Hi, 
With my Wireshark V1.3.4 in Linux, I configured a SSL certification file as 
following: 
Edit->Preferences->Protocols-RSA keys list>127.0.0.1,443,http,/tmp/ssl.key
but when I start wireshark, it says that: "wirewhark can't open file", while in 
windows systems with the same wireshark version, it is OK.

Could someone tell me how to fix it? Thanks very much!

Best regards

David


  ----- Original Message ----- 
  From: Kaul 
  To: Developer support list for Wireshark 
  Sent: Sunday, May 02, 2010 3:57 AM
  Subject: [Wireshark-dev] clang analysis


  Hi,

  I've ran clang static analyser on SVN latest and got the following:

  Bug Summary
        Bug Type Quantity Display? 
        All Bugs 2769  
        Dead store 
       
        Dead assignment 1692  
        Dead increment 998  
        Dead initialization 25  
        Dead nested assignment 32  
        Logic errors 
       
        Null dereference 21  
        Use of uninitialized value 1  


  Obviously, there's little chance I can fix all of them. I can try fix a few 
from the dissectors I'm familiar with, though.
  Some (most of the dead) might/probably are removed by current generation 
compiler, so aren't so important to fix, although it'd be nice to.
  The rest may be a bit more important to fix.
  Example of such bug (from packet-bgp.c, which should REALLY be refactored to 
functions!):
        2235 ti = proto_tree_add_text(subtree2, tvb, o + i + aoff, tlen, 
        2236 "Cluster list: %s", cluster_list_emstr->str); 

       

        15 Dereference of null pointer (cluster_list_emstr)
       



------------------------------------------------------------------------------


  ___________________________________________________________________________
  Sent via:    Wireshark-dev mailing list <wireshark-dev@wireshark.org>
  Archives:    http://www.wireshark.org/lists/wireshark-dev
  Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
               mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe
___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev@wireshark.org>
Archives:    http://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
             mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe

Reply via email to