC_100_USEC"] = 4, + ["WTAP_TSPREC_10_MSEC"] = 2, + ["WTAP_TSPREC_10_NSEC"] = 8, + ["WTAP_TSPREC_10_USEC"] = 5, + ["WTAP_TSPREC_CSEC"] = 2, + ["WTAP_TSPREC_DSEC"] = 1, + ["WTAP_TSPREC_MSEC"] = 3, + ["WTAP_TSPREC_NSEC"] = 9, + ["WTAP_TSPREC_PER_PACKET"] = -1, + ["WTAP_TSPREC_SEC"] = 0, + ["WTAP_TSPREC_UNKNOWN"] = -2, + ["WTAP_TSPREC_USEC"] = 6, + ["WTAP_TYPE_AUTO"] = 0, + ["WTAP_UNCOMPRESSED"] = 0, + ["WTAP_ZSTD_COMPRESSED"] = 2 + }, + ["wtap_comments"] = { + ["PER_INTERFACE"] = 2, + ["PER_PACKET"] = 4, + ["PER_SECTION"] = 1 + }, + ["wtap_encaps"] = '
', + ["wtap_filetypes"] = { + ["5VIEWS"] = 8, + ["AETHRA"] = 9, + ["ASCEND"] = 10, + ["BER"] = 12, + ["BLF"] = 13, + ["BTSNOOP"] = 14, + ["CAMINS"] = 16, + ["CATAPULT_DCT2000"] = 27, + ["COLASOFT_CAPSA"] = 19, + ["COLASOFT_PACKET_BUILDER"] = 20, + ["COMMVIEW"] = 21, + ["COSINE"] = 23, + ["CSIDS"] = 24, + ["DAINTREE_SNA"] = 25, + ["DBS_ETHERWATCH"] = 26, + ["DCT3TRACE"] = 28, + ["DLT"] = 11, + ["DPA400"] = 29, + ["EMS"] = 30, + ["ERF"] = 31, + ["EYESDN"] = 33, + ["HCIDUMP"] = 34, + ["I4BTRACE"] = 35, + ["IPFIX"] = 36, + ["IPTRACE_1_0"] = 37, + ["IPTRACE_2_0"] = 38, + ["ISERIES"] = 39, + ["ISERIES_UNICODE"] = 40, + ["JPEG_JFIF"] = 55, + ["JSON"] = 41, + ["K12"] = 42, + ["K12TEXT"] = 43, + ["LANALYZER"] = 44, + ["LOG_3GPP"] = 45, + ["LOGCAT"] = 46, + ["LOGCAT_BRIEF"] = 47, + ["LOGCAT_LONG"] = 53, + ["LOGCAT_PROCESS"] = 48, + ["LOGCAT_TAG"] = 49, + ["LOGCAT_THREAD"] = 50, + ["LOGCAT_THREADTIME"] = 52, + ["LOGCAT_TIME"] = 51, + ["MIME"] = 54, + ["MP4"] = 57, + ["MPEG"] = 58, + ["MPEG_2_TS"] = 56, + ["MPLOG"] = 59, + ["NETMON_1_x"] = 60, + ["NETMON_2_x"] = 61, + ["NETSCALER_1_0"] = 71, + ["NETSCALER_2_0"] = 72, + ["NETSCALER_3_0"] = 73, + ["NETSCALER_3_5"] = 74, + ["NETSCREEN"] = 62, + ["NETTL"] = 63, + ["NETTRACE_3GPP_32_423"] = 64, + ["NETWORK_INSTRUMENTS"] = 75, + ["NETXRAY_1_0"] = 66, + ["NETXRAY_1_1"] = 67, + ["NETXRAY_2_00x"] = 68, + ["NETXRAY_OLD"] = 65, + ["NGSNIFFER_COMPRESSED"] = 70, + ["NGSNIFFER_UNCOMPRESSED"] = 69, + ["PACKETLOGGER"] = 76, + ["PCAP"] = 1, + ["PCAP_AIX"] = 3, + ["PCAPNG"] = 0, + ["PCAP_NOKIA"] = 7, + ["PCAP_NSEC"] = 2, + ["PCAP_SS990417"] = 4, + ["PCAP_SS990915"] = 5, + ["PCAP_SS991029"] = 6, + ["PEEKCLASSIC_V56"] = 77, + ["PEEKCLASSIC_V7"] = 78, + ["PEEKTAGGED"] = 79, + ["PPPDUMP"] = 80, + ["RADCOM"] = 81, + ["RFC7468"] = 82, + ["RUBY_MARSHAL"] = 84, + ["SHOMITI"] = 86, + ["SNOOP"] = 85, + ["STANAG_4607"] = 87, + ["SYSTEMD_JOURNAL"] = 88, + ["TNEF"] = 89, + ["TOSHIBA"] = 90, + ["TSPREC_CSEC"] = 2, + ["TSPREC_DSEC"] = 1, + ["TSPREC_MSEC"] = 3, + ["TSPREC_NSEC"] = 9, + ["TSPREC_SEC"] = 0, + ["TSPREC_USEC"] = 6, + ["UNKNOWN"] = -1, + ["VISUAL_NETWORKS"] = 91, + ["VMS"] = 92, + ["VWR_80211"] = 93, + ["VWR_ETH"] = 94 + }, + ["wtap_file_type_subtype_description"] = '', + ["wtap_file_type_subtype_name"] = '', + ["wtap_name_to_file_type_subtype"] = '', + ["wtap_pcap_file_type_subtype"] = '', + ["wtap_pcapng_file_type_subtype"] = '', + ["wtap_pcap_nsec_file_type_subtype"] = '', + ["wtap_presence_flags"] = { + ["CAP_LEN"] = 2, + ["INTERFACE_ID"] = 4, + ["SECTION_NUMBER"] = 8, + ["TS"] = 1 + }, + ["wtap_rec_types"] = { + ["CUSTOM_BLOCK"] = 5, + ["FT_SPECIFIC_EVENT"] = 1, + ["FT_SPECIFIC_REPORT"] = 2, + ["PACKET"] = 0, + ["SYSCALL"] = 3, + ["SYSTEMD_JOURNAL_EXPORT"] = 4 + }, + ["wtap_tsprecs"] = { + ["100_MSEC"] = 1, + ["100_NSEC"] = 7, + ["100_USEC"] = 4, + ["10_MSEC"] = 2, + ["10_NSEC"] = 8, + ["10_USEC"] = 5, + ["CSEC"] = 2, + ["DSEC"] = 1, + ["MSEC"] = 3, + ["NSEC"] = 9, + ["PER_PACKET"] = -1, + ["SEC"] = 0, + ["UNKNOWN"] = -2, + ["USEC"] = 6 + }, + ["xpcall"] = '' +} diff --git a/test/lua/inspect.lua b/test/lua/inspect.lua index 2d967128..ed036bf8 100644 --- a/test/lua/inspect.lua +++ b/test/lua/inspect.lua @@ -416,9 +416,6 @@ function inspect.marshal(inString, options) inString = "return " .. inString end - -- loadstring was removed after Lua 5.1, load given a string - -- argument does the same thing - local load = (_VERSION == "Lua 5.1") and loadstring or load local t = assert(load(inString))() removeIndex(t) diff --git a/test/lua/pcap_file.lua b/test/lua/pcap_file.lua index b949a387..c99aaa3a 100644 --- a/test/lua/pcap_file.lua +++ b/test/lua/pcap_file.lua @@ -145,7 +145,7 @@ local function read(file, capture, frame) local position = file:seek() if not read_common("read", file, capture, frame) then - -- this isnt' actually an error, because it might just mean we reached end-of-file + -- this isn't' actually an error, because it might just mean we reached end-of-file -- so let's test for that (read(0) is a special case in Lua, see Lua docs) if file:read(0) ~= nil then dprint("read: failed to call read_common") diff --git a/test/lua/pinfo.lua b/test/lua/pinfo.lua index 52bd3d03..4ea61303 100644 --- a/test/lua/pinfo.lua +++ b/test/lua/pinfo.lua @@ -16,7 +16,7 @@ local taptests = { [FRAME]=n_frames, [DENIED]=n_frames*32, [GETTER]=n_frames*39, - [SETTER]=n_frames*15, + [SETTER]=n_frames*16, [ADDR]=n_frames*6, [OTHER]=n_frames*2, } @@ -58,7 +58,6 @@ function tap.packet(pinfo,tvb) testlib.test(DENIED,"Pinfo.visited-set-1",not pcall(setPinfo,pinfo,"visited",0)) testlib.test(DENIED,"Pinfo.lo-set-1",not pcall(setPinfo,pinfo,"lo",0)) testlib.test(DENIED,"Pinfo.hi-set-1",not pcall(setPinfo,pinfo,"hi",0)) - testlib.test(DENIED,"Pinfo.port_type-set-1",not pcall(setPinfo,pinfo,"port_type",0)) testlib.test(DENIED,"Pinfo.match-set-1",not pcall(setPinfo,pinfo,"match",0)) testlib.test(DENIED,"Pinfo.curr_proto-set-1",not pcall(setPinfo,pinfo,"curr_proto",0)) testlib.test(DENIED,"Pinfo.columns-set-1",not pcall(setPinfo,pinfo,"columns",0)) @@ -76,6 +75,7 @@ function tap.packet(pinfo,tvb) testlib.test(DENIED,"Pinfo.dl_dst-set-1",not pcall(setPinfo,pinfo,"dl_dst","foobar")) testlib.test(DENIED,"Pinfo.net_src-set-1",not pcall(setPinfo,pinfo,"net_src","foobar")) testlib.test(DENIED,"Pinfo.net_dst-set-1",not pcall(setPinfo,pinfo,"net_dst","foobar")) + testlib.test(DENIED,"Pinfo.port_type-set-1",not pcall(setPinfo,pinfo,"port_type","foobar")) testlib.test(DENIED,"Pinfo.src_port-set-1",not pcall(setPinfo,pinfo,"src_port","foobar")) testlib.test(DENIED,"Pinfo.dst_port-set-1",not pcall(setPinfo,pinfo,"dst_port","foobar")) testlib.test(DENIED,"Pinfo.can_desegment-set-1",not pcall(setPinfo,pinfo,"can_desegment","foobar")) @@ -190,6 +190,9 @@ function tap.packet(pinfo,tvb) testlib.test(SETTER,"Pinfo.net_dst-set-1",tostring(pinfo.net_dst) == srcip) testlib.test(SETTER,"Pinfo.net_dst-set-1",typeof(pinfo.net_dst) == "Address") + pinfo.port_type = 2 + testlib.test(SETTER,"Pinfo.port_type-set-1",pinfo.port_type == 2) + tmp = pinfo.src_port pinfo.src_port = pinfo.dst_port pinfo.dst_port = tmp diff --git a/test/lua/verify_globals.lua b/test/lua/verify_globals.lua index 5e61ffce..c42e70a2 100644 --- a/test/lua/verify_globals.lua +++ b/test/lua/verify_globals.lua @@ -15,61 +15,27 @@ local filter = { -- differences in Lua versions "_VERSION", "package.config", - - -- differences caused by changes in wireshark 1.11 - "NSTime", - "Proto", - 'Listener[""].__index', - ".__index" + "utf8.charpattern" -- some versions allow overlong encodings } -- the following items don't have to exist local ignore = { - -- not sure why this was removed in wireshark 1.11, but it was - "TreeItem.set_expert_flags", - - -- in Lua 5.1 only - "debug.getfenv", - "debug.setfenv", - "gcinfo", - "getfenv", - "io.gfind", - "setfenv", - "loadstring", -- call load with a string argument - "math.log10", -- call math.log with second argument - "math.mod", - "module", - "newproxy", - "package.loaders", -- renamed package.searchers - "package.seeall", -- used with module - "string.gfind", - "table.foreach", - "table.foreachi", - "table.getn", - "table.maxn", - "table.setn", - "unpack", -- replaced by table.unpack - - -- in Lua 5.2+ only - "bit32", - "debug.getuservalu", - "debug.setuservalu", - "debug.upvalueid", - "debug.upvaluejoin", - "package.searchers", - "package.searchpath", - "rawlen", - "table.pack", - "table.unpack", - - -- removed in Lua 5.3 + -- deprecated in Lua 5.3, removed in Lua 5.4 + -- but might appear in 5.4 with 5.3 backwards compatibility mode + "bit32", -- 5.3+ has bitwise operators, we include BitOp "math.atan2", -- use math.atan with two arguments "math.cosh", + "math.log10", -- call math.log with second argument "math.sinh", "math.tanh", "math.pow", -- use x^y "math.frexp", "math.ldexp", -- use x * 2.0^exp + + -- new in Lua 5.4 + "coroutine.close", + "debug.setcstacklimit", -- function that existed in 5.4.1, stub-only in 5.4.2+ + "warn" } diff --git a/test/subprocesstest.py b/test/subprocesstest.py index e8e534e8..3e918155 100644 --- a/test/subprocesstest.py +++ b/test/subprocesstest.py @@ -63,7 +63,7 @@ def cat_dhcp_command(mode): if sys.executable: sd_cmd = '"{}" '.format(sys.executable) this_dir = os.path.dirname(__file__) - sd_cmd += os.path.join(this_dir, 'util_dump_dhcp_pcap.py ' + mode) + sd_cmd += '"{}" {}'.format(os.path.join(this_dir, 'util_dump_dhcp_pcap.py'), mode) return sd_cmd def cat_cap_file_command(cap_files): diff --git a/test/suite_capture.py b/test/suite_capture.py index ffcd6cd5..48c2794d 100644 --- a/test/suite_capture.py +++ b/test/suite_capture.py @@ -72,12 +72,13 @@ def wireshark_k(wireshark_command): return tuple(list(wireshark_command) + ['-k']) -def capture_command(*args, shell=False): +def capture_command(*args, shell=False, quoted=False): cmd_args = list(args) if type(cmd_args[0]) != str: # Assume something like ['wireshark', '-k'] cmd_args = list(cmd_args[0]) + list(cmd_args)[1:] if shell: + cmd_args[0] = f'"{cmd_args[0]}"' cmd_args = ' '.join(cmd_args) return cmd_args @@ -156,7 +157,7 @@ def check_capture_stdin(cmd_capinfos, result_file): slow_dhcp_cmd = cat_dhcp_command('slow') capture_cmd = capture_command(cmd, '-i', '-', - '-w', testout_file, + '-w', f'"{testout_file}"', '-a', 'duration:{}'.format(capture_duration), shell=True ) diff --git a/test/suite_clopts.py b/test/suite_clopts.py index 55686b2c..c63982f8 100644 --- a/test/suite_clopts.py +++ b/test/suite_clopts.py @@ -27,7 +27,7 @@ class TestDumpcapOptions: # XXX Should we generate individual test functions instead of looping? def test_dumpcap_invalid_chars(self, cmd_dumpcap, base_env): '''Invalid dumpcap parameters''' - for char_arg in 'CEFGHJKNOQRTUVWXYejloxz': + for char_arg in 'CEFGHJKNORTUVWXYejloxz': process = subprocesstest.run((cmd_dumpcap, '-' + char_arg), env=base_env) assert process.returncode == ExitCodes.COMMAND_LINE @@ -79,6 +79,12 @@ class TestBasicClopts: process = subprocesstest.run((cmd_tshark, '-r', capture_file('dhcp.pcap')), env=test_env) assert process.returncode == ExitCodes.OK + def test_existing_file_longopt(self, cmd_tshark, capture_file, test_env): + # $TSHARK -r "${CAPTURE_DIR}dhcp.pcap" > ./testout.txt 2>&1 + process = subprocesstest.run((cmd_tshark, '--read-file', capture_file('dhcp.pcap'), + '--display-filter', 'dhcp'), env=test_env) + assert process.returncode == ExitCodes.OK + def test_nonexistent_file(self, cmd_tshark, capture_file, test_env): # $TSHARK - r ThisFileDontExist.pcap > ./testout.txt 2 > &1 process = subprocesstest.run((cmd_tshark, '-r', capture_file('__ceci_nest_pas_une.pcap')), env=test_env) @@ -104,7 +110,7 @@ class TestTsharkOptions: '''Valid tshark parameters requiring capture permissions''' # These options require dumpcap, but may fail with a pacp error # if WinPcap or Npcap are not present - valid_returns = [ExitCodes.OK, ExitCodes.PCAP_ERROR, ExitCodes.INVALID_CAPABILITY] + valid_returns = [ExitCodes.OK, ExitCodes.PCAP_ERROR, ExitCodes.INVALID_CAPABILITY, ExitCodes.INVALID_INTERFACE] for char_arg in 'DL': process = subprocesstest.run((cmd_tshark, '-' + char_arg), env=test_env) assert process.returncode in valid_returns @@ -320,7 +326,19 @@ class TestTsharkExtcap: os.makedirs(extcap_dir_path) test_env['WIRESHARK_EXTCAP_DIR'] = extcap_dir_path source_file = os.path.join(os.path.dirname(__file__), 'sampleif.py') - shutil.copy2(source_file, extcap_dir_path) + # We run our tests in a bare, reproducible home environment. This can result in an + # invalid or missing Python interpreter if our main environment has a wonky Python + # path, as is the case in the GitLab SaaS macOS runners which use `asdf`. Force + # sampleif.py to use our current Python executable. + with open(source_file, 'r') as sf: + sampleif_py = sf.read() + sampleif_py = sampleif_py.replace('/usr/bin/env python3', sys.executable) + sys.stderr.write(sampleif_py) + extcap_file = os.path.join(extcap_dir_path, 'sampleif.py') + with open(extcap_file, 'w') as ef: + ef.write(sampleif_py) + os.fchmod(ef.fileno(), os.fstat(sf.fileno()).st_mode) + # Ensure the test extcap_tool is properly loaded proc = subprocesstest.run((cmd_tshark, '-D'), capture_output=True, env=test_env) assert count_output(proc.stdout, 'sampleif') == 1 diff --git a/test/suite_decryption.py b/test/suite_decryption.py index 985a11f6..a224e155 100644 --- a/test/suite_decryption.py +++ b/test/suite_decryption.py @@ -524,13 +524,22 @@ class TestDecryptTLS: first_response = binascii.hexlify(b'Request for /first, version TLSv1.3, Early data: no\n').decode("ascii") early_response = binascii.hexlify(b'Request for /early, version TLSv1.3, Early data: yes\n').decode("ascii") second_response = binascii.hexlify(b'Request for /second, version TLSv1.3, Early data: yes\n').decode("ascii") + # assert [ + # r'5|/first|', + # fr'6||{first_response}', + # r'8|/early|', + # fr'10||{early_response}', + # r'12|/second|', + # fr'13||{second_response}', + # ] == stdout.splitlines() + assert [ r'5|/first|', - fr'6||{first_response}', + fr'6|/first|{first_response}', r'8|/early|', - fr'10||{early_response}', + fr'10|/early|{early_response}', r'12|/second|', - fr'13||{second_response}', + fr'13|/second|{second_response}', ] == stdout.splitlines() def test_tls13_rfc8446_noearly(self, cmd_tshark, dirs, features, capture_file, test_env): @@ -549,12 +558,20 @@ class TestDecryptTLS: first_response = binascii.hexlify(b'Request for /first, version TLSv1.3, Early data: no\n').decode("ascii") early_response = binascii.hexlify(b'Request for /early, version TLSv1.3, Early data: yes\n').decode("ascii") second_response = binascii.hexlify(b'Request for /second, version TLSv1.3, Early data: yes\n').decode("ascii") + # assert [ + # r'5|/first|', + # fr'6||{first_response}', + # fr'10||{early_response}', + # r'12|/second|', + # fr'13||{second_response}', + # ] == stdout.splitlines() + assert [ r'5|/first|', - fr'6||{first_response}', + fr'6|/first|{first_response}', fr'10||{early_response}', r'12|/second|', - fr'13||{second_response}', + fr'13|/second|{second_response}', ] == stdout.splitlines() def test_tls12_dsb(self, cmd_tshark, capture_file, test_env): @@ -1319,7 +1336,8 @@ class TestDecryptSmb2: '-Tfields', '-e', 'smb2.tree', '-Y', 'smb2.tree == "{}"'.format(tree.replace('\\', '\\\\')), - ), encoding='utf-8', env=env) + ), encoding='unicode_escape', env=env) + # Remove the escapes (we only have one field so this causes no issue) assert tree == stdout.strip() # SMB3.0 CCM diff --git a/test/suite_dfilter/dfiltertest.py b/test/suite_dfilter/dfiltertest.py index 8ca30054..dd59690a 100644 --- a/test/suite_dfilter/dfiltertest.py +++ b/test/suite_dfilter/dfiltertest.py @@ -35,9 +35,9 @@ def dfilter_cmd(cmd_tshark, capture_file, request): ]) if prefs: cmd.extend([ - "-o", - prefs - ]) + "-o", + prefs + ]) return cmd return wrapped @@ -45,54 +45,64 @@ def dfilter_cmd(cmd_tshark, capture_file, request): def cmd_dftest(program): return program('dftest') +@pytest.fixture +def dftest_cmd(cmd_dftest): + def wrapped(dfilter): + cmd = [ + cmd_dftest, + "--", + dfilter + ] + return cmd + return wrapped @pytest.fixture -def checkDFilterCount(dfilter_cmd, base_env): +def checkDFilterCount(dfilter_cmd, dfilter_env): def checkDFilterCount_real(dfilter, expected_count, prefs=None): """Run a display filter and expect a certain number of packets.""" proc = subprocesstest.check_run(dfilter_cmd(dfilter, prefs=prefs), capture_output=True, universal_newlines=True, - env=base_env) + env=dfilter_env) if proc.stderr: logging.debug(proc.stderr) assert count_output(proc.stdout) == expected_count return checkDFilterCount_real @pytest.fixture -def checkDFilterCountWithSelectedFrame(dfilter_cmd, base_env): +def checkDFilterCountWithSelectedFrame(dfilter_cmd, dfilter_env): def checkDFilterCount_real(dfilter, expected_count, selected_frame, prefs=None): """Run a display filter and expect a certain number of packets.""" proc = subprocesstest.check_run(dfilter_cmd(dfilter, frame_number=selected_frame, prefs=prefs), capture_output=True, universal_newlines=True, - env=base_env) + env=dfilter_env) if proc.stderr: logging.debug(proc.stderr) assert count_output(proc.stdout) == expected_count return checkDFilterCount_real @pytest.fixture -def checkDFilterCountReadFilter(dfilter_cmd, base_env): +def checkDFilterCountReadFilter(dfilter_cmd, dfilter_env): def checkDFilterCount_real(dfilter, expected_count): """Run a read filter in two pass mode and expect a certain number of packets.""" proc = subprocesstest.check_run(dfilter_cmd(dfilter, read_filter=True), capture_output=True, universal_newlines=True, - env=base_env) + env=dfilter_env) if proc.stderr: logging.debug(proc.stderr) assert count_output(proc.stdout) == expected_count return checkDFilterCount_real @pytest.fixture -def checkDFilterFail(cmd_dftest, base_env): +def checkDFilterFail(dftest_cmd, dfilter_env): def checkDFilterFail_real(dfilter, error_message): """Run a display filter and expect dftest to fail.""" - proc = subprocesstest.run([cmd_dftest, '--', dfilter], + proc = subprocesstest.run(dftest_cmd(dfilter), capture_output=True, universal_newlines=True, - env=base_env) + env=dfilter_env) if proc.stderr: logging.debug(proc.stderr) assert proc.returncode == 4 @@ -100,13 +110,13 @@ def checkDFilterFail(cmd_dftest, base_env): return checkDFilterFail_real @pytest.fixture -def checkDFilterSucceed(cmd_dftest, base_env): +def checkDFilterSucceed(dftest_cmd, dfilter_env): def checkDFilterSucceed_real(dfilter, expect_stdout=None): """Run a display filter and expect dftest to succeed.""" - proc = subprocesstest.run([cmd_dftest, '--', dfilter], + proc = subprocesstest.run(dftest_cmd(dfilter), capture_output=True, universal_newlines=True, - env=base_env) + env=dfilter_env) if proc.stderr: logging.debug(proc.stderr) assert proc.returncode == 0 diff --git a/test/suite_dfilter/group_bytes.py b/test/suite_dfilter/group_bytes.py index c622b07c..2ce7fbeb 100644 --- a/test/suite_dfilter/group_bytes.py +++ b/test/suite_dfilter/group_bytes.py @@ -16,10 +16,3 @@ class TestDfilterBytes: def test_ipv6_2(self, checkDFilterCount): dfilter = "arp.dst.hw == 00:00" checkDFilterCount(dfilter, 0) - -class TestDfilterBytesSyntax: - - def test_oid_1(self, checkDFilterSucceed): - # OID value on the RHS is similar to a field name with all digits. - dfilter = "snmp.name == 1.3.6.1.2.1.1.3.0" - checkDFilterSucceed(dfilter) diff --git a/test/suite_dfilter/group_columns.py b/test/suite_dfilter/group_columns.py index 05474374..119a4921 100644 --- a/test/suite_dfilter/group_columns.py +++ b/test/suite_dfilter/group_columns.py @@ -15,13 +15,13 @@ class TestDfilterColumns: def test_exists_2(self, checkDFilterFail): # Column not in the default configuration dfilter = "_ws.col.expert" - error = f'"{dfilter}" is neither a field nor a protocol name' + error = f'"{dfilter}" is not a valid protocol or protocol field' checkDFilterFail(dfilter, error) def test_exists_3(self, checkDFilterFail): # Column not registered as field (it behaves unusally if filtered) dfilter = "_ws.col.delta_time_dis" - error = f'"{dfilter}" is neither a field nor a protocol name' + error = f'"{dfilter}" is not a valid protocol or protocol field' checkDFilterFail(dfilter, error) def test_func_1(self, checkDFilterCount): @@ -48,7 +48,7 @@ class TestDfilterColumns: dfilter = '_ws.col.protocol == "HTTP"' checkDFilterCountReadFilter(dfilter, 1) - def test_add_column(self, checkDFilterCount): + # def test_add_column(self, checkDFilterCount): # Add column to configuration - dfilter = '_ws.col.expert == "Chat"' - checkDFilterCount(dfilter, 1, 'gui.column.format:"Expert","%a"') + # dfilter = '_ws.col.expert == "Chat"' + # checkDFilterCount(dfilter, 1, 'gui.column.format:"Expert","%a"') diff --git a/test/suite_dfilter/group_function.py b/test/suite_dfilter/group_function.py index c8a0c522..9eda5401 100644 --- a/test/suite_dfilter/group_function.py +++ b/test/suite_dfilter/group_function.py @@ -67,10 +67,9 @@ class TestFunctionMaxMin: dfilter = 'max(5060, udp.dstport) == udp.srcport' checkDFilterCount(dfilter, 2) - def test_max_5(self, checkDFilterFail): - error = 'Constant expression is invalid on the LHS' + def test_max_5(self, checkDFilterCount): dfilter = 'max(5060, 5070) == udp.srcport' - checkDFilterFail(dfilter, error) + checkDFilterCount(dfilter, 1) class TestFunctionAbs: trace_file = "dhcp.pcapng" @@ -79,6 +78,29 @@ class TestFunctionAbs: dfilter = 'udp.dstport == abs(-67)' checkDFilterCount(dfilter, 2) +class TestFunctionLen: + trace_file = "http.pcap" + + def test_function_len_1(self, checkDFilterCount): + dfilter = 'len(http.host) == 27' + checkDFilterCount(dfilter, 1) + + def test_function_len_2(self, checkDFilterCount): + dfilter = 'len(http.host) != 0' + checkDFilterCount(dfilter, 1) + + def test_function_len_3(self, checkDFilterCount): + dfilter = 'len(http.host) == 0' + checkDFilterCount(dfilter, 0) + + def test_function_len_4(self, checkDFilterCount): + dfilter = 'len(http.host)' + checkDFilterCount(dfilter, 1) + + def test_function_len_5(self, checkDFilterCount): + dfilter = '!len(http.host)' + checkDFilterCount(dfilter, 0) + class TestFunctionNested: trace_file = 'http.pcap' @@ -93,3 +115,9 @@ class TestFunctionNested: def test_function_nested_3(self, checkDFilterCount): dfilter = 'min(len(tcp.payload), len(udp.payload)) == 153' checkDFilterCount(dfilter, 1) + + def test_function_nested_4(self, checkDFilterCount): + # udp.payload does not exist. Check that len(udp.payload) + 2 + # resolves to NULL, not to 2. + dfilter = 'min(len(tcp.payload[2:]) + 2, len(udp.payload[2:]) + 2) == 153' + checkDFilterCount(dfilter, 1) diff --git a/test/suite_dfilter/group_ipv6.py b/test/suite_dfilter/group_ipv6.py index a60433dd..a426966d 100644 --- a/test/suite_dfilter/group_ipv6.py +++ b/test/suite_dfilter/group_ipv6.py @@ -98,11 +98,12 @@ class TestDfilterIpv6: checkDFilterCount(dfilter, 0) def test_slice_3(self, checkDFilterCount): - dfilter = "ipv6.dst[15:1] == 99" + dfilter = "ipv6.dst[15:1] == 153" checkDFilterCount(dfilter, 1) def test_slice_4(self, checkDFilterCount): - dfilter = "ipv6.dst[15:1] == 00" + dfilter = "ipv6.dst[15:1] == 99:" + checkDFilterCount(dfilter, 1) # # Test some addresses are parsed correctly diff --git a/test/suite_dfilter/group_macro.py b/test/suite_dfilter/group_macro.py new file mode 100644 index 00000000..2137a62f --- /dev/null +++ b/test/suite_dfilter/group_macro.py @@ -0,0 +1,64 @@ +# +# Copyright (c) 2023 by João Valverde +# +# SPDX-License-Identifier: GPL-2.0-or-later + +import pytest +from suite_dfilter.dfiltertest import * + +class TestDfilterMacro: + trace_file = "http.pcap" + + def test_macro_1(self, checkDFilterCount): + dfilter = "$private_ipv4(ip.src)" + checkDFilterCount(dfilter, 1) + + def test_macro_2(self, checkDFilterCount): + dfilter = "${private_ipv4:ip.src}" + checkDFilterCount(dfilter, 1) + + def test_macro_3(self, checkDFilterCount): + dfilter = "${private_ipv4;ip.src}" + checkDFilterCount(dfilter, 1) + +class TestDfilterMacroZeroArg: + trace_file = "nfs.pcap" + + def test_macro_1(self, checkDFilterCount): + dfilter = "$nfs()" + checkDFilterCount(dfilter, 2) + + def test_macro_2(self, checkDFilterCount): + dfilter = "${nfs}" + checkDFilterCount(dfilter, 2) + + def test_macro_3(self, checkDFilterCount): + dfilter = "${nfs:}" + checkDFilterCount(dfilter, 2) + + def test_macro_wrong_count_1(self, checkDFilterFail): + dfilter = "${private_ipv4}" + checkDFilterFail(dfilter, "wrong number of arguments for macro") + + def test_macro_wrong_count_2(self, checkDFilterFail): + dfilter = "${private_ipv4:}" + checkDFilterFail(dfilter, "wrong number of arguments for macro") + + def test_macro_wrong_count_3(self, checkDFilterFail): + dfilter = "$private_ipv4()" + checkDFilterFail(dfilter, "wrong number of arguments for macro") + +class TestDfilterMacroNullArg: + trace_file = "nfs.pcap" + + def test_macro_works(self, checkDFilterCount): + dfilter = "$ip(198.95.230.20, 2049)" + checkDFilterCount(dfilter, 2) + + def test_macro_null_1(self, checkDFilterFail): + dfilter = "$ip(198.95.230.20,)" + checkDFilterFail(dfilter, "null argument") + + def test_macro_null_2(self, checkDFilterFail): + dfilter = "${ip:;2049}" + checkDFilterFail(dfilter, "null argument") diff --git a/test/suite_dfilter/group_membership.py b/test/suite_dfilter/group_membership.py index 2b983654..0bf5cdbd 100644 --- a/test/suite_dfilter/group_membership.py +++ b/test/suite_dfilter/group_membership.py @@ -110,3 +110,8 @@ class TestDfilterMembership: def test_membership_arithmetic_1(self, checkDFilterCountWithSelectedFrame): dfilter = 'frame.time_epoch in {${frame.time_epoch}-46..${frame.time_epoch}+43}' checkDFilterCountWithSelectedFrame(dfilter, 1, 1) + + def test_membership_bad_rhs_string_2(self, checkDFilterFail): + dfilter = 'eth.src in {11:12:13:14:15:16, 22-33-}' + error = 'Error: "22-33-" is not a valid protocol or protocol field.' + checkDFilterFail(dfilter, error) diff --git a/test/suite_dfilter/group_slice.py b/test/suite_dfilter/group_slice.py index 0f490bc0..48a5c08f 100644 --- a/test/suite_dfilter/group_slice.py +++ b/test/suite_dfilter/group_slice.py @@ -43,7 +43,8 @@ class TestDfilterRange: def test_slice_unparsed_1(self, checkDFilterFail): dfilter = "frame == b[1]" - checkDFilterFail(dfilter, "Range is not supported for entity") + error = '"b" is not a valid protocol or protocol field' + checkDFilterFail(dfilter, error) def test_slice_func_1(self, checkDFilterSucceed): dfilter = "string(ipx.src.node)[3:2] == \"cc:dd\"" diff --git a/test/suite_dfilter/group_string.py b/test/suite_dfilter/group_string.py index 8d77b3e6..96f5c525 100644 --- a/test/suite_dfilter/group_string.py +++ b/test/suite_dfilter/group_string.py @@ -182,6 +182,14 @@ class TestDfilterString: dfilter = 'tcp.checksum.status == "Unverified" || tcp.checksum.status == "Good"' checkDFilterCount(dfilter, 1) + def test_value_string_2(self, checkDFilterCount): + dfilter = 'tcp.checksum.status matches "unverified|good"' + checkDFilterCount(dfilter, 1) + + def test_value_string_3(self, checkDFilterSucceed): + dfilter = 'tcp.checksum.status == Unverified' + checkDFilterSucceed(dfilter, 'Writing value strings without double quotes is deprecated') + class TestDfilterStringz: trace_file = "tftp.pcap" diff --git a/test/suite_dfilter/group_syntax.py b/test/suite_dfilter/group_syntax.py index 580d812c..6eb8564f 100644 --- a/test/suite_dfilter/group_syntax.py +++ b/test/suite_dfilter/group_syntax.py @@ -23,10 +23,11 @@ class TestDfilterSyntax: dfilter = "9p or http" checkDFilterCount(dfilter, 1) - def test_exists_4(self, checkDFilterCount): + # The HTTP dissector no longer has a expert Chat + # def test_exists_4(self, checkDFilterCount): # Protocol with dot - dfilter = "_ws.expert" - checkDFilterCount(dfilter, 1) + # dfilter = "_ws.expert" + # checkDFilterCount(dfilter, 1) def test_exists_5(self, checkDFilterSucceed): # Protocol field name with leading digit and minus @@ -233,6 +234,10 @@ class TestDfilterBitwise: checkDFilterCount(dfilter, 1) def test_exists_2(self, checkDFilterCount): + dfilter = "tcp.flags bitand 0x8" + checkDFilterCount(dfilter, 1) + + def test_exists_3(self, checkDFilterCount): dfilter = "eth[0] & 1" checkDFilterCount(dfilter, 0) @@ -244,6 +249,14 @@ class TestDfilterBitwise: dfilter = "tcp.srcport != tcp.dstport & 0x0F" checkDFilterCount(dfilter, 1) + def test_equal_3(self, checkDFilterCount): + dfilter = "tcp.srcport != tcp.dstport bitand 0x0F" + checkDFilterCount(dfilter, 1) + + def test_equal_4(self, checkDFilterCount): + dfilter = "tcp.srcport != tcp.dstport bitwise_and 0x0F" + checkDFilterCount(dfilter, 1) + class TestDfilterUnaryMinus: trace_file = "http.pcap" @@ -267,10 +280,9 @@ class TestDfilterUnaryMinus: dfilter = "tcp.window_size_scalefactor == +tcp.dstport" checkDFilterCount(dfilter, 0) - def test_unary_3(self, checkDFilterFail): - error = 'Constant expression is invalid on the LHS' + def test_unary_3(self, checkDFilterCount): dfilter = "-2 == tcp.dstport" - checkDFilterFail(dfilter, error) + checkDFilterCount(dfilter, 0) def test_unary_4(self, checkDFilterCount): dfilter = "tcp.window_size_scalefactor == -{tcp.dstport * 20}" @@ -296,21 +308,24 @@ class TestDfilterArithmetic: dfilter = "udp.dstport == 66+1" checkDFilterCount(dfilter, 2) - def test_add_4(self, checkDFilterFail): - error = 'Unknown type for left side of +' + def test_add_4(self, checkDFilterCount): dfilter = "1 + 2 == frame.number" - checkDFilterFail(dfilter, error) + checkDFilterCount(dfilter, 1) def test_add_5(self, checkDFilterFail): - error = 'Unknown type for left side of +' + error = 'Constant expression is invalid' dfilter = "1 + 2 == 2 + 1" checkDFilterFail(dfilter, error) def test_add_6(self, checkDFilterFail): - error = 'Unknown type for left side of -' + error = 'Constant expression is invalid' dfilter = "1 - 2" checkDFilterFail(dfilter, error) + def test_add_7(self, checkDFilterCount): + dfilter = r"udp.dstport == 66+'\x01'" + checkDFilterCount(dfilter, 2) + def test_sub_1(self, checkDFilterCount): dfilter = "udp.srcport == udp.dstport - 1" checkDFilterCount(dfilter, 2) @@ -325,7 +340,7 @@ class TestDfilterArithmetic: def test_sub_no_space_1(self, checkDFilterFail): # Minus operator requires whitespace preceding it. - error = '"68-1" is not a valid number' + error = '"68-1" cannot be converted to Unsigned integer' dfilter = "udp.dstport == 68-1" checkDFilterFail(dfilter, error) @@ -333,7 +348,7 @@ class TestDfilterArithmetic: # Different case, 68-67 should not be parsed # as bytes separated by hyphen XX-XX-XX # Minus operator still requires whitespace preceding it. - error = '"68-67" is not a valid number' + error = '"68-67" cannot be converted to Unsigned integer' dfilter = "frame.number == 68-67" checkDFilterFail(dfilter, error) @@ -358,6 +373,32 @@ class TestDfilterFieldReference: # select frame 1, expect 1 frames out of 2. checkDFilterCountWithSelectedFrame(dfilter, 1, 1) + def test_ref_3(self, checkDFilterCountWithSelectedFrame): + dfilter = 'frame.number < $frame.number' + # select frame 2, expect 1 frames out of 2. + checkDFilterCountWithSelectedFrame(dfilter, 1, 2) + + def test_ref_4(self, checkDFilterCountWithSelectedFrame): + dfilter = 'ip.src#3 == $ip.src#4' + # select frame 1, expect 1 frames out of 2. + checkDFilterCountWithSelectedFrame(dfilter, 1, 1) + + def test_ref_5(self, checkDFilterCountWithSelectedFrame): + dfilter = 'frame[52-54] == ${@ip.src}[0-2]' + # select frame 1, expect 1 frames out of 2. + checkDFilterCountWithSelectedFrame(dfilter, 1, 1) + + def test_ref_6(self, checkDFilterCountWithSelectedFrame): + dfilter = 'frame[52-54] == $@ip.src[0-2]' + # select frame 1, expect 1 frames out of 2. + checkDFilterCountWithSelectedFrame(dfilter, 1, 1) + + def test_ref_7(self, checkDFilterFail): + # anything after $ must be a field + dfilter = 'frame == $aaaa' + error = '"aaaa" is not a valid protocol or protocol field' + checkDFilterFail(dfilter, error) + class TestDfilterLayer: trace_file = "ipoipoip.pcap" diff --git a/test/suite_dfilter/group_time.py b/test/suite_dfilter/group_time.py index 016c1d62..aba68479 100644 --- a/test/suite_dfilter/group_time.py +++ b/test/suite_dfilter/group_time.py @@ -146,3 +146,36 @@ class TestDfilterTimezone: def test_time_6(self, checkDFilterCount): dfilter = 'frame.time == "2002-12-31 07:55:31.3 CST"' checkDFilterCount(dfilter, 1) + +class TestDfilterTimeArithmetic: + trace_file = "sip-rtp.pcapng" + + def test_time_math_1(self, checkDFilterCountWithSelectedFrame): + dfilter = 'frame.time_relative > ${frame.time_relative} + 10' + # select frame 4, expect 425 frames out of 562. + checkDFilterCountWithSelectedFrame(dfilter, 425, 4) + + def test_time_math_2(self, checkDFilterCountWithSelectedFrame): + dfilter = 'frame.time_relative > ${frame.time_relative} - 2' + # select frame 14, expect 557 frames out of 562. + checkDFilterCountWithSelectedFrame(dfilter, 557, 14) + + def test_time_math_3(self, checkDFilterCountWithSelectedFrame): + dfilter = 'frame.time_relative > ${frame.time_relative} * 2' + # select frame 4, expect 557 frames out of 562. + checkDFilterCountWithSelectedFrame(dfilter, 557, 4) + + def test_time_math_4(self, checkDFilterCountWithSelectedFrame): + dfilter = 'frame.time_relative > ${frame.time_relative} / 3' + # select frame 532, expect 528 frames out of 562. + checkDFilterCountWithSelectedFrame(dfilter, 528, 532) + + def test_time_math_5(self, checkDFilterCountWithSelectedFrame): + dfilter = 'frame.time_relative > ${frame.time_relative} * 2.5' + # select frame 8, expect 355 frames out of 562. + checkDFilterCountWithSelectedFrame(dfilter, 355, 8) + + def test_time_math_6(self, checkDFilterCountWithSelectedFrame): + dfilter = 'frame.time_relative > ${frame.time_relative} / 2.5' + # select frame 440, expect 483 frames out of 562. + checkDFilterCountWithSelectedFrame(dfilter, 483, 440) diff --git a/test/suite_dfilter/group_tvb.py b/test/suite_dfilter/group_tvb.py index 3d09d926..1ba26caf 100644 --- a/test/suite_dfilter/group_tvb.py +++ b/test/suite_dfilter/group_tvb.py @@ -47,11 +47,8 @@ class TestDfilterProtocol: def test_protocol_2(self, checkDFilterFail): dfilter = 'frame contains aa.bb.hh' - checkDFilterFail(dfilter, 'is not a valid byte string') + checkDFilterFail(dfilter, '"aa.bb.hh" is not a valid byte string') def test_protocol_3(self, checkDFilterFail): dfilter = 'ip.port == 5' - ### XXX This should say something about ip.port not being a valid - # protocol or protocol field but ip.port is interpreted as - # a literal/unparsed value. - checkDFilterFail(dfilter, 'Constant expression is invalid') + checkDFilterFail(dfilter, '"ip.port" is not a valid protocol or protocol field') diff --git a/test/suite_dfilter/test_dmacros b/test/suite_dfilter/test_dmacros new file mode 100644 index 00000000..8426a97e --- /dev/null +++ b/test/suite_dfilter/test_dmacros @@ -0,0 +1,6 @@ +# Display filter macro test file. +"private_ipv4" $1 == 192.168.0.0/16 or $1 == 172.16.0.0/12 or $1 == 10.0.0.0/8 +"private_ethernet" $1[0] & 0x0F == 2 +"private_ipv6" ipv6 && $1 == fc00::/7 +"nfs" rpc.program == 100003 +"ip" (ip.src == $1 and (tcp.srcport == $2 or udp.srcport == $2 or sctp.srcport == $2 or dccp.srcport == $2)) or (ip.dst == $1 and (tcp.dstport == $2 or udp.dstport == $2 or sctp.dstport == $2 or dccp.dstport == $2)) diff --git a/test/suite_dissection.py b/test/suite_dissection.py index 18eb4a2e..07c51971 100644 --- a/test/suite_dissection.py +++ b/test/suite_dissection.py @@ -167,21 +167,21 @@ class TestDissectGprpc: '-d', 'tcp.port==44363,http2', '-2', # make http2.body.reassembled.in available '-Y', # Case1: In frame28, one http DATA contains 4 completed grpc messages (json data seq=1,2,3,4). - '(frame.number == 28 && grpc && json.value.number == "1" && json.value.number == "2"' - ' && json.value.number == "3" && json.value.number == "4" && http2.body.reassembled.in == 45) ||' + '(frame.number == 28 && grpc && json.value.number == 1 && json.value.number == 2' + ' && json.value.number == 3 && json.value.number == 4 && http2.body.reassembled.in == 45) ||' # Case2: In frame28, last grpc message (the 5th) only has 4 bytes, which need one more byte # to be a message head. a completed message is reassembled in frame45. (json data seq=5) - '(frame.number == 45 && grpc && http2.body.fragment == 28 && json.value.number == "5"' + '(frame.number == 45 && grpc && http2.body.fragment == 28 && json.value.number == 5' ' && http2.body.reassembled.in == 61) ||' # Case3: In frame45, one http DATA frame contains two partial fragment, one is part of grpc # message of previous http DATA (frame28), another is first part of grpc message of next http # DATA (which will be reassembled in next http DATA frame61). (json data seq=6) - '(frame.number == 61 && grpc && http2.body.fragment == 45 && json.value.number == "6") ||' + '(frame.number == 61 && grpc && http2.body.fragment == 45 && json.value.number == 6) ||' # Case4: A big grpc message across frame100, frame113, frame126 and finally reassembled in frame139. '(frame.number == 100 && grpc && http2.body.reassembled.in == 139) ||' '(frame.number == 113 && !grpc && http2.body.reassembled.in == 139) ||' '(frame.number == 126 && !grpc && http2.body.reassembled.in == 139) ||' - '(frame.number == 139 && grpc && json.value.number == "9") ||' + '(frame.number == 139 && grpc && json.value.number == 9) ||' # Case5: An large grpc message of 200004 bytes. '(frame.number == 164 && grpc && grpc.message_length == 200004)', ), encoding='utf-8', env=test_env) @@ -197,12 +197,12 @@ class TestDissectGprpc: '-r', capture_file('grpc_person_search_protobuf_with_image-missing_headers.pcapng.gz'), '-o', 'uat:protobuf_search_paths: "{}","{}"'.format(well_know_types_dir, 'FALSE'), '-o', 'uat:protobuf_search_paths: "{}","{}"'.format(user_defined_types_dir, 'TRUE'), - '-o', 'uat:http2_fake_headers: "{}","{}","{}","{}","{}","{}"'.format( - '50051','3','IN',':path','/tutorial.PersonSearchService/Search','TRUE'), - '-o', 'uat:http2_fake_headers: "{}","{}","{}","{}","{}","{}"'.format( - '50051','0','IN','content-type','application/grpc','TRUE'), - '-o', 'uat:http2_fake_headers: "{}","{}","{}","{}","{}","{}"'.format( - '50051','0','OUT','content-type','application/grpc','TRUE'), + '-o', 'uat:http2_fake_headers: "{}","{}","{}","{}","{}","{}","{}"'.format( + '50051','3','IN',':path','/tutorial.PersonSearchService/Search','FALSE', 'TRUE'), + '-o', 'uat:http2_fake_headers: "{}","{}","{}","{}","{}","{}","{}"'.format( + '50051','0','IN','content-type','application/grpc','FALSE','TRUE'), + '-o', 'uat:http2_fake_headers: "{}","{}","{}","{}","{}","{}","{}"'.format( + '50051','0','OUT','content-type','application/grpc','FALSE','TRUE'), '-d', 'tcp.port==50051,http2', '-2', '-Y', 'protobuf.field.value.string == "Jason" || protobuf.field.value.string == "Lily"', @@ -665,23 +665,28 @@ class TestDissectTcp: lines = stdout.split('\n') # 2 - start of OoO MSP assert '2\t6\t[TCP Previous segment not captured]' in lines[1] - assert '[TCP segment of a reassembled PDU]' in lines[1] + assert '[TCP segment of a reassembled PDU]' in lines[1] or '[TCP PDU reassembled in' in lines[1] + # H - first time that the start of the MSP is delivered assert '3\t6\t[TCP Out-Of-Order]' in lines[2] - assert '[TCP segment of a reassembled PDU]' in lines[2] + assert '[TCP segment of a reassembled PDU]' in lines[2] or '[TCP PDU reassembled in' in lines[2] + # H - first retransmission. Because this is before the reassembly # completes we can add it to the reassembly assert '4\t6\t[TCP Retransmission]' in lines[3] - assert '[TCP segment of a reassembled PDU]' in lines[3] + assert '[TCP segment of a reassembled PDU]' in lines[3] or '[TCP PDU reassembled in' in lines[3] + # 1 - continue reassembly assert '5\t6\t[TCP Out-Of-Order]' in lines[4] - assert '[TCP segment of a reassembled PDU]' in lines[4] + assert '[TCP segment of a reassembled PDU]' in lines[4] or '[TCP PDU reassembled in' in lines[4] + # 3 - finish reassembly assert '6\t\tPUT /0 HTTP/1.1' in lines[5] + # H - second retransmission. This is after the reassembly completes - # so we do not add it to the ressembly (but throw a ReassemblyError.) + # so we do not add it to the reassembly (but throw a ReassemblyError.) assert '7\t\t' in lines[6] - assert '[TCP segment of a reassembled PDU]' not in lines[6] + assert '[TCP segment of a reassembled PDU]' not in lines[6] and '[TCP PDU reassembled in' not in lines[6] def test_tcp_reassembly_more_data_1(self, cmd_tshark, capture_file, test_env): ''' @@ -818,7 +823,7 @@ class TestDissectQuic: # multiple packets, fragmented in multiple out of order packets, # retried, retried with overlap from the original packets, and retried # with one of the original packets missing (but all data there.) - # Include -zexpert just to be sure that nothing Warn or higher occured. + # Include -zexpert just to be sure that nothing Warn or higher occurred. # Note level expert infos may be expected with the overlaps and # retransmissions. stdout = subprocess.check_output([cmd_tshark, diff --git a/test/suite_dissectors/group_asterix.py b/test/suite_dissectors/group_asterix.py index b5b1b4fd..66b65eed 100644 --- a/test/suite_dissectors/group_asterix.py +++ b/test/suite_dissectors/group_asterix.py @@ -775,7 +775,8 @@ class TestCategory019: validator.check_dissections() -class TestCategory034: +# Fails after automatic updates on December 3, 2023 / MR 13535 +class _disabled_TestCategory034: ''' Unittest case for ASTERIX Category 034 @@ -1581,7 +1582,7 @@ class TestCategory048: validator.add_dissection( [0x04, 0x20, 0x00], "asterix.048_090", - dict_local(x_090, "048_090", "FL", "2048") + dict_local(x_090, "048_090", "FL", "-2048") ) validator.add_dissection( [0x02, 0x80, 0xff], diff --git a/test/suite_dissectors/group_mysql.py b/test/suite_dissectors/group_mysql.py new file mode 100644 index 00000000..3aedf7b3 --- /dev/null +++ b/test/suite_dissectors/group_mysql.py @@ -0,0 +1,2039 @@ +# Test for the MySQL protocol dissector of Wireshark +# +# SPDX-License-Identifier: GPL-2.0-or-later +# +# Using PDML instead of JSON as output of tshark works better +# as some field names are duplicated, which isn't accepted in JSON +# +"""MySQL tests""" + +import subprocess +import xml.etree.ElementTree as ET + + +class TestMySQL: + + def test_mysql_84_ps_json(self, cmd_tshark, capture_file, test_env): + """MySQL 8.4.0 with results in binary resultset from prepared statement including the JSON field type""" + + # MySQL Protocol - row packet + # Packet Length: 31 + # Packet Number: 4 + # Response Code: OK Packet (0x00) + # Row null buffer: 00 + # Binary Field + # Length (JSON): 9 + # JavaScript Object Notation + # Array + # [Path with value: /[]:1] + # [Member with value: []:1] + # Number value: 1 + # [Path with value: /[]:2] + # [Member with value: []:2] + # Number value: 2 + # [Path with value: /[]:3] + # [Member with value: []:3] + # Number value: 3 + # Binary Field + # Length (JSON): 18 + # JavaScript Object Notation + # Object + # Member: a + # [Path with value: /a:61] + # [Member with value: a:61] + # Number value: 61 + # Key: a + # [Path: /a] + # Member: b + # [Path with value: /b:62] + # [Member with value: b:62] + # Number value: 62 + # Key: b + # [Path: /b] + + stdout = subprocess.check_output( + ( + cmd_tshark, + "-r", + capture_file("mysql/mysql_84_ps_json.pcapng.gz"), + "-T", + "pdml", + "-J", + "mysql", + "-Y", + "mysql", + ), + encoding="utf-8", + env=test_env, + ) + + tree = ET.fromstring(stdout) + + # There should not be any expert info as that indicates the dissector is incomplete + for expertinfo in tree.findall( + "./proto[@name='mysql']//field[@name='_ws.expert']" + ): + print(ET.tostring(expertinfo, "unicode")) + assert False + + for pkt in tree: + + # Get the packet number + num = int( + pkt.find("./proto[@name='geninfo']/field[@name='num']").attrib["show"] + ) + + if num == 22: + assert [ + j.attrib["name"] + for j in pkt.findall( + "./proto/field[@show='Binary Field']/proto/field" + ) + ] == ["json.array", "json.object"] + + def test_mysql_84_qa_multi(self, cmd_tshark, capture_file, test_env): + """MySQL 8.4.0 with prepared statement and query attributes""" + + stdout = subprocess.check_output( + ( + cmd_tshark, + "-r", + capture_file("mysql/mysql_84_qa_multi.pcapng.gz"), + "-T", + "pdml", + "-J", + "mysql", + "-Y", + "mysql", + ), + encoding="utf-8", + env=test_env, + ) + + # This is just a copy-paste of the `summary` variable and then formatted with the black formatter for python. + expected = { + 4: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 73", + "Packet Number: 0", + "Server Greeting", + ], + } + }, + 6: { + 1: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 264", + "Packet Number: 1", + "Login Request", + ], + } + }, + 8: { + 2: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 16", + "Packet Number: 2", + "Response Code: OK Packet (0x00)", + "Affected Rows: 0", + "Server Status: 0x4002", + "Warnings: 0", + "Session tracking data", + ], + } + }, + 9: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 51", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 10: { + 1: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 107", + "Packet Number: 1", + "Response Code: OK Packet (0x00)", + "Affected Rows: 0", + "Server Status: 0x4002", + "Warnings: 0", + "Session tracking data", + ], + } + }, + 11: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 20", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 12: { + 1: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 107", + "Packet Number: 1", + "Response Code: OK Packet (0x00)", + "Affected Rows: 0", + "Server Status: 0x4002", + "Warnings: 0", + "Session tracking data", + ], + } + }, + 13: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 19", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 14: { + 1: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 26", + "Packet Number: 1", + "Response Code: OK Packet (0x00)", + "Affected Rows: 0", + "Server Status: 0x4000", + "Warnings: 0", + "Session tracking data", + ], + } + }, + 15: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 1", + "Packet Number: 0", + "Request Command Ping", + ], + } + }, + 16: { + 1: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 1", + "Response Code: OK Packet (0x00)", + "Affected Rows: 0", + "Server Status: 0x0000", + "Warnings: 0", + ], + } + }, + 17: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 27", + "Packet Number: 0", + "Request Command Prepare Statement", + ], + } + }, + 18: { + 1: { + "showname": "MySQL Protocol - response to PREPARE", + "fields": [ + "Packet Length: 12", + "Packet Number: 1", + "Response Code: OK Packet (0x00)", + "Statement ID: 1", + "Number of fields: 7", + "Number of parameter: 1", + "Warnings: 0", + ], + }, + 2: { + "showname": "MySQL Protocol - parameters in response to PREPARE", + "fields": [ + "Packet Length: 23", + "Packet Number: 2", + "Charset number: binary COLLATE binary (63)", + "Length: 21", + "Type: FIELD_TYPE_LONGLONG (8)", + "Flags: 0x0080", + "Decimals: 0", + ], + }, + 3: { + "showname": "MySQL Protocol - fields in response to PREPARE", + "fields": [ + "Packet Length: 34", + "Packet Number: 3", + "Charset number: binary COLLATE binary (63)", + "Length: 11", + "Type: FIELD_TYPE_LONG (3)", + "Flags: 0x5003", + "Decimals: 0", + ], + }, + 4: { + "showname": "MySQL Protocol - fields in response to PREPARE", + "fields": [ + "Packet Length: 34", + "Packet Number: 4", + "Charset number: binary COLLATE binary (63)", + "Length: 19", + "Type: FIELD_TYPE_DATETIME (12)", + "Flags: 0x0080", + "Decimals: 0", + ], + }, + 5: { + "showname": "MySQL Protocol - fields in response to PREPARE", + "fields": [ + "Packet Length: 34", + "Packet Number: 5", + "Charset number: binary COLLATE binary (63)", + "Length: 26", + "Type: FIELD_TYPE_DATETIME (12)", + "Flags: 0x0080", + "Decimals: 6", + ], + }, + 6: { + "showname": "MySQL Protocol - fields in response to PREPARE", + "fields": [ + "Packet Length: 34", + "Packet Number: 6", + "Charset number: binary COLLATE binary (63)", + "Length: 19", + "Type: FIELD_TYPE_TIMESTAMP (7)", + "Flags: 0x0080", + "Decimals: 0", + ], + }, + 7: { + "showname": "MySQL Protocol - fields in response to PREPARE", + "fields": [ + "Packet Length: 34", + "Packet Number: 7", + "Charset number: binary COLLATE binary (63)", + "Length: 26", + "Type: FIELD_TYPE_TIMESTAMP (7)", + "Flags: 0x0080", + "Decimals: 6", + ], + }, + 8: { + "showname": "MySQL Protocol - fields in response to PREPARE", + "fields": [ + "Packet Length: 34", + "Packet Number: 8", + "Charset number: binary COLLATE binary (63)", + "Length: 1", + "Type: FIELD_TYPE_BIT (16)", + "Flags: 0x0020", + "Decimals: 0", + ], + }, + 9: { + "showname": "MySQL Protocol - fields in response to PREPARE", + "fields": [ + "Packet Length: 34", + "Packet Number: 9", + "Charset number: binary COLLATE binary (63)", + "Length: 16", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0080", + "Decimals: 0", + ], + }, + }, + 19: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 5", + "Packet Number: 0", + "Request Command Reset Statement", + ], + } + }, + 20: { + 1: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 1", + "Response Code: OK Packet (0x00)", + "Affected Rows: 0", + "Server Status: 0x0000", + "Warnings: 0", + ], + } + }, + 21: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 85", + "Packet Number: 0", + "Request Command Execute Statement", + ], + } + }, + 22: { + 1: { + "showname": "MySQL Protocol - column count", + "fields": [ + "Packet Length: 1", + "Packet Number: 1", + "Number of fields: 7", + ], + }, + 2: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 34", + "Packet Number: 2", + "Charset number: binary COLLATE binary (63)", + "Length: 11", + "Type: FIELD_TYPE_LONG (3)", + "Flags: 0x5003", + "Decimals: 0", + ], + }, + 3: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 34", + "Packet Number: 3", + "Charset number: binary COLLATE binary (63)", + "Length: 19", + "Type: FIELD_TYPE_DATETIME (12)", + "Flags: 0x0080", + "Decimals: 0", + ], + }, + 4: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 34", + "Packet Number: 4", + "Charset number: binary COLLATE binary (63)", + "Length: 26", + "Type: FIELD_TYPE_DATETIME (12)", + "Flags: 0x0080", + "Decimals: 6", + ], + }, + 5: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 34", + "Packet Number: 5", + "Charset number: binary COLLATE binary (63)", + "Length: 19", + "Type: FIELD_TYPE_TIMESTAMP (7)", + "Flags: 0x0080", + "Decimals: 0", + ], + }, + 6: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 34", + "Packet Number: 6", + "Charset number: binary COLLATE binary (63)", + "Length: 26", + "Type: FIELD_TYPE_TIMESTAMP (7)", + "Flags: 0x0080", + "Decimals: 6", + ], + }, + 7: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 34", + "Packet Number: 7", + "Charset number: binary COLLATE binary (63)", + "Length: 1", + "Type: FIELD_TYPE_BIT (16)", + "Flags: 0x0020", + "Decimals: 0", + ], + }, + 8: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 34", + "Packet Number: 8", + "Charset number: binary COLLATE binary (63)", + "Length: 16", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0080", + "Decimals: 0", + ], + }, + 9: { + "showname": "MySQL Protocol - row packet", + "fields": [ + "Packet Length: 53", + "Packet Number: 9", + "Response Code: OK Packet (0x00)", + "Row null buffer: 0000", + ], + }, + 10: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 10", + "Response Code: EOF Packet (0xfe)", + "EOF marker: 254", + "Affected Rows: 0", + "Server Status: 0x0021", + "Warnings: 0", + ], + }, + }, + 23: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 5", + "Packet Number: 0", + "Request Command Reset Statement", + ], + } + }, + 24: { + 1: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 1", + "Response Code: OK Packet (0x00)", + "Affected Rows: 0", + "Server Status: 0x0001", + "Warnings: 0", + ], + } + }, + 25: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 5", + "Packet Number: 0", + "Request Command Close Statement", + ], + } + }, + 26: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 1", + "Packet Number: 0", + "Request Command Quit", + ], + } + }, + } + + # Summary should look like this: + # { + # : { + # : { + # "showname": , + # "fields": [str, ...] + # } + # } + # } + summary = {} + + tree = ET.fromstring(stdout) + + # There should not be any expert info as that indicates the dissector is incomplete + for expertinfo in tree.findall( + "./proto[@name='mysql']//field[@name='_ws.expert']" + ): + print(ET.tostring(expertinfo, "unicode")) + assert False + + for pkt in tree: + + # Get the packet number + num = int( + pkt.find("./proto[@name='geninfo']/field[@name='num']").attrib["show"] + ) + summary[num] = {} + + for proto in pkt.findall("./proto[@name='mysql']"): + + mysqlnum = int( + proto.find("./field[@name='mysql.packet_number']").attrib["show"] + ) + summary[num][mysqlnum] = { + "showname": proto.attrib["showname"], + "fields": [], + } + for field in proto.findall("./field"): + if "showname" in field.attrib: + summary[num][mysqlnum]["fields"].append( + field.attrib["showname"] + ) + + print(summary) + + for pkt in summary: + for mysqlpkt in summary[pkt]: + assert ( + summary[pkt][mysqlpkt]["showname"] + == expected[pkt][mysqlpkt]["showname"] + ) + assert ( + summary[pkt][mysqlpkt]["fields"] + == expected[pkt][mysqlpkt]["fields"] + ) + + def test_mysql_57(self, cmd_tshark, capture_file, test_env): + """MySQL 5.7""" + + stdout = subprocess.check_output( + ( + cmd_tshark, + "-r", + capture_file("mysql/mysql57.pcapng.gz"), + "-T", + "pdml", + "-J", + "mysql", + "-Y", + "mysql", + ), + encoding="utf-8", + env=test_env, + ) + + # This is just a copy-paste of the `summary` variable and then formatted with the black formatter for python. + expected = { + 4: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 74", + "Packet Number: 0", + "Server Greeting", + ], + } + }, + 6: { + 1: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 181", + "Packet Number: 1", + "Login Request", + ], + } + }, + 8: { + 2: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 2", + "Response Code: OK Packet (0x00)", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + } + }, + 9: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 33", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 10: { + 1: { + "showname": "MySQL Protocol - column count", + "fields": [ + "Packet Length: 1", + "Packet Number: 1", + "Number of fields: 1", + ], + }, + 2: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 39", + "Packet Number: 2", + "Charset number: latin1 COLLATE latin1_swedish_ci (8)", + "Length: 28", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 3: { + "showname": "MySQL Protocol - row packet", + "fields": ["Packet Length: 29", "Packet Number: 3"], + }, + 4: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 4", + "Response Code: EOF Packet (0xfe)", + "EOF marker: 254", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + }, + }, + 11: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 10", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 12: { + 1: { + "showname": "MySQL Protocol - response ERROR", + "fields": [ + "Packet Length: 44", + "Packet Number: 1", + "Response Code: ERR Packet (0xff)", + "Error Code: 1054", + "SQL state: 42S22", + "Error message: Unknown column '$$' in 'field list'", + ], + } + }, + 14: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 34", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 15: { + 1: { + "showname": "MySQL Protocol - column count", + "fields": [ + "Packet Length: 1", + "Packet Number: 1", + "Number of fields: 2", + ], + }, + 2: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 32", + "Packet Number: 2", + "Charset number: latin1 COLLATE latin1_swedish_ci (8)", + "Length: 34", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 3: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 28", + "Packet Number: 3", + "Charset number: latin1 COLLATE latin1_swedish_ci (8)", + "Length: 93", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 4: { + "showname": "MySQL Protocol - row packet", + "fields": ["Packet Length: 16", "Packet Number: 4"], + }, + 5: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 5", + "Response Code: EOF Packet (0xfe)", + "EOF marker: 254", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + }, + }, + 17: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 116", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 18: { + 1: { + "showname": "MySQL Protocol - column count", + "fields": [ + "Packet Length: 1", + "Packet Number: 1", + "Number of fields: 4", + ], + }, + 2: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 44", + "Packet Number: 2", + "Charset number: latin1 COLLATE latin1_swedish_ci (8)", + "Length: 6", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 3: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 48", + "Packet Number: 3", + "Charset number: latin1 COLLATE latin1_swedish_ci (8)", + "Length: 6", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 4: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 44", + "Packet Number: 4", + "Charset number: latin1 COLLATE latin1_swedish_ci (8)", + "Length: 6", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 5: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 46", + "Packet Number: 5", + "Charset number: latin1 COLLATE latin1_swedish_ci (8)", + "Length: 6", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 6: { + "showname": "MySQL Protocol - row packet", + "fields": ["Packet Length: 28", "Packet Number: 6"], + }, + 7: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 7", + "Response Code: EOF Packet (0xfe)", + "EOF marker: 254", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + }, + }, + 19: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 1", + "Packet Number: 0", + "Request Command Statistics", + ], + } + }, + 20: { + 1: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 132", + "Packet Number: 1", + "Message: Uptime: 126 Threads: 1 Questions: 18 Slow queries: 0 Opens: 105 Flush tables: 1 Open tables: 98 Queries per second avg: 0.142", + ], + } + }, + 22: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 1", + "Packet Number: 0", + "Request Command Quit", + ], + } + }, + } + + # Summary should look like this: + # { + # : { + # : { + # "showname": , + # "fields": [str, ...] + # } + # } + # } + summary = {} + + tree = ET.fromstring(stdout) + + # There should not be any expert info as that indicates the dissector is incomplete + for expertinfo in tree.findall( + "./proto[@name='mysql']//field[@name='_ws.expert']" + ): + print(ET.tostring(expertinfo, "unicode")) + assert False + + for pkt in tree: + + # Get the packet number + num = int( + pkt.find("./proto[@name='geninfo']/field[@name='num']").attrib["show"] + ) + summary[num] = {} + + for proto in pkt.findall("./proto[@name='mysql']"): + + mysqlnum = int( + proto.find("./field[@name='mysql.packet_number']").attrib["show"] + ) + summary[num][mysqlnum] = { + "showname": proto.attrib["showname"], + "fields": [], + } + for field in proto.findall("./field"): + if "showname" in field.attrib: + summary[num][mysqlnum]["fields"].append( + field.attrib["showname"] + ) + + print(summary) + + for pkt in summary: + for mysqlpkt in summary[pkt]: + assert ( + summary[pkt][mysqlpkt]["showname"] + == expected[pkt][mysqlpkt]["showname"] + ) + assert ( + summary[pkt][mysqlpkt]["fields"] + == expected[pkt][mysqlpkt]["fields"] + ) + + def test_mysql_80(self, cmd_tshark, capture_file, test_env): + """MySQL 8.0""" + + stdout = subprocess.check_output( + ( + cmd_tshark, + "-r", + capture_file("mysql/mysql80.pcapng.gz"), + "-T", + "pdml", + "-J", + "mysql", + "-Y", + "mysql", + ), + encoding="utf-8", + env=test_env, + ) + + # This is just a copy-paste of the `summary` variable and then formatted with the black formatter for python. + expected = { + 4: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 74", + "Packet Number: 0", + "Server Greeting", + ], + } + }, + 6: { + 1: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 182", + "Packet Number: 1", + "Login Request", + ], + } + }, + 8: { + 2: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 2", + "Response Code: OK Packet (0x00)", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + } + }, + 9: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 35", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 10: { + 1: { + "showname": "MySQL Protocol - column count", + "fields": [ + "Packet Length: 1", + "Packet Number: 1", + "Number of fields: 1", + ], + }, + 2: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 39", + "Packet Number: 2", + "Charset number: utf8mb4 COLLATE utf8mb4_0900_ai_ci (255)", + "Length: 87380", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 3: { + "showname": "MySQL Protocol - row packet", + "fields": ["Packet Length: 29", "Packet Number: 3"], + }, + 4: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 4", + "Response Code: EOF Packet (0xfe)", + "EOF marker: 254", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + }, + }, + 11: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 12", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 12: { + 1: { + "showname": "MySQL Protocol - response ERROR", + "fields": [ + "Packet Length: 44", + "Packet Number: 1", + "Response Code: ERR Packet (0xff)", + "Error Code: 1054", + "SQL state: 42S22", + "Error message: Unknown column '$$' in 'field list'", + ], + } + }, + 14: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 36", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 15: { + 1: { + "showname": "MySQL Protocol - column count", + "fields": [ + "Packet Length: 1", + "Packet Number: 1", + "Number of fields: 2", + ], + }, + 2: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 32", + "Packet Number: 2", + "Charset number: utf8mb4 COLLATE utf8mb4_0900_ai_ci (255)", + "Length: 136", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 3: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 28", + "Packet Number: 3", + "Charset number: utf8mb4 COLLATE utf8mb4_0900_ai_ci (255)", + "Length: 1152", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 4: { + "showname": "MySQL Protocol - row packet", + "fields": ["Packet Length: 16", "Packet Number: 4"], + }, + 5: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 5", + "Response Code: EOF Packet (0xfe)", + "EOF marker: 254", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + }, + }, + 17: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 118", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 18: { + 1: { + "showname": "MySQL Protocol - column count", + "fields": [ + "Packet Length: 1", + "Packet Number: 1", + "Number of fields: 4", + ], + }, + 2: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 44", + "Packet Number: 2", + "Charset number: utf8mb4 COLLATE utf8mb4_0900_ai_ci (255)", + "Length: 87380", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 3: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 48", + "Packet Number: 3", + "Charset number: utf8mb4 COLLATE utf8mb4_0900_ai_ci (255)", + "Length: 87380", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 4: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 44", + "Packet Number: 4", + "Charset number: utf8mb4 COLLATE utf8mb4_0900_ai_ci (255)", + "Length: 87380", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 5: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 46", + "Packet Number: 5", + "Charset number: utf8mb4 COLLATE utf8mb4_0900_ai_ci (255)", + "Length: 87380", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 6: { + "showname": "MySQL Protocol - row packet", + "fields": ["Packet Length: 32", "Packet Number: 6"], + }, + 7: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 7", + "Response Code: EOF Packet (0xfe)", + "EOF marker: 254", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + }, + }, + 19: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 1", + "Packet Number: 0", + "Request Command Statistics", + ], + } + }, + 20: { + 1: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 130", + "Packet Number: 1", + "Message: Uptime: 30 Threads: 2 Questions: 6 Slow queries: 0 Opens: 119 Flush tables: 3 Open tables: 38 Queries per second avg: 0.200", + ], + } + }, + 22: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 1", + "Packet Number: 0", + "Request Command Quit", + ], + } + }, + } + + # Summary should look like this: + # { + # : { + # : { + # "showname": , + # "fields": [str, ...] + # } + # } + # } + summary = {} + + tree = ET.fromstring(stdout) + + # There should not be any expert info as that indicates the dissector is incomplete + for expertinfo in tree.findall( + "./proto[@name='mysql']//field[@name='_ws.expert']" + ): + print(ET.tostring(expertinfo, "unicode")) + assert False + + for pkt in tree: + + # Get the packet number + num = int( + pkt.find("./proto[@name='geninfo']/field[@name='num']").attrib["show"] + ) + summary[num] = {} + + for proto in pkt.findall("./proto[@name='mysql']"): + + mysqlnum = int( + proto.find("./field[@name='mysql.packet_number']").attrib["show"] + ) + summary[num][mysqlnum] = { + "showname": proto.attrib["showname"], + "fields": [], + } + for field in proto.findall("./field"): + if "showname" in field.attrib: + summary[num][mysqlnum]["fields"].append( + field.attrib["showname"] + ) + + print(summary) + + for pkt in summary: + for mysqlpkt in summary[pkt]: + assert ( + summary[pkt][mysqlpkt]["showname"] + == expected[pkt][mysqlpkt]["showname"] + ) + assert ( + summary[pkt][mysqlpkt]["fields"] + == expected[pkt][mysqlpkt]["fields"] + ) + + def test_mariadb_114(self, cmd_tshark, capture_file, test_env): + """MariaDB 11.4""" + + stdout = subprocess.check_output( + ( + cmd_tshark, + "-r", + capture_file("mysql/mariadb114.pcapng.gz"), + "-T", + "pdml", + "-J", + "mysql", + "-Y", + "mysql", + ), + encoding="utf-8", + env=test_env, + ) + + # This is just a copy-paste of the `summary` variable and then formatted with the black formatter for python. + expected = { + 4: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 90", + "Packet Number: 0", + "Server Greeting", + ], + } + }, + 6: { + 1: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 181", + "Packet Number: 1", + "Login Request", + ], + } + }, + 8: { + 2: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 2", + "Response Code: OK Packet (0x00)", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + } + }, + 9: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 33", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 10: { + 1: { + "showname": "MySQL Protocol - column count", + "fields": [ + "Packet Length: 1", + "Packet Number: 1", + "Number of fields: 1", + ], + }, + 2: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 39", + "Packet Number: 2", + "Charset number: utf8mb4 COLLATE utf8mb4_unicode_ci (224)", + "Length: 124", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 39", + ], + }, + 3: { + "showname": "MySQL Protocol - row packet", + "fields": ["Packet Length: 32", "Packet Number: 3"], + }, + 4: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 4", + "Response Code: EOF Packet (0xfe)", + "EOF marker: 254", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + }, + }, + 11: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 10", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 12: { + 1: { + "showname": "MySQL Protocol - response ERROR", + "fields": [ + "Packet Length: 44", + "Packet Number: 1", + "Response Code: ERR Packet (0xff)", + "Error Code: 1054", + "SQL state: 42S22", + "Error message: Unknown column '$$' in 'field list'", + ], + } + }, + 14: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 34", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 15: { + 1: { + "showname": "MySQL Protocol - column count", + "fields": [ + "Packet Length: 1", + "Packet Number: 1", + "Number of fields: 2", + ], + }, + 2: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 32", + "Packet Number: 2", + "Charset number: utf8mb4 COLLATE utf8mb4_unicode_ci (224)", + "Length: 256", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 39", + ], + }, + 3: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 28", + "Packet Number: 3", + "Charset number: utf8mb4 COLLATE utf8mb4_unicode_ci (224)", + "Length: 1536", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 39", + ], + }, + 4: { + "showname": "MySQL Protocol - row packet", + "fields": ["Packet Length: 16", "Packet Number: 4"], + }, + 5: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 5", + "Response Code: EOF Packet (0xfe)", + "EOF marker: 254", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + }, + }, + 17: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 116", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 18: { + 1: { + "showname": "MySQL Protocol - column count", + "fields": [ + "Packet Length: 1", + "Packet Number: 1", + "Number of fields: 4", + ], + }, + 2: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 44", + "Packet Number: 2", + "Charset number: utf8mb4 COLLATE utf8mb4_unicode_ci (224)", + "Length: 28", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 39", + ], + }, + 3: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 48", + "Packet Number: 3", + "Charset number: utf8mb4 COLLATE utf8mb4_unicode_ci (224)", + "Length: 28", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 39", + ], + }, + 4: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 44", + "Packet Number: 4", + "Charset number: utf8mb4 COLLATE utf8mb4_unicode_ci (224)", + "Length: 28", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 39", + ], + }, + 5: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 46", + "Packet Number: 5", + "Charset number: utf8mb4 COLLATE utf8mb4_unicode_ci (224)", + "Length: 28", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 39", + ], + }, + 6: { + "showname": "MySQL Protocol - row packet", + "fields": ["Packet Length: 32", "Packet Number: 6"], + }, + 7: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 7", + "Response Code: EOF Packet (0xfe)", + "EOF marker: 254", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + }, + }, + 19: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 1", + "Packet Number: 0", + "Request Command Statistics", + ], + } + }, + 20: { + 1: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 112", + "Packet Number: 1", + "Message: Uptime: 25 Threads: 1 Questions: 5 Slow queries: 0 Opens: 17 Open tables: 10 Queries per second avg: 0.200", + ], + } + }, + 22: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 1", + "Packet Number: 0", + "Request Command Quit", + ], + } + }, + } + + # Summary should look like this: + # { + # : { + # : { + # "showname": , + # "fields": [str, ...] + # } + # } + # } + summary = {} + + tree = ET.fromstring(stdout) + + # There should not be any expert info as that indicates the dissector is incomplete + for expertinfo in tree.findall( + "./proto[@name='mysql']//field[@name='_ws.expert']" + ): + print(ET.tostring(expertinfo, "unicode")) + assert False + + for pkt in tree: + + # Get the packet number + num = int( + pkt.find("./proto[@name='geninfo']/field[@name='num']").attrib["show"] + ) + summary[num] = {} + + for proto in pkt.findall("./proto[@name='mysql']"): + + mysqlnum = int( + proto.find("./field[@name='mysql.packet_number']").attrib["show"] + ) + summary[num][mysqlnum] = { + "showname": proto.attrib["showname"], + "fields": [], + } + for field in proto.findall("./field"): + if "showname" in field.attrib: + summary[num][mysqlnum]["fields"].append( + field.attrib["showname"] + ) + + print(summary) + + for pkt in summary: + for mysqlpkt in summary[pkt]: + assert ( + summary[pkt][mysqlpkt]["showname"] + == expected[pkt][mysqlpkt]["showname"] + ) + assert ( + summary[pkt][mysqlpkt]["fields"] + == expected[pkt][mysqlpkt]["fields"] + ) + + def test_tidb_81(self, cmd_tshark, capture_file, test_env): + """TiDB 8.1""" + + stdout = subprocess.check_output( + ( + cmd_tshark, + "-r", + capture_file("mysql/tidb81.pcapng.gz"), + "-T", + "pdml", + "-J", + "mysql", + "-Y", + "mysql", + ), + encoding="utf-8", + env=test_env, + ) + + # This is just a copy-paste of the `summary` variable and then formatted with the black formatter for python. + expected = { + 4: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 86", + "Packet Number: 0", + "Server Greeting", + ], + } + }, + 6: { + 1: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 181", + "Packet Number: 1", + "Login Request", + ], + } + }, + 8: { + 2: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 2", + "Response Code: OK Packet (0x00)", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + } + }, + 9: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 33", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 10: { + 1: { + "showname": "MySQL Protocol - column count", + "fields": [ + "Packet Length: 1", + "Packet Number: 1", + "Number of fields: 1", + ], + }, + 2: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 39", + "Packet Number: 2", + "Charset number: utf8mb4 COLLATE utf8mb4_bin (46)", + "Length: 0", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 3: { + "showname": "MySQL Protocol - row packet", + "fields": ["Packet Length: 73", "Packet Number: 3"], + }, + 4: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 4", + "Response Code: EOF Packet (0xfe)", + "EOF marker: 254", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + }, + }, + 11: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 10", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 12: { + 1: { + "showname": "MySQL Protocol - response ERROR", + "fields": [ + "Packet Length: 44", + "Packet Number: 1", + "Response Code: ERR Packet (0xff)", + "Error Code: 1054", + "SQL state: 42S22", + "Error message: Unknown column '$$' in 'field list'", + ], + } + }, + 14: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 34", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 15: { + 1: { + "showname": "MySQL Protocol - column count", + "fields": [ + "Packet Length: 1", + "Packet Number: 1", + "Number of fields: 2", + ], + }, + 2: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 32", + "Packet Number: 2", + "Charset number: utf8mb4 COLLATE utf8mb4_bin (46)", + "Length: 256", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 3: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 28", + "Packet Number: 3", + "Charset number: utf8mb4 COLLATE utf8mb4_bin (46)", + "Length: 256", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0001", + "Decimals: 31", + ], + }, + 4: { + "showname": "MySQL Protocol - row packet", + "fields": ["Packet Length: 16", "Packet Number: 4"], + }, + 5: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 5", + "Response Code: EOF Packet (0xfe)", + "EOF marker: 254", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + }, + }, + 17: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 116", + "Packet Number: 0", + "Request Command Query", + ], + } + }, + 18: { + 1: { + "showname": "MySQL Protocol - column count", + "fields": [ + "Packet Length: 1", + "Packet Number: 1", + "Number of fields: 4", + ], + }, + 2: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 44", + "Packet Number: 2", + "Charset number: utf8mb4 COLLATE utf8mb4_bin (46)", + "Length: 0", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 3: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 48", + "Packet Number: 3", + "Charset number: utf8mb4 COLLATE utf8mb4_bin (46)", + "Length: 0", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 4: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 44", + "Packet Number: 4", + "Charset number: utf8mb4 COLLATE utf8mb4_bin (46)", + "Length: 0", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 5: { + "showname": "MySQL Protocol - field packet", + "fields": [ + "Packet Length: 46", + "Packet Number: 5", + "Charset number: utf8mb4 COLLATE utf8mb4_bin (46)", + "Length: 0", + "Type: FIELD_TYPE_VAR_STRING (253)", + "Flags: 0x0000", + "Decimals: 31", + ], + }, + 6: { + "showname": "MySQL Protocol - row packet", + "fields": ["Packet Length: 32", "Packet Number: 6"], + }, + 7: { + "showname": "MySQL Protocol - response OK", + "fields": [ + "Packet Length: 7", + "Packet Number: 7", + "Response Code: EOF Packet (0xfe)", + "EOF marker: 254", + "Affected Rows: 0", + "Server Status: 0x0002", + "Warnings: 0", + ], + }, + }, + 19: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 1", + "Packet Number: 0", + "Request Command Statistics", + ], + } + }, + 20: { + 1: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 127", + "Packet Number: 1", + "Message: Uptime: 19 Threads: 0 Questions: 0 Slow queries: 0 Opens: 0 Flush tables: 0 Open tables: 0 Queries per second avg: 0.000", + ], + } + }, + 22: { + 0: { + "showname": "MySQL Protocol", + "fields": [ + "Packet Length: 1", + "Packet Number: 0", + "Request Command Quit", + ], + } + }, + } + + # Summary should look like this: + # { + # : { + # : { + # "showname": , + # "fields": [str, ...] + # } + # } + # } + summary = {} + + tree = ET.fromstring(stdout) + + # There should not be any expert info as that indicates the dissector is incomplete + for expertinfo in tree.findall( + "./proto[@name='mysql']//field[@name='_ws.expert']" + ): + print(ET.tostring(expertinfo, "unicode")) + assert False + + for pkt in tree: + + # Get the packet number + num = int( + pkt.find("./proto[@name='geninfo']/field[@name='num']").attrib["show"] + ) + summary[num] = {} + + for proto in pkt.findall("./proto[@name='mysql']"): + + mysqlnum = int( + proto.find("./field[@name='mysql.packet_number']").attrib["show"] + ) + summary[num][mysqlnum] = { + "showname": proto.attrib["showname"], + "fields": [], + } + for field in proto.findall("./field"): + if "showname" in field.attrib: + summary[num][mysqlnum]["fields"].append( + field.attrib["showname"] + ) + + print(summary) + + for pkt in summary: + for mysqlpkt in summary[pkt]: + assert ( + summary[pkt][mysqlpkt]["showname"] + == expected[pkt][mysqlpkt]["showname"] + ) + assert ( + summary[pkt][mysqlpkt]["fields"] + == expected[pkt][mysqlpkt]["fields"] + ) diff --git a/test/suite_fileformats.py b/test/suite_fileformats.py index 37ee4bc8..b4fe17a1 100644 --- a/test/suite_fileformats.py +++ b/test/suite_fileformats.py @@ -12,6 +12,7 @@ import os.path from subprocesstest import count_output import subprocess import pytest +from pathlib import PurePath # XXX Currently unused. It would be nice to be able to use this below. time_output_args = ('-Tfields', '-e', 'frame.number', '-e', 'frame.time_epoch', '-e', 'frame.time_delta') @@ -31,7 +32,7 @@ def fileformats_baseline_str(dirs): class TestFileFormatPcap: def test_pcap_usec_stdin(self, cmd_tshark, capture_file, fileformats_baseline_str, test_env): '''Microsecond pcap direct vs microsecond pcap stdin''' - capture_stdout = subprocess.check_output(' '.join((cmd_tshark, + capture_stdout = subprocess.check_output(' '.join((f'"{cmd_tshark}"', '-r', '-', '-Tfields', '-e', 'frame.number', '-e', 'frame.time_epoch', '-e', 'frame.time_delta', @@ -42,7 +43,7 @@ class TestFileFormatPcap: def test_pcap_nsec_stdin(self, cmd_tshark, capture_file, fileformats_baseline_str, test_env): '''Microsecond pcap direct vs nanosecond pcap stdin''' - capture_stdout = subprocess.check_output(' '.join((cmd_tshark, + capture_stdout = subprocess.check_output(' '.join((f'"{cmd_tshark}"', '-r', '-', '-Tfields', '-e', 'frame.number', '-e', 'frame.time_epoch', '-e', 'frame.time_delta', @@ -65,7 +66,7 @@ class TestFileFormatPcap: class TestFileFormatsPcapng: def test_pcapng_usec_stdin(self, cmd_tshark, capture_file, fileformats_baseline_str, test_env): '''Microsecond pcap direct vs microsecond pcapng stdin''' - capture_stdout = subprocess.check_output(' '.join((cmd_tshark, + capture_stdout = subprocess.check_output(' '.join((f'"{cmd_tshark}"', '-r', '-', '-Tfields', '-e', 'frame.number', '-e', 'frame.time_epoch', '-e', 'frame.time_delta' @@ -86,7 +87,7 @@ class TestFileFormatsPcapng: def test_pcapng_nsec_stdin(self, cmd_tshark, capture_file, fileformats_baseline_str, test_env): '''Microsecond pcap direct vs nanosecond pcapng stdin''' - capture_stdout = subprocess.check_output(' '.join((cmd_tshark, + capture_stdout = subprocess.check_output(' '.join((f'"{cmd_tshark}"', '-r', '-', '-Tfields', '-e', 'frame.number', '-e', 'frame.time_epoch', '-e', 'frame.time_delta' @@ -227,6 +228,27 @@ class TestFileFormatsPcapngDsb: (0x544c534b, len(dsb2_contents), dsb2_contents), ), env=base_env) + def test_pcapng_dsb_extract(self, cmd_editcap, dirs, capture_file, result_file, check_pcapng_dsb_fields, base_env): + '''Check that extracted DSBs match the original key log files.''' + dsb_keys1 = os.path.join(dirs.key_dir, 'tls12-dsb-1.keys') + dsb_keys2 = os.path.join(dirs.key_dir, 'tls12-dsb-2.keys') + outfile = result_file('tls12-dsb-extract.key') + subprocess.run((cmd_editcap, + '--extract-secrets', + capture_file('tls12-dsb.pcapng'), outfile + ), check=True, env=base_env) + p = PurePath(outfile) + with open(dsb_keys1, 'r') as f: + dsb1_contents = f.read().encode('utf8') + with open(dsb_keys2, 'r') as f: + dsb2_contents = f.read().encode('utf8') + # Python 3.9 and higher has p.with_stem(p.stem + "_00000")) + with open(p.with_name(p.stem + "_00000" + p.suffix)) as f: + dsb1_out = f.read().encode('utf8') + with open(p.with_name(p.stem + "_00001" + p.suffix)) as f: + dsb2_out = f.read().encode('utf8') + assert dsb1_contents == dsb1_out + assert dsb2_contents == dsb2_out class TestFileFormatMime: def test_mime_pcapng_gz(self, cmd_tshark, capture_file, test_env): diff --git a/test/suite_sharkd.py b/test/suite_sharkd.py index 56744d40..1d4adcde 100644 --- a/test/suite_sharkd.py +++ b/test/suite_sharkd.py @@ -237,6 +237,23 @@ class TestSharkd: }, )) + def test_sharkd_req_frames_comments(self, check_sharkd_session, capture_file): + check_sharkd_session(( + {"jsonrpc":"2.0", "id":1, "method":"load", + "params":{"file": capture_file('comments.pcapng')} + }, + {"jsonrpc":"2.0", "id":2, "method":"frames","params":{"filter":"frame.number==3||frame.number==4||frame.number==5"}}, + ), ( + {"jsonrpc":"2.0","id":1,"result":{"status":"OK"}}, + {"jsonrpc":"2.0","id":2,"result": + [ + {"c":["3","0.610021","::","ff02::1:ffdc:6277","ICMPv6","78","Neighbor Solicitation for fe80::c2c1:c0ff:fedc:6277"],"num":3,"ct":True,"comments":["hello hello"],"bg":"fce0ff","fg":"12272e"}, + {"c":["4","0.760023","::","ff02::1:ffdc:6277","ICMPv6","78","Neighbor Solicitation for fec0::c2c1:c0ff:fedc:6277"],"num":4,"ct":True,"comments":["goodbye goodbye"],"bg":"fce0ff","fg":"12272e"}, + {"c":["5","0.802338","10.0.0.1","224.0.0.251","MDNS","138","Standard query response 0x0000 A, cache flush 10.0.0.1 PTR, cache flush Cisco29401.local NSEC, cache flush Cisco29401.local"],"num":5,"bg":"daeeff","fg":"12272e"} + ], + }, + )) + def test_sharkd_req_tap_invalid(self, check_sharkd_session, capture_file): # XXX Unrecognized taps result in an empty line, modify # run_sharkd_session such that checking for it is possible. @@ -1194,10 +1211,16 @@ class TestSharkd: {"jsonrpc":"2.0", "id":3, "method":"iograph", "params":{"graph0": "garbage graph name"} }, + {"jsonrpc":"2.0", "id":4, "method":"iograph", + "params":{"graph0": "max:udp.length", "filter0": "udp.length", "interval": 0}}, + {"jsonrpc":"2.0", "id":5, "method":"iograph", + "params":{"graph0": "max:udp.length", "filter0": "udp.length", "interval_units": "garbage units"}}, ), ( {"jsonrpc":"2.0","id":1,"result":{"status":"OK"}}, {"jsonrpc":"2.0","id":2,"error":{"code":-32600,"message":"Mandatory parameter graph0 is missing"}}, {"jsonrpc":"2.0","id":3,"result":{"iograph": []}}, + {"jsonrpc":"2.0","id":4,"error":{"code":-32600,"message":"The value for interval must be a positive integer"}}, + {"jsonrpc":"2.0","id":5,"error":{"code":-7003,"message":"Invalid interval_units parameter: 'garbage units', must be 's', 'ms' or 'us'"}}, )) def test_sharkd_req_iograph_basic(self, check_sharkd_session, capture_file): @@ -1205,20 +1228,41 @@ class TestSharkd: {"jsonrpc":"2.0", "id":1, "method":"load", "params":{"file": capture_file('dhcp.pcap')} }, - {"jsonrpc":"2.0", "id":1, "method":"iograph", + {"jsonrpc":"2.0", "id":2, "method":"iograph", "params":{"graph0": "max:udp.length", "filter0": "udp.length"} }, - {"jsonrpc":"2.0", "id":2, "method":"iograph", + {"jsonrpc":"2.0", "id":3, "method":"iograph", "params":{"graph0": "packets", "graph1": "bytes"} }, - {"jsonrpc":"2.0", "id":3, "method":"iograph", + {"jsonrpc":"2.0", "id":4, "method":"iograph", "params":{"graph0": "packets", "filter0": "garbage filter"} }, + {"jsonrpc":"2.0", "id":5, "method":"iograph", + "params":{"graph0": "packets", "graph1": "bytes", "interval": 1, "interval_units": "us"} + }, + {"jsonrpc":"2.0", "id":6, "method":"iograph", + "params":{"graph0": "packets", "graph1": "bytes", "interval": 1, "interval_units": "ms"} + }, + {"jsonrpc":"2.0", "id":7, "method":"iograph", + "params":{"graph0": "packets", "graph1": "bytes", "interval": 1, "interval_units": "s"} + }, ), ( {"jsonrpc":"2.0","id":1,"result":{"status":"OK"}}, - {"jsonrpc":"2.0","id":1,"result":{"iograph": [{"items": [308.000000]}]}}, - {"jsonrpc":"2.0","id":2,"result":{"iograph": [{"items": [4.000000]}, {"items": [1312.000000]}]}}, - {"jsonrpc":"2.0","id":3,"error":{"code":-6001,"message":"Filter \"garbage filter\" is invalid - \"filter\" was unexpected in this context."}}, + {"jsonrpc":"2.0","id":2,"result":{"iograph": [{"items": [308.000000]}]}}, + {"jsonrpc":"2.0","id":3,"result":{"iograph": [{"items": [4.000000]}, {"items": [1312.000000]}]}}, + {"jsonrpc":"2.0","id":4,"error":{"code":-6001,"message":"Filter \"garbage filter\" is invalid - \"filter\" was unexpected in this context."}}, + {"jsonrpc":"2.0","id":5,"result":{"iograph": [ + {"items": [1.0, '127', 1.0, '1118f', 1.0, '112c9', 1.0]}, + {"items": [314.0, '127', 342.0, '1118f', 314.0, '112c9', 342.0]}, + ]}}, + {"jsonrpc":"2.0","id":6,"result":{"iograph": [ + {"items": [2.0, '46', 2.0]}, + {"items": [656.0, '46', 656.0]}, + ]}}, + {"jsonrpc":"2.0","id":7,"result":{"iograph": [ + {"items": [4.0]}, + {"items": [1312.0]}, + ]}}, )) def test_sharkd_req_intervals_bad(self, check_sharkd_session, capture_file): diff --git a/test/suite_text2pcap.py b/test/suite_text2pcap.py index 6163f18a..b42ebcb7 100644 --- a/test/suite_text2pcap.py +++ b/test/suite_text2pcap.py @@ -116,7 +116,7 @@ def check_text2pcap(cmd_tshark, cmd_text2pcap, cmd_capinfos, capture_file, resul # text2pcap_generate_input() # $TSHARK -o 'gui.column.format:"Time","%t"' -tad -P -x -r $1 > testin.txt testin_file = result_file(testin_txt) - tshark_cmd = '{cmd} -r {cf} -o gui.column.format:"Time","%t" -t ad -P --hexdump frames > {of}'.format( + tshark_cmd = '"{cmd}" -r "{cf}" -o gui.column.format:"Time","%t" -t ad -P --hexdump frames > "{of}"'.format( cmd = cmd_tshark, cf = cap_file, of = testin_file, @@ -130,7 +130,7 @@ def check_text2pcap(cmd_tshark, cmd_text2pcap, cmd_capinfos, capture_file, resul # We want the -a flag, because the tshark -x format is a hex+ASCII # format where the ASCII can be confused for hex bytes without it. # XXX: -t ISO also works now too for this output - text2pcap_cmd = '{cmd} -a -F {filetype} -l {linktype} -t "%Y-%m-%d %H:%M:%S.%f" {in_f} {out_f}'.format( + text2pcap_cmd = '"{cmd}" -a -F {filetype} -l {linktype} -t "%Y-%m-%d %H:%M:%S.%f" "{in_f}" "{out_f}"'.format( cmd = cmd_text2pcap, filetype = filetype_flag, linktype = encap_to_link_type[pre_cap_info['encapsulation']], diff --git a/test/suite_wslua.py b/test/suite_wslua.py index b63975cd..00b79a8e 100644 --- a/test/suite_wslua.py +++ b/test/suite_wslua.py @@ -260,7 +260,7 @@ class TestWslua: '''wslua globals''' check_lua_script('verify_globals.lua', empty_pcap, True, '-X', 'lua_script1:' + os.path.join(dirs.lua_dir, ''), - '-X', 'lua_script1:' + os.path.join(dirs.lua_dir, 'globals_2.2.txt'), + '-X', 'lua_script1:' + os.path.join(dirs.lua_dir, 'globals_4.4.txt'), ) def test_wslua_struct(self, check_lua_script): -- cgit v1.2.3