Re: [Wireshark-dev] Is there a good way of handling bitfields with different bitmask offsets ?

2007-11-13 Thread ronnie sahlberg
Not tested! grab the hfinfo structure and modify the fields at runtime : header_field_info *hfinfo; hfinfo = proto_registrar_get_nth(hf_index); hfinfo->bitmask = new bitmask hfinfo->bitshift = new bit shift very ugly. it could work. please do not contribute any code to wireshark that does a

Re: [Wireshark-dev] Is there a good way of handling bitfields with different bitmask offsets ?

2007-11-13 Thread Stephen Fisher
On Mon, Nov 12, 2007 at 06:01:09PM -, Neil Piercy wrote: > If the protocol has bitfields they can be defined in the hf structs, > but what is the best way to cope if these fields can be at different > bit offsets within the byte ? E.g. a 4 bit field which can occur as > the lower 4 bits or the

Re: [Wireshark-dev] Is there a good way of handling "per pdu" info ?

2007-11-13 Thread Didier
On Tue, 13 Nov 2007 09:07:19 -0700, Bryant Eastham wrote > Richard van der Hoff wrote: > >Stephen Fisher wrote: > >> On Mon, Nov 12, 2007 at 06:05:38PM -, Neil Piercy wrote: > >> > >> > >>>I know there is per-packet info, but is there a way of > >>>adding/retrieving per PDU info which copes w

Re: [Wireshark-dev] How can you determine the current working directory????

2007-11-13 Thread Guy Harris
Alex Lindberg wrote: > I would like to determine the current working > directory from addr_resolv.c. > > I have tried various functions from filesystem.c/h > without any luck. > > As an example get_persdatafile_dir() in addr_resolv.c > returns an empty string. That's not supposed to unconditiona

[Wireshark-dev] How can you determine the current working directory????

2007-11-13 Thread Alex Lindberg
I would like to determine the current working directory from addr_resolv.c. I have tried various functions from filesystem.c/h without any luck. As an example get_persdatafile_dir() in addr_resolv.c returns an empty string. I have also tried to use get_last_open_dir() from gtk/file_dlg.c. By in

Re: [Wireshark-dev] PortableApps Wireshark feedback

2007-11-13 Thread Ulf Lamping
Graeme, first of all, thanks again for bringing the PortableApps thing to life, I think this was a good thing which now needs some more polishing and shows up some already existing problems even more clearly - so please don't take my words too seriously. The discussion here only indicates a p

Re: [Wireshark-dev] PortableApps Wireshark feedback

2007-11-13 Thread Graeme Lunt
Ulf, > What I'm more concerned about the current U3 and PortableApps > generation is: maintainability! > > I've seen the WinPcap version at least 5 times! I am confused. Based on your own checked in changes: http://anonsvn.wireshark.org/viewvc/viewvc.py?view=rev&revision=23431 and http://anonsv

Re: [Wireshark-dev] Register dissector to MAC address

2007-11-13 Thread HPfrommer
Thanks for your advises, I will check if I can find a way to do heuristic dissecting. Holger Von: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Im Auftrag von Maynard, Chris Gesendet: Montag, 12. November 2007 23:13 An: Developer support list for Wireshark Betre

Re: [Wireshark-dev] Is there a good way of handling "per pdu" info ?

2007-11-13 Thread Bryant Eastham
Richard van der Hoff wrote: >Stephen Fisher wrote: >> On Mon, Nov 12, 2007 at 06:05:38PM -, Neil Piercy wrote: >> >> >>>I know there is per-packet info, but is there a way of >>>adding/retrieving per PDU info which copes with multiple PDUs in a >>>packet ? How does a dissector even know if it

Re: [Wireshark-dev] Is there a good way of handling "per pdu" info ?

2007-11-13 Thread Neil Piercy
> -Original Message- > >>I know there is per-packet info, but is there a way of > >>adding/retrieving per PDU info which copes with multiple PDUs in a > >>packet ? How does a dissector even know if it is handfling > the first, > >>second etc PDU in a packet ? > > > > This has been requ

Re: [Wireshark-dev] Is there a good way of handling "per pdu" info ?

2007-11-13 Thread Richard van der Hoff
Stephen Fisher wrote: > On Mon, Nov 12, 2007 at 06:05:38PM -, Neil Piercy wrote: > > >>I know there is per-packet info, but is there a way of >>adding/retrieving per PDU info which copes with multiple PDUs in a >>packet ? How does a dissector even know if it is handfling the first, >>second e

Re: [Wireshark-dev] [Wireshark-commits] rev 23428:/trunk/ /trunk/epan/dissectors/: Makefile.commonpacket-tpncp.c /trunk/packaging/nsis/: wireshark.nsi/trunk/tpncp/: tpncp.dat /trunk/: Makefile.am Make

2007-11-13 Thread Anders Broman
Hi, The g_warning() was my fault and should be fixed in http://anonsvn.wireshark.org/viewvc/viewvc.cgi?view=rev&revision=23430 I've sent a mail to the author about the other problem. Regards Anders -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Stephen

Re: [Wireshark-dev] [Wireshark-commits] rev 23428: /trunk/ /trunk/epan/dissectors/: Makefile.common packet-tpncp.c /trunk/packaging/nsis/: wireshark.nsi /trunk/tpncp/: tpncp.dat /trunk/: Makefile.am M

2007-11-13 Thread Stephen Fisher
On Sun, Nov 11, 2007 at 01:23:26PM +, [EMAIL PROTECTED] wrote: > http://anonsvn.wireshark.org/viewvc/viewvc.cgi?view=rev&revision=23428 > > User: etxrab > Date: 2007/11/11 01:23 PM > > Log: > From Valery Sigalov: > New dissector for TPNCP protocol. > http://bugs.wireshark.org/bugzilla/show