Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 12548] New: Add support for defragmentation of PPP Multili

Date: Mon, 20 Jun 2016 20:13:11 +0000
Bug ID 12548
Summary Add support for defragmentation of PPP Multilink (RFC 1990) and its multiclass extension (RFC 2686)
Product Wireshark
Version Git
Hardware x86
OS All
Status UNCONFIRMED
Severity Major
Priority Low
Component Documentation
Assignee [email protected]
Reporter [email protected]

Build Information:
Wireshark 2.1.1-git (v2.1.1rc0-187-g2dc3e52 from unknown)

Copyright 1998-2016 Gerald Combs <[email protected]> and contributors.
License GPLv2+: GNU GPL version 2 or later
<http://www.gnu.org/licenses/old-licenses/gpl-2.0.html>
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with GTK+ 2.24.23, with Cairo 1.8.8, with Pango 1.28.1, with
libpcap, without POSIX capabilities, with libnl 3, with GLib 2.28.8, with zlib
1.2.3, without SMI, with c-ares 1.10.0, with Lua 5.1, without GnuTLS, with
Gcrypt 1.4.5, with MIT Kerberos, with GeoIP, with PortAudio V19-devel (built
Jul
 8 2010), without AirPcap.

Running on Linux 2.6.32-573.22.1.el6.x86_64, with locale en_US.UTF-8, with
libpcap version 1.4.0, with Gcrypt 1.4.5, with zlib 1.2.3.
       Intel(R) Core(TM) i5-3340M CPU @ 2.70GHz (with SSE4.2)

Built using gcc 4.4.7 20120313 (Red Hat 4.4.7-17).

--
Add support for RFC 2686, The Multi-class Extension to Multilink PPP, and add
support for defragmenting PPP Multilink (RFC 1990) whether it has RFC 2686
multiclass or not.

The multi-class part is fairly easy, as it just uses some of the previously
reserved bits (and the new bits are used to distinguish otherwise identical
sequence numbers.)

The reassembly is trickier, since the other sequence based dissectors expect a
sequence number for the reassembled packet plus a fragment number within the
reassembly. PPP Multilink provides a single sequence number that is effectively
the sum of those two, plus flags that indicate whether a fragment is the first
or last member of a reassembly. This leads to a bit of guessing until we get
enough packets to finish a reassembly.


You are receiving this mail because:
  • You are watching all bug changes.