[Wireshark-bugs] [Bug 14517] New: Buildbot crash output: fuzz-2018-03-09-27018.pcap

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14517

Bug ID: 14517
   Summary: Buildbot crash output: fuzz-2018-03-09-27018.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-03-09-27018.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/14759-memory_udp.pcap

Build host information:
Linux wsbb04 4.4.0-116-generic #140-Ubuntu SMP Mon Feb 12 21:23:04 UTC 2018
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:Ubuntu 16.04.4 LTS
Release:16.04
Codename:   xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4671
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=ea754b6761116133b506b782c079793d37d744a6

Return value:  0

Dissector bug:  0

Valgrind error count:  0



Git commit
commit ea754b6761116133b506b782c079793d37d744a6
Author: Guy Harris 
Date:   Thu Mar 8 18:12:33 2018 -0800

Plug a leak.

"field" might be allocated even if the calculation type is
CALC_TYPE_BYTES, CALC_TYPE_FRAMES, or CALC_TYPE_FRAMES_AND_BYTES.

Change-Id: I0c70397a89e32172769c277bebfd950f1d21c679
Reviewed-on: https://code.wireshark.org/review/26378
Reviewed-by: Guy Harris 



** (process:747): ERROR **: More than 100 items in the tree -- possible
infinite loop

[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14516] New: Buildbot crash output: fuzz-2018-03-09-20238.pcap

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14516

Bug ID: 14516
   Summary: Buildbot crash output: fuzz-2018-03-09-20238.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-03-09-20238.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/14759-memory_udp.pcap

Build host information:
Linux wsbb04 4.4.0-116-generic #140-Ubuntu SMP Mon Feb 12 21:23:04 UTC 2018
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:Ubuntu 16.04.4 LTS
Release:16.04
Codename:   xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4670
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=6e32335be61851592d8158772b743c55ae132eb9

Return value:  0

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 6e32335be61851592d8158772b743c55ae132eb9
Author: Gerald Combs 
Date:   Thu Mar 8 23:50:28 2018 +

Intern MaxMinDB IPv6 addresses.

Make sure our IPv6 addresses are unique and allocated, similar to
our strings.

Bug: 14514
Change-Id: I602b3b0ec4674fb2bc8cbaa973a73a6f3188e0c3
Reviewed-on: https://code.wireshark.org/review/26371
Petri-Dish: Gerald Combs 
Tested-by: Petri Dish Buildbot
Reviewed-by: Gerald Combs 



** (process:2794): ERROR **: More than 100 items in the tree -- possible
infinite loop

[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14514] Buildbot crash output: fuzz-2018-03-08-31516.pcap

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14514

--- Comment #2 from Gerrit Code Review  ---
Change 26371 merged by Gerald Combs:
Intern MaxMinDB IPv6 addresses.

https://code.wireshark.org/review/26371

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 11468] Changing name resolution via View->Name Resolution menu does not update display of currently-shown frames

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11468

--- Comment #5 from Gerrit Code Review  ---
Change 26373 had a related patch set uploaded by Gerald Combs:
Qt: Add a way to invalidate cached column strings.

https://code.wireshark.org/review/26373

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14514] Buildbot crash output: fuzz-2018-03-08-31516.pcap

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14514

--- Comment #1 from Gerrit Code Review  ---
Change 26371 had a related patch set uploaded by Gerald Combs:
Intern MaxMinDB IPv6 addresses.

https://code.wireshark.org/review/26371

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14515] New: Buildbot crash output: fuzz-2018-03-08-26241.pcap

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14515

Bug ID: 14515
   Summary: Buildbot crash output: fuzz-2018-03-08-26241.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-03-08-26241.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/10606-9p.pcap.gz

Build host information:
Linux wsbb04 4.4.0-116-generic #140-Ubuntu SMP Mon Feb 12 21:23:04 UTC 2018
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:Ubuntu 16.04.4 LTS
Release:16.04
Codename:   xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4669
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=5f35b041c2d731297cdd4d780d029743fd49b9b4

Return value:  0

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 5f35b041c2d731297cdd4d780d029743fd49b9b4
Author: Gerald Combs 
Date:   Thu Mar 8 13:31:23 2018 -0800

MaxMind DB fixups.

Make sure the text we read is null terminated. Properly strip our lines
and chunked strings. Copy over cast and strtod fixes from change 26347.

Change-Id: I0695e35c446c1bd277c53b458b07e428cdd90fb8
Reviewed-on: https://code.wireshark.org/review/26370
Petri-Dish: Gerald Combs 
Tested-by: Petri Dish Buildbot
Reviewed-by: Gerald Combs 


=
==31709==ERROR: AddressSanitizer: heap-use-after-free on address 0x61d000119ea8
at pc 0x563bd10789b5 bp 0x7ffdb8cce920 sp 0x7ffdb8cce0d0
READ of size 16 at 0x61d000119ea8 thread T0
#0 0x563bd10789b4 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0xf39b4)
#1 0x7fb5c0435c93 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa765c93)
#2 0x7fb5c03ae9d9 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa6de9d9)
#3 0x7fb5c04a6291 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7d6291)
#4 0x7fb5be5d1a06 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x8901a06)
#5 0x7fb5be5d11e3 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x89011e3)
#6 0x7fb5be5c7c4b 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x88f7c4b)
#7 0x7fb5c04c6114 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f6114)
#8 0x7fb5c04bb8a1 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7eb8a1)
#9 0x7fb5c04c29ec 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f29ec)
#10 0x7fb5c04b7bb4 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7e7bb4)
#11 0x7fb5c04c2a31 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f2a31)
#12 0x7fb5be576bf4 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x88a6bf4)
#13 0x7fb5c04c6114 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f6114)
#14 0x7fb5c04bb8a1 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7eb8a1)
#15 0x7fb5c04bb20a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7eb20a)
#16 0x7fb5c04bbc69 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7ebc69)
#17 0x7fb5be1a846a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x84d846a)
#18 0x7fb5c04c6114 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f6114)
#19 0x7fb5c04bb8a1 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7eb8a1)
#20 0x7fb5c04c29ec 

[Wireshark-bugs] [Bug 14494] Buildbot crash output: fuzz-2018-03-07-5447.pcap

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14494

--- Comment #14 from Guy Harris  ---
(In reply to Gerald Combs from comment #12)
> (In reply to Guy Harris from comment #11)
> > (In reply to Gerald Combs from comment #10)
> > > I've disabled the Valgrind step for now.
> > 
> > Unfortunately, now it's trying to run a fuzz-menagerie step, but that's
> > failing:
> > 
> >
> > https://buildbot.wireshark.org/wireshark-master/builders/
> > Clang%20Code%20Analysis/builds/4660/steps/fuzz-menagerie/logs/stdio
> 
> If I build with ASAN enabled on Linux, tshark -V returns 141.

Yup, 141 = (0x80 | (SIGPIPE = 13)).

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14514] New: Buildbot crash output: fuzz-2018-03-08-31516.pcap

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14514

Bug ID: 14514
   Summary: Buildbot crash output: fuzz-2018-03-08-31516.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-03-08-31516.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/10606-9p.pcap.gz

Build host information:
Linux wsbb04 4.4.0-116-generic #140-Ubuntu SMP Mon Feb 12 21:23:04 UTC 2018
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:Ubuntu 16.04.4 LTS
Release:16.04
Codename:   xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4668
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=dbfd53cd60ed9f748b25a293a36893ee828f89d4

Return value:  0

Dissector bug:  0

Valgrind error count:  0



Git commit
commit dbfd53cd60ed9f748b25a293a36893ee828f89d4
Author: Gerald Combs 
Date:   Thu Mar 8 09:32:51 2018 -0800

epan: Ignore SIGPIPE.

We need to ignore SIGPIPE whenever we use maxmind_db. Do so in
epan_init.

Ping-Bug: 14494
Change-Id: I4372935e371a94c02a79050d59b2e3ee1ba04fee
Reviewed-on: https://code.wireshark.org/review/26369
Petri-Dish: Gerald Combs 
Tested-by: Petri Dish Buildbot
Reviewed-by: Gerald Combs 


=
==11084==ERROR: AddressSanitizer: heap-use-after-free on address 0x61d000119e98
at pc 0x5571268599b5 bp 0x7ffe0472c560 sp 0x7ffe0472bd10
READ of size 16 at 0x61d000119e98 thread T0
#0 0x5571268599b4 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0xf39b4)
#1 0x7fd16f31bce3 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa765ce3)
#2 0x7fd16f294a29 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa6dea29)
#3 0x7fd16f38c251 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7d6251)
#4 0x7fd16d4b7a56 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x8901a56)
#5 0x7fd16d4b7233 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x8901233)
#6 0x7fd16d4adc9b 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x88f7c9b)
#7 0x7fd16f3ac0d4 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f60d4)
#8 0x7fd16f3a1861 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7eb861)
#9 0x7fd16f3a89ac 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f29ac)
#10 0x7fd16f39db74 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7e7b74)
#11 0x7fd16f3a89f1 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f29f1)
#12 0x7fd16d45cc44 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x88a6c44)
#13 0x7fd16f3ac0d4 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f60d4)
#14 0x7fd16f3a1861 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7eb861)
#15 0x7fd16f3a11ca 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7eb1ca)
#16 0x7fd16f3a1c29 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7ebc29)
#17 0x7fd16d08e4ba 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x84d84ba)
#18 0x7fd16f3ac0d4 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f60d4)
#19 0x7fd16f3a1861 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7eb861)
#20 0x7fd16f3a89ac 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f29ac)

[Wireshark-bugs] [Bug 14494] Buildbot crash output: fuzz-2018-03-07-5447.pcap

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14494

--- Comment #13 from Gerrit Code Review  ---
Change 26369 had a related patch set uploaded by Gerald Combs:
epan: Ignore SIGPIPE.

https://code.wireshark.org/review/26369

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14494] Buildbot crash output: fuzz-2018-03-07-5447.pcap

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14494

--- Comment #12 from Gerald Combs  ---
(In reply to Guy Harris from comment #11)
> (In reply to Gerald Combs from comment #10)
> > I've disabled the Valgrind step for now.
> 
> Unfortunately, now it's trying to run a fuzz-menagerie step, but that's
> failing:
> 
>
> https://buildbot.wireshark.org/wireshark-master/builders/
> Clang%20Code%20Analysis/builds/4660/steps/fuzz-menagerie/logs/stdio

If I build with ASAN enabled on Linux, tshark -V returns 141. We ignore SIGPIPE
in wireshark-qt.cpp and gtk_init does that for us in the GTK+ UI. We don't do
so in tshark.c.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14513] New: Buildbot crash output: fuzz-2018-03-08-17453.pcap

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14513

Bug ID: 14513
   Summary: Buildbot crash output: fuzz-2018-03-08-17453.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-03-08-17453.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/.cap

Build host information:
Linux wsbb04 4.4.0-116-generic #140-Ubuntu SMP Mon Feb 12 21:23:04 UTC 2018
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:Ubuntu 16.04.4 LTS
Release:16.04
Codename:   xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4667
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=32365383a9f13c2da6dfe1aff6de891b95ca4a50

Return value:  0

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 32365383a9f13c2da6dfe1aff6de891b95ca4a50
Author: AndersBroman 
Date:   Thu Mar 8 15:13:41 2018 +0100

GTPv2: Show spare bits in IE UP Function Selection Indication Flags.

Change-Id: Ic1983617e6b21114d55d834780627b0c928c2b83
Reviewed-on: https://code.wireshark.org/review/26365
Petri-Dish: Anders Broman 
Reviewed-by: Anders Broman 



[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14512] TRB details not rendered in the Paket List

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14512

--- Comment #1 from Paul Offord  ---
TRB support is added by change 26203 - https://code.wireshark.org/review/26203

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14512] New: TRB details not rendered in the Paket List

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14512

Bug ID: 14512
   Summary: TRB details not rendered in the Paket List
   Product: Wireshark
   Version: Git
  Hardware: Other
OS: Windows 10
Status: UNCONFIRMED
  Severity: Normal
  Priority: Low
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: paul.off...@advance7.com
  Target Milestone: ---

Build Information:
Version 2.5.1-TribeLab (v2.5.1rc0-315-gacd28932) Copyright 1998-2018 Gerald
Combs  and contributors. License GPLv2+: GNU GPL version
2 or later  This is free
software; see the source for copying conditions. There is NO warranty; not even
for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. Compiled (64-bit) with
Qt 5.9.3, with WinPcap (4_1_3), with GLib 2.42.0, with zlib 1.2.11, with SMI
0.4.8, with c-ares 1.13.0, with Lua 5.2.4, with GnuTLS 3.4.11, with Gcrypt
1.7.6, with MIT Kerberos, with GeoIP, with nghttp2 1.14.0, with LZ4, with
Snappy, with libxml2 2.9.4, with QtMultimedia, with AirPcap, with SBC, with
SpanDSP, with bcg729. Running on 64-bit Windows 10, build 10586, with Intel(R)
Core(TM) i7-6700HQ CPU @ 2.60GHz (with SSE4.2), with 2047 MB of physical
memory, with locale English_United Kingdom.1252, with WinPcap version 4.1.3
(packet.dll version 4.1.0.2980), based on libpcap version 1.0 branch 1_0_rel0b
(20091008), with GnuTLS 3.4.11, with Gcrypt 1.7.6, with AirPcap 4.1.0 build
1622, binary plugins supported (13 loaded). Built using Microsoft Visual C++
14.0 build 24215 --
--
This problem is evident when using the TRB dissector although I think it may be
a general problem when displaying data from new block types.

I have a profile that adds values from TRBs to the packet list. When I open a
pcapng file with TRBs, only the frame number and timestamp are rendered. If I
change to another profile and back to the TRB profile the packet list detail is
rendered.  It seems that a rescan causes correct rendering of the information.

If I then close and reopen the file, Wireshark aborts complaining about an
invalid hfid.  The hfid in question is not one generated by the TRB code.  This
may be a second issue that wouldn't arise if packet list rendering were working
correctly.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14511] New: Buildbot crash output: fuzz-2018-03-08-16979.pcap

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14511

Bug ID: 14511
   Summary: Buildbot crash output: fuzz-2018-03-08-16979.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-03-08-16979.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/.cap

Build host information:
Linux wsbb04 4.4.0-116-generic #140-Ubuntu SMP Mon Feb 12 21:23:04 UTC 2018
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:Ubuntu 16.04.4 LTS
Release:16.04
Codename:   xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4666
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=b91ef7da5168143ff558785b6bc04a68f72b19ec

Return value:  0

Dissector bug:  0

Valgrind error count:  0



Git commit
commit b91ef7da5168143ff558785b6bc04a68f72b19ec
Author: Alexis La Goutte 
Date:   Thu Mar 8 10:20:27 2018 +0100

ieee80211: Fix Dead Store (Dead assignement/Dead increment) Warning found
by Clang

Change-Id: I0f945332c8aebb66ee5748506f3aa3b5dedb6323
Reviewed-on: https://code.wireshark.org/review/26358
Reviewed-by: Dario Lombardo 
Petri-Dish: Dario Lombardo 
Tested-by: Dario Lombardo 
Tested-by: Petri Dish Buildbot
Reviewed-by: Anders Broman 



[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14510] New: Buildbot crash output: fuzz-2018-03-08-14292.pcap

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14510

Bug ID: 14510
   Summary: Buildbot crash output: fuzz-2018-03-08-14292.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-03-08-14292.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/.cap

Build host information:
Linux wsbb04 4.4.0-116-generic #140-Ubuntu SMP Mon Feb 12 21:23:04 UTC 2018
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:Ubuntu 16.04.4 LTS
Release:16.04
Codename:   xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4665
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=7ddfccec199f21bb9d9f23ff99e663299371a395

Return value:  0

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 7ddfccec199f21bb9d9f23ff99e663299371a395
Author: Alexis La Goutte 
Date:   Thu Mar 8 10:13:50 2018 +0100

gryphon: Fix Dead Store (Dead assignement/Dead increment) Warning found by
Clang

Change-Id: I08b59156dbe537c6c4a6b3502ab469c88e984b67
Reviewed-on: https://code.wireshark.org/review/26357
Reviewed-by: Anders Broman 



[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14509] New: Buildbot crash output: fuzz-2018-03-08-20929.pcap

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14509

Bug ID: 14509
   Summary: Buildbot crash output: fuzz-2018-03-08-20929.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-03-08-20929.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/.cap

Build host information:
Linux wsbb04 4.4.0-116-generic #140-Ubuntu SMP Mon Feb 12 21:23:04 UTC 2018
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:Ubuntu 16.04.4 LTS
Release:16.04
Codename:   xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4664
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=e5de1f199499219b297d581d60546f2c5b51a87a

Return value:  0

Dissector bug:  0

Valgrind error count:  0



Git commit
commit e5de1f199499219b297d581d60546f2c5b51a87a
Author: Robert Sauter 
Date:   Wed Mar 7 09:47:09 2018 +0100

wisun: Netricity segment control and reassembly support

While based on IEEE 802.15.4, the protocol breaks the standard by
having frames where the FCF Security Enabled flag is set but no
Auxiliary Security Header is present. Add handling of this special case
to the IEEE 802.15.4 dissector.

Change-Id: I0e678d5fc999ead740c0c27f51a699559c6cb21a
Reviewed-on: https://code.wireshark.org/review/26336
Petri-Dish: Alexis La Goutte 
Tested-by: Petri Dish Buildbot
Reviewed-by: Alexis La Goutte 
Reviewed-by: Anders Broman 



[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14508] New: Buildbot crash output: fuzz-2018-03-08-10367.pcap

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14508

Bug ID: 14508
   Summary: Buildbot crash output: fuzz-2018-03-08-10367.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-03-08-10367.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/.cap

Build host information:
Linux wsbb04 4.4.0-116-generic #140-Ubuntu SMP Mon Feb 12 21:23:04 UTC 2018
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:Ubuntu 16.04.4 LTS
Release:16.04
Codename:   xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4663
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=3905c0d5d5532d10fa79b0481c9ce01e6752983d

Return value:  0

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 3905c0d5d5532d10fa79b0481c9ce01e6752983d
Author: Guy Harris 
Date:   Wed Mar 7 23:11:59 2018 -0800

Don't unnecessarily cast away constness.

Change-Id: Ib956667dec3ffdacbde3252da3242ea16819c266
Reviewed-on: https://code.wireshark.org/review/26356
Petri-Dish: Guy Harris 
Tested-by: Petri Dish Buildbot
Reviewed-by: Guy Harris 



[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14506] PROXY protocol (v2) support (HAproxy) for TCP: skip and maybe implement a full dissector

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14506

Alexis La Goutte  changed:

   What|Removed |Added

 CC||alexis.lagou...@gmail.com
 Ever confirmed|0   |1
 Status|UNCONFIRMED |CONFIRMED

--- Comment #1 from Alexis La Goutte  ---
Hi Chritian,

i have already start (a longer time ago) for write a PROXY dissector (but for
v1)

v2 will be more easy to implement because it is a binary protocol... but
missing a pcap for write the code :-)

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14507] New: Buildbot crash output: fuzz-2018-03-08-31272.pcap

2018-03-08 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14507

Bug ID: 14507
   Summary: Buildbot crash output: fuzz-2018-03-08-31272.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-03-08-31272.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/.cap

Build host information:
Linux wsbb04 4.4.0-116-generic #140-Ubuntu SMP Mon Feb 12 21:23:04 UTC 2018
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:Ubuntu 16.04.4 LTS
Release:16.04
Codename:   xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4662
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=8a677354bd14eb1cff01c01bc9a303c502074d56

Return value:  0

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 8a677354bd14eb1cff01c01bc9a303c502074d56
Author: Guy Harris 
Date:   Wed Mar 7 22:46:50 2018 -0800

The routines that implement a codec don't need to be public.

Pointers to them are passed to register_codec(), so they can be static
to l16decode.c.

Change-Id: I2303cc4374e81a2e5a77eaa275ca601d99a4f608
Reviewed-on: https://code.wireshark.org/review/26355
Reviewed-by: Guy Harris 



[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe