tcpdump mailing list archives

tcpdump self-tests failed on ppc64


From: Ondrej Moriš <omoris () redhat com>
Date: Tue, 01 Jun 2010 03:10:03 +0200

Hi there,

there are some issues when running self-tests on ppc64, it seems to be related to little / big endian - packet checksums are "twisted":

Example (ikev2fourv.out.diff):

< 192.168.1.2.500 > 192.168.1.1.500: [bad udp cksum ee7a!] isakmp 2.0 msgid 00000000 cookie a88875a8198992a6->0000000000000000: parent_sa ikev2_init[I]:
---
> 192.168.1.2.500 > 192.168.1.1.500: [bad udp cksum 7aee!] isakmp 2.0 msgid 00000000 cookie a88875a8198992a6->0000000000000000: parent_sa ikev2_init[I]:

This issue appears on ppc64 only (i.e. i386, x86_64 work fine).

Could this, possibly, lead to any problems? Is ppc64 architecture supported?

Diffs of failing self-tests (ikev2fourv, ikev2fourv4) are attached.

--

Ondrej Moriš


Attachment: ikev2fourv.out.diff
Description:

Attachment: ikev2fourv4.out.diff
Description:

-
This is the tcpdump-workers list.
Visit https://cod.sandelman.ca/ to unsubscribe.

Current thread: