Hi,

Control: forwarded -1 https://code.wireshark.org/review/#/c/2391/
Control: tags -1 upstream fixed-upstream

2014-06-17 4:09 GMT-07:00 Ph. Marek <philipp.ma...@linbit.com>:
> Package: wireshark-common
> Version: 1.12.0~rc1-2
> Severity: normal
> File: /usr/bin/mergecap
>
> First of all, thank you very much for packaging wireshark-qt!
>
> Running "/usr/bin/mergecap -w <output> <input> <input> <input>" gives me a
> segfault:
>
>
> Program received signal SIGSEGV, Segmentation fault.
> 0x00007ffff7b45609 in wtap_open_offline () from /usr/lib/x86_64-linux-
> gnu/libwiretap.so.4
> (gdb) bt
> #0  0x00007ffff7b45609 in wtap_open_offline () from /usr/lib/x86_64-linux-
> gnu/libwiretap.so.4
> #1  0x00007ffff7b4f2e4 in merge_open_in_files () from /usr/lib/x86_64-linux-
> gnu/libwiretap.so.4
> #2  0x0000000000401b2a in ?? ()
> #3  0x00007ffff7284b45 in __libc_start_main (main=0x4018d0, argc=0x6,
> argv=0x7fffffffe038, init=<optimized out>, fini=<optimized out>,
> rtld_fini=<optimized out>,
>     stack_end=0x7fffffffe028) at libc-start.c:287
> #4  0x0000000000402384 in _start ()
>
> I can't pass the input files, but that should be easy to reproduce - I've had
> that with 3 different sets of inputs now.
Thank you for the bug report. It has already been fixed in upstream
master and I also back-ported it to be released in upstream 1.12.0

Cheers,
Balint


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Reply via email to