Re: [Wireshark-dev] RPM error

2008-03-17 Thread taraniteja.vishwanatha
Thank you, Jeff and Reinhard...I have built the rpm successfully





From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Jeff Morriss
Sent: Sunday, March 16, 2008 6:31 PM
To: Developer support list for Wireshark
Subject: Re: [Wireshark-dev] RPM error





On Sun, Mar 16, 2008 at 8:03 AM, [EMAIL PROTECTED]
wrote:

Hi ,

If I try to build the rpm with gtk 1 version , it is taking gtk 2 by
default. Then we tried to remove gtk-2 and glib-2 libraries from
/usr/lib and /usr/include. We are getting the following error:

Even after configuring with -disable -gtk2 , wondering why is it
checking for gtk version =2!!


Remember that RPMs are supposed to be self contained within the SPEC
file so it does not matter what you configure manually, it matters what
is in the spec file.  In particular, look at:
packaging/rpm/SPECS/wireshark.spec.in and set your configure options
there.

(Also note that Wireshark does not fall back to GTK1 if it can't find
GTK2, you must specifically disable GTK2 even if you don't have GTK2
installed.)


The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.

www.wipro.com

___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


[Wireshark-dev] Problems in installing rpm

2008-03-13 Thread taraniteja.vishwanatha
Hi,



I am using RHEL 4 32 bit m/c. I wanted wireshark to compile with
gtk-1.2.10. It got compiled and installed. Even building the rpm dint
have any problem.

But when I tried to install the rpm , I am getting the following error:



error: Failed dependencies:

libiconv.so.2 is needed by
WiresharkDecoderPlugin_R3-0.99.5-8.i386



PS : Also had a warning when executing the wireshark: Gtk-WARNING **:
Unable to locate loadable module in module_path: libbluecurve.so



Don't know if they are related .



Please help !!!



//Tarani


The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.

www.wipro.com

___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


[Wireshark-dev] Problems in my plugin in the new wireshark version ( wireshark-0.99.7)

2008-02-18 Thread taraniteja.vishwanatha
Hi ,



My plugin had got compiled and installed  in wireshark-0.99.5. Now, when
I tried to install the plugin in wireshark-0.99.7, it is getting
registered but it is not filtering and displaying packets. My
observations are :



1.  In the proto_reg_handoff_xxx(void) function ,

 void

proto_reg_handoff_xxx(void) {



   xxx_handle = create_dissector_handle(dissect_xxx,proto_xxx);



   dissector_add(sccp.ssn,SUA_SSN,xxx_handle);

  }



disect_xxx() is not getting called after this.



With the same code , it is working with wireshark-0.99.5. Do we need to
make some changes with respect to the new version.



Can somebody please help!!



BR,

Tarani


The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments.

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.

www.wipro.com

___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


Re: [Wireshark-dev] Problems in my plugin in the new wiresharkversion ( wireshark-0.99.7)

2008-02-18 Thread taraniteja.vishwanatha
Hi ,



I have compiled ,made the necessary changes in the makefiles too. I can see its 
getting registered/recognised by wireshark.But it is not able to filter and 
capture the data .





From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Sébastien Tandel
Sent: Monday, February 18, 2008 3:45 PM
To: Developer support list for Wireshark
Subject: Re: [Wireshark-dev] Problems in my plugin in the new wiresharkversion 
( wireshark-0.99.7)



Hi,



My plugin had got compiled and installed  in wireshark-0.99.5. Now, 
when I tried to install the plugin in wireshark-0.99.7, it is getting 
registered but it is not filtering and displaying packets.



 Have you compiled your plugin for wireshark-0.99.7? If not, you have to 
because there is no guarantee of interface compatibility between two different 
versions of wireshark.



Regards,

Sebastien Tandel


The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments.

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.

www.wipro.com

___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


[Wireshark-dev] Problems in compiling a plugin in wireshark-0.99.7

2008-02-14 Thread taraniteja.vishwanatha
Hi ,



To include and compile a new plugin :



1.  I have included  Makefile.am, makefile.common, makefile.nmake in
the plugin/xxx directory
2.  Also in the makefile.am and makefile.nmake in the plugins
3.  also in the makefile.am and configure.in the wireshark directory



I hope these steps are common for all the versions.But its not getting
compiled.



Can somebody please help??



BR,

Tarani




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments.

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.

www.wipro.com

___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


Re: [Wireshark-dev] Problems in compiling a plugin in wireshark-0.99.7

2008-02-14 Thread taraniteja.vishwanatha
Hi ,



One more observation..

When I am configuring with the comand :

./configure -prefix=/path



Config.status creates the makefiles tht we mention in the configure.in
file and displays a message like this:

config.status: creating plugins/m2m/Makefile



I don't see this message for my plugin meaning the makefile is not
getting created.



BR,

Tarani





From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of
[EMAIL PROTECTED]
Sent: Thursday, February 14, 2008 2:16 PM
To: wireshark-dev@wireshark.org
Subject: [Wireshark-dev] Problems in compiling a plugin in
wireshark-0.99.7



Hi ,



To include and compile a new plugin :



1.  I have included  Makefile.am, makefile.common, makefile.nmake in
the plugin/xxx directory
2.  Also in the makefile.am and makefile.nmake in the plugins
3.  also in the makefile.am and configure.in the wireshark directory



I hope these steps are common for all the versions.But its not getting
compiled.



Can somebody please help??



BR,

Tarani



The information contained in this electronic message and any attachments
to this message are intended for the exclusive use of the addressee(s)
and may contain proprietary, confidential or privileged information. If
you are not the intended recipient, you should not disseminate,
distribute or copy this e-mail. Please notify the sender immediately and
destroy all copies of this message and any attachments.

WARNING: Computer viruses can be transmitted via email. The recipient
should check this email and any attachments for the presence of viruses.
The company accepts no liability for any damage caused by any virus
transmitted by this email.

www.wipro.com


The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments.

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.

www.wipro.com

___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


Re: [Wireshark-dev] Problems in compiling a pluginin wireshark-0.99.7

2008-02-14 Thread taraniteja.vishwanatha
Hi ,

Its working ..thnx :)

BR,
Tarani 

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:wireshark-dev-
 [EMAIL PROTECTED] On Behalf Of Jaap Keuter
 Sent: Friday, February 15, 2008 1:37 AM
 To: Developer support list for Wireshark
 Subject: Re: [Wireshark-dev] Problems in compiling a pluginin
wireshark-
 0.99.7
 
 Hi,
 
 Do a ./autogen.sh first.
 
 Thanx,
 Jaap
 
 [EMAIL PROTECTED] wrote:
  Hi ,
 
 
 
  One more observation..
 
  When I am configuring with the comand :
 
  ./configure -prefix=/path
 
 
 
  Config.status creates the makefiles tht we mention in the
configure.in
  file and displays a message like this:
 
  config.status: creating plugins/m2m/Makefile
 
 
 
  I don't see this message for my plugin meaning the makefile is not
  getting created.
 
 
 
  BR,
 
  Tarani
 
 
 
 

 
  *From:* [EMAIL PROTECTED]
  [mailto:[EMAIL PROTECTED] *On Behalf Of
  [EMAIL PROTECTED]
  *Sent:* Thursday, February 14, 2008 2:16 PM
  *To:* wireshark-dev@wireshark.org
  *Subject:* [Wireshark-dev] Problems in compiling a plugin in
  wireshark-0.99.7
 
 
 
  Hi ,
 
 
 
  To include and compile a new plugin :
 
 
 
 1. I have included  Makefile.am, makefile.common, makefile.nmake
in
the plugin/xxx directory
 2. Also in the makefile.am and makefile.nmake in the plugins
 3. also in the makefile.am and configure.in the wireshark
directory
 
 
 
  I hope these steps are common for all the versions.But its not
getting
  compiled.
 
 
 
  Can somebody please help??
 
 
 
  BR,
 
  Tarani
 
 
 ___
 Wireshark-dev mailing list
 Wireshark-dev@wireshark.org
 http://www.wireshark.org/mailman/listinfo/wireshark-dev

The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.

www.wipro.com

___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


Re: [Wireshark-dev] Problems in compiling a plugin inwireshark-0.99.7

2008-02-14 Thread taraniteja.vishwanatha
Hi ,



I did not do it..Its working after after running ./autogen.sh

Thnx :-)



BR,

Tarani





From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Sébastien Tandel
Sent: Thursday, February 14, 2008 6:05 PM
To: Developer support list for Wireshark
Subject: Re: [Wireshark-dev] Problems in compiling a plugin inwireshark-0.99.7



Hi,



   did you run ./autogen.sh after the makefile.am http://makefile.am  
addition/modifications?



Regards,

Sebastien Tandel



On Thu, Feb 14, 2008 at 9:35 AM, [EMAIL PROTECTED] wrote:

Hi ,



One more observation..

When I am configuring with the comand :

./configure -prefix=/path



Config.status creates the makefiles tht we mention in the configure.in file and 
displays a message like this:

config.status: creating plugins/m2m/Makefile



I don't see this message for my plugin meaning the makefile is not getting 
created.



BR,

Tarani





From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of [EMAIL PROTECTED]
Sent: Thursday, February 14, 2008 2:16 PM
To: wireshark-dev@wireshark.org
Subject: [Wireshark-dev] Problems in compiling a plugin in wireshark-0.99.7



Hi ,



To include and compile a new plugin :



1.  I have included  Makefile.am, makefile.common, makefile.nmake in the 
plugin/xxx directory
2.  Also in the makefile.am and makefile.nmake in the plugins
3.  also in the makefile.am and configure.in the wireshark directory



I hope these steps are common for all the versions.But its not getting compiled.



Can somebody please help??



BR,

Tarani



The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments.

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.

www.wipro.com

The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments.

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.

www.wipro.com


___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments.

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.

www.wipro.com

___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


Re: [Wireshark-dev] Problems in calling a message from RANAPdissector

2008-01-24 Thread taraniteja.vishwanatha
Hi Anders,



I ve tried to include the function dissect_resetResource and also gave
it a new tvb, but not much improvement. I have exported some messages in
the ranap.cnf file

like reset, initial ue etc.



The improved code :



ranap_tvb = tvb_new_real_data(buf,offset,offset);



tvb_set_child_real_data_tvbuff(tvb,ranap_tvb);



add_new_data_source(pinfo, ranap_tvb, RANAP over XXX);



offset = dissect_initialUE_Message(ranap_tvb, offset, actx, xxx_tree);



please see the difference b/w my test data and general ranap data. The
protocol ie s are too high a number in the test packet.



Ranap data in my test packet :



XXX

Protocol indicator: RANAP protocol (2)

RANAP Message type: initial UE  (4)

Message length: 81

Information element identifier: RANAP initial UE message (32)

Information element length: 68

initialUE-Message

protocolIEs: 63385 items

Item 0

Item

Id: unknown ( 12856)

Criticality : reject (0)



[Malformed Packet: XXX]



General RANAP packet :



Radio Access Network Application Part

RANAP_PDU: initiatingMessage (0)

initiatingMessage

procedureCode: id-InitialUE-Message (19)

criticality: ignore (1)

initialUE-Message

protocolIEs: 6 items

Item 0

Item

id: id-CN-DomainIndicator (3)

criticality: ignore (1)

id-CN-DomainIndicator: cs-domain (0)

Item 1

Item

id: id-LAI (15)

criticality: ignore (1)

id-LAI

pLMNidentity: 42F099

Mobile Country Code (MCC): Sweden (240)

Mobile network code (MNC): 99

lAC: 012F

   Item 2

 so on



There is some mistake in either calling the function or allocation of
the buffer. Can you please help.



BR,

Tarani













From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Anders Broman
Sent: Tuesday, January 22, 2008 10:59 PM
To: Developer support list for Wireshark
Subject: Re: [Wireshark-dev] Problems in calling a message from
RANAPdissector



Hi,

The principle is ok but you should probably use
dissect_ResetResource_PDU and give it a new tvb with the RANAP data.



Possibly causes of the decoding problem dissect_ranap_ResetResource()
may expect offset in bits and return bit_offset. The data given to
dissect_ranap_ResetResource()

is not correct(including opcode etc perhaps?).



The .cnf file should be used to export functions.

Regards

Anders





From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of
[EMAIL PROTECTED]
Sent: den 22 januari 2008 11:54
To: wireshark-dev@wireshark.org
Subject: [Wireshark-dev] Problems in calling a message from RANAP
dissector

Hi ,



I have my test dissector , running over SUA , in TLV ( tag length value)
format. In one of the messages, I want to add an existing RANAP ( asn.1
format) message along with the other parameters of my protocol. The
coding of one of the messages in which I have called RANAP message goes
like this:



dissect_message(tvbuff_t *tvb,int offset ,proto_tree
*xxx_tree,packet_info *pinfo)



{



asn1_ctx_t actx;



asn1_ctx_init(actx, ASN1_ENC_PER, TRUE, pinfo);

offset = dissect_ranap_ResetResource(tvb, offset, actx, macic_tree,
hf_macic_ranap_resetResource);



proto_tree_add_item(xxx_tree, hf_xxx_clust,tvb, offset, en, FALSE);

offset = offset + len;



}



I have seen this way of implementation in MEGACO , trying to call a h245
message. But the RANAP message is not dissected properly and also I am
not able to get the remaining parameters in the message. Could somebody
confirm whether it is the right way to call a message from a different
dissector.



BR,

Tarani



The information contained in this electronic message and any attachments
to this message are intended for the exclusive use of the addressee(s)
and may contain proprietary, confidential or privileged information. If
you are not the intended recipient, you should not disseminate,
distribute or copy this e-mail. Please notify the sender immediately and
destroy all copies of this message and any attachments.

WARNING: Computer viruses can be transmitted via email. The recipient
should check this email and any attachments for the presence of viruses.
The company accepts no liability for any damage caused by any virus
transmitted by this email.

www.wipro.com


Please do not print this email unless it is absolutely necessary. Spread 
environmental awareness.

The information contained in this electronic message and any attachments to 
this message are intended for the 

Re: [Wireshark-dev] Compilation error in asn.1 file

2008-01-03 Thread taraniteja.vishwanatha

Hi Anders,

I was able to compile my asn successfully. There are three different opcodes 
mentioned for three different operations. Each operation contains an argument / 
parameter part and a result. As you have rightly said, I have to call my 
Argument methods ( dissect_xxxArg) and result methods( dissect_xxxRes) in the 
template.c file. Now I am facing some problems here:

1. Switch(opcode){
Case xxx:
Dissect_xxxArg();
Break;
Here, how am I supposed to capture the value of the opcode. In normal 
dissection, we simply use the function tvb_get_guint8(tvb, offset).
I have looked at ansi_map code , but the implementation seems a bit complicated.

2. I have referred ITU Q.773 for OPERATION class.I am not sure what modules I 
should include for my asn i.e before DEFINITIONS. This is the link I ve looked 
into.
http://www.itu.int/ITU-T/asn1/database/itu-t/q/q773/1997/index.html 

BR,
Tarani 

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:wireshark-dev-
 [EMAIL PROTECTED] On Behalf Of Anders Broman
 Sent: Wednesday, December 26, 2007 4:46 PM
 To: 'Developer support list for Wireshark'
 Subject: Re: [Wireshark-dev] Compilation error in asn.1 file
 
 Hi,
 Ok I think I remember now you are dealing with ANSI TCAP stuff - right?
 And you are hand writing the asn1 file?
 
 I don't think asn2wrs can handle ANSI OPERATIONS in theory you should
 IMPORT OPERATIONS like:
 
 IMPORTS
   OPERATION
 FROM TCAP-Remote-Operations-Information-Objects {iso(1)memberbody(2)
 usa(840) t1-114(10013)
   modules(0) informationObjects(1) version4(4) }
 
 And that asn1 file should be compiled with your asn1 file or you could
 Declare the OPERATION class in our .cnf file.
 
 However if you just define the parameters in the asn1 file like:
 
 xxxRequest ::= SEQUENCE {
 
 aaa (2) AAA,
 
 bbb (3) BBB }
 
 xxxResult ::=
 
 (see ANSI MAP)
 
 Then in your template file you'll have to make the connection from
 operation
 code to xxxRequest.
 Switch(code){
  Case xxx:
   Dissect_xxxRequest();
   Break;
 }
 A bit more complicated to get it called from ANSI TCAP but that depends on
 How the ANSI TCAP bit looks in your case...
 
 Regards
 Anders
 
 -Ursprungligt meddelande-
 Från: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED] För
 [EMAIL PROTECTED]
 Skickat: den 26 december 2007 11:20
 Till: wireshark-dev@wireshark.org
 Ämne: Re: [Wireshark-dev] Compilation error in asn.1 file
 
 
 Hi ,
 
 Let me explain you in detail. I have a protocol defined in asn.1 format ,
 whose operations and parameters look like the ones mentioned below:
 
 Operation Code=1
 
 Class=1
 
 ASN.1 Formal Description
 
 xxxRequest ::= OPERATION
 
 PARAMETER SEQUENCE {
 
 aaa (2) AAA,
 
 bbb (3) BBB }
 
 RESULT
 
 reqresult (4) ReqResult
 
 Parameters :
 
 xxx ::= ENUMERATED {
 
 xxxNotActive (0),
 
 xxxActive (1) }
 
 I have copied these exactly to generate my .asn file . I am still having
 hiccups in generating the .cnf file. But the code is not getting compiled
 and it is giving error at each line of the .asn file.
 
 BR.
 Tarani
 
 
  -Original Message-
  From: [EMAIL PROTECTED] [mailto:wireshark-dev-
  [EMAIL PROTECTED] On Behalf Of Anders Broman
  Sent: Tuesday, December 25, 2007 5:20 PM
  To: 'Developer support list for Wireshark'
  Subject: Re: [Wireshark-dev] Compilation error in asn.1 file
 
  Hi,
  OPERATION is not a predefined asn1 type, in GSM MAP operation is from:
 
  :
  IMPORTS
  OPERATION
  FROM Remote-Operations-Information-Objects {
  joint-iso-itu-t remote-operations(4)
informationObjects(5) version1(0)}
  :
 
  And is used as:
  sendRoutingInfo  OPERATION ::= {--Timer m
  -- The timer is set to the upper limit of the range if the GMSC supports
  pre-paging.
  ARGUMENT
  SendRoutingInfoArg
  RESULT
  SendRoutingInfoRes
  ERRORS {
  systemFailure |
  :
  I'm not sure what you are trying to achieve...
  Regards
  Anders
 
  
  Från: [EMAIL PROTECTED]
  [mailto:[EMAIL PROTECTED] För
  [EMAIL PROTECTED]
  Skickat: den 24 december 2007 11:46
  Till: wireshark-dev@wireshark.org
  Ämne: Re: [Wireshark-dev] Compilation error in asn.1 file
 
  Hi ,
 
  There has to be a PDU added before DEFINITIONS in the .asn file. I don't
  have it but used it from existing asn files, though it is different for
  each
  file.
 
  After that I am getting the following error:
 
  __main__.ParseError: LexToken(ASSIGNMENT,'::=',1,468)
 
  I think it is giving a problem at the following assingnment :
 
  XXX ::= OPERATION
 
  Here , I want to know whether the keyword OPERATION is in the standard
  asn.1
  notation , or some changes are required here?
 
  //Tarani
 
  
  From: [EMAIL PROTECTED]
  [mailto:[EMAIL PROTECTED] On Behalf Of Anders Broman
  Sent: Monday, December 24, 2007 3:52 PM
  To: 'Developer support list for Wireshark'
  Subject: Re: 

[Wireshark-dev] Compilation error in asn.1 file

2007-12-23 Thread taraniteja.vishwanatha

Hi ,

 

I have written .asn and  .cnf files for my dissector. I have created a
nominal template.c and template .h files as I suppose the asn2wrs
compiler would generate the functions and declarations. I also suppose I
should add the variable declarations and function definitions after the
compilation.

 

I am getting the following error while compiling :

 

python ../../tools/asn2wrs.py -b -e -p tsrp -c tsrp.cnf -s
packet-tsrp-template tsrp.asn

ASN.1 to Wireshark dissector compiler

tsrp.cnf:65: UserWarning: Duplicated FN_PARS for Command. Previous one
is at tsrp.cnf:57

  #.FN_BODY  Command Result VAL_PTR = parameter_tvb

Traceback (most recent call last):

  File ../../tools/asn2wrs.py, line 4875, in ?

eth_main()

  File ../../tools/asn2wrs.py, line 4831, in eth_main

ast.extend(yacc.parse(f.read(), lexer=lexer, debug=pd))

  File /home/eth/plugin_dev/wireshark_tsrp/wireshark/tools/yacc.py,
line 334, in parse

tok = self.errorfunc(errtoken)

  File ../../tools/asn2wrs.py, line 4705, in p_error

raise ParseError(str(t))

__main__.ParseError: LexToken(DEFINITIONS,'DEFINITIONS',1,199)

make: *** [packet-tsrp.c] Error 1

 

I am not sure the error is pertaining to .asn, .cnf or the template
files.Can somebody please help.

 

BR,

Tarani 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


Re: [Wireshark-dev] Installation error in wireshark-0.99.6

2007-12-12 Thread taraniteja.vishwanatha

Thnx it got installed 

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:wireshark-dev-
 [EMAIL PROTECTED] On Behalf Of Guy Harris
 Sent: Wednesday, December 12, 2007 4:40 AM
 To: Developer support list for Wireshark
 Subject: Re: [Wireshark-dev] Installation error in wireshark-0.99.6
 
 [EMAIL PROTECTED] wrote:
 
  */usr/bin/install: reading `.libs/libwireshark.so.0.0.1':
Input/output
  error*
 
  * *
 
  Can anybody please help?
 
 Is the directory in which you're compiling Wireshark located on a
local
 disk on the machine on which you're compiling Wireshark, or on a file
 server?
 
 If it's on a local disk, is that disk having any problems?
 
 If it's on a file server, is any disk on the file server having
problems?
 
 Input/output error is EIO, which usually means that an I/O error
 occurred, for example a read error on a disk.
 ___
 Wireshark-dev mailing list
 Wireshark-dev@wireshark.org
 http://www.wireshark.org/mailman/listinfo/wireshark-dev


The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com
___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


[Wireshark-dev] Installation error in wireshark-0.99.6

2007-12-10 Thread taraniteja.vishwanatha

Hi,

 

I tried to install wireshark-0.99.6. I could could configure and compile
it successfully. When I tried to install it using make install, I got
the following error:

 

 

test -z /home/eth/plugin_dev/wireshark_tsrp/wireshark-0.99.6_exe/lib
|| mkdir -p --
/home/eth/plugin_dev/wireshark_tsrp/wireshark-0.99.6_exe/lib

 /bin/sh ../libtool --mode=install /usr/bin/install -c
'libwireshark.la'
'/home/eth/plugin_dev/wireshark_tsrp/wireshark-0.99.6_exe/lib/libwiresha
rk.la'

/usr/bin/install -c .libs/libwireshark.so.0.0.1
/home/eth/plugin_dev/wireshark_tsrp/wireshark-0.99.6_exe/lib/libwireshar
k.so.0.0.1

/usr/bin/install: reading `.libs/libwireshark.so.0.0.1': Input/output
error

 

Can anybody please help?

 

BR,

Tarani 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


Re: [Wireshark-dev] Installation error in wireshark-0.99.6

2007-12-10 Thread taraniteja.vishwanatha

Hi ,

I have done make clean. Then I configured, compiled and was able to
install successfully.I don't know what happenned the first time.
Thnx anyways

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:wireshark-dev-
 [EMAIL PROTECTED] On Behalf Of Stephen Fisher
 Sent: Tuesday, December 11, 2007 11:42 AM
 To: Developer support list for Wireshark
 Subject: Re: [Wireshark-dev] Installation error in wireshark-0.99.6
 
 On Tue, Dec 11, 2007 at 11:36:27AM +0530,
[EMAIL PROTECTED]
 wrote:
 
  I tried to install wireshark-0.99.6. I could could configure and
  compile it successfully. When I tried to install it using make
  install, I got the following error:
 
  /usr/bin/install: reading `.libs/libwireshark.so.0.0.1':
Input/output
  error
 
 Are you running the make install as root or another user?  Is it the
 same user that you used to compile Wireshark?  Can you do an ls -l
 .libs/libwireshark.so.0.0.1 even?
 
 
 Steve
 
 ___
 Wireshark-dev mailing list
 Wireshark-dev@wireshark.org
 http://www.wireshark.org/mailman/listinfo/wireshark-dev


The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com
___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


[Wireshark-dev] error

2007-11-19 Thread taraniteja.vishwanatha

Hi ,

 

Error : /usr/bin/ld: .libs/packet-chp.o: relocation R_X86_64_PC32
against `dissect_csse_header' can not be used when making a shared
object; recompile with -fPIC

 

Can somebody please clarify??

 

BR,

Tarani 

 

 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


[Wireshark-dev] Problem in linking some libraries and headers

2007-09-11 Thread taraniteja.vishwanatha

Hi ,

 

We have to work on a proprietary dissector/plugin. It has a Makefile in
which libraries and headers which are to be linked with wireshark are
mentioned. How and where do we add those libraries in the makefiles of
the plugin directory to link them to wireshark???

 

BR,

Tarani 

 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


[Wireshark-dev] Problems in decoding two different protocol headers

2007-09-05 Thread taraniteja.vishwanatha

Hi ,

 

There are 2 protocols X and Y. X runs over UDP. Y runs over X. A payload
packet consists some headers of X and some headers of Y.

I am dissecting Y, and X  has been dissected by somebody else , who do
not wish to share the source code.

 

As per my understanding:

 

1.  There should be an identification number which identifies Y over
X. 
2.  There should be sufficient bit-wise information in Y which
identify X headers and data .

 

But I did not get either of the information. Instead I have a document
which describe some headers of Y which contain X data , without
specifying the values.

I am not able to understand how can I integrate the other protocol with
mine and test the complete packet containing both the headers.

 

BR,

Tarani 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


[Wireshark-dev] Problems in display of RANAP messages

2007-05-02 Thread taraniteja.vishwanatha

Hi ,

 

I want to include some RANAP ( asn.1 format) messages in my dissector.

I have seen the way H245 messages are included in MEGACO. On similar
lines, I have written the following code:

 

dissect_xxx_reset(tvbuff_t *tvb,int offset ,proto_tree
*xxx_tree,packet_info *pinfo)

{

guint8 *buf = ep_alloc(10240);

tvbuff_t *ranap_tvb;

int i = 0;

asn1_ctx_t actx;

 

offset = add_IE_indicator(tvb, offset, xxx_tree); /* To add IE Indicator
*/

offset = add_IE_length(tvb, offset, xxx_tree);/* To add IE length
*/

 

ranap_tvb = tvb_new_real_data(buf,i,i);

tvb_set_child_real_data_tvbuff(tvb,ranap_tvb);

add_new_data_source(pinfo, ranap_tvb, RANAP OVER XXX);

asn1_ctx_init(actx, ASN1_ENC_PER, TRUE, pinfo);

offset = dissect_ranap_Reset(tvb, offset, actx, xxx_tree,
hf_xxx_ranap_reset);

 



.

 

}

 

But I am not getting any display of RANAP messages.

 

On the contrary, if I do not use the functions
tvb_set_child_real_data_tvbuff,  add_new_data_source, I am getting
partial display of the RANAP message.

 

I could not completely understand the way it is implemented inn MEGACO.

1. The purpose of the functions tvb_set_child_real_data_tvbuff and
add_new_data_source.

2. The values to be passed to the function tvb_new_real_data. I have
initialised with zero, but its not working out.

So can somebody help me on the above mentioned functions and how should
I go about implementation.

 

Regards,

Tarani 

 

 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


Re: [Wireshark-dev] Including ASN.1 format coding in a C dissector

2007-04-24 Thread taraniteja.vishwanatha

Hi ,

 

The ID of your packet-ranap-template.h file:

$Id: packet-ranap-template.h 18228 2006-05-27 22:09:07Z etxrab $ *

Also packet-ranap-exp.h is included in the file packet-ranap-template.h.

 

I am unable to find the cause for the error.

 

Please help..

 

Regards,

Tarani

 

 



From: Taraniteja Vishwanatha (WT01 - IP-Multimedia Carrier  Ent
Networks) 
Sent: Monday, April 23, 2007 12:10 PM
To: 'wireshark-dev@wireshark.org'
Subject: RE: Including ASN.1 format coding in a C dissector

 

Hi ,

 

I had to include some RANAP messages  in my dissector.

I have included in the following way:

 

dissect_xxx_msg(tvbuff_t *tvb,int offset,proto_tree
*macic_tree,packet_info *pinfo)

{

guint8 *buf = ep_alloc(10240);

tvbuff_t *ranap_tvb;

int i;

asn1_ctx_t actx;

 

offset = add_IE_indicator(tvb, offset, macic_tree); /* To add IE
Indicator */

offset = add_IE_length(tvb, offset, macic_tree);/* To add IE length
*/

 

ranap_tvb = tvb_new_real_data(buf,i,i);

tvb_set_child_real_data_tvbuff(tvb,ranap_tvb);

add_new_data_source(pinfo, ranap_tvb, RANAP OVER MACIC);

asn1_ctx_init(actx, ASN1_ENC_PER, TRUE, pinfo);

offset= dissect_ranap_ResetAcknowledge(ranap_tvb, offset, actx,
macic_tree, hf_macic_ranap_resetAcknowledge); 



.

Remaining part of the msg continues..

}

I have included the appropriate headers : packet_ranap.h, packet_per.h,
packet_ber.h etc etc...

I am getting a run-time error mentioned below:

 

undefined symbol: dissect_ranap_ResetResource

 

Any other place that I have to declare the functions  

Please help.

 

Regards,

Tarani 



From: Taraniteja Vishwanatha (WT01 - IP-Multimedia Carrier  Ent
Networks) 
Sent: Friday, April 13, 2007 12:52 PM
To: 'wireshark-dev@wireshark.org'
Subject: RE: Including ASN.1 format coding in a C dissector

 

Hi Anders,

 

To include the RANAP messages in my dissector, I have done the
following:

 

1.In ranap.cnf under #.EXPORTS, I have added the message id s which I
want to export.

2.In packet-ranap.h, I have included the corresponding functions of the
messages which I want to add.

3.In my dissector , I have included packet-ranap.h , packet-per.h and
called the functions appropriately.

 

But I am getting errors due to some linking problems.

 

error: `actx' undeclared (first use in this function)

error: (Each undeclared identifier is reported only once

 

I have not defined asn1_ctx_t *actx in my dissector as I have included
the appropriate headers.

 

Can you please help???

 

Regards,

Tarani 

 



From: Taraniteja Vishwanatha (WT01 - IP-Multimedia Carrier  Ent
Networks) 
Sent: Thursday, April 12, 2007 11:32 AM
To: 'wireshark-dev@wireshark.org'
Subject: RE: Including ASN.1 format coding in a C dissector

 

Hi Anders,

 

Thanks for the information. The dissector is propreitary , hence I cant
include it in Wireshark.

 

I will include RANAP messages in the way you have mentioned.

But then , I will have a tough time forming packets for testing . Any
clue how can I form the packets.

 

Thanks in advance.

 

Regards,

Tarani 

 



From: Taraniteja Vishwanatha (WT01 - IP-Multimedia Carrier  Ent
Networks) 
Sent: Wednesday, April 11, 2007 5:40 PM
To: 'wireshark-dev@wireshark.org'
Subject: Including ASN.1 format coding in a C dissector

 

Hi ,

 

I have written  a dissector for a protocol which has a coding standard
of Tag-Length-Value. Now in this dissector , I have to add some messages
of RANAP protocol which has a coding standard in ASN.1 format.Already
the dissector for RANAP is available in the wireshark. Now:

 

1.Can I call the existing dissector for those particular messages??? If
so how do I do that??

2. If I want to include it normally in my dissector, how can I convert
the ASN.1 format to obtain the tag and lengths of  individual
parameters??

 

Can anybody please help??

 

//Tarani 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


Re: [Wireshark-dev] Including ASN.1 format coding in a C dissector

2007-04-23 Thread taraniteja.vishwanatha

Hi ,

 

I had to include some RANAP messages  in my dissector.

I have included in the following way:

 

dissect_xxx_msg(tvbuff_t *tvb,int offset,proto_tree
*macic_tree,packet_info *pinfo)

{

guint8 *buf = ep_alloc(10240);

tvbuff_t *ranap_tvb;

int i;

asn1_ctx_t actx;

 

offset = add_IE_indicator(tvb, offset, macic_tree); /* To add IE
Indicator */

offset = add_IE_length(tvb, offset, macic_tree);/* To add IE length
*/

 

ranap_tvb = tvb_new_real_data(buf,i,i);

tvb_set_child_real_data_tvbuff(tvb,ranap_tvb);

add_new_data_source(pinfo, ranap_tvb, RANAP OVER MACIC);

asn1_ctx_init(actx, ASN1_ENC_PER, TRUE, pinfo);

offset= dissect_ranap_ResetAcknowledge(ranap_tvb, offset, actx,
macic_tree, hf_macic_ranap_resetAcknowledge); 



.

Remaining part of the msg continues..

}

I have included the appropriate headers : packet_ranap.h, packet_per.h,
packet_ber.h etc etc...

I am getting a run-time error mentioned below:

 

undefined symbol: dissect_ranap_ResetResource

 

Any other place that I have to declare the functions  

Please help.

 

Regards,

Tarani 



From: Taraniteja Vishwanatha (WT01 - IP-Multimedia Carrier  Ent
Networks) 
Sent: Friday, April 13, 2007 12:52 PM
To: 'wireshark-dev@wireshark.org'
Subject: RE: Including ASN.1 format coding in a C dissector

 

Hi Anders,

 

To include the RANAP messages in my dissector, I have done the
following:

 

1.In ranap.cnf under #.EXPORTS, I have added the message id s which I
want to export.

2.In packet-ranap.h, I have included the corresponding functions of the
messages which I want to add.

3.In my dissector , I have included packet-ranap.h , packet-per.h and
called the functions appropriately.

 

But I am getting errors due to some linking problems.

 

error: `actx' undeclared (first use in this function)

error: (Each undeclared identifier is reported only once

 

I have not defined asn1_ctx_t *actx in my dissector as I have included
the appropriate headers.

 

Can you please help???

 

Regards,

Tarani 

 



From: Taraniteja Vishwanatha (WT01 - IP-Multimedia Carrier  Ent
Networks) 
Sent: Thursday, April 12, 2007 11:32 AM
To: 'wireshark-dev@wireshark.org'
Subject: RE: Including ASN.1 format coding in a C dissector

 

Hi Anders,

 

Thanks for the information. The dissector is propreitary , hence I cant
include it in Wireshark.

 

I will include RANAP messages in the way you have mentioned.

But then , I will have a tough time forming packets for testing . Any
clue how can I form the packets.

 

Thanks in advance.

 

Regards,

Tarani 

 



From: Taraniteja Vishwanatha (WT01 - IP-Multimedia Carrier  Ent
Networks) 
Sent: Wednesday, April 11, 2007 5:40 PM
To: 'wireshark-dev@wireshark.org'
Subject: Including ASN.1 format coding in a C dissector

 

Hi ,

 

I have written  a dissector for a protocol which has a coding standard
of Tag-Length-Value. Now in this dissector , I have to add some messages
of RANAP protocol which has a coding standard in ASN.1 format.Already
the dissector for RANAP is available in the wireshark. Now:

 

1.Can I call the existing dissector for those particular messages??? If
so how do I do that??

2. If I want to include it normally in my dissector, how can I convert
the ASN.1 format to obtain the tag and lengths of  individual
parameters??

 

Can anybody please help??

 

//Tarani 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


Re: [Wireshark-dev] Including ASN.1 format coding in a C dissector

2007-04-13 Thread taraniteja.vishwanatha

Hi Anders,

 

To include the RANAP messages in my dissector, I have done the
following:

 

1.In ranap.cnf under #.EXPORTS, I have added the message id s which I
want to export.

2.In packet-ranap.h, I have included the corresponding functions of the
messages which I want to add.

3.In my dissector , I have included packet-ranap.h , packet-per.h and
called the functions appropriately.

 

But I am getting errors due to some linking problems.

 

error: `actx' undeclared (first use in this function)

error: (Each undeclared identifier is reported only once

 

I have not defined asn1_ctx_t *actx in my dissector as I have included
the appropriate headers.

 

Can you please help???

 

Regards,

Tarani 

 



From: Taraniteja Vishwanatha (WT01 - IP-Multimedia Carrier  Ent
Networks) 
Sent: Thursday, April 12, 2007 11:32 AM
To: '[EMAIL PROTECTED]'
Subject: RE: Including ASN.1 format coding in a C dissector

 

Hi Anders,

 

Thanks for the information. The dissector is propreitary , hence I cant
include it in Wireshark.

 

I will include RANAP messages in the way you have mentioned.

But then , I will have a tough time forming packets for testing . Any
clue how can I form the packets.

 

Thanks in advance.

 

Regards,

Tarani 

 



From: Taraniteja Vishwanatha (WT01 - IP-Multimedia Carrier  Ent
Networks) 
Sent: Wednesday, April 11, 2007 5:40 PM
To: '[EMAIL PROTECTED]'
Subject: Including ASN.1 format coding in a C dissector

 

Hi ,

 

I have written  a dissector for a protocol which has a coding standard
of Tag-Length-Value. Now in this dissector , I have to add some messages
of RANAP protocol which has a coding standard in ASN.1 format.Already
the dissector for RANAP is available in the wireshark. Now:

 

1.Can I call the existing dissector for those particular messages??? If
so how do I do that??

2. If I want to include it normally in my dissector, how can I convert
the ASN.1 format to obtain the tag and lengths of  individual
parameters??

 

Can anybody please help??

 

//Tarani 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
[EMAIL PROTECTED]
http://www.wireshark.org/mailman/listinfo/wireshark-dev


Re: [Wireshark-dev] Including ASN.1 format coding in a C dissector

2007-04-12 Thread taraniteja.vishwanatha

Hi Anders,

 

Thanks for the information. The dissector is propreitary , hence I cant
include it in Wireshark.

 

I will include RANAP messages in the way you have mentioned.

But then , I will have a tough time forming packets for testing . Any
clue how can I form the packets.

 

Thanks in advance.

 

Regards,

Tarani 

 



From: Taraniteja Vishwanatha (WT01 - IP-Multimedia Carrier  Ent
Networks) 
Sent: Wednesday, April 11, 2007 5:40 PM
To: '[EMAIL PROTECTED]'
Subject: Including ASN.1 format coding in a C dissector

 

Hi ,

 

I have written  a dissector for a protocol which has a coding standard
of Tag-Length-Value. Now in this dissector , I have to add some messages
of RANAP protocol which has a coding standard in ASN.1 format.Already
the dissector for RANAP is available in the wireshark. Now:

 

1.Can I call the existing dissector for those particular messages??? If
so how do I do that??

2. If I want to include it normally in my dissector, how can I convert
the ASN.1 format to obtain the tag and lengths of  individual
parameters??

 

Can anybody please help??

 

//Tarani 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
[EMAIL PROTECTED]
http://www.wireshark.org/mailman/listinfo/wireshark-dev


[Wireshark-dev] Including ASN.1 format coding in a C dissector

2007-04-11 Thread taraniteja.vishwanatha

Hi ,

 

I have written  a dissector for a protocol which has a coding standard
of Tag-Length-Value. Now in this dissector , I have to add some messages
of RANAP protocol which has a coding standard in ASN.1 format.Already
the dissector for RANAP is available in the wireshark. Now:

 

1.Can I call the existing dissector for those particular messages??? If
so how do I do that??

2. If I want to include it normally in my dissector, how can I convert
the ASN.1 format to obtain the tag and lengths of  individual
parameters??

 

Can anybody please help??

 

//Tarani 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


[Wireshark-dev] Segmentation fault in dissector

2007-03-27 Thread taraniteja.vishwanatha

Hi ,

 

We are using a 32 bit machine and dissector is working fine. The same
dissector when used in a 64 bit m/c is giving problems. I would like to
know how is it going to get affected in the change of environment,
because initially it did not even compile properly .While testing in a
64 bit machine the wireshark is getting crashed giving the following
error:

 

Inside unpack digits , length = 29 and offset is = 18

 

 

 

Program received signal SIGSEGV, Segmentation fault.

[Switching to Thread 182924546464 (LWP 1776)]

0x002a9b46afb7 in unpack_digits (tvb=0x10dfbd8, offset=18,
dgt=0x2a9b588e78) at packet-xxx.c:4488

4488digit_str[i] = dgt-out[octet  0x0f]; 

(gdb) 

 

 

The code for unpack digits is as follows:

 

static char*

unpack_digits(tvbuff_t *tvb, int offset, dgt_set_t *dgt){

 

int length, length_fake, offset_fake, counter=0;

guint8 octet, num_of_digits_imsi;

int i=0;

char *digit_str;

 

length = tvb_length(tvb);

printf(\n\nInside unpack digits , length = %d and offset is =
%d\n\n,length,offset);

if (length  offset)

return ;

digit_str = ep_alloc((length - offset)*2+1);

 

offset_fake = offset-1;

num_of_digits_imsi = tvb_get_guint8(tvb,offset_fake);

if( (num_of_digits_imsi % 2) == 0 )

length_fake = num_of_digits_imsi / 2;

else

length_fake = (num_of_digits_imsi+1)/2;

 

printf(\noffset_fake = %d\tnum_of_digits_imsi = %d\tlength_fake
=  %d,offset_fake,num_of_digits_imsi,length_fake);

while ( counter  length_fake ){

 

octet = tvb_get_guint8(tvb,offset);

 

digit_str[i] = dgt-out[octet  0x0f];

i++;

 

/* unpack second value in byte */

octet = octet  4;

 

if (octet == 0x0f)  /* odd number bytes - hit filler
*/

break;

 

digit_str[i] = dgt-out[octet  0x0f];

i++;

offset++;

counter++;

 

}

digit_str[i]= '\0';

return digit_str;

}

 

 

Can anybody please help???

 

Regards,

Tarani 

 

 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


[Wireshark-dev] Compilation errors

2007-03-20 Thread taraniteja.vishwanatha

Hi , 

 

I have written a dissector, compiled and tested it( no problems). But
the same dissector when used by somebody else at a different location is
giving compilation

problems. They are using the same OS (RHEL 4) and the same compiler
version as ours. It is giving the following error:

 

 

make[3]: *** [packet-xxx.lo] Error 1
make[3]: Leaving directory
`/opt/tools2/xxx_WiresharkDecoderPlugin_R1_Release-1/plugins/xxx'
make[2]: *** [all-recursive] Error 1
make[2]: Leaving directory
`/opt/tools2/xxx_WiresharkDecoderPlugin_R1_Release-1/plugins'
make[1]: *** [all-recursive] Error 1
make[1]: Leaving directory
`/opt/tools2/xxx_WiresharkDecoderPlugin_R1_Release-1'
make: *** [all] Error 2

 

Your help is appreciated.

 

//Tarani

 

 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


[Wireshark-dev] Generating a wireshark RPM

2007-03-14 Thread taraniteja.vishwanatha

Hi ,

 

I downloaded wireshark-0.99.5a source code.

I have included my dissector in the wireshark. I want to generate  a rpm
for the same.

Can somebody explain the detail steps to generate a rpm??

 

BR,

//Tarani 

 

 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


[Wireshark-dev] Compilation problems in the dissector

2007-02-22 Thread taraniteja.vishwanatha

Hi,

 

After successfully executing make and make install, when we tried to run
the wireshark (using ./ wireshark)

 

We are getting the following error:

 

undefined symbol: dissect_eci

 

The code is as follows:

 

Forward declarations 

static int dissect_eci(tvbuff_t *,int ,proto_tree *);

static int dissect_cpn(tvbuff_t *,int ,proto_tree *);

static int dissect_gcr(tvbuff_t *,int ,proto_tree *);

...

..

..

Parameter definitions:

# define ECI   12

# define EIT   13

 And so on ...

.

.

.

 

case ECI :

dissect_eci( tvb, offset, tree);

break;

..

.



 

dissect_eci(tvbuff_t *tvb,int offset,proto_tree *xyz_tree)

{



}

 

Your help would be appreciated .

 

Regards,

Tarani 

 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


[Wireshark-dev] Dificulties in dissecting some packets

2006-12-13 Thread taraniteja.vishwanatha

Hi ,

I have encountered some problems when dissecting the packets for a
protocol.I am mentioning 3 different scenarios 

 

1.

In the below case , the octet is split into parts and each part viz x ,
y and z take different values.

I am not able to understand how to go about it.

 

PARAMETER 1


7

6

5

4

3

2

1

0

octet

X

Y

Z

3

Number of Digits

4

Digit 2

Digit 1

5

Digit 4

Digit 3

6

Digit 2n

Digit 2n-1

n+4

SUB PARAMETER X

Value

Description

0
1

aaa
bbb

 

  SUB PARAMETER Y

Value

Description

0
1

2

3

A
B

C

D

  

 

2.

In the parameter mentioned below the value  may come in a range,. How
can we dissect such values??

 

 
PARAMETER 2

Value

Description

0
1-10
10-255

Not used
xxx
yyy

 

 

 

 

3.

In the following parameter, the value of each bit indicates if the
assosiated version is currently used or not.

 

Value 0 :  not used

Value 1 : used

 
PARAMETER 3 

Bit7

Bit6

Bit5

Bit4

Bit3

Bit2

Bit1

Bit0

octet

 

 

 

 

 

 

 

 

 

 

Is it possible to include such informations, which depend upon whether a
bit is set or not ,  in the dissector .

 

Regards ,

Tarani 




The information contained in this electronic message and any attachments to 
this message are intended for the exclusive use of the addressee(s) and may 
contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. 
Please notify the sender immediately and destroy all copies of this message and 
any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should 
check this email and any attachments for the presence of viruses. The company 
accepts no liability for any damage caused by any virus transmitted by this 
email.
 
www.wipro.com___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev


[Wireshark-dev] How to test a newly added plugin????

2006-10-22 Thread taraniteja.vishwanatha








Hi ,



I have added a plugin for a protocol which runs on top
of SUA layer. But we do not have the environment to test the plugin.

The client may provide us with a capture file but we cannot
test all the scenarios ( all the messages and packet formats) with that.

Please let me know the standard procedure to test the
plugins and also let me know if there is any simulator which can generate the
traffic

so that all the messages and packets can be tested..



Regards ,

Taraniteja 








The information contained in this electronic message and any attachments to this message are intended for the exclusive use of the addressee(s) and may contain proprietary, confidential or privileged information. If you are not the intended recipient, you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately and destroy all copies of this message and any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should check this email and any attachments for the presence of viruses. The company accepts no liability for any damage caused by any virus transmitted by this email.
 
www.wipro.com
___
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev