Re: [Wireshark-dev] [PATCH] RTP/RTCP SSRC values in Hex

2007-05-31 Thread Lars Ruoff
Hi Stephen, yes it should be changed to BASE_HEX_DEC. And yes, the patch is not to latest SVN but to SVN-21602 (this *was* the latest when i first submitted the patch :-) ). And yes, is see in the files, that --- is my modified version, while +++ is the base i diffed against. Sorry if i got some

Re: [Wireshark-dev] FW: FW: DISSECTOR_ASSERT_NOT_REACHED in WLCCP decode...

2007-05-31 Thread Joerg Mayer
On Wed, May 30, 2007 at 04:40:54PM -0400, Kevin A. Noll wrote: > I think I understand... It's sort of like a null-terminated string, but it's > a null-terminated array? Correct. Searching the array ends when *both* fields are 0 (NULL). Ciao Joerg -- Joerg Mayer

[Wireshark-dev] Application failed to start because the application configuration is incorrect.

2007-05-31 Thread Pataki Szilard
Hello all, I am experiencing problems with a custom Wireshark installation on Windows XP. I wrote two new dissectors and compiled them as plugins, following the instructions in the Developer guide. I also created the executable installer (using NSIS). The installer works (it also installs WinPCap

Re: [Wireshark-dev] FW: DISSECTOR_ASSERT_NOT_REACHED in WLCCP decode...

2007-05-31 Thread Joerg Mayer
On Wed, May 30, 2007 at 10:18:13PM +0200, Joerg Mayer wrote: > On Wed, May 30, 2007 at 01:15:35PM -0700, Stephen Fisher wrote: > > > So I'm looking at the value strings, and I'm wondering why we should > > > terminate them with {0, NULL} and what happens if one of the value > > > pairs needs to b

Re: [Wireshark-dev] FW: DISSECTOR_ASSERT_NOT_REACHED in WLCCP decode...

2007-05-31 Thread Joerg Mayer
On Thu, May 31, 2007 at 04:20:45PM +0200, Joerg Mayer wrote: > Please replace all FT_UINT_BYTES by FT_BYTES (you've misunderstood the > meaning of _UINT_ in that type. That will get you further (up to some > failed assertion "(guint)hfindex < gpa_hfinfo.len, which means, that > you reference a non-

[Wireshark-dev] Unsuscribe

2007-05-31 Thread John
Unsuscribe ___ Wireshark-dev mailing list Wireshark-dev@wireshark.org http://www.wireshark.org/mailman/listinfo/wireshark-dev

Re: [Wireshark-dev] File:Import?

2007-05-31 Thread Maynard, Chris
Actually, I had tried to use text2pcap to convert the text file back to a pcap file, but it did not work quite right. I think it was because the capture file was exported with packet summary and details as well as the packet bytes. To test that theory though, I just downloaded a sample capture fi

Re: [Wireshark-dev] FW: DISSECTOR_ASSERT_NOT_REACHED in WLCCP decode...

2007-05-31 Thread Kevin A. Noll
I think I understand... It's sort of like a null-terminated string, but it's a null-terminated array? --kan-- -- Kevin A. Noll, KD4WOZ CCIE, CCDP Versatile, Inc. [EMAIL PROTECTED] +1-717-796-1936 -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf

Re: [Wireshark-dev] DISSECTOR_ASSERT_NOT_REACHED in WLCCP decode...

2007-05-31 Thread Kevin A. Noll
So I'm looking at the value strings, and I'm wondering why we should terminate them with {0, NULL} and what happens if one of the value pairs needs to be {0, "a real string"} ? --kan-- -- Kevin A. Noll, KD4WOZ CCIE, CCDP Versatile, Inc. [EMAIL PROTECTED] +1-717-796-1936 -Original M

[Wireshark-dev] having trouble compiling wireshark

2007-05-31 Thread Rohit Grover
Hello, I've installed libpcap 0.9.5 (from source) on my debian system and done a 'make install' to setup libpcap.a. But I get the following error when running ./configure for wireshark (0.99.5): ... checking pcap.h usability... yes checking pcap.h presence... yes checking for pcap.h... yes checki

[Wireshark-dev] Implementation of Morphing Display filters on the fly ....

2007-05-31 Thread Purandhar Krishnamurthy
Hello, I would like to create a conditional display filter. When a filter criteria is hit on one protocol I would like to change the display filter so that it includes an OR'd reference to another protocol. How can I update the wireshark code to modify a display filter on the fly ? Problem S

Re: [Wireshark-dev] Implementation of Morphing Display filters on the fly ....

2007-05-31 Thread Luis Ontanon
http://wiki.wireshark.org/Mate/Examples#head-024177fe669649345cc7c67b8eb227243d94c764 On 5/31/07, Purandhar Krishnamurthy <[EMAIL PROTECTED]> wrote: > Hello, > > I would like to create a conditional display filter. When a filter > criteria is hit on one protocol I would like to change the disp

Re: [Wireshark-dev] [PATCH] RTP/RTCP SSRC values in Hex

2007-05-31 Thread Stephen Fisher
I've committed your changes as SVN revision 22017. Thanks! On Thu, May 31, 2007 at 10:52:44AM +0200, Lars Ruoff wrote: > > Hi Stephen, > yes it should be changed to BASE_HEX_DEC. > And yes, the patch is not to latest SVN but to SVN-21602 (this *was* the > latest when i first submitted the patch

Re: [Wireshark-dev] FW: DISSECTOR_ASSERT_NOT_REACHED in WLCCP decode...

2007-05-31 Thread Kevin A. Noll
I'll make that change, but can you point me to an explanation of the difference between these two? I'm sure it's something to do with unsigned versus signed, but why does it affect what I'm doing here? --kan-- -- Kevin A. Noll, KD4WOZ CCIE, CCDP Versatile, Inc. [EMAIL PROTECTED] +1-717

Re: [Wireshark-dev] rev 22007: /trunk/epan/dissectors//trunk/epan/dissectors/: packet-gtp.c broke the build

2007-05-31 Thread Stephen Fisher
On Thu, May 31, 2007 at 07:32:58AM +0200, Anders Broman wrote: > Hi, > Sorry about that but > > packet-gtp.c:5426: warning: 'decode_gtp_mbms_bearer_cap' defined but > > > not used > Is not seen on MSVC... Is there an option on MSVC++ that will show these warnings as gcc on Unix does? Stev

Re: [Wireshark-dev] FW: DISSECTOR_ASSERT_NOT_REACHED in WLCCP decode...

2007-05-31 Thread Kevin A. Noll
You were absolutely right about changing from FT_UINT_BYTES to FT_BYTES. Now the problem is simply "malformed packet" which is very likely just unfinished code or something. This also solved another issue that I was seeing where certain TLV values were reported as "Missing" instead of throwing an

Re: [Wireshark-dev] redback dissector update #2

2007-05-31 Thread Stephen Fisher
On Sat, May 26, 2007 at 10:31:50AM +0200, Florian Lohoff wrote: > here is the promised resend of the redback dissector update. For me it > fixes all issues of non decoded packets for me. I have checked in your patch as SVN revision 22018. Thanks! Steve

Re: [Wireshark-dev] FW: DISSECTOR_ASSERT_NOT_REACHED in WLCCP decode...

2007-05-31 Thread Guy Harris
Kevin A. Noll wrote: > I'll make that change, but can you point me to an explanation of the > difference between these two? I'm sure it's something to do with unsigned > versus signed, No. FT_UINT_BYTES means "a counted sequence of bytes" - i.e., a 1-byte to 4-byte number, followed by that numb

Re: [Wireshark-dev] Parallel Redundancy Protocol (PRP) dissector

2007-05-31 Thread Stephen Fisher
A common method to disable a dissector is to register it with a 0 value for the port/ethertype and have a preference where this can be changed from a value other than 0. On Tue, May 29, 2007 at 09:51:30AM +0800, Jeff Morriss wrote: > > Oops, overlooked this one. Any idea *how*? > > (I'm terri

Re: [Wireshark-dev] FW: DISSECTOR_ASSERT_NOT_REACHED in WLCCP decode...

2007-05-31 Thread Kevin A. Noll
That makes perfect sense. Thanks for the explanation. --kan-- -- Kevin A. Noll, KD4WOZ CCIE, CCDP Versatile, Inc. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Guy Harris Sent: Thursday, May 31, 2007 3:36 PM To: Developer support list for

Re: [Wireshark-dev] [PATCH] Fix compilation failures on x86_64-unknown-linux-gnu

2007-05-31 Thread Stephen Fisher
On Wed, May 30, 2007 at 10:18:08AM +0800, Jeff Morriss wrote: > Possibly stupid question (and a bit too late since you already did the > above but it might be worth it for the simplification for future > coders): do we still need GTK1.2 on Windows? I (and some others) > still need it on Unix (

Re: [Wireshark-dev] File:Import?

2007-05-31 Thread Sake Blok
On Wed, May 30, 2007 at 04:06:16PM -0400, Maynard, Chris wrote: > Anyway, I can open a bug for an enhancement to add "File -> Import". > But it seems that there should also be a separate bug report on > text2pcap to be able to deal with the packet summary details and to be > able to glean the tim

Re: [Wireshark-dev] UNISTIM plugin

2007-05-31 Thread Stephen Fisher
On Tue, May 22, 2007 at 11:26:18PM -0400, Newton, Don wrote: > I recently downloaded the pdf from Nortel that describes UNISTIN > pretty thoroughly and I am probably 30% done fleshing out a plugin > dissector (it's a very chatting protocol). I would like to contribute > but don't want to open

Re: [Wireshark-dev] [PATCH] Added options declared in DSLForum TR-111 to STUN decode

2007-05-31 Thread Stephen Fisher
On Tue, May 29, 2007 at 02:50:03PM -0400, Zach Chadwick wrote: > TR-111, from the DSL-Forum adds two options to STUN (RFC 3489) to help > with TR-069 enabled devices traverse firewalls. TR-111 can be read > here: http://www.dslforum.org/techwork/tr/*TR-111*.pdf > > This patch adds support for d

Re: [Wireshark-dev] Application failed to start because the application configuration is incorrect.

2007-05-31 Thread Stephen Fisher
On Thu, May 31, 2007 at 04:38:39AM -0700, Pataki Szilard wrote: > I wrote two new dissectors and compiled them as plugins, following the > instructions in the Developer guide. I also created the executable > installer (using NSIS). The installer works (it also installs > WinPCap), but Wireshark

Re: [Wireshark-dev] Application failed to start because the application configuration is incorrect.

2007-05-31 Thread Phillip Paradis
The "Application failed to start because the application configuration is incorrect" message indicates that the manifest isn't properly referencing the MS C runtimes in binaries built in VS 2005. I fixed this on my system adding a few commands to the makefile to import the manifest into the binarie

Re: [Wireshark-dev] AMQP dissector patch

2007-05-31 Thread Martin Sustrik
Steve, The problem is that the code is generated from the protocol specification. If I was to find out which parameters actually need _U_ and which do note, the code generation would get considerably more complex (two passes instead of single one). Martin From: Stephen Fisher <[EMAIL PROTECTE

Re: [Wireshark-dev] help needed in tracking down a bug in SSL dissector

2007-05-31 Thread Brian Vandenberg
I did a clean checkout about a week ago. If you'd like, when I'm back at my dev machine tomorrow I can email you a sample capture demonstrating the problem. -Brian Kukosa, Tomas wrote: > Hi, > > which version do you use? I have rewritten SSL reasembling about one month > ago. > I have it te

Re: [Wireshark-dev] help needed in tracking down a bug in SSL dissector

2007-05-31 Thread Kukosa, Tomas
Hi, which version do you use? I have rewritten SSL reasembling about one month ago. I have it tested witch segmented H.225 and SIP and it works well. Tomas Mailcode: NdD2sKHg -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Brian Vandenberg Sent: Thursda

Re: [Wireshark-dev] [Wireshark-commits] rev22008:/trunk/asn1/gsmmap//trunk/asn1/gsmmap/:MAP-ApplicationContexts.asnMAP-BS-Code.asnMAP-CH-DataTypes.asnMAP-CommonDataTypes.asnMAP-ER-DataTypes.asn MAP-GR

2007-05-31 Thread Kukosa, Tomas
Thanks, it is why I try to mention the source document in each ASN.1 files. I usually do not remember where I got it from. BTW I guess it is mistake that you have committed both MAP-SS-DataTypes.asn and MAP-SS-DataTypes.txt files. -Original Message- From: [EMAIL PROTECTED] [mailto:[EM