[Wireshark-bugs] [Bug 12880] Support dissecting AVPs in EAP-TTLS payload

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12880

Michael Mann  changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
   Hardware|x86 |All
 Ever confirmed|0   |1
   Severity|Major   |Enhancement

--- Comment #1 from Michael Mann  ---
Do you have a sample capture to go with it (for testing)?

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12880] New: Support dissecting AVPs in EAP-TTLS payload

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12880

Bug ID: 12880
   Summary: Support dissecting AVPs in EAP-TTLS payload
   Product: Wireshark
   Version: 2.2.0
  Hardware: x86
OS: All
Status: UNCONFIRMED
  Severity: Major
  Priority: Low
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: michael+wiresh...@stapelberg.de

Created attachment 14905
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=14905=edit
quick & dirty patch to hook up the diameter dissector to the SSL dissector for
EAP-TTLS payloads

Build Information:
Wireshark 2.2.0 (bae2e8e from master)

Copyright 1998-2016 Gerald Combs  and contributors.
License GPLv2+: GNU GPL version 2 or later

This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with Qt 5.6.1, with libpcap, with POSIX capabilities (Linux),
with libnl 3, with GLib 2.48.1, with zlib 1.2.8, with SMI 0.4.8, with c-ares
1.11.0, with Lua 5.2.4, with GnuTLS 3.5.3, with Gcrypt 1.7.3-beta, with MIT
Kerberos, with GeoIP, with QtMultimedia, without AirPcap.

Running on Linux 4.6.0-1-amd64, with locale LC_CTYPE=de_DE.UTF-8,
LC_NUMERIC=de_DE.UTF-8, LC_TIME=en_DK.UTF-8, LC_COLLATE=de_DE.UTF-8,
LC_MONETARY=de_DE.UTF-8, LC_MESSAGES=C, LC_PAPER=de_DE.UTF-8,
LC_NAME=de_DE.UTF-8, LC_ADDRESS=de_DE.UTF-8, LC_TELEPHONE=de_DE.UTF-8,
LC_MEASUREMENT=de_DE.UTF-8, LC_IDENTIFICATION=de_DE.UTF-8, with libpcap version
1.7.4, with GnuTLS 3.5.3, with Gcrypt 1.7.3-beta, with zlib 1.2.8.
Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz (with SSE4.2)

Built using gcc 6.1.1 20160802.

--
EAP-TTLS sends attribute-value pairs (AVPs) over the TLS-secured tunnel, see
RFC5281 section 10: https://tools.ietf.org/html/rfc5281#section-10

Wireshark already has a diameter dissector, but it’s not hooked up to the SSL
dissector.

The attached patch fixes that in a quick & dirty fashion. I don’t have the time
to start a code review and polish up the code, so I’m looking for someone to
bring it upstream.

Thanks!

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12879] Cannot decrypt EAP-TTLS traffic (not recognized as conversation)

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12879

--- Comment #1 from michael+wiresh...@stapelberg.de ---
Created attachment 14904
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=14904=edit
sample EAP-TTLS capture file

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12879] New: Cannot decrypt EAP-TTLS traffic (not recognized as conversation)

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12879

Bug ID: 12879
   Summary: Cannot decrypt EAP-TTLS traffic (not recognized as
conversation)
   Product: Wireshark
   Version: 2.2.0
  Hardware: x86
OS: All
Status: UNCONFIRMED
  Severity: Major
  Priority: Low
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: michael+wiresh...@stapelberg.de

Created attachment 14903
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=14903=edit
workaround for the issue

Build Information:
Wireshark 2.2.0 (bae2e8e from master)

Copyright 1998-2016 Gerald Combs  and contributors.
License GPLv2+: GNU GPL version 2 or later

This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with Qt 5.6.1, with libpcap, with POSIX capabilities (Linux),
with libnl 3, with GLib 2.48.1, with zlib 1.2.8, with SMI 0.4.8, with c-ares
1.11.0, with Lua 5.2.4, with GnuTLS 3.5.3, with Gcrypt 1.7.3-beta, with MIT
Kerberos, with GeoIP, with QtMultimedia, without AirPcap.

Running on Linux 4.6.0-1-amd64, with locale LC_CTYPE=de_DE.UTF-8,
LC_NUMERIC=de_DE.UTF-8, LC_TIME=en_DK.UTF-8, LC_COLLATE=de_DE.UTF-8,
LC_MONETARY=de_DE.UTF-8, LC_MESSAGES=C, LC_PAPER=de_DE.UTF-8,
LC_NAME=de_DE.UTF-8, LC_ADDRESS=de_DE.UTF-8, LC_TELEPHONE=de_DE.UTF-8,
LC_MEASUREMENT=de_DE.UTF-8, LC_IDENTIFICATION=de_DE.UTF-8, with libpcap version
1.7.4, with GnuTLS 3.5.3, with Gcrypt 1.7.3-beta, with zlib 1.2.8.
Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz (with SSE4.2)

Built using gcc 6.1.1 20160802.

--
Even though I have a corresponding premaster log file and the TLS connection
uses non-DH ciphers, wireshark fails to decrypt an EAP-TTLS session.

This is because packets from the client to the server are put into a different
conversation than from the server to the client. I came to this theory because:

1) In the ssldebug file, I see a different conversation pointer for
client→server traffic than for server→client traffic.
2) In the UI, on the left hand side of the packet list, I see a mixture of
dotted/solid lines, indicating that the packets are not in the same
conversation.

The attached patch works around the issue, but is obviously just a workaround:
it just assigns EAP packets the TCP src/dest port 23.

I’ve attached a sample capture file so that you can reproduce the issue. Please
let me know if you have any further questions.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12797] Buildbot crash output: randpkt-2016-08-31-7311.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12797

Guy Harris  changed:

   What|Removed |Added

 Status|INCOMPLETE  |IN_PROGRESS

--- Comment #27 from Guy Harris  ---
This bug may be a long-standing bug (note that bug 12135 is a duplicate) that
shows up only if the randpkt test is actually run, i.e. if the fuzz test
doesn't fail.

The fuzz test has been "succeeding" recently due to an editcap change that made
"-o 0" invalid, so that editcap kept failing, so that no actual fuzz testing
was done.  Editcap has been fixed in change
If578906855abd9eb9fa07e97ee5508c139b6f61b to allow "-o 0", and I've changed
tools/randpkt-test.sh not to do "ulimit -v" if ASan is being used in
Ic4d3c2fae77719f65d4594774bc8aa92d2a3a035 (along the lines of what
tools/fuzz-test.sh does).

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12135] Buildbot crash output: randpkt-2016-02-18-18159.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12135

Guy Harris  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |DUPLICATE

--- Comment #1 from Guy Harris  ---


*** This bug has been marked as a duplicate of bug 12797 ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12797] Buildbot crash output: randpkt-2016-08-31-7311.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12797

--- Comment #26 from Guy Harris  ---
*** Bug 12135 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12656] Several memory leaks causing valgrind failures

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12656

Guy Harris  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |FIXED

--- Comment #61 from Guy Harris  ---
Well, those fixes cut the leak level down to something that doesn't cause build
failures.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12878] Buildbot crash output: randpkt-2016-09-11-19454.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12878

Guy Harris  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |DUPLICATE

--- Comment #1 from Guy Harris  ---


*** This bug has been marked as a duplicate of bug 12797 ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12797] Buildbot crash output: randpkt-2016-08-31-7311.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12797

--- Comment #25 from Guy Harris  ---
*** Bug 12878 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12878] New: Buildbot crash output: randpkt-2016-09-11-19454.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12878

Bug ID: 12878
   Summary: Buildbot crash output: randpkt-2016-09-11-19454.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
   URL: https://www.wireshark.org/download/automated/captures/
randpkt-2016-09-11-19454.pcap
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/randpkt-2016-09-11-19454.pcap

stderr:
Input file: 

Build host information:
Linux wsbb04 4.4.0-34-generic #53-Ubuntu SMP Wed Jul 27 16:06:39 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:Ubuntu
Description:Ubuntu 16.04.1 LTS
Release:16.04
Codename:xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=3684
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=bb46efdca9c9e710a511501652e27dc3606c6e5f

Return value:  134

Dissector bug:  0

Valgrind error count: 




Command and args: ./tshark -nVxr

==19465==ERROR: AddressSanitizer failed to allocate 0x1000 (268435456)
bytes at address 7fff7000 (errno: 12)
==19465==ReserveShadowMemoryRange failed while trying to map 0x1000 bytes.
Perhaps you're using ulimit -v

[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12877] New: [SIGABRT] Aborted at PacketListModel::recreateVisibleRows

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12877

Bug ID: 12877
   Summary: [SIGABRT] Aborted at
PacketListModel::recreateVisibleRows
   Product: Wireshark
   Version: 2.2.0
  Hardware: x86-64
OS: Mac OS X 10.11
Status: UNCONFIRMED
  Severity: Major
  Priority: Low
 Component: Qt UI
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: thei...@gmail.com

Created attachment 14902
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=14902=edit
crash report

Build Information:
Version 2.2.0 (v2.2.0-0-g5368c50 from master-2.2)
--
System: OS X, 2.2.0

Abort happened when I selected a typical packet, nothing unusual.

Stack trace excerpt:

0   libsystem_kernel.dylib0x7fff89867f06 __pthread_kill + 10
1   libsystem_pthread.dylib   0x7fff8c1bd4ec pthread_kill + 90
2   libsystem_c.dylib 0x7fff9c5746df abort + 129
3   QtCore0x0001056353e9 0x105614000 + 136169
4   QtCore0x000105636991
QMessageLogger::fatal(char const*, ...) const + 161
5   QtCore0x000105631788 qt_assert_x(char
const*, char const*, char const*, int) + 88
6   org.wireshark.Wireshark   0x0001003f966d
PacketListModel::recreateVisibleRows() + 311
7   org.wireshark.Wireshark   0x00010022c3df rescan_packets + 1391
8   org.wireshark.Wireshark   0x00010022c7ea cf_filter_packets +
266
9   org.wireshark.Wireshark   0x0001003dba95
MainWindow::filterPackets(QString, bool) + 177
10  org.wireshark.Wireshark   0x0001005a6e30
MainWindow::qt_static_metacall(QObject*, QMetaObject::Call, int, void**) + 1848
11  QtCore0x000105882b6f
QMetaObject::activate(QObject*, int, int, void**) + 1871
12  org.wireshark.Wireshark   0x00010059f1ce
DisplayFilterEdit::filterPackets(QString, bool) + 52
13  org.wireshark.Wireshark   0x0001002b9bf4
DisplayFilterEdit::clearFilter() + 72
14  org.wireshark.Wireshark   0x00010059eeba
DisplayFilterEdit::qt_static_metacall(QObject*, QMetaObject::Call, int, void**)
+ 390

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12876] New: [SIGSEGV] crashes on OS X in QtWidgets

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12876

Bug ID: 12876
   Summary: [SIGSEGV] crashes on OS X in QtWidgets
   Product: Wireshark
   Version: 2.2.0
  Hardware: x86-64
OS: Mac OS X 10.11
Status: UNCONFIRMED
  Severity: Major
  Priority: Low
 Component: Qt UI
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: thei...@gmail.com

Created attachment 14901
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=14901=edit
crashes

Build Information:
Version 2.2.0 (v2.2.0-0-g5368c50 from master-2.2)

--
Wireshark QT UI crashes often when selecting a random packet. It happened for
2.0.5, 2.2.0, OS X. Happened for offline pcap files (gsm_a packets) and for
fresh captures (arp packets).

Typical stack trace:

Exception Type:EXC_BAD_ACCESS (SIGSEGV)
Exception Codes:   EXC_I386_GPFLT
Exception Note:EXC_CORPSE_NOTIFY

Thread 0 Crashed:: Dispatch queue: com.apple.main-thread
0   QtWidgets 0x0001081b1724 0x107f01000 + 2819876
1   QtWidgets 0x0001081b192b 0x107f01000 + 2820395
2   QtWidgets 0x00010818e687
QTreeView::isIndexHidden(QModelIndex const&) const + 71
3   QtWidgets 0x000108183d5d
QTreeView::visualRect(QModelIndex const&) const + 93
4   libqtaccessiblewidgets.dylib  0x000113b92083 0x113b79000 + 102531
5   libqtaccessiblewidgets.dylib  0x000113b91e62 0x113b79000 + 101986
6   libqcocoa.dylib   0x00010ef86ffa 0x10ef53000 + 212986
7   libqcocoa.dylib   0x00010ef841ae 0x10ef53000 + 201134
8   com.apple.AppKit  0x7fff8d028d16
NSAccessibilityEntryPointAttributeNames + 124
9   com.apple.AppKit  0x7fff8d2974b2
-[NSObject(NSAccessibilityInternal) _accessibilityAttributeNamesClientError:] +
56
10  com.apple.AppKit  0x7fff8d29a8d6 CopyAttributeNames +
216
11  com.apple.HIServices  0x7fff92f2f24f
_AXXMIGCopyAttributeNames + 245
12  com.apple.HIServices  0x7fff92f38837 _XCopyAttributeNames +
367
13  com.apple.HIServices  0x7fff92f13026 mshMIGPerform + 199
14  com.apple.CoreFoundation  0x7fff94645019
__CFRUNLOOP_IS_CALLING_OUT_TO_A_SOURCE1_PERFORM_FUNCTION__ + 41
15  com.apple.CoreFoundation  0x7fff94644f89 __CFRunLoopDoSource1 +
473
16  com.apple.CoreFoundation  0x7fff9463c9bb __CFRunLoopRun + 2171
17  com.apple.CoreFoundation  0x7fff9463bed8 CFRunLoopRunSpecific +
296
18  com.apple.HIToolbox   0x7fff902b7935
RunCurrentEventLoopInMode + 235
19  com.apple.HIToolbox   0x7fff902b776f ReceiveNextEventCommon
+ 432
20  com.apple.HIToolbox   0x7fff902b75af
_BlockUntilNextEventMatchingListInModeWithFilter + 71
21  com.apple.AppKit  0x7fff8ce63df6 _DPSNextEvent + 1067
22  com.apple.AppKit  0x7fff8ce63226 -[NSApplication
_nextEventMatchingEventMask:untilDate:inMode:dequeue:] + 454
23  com.apple.AppKit  0x7fff8ce57d80 -[NSApplication run] +
682
24  libqcocoa.dylib   0x00010ef725e4 0x10ef53000 + 128484
25  QtCore0x00010cb059ad
QEventLoop::exec(QFlags) + 381
26  QtCore0x00010cb08ee7
QCoreApplication::exec() + 359
27  org.wireshark.Wireshark   0x0001074f093d main + 4093
28  org.wireshark.Wireshark   0x0001074ef924 start + 52


Another one:
0   QtWidgets 0x00010d678639
QTreeWidgetItem::data(int, int) const + 121
1   QtWidgets 0x00010d673a51 0x10d3c3000 + 2820689
2   libqtaccessiblewidgets.dylib  0x000118710f28 0x1186f8000 + 102184
3   libqcocoa.dylib   0x00011271fffa 0x1126ec000 + 212986
4   libqcocoa.dylib   0x00011271d1ae 0x1126ec000 + 201134
5   com.apple.AppKit  0x7fff8dd15d16
NSAccessibilityEntryPointAttributeNames + 124

Attached four similar reports.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12797] Buildbot crash output: randpkt-2016-08-31-7311.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12797

--- Comment #24 from Guy Harris  ---
*** Bug 12875 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12875] Buildbot crash output: randpkt-2016-09-11-4053.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12875

Guy Harris  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |DUPLICATE

--- Comment #1 from Guy Harris  ---


*** This bug has been marked as a duplicate of bug 12797 ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12870] Buildbot crash output: randpkt-2016-09-11-9021.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12870

Guy Harris  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |DUPLICATE

--- Comment #1 from Guy Harris  ---


*** This bug has been marked as a duplicate of bug 12797 ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12797] Buildbot crash output: randpkt-2016-08-31-7311.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12797

--- Comment #23 from Guy Harris  ---
*** Bug 12870 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12797] Buildbot crash output: randpkt-2016-08-31-7311.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12797

--- Comment #22 from Guy Harris  ---
*** Bug 12872 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12872] Buildbot crash output: randpkt-2016-09-11-5591.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12872

Guy Harris  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |DUPLICATE

--- Comment #1 from Guy Harris  ---


*** This bug has been marked as a duplicate of bug 12797 ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12873] Buildbot crash output: randpkt-2016-09-11-26778.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12873

Guy Harris  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |DUPLICATE

--- Comment #1 from Guy Harris  ---


*** This bug has been marked as a duplicate of bug 12797 ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12797] Buildbot crash output: randpkt-2016-08-31-7311.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12797

--- Comment #21 from Guy Harris  ---
*** Bug 12873 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12797] Buildbot crash output: randpkt-2016-08-31-7311.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12797

--- Comment #20 from Gerrit Code Review  ---
Change 17645 had a related patch set uploaded by Guy Harris:
Add a -a flag to specify running under ASan, and don't set ulimit -v if so.

https://code.wireshark.org/review/17645

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12875] New: Buildbot crash output: randpkt-2016-09-11-4053.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12875

Bug ID: 12875
   Summary: Buildbot crash output: randpkt-2016-09-11-4053.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
   URL: https://www.wireshark.org/download/automated/captures/
randpkt-2016-09-11-4053.pcap
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/randpkt-2016-09-11-4053.pcap

stderr:
Input file: 

Build host information:
Linux wsbb04 4.4.0-34-generic #53-Ubuntu SMP Wed Jul 27 16:06:39 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:Ubuntu
Description:Ubuntu 16.04.1 LTS
Release:16.04
Codename:xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=3683
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=1d493ce156c4a230bc376d957c196cab31388dd2

Return value:  134

Dissector bug:  0

Valgrind error count: 




Command and args: ./tshark -nVxr

==4076==ERROR: AddressSanitizer failed to allocate 0x1000 (268435456) bytes
at address 7fff7000 (errno: 12)
==4076==ReserveShadowMemoryRange failed while trying to map 0x1000 bytes.
Perhaps you're using ulimit -v

[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12791] MySQL: with large responses, packet number can overflow and a response can be incorrectly parsed as a server greeting

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12791

Gerrit Code Review  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12791] MySQL: with large responses, packet number can overflow and a response can be incorrectly parsed as a server greeting

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12791

--- Comment #3 from Gerrit Code Review  ---
Change 17368 merged by Anders Broman:
MySQL: verify connection state before dissecting as greeting/login.

https://code.wireshark.org/review/17368

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12874] Unable to dissect SPDY streams after a protocol switch in plain text

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12874

--- Comment #3 from Jonh Wendell  ---
Created attachment 14900
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=14900=edit
Screenshot of decoding as spdy

If I choose decode as SPDY, all I can see are TCP packets, not dissected at
all...

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12874] Unable to dissect SPDY streams after a protocol switch in plain text

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12874

--- Comment #2 from Jonh Wendell  ---
Created attachment 14899
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=14899=edit
Screenshot of decoding as http

Notice that after switching protocols (frame 22) all we can see is
"Continuation" on the Info column.

Also in the detail of the frame we only see things like "Data (2 bytes)" where
we were supposed to see the SPDY traffic details.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12874] Unable to dissect SPDY streams after a protocol switch in plain text

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12874

--- Comment #1 from Jonh Wendell  ---
Created attachment 14898
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=14898=edit
Capture file

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12873] New: Buildbot crash output: randpkt-2016-09-11-26778.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12873

Bug ID: 12873
   Summary: Buildbot crash output: randpkt-2016-09-11-26778.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
   URL: https://www.wireshark.org/download/automated/captures/
randpkt-2016-09-11-26778.pcap
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/randpkt-2016-09-11-26778.pcap

stderr:
Input file: 

Build host information:
Linux wsbb04 4.4.0-34-generic #53-Ubuntu SMP Wed Jul 27 16:06:39 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:Ubuntu
Description:Ubuntu 16.04.1 LTS
Release:16.04
Codename:xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=3682
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=456312e22b06dd900ce11776f35321c0a158ea7e

Return value:  134

Dissector bug:  0

Valgrind error count: 




Command and args: ./tshark -nVxr

==26795==ERROR: AddressSanitizer failed to allocate 0x1000 (268435456)
bytes at address 7fff7000 (errno: 12)
==26795==ReserveShadowMemoryRange failed while trying to map 0x1000 bytes.
Perhaps you're using ulimit -v

[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12872] New: Buildbot crash output: randpkt-2016-09-11-5591.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12872

Bug ID: 12872
   Summary: Buildbot crash output: randpkt-2016-09-11-5591.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
   URL: https://www.wireshark.org/download/automated/captures/
randpkt-2016-09-11-5591.pcap
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/randpkt-2016-09-11-5591.pcap

stderr:
Input file: 

Build host information:
Linux wsbb04 4.4.0-34-generic #53-Ubuntu SMP Wed Jul 27 16:06:39 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:Ubuntu
Description:Ubuntu 16.04.1 LTS
Release:16.04
Codename:xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=3681
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=583150198b78c84d043455b0afcca58a9659eab3

Return value:  134

Dissector bug:  0

Valgrind error count: 




Command and args: ./tshark -nVxr

==5616==ERROR: AddressSanitizer failed to allocate 0x1000 (268435456) bytes
at address 7fff7000 (errno: 12)
==5616==ReserveShadowMemoryRange failed while trying to map 0x1000 bytes.
Perhaps you're using ulimit -v

[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12871] New: Buildbot crash output: fuzz-2016-09-11-10657.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12871

Bug ID: 12871
   Summary: Buildbot crash output: fuzz-2016-09-11-10657.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
   URL: https://www.wireshark.org/download/automated/captures/
fuzz-2016-09-11-10657.pcap
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-09-11-10657.pcap

stderr:
Input file:
/home/wireshark/menagerie/menagerie/14385-Wireshark_Community_Capture.pcap

Build host information:
Linux wsbb04 4.4.0-34-generic #53-Ubuntu SMP Wed Jul 27 16:06:39 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:Ubuntu
Description:Ubuntu 16.04.1 LTS
Release:16.04
Codename:xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=fuzz-test
BUILDBOT_BUILDNUMBER=81
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-2.2/
BUILDBOT_BUILDERNAME=Fuzz Test
BUILDBOT_GOT_REVISION=46000416505cda02d3fa4daa0701c7828789583d

Return value:  152

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 46000416505cda02d3fa4daa0701c7828789583d
Author: Gerald Combs 
Date:   Fri Sep 9 15:04:15 2016 -0700

PortableApps: Allow multiple instances.

The documentation for the [Launch]SingleAppInstance key doesn't seem
to match its behavior in that its default value (true) keeps multiple
portable instances from running, at least for us. Set it to false since
we're happy with users running as many concurrent instances as they can
stand. Set the related SinglePortableAppInstance key to false while
we're here in case its default value ever changes.

Change-Id: Iea1a6a80d5b204814b7569776734e0b0e254d657
Reviewed-on: https://code.wireshark.org/review/17617
Reviewed-by: Gerald Combs 


==20779== Memcheck, a memory error detector
==20779== Copyright (C) 2002-2015, and GNU GPL'd, by Julian Seward et al.
==20779== Using Valgrind-3.11.0 and LibVEX; rerun with -h for copyright info
==20779== Command:
/home/wireshark/builders/wireshark-2.2-fuzz/fuzztest/install/bin/tshark -nr
/fuzz/buildbot/fuzztest/valgrind-fuzz-2.2/fuzz-2016-09-11-10657.pcap
==20779== 
==20779== 
==20779== Process terminating with default action of signal 24 (SIGXCPU):
dumping core
==20779==at 0xF525C04: dissect_PNIO_C_SDU_RTC1 (packet-pn-rtc-one.c:702)
==20779==by 0xF5111DC: dissect_PNIO_heur (packet-dcerpc-pn-io.c:10308)
==20779==by 0x69494BF: dissector_try_heuristic (packet.c:2429)
==20779==by 0xF523FEA: dissect_pn_rt (packet-pn-rt.c:801)
==20779==by 0x69480FE: call_dissector_through_handle (packet.c:648)
==20779==by 0x69480FE: call_dissector_work (packet.c:723)
==20779==by 0x6948828: dissector_try_uint_new (packet.c:1188)
==20779==by 0x6948870: dissector_try_uint (packet.c:1214)
==20779==by 0x6C15E82: dissect_ethertype (packet-ethertype.c:262)
==20779==by 0x69480FE: call_dissector_through_handle (packet.c:648)
==20779==by 0x69480FE: call_dissector_work (packet.c:723)
==20779==by 0x6949B31: call_dissector_with_data (packet.c:2816)
==20779==by 0x6C14764: dissect_eth_common (packet-eth.c:539)
==20779==by 0x6C15300: dissect_eth (packet-eth.c:803)
==20779== 
==20779== HEAP SUMMARY:
==20779== in use at exit: 20,015,066 bytes in 215,137 blocks
==20779==   total heap usage: 1,650,545 allocs, 1,435,408 frees, 74,650,648
bytes allocated
==20779== 
==20779== LEAK SUMMARY:
==20779==definitely lost: 343 bytes in 20 blocks
==20779==indirectly lost: 362 bytes in 4 blocks
==20779==  possibly lost: 0 bytes in 0 blocks
==20779==still reachable: 20,014,361 bytes in 215,113 blocks
==20779== suppressed: 0 bytes in 0 blocks
==20779== Rerun with --leak-check=full to see details of leaked memory
==20779== 
==20779== For counts of detected and suppressed errors, rerun with: -v
==20779== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 1 from 1)
./tools/valgrind-wireshark.sh: line 123: 20779 CPU time limit exceeded (core
dumped) $cmdline > /dev/null

[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12870] New: Buildbot crash output: randpkt-2016-09-11-9021.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12870

Bug ID: 12870
   Summary: Buildbot crash output: randpkt-2016-09-11-9021.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
   URL: https://www.wireshark.org/download/automated/captures/
randpkt-2016-09-11-9021.pcap
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/randpkt-2016-09-11-9021.pcap

stderr:
Input file: 

Build host information:
Linux wsbb04 4.4.0-34-generic #53-Ubuntu SMP Wed Jul 27 16:06:39 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:Ubuntu
Description:Ubuntu 16.04.1 LTS
Release:16.04
Codename:xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=3680
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=b82695d9976ebed00f34bfc45f0358db095e0670

Return value:  134

Dissector bug:  0

Valgrind error count: 




Command and args: ./tshark -nVxr

==9038==ERROR: AddressSanitizer failed to allocate 0x1000 (268435456) bytes
at address 7fff7000 (errno: 12)
==9038==ReserveShadowMemoryRange failed while trying to map 0x1000 bytes.
Perhaps you're using ulimit -v

[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12746] dmg for OS X does not install man pages

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12746

Uli Heilmeier  changed:

   What|Removed |Added

 Status|CONFIRMED   |IN_PROGRESS
 CC||u...@heilmeier.eu

--- Comment #3 from Uli Heilmeier  ---
The 'Wireshark 2.0.6 Intel 64.dmg' includes the manpages in the directory
'Wireshark.app/Contents/Resources/share/man/'.

The 'Wireshark 2.2.0 Intel 64.dmg' doesn't include any manpage. The directory
'Wireshark.app/Contents/Resources/share/man/' is missing.

Furthermore in the installer scripts code to extend the MANPATH is missing. I
guess '/etc/manpaths.d/' should be used for this.

Will have a further look into it.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12183] tshark with randpktdump reporting "pointer being freed was not allocated" on exit

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12183

--- Comment #12 from Gerrit Code Review  ---
Change 17632 had a related patch set uploaded by Roland Knall:
extcap: fix use-after-free for preferences

https://code.wireshark.org/review/17632

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12797] Buildbot crash output: randpkt-2016-08-31-7311.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12797

--- Comment #19 from Guy Harris  ---
Note that ASAN consumes, to use the technical term, a crapton of virtual
memory:

https://github.com/google/sanitizers/wiki/AddressSanitizer

"The ulimit -v command makes little sense with ASan-ified binaries because ASan
consumes 20 terabytes of virtual memory (plus a bit)."

So if we're using "ulimit -v" in the buildbot when running an ASANified version
of tshark, we should stop doing so (or, if the *default* limit is too low, we
should raise it).

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12797] Buildbot crash output: randpkt-2016-08-31-7311.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12797

Guy Harris  changed:

   What|Removed |Added

 Status|CONFIRMED   |INCOMPLETE

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12797] Buildbot crash output: randpkt-2016-08-31-7311.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12797

--- Comment #18 from Guy Harris  ---
If that's an attempt to allocate a *single* chunks of memory more than 256MB in
size, I'm not seeing it when I try it on OS X El Capitan.

So this may not reproduce on arbitrary platforms.

Or is this AddressSanitizer *itself*, not the program being checked, that's
trying to allocate > 256MB of memory?  If so, maybe we need to allow bigger
allocations in the test.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12797] Buildbot crash output: randpkt-2016-08-31-7311.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12797

--- Comment #17 from Guy Harris  ---
*** Bug 12869 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12869] New: Buildbot crash output: randpkt-2016-09-11-25587.pcap

2016-09-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12869

Bug ID: 12869
   Summary: Buildbot crash output: randpkt-2016-09-11-25587.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
   URL: https://www.wireshark.org/download/automated/captures/
randpkt-2016-09-11-25587.pcap
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/randpkt-2016-09-11-25587.pcap

stderr:
Input file: 

Build host information:
Linux wsbb04 4.4.0-34-generic #53-Ubuntu SMP Wed Jul 27 16:06:39 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:Ubuntu
Description:Ubuntu 16.04.1 LTS
Release:16.04
Codename:xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=3679
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=193e366a3f54ba08a16322add7da0a4089210897

Return value:  134

Dissector bug:  0

Valgrind error count: 




Command and args: ./tshark -nVxr

==25596==ERROR: AddressSanitizer failed to allocate 0x1000 (268435456)
bytes at address 7fff7000 (errno: 12)
==25596==ReserveShadowMemoryRange failed while trying to map 0x1000 bytes.
Perhaps you're using ulimit -v

[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe