[Wireshark-bugs] [Bug 13213] RPC dissector doesn't match Replies to Calls with RPC-over-RDMA transports

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13213

--- Comment #11 from Parav Pandit  ---
Hi Chuck,

I didn't get chance yesterday to debug this further. I did now.

(In reply to Chuck Lever from comment #10)
> (In reply to Parav Pandit from comment #9)
> > (In reply to Chuck Lever from comment #7)
> > > The current logic in packet-rpc.c treats PT_TCP and PT_IBQP the same, and
> > > expects that the pinfo will be set up so that:
> > > 
> > >   In the client-to-server direction: < addr A, port A, addr B, port B >
> > > 
> > >   In the server-to-client direction: < addr B, port B, addr A, port A >
> > > 
> > > But for PT_IBQP, we have:
> > > 
> > >   In the client-to-server direction: < addr A, -1, addr B, dest QPN B >
> > > 
> > >   In the server-to-client direction: < addr B, -1, addr A, dest QPN A >
> > > 
> > 
> > My patch has src_qp instead of -1 for srcport.
> 
> I assume "My patch" == the packet-infiniband.c hunk from change 19107
> 
Yes.

> I don't know what "src_qp" is. Only destination QPNs appear on the wire.
> Perhaps we should stick with calling these destination QPNs. Where are you
> getting these QPNs?
> 
Yes. only one Destination QPN appears on the wire out of 2 (one in each
direction). So below two look up cannot map to same conversation, unless we
ignore both the ports using NO_PORT_A, NO_PORT_B, which will just make it
network loop and not L4 lookup, which won't work.



> How does 19107's packet-infiniband.c hunk behave with packet-rpc.c and, say,
> the sample wire capture excerpt attached to this bug?

I tested this further and found the bug in packet-infiniband.c where
bididirectional entry has typo.
I fixed it and with that now packet-rpc.c doesn't need to deviate lookup for
TCP and Infiniband transport.

I tested attached patch excerpt.pcap of this bug and I can see frame 54's
response is in 56. 58th frames response in 60 without changes. Both match up to
same conversation without applying patch of Comment 4.
Instead of proc0 entry, I can see now "call in 58" and "reply in 56" for those
frames.

I am going to resubmit the patch with hunk of 19107 for infiniband.c along with
additional fix with this bug id. You can possibly drop the hunk to diverge code
for tcp and infiniband of packet-rpc.c

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12306] Right-clicking on a field inside the Packet details window does not bring up any menu option

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12306

jean-christophe manciot  changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12306] Right-clicking on a field inside the Packet details window does not bring up any menu option

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12306

--- Comment #12 from jean-christophe manciot  ---
Confirmed by https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13225

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12306] Right-clicking on a field inside the Packet details window does not bring up any menu option

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12306

--- Comment #11 from jean-christophe manciot  ---
The issue is still there with 2.2.2.
"All the user needs to do is right click on a parameter in Packet details
window and choose “Apply as Column” option.": no window pops up with
right-click in Packet details window.

Version 2.2.2 (v2.2.2-0-g775fb08)

Copyright 1998-2016 Gerald Combs  and contributors.
License GPLv2+: GNU GPL version 2 or later

This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with GTK+ 3.20.9, with Cairo 1.14.6, with Pango 1.40.1, with
libpcap, with POSIX capabilities (Linux), with libnl 3, with GLib 2.50.0, with
zlib 1.2.8, with SMI 0.4.8, with c-ares 1.11.0, with Lua 5.2.4, with GnuTLS
3.5.3, with Gcrypt 1.7.3, with MIT Kerberos, with GeoIP, with PortAudio
V19-devel (built Sep 29 2016 12:34:58), without AirPcap.

Running on Linux 4.8.0-30-generic, with locale en_US.UTF-8, with libpcap
version
1.9.0-PRE-GIT_2016_11_04, with GnuTLS 3.5.3, with Gcrypt 1.7.3, with zlib
1.2.8.
Intel(R) Core(TM) i7-4700MQ CPU @ 2.40GHz (with SSE4.2)

Built using gcc 6.2.0 20161005.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 9727] Capture file causes dissector overflow, outright crash

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9727

Michael Mann  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 CC||mman...@netscape.net
 Resolution|--- |FIXED

--- Comment #5 from Michael Mann  ---
Not sure if this was ever backported to 1.10, but that release has far
surpassed it support period.  Closing bug.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 2429] Shift+right arrow doesn't select characters in display filter text box

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2429

Michael Mann  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |FIXED

--- Comment #7 from Michael Mann  ---
(In reply to Christopher Maynard from comment #1)
> This is working fine for me.  Here's my build information:
> 
> Version 1.9.0 (SVNRev 45227 from /trunk)
> 

(In reply to Jaap Keuter from comment #2)
> Retested on 1.2, 1.4, 1.6, 1.8 and HEAD.

Since this has been working since 1.9, which has long since past its support
date, closing bug.

-- 
You are receiving this mail because:
You are the assignee for the bug.
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13225] Right-click menu inside the packet details when opened in new window is not showing up.

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13225

Michael Mann  changed:

   What|Removed |Added

  Component|GTK+ UI |Qt UI
   See Also||https://bugs.wireshark.org/
   ||bugzilla/show_bug.cgi?id=12
   ||306

--- Comment #2 from Michael Mann  ---
Different GUI involved than bug 12306 (although bug 12306 saw issue in Qt too),
otherwise I'd mark as duplicate.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12306] Right-clicking on a field inside the Packet details window does not bring up any menu option

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12306

Michael Mann  changed:

   What|Removed |Added

   See Also||https://bugs.wireshark.org/
   ||bugzilla/show_bug.cgi?id=13
   ||225

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12420] Gerrit needs to have all Javascript code that grabs Command+C ripped out and burnt to a crisp

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12420

Guy Harris  changed:

   What|Removed |Added

   Hardware|x86 |All
 OS|OS X 10.11  |All

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12420] Gerrit needs to have all Javascript code that grabs Command+C ripped out and burnt to a crisp

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12420

Guy Harris  changed:

   What|Removed |Added

 Status|RESOLVED|VERIFIED

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12420] Gerrit needs to have all Javascript code that grabs Command+C ripped out and burnt to a crisp

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12420

Michael Mann  changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 CC||mman...@netscape.net
 Resolution|--- |FIXED

--- Comment #4 from Michael Mann  ---
Gerrit now upgraded to 2.12.7.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12759] Ethernet protocol type 0x886c (HomePNA / LINK_CTL)

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12759

Guy Harris  changed:

   What|Removed |Added

   Hardware|x86 |All

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13226] Buildbot crash output: fuzz-2016-12-08-5712.pcap

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13226

--- Comment #6 from Gerrit Code Review  ---
Change 19189 had a related patch set uploaded by Guy Harris:
Boost the max CPU time.

https://code.wireshark.org/review/19189

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13226] Buildbot crash output: fuzz-2016-12-08-5712.pcap

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13226

--- Comment #5 from Guy Harris  ---
The CPU time limit seems to be set to 300 seconds.  On my MacBook Pro, "tshark
-n -V" on that capture file takes about 12 CPU seconds; I don't know how much
Valgrind slows the processing down, but if it's more than a factor of 25 or so,
that could push the CPU time over 300 seconds.

The Valgrind manual:

http://valgrind.org/docs/manual/manual-core.html

says

At one end of the scale, Memcheck adds code to check every memory access
and every value computed, making it run 10-50 times slower than natively.

so it could conceivably push TShark over the edge for that file.

Shall we try boosting the max CPU time to 600 seconds?

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13221] OpenFlow error messages dissected incorrectly

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13221

Michael Mann  changed:

   What|Removed |Added

  Attachment #15117|0   |1
   is patch||
  Attachment #15117|application/mbox|text/plain
  mime type||

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13221] OpenFlow error messages dissected incorrectly

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13221

Michael Mann  changed:

   What|Removed |Added

 CC||mman...@netscape.net

--- Comment #4 from Michael Mann  ---
Created attachment 15117
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=15117=edit
Patch for ROLE_REQUEST

Here's a quick patch for the capture provided.  It fixes the issue for the
ROLE_REQUEST packet provided, but seems to open a can or worms as to how far
that can go.
Since I don't know the protocol, others can comment on how far this patch has
to be taken.  Do the switch statement need to be broken up for each time with
the request reparsed? (Should the complete reparse be a preference? - I would
vote no, but I'm not sure of the popularity of including the complete request
in the error response)

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13226] Buildbot crash output: fuzz-2016-12-08-5712.pcap

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13226

--- Comment #4 from Guy Harris  ---
(In reply to Michael Mann from comment #3)
> This test file has definitely been accused of being a memory hog, see bug
> 13049.  I didn't mark it a duplicate because it was definitely a different
> call stack, but I can agree with the issue really just being running out of
> memory.

...or running out of CPU time, as happened with this crash.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13226] Buildbot crash output: fuzz-2016-12-08-5712.pcap

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13226

Michael Mann  changed:

   What|Removed |Added

 CC||mman...@netscape.net
   See Also||https://bugs.wireshark.org/
   ||bugzilla/show_bug.cgi?id=13
   ||049

--- Comment #3 from Michael Mann  ---
This test file has definitely been accused of being a memory hog, see bug
13049.  I didn't mark it a duplicate because it was definitely a different call
stack, but I can agree with the issue really just being running out of memory.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13049] Buildbot crash output: fuzz-2016-10-24-11612.pcap

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13049

Michael Mann  changed:

   What|Removed |Added

   See Also||https://bugs.wireshark.org/
   ||bugzilla/show_bug.cgi?id=13
   ||226

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13227] Wireshark crashes very quickly after start capture

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13227

Michael Mann  changed:

   What|Removed |Added

 CC||mman...@netscape.net

--- Comment #1 from Michael Mann  ---
(In reply to Larry from comment #0)
> well...10MB attachment limit..not attaching dump files.
> LMK if you want them.  zipped about 180MB.

Does it only crash during the live capture?  Or is the 180MB file created after
the live capture still crash when you load it in Wireshark?

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13226] Buildbot crash output: fuzz-2016-12-08-5712.pcap

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13226

--- Comment #2 from Guy Harris  ---
The file is 29,481,096 bytes long, and contains 209,205 packets.  Verbose
output from TShark for that file is 840,662,194 bytes long.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13226] Buildbot crash output: fuzz-2016-12-08-5712.pcap

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13226

--- Comment #1 from Guy Harris  ---
This might just be a file that's too big for the maximum CPU time value we're
using in the tests.  print_line_text() just writes out some leading spaces and
a protocol-tree text line.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12832] iSCSI Display Filter does not return iSCSI Read responses corresponding to certain iSCSI Read requests, when preference tcp.desegment_tcp_streams is FALSE.

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12832

Michael Mann  changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 CC||mman...@netscape.net
 Resolution|--- |NOTABUG

--- Comment #2 from Michael Mann  ---
This is exactly how tcp.desegment_tcp_streams is supposed to work.  Setting it
to TRUE allows upper layer protocols (like iSCSI) to assembly packets over
multiple frames.
The reason packet Frame 2594 isn't identified as a response with
tcp.desegment_tcp_streams = FALSE is that the "iSCSI response packet" takes up
50 frames.  TCP will only reassemble that into a iSCSI packet when
tcp.desegment_tcp_streams = TRUE.  Otherwise it will just be treated as data
since any one individual packet is not a complete iSCSI packet.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12792] tshark crashes at tvbuff.c:837 with read filter

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12792

Michael Mann  changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 CC||mman...@netscape.net
 Ever confirmed|0   |1

--- Comment #3 from Michael Mann  ---
I can confirm this crashes on master with:
tshark -2 -R "http" -r broken-reduced.pcap

A better understanding of read filters may help me understand the issue, but
I'll at least report what I saw/did.
After duplicating the crash, I tried to narrow down the offending packet
number. It appears to be "packet 48" (see later why I'm questioning the
number).  So I set a breakpoint for packet 48 in the HTTP dissector and stepped
through in the debugger. I stepped all the way through and back out to the
epan_dissect_run() call in process_packet_first_pass() (tshark.c).

Within process_packet_first_pass() after epan_dissect_run() is called there's a
check for a read filter:
/* Run the read filter if we have one. */
if (cf->rfcode)
  passed = dfilter_apply_edt(cf->rfcode, edt);

And it ends up with a passed = FALSE value (Based on looking at the capture in
Wireshark, that seems to make sense because its frame 48 has no HTTP
dissection)

With that passed = FALSE value, that means the frame count isn't going to
increment for the next packet.  So tshark gets the "next packet" which it's
telling dissectors is still "packet 48".  Then the same thing happens again,
where the read filter fails and passed = FALSE.  This happens several times and
eventually leads to the crash.

What I don't understand is why we're not incrementing the frame count.  Yes, we
don't want certain frames displayed (because of the read filter), but we're
passing the same pinfo->num value to multiple frames and that's probably
confusing to dissectors that keep track of state information based on packet
number.

I think there have been cases made to always have consecutive frame numbers
output when a read filter is applied, but I think capture/crash may be the
counter argument for that.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13227] New: Wireshark crashes very quickly after start capture

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13227

Bug ID: 13227
   Summary: Wireshark crashes very quickly after start capture
   Product: Wireshark
   Version: 2.2.2
  Hardware: x86-64
OS: Windows Server 2012 R2
Status: UNCONFIRMED
  Severity: Critical
  Priority: Low
 Component: Capture file support (libwiretap)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: larry.r...@relayhealth.com

Build Information:
Version 2.2.2 (v2.2.2-0-g775fb08)

Copyright 1998-2016 Gerald Combs  and contributors.
License GPLv2+: GNU GPL version 2 or later

This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with Qt 5.6.1, with WinPcap (4_1_3), with GLib 2.42.0, with
zlib 1.2.8, with SMI 0.4.8, with c-ares 1.12.0, with Lua 5.2.4, with GnuTLS
3.2.15, with Gcrypt 1.6.2, with MIT Kerberos, with GeoIP, with QtMultimedia,
with AirPcap.

Running on 64-bit Windows Server 2012 R2, build 9600, with locale
English_United
States.1252, with WinPcap version 4.1.3 (packet.dll version 4.1.0.2980), based
on libpcap version 1.0 branch 1_0_rel0b (20091008), with GnuTLS 3.2.15, with
Gcrypt 1.6.2, without AirPcap.
   Intel(R) Xeon(R) CPU E5-2665 0 @ 2.40GHz (with SSE4.2), with 4095MB of
physical memory.


Built using Microsoft Visual C++ 12.0 build 40629

Wireshark is Open Source Software released under the GNU General Public
License.

Check the man page and http://www.wireshark.org for more information.
--
Server is on VM (vmware) with a Nailed up nic from host for capture.

capture interface -> properties -> nothing selected (no stack)
Capture options
File: 100MB
Ring: 215 files
wireshark crashes quickly (seconds)
support files:
wireshark.DMP
dumpcap.DMP

V2:
capture interface -> properties -> stack and ip of 1.1.1.1
Capture options
File: 100MB
Ring: 215 files
wireshark crashes after a few minutes.
support files:
wireshark.v2.DMP
dumpcap.v2.DMP

well...10MB attachment limit..not attaching dump files.
LMK if you want them.  zipped about 180MB.

Thanks

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13114] Long delay at startup due to slow extcap interfaces enumeration

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13114

Dario Lombardo  changed:

   What|Removed |Added

 Status|IN_PROGRESS |RESOLVED
 CC||lom...@gmail.com
 Resolution|--- |FIXED

--- Comment #2 from Dario Lombardo  ---
It should be fixed in 720927a10ea9fe5a82155080114d85b8638f3b8c.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13161] ICMP dissector fails to properly detect timestamps

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13161

--- Comment #8 from Gerrit Code Review  ---
Change 19186 merged by Michael Mann:
[ICMP] use abs() in detecting timestamp heuristics

https://code.wireshark.org/review/19186

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12759] Ethernet protocol type 0x886c (HomePNA / LINK_CTL)

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12759

Michael Mann  changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 CC||mman...@netscape.net
 Ever confirmed|0   |1

--- Comment #7 from Michael Mann  ---
(In reply to Guy Harris from comment #5)
> Section 6, "Link Layer Protocol Specification", of G.9952, appears to
> document the protocol in question.  See
> 
> http://www.itu.int/ITU-T/recommendations/rec.aspx?rec=8519

I used this more so than Stig's Lua dissector for
https://code.wireshark.org/review/19187, but then Stig's provided capture is
malformed because the length field is incorrect.
I started of with a preference for short versus long format, but it seems like
it can be derived (based on type), so I dropped the preference.
However, I can't find a scenario where the provided capture has a proper length
field based on the spec noted above.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12759] Ethernet protocol type 0x886c (HomePNA / LINK_CTL)

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12759

--- Comment #6 from Gerrit Code Review  ---
Change 19187 had a related patch set uploaded by Michael Mann:
[WIP] Add HomePNA dissector

https://code.wireshark.org/review/19187

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12015] Implement additional information for extcap

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12015

Roland Knall  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |WONTFIX

--- Comment #4 from Roland Knall  ---
(In reply to Dario Lombardo from comment #3)
> This is actually implemented by {help=...}, isn't it? Can we close this bug?

Yes it is, in my opinion, this can be closed

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12542] wireshark crashes when telephony->VoIP is selected after packet capture

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12542

--- Comment #3 from Dario Lombardo  ---
Hi avi, unless you can provide more info, I'd close this bug.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12563] Wireshark crashes when using "Export Packet Bytes"

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12563

--- Comment #2 from Dario Lombardo  ---
Hi Aleksander, unless you can provide more info I'll close this bug.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12015] Implement additional information for extcap

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12015

--- Comment #3 from Dario Lombardo  ---
This is actually implemented by {help=...}, isn't it? Can we close this bug?

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12183] tshark with randpktdump reporting "pointer being freed was not allocated" on exit

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12183

Dario Lombardo  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13161] ICMP dissector fails to properly detect timestamps

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13161

--- Comment #7 from Gerrit Code Review  ---
Change 19184 merged by Michael Mann:
[ICMP] use abs() in detecting timestamp heuristics

https://code.wireshark.org/review/19184

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13226] New: Buildbot crash output: fuzz-2016-12-08-5712.pcap

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13226

Bug ID: 13226
   Summary: Buildbot crash output: fuzz-2016-12-08-5712.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
   URL: https://www.wireshark.org/download/automated/captures/
fuzz-2016-12-08-5712.pcap
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-12-08-5712.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/SMB-locking.pcapng.gz

Build host information:
Linux wsbb04 4.4.0-47-generic #68-Ubuntu SMP Wed Oct 26 19:39:52 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:Ubuntu
Description:Ubuntu 16.04.1 LTS
Release:16.04
Codename:xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=3814
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=3496051d07683a5ddee435c7dc521a157b142fa3

Return value:  0

Dissector bug:  0

Valgrind error count:  1



Git commit
commit 3496051d07683a5ddee435c7dc521a157b142fa3
Author: Peter Wu 
Date:   Thu Dec 8 00:24:05 2016 +0100

sdp: decode pt for more RTP transport protocols

Do not just decode the payload type for RTP/AVP, but also all RTP
transport types.

Add RTP/AVPF (same as normal RTP/AVP, but with additional RTCP formats).
Similarly, add RTP/SAVPF and the two DTLS variants. Add references to
the relevant specifications and order per IANA registry.

Tested with dtls-srtp-ws-sip.pcapng, now the payload types under the
"m=" tree have names and frames that were previously reported as RTP
show up as SRTP. Frame 442 now shows "Encrypted RTCP Payload" warning
instead of decoding it as garbage.

Change-Id: I06893f385ec270391f8891e72a364d08d2354a0a
Ping-Bug: 13193
Reviewed-on: https://code.wireshark.org/review/19139
Petri-Dish: Anders Broman 
Tested-by: Petri Dish Buildbot 
Reviewed-by: Anders Broman 


==21462== Memcheck, a memory error detector
==21462== Copyright (C) 2002-2015, and GNU GPL'd, by Julian Seward et al.
==21462== Using Valgrind-3.11.0 and LibVEX; rerun with -h for copyright info
==21462== Command:
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/bin/tshark
-Vx -nr
/fuzz/buildbot/clangcodeanalysis/valgrind-fuzz/fuzz-2016-12-08-5712.pcap
==21462== 
==21462== 
==21462== Process terminating with default action of signal 24 (SIGXCPU):
dumping core
==21462==at 0x69C3420: print_line_text (print_stream.c:134)
==21462==by 0x69BF69F: proto_tree_print_node (print.c:189)
==21462==by 0x69C48B9: proto_tree_children_foreach (proto.c:697)
==21462==by 0x69BF78D: proto_tree_print_node (print.c:238)
==21462==by 0x69C48B9: proto_tree_children_foreach (proto.c:697)
==21462==by 0x69BF78D: proto_tree_print_node (print.c:238)
==21462==by 0x69C48B9: proto_tree_children_foreach (proto.c:697)
==21462==by 0x69BF5F4: proto_tree_print (print.c:152)
==21462==by 0x416F60: print_packet (tshark.c:3891)
==21462==by 0x416389: process_packet (tshark.c:3492)
==21462==by 0x4140D1: load_cap_file (tshark.c:3234)
==21462==by 0x4140D1: main (tshark.c:1934)
==21462== 
==21462== HEAP SUMMARY:
==21462== in use at exit: 124,126,434 bytes in 1,778,497 blocks
==21462==   total heap usage: 71,481,591 allocs, 69,703,094 frees,
6,041,772,320 bytes allocated
==21462== 
==21462== LEAK SUMMARY:
==21462==definitely lost: 344 bytes in 86 blocks
==21462==indirectly lost: 0 bytes in 0 blocks
==21462==  possibly lost: 0 bytes in 0 blocks
==21462==still reachable: 124,126,090 bytes in 1,778,411 blocks
==21462==   of which reachable via heuristic:
==21462== multipleinheritance: 699,520 bytes in 143
blocks
==21462== suppressed: 0 bytes in 0 blocks
==21462== Rerun with --leak-check=full to see details of leaked memory
==21462== 
==21462== For counts of detected and suppressed errors, rerun with: -v
==21462== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0)
./tools/valgrind-wireshark.sh: line 123: 21462 CPU time limit exceeded (core
dumped) $cmdline > /dev/null

[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 

[Wireshark-bugs] [Bug 12788] "DTMF RTP EVENT" decoding not fully working in Wireshark 2.0.5

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12788

Michael Mann  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |FIXED

--- Comment #4 from Michael Mann  ---
Fixed in I61a2575f9d8da958ae2fb01c71f3c71c9643ddea

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13161] ICMP dissector fails to properly detect timestamps

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13161

--- Comment #6 from Gerrit Code Review  ---
Change 19186 had a related patch set uploaded by Michael Mann:
[ICMP] use abs() in detecting timestamp heuristics

https://code.wireshark.org/review/19186

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13161] ICMP dissector fails to properly detect timestamps

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13161

--- Comment #4 from Gerrit Code Review  ---
Change 19157 merged by Michael Mann:
[ICMP] use abs() in detecting timestamp heuristics

https://code.wireshark.org/review/19157

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13161] ICMP dissector fails to properly detect timestamps

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13161

--- Comment #5 from Gerrit Code Review  ---
Change 19184 had a related patch set uploaded by Michael Mann:
[ICMP] use abs() in detecting timestamp heuristics

https://code.wireshark.org/review/19184

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13161] ICMP dissector fails to properly detect timestamps

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13161

Gerrit Code Review  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12824] i386 builds under Ubuntu 14.04 fail, due to signed/unsigned problem

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12824

Gerrit Code Review  changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12824] i386 builds under Ubuntu 14.04 fail, due to signed/unsigned problem

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12824

--- Comment #3 from Gerrit Code Review  ---
Change 19182 merged by Michael Mann:
packet-windows-common.h: Fix "Warning: this decimal constant is unsigned only
in ISO C90"

https://code.wireshark.org/review/19182

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12824] i386 builds under Ubuntu 14.04 fail, due to signed/unsigned problem

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12824

--- Comment #2 from Gerrit Code Review  ---
Change 19182 had a related patch set uploaded by Michael Mann:
packet-windows-common.h: Fix "Warning: this decimal constant is unsigned only
in ISO C90"

https://code.wireshark.org/review/19182

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12727] user package details need to be displayed

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12727

Michael Mann  changed:

   What|Removed |Added

 Status|INCOMPLETE  |RESOLVED
 Resolution|--- |LATER

--- Comment #3 from Michael Mann  ---
Reopen when more information is provided.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13218] extcap: help page configuration mismatch

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13218

--- Comment #5 from Gerrit Code Review  ---
Change 19179 had a related patch set uploaded by Dario Lombardo:
extcap: set help page for all extcaps.

https://code.wireshark.org/review/19179

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13218] extcap: help page configuration mismatch

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13218

--- Comment #4 from Gerrit Code Review  ---
Change 19178 had a related patch set uploaded by Dario Lombardo:
ui: move filesystem code to wsutil/filesystem.c

https://code.wireshark.org/review/19178

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13218] extcap: help page configuration mismatch

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13218

--- Comment #3 from Gerrit Code Review  ---
Change 19177 had a related patch set uploaded by Dario Lombardo:
extcap: add info to extcap manpage (taken from README.extcap).

https://code.wireshark.org/review/19177

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13225] Right-click menu inside the packet details when opened in new window is not showing up.

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13225

Tom  changed:

   What|Removed |Added

 CC||tjwass...@gmail.com

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13225] Right-click menu inside the packet details when opened in new window is not showing up.

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13225

--- Comment #1 from Tom  ---
Version 2.2.2 (v2.2.2-0-g775fb08)

Copyright 1998-2016 Gerald Combs  and contributors.
License GPLv2+: GNU GPL version 2 or later

This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with Qt 5.6.1, with WinPcap (4_1_3), with GLib 2.42.0, with
zlib 1.2.8, with SMI 0.4.8, with c-ares 1.12.0, with Lua 5.2.4, with GnuTLS
3.2.15, with Gcrypt 1.6.2, with MIT Kerberos, with GeoIP, with QtMultimedia,
with AirPcap.

Running on 64-bit Windows 10, build 10586, with locale Dutch_Netherlands.1252,
with WinPcap version 4.1.3 (packet.dll version 0.78), based on libpcap version
1.0 branch 1_0_rel0b (20091008), with GnuTLS 3.2.15, with Gcrypt 1.6.2, with
AirPcap 4.1.3 build 3348.
   Intel(R) Core(TM) i5-3210M CPU @ 2.50GHz (with SSE4.2), with 3977MB of
physical memory.


Built using Microsoft Visual C++ 12.0 build 40629

Wireshark is Open Source Software released under the GNU General Public
License.

Check the man page and http://www.wireshark.org for more information.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13190] Add timestamp option to extcap

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13190

Dario Lombardo  changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12787] Extcaps hang when launched from windows console

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12787

Dario Lombardo  changed:

   What|Removed |Added

 Status|RESOLVED|CONFIRMED
 Resolution|FIXED   |---
 Ever confirmed|0   |1

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13225] New: Right-click menu inside the packet details when opened in new window is not showing up.

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13225

Bug ID: 13225
   Summary: Right-click menu inside the packet details when opened
in new window is not showing up.
   Product: Wireshark
   Version: 2.2.2
  Hardware: x86-64
OS: Windows 10
Status: UNCONFIRMED
  Severity: Trivial
  Priority: Low
 Component: GTK+ UI
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: tjwass...@gmail.com

Build Information:
Paste the COMPLETE build information from "Help->About Wireshark", "wireshark
-v", or "tshark -v".
--
Double click on packet (new windows opens) -> right click inside packet details
-> nothing shows up.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13221] OpenFlow error messages dissected incorrectly

2016-12-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13221

--- Comment #3 from Arc  ---
It would be great! The limit of 64 bytes is not common for all switches. Many
of them includes full OF-message in error body.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe