[Wireshark-bugs] [Bug 12067] Unable to resize the packet list pane, packet details pane

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12067

--- Comment #15 from Matt Day  ---
(In reply to Gerald Combs from comment #12)
> At the very least I think it'd be helpful if
> https://github.com/Homebrew/homebrew-core/blob/master/Formula/wireshark.rb
> were modified such that
> 
> - It installs Wireshark as Wireshark.app if it doesn't already do so. 

I'm far from a Homebrew expert, but here's what I have observed:

1) `brew install wireshark` does NOT install an application bundle.

2) `brew install --with-qt wireshark` DOES install an app bundle, built with
QT4.

3) `brew install --with-qt5 wireshark` DOES install an app bundle, built with
QT5.

`brew linkapps wireshark` is currently required to make the app bundle
available in /Applications.

And in case anyone else is unaware like I was, in all the above cases a
`/usr/local/bin/wireshark` executable is built, but running that executable
directly can result in bugs that do not occur when invoking Wireshark via app
bundle, for example:

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12582

> - It uses --with-qt and --with-qt4 instead of --with-qt5 and --with-qt to
> install with Qt5 and Qt4 respectively.

Could you please clarify this point? Are you saying that it's necessary to
specify BOTH --with-qt and --with-qt{4,5} when running Wireshark's configure?

Thanks!

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12067] Unable to resize the packet list pane, packet details pane

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12067

--- Comment #14 from Matt Day  ---
(In reply to Gerald Combs from comment #12)
> (In reply to Gerald Combs from comment #11)
> > (In reply to Matt Day from comment #8)
> > > It seems nobody has tested Wireshark+Qt5 much beyond successful 
> > > compilation.
> > 
> > Are you referring to the official packages from wireshark.org or the
> > homebrew-compiled executables?
> 
> Note that I'm not trying to be snarky here. The official Wireshark packages
> for macOS are compiled with versions of Qt, GLib, and other libraries that
> don't change very often and are known to work reasonably well. The Wireshark
> application is installed as an application bundle and *not* as a bare
> executable. The further homebrew diverges from the wireshark.org installer
> the more opportunities for misadventure will arise.

That's an excellent point, and not snarky at all. Thanks!

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12067] Unable to resize the packet list pane, packet details pane

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12067

--- Comment #13 from Matt Day  ---
(In reply to Gerald Combs from comment #11)
> (In reply to Matt Day from comment #8)
> > It seems nobody has tested Wireshark+Qt5 much beyond successful compilation.
> 
> Are you referring to the official packages from wireshark.org or the
> homebrew-compiled executables?

I've only been testing homebrew-compiled executables.

Yeah, sorry about that... I wasn't aware of the importance of running Wireshark
via the application bundle. I've been under the assumption that running the
executable directly should work.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12582] (Qt5) app menus won't pull down

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12582

--- Comment #2 from Matt Day  ---
(In reply to Gerald Combs from comment #1)
> Are you doing this by running the Wireshark executable directory or by
> opening its application bundle (assuming that homebrew creates an
> application bundle)?

Ah, yes, I was directly running the /usr/local/bin/wireshark executable created
by Homebrew. I didn't know that things like menus could be broken when I did
that... interesting!

And indeed, when I run the application bundle that Homebrew builds, the menus
work fine.

Specifically, this works:

1) brew install --with-qt5 wireshark
2) brew linkapps wireshark
3) open /Applications/Wireshark.app

Therefore, I'll alias `wireshark` to open the application bundle from now on.
Thanks!

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12580] (Qt5) after obtaining a packet trace, crashes when quitting or starting new trace

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12580

--- Comment #6 from Matt Day  ---
(In reply to Gerald Combs from comment #5)
> @Matt can you try the change in https://code.wireshark.org/review/#/c/16062/
> ?

I've tried this patch, and yes, it fixes the problem. Thanks!

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12610] IKEv1 decryption fails with simultaneous post-phase1 exchanges

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12610

Mirko Parthey  changed:

   What|Removed |Added

   Assignee|bugzilla-ad...@wireshark.or |mirko.part...@web.de
   |g   |

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12620] IKEv1 decryption fails after unencrypted phase 1 of Aggressive Mode

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12620

Mirko Parthey  changed:

   What|Removed |Added

   Assignee|bugzilla-ad...@wireshark.or |mirko.part...@web.de
   |g   |

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12671] IPsec ESP decryption fails (regression)

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12671

--- Comment #1 from Mirko Parthey  ---
Created attachment 14765
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=14765=edit
ESP decryption keys

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12671] New: IPsec ESP decryption fails (regression)

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12671

Bug ID: 12671
   Summary: IPsec ESP decryption fails (regression)
   Product: Wireshark
   Version: Git
  Hardware: x86-64
OS: Debian
Status: UNCONFIRMED
  Severity: Normal
  Priority: Low
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: mirko.part...@web.de

Created attachment 14764
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=14764=edit
IPsec ESP capture

Build Information:
Version 2.1.2-git (v2.1.2rc0-42-g8cd167a from unknown)

Copyright 1998-2016 Gerald Combs  and contributors.
License GPLv2+: GNU GPL version 2 or later

This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with GTK+ 3.14.5, with Cairo 1.14.0, with Pango 1.36.8, with
libpcap, with POSIX capabilities (Linux), without libnl, with GLib 2.42.1, with
zlib 1.2.8, without SMI, with c-ares 1.10.0, without Lua, with GnuTLS 3.3.8,
with Gcrypt 1.6.3, with MIT Kerberos, without GeoIP, with PortAudio V19-devel
(built Feb 15 2014 23:28:00), without AirPcap.

Running on Linux 4.5.0-0.bpo.2-amd64, with locale de_DE.utf8, with libpcap
version 1.6.2, with GnuTLS 3.3.8, with Gcrypt 1.6.3, with zlib 1.2.8.
Intel(R) Core(TM) i5-4570 CPU @ 3.20GHz (with SSE4.2)

Built using gcc 4.9.2.
--
Starting with this git commit:
8cd167a06cdba22f4b1efeb8929228d387ea5f23
IPsec ESP decryption fails.

There is no "Decrypted Data" tab, and upper layer protocols enclosed by ESP are
not shown. The ESP dissection subtree shows only "ESP SPI" and "ESP Sequence",
but no crypto related fields.

The previous commit:
379c3c6fde8a35648b570e714fc8b2ea7eead22e
is working fine.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12665] Fuzzed PCAP causing segmentation fault in ssl_decrypt_record

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12665

--- Comment #5 from Pascal Quantin  ---
*** Bug 12670 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12670] Buildbot crash output: fuzz-2016-07-26-7478.pcap

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12670

Pascal Quantin  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 CC||pascal.quan...@gmail.com
 Resolution|--- |DUPLICATE

--- Comment #1 from Pascal Quantin  ---


*** This bug has been marked as a duplicate of bug 12665 ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12670] New: Buildbot crash output: fuzz-2016-07-26-7478.pcap

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12670

Bug ID: 12670
   Summary: Buildbot crash output: fuzz-2016-07-26-7478.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
   URL: https://www.wireshark.org/download/automated/captures/
fuzz-2016-07-26-7478.pcap
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-07-26-7478.pcap

stderr:
Input file:
/home/wireshark/menagerie/menagerie/14763-406a6309991c3d2b13ee78de241b2d3afe4fa1d3fda356c2962b7e3c6ad7f4cd.pcap

Build host information:
Linux wsbb04 3.13.0-92-generic #139-Ubuntu SMP Tue Jun 28 20:42:26 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:Ubuntu
Description:Ubuntu 14.04.4 LTS
Release:14.04
Codename:trusty

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_BUILDNUMBER=10
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-2.2/
BUILDBOT_BUILDERNAME=Fuzz Test
BUILDBOT_SLAVENAME=fuzz-test
BUILDBOT_GOT_REVISION=0181b47d4a03dd1851bfcc895f59799a35ec65d2

Return value:  139

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 0181b47d4a03dd1851bfcc895f59799a35ec65d2
Author: Pascal Quantin 
Date:   Tue Jul 26 13:58:55 2016 +0200

Ensure to have a valid string pointer when writing OS SHB option

Change-Id: Ib0b6dcdf1700e88383d30bf43739312fce10e1c7
Reviewed-on: https://code.wireshark.org/review/16696
Petri-Dish: Pascal Quantin 
Tested-by: Petri Dish Buildbot 
Reviewed-by: Pascal Quantin 
(cherry picked from commit 4713ce4476cadb2d4a8869dd2e6f19547841aa9a)
Reviewed-on: https://code.wireshark.org/review/16700



[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12594] Infinite loop in add_headers() in packet_wsp.c

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12594

Gerald Combs  changed:

   What|Removed |Added

   See Also||https://bugs.wireshark.org/
   ||bugzilla/show_bug.cgi?id=12
   ||661

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12661] Infinite loop in WSP dissector (add_capabilities() function)

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12661

Gerald Combs  changed:

   What|Removed |Added

   See Also||https://bugs.wireshark.org/
   ||bugzilla/show_bug.cgi?id=12
   ||594

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12638] GTPv2: Decoding of TWAN Identifier

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12638

--- Comment #4 from Marius Paliga  ---
Thank you for implementing this

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12669] Buildbot crash output: fuzz-2016-07-26-7714.pcap

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12669

Pascal Quantin  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 CC||pascal.quan...@gmail.com
 Resolution|--- |DUPLICATE

--- Comment #1 from Pascal Quantin  ---


*** This bug has been marked as a duplicate of bug 12665 ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12665] Fuzzed PCAP causing segmentation fault in ssl_decrypt_record

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12665

Pascal Quantin  changed:

   What|Removed |Added

 CC||buildbot-do-not-reply@wires
   ||hark.org

--- Comment #4 from Pascal Quantin  ---
*** Bug 12669 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12669] New: Buildbot crash output: fuzz-2016-07-26-7714.pcap

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12669

Bug ID: 12669
   Summary: Buildbot crash output: fuzz-2016-07-26-7714.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
   URL: https://www.wireshark.org/download/automated/captures/
fuzz-2016-07-26-7714.pcap
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-07-26-7714.pcap

stderr:
Input file:
/home/wireshark/menagerie/menagerie/14763-406a6309991c3d2b13ee78de241b2d3afe4fa1d3fda356c2962b7e3c6ad7f4cd.pcap

Build host information:
Linux wsbb04 3.13.0-92-generic #139-Ubuntu SMP Tue Jun 28 20:42:26 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:Ubuntu
Description:Ubuntu 14.04.4 LTS
Release:14.04
Codename:trusty

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_BUILDNUMBER=9
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-2.2/
BUILDBOT_BUILDERNAME=Fuzz Test
BUILDBOT_SLAVENAME=fuzz-test
BUILDBOT_GOT_REVISION=b9a7fc1b90711d66c32550a320ac386704825b88

Return value:  139

Dissector bug:  0

Valgrind error count:  0



Git commit
commit b9a7fc1b90711d66c32550a320ac386704825b88
Author: Pascal Quantin 
Date:   Mon Jul 25 17:39:10 2016 +0200

WBXML: limit the recursion level

Bug: 12663
Change-Id: Ibbab2f20f4eda9f42ea0ea5e88dcf553cce1b55c
Reviewed-on: https://code.wireshark.org/review/16670
Reviewed-by: Pascal Quantin 
Petri-Dish: Pascal Quantin 
Tested-by: Petri Dish Buildbot 
Reviewed-by: Anders Broman 
(cherry picked from commit 347f071f1b9180563c28b0f3d0627b91eb456c72)
Reviewed-on: https://code.wireshark.org/review/16687



[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12659] Fuzzed PCAP causing long runtime in dissect_openflow_v5

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12659

--- Comment #8 from Gerrit Code Review  ---
Change 16697 had a related patch set uploaded by Pascal Quantin:
proto.c: add bounds check to proto_tree_add_text(_valist)_internal

https://code.wireshark.org/review/16697

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12659] Fuzzed PCAP causing long runtime in dissect_openflow_v5

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12659

Pascal Quantin  changed:

   What|Removed |Added

 CC||buildbot-do-not-reply@wires
   ||hark.org

--- Comment #7 from Pascal Quantin  ---
*** Bug 12668 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12668] Buildbot crash output: fuzz-2016-07-26-5115.pcap

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12668

Pascal Quantin  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 CC||pascal.quan...@gmail.com
 Resolution|--- |DUPLICATE

--- Comment #1 from Pascal Quantin  ---


*** This bug has been marked as a duplicate of bug 12659 ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12668] New: Buildbot crash output: fuzz-2016-07-26-5115.pcap

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12668

Bug ID: 12668
   Summary: Buildbot crash output: fuzz-2016-07-26-5115.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
   URL: https://www.wireshark.org/download/automated/captures/
fuzz-2016-07-26-5115.pcap
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-07-26-5115.pcap

stderr:
Input file:
/home/wireshark/menagerie/menagerie/14757-fd08236280fd3a88229333dd71b03846ba1f4f19cc8b206b4d3464f7e22f1b5e.pcap

Build host information:
Linux wsbb04 3.13.0-92-generic #139-Ubuntu SMP Tue Jun 28 20:42:26 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:Ubuntu
Description:Ubuntu 14.04.4 LTS
Release:14.04
Codename:trusty

Buildbot information:
BUILDBOT_REPOSITORY=
BUILDBOT_BUILDNUMBER=980
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-1.12/
BUILDBOT_BUILDERNAME=Fuzz Test
BUILDBOT_SLAVENAME=fuzz-test
BUILDBOT_GOT_REVISION=e347b39b46e9a90c6d6d55d86768883fb6672589

Return value:  134

Dissector bug:  0

Valgrind error count:  0



Git commit
commit e347b39b46e9a90c6d6d55d86768883fb6672589
Author: Pascal Quantin 
Date:   Mon Jul 25 13:32:45 2016 +0200

LDSS: check if a conversation already exists before recreating it

Bug: 12662
Change-Id: I81d91d54544e5865336dc08ffda9fe109fc643ed
Reviewed-on: https://code.wireshark.org/review/16660
Reviewed-by: Pascal Quantin 
Petri-Dish: Pascal Quantin 
Tested-by: Petri Dish Buildbot 
Reviewed-by: Anders Broman 
(cherry picked from commit 5a469ddc893f7c1912d0e15cc73bd3011e6cc2fb)
Reviewed-on: https://code.wireshark.org/review/16663


Command and args:
/home/wireshark/builders/wireshark-1.12-fuzz/fuzztest/install/bin/tshark -nVxr


***MEMORY-ERROR***: GLib (gthread-posix.c): Unexpected error from C library
during 'malloc': Cannot allocate memory.  Aborting.

[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12667] Buildbot crash output: fuzz-2016-07-26-17652.pcap

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12667

Pascal Quantin  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 CC||pascal.quan...@gmail.com
 Resolution|--- |DUPLICATE

--- Comment #1 from Pascal Quantin  ---


*** This bug has been marked as a duplicate of bug 12656 ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12656] Buildbot crash output: fuzz-2016-07-24-1421.pcap

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12656

--- Comment #7 from Pascal Quantin  ---
*** Bug 12667 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12667] New: Buildbot crash output: fuzz-2016-07-26-17652.pcap

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12667

Bug ID: 12667
   Summary: Buildbot crash output: fuzz-2016-07-26-17652.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
   URL: https://www.wireshark.org/download/automated/captures/
fuzz-2016-07-26-17652.pcap
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-07-26-17652.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/.cap

Build host information:
Linux wsbb04 3.13.0-92-generic #139-Ubuntu SMP Tue Jun 28 20:42:26 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:Ubuntu
Description:Ubuntu 14.04.4 LTS
Release:14.04
Codename:trusty

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_BUILDNUMBER=8
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-2.2/
BUILDBOT_BUILDERNAME=Fuzz Test
BUILDBOT_SLAVENAME=fuzz-test
BUILDBOT_GOT_REVISION=e645f54457b2c0fa4be2aa3bf0b9e9a5600114f8

Return value:  0

Dissector bug:  0

Valgrind error count:  1



Git commit
commit e645f54457b2c0fa4be2aa3bf0b9e9a5600114f8
Author: Pascal Quantin 
Date:   Mon Jul 25 13:32:45 2016 +0200

LDSS: check if a conversation already exists before recreating it

Bug: 12662
Change-Id: I81d91d54544e5865336dc08ffda9fe109fc643ed
Reviewed-on: https://code.wireshark.org/review/16660
Reviewed-by: Pascal Quantin 
Petri-Dish: Pascal Quantin 
Tested-by: Petri Dish Buildbot 
Reviewed-by: Anders Broman 
(cherry picked from commit 5a469ddc893f7c1912d0e15cc73bd3011e6cc2fb)
Reviewed-on: https://code.wireshark.org/review/16661


==17761== Memcheck, a memory error detector
==17761== Copyright (C) 2002-2013, and GNU GPL'd, by Julian Seward et al.
==17761== Using Valgrind-3.10.1 and LibVEX; rerun with -h for copyright info
==17761== Command:
/home/wireshark/builders/wireshark-2.2-fuzz/fuzztest/install/bin/tshark -nr
/fuzz/buildbot/fuzztest/valgrind-fuzz-2.2/fuzz-2016-07-26-17652.pcap
==17761== 
==17761== 
==17761== HEAP SUMMARY:
==17761== in use at exit: 1,510,996 bytes in 39,705 blocks
==17761==   total heap usage: 264,314 allocs, 224,609 frees, 30,406,936 bytes
allocated
==17761== 
==17761== LEAK SUMMARY:
==17761==definitely lost: 332,918 bytes in 148 blocks
==17761==indirectly lost: 725,078 bytes in 29,920 blocks
==17761==  possibly lost: 0 bytes in 0 blocks
==17761==still reachable: 453,000 bytes in 9,637 blocks
==17761== suppressed: 0 bytes in 0 blocks
==17761== Rerun with --leak-check=full to see details of leaked memory
==17761== 
==17761== For counts of detected and suppressed errors, rerun with: -v
==17761== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0)

[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12663] Fuzzed PCAP causing segmentation fault in parse_wbxml_tag_defined

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12663

--- Comment #5 from Gerrit Code Review  ---
Change 16689 had a related patch set uploaded by Pascal Quantin:
WBXML: limit the recursion level

https://code.wireshark.org/review/16689

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12663] Fuzzed PCAP causing segmentation fault in parse_wbxml_tag_defined

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12663

--- Comment #3 from Gerrit Code Review  ---
Change 16687 had a related patch set uploaded by Pascal Quantin:
WBXML: limit the recursion level

https://code.wireshark.org/review/16687

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12661] Infinite loop in WSP dissector (add_capabilities() function)

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12661

--- Comment #5 from Gerrit Code Review  ---
Change 16683 merged by Pascal Quantin:
WAP: check that tvb_get_guintvar does not overflow

https://code.wireshark.org/review/16683

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12630] "Save As" not always enabled if you have a file open

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12630

--- Comment #11 from Thomas Baudelet  ---
(In reply to Guy Harris from comment #10)
> I can't reproduce the "Save As" issue on a build from the tip of the
> master-2.0 branch, but I could reproduce it on the master branch; the
> previous changes fix that.
> 
> When you say "Reopen the new pcapng", do you mean "close the file or exit
> Wireshark, and then open the file"?
> 
> What are the exact steps to make "Save As" not enabled in a freshly-opened
> file?  ("Save" is another matter, as per my comments below.)

* On 2.0.4:
-> exiting Wireshark and opening new file: doesn't show Save As
-> Closing file without exiting Wireshark and opening new file: shows Save As

* On 2.1.1:
-> I even can't make the test! Save As doesn't appear at all when opening first
pcapng. I must edit a comment to make it appear.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12659] Fuzzed PCAP causing long runtime in dissect_openflow_v5

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12659

--- Comment #6 from Gerrit Code Review  ---
Change 16686 merged by Pascal Quantin:
proto.c: add bounds check to proto_tree_add_text(_valist)_internal

https://code.wireshark.org/review/16686

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12659] Fuzzed PCAP causing long runtime in dissect_openflow_v5

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12659

--- Comment #5 from Gerrit Code Review  ---
Change 16686 had a related patch set uploaded by Pascal Quantin:
proto.c: add bounds check to proto_tree_add_text(_valist)_internal

https://code.wireshark.org/review/16686

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12659] Fuzzed PCAP causing long runtime in dissect_openflow_v5

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12659

--- Comment #4 from Gerrit Code Review  ---
Change 16685 merged by Pascal Quantin:
proto.c: add bounds check to proto_tree_add_text(_valist)_internal

https://code.wireshark.org/review/16685

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12659] Fuzzed PCAP causing long runtime in dissect_openflow_v5

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12659

--- Comment #3 from Gerrit Code Review  ---
Change 16685 had a related patch set uploaded by Pascal Quantin:
proto.c: add bounds check to proto_tree_add_text(_valist)_internal

https://code.wireshark.org/review/16685

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12661] Infinite loop in WSP dissector (add_capabilities() function)

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12661

--- Comment #4 from Gerrit Code Review  ---
Change 16684 had a related patch set uploaded by Pascal Quantin:
WAP: check that tvb_get_guintvar does not overflow

https://code.wireshark.org/review/16684

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12661] Infinite loop in WSP dissector (add_capabilities() function)

2016-07-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12661

--- Comment #3 from Gerrit Code Review  ---
Change 16683 had a related patch set uploaded by Pascal Quantin:
WAP: check that tvb_get_guintvar does not overflow

https://code.wireshark.org/review/16683

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe