Re: [Wireshark-dev] RRC Messages does not decode correctely

2007-08-30 Thread Anders Broman (AL/EAB)
Hi, A quick fix to packet-per.c the displayed value will be wrong though. Regards Anders From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Anders Broman (AL/EAB) Sent: den 30 augusti 2007 15:16 To: Developer support list for Wireshark Subject: Re

[Wireshark-dev] Build bot failing.

2007-08-22 Thread Anders Broman (AL/EAB)
Hi, Currently the build bot is failing with: packet-pana.c(677) : error C2220: warning treated as error - no object file generated packet-pana.c(677) : warning C4244: '=' : conversion from 'unsigned short ' to 'unsigned char ', possible loss of The fix might be Change line 633 To guint16

[Wireshark-dev] Wiki problem

2007-08-17 Thread Anders Broman (AL/EAB)
Hi, On Ethereal Wiki page corresponding to http://wiki.wireshark.org/Asn2wrs?highlight=%28asn2wrs%29 there are some links explaning the Use of some directives like #.END these pages exists on wiresharks Wiki http://wiki.wireshark.org/FindPage?action=fullsearchcontext=180value=%

Re: [Wireshark-dev] RE : Wireshark launching problem

2007-08-17 Thread Anders Broman (AL/EAB)
Hi, When running Wireshark in the build environment the simplest way is to do: wireshark-gtk2/wireshark from the prompt as the build process will copy all needed files to ../wireshark-gtk2 Regards Anders From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On

Re: [Wireshark-dev] Query regrading RRC decoder

2007-08-16 Thread Anders Broman (AL/EAB)
Hi, The RRC dissector is kind of standalone now and only called for some RRC messages tunneled in GSM MAP (I think it was) but can be called by name from any other dissector. I don't have any deeper knowledge of the GSM/UMTS protocol stack on the Iu(?) interfaces. From your previous posts I guess

[Wireshark-dev] ANSI TCAP

2007-08-16 Thread Anders Broman (AL/EAB)
Hi, As I'm rewriting the ANSI TCAP dissector I'm wondering if we have any other subdissector to ANSI TCAP than ANSI MAP currently? If not then the sub dissector lookup function could be left out until needed. Or at least be a bit more crudly done. Regards Anders

Re: [Wireshark-dev] Dissectors for SMS over GPRS-LLC

2007-08-16 Thread Anders Broman (AL/EAB)
Hi, some SMS Control Protocol (SMS CP) fields are included in GSM A DTAP dissector, but not the whole protocol. Should all SMS-CP dissection be done by the new dissector or perhaps the code moved into packet-gsm_a.c ? Regards Anders From: [EMAIL PROTECTED]

Re: [Wireshark-dev] Dissectors for SMS over GPRS-LLC

2007-08-16 Thread Anders Broman (AL/EAB)
the A interface, not one protocol. I'd support (and might be able to help with) such a separation. Neil From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Anders Broman (AL/EAB) Sent: 16 August 2007 16:03 To: Developer support list

Re: [Wireshark-dev] [PATCH] Adding RTSE reassembly

2007-06-25 Thread Anders Broman (AL/EAB)
Hi, Note that TPKT is used for other things as well Q.931/H323... Best regards Anders Från: [EMAIL PROTECTED] genom Graeme Lunt Skickat: må 2007-06-25 14:53 Till: Developer support list for Wireshark Ämne: Re: [Wireshark-dev] [PATCH] Adding RTSE reassembly

Re: [Wireshark-dev] linking error for rval_to_str function

2007-06-21 Thread Anders Broman (AL/EAB)
Hi, Is rval_to_str defined in libwireshark.def? /Anders From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Stratemeier, Frank Sent: den 21 juni 2007 15:19 To: wireshark-dev@wireshark.org Subject: [Wireshark-dev] linking error for rval_to_str function

Re: [Wireshark-dev] Fwd: [PATCH] FTBP: ContentsTypeParameterandRelationship are OPTIONAL

2007-06-21 Thread Anders Broman (AL/EAB)
Hi, As you may have noted Tomas Kukosa and I are trying to improve ans2wrs to make it possible to process asn1 files unchanged to make it esaier to maintain and update asn1 based dissectorsa and Of course to create new ones. The BER dissectors will also be changed to use the field

Re: [Wireshark-dev] gsmmap asn1 directory

2007-06-19 Thread Anders Broman (AL/EAB)
Florent Drouin Wrote: -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Florent Drouin Sent: den 19 juni 2007 14:29 To: Developer support list for Wireshark Subject: Re: [Wireshark-dev] gsmmap asn1 directory Hi, Thank's again for the correction. I do

Re: [Wireshark-dev] gsmmap asn1 directory

2007-06-15 Thread Anders Broman (AL/EAB)
Hi, Will try to fix it this evening. Regards Anders -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Florent Drouin Sent: den 15 juni 2007 10:34 To: Developer support list for Wireshark Subject: [Wireshark-dev] gsmmap asn1 directory Hello, I wanted

[Wireshark-dev] FW: [Wireshark-commits] rev 22100: /trunk/epan/dissectors/ /trunk/epan/dissectors/: packet-catapult-dct2000.c

2007-06-14 Thread Anders Broman (AL/EAB)
Hi, Still no go :( packet-catapult-dct2000.c packet-catapult-dct2000.c(384) : error C2220: warning treated as error - no obje ct file generated packet-catapult-dct2000.c(384) : warning C4244: '=' : conversion from 'unsigned short ' to 'unsigned char ', possible loss of data NMAKE : fatal error

Re: [Wireshark-dev] Info column prints

2007-06-11 Thread Anders Broman (AL/EAB)
Hi, See README.developer 1.5.8 The col_set_fence... Regards Anders From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Amit Khullar Sent: den 11 juni 2007 15:07 To: wireshark-dev@wireshark.org Subject: [Wireshark-dev] Info column prints Hi, I

Re: [Wireshark-dev] how to make tcap subdissector in plugin

2007-06-07 Thread Anders Broman (AL/EAB)
Hi, If you send a diff -u of the required changes to libwireshark.def as a patch it will be considered for inclusion I think. Regards Anders Från: [EMAIL PROTECTED] genom yin sun Skickat: to 2007-06-07 16:16 Till: Developer support list for Wireshark Ämne: Re:

Re: [Wireshark-dev] problems building in win32 environment

2007-05-23 Thread Anders Broman \(AL/EAB\)
Hi, That was a fault in a recent checkin of sctp_graph_dlg.c i think (resloved later) try a SVN update and rebuild. Regards Anders Från: [EMAIL PROTECTED] genom Brian Vandenberg Skickat: on 2007-05-23 01:32 Till: Developer support list for Wireshark Ämne: Re:

Re: [Wireshark-dev] How to get my dissector called?

2007-05-21 Thread Anders Broman \(AL/EAB\)
Hi, What Ethernet type does your protocol use? You should register your dissector for that type. Regards Anders Från: [EMAIL PROTECTED] genom Kevin Jones Skickat: må 2007-05-21 15:37 Till: wireshark-dev@wireshark.org Ämne: [Wireshark-dev] How to get my dissector

Re: [Wireshark-dev] questions about conversations

2007-05-16 Thread Anders Broman \(AL/EAB\)
Hi, If there is stuff that should only be done once you can use: if((!pinfo-fd-flags.visited) See packet-uma.c Regards Anders -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Tomasz Noinski Sent: den 16 maj 2007 11:57 To: wireshark-dev@wireshark.org

Re: [Wireshark-dev] [Wireshark-commits] rev 21705: /trunk//trunk/plugins/asn1/: asn1.h packet-asn1.c/trunk/epan/dissectors/: packet-MAP_DialoguePDU.cpacket-acp133.c packet-acse.c packet-ansi_map.c pac

2007-05-07 Thread Anders Broman \(AL/EAB\)
Hi, I thought as much but there is still a lot of work to get the actx into all the BER dissecors. I'm taking it a step At the time. Regards Anders -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Kukosa, Tomas Sent: den 7 maj 2007 07:58 To:

Re: [Wireshark-dev] [Wireshark-commits] rev21705:/trunk//trunk/plugins/asn1/:asn1.hpacket-asn1.c/trunk/epan/dissectors/:packet-MAP_DialoguePDU.cpacket-acp133.cpacket-acse.cpacket-ansi_map.c packet-ber

2007-05-07 Thread Anders Broman \(AL/EAB\)
. regards, Tomas Mailcode: NdD2sKHg -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Anders Broman (AL/EAB) Sent: Monday, May 07, 2007 8:57 AM To: Developer support list for Wireshark Subject: Re: [Wireshark-dev] [Wireshark-commits] rev 21705:/trunk//trunk

Re: [Wireshark-dev] [Wireshark-commits]rev21705:/trunk//trunk/plugins/asn1/:asn1.hpacket-asn1.c/trunk/epan/dissectors/:packet-MAP_DialoguePDU.cpacket-acp133.cpacket-acse.cpacket-ansi_map.cpacket-ber.c

2007-05-07 Thread Anders Broman \(AL/EAB\)
written by hands which can not be regenerated but has to be changed. regards, Tomas Mailcode: NdD2sKHg -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Anders Broman (AL/EAB) Sent: Monday, May 07, 2007 8:57 AM To: Developer support list

Re: [Wireshark-dev] [Wireshark-commits]rev21705:/trunk//trunk/plugins/asn1/:asn1.hpacket-asn1.c/trunk/epan/dissectors/:packet-MAP_DialoguePDU.cpacket-acp133.cpacket-acse.cpacket-ansi_map.cpacket-ber.c

2007-05-07 Thread Anders Broman \(AL/EAB\)
not be regenerated but has to be changed. regards, Tomas Mailcode: NdD2sKHg -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Anders Broman (AL/EAB) Sent: Monday, May 07, 2007 8:57 AM To: Developer support list for Wireshark Subject: Re: [Wireshark-dev] [Wireshark

Re: [Wireshark-dev] Problems in display of RANAP messages

2007-05-04 Thread Anders Broman \(AL/EAB\)
Hi, Those are not the routines to use in this case, from tvbuff.h: /** Attach a TVBUFF_REAL_DATA tvbuff to a parent tvbuff. This connection * is used during a tvb_free_chain()... the child TVBUFF_REAL_DATA acts * as if is part of the chain-of-creation of the parent tvbuff, although it *

Re: [Wireshark-dev] [Wireshark-commits] rev 21556:/trunk/epan//trunk/epan/: proto.c proto.h - all buildbots rednow :-(

2007-04-26 Thread Anders Broman \(AL/EAB\)
Hi, I think you forgot the patch :) I have been looking at the funktion in packet-ansi_801.c ansi_801_tvb_get_bits() which may be better To use with some changes to handle endianess and not to use pointers to offsets. Feel free to check In any changes I'm a bit short on time pressently. Best

Re: [Wireshark-dev] [Wireshark-commits] rev21556:/trunk/epan//trunk/epan/: proto.c proto.h - allbuildbots rednow :-(

2007-04-26 Thread Anders Broman \(AL/EAB\)
be a few days before I can look at this again :( Martin On 4/26/07, Anders Broman (AL/EAB) [EMAIL PROTECTED] wrote: Hi, I think you forgot the patch :) I have been looking at the funktion in packet-ansi_801.c ansi_801_tvb_get_bits() which may be better To use with some changes to handle

Re: [Wireshark-dev] asn2wrs tagged type problem

2007-04-25 Thread Anders Broman \(AL/EAB\)
Hi, Thanks I'll give it a try soon. Another thing that turned up With the guy needing exported RANAP functions to use in a plugin Should there be a directive to add external to the exported functions or could that Always be added? Best regards Anders -Original Message- From: [EMAIL

Re: [Wireshark-dev] Display RTP SSRC in Hex?

2007-04-25 Thread Anders Broman \(AL/EAB\)
Hi, HEX_DEC may be an alternative to get both. Regards Anders Från: [EMAIL PROTECTED] genom Lars Ruoff Skickat: on 2007-04-25 09:43 Till: Wireshark-dev Ämne: [Wireshark-dev] Display RTP SSRC in Hex? Hi, how about displaying the RTP SSRC (RTP Streams, RTP

Re: [Wireshark-dev] Including ASN.1 format coding in a C dissector

2007-04-24 Thread Anders Broman \(AL/EAB\)
Hi, Can you send me your .cnf file? Best regards Anders From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of [EMAIL PROTECTED] Sent: den 24 april 2007 08:57 To: wireshark-dev@wireshark.org Subject: Re: [Wireshark-dev] Including ASN.1 format coding in

Re: [Wireshark-dev] Including ASN.1 format coding in a C dissector

2007-04-24 Thread Anders Broman \(AL/EAB\)
in makefie.am, makefile.common etc?? Regards, Tarani From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Anders Broman (AL/EAB) Sent: Tuesday, April 24, 2007 1:49 PM To: Developer support list for Wireshark Subject: Re: [Wireshark-dev] Including ASN

[Wireshark-dev] Windows build failing on packet-ber.c

2007-04-23 Thread Anders Broman \(AL/EAB\)
Hi, The buldbot is failing on: packet-ber.c packet-ber.c(255) : error C2220: warning treated as error - no object file generated packet-ber.c(255) : warning C4090: 'function' : different 'const' qualifiers packet-ber.c(255) : warning C4028: formal parameter 1 different from declaration

Re: [Wireshark-dev] Including ASN.1 format coding in a C dissector

2007-04-23 Thread Anders Broman \(AL/EAB\)
Hi, Is the ID of your packet-ranap-template.h file: * $Id: packet-ranap-template.h 18228 2006-05-27 22:09:07Z etxrab $ * If not do an update as #include packet-ranap-exp.h may be is missing? BR Anders From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of

Re: [Wireshark-dev] Windows build failing on packet-ber.c

2007-04-23 Thread Anders Broman \(AL/EAB\)
Indeed it did :) -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Guy Harris Sent: den 23 april 2007 18:52 To: Developer support list for Wireshark Subject: Re: [Wireshark-dev] Windows build failing on packet-ber.c Anders Broman (AL/EAB) wrote

Re: [Wireshark-dev] Including ASN.1 format coding in a C dissector

2007-04-13 Thread Anders Broman \(AL/EAB\)
Hi, 2.In packet-ranap.h, I have included the corresponding functions of the messages which I want to add. This shouldn't be neeeded if you regenerated the RANAP dissector wich you must. ( run nmake -f makefile.nmake ranap in the asn1 directory). error: `actx' undeclared (first use in this

Re: [Wireshark-dev] Including ASN.1 format coding in a C dissector

2007-04-11 Thread Anders Broman \(AL/EAB\)
Hi, You could export the relevant ASN1 sequence by adding somethig like this from GSM_MAP in the gsm_map.cnf file #.EXPORTS AddressString Add packet-ranap.h to the includes in your file and then use the exported funktion offset = dissect_gsm_map_AddressString(); in your dissector. Is this

Re: [Wireshark-dev] Decode Octet string into sequence

2007-04-11 Thread Anders Broman \(AL/EAB\)
Hi, I'm not shure what you are trying to do according to the INAP ASN1 file: CallResult ::= OCTET STRING(SIZE (minCallResultLength..maxCallResultLength)) -- This parameter provides the SCF with the charging related information previously requested -- using the ApplyCharging operation. This

Re: [Wireshark-dev] Introduction and first questions/suggestions

2007-04-04 Thread Anders Broman \(AL/EAB\)
Hi, Dissector specific Item 19. What's the reason, the APDU part of BACnet/IP is not dissected? Is it just the workload (for which a solution can be found) or there a technical reason such as variable length, the BACnet specific solution of segmenting or other? Dissectors get done/extended

[Wireshark-dev] Filter does not work on current svn version

2007-03-30 Thread Anders Broman (AL/EAB)
Hi, Applying a filter in the current build results in: 13:13:01 Err Per-packet memory corrupted. Press any key to exit Best regards Anders ___ Wireshark-dev mailing list Wireshark-dev@wireshark.org

Re: [Wireshark-dev] Filter does not work on current svn version

2007-03-30 Thread Anders Broman (AL/EAB)
it occured? I reverted back these fixes on the svn, could you test please? Regards, Sebastien Tandel Anders Broman (AL/EAB) wrote: Hi, Applying a filter in the current build results in: 13:13:01 Err Per-packet memory corrupted. Press any key to exit Best regards Anders

Re: [Wireshark-dev] Suggested enhancements for WireShark

2007-03-27 Thread Anders Broman (AL/EAB)
Hi, I'm looking at something simmilar where a number of bits are added to the tree and where the bit position In the octet(s) are variable. I think this can be useful in bit oriented protocol where a number of bit Can be otional and a fixed mask is useless. This is jut prototype code: Offset and

Re: [Wireshark-dev] gsm_map dissector question

2007-03-26 Thread Anders Broman (AL/EAB)
Hi, If you could supply a sample trace we could see what can be done. Best regards Anders From: [EMAIL PROTECTED] on behalf of Abhik Sarkar Sent: Mon 3/26/2007 9:49 AM To: wireshark-dev@wireshark.org Subject: [Wireshark-dev] gsm_map dissector question Hi List,

Re: [Wireshark-dev] gsm_map dissector question

2007-03-26 Thread Anders Broman (AL/EAB)
of the mo-fsm, but the extra field is actually the more-messages-to-send flag in a MAPv2 mt-fsm. I had one more example, but I can't find it anymore. I will send it on if I do find it. Best regards, Abhik. On 3/26/07, Anders Broman (AL/EAB) [EMAIL PROTECTED] wrote: Hi, If you could supply a sample

Re: [Wireshark-dev] Adding a data item to gsm map

2007-03-12 Thread Anders Broman \(AL/EAB\)
Hi, Are you trying to add dissection of a private data item allready used by some application or trying to design an application which uses proprietarry data? If it's the former just add your ASN1 code to the gsm map asn1 at the apropriate place and regenerate the dissector if it's the later use

Re: [Wireshark-dev] local operation code in MAP

2007-02-27 Thread Anders Broman \(AL/EAB\)
followed with operation codes with 90,91 or 94,95 work fine. Thanks for your time. Best Regards, Bhavani. From: Anders Broman \(AL/EAB\) [EMAIL PROTECTED] mailto:[EMAIL PROTECTED] Date: Mon, 26 Feb 2007 16:21:09 +0100 Hi, Are you running the latest SVN version of Wireshark? I asume

Re: [Wireshark-dev] local operation code in MAP

2007-02-26 Thread Anders Broman \(AL/EAB\)
Hi, Are you running the latest SVN version of Wireshark? I asume that adding an operation with local value 153 to GSMMAP means that you are editing the sources, what happens if you change: GSMMAPOperationLocalvalue ::= INTEGER{ updateLocation (2), : noteMM-Event (89) } To: noteMM-Event

Re: [Wireshark-dev] Mixed application contexts in MAP

2007-02-26 Thread Anders Broman \(AL/EAB\)
Hi, Are you using the 0.99.5 sources or a fresh SVN checkout? That code is only in the latest sources I think. Best regards Anders From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of [EMAIL PROTECTED] Sent: den 26 februari 2007 11:45 To:

Re: [Wireshark-dev] Newbie - How to hook into wireshark

2007-02-13 Thread Anders Broman \(AL/EAB\)
Hi, Are those Ethertypes registered with http://standards.ieee.org/regauth/ethertype/index.shtml ? You can use packet-tipc.c as an example on how to register a dissector based on ethertype: void proto_reg_handoff_tipc(void) { dissector_handle_t tipc_handle; tipc_handle =

Re: [Wireshark-dev] Is it possible to somehow override builtin LAPD?

2007-01-17 Thread Anders Broman \(AL/EAB\)
Hi, A better solution would be to look into making that into preferences in the standard dissector. BR Anders Från: [EMAIL PROTECTED] genom Jonas Nilsson A (LI/EAB) Skickat: on 2007-01-17 16:03 Till: wireshark-dev@wireshark.org Ämne: [Wireshark-dev] Is it

Re: [Wireshark-dev] [Wireshark-commits] rev 20442:/trunk/tools/lemon/ /trunk/tools/lemon/: lemon.c

2007-01-16 Thread Anders Broman \(AL/EAB\)
Hi, I have filed a bug with sqlite. BR Anders -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Joerg Mayer Sent: den 16 januari 2007 11:57 To: wireshark-dev@wireshark.org Subject: Re: [Wireshark-dev] [Wireshark-commits] rev 20442:/trunk/tools/lemon/

Re: [Wireshark-dev] Microsoft Visual C Version 6support isa bitoutdated ...

2007-01-10 Thread Anders Broman \(AL/EAB\)
Hi, Thanks Ulf it works fine. When doing packaging I get: 1 warning: File: C:\wireshark-win32-libs\zlib123-dll\zlib1.dll.manifest - no files fou nd. (wireshark.nsi:315) BR Anders Från: [EMAIL PROTECTED] genom Ulf Lamping Skickat: on 2007-01-10 01:38 Till:

Re: [Wireshark-dev] [Wireshark-commits] rev 20334: /trunk//trunk/asn1/ansi_map/: ansi_map.asn ansi_map.cnfpacket-ansi_map-template.c /trunk/epan/dissectors/:packet-ansi_map.c packet-ansi_map.h

2007-01-08 Thread Anders Broman \(AL/EAB\)
Hi, I think thats a good idea. But perhaps we should wait a day or two to see if we get any complaints on The new ANSI MAP dissector and the plans to move the files. Lets say that if no one oposes we'll move the files on Wednesday. BR Anders -Original Message- From: [EMAIL PROTECTED]

Re: [Wireshark-dev] Microsoft Visual C Version 6 support isa bitoutdated ...

2007-01-03 Thread Anders Broman \(AL/EAB\)
Hi, Note that the packaging still fails though :( NMAKE : fatal error U1077: '%ProgramFiles%\nsis\makensis.exe' : return code '0x1' Stop. BR Anders Från: [EMAIL PROTECTED] genom Ulf Lamping Skickat: on 2007-01-03 15:41 Till: Developer support list for

Re: [Wireshark-dev] How to dissect bit information

2006-12-18 Thread Anders Broman \(AL/EAB\)
Hi, The value used to mach the value string value is the masked out value. So if the value is 0xc0f0 and the mask is 0xc00 the value used to match the string would be 3. BR Anders Från: [EMAIL PROTECTED] genom [EMAIL PROTECTED] Skickat: må 2006-12-18 08:09

Re: [Wireshark-dev] How to dissect bit information

2006-12-18 Thread Anders Broman \(AL/EAB\)
, digit_str); BR Anders From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Anders Broman (AL/EAB) Sent: den 18 december 2006 16:54 To: Developer support list for Wireshark Subject: SV: [Wireshark-dev] How to dissect bit information Hi, The value used

Re: [Wireshark-dev] How to dissect bit information??

2006-12-15 Thread Anders Broman \(AL/EAB\)
Hi, In value.. VALS(X), 0x0.. the 0x is the bit mask, for Z use 0x0f, for Y use 0x30. BR Anders From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of [EMAIL PROTECTED] Sent: den 15 december 2006 09:18 To: wireshark-dev@wireshark.org Cc: [EMAIL

Re: [Wireshark-dev] Protocol development

2006-12-13 Thread Anders Broman \(AL/EAB\)
Hi, The pacet capture is handled by libpcap or winpcap (or some other tool/program) depending on the platform used. In the case of Ethernet the capture is made by puting the Ethernet car in promiscuous mode which means that all packets on the network segment the card is on will be captured.

[Wireshark-dev] Problems building from recent tarball

2006-12-11 Thread Anders Broman \(AL/EAB\)
Hi, The files in the directory airpdcap/ /viewvc/viewvc.py/trunk/airpdcap/ is bissing from the source tarball as well as /trunk/plugins/h223 moduleinfo.nmake /viewvc/viewvc.py/trunk/plugins/h223/moduleinfo.nmake?view=log and plugin.rc.in

Re: [Wireshark-dev] Malformed packets in CORBA protocol plugin

2006-12-07 Thread Anders Broman \(AL/EAB\)
Hi, Perhaps a fault in the GIOP dissector. Can you send the text output of the failed decoding? BR Anders -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of [EMAIL PROTECTED] Sent: den 7 december 2006 10:53 To: wireshark-dev@wireshark.org Subject:

Re: [Wireshark-dev] Compilation problem, SVN 19973

2006-11-24 Thread Anders Broman \(AL/EAB\)
Hi, I guess this checkin broke it: http://anonsvn.wireshark.org/viewvc/viewvc.cgi?view=revrevision=19967 So the libwireshark.def:s must be changed accordingly. BR Anders -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Peter Johansson Sent: den 24

Re: [Wireshark-dev] (Script)-Problem building current SVN-revision of Wireshark under WindowsXP

2006-11-22 Thread Anders Broman \(AL/EAB\)
Hi, As a workaround it's also possible to do dos2unix on the tools/win32-setup.sh file. BR Anders Från: [EMAIL PROTECTED] genom Jaap Keuter Skickat: on 2006-11-22 17:14 Till: Developer support list for Wireshark Ämne: Re: [Wireshark-dev] (Script)-Problem

Re: [Wireshark-dev] wierd display issue ..

2006-11-17 Thread Anders Broman \(AL/EAB\)
Hi, Itr looks like wireshark-setup-0.99.5-SVN-19918.exe is working OK. BR Anders -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Anders Broman Sent: den 17 november 2006 08:37 To: 'Developer support list for Wireshark' Subject: Re: [Wireshark-dev] wierd

Re: [Wireshark-dev] Where do I get gmodule.h fordissectordevelopment

2006-11-06 Thread Anders Broman \(AL/EAB\)
Hi, To develop on Windows you don't only need wireshark sources you'll also need all the support libraries (see the manual) run make -f makefile.nmake setup To obtain them. BR Anders -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Robert Trybis Sent:

[Wireshark-dev] Buildin from tarball fails...

2006-11-06 Thread Anders Broman \(AL/EAB\)
Title: Buildin from tarball fails... Hi Wiresharkdoc.ico is missing from EXTRA_DIST = \ in top makefile.am Could some one check in a fix? BR Anders ___ Wireshark-dev mailing list Wireshark-dev@wireshark.org

Re: [Wireshark-dev] Problem due to segmentation of GTP packet.....

2006-11-06 Thread Anders Broman \(AL/EAB\)
Hi, You have to insert TCP reassembly into the dissector by using tcp_dissect_pdus(), have a look in packed-diameter.c how it can be done. There is alo a section in the manual about this. BR Anders P.S Example code: static guintget_diameter_pdu_len(packet_info *pinfo _U_, tvbuff_t *tvb,

Re: [Wireshark-dev] 0.99.4 packaging fails on Windows

2006-11-03 Thread Anders Broman \(AL/EAB\)
Hi, The src package is built on unix. Updating the epan/wslua/Makefile.am will Make the unix build include this files in the src package. If you build from a a SVN checkout there isn't a problem in the first place. /Anders -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL

Re: [Wireshark-dev] OMG Still it doesn't compile!

2006-11-01 Thread Anders Broman \(AL/EAB\)
Hi, Downloading net-snmp-5.3.1.zip from: http://anonsvn.wireshark.org/wireshark-win32-libs/trunk/packages/ and unzipping it I have the C:\wireshark-win32-libs\net-snmp-5.3.1\win32\lib\release\ netsnmp.lib ?? Brg Anders Från: [EMAIL PROTECTED] genom [EMAIL

Re: [Wireshark-dev] nmake U1077 errors

2006-10-24 Thread Anders Broman \(AL/EAB\)
Hi, The first problem is due to the asn1 libraries missing from the source you downloaded. It's fixed in later versions. Either download a source tarball from the buildbot directory or remove that line from the distclean target in the nmake file. The seciond problem is due to an error in

Re: [Wireshark-dev] nmake U1077 errors

2006-10-24 Thread Anders Broman \(AL/EAB\)
:[EMAIL PROTECTED] On Behalf Of Anders Broman (AL/EAB) Sent: 24 October 2006 10:21 To: Developer support list for Wireshark Subject: SV: [Wireshark-dev] nmake U1077 errors Hi, The first problem is due to the asn1 libraries missing from the source you downloaded. It's fixed in later versions

Re: [Wireshark-dev] nmake U1077 errors

2006-10-24 Thread Anders Broman \(AL/EAB\)
] [mailto:[EMAIL PROTECTED] On Behalf Of Anders Broman (AL/EAB)Sent: 24 October 2006 10:47To: Developer support list for WiresharkSubject: SV: [Wireshark-dev] nmake U1077 errors Hi, From memorry :-) The lines were cd asn1 nmake... The nmake line should be removed as well... BR Anders Från: [EMAIL

[Wireshark-dev] GTK+ 2.8/Glib for Windows?

2006-10-23 Thread Anders Broman \(AL/EAB\)
Title: GTK+ 2.8/Glib for Windows? Hi, Is it time to use GTK+ 2.8 for Windows? We have droped Win98 support anyway. Brg Anders ___ Wireshark-dev mailing list Wireshark-dev@wireshark.org http://www.wireshark.org/mailman/listinfo/wireshark-dev

Re: [Wireshark-dev] New dissector for Enea's LINX protocol

2006-10-09 Thread Anders Broman \(AL/EAB\)
Hi, Chose the one you like :) it can always be changed later. BR Anders -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Martin Peylo Sent: den 9 oktober 2006 09:35 To: Developer support list for Wireshark Subject: Re: [Wireshark-dev] New dissector for

Re: [Wireshark-dev] Not possible to run wireshark from root dev dir on Windows

2006-10-04 Thread Anders Broman \(AL/EAB\)
Ulf Lamping wrote: Peter Johansson wrote: I have recently noticed that wireshark.exe and wireshark-gtk2.exe no longer can be run from the root development directory on Windows because a set of dlls files no longer gets copied there by the build target install-deps (nmake -f

Re: [Wireshark-dev] RTP-MIDI

2006-10-03 Thread Anders Broman \(AL/EAB\)
Hi, Yes why not, but preferedly as a normal dissector not a plugin. An entry to http://wiki.wireshark.org 's protocol pages with a link to the spec and a sample trace would also be nice. Best regards Anders -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf

Re: [Wireshark-dev] [Wireshark-commits] rev 19372: /trunk/ /trunk/: Makefile.nmake

2006-10-02 Thread Anders Broman \(AL/EAB\)
Hi, Yes removing the /d did the trick. Brg Anders -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Ulf Lamping Sent: den 30 september 2006 10:57 To: Developer support list for Wireshark Subject: Re: [Wireshark-dev] [Wireshark-commits] rev 19372: /trunk/

Re: [Wireshark-dev] Fwd: And again BER errors whiledecodingH248packets

2006-09-25 Thread Anders Broman \(AL/EAB\)
On 9/25/06, ronnie sahlberg [EMAIL PROTECTED] wrote: Are these zero length constructs actually allowed by the standard? If they are not it might be better to just abort dissection completely with a [malformed packet] message. I honestly do not know if the standard allows for that, however, I

Re: [Wireshark-dev] newbie build problem with python

2006-09-18 Thread Anders Broman \(AL/EAB\)
Hi, Try to use Cygwins Python. Brg Anders From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Shelly CadoraSent: den 17 september 2006 01:57To: wireshark-dev@wireshark.orgSubject: [Wireshark-dev] newbie build problem with python Hi, Trying to build wireshark for the first

Re: [Wireshark-dev] A question about ASN.1 encoding in wireshark

2006-09-08 Thread Anders Broman \(AL/EAB\)
a curtain port and are ASN1 encoded with a couple of fields. I think that such an example could be useful under the asn1 directory. Let me know if you want me to post it and how to post it. Jacob From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Anders Broman (AL/EAB)Sent: Tuesday

Re: [Wireshark-dev] How to add a string to the tree

2006-09-08 Thread Anders Broman \(AL/EAB\)
by having a NULL as second argument instead? ( I found it difficult to understand how the contents of the proto_register_gtp array are built) And what would be the limitations if we try to add an item using the proto_tree_add_text( ) instead ? regards, Prashanth "Anders Broman (AL

Re: [Wireshark-dev] query regarding gtp_handle funtionanddecoderfunction.

2006-09-06 Thread Anders Broman \(AL/EAB\)
things are much clearer. Now i understand why the return value from the decoder function is 3 + length. But yeah in val_to_str(GTP_EXT_XXX, gtp_val, "UNKNOWN"), is the string "UNKNOWN" concatenated with GTP_EXT_XXX and returned ? regards, Prashanth."Anders Broman (AL/EAB)&q

Re: [Wireshark-dev] A question about ASN.1 encoding in wireshark

2006-09-05 Thread Anders Broman \(AL/EAB\)
] [mailto:[EMAIL PROTECTED] On Behalf Of ext Anders Broman (AL/EAB)Sent: Wednesday, August 30, 2006 4:09 PMTo: Developer support list for WiresharkSubject: Re: [Wireshark-dev] A question about ASN.1 encoding in wireshark Hi, Do you get anything displayed after TCP? See http://wiki.wireshark.org

Re: [Wireshark-dev] query regarding gtp_handle funtion anddecoderfunction.

2006-09-05 Thread Anders Broman \(AL/EAB\)
( as given in Statement 2 ) regards, Prashanth "Anders Broman (AL/EAB)" [EMAIL PROTECTED] wrote: Hi, Are you adding decoding of: #define GTP_EXT_OMC_ID0x8F/* 3G143 TLV OMC Identity 7.7.42 */ If so what you need to do is to add code in Line 4487 static intdecode

Re: [Wireshark-dev] help on using asn2wrs

2006-08-28 Thread Anders Broman \(AL/EAB\)
c(errtoken) File "../../tools/asn2wrs.py", line 4705, in p_error raise ParseError(str(t)) __main__.ParseError: LexToken(RBRACE,'}',38) -Jacob From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Anders Broman (AL/EAB)Sent: Monday, August 28, 2006 2:33 PMTo: Develope

Re: [Wireshark-dev] FW: ANSI MAP / TCAP dissector hooks

2006-08-23 Thread Anders Broman \(AL/EAB\)
Hi, I was more thinking along the lines of having all TCAP users listed and then assign ssn ranges to them. Something like: GSM MAP ssn[ ] ANSI MAP ssn [ ] RANAP ssn [ ] RNSAP ssn [ ] BSSAP ssn [ ] CAMEL ssn [ ] INAP [ ] ... At least you'd have them all in one place... I love

Re: [Wireshark-dev] Release early, release often? - What about a new release? (Preference files copy?)

2006-07-11 Thread Anders Broman \(AL/EAB\)
Hi, In my opinion it depends on how big the problem you are trying to solve realy is and how complicated it will be To design a well working solution, sometimes the cure is worse than the illnes. For Windows it seems like we have reasonable solution, how complicated will it be to do a solution