[Wireshark-bugs] [Bug 14322] Buildbot crash output: fuzz-2018-01-11-10390.pcap

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14322

--- Comment #2 from Guy Harris  ---
Nope, it's line 3078 in the current version of epan/proto.c, and that's

g_assert(handle != NULL);

so it appears that the WiMAX plugin didn't manage to get a dissector handle
it's expecting.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14322] New: Buildbot crash output: fuzz-2018-01-11-10390.pcap

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14322

Bug ID: 14322
   Summary: Buildbot crash output: fuzz-2018-01-11-10390.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-01-11-10390.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/11007-packet-loss.pcap

Build host information:
Linux wsbb04 4.4.0-104-generic #127-Ubuntu SMP Mon Dec 11 12:16:42 UTC 2017
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:Ubuntu 16.04.3 LTS
Release:16.04
Codename:   xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4564
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=5639b8014afd467ddf25b18dcfe993b497c97caa

Return value:  0

Dissector bug:  0

Valgrind error count:  1



Git commit
commit 5639b8014afd467ddf25b18dcfe993b497c97caa
Author: Gerald Combs 
Date:   Fri Jan 5 09:09:40 2018 -0800

Use an enum for plugin types.

Make plugins.c the source of truth for plugin names. Where plugins
reside and what they do are two different things, so split the plugin
directory and description into two separate elements.

CMake creates portable[1] builds on Windows and macOS. That is, the
build-time directory layout is the same as the installation directory
layout. Adjust various plugin paths macOS accordingly.

[1] You have to run osx-app.sh on macOS to prepare the application
bundle, but the goal is to create a directory/bundle that can be moved
or copied to a different system and run in the new location.

Change-Id: Icf9d02e61918fdf1404468baf52542910edf2743
Reviewed-on: https://code.wireshark.org/review/25166
Petri-Dish: Gerald Combs 
Tested-by: Petri Dish Buildbot
Reviewed-by: Gerald Combs 


==23353== Memcheck, a memory error detector
==23353== Copyright (C) 2002-2015, and GNU GPL'd, by Julian Seward et al.
==23353== Using Valgrind-3.11.0 and LibVEX; rerun with -h for copyright info
==23353== Command:
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/bin/tshark
-nr /fuzz/buildbot/clangcodeanalysis/valgrind-fuzz/fuzz-2018-01-11-10390.pcap
==23353== 
**
ERROR:../epan/packet.c:3078:call_dissector_only: assertion failed: (handle !=
NULL)
==23353== 
==23353== Process terminating with default action of signal 6 (SIGABRT):
dumping core
==23353==at 0xBAAD428: raise (raise.c:54)
==23353==by 0xBAAF029: abort (abort.c:89)
==23353==by 0xB7D6D64: g_assertion_message (in
/lib/x86_64-linux-gnu/libglib-2.0.so.0.4800.2)
==23353==by 0xB7D6DF9: g_assertion_message_expr (in
/lib/x86_64-linux-gnu/libglib-2.0.so.0.4800.2)
==23353==by 0x7CFD6CE: call_dissector_only (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/libwireshark.so.0.0.0)
==23353==by 0x7CF9354: call_dissector_with_data (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/libwireshark.so.0.0.0)
==23353==by 0x7CFD731: call_dissector (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/libwireshark.so.0.0.0)
==23353==by 0x14612E25: dissect_wimax_pdu_decoder (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/wireshark/plugins/2.5/epan/wimax.so)
==23353==by 0x7CFEA37: call_dissector_through_handle (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/libwireshark.so.0.0.0)
==23353==by 0x7CFA8B9: call_dissector_work (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/libwireshark.so.0.0.0)
==23353==by 0x7CFD6F2: call_dissector_only (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/libwireshark.so.0.0.0)
==23353==by 0x7CF9354: call_dissector_with_data (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/libwireshark.so.0.0.0)
==23353== 
==23353== HEAP SUMMARY:
==23353== in use at exit: 30,261,710 bytes in 275,930 blocks
==23353==   total heap usage: 321,258 allocs, 45,328 frees, 43,425,822 bytes
allocated
==23353== 
==23353== LEAK SUMMARY:
==23353==definitely lost: 0 bytes in 0 blocks
==23353==indirectly lost: 0 bytes in 0 blocks
==23353==  possibly lost: 0 bytes in 0 blocks
==23353==still 

[Wireshark-bugs] [Bug 14322] Buildbot crash output: fuzz-2018-01-11-10390.pcap

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14322

--- Comment #3 from Pascal Quantin  ---
*** Bug 14323 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14323] Buildbot crash output: fuzz-2018-01-11-23162.pcap

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14323

Pascal Quantin  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 CC||pascal.quan...@gmail.com
 Resolution|--- |DUPLICATE

--- Comment #1 from Pascal Quantin  ---


*** This bug has been marked as a duplicate of bug 14322 ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14323] New: Buildbot crash output: fuzz-2018-01-11-23162.pcap

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14323

Bug ID: 14323
   Summary: Buildbot crash output: fuzz-2018-01-11-23162.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-01-11-23162.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/11007-packet-loss.pcap

Build host information:
Linux wsbb04 4.4.0-104-generic #127-Ubuntu SMP Mon Dec 11 12:16:42 UTC 2017
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:Ubuntu 16.04.3 LTS
Release:16.04
Codename:   xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4565
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=c1719a8bf385fc1919b814d2ba37464691fa82b4

Return value:  0

Dissector bug:  0

Valgrind error count:  1



Git commit
commit c1719a8bf385fc1919b814d2ba37464691fa82b4
Author: Peter Wu 
Date:   Wed Jan 10 18:44:28 2018 +0100

h223: fix warning related to circuit_id in circuit_chain_lookup

Fixes a build failure when building the wireshark-git package on Arch
Linux using GCC 7.2.1:

epan/dissectors/packet-h223.c: In function ‘dissect_mux_sdu_fragment’:
epan/dissectors/packet-h223.c:207:13: error: variable ‘circuit_id’
might be clobbered by ‘longjmp’ or ‘vfork’ [-Werror=clobbered]

Fixes: v2.5.0rc0-1698-g800b26edbe ("Remove circuit API")
Change-Id: I0b63f692e840e852680467b25ba3c3dfd31392ed
Reviewed-on: https://code.wireshark.org/review/25251
Petri-Dish: Peter Wu 
Tested-by: Petri Dish Buildbot
Reviewed-by: Michael Mann 


==12037== Memcheck, a memory error detector
==12037== Copyright (C) 2002-2015, and GNU GPL'd, by Julian Seward et al.
==12037== Using Valgrind-3.11.0 and LibVEX; rerun with -h for copyright info
==12037== Command:
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/bin/tshark
-nr /fuzz/buildbot/clangcodeanalysis/valgrind-fuzz/fuzz-2018-01-11-23162.pcap
==12037== 
**
ERROR:../epan/packet.c:3078:call_dissector_only: assertion failed: (handle !=
NULL)
==12037== 
==12037== Process terminating with default action of signal 6 (SIGABRT):
dumping core
==12037==at 0xBAAD428: raise (raise.c:54)
==12037==by 0xBAAF029: abort (abort.c:89)
==12037==by 0xB7D6D64: g_assertion_message (in
/lib/x86_64-linux-gnu/libglib-2.0.so.0.4800.2)
==12037==by 0xB7D6DF9: g_assertion_message_expr (in
/lib/x86_64-linux-gnu/libglib-2.0.so.0.4800.2)
==12037==by 0x7CFD6FE: call_dissector_only (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/libwireshark.so.0.0.0)
==12037==by 0x7CF9384: call_dissector_with_data (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/libwireshark.so.0.0.0)
==12037==by 0x7CFD761: call_dissector (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/libwireshark.so.0.0.0)
==12037==by 0x14612E25: dissect_wimax_pdu_decoder (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/wireshark/plugins/2.5/epan/wimax.so)
==12037==by 0x7CFEA67: call_dissector_through_handle (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/libwireshark.so.0.0.0)
==12037==by 0x7CFA8E9: call_dissector_work (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/libwireshark.so.0.0.0)
==12037==by 0x7CFD722: call_dissector_only (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/libwireshark.so.0.0.0)
==12037==by 0x7CF9384: call_dissector_with_data (in
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/lib/libwireshark.so.0.0.0)
==12037== 
==12037== HEAP SUMMARY:
==12037== in use at exit: 30,261,710 bytes in 275,930 blocks
==12037==   total heap usage: 321,258 allocs, 45,328 frees, 43,425,822 bytes
allocated
==12037== 
==12037== LEAK SUMMARY:
==12037==definitely lost: 0 bytes in 0 blocks
==12037==indirectly lost: 0 bytes in 0 blocks
==12037==  possibly lost: 0 bytes in 0 blocks
==12037==still reachable: 30,046,239 bytes in 275,124 blocks
==12037== suppressed: 215,471 bytes in 806 blocks
==12037== Rerun with --leak-check=full to see details of leaked memory
==12037== 
==12037== For counts of 

[Wireshark-bugs] [Bug 14322] Buildbot crash output: fuzz-2018-01-11-10390.pcap

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14322

--- Comment #1 from Guy Harris  ---
I've seen this, too, and here's a *symbolicated* stack trace:

Thread 0 Crashed:: Dispatch queue: com.apple.main-thread
0   libsystem_kernel.dylib  0x7fffa6289d42 __pthread_kill + 10
1   libsystem_pthread.dylib 0x7fffa6377457 pthread_kill + 90
2   libsystem_c.dylib   0x7fffa61ef420 abort + 129
3   libglib-2.0.0.dylib 0x00010eeb9704 g_assertion_message
+ 276
4   libglib-2.0.0.dylib 0x00010eeb9755
g_assertion_message_expr + 69
5   libwireshark.0.dylib0x0001096047c9
call_dissector_with_data + 153 (packet.c:3098)
6   wimax.so0x00010f66295c
dissect_wimax_pdu_decoder + 620 (wimax_pdu_decoder.c:213)
7   libwireshark.0.dylib0x000109608a2d
call_dissector_through_handle + 93
8   libwireshark.0.dylib0x000109605652 call_dissector_work
+ 242 (packet.c:766)
9   libwireshark.0.dylib0x000109604762
call_dissector_with_data + 50 (packet.c:3093)
10  wimax.so0x00010f65d02e dissect_m2m + 526
(packet-m2m.c:474)
11  libwireshark.0.dylib0x000109608a2d
call_dissector_through_handle + 93
12  libwireshark.0.dylib0x000109605652 call_dissector_work
+ 242 (packet.c:766)
13  libwireshark.0.dylib0x00010960577a dissector_try_uint +
106 (packet.c:1349)
14  libwireshark.0.dylib0x00010992b4fe dissect_ethertype +
334 (packet-ethertype.c:271)
15  libwireshark.0.dylib0x000109608a2d
call_dissector_through_handle + 93
16  libwireshark.0.dylib0x000109605652 call_dissector_work
+ 242 (packet.c:766)
17  libwireshark.0.dylib0x000109604762
call_dissector_with_data + 50 (packet.c:3093)
18  libwireshark.0.dylib0x00010992ad5a dissect_eth_common +
3018 (packet-eth.c:539)
19  libwireshark.0.dylib0x00010992a16b dissect_eth + 251
(packet-eth.c:802)
20  libwireshark.0.dylib0x000109608a2d
call_dissector_through_handle + 93
21  libwireshark.0.dylib0x000109605652 call_dissector_work
+ 242 (packet.c:766)
22  libwireshark.0.dylib0x00010960551c
dissector_try_uint_new + 108 (packet.c:1349)
23  libwireshark.0.dylib0x00010995ce7a dissect_frame + 4554
(packet-frame.c:563)
24  libwireshark.0.dylib0x000109608a2d
call_dissector_through_handle + 93
25  libwireshark.0.dylib0x000109605652 call_dissector_work
+ 242 (packet.c:766)
26  libwireshark.0.dylib0x000109604762
call_dissector_with_data + 50 (packet.c:3093)
27  libwireshark.0.dylib0x000109604625 dissect_record + 597
(packet.c:557)
28  libwireshark.0.dylib0x0001095fa9c4
epan_dissect_run_with_taps + 68 (epan.c:553)
29  tshark  0x0001094de37d
process_packet_single_pass + 365 (tshark.c:3501)
30  tshark  0x0001094dbb3f main + 10159
(tshark.c:3322)
31  libdyld.dylib   0x7fffa615b235 start + 1

If epan/packet.c hasn't changed since that crash, that's

g_assert(data_handle->protocol != NULL);

It's not obvious how that can be null, given that epan/dissectors/packet-data.c
is doing the right thing.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14322] Buildbot crash output: fuzz-2018-01-11-10390.pcap

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14322

Guy Harris  changed:

   What|Removed |Added

   Hardware|x86-64  |All
Version|unspecified |Git
 OS|Ubuntu  |All

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14314] extcap tools fail on assert started_with_special_privs

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14314

Pascal Quantin  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14321] confuse transactions at u3v dissector on mixed cmd and event transactions

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14321

--- Comment #2 from rene  ---
or better : extend the key from req-id to (0x+req-id) for host to
device and (0x0001+req-id) for device to host ..

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14321] New: confuse transactions at u3v dissector on mixed cmd and event transactions

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14321

Bug ID: 14321
   Summary: confuse transactions at u3v dissector on mixed cmd and
event transactions
   Product: Wireshark
   Version: 2.4.3
  Hardware: x86
OS: Windows 10
Status: UNCONFIRMED
  Severity: Major
  Priority: Low
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: rwe...@baumer.com
  Target Milestone: ---

Build Information:
Version 2.4.3 (v2.4.3-0-g368ba1ee37)


--
- in u3v protocol are commands (rd/wr mem) send from host to device identified
by request-ident
- parallel are (if activated) events send by device (u3v-camera) to host as
well identified by request-ident 
- host and device start independently their idents by 0 to 65535 and than
starts again by 1 to 65536 and so on
- if after a cmd with f.e. req-id 42 comes a event from cam also with req-id
1234  and after this the ack for the cmd with req-id 42 - than is the last ack
with the event 'connected' because the using of cl_conv_info->trans_info which
is now set to the event!
to see in packet-cameralink.c at line 1370 f.

=> both directions need there own cl_conv_info->trans_info
 f.e. cl_conv_info->trans_info_host and cl_conv_info->trans_info_dev ...

this happens very seldom, we found this, because we adapted the u3v dissector
for cameralink and there happens this with our cams

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14321] confuse transactions at u3v dissector on mixed cmd and event transactions

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14321

--- Comment #1 from rene  ---
correction : to see in packet-u3v.c at line 1796 ff.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14321] confuse transactions at u3v dissector on mixed cmd and event transactions

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14321

Pascal Quantin  changed:

   What|Removed |Added

 Status|INCOMPLETE  |RESOLVED
 Resolution|--- |NOTABUG

--- Comment #6 from Pascal Quantin  ---
Thanks for the follow-up.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14321] confuse transactions at u3v dissector on mixed cmd and event transactions

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14321

--- Comment #5 from rene  ---
with a lot of effort I have been able to create a pcap, but ohh ash on my main
- the u3v dissector does it correctly - the usb_conv_info here is different per
endpoint - unlike our cameralink

=> So everything is ok, the ticket can be closed

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14318] ui/gtk/about_dlg.c:480:3: error: ‘resultArray’ undeclared, 482:7: error: ‘i’ undeclared during compilation

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14318

Guy Harris  changed:

   What|Removed |Added

 OS|Gentoo  |All
 Resolution|--- |FIXED
   Hardware|x86-64  |All
 Status|UNCONFIRMED |RESOLVED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14318] Build fails with GTK+ and without libsmi and GeoIP

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14318

Guy Harris  changed:

   What|Removed |Added

Summary|ui/gtk/about_dlg.c:480:3:   |Build fails with GTK+ and
   |error: ‘resultArray’|without libsmi and GeoIP
   |undeclared, 482:7: error:   |
   |‘i’ undeclared during   |
   |compilation |

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14297] There are two missing bounds check for m_ptr array in get_signature_ts function in wiretap/vwr.c file

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14297

--- Comment #8 from Gerrit Code Review  ---
Change 25229 merged by Anders Broman:
IxVeriWave: Adjust signature timestamp checking.

https://code.wireshark.org/review/25229

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13881] Add (IETF) QUIC Dissector

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13881

--- Comment #41 from Gerrit Code Review  ---
Change 25239 had a related patch set uploaded by Alexis La Goutte:
QUIC: Add new error code from draft-08

https://code.wireshark.org/review/25239

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14318] ui/gtk/about_dlg.c:480:3: error: ‘resultArray’ undeclared, 482:7: error: ‘i’ undeclared during compilation

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14318

--- Comment #2 from Gerrit Code Review  ---
Change 25240 had a related patch set uploaded by Guy Harris:
Fix build with GTK+ and without libsmi and GeoIP.

https://code.wireshark.org/review/25240

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14318] ui/gtk/about_dlg.c:480:3: error: ‘resultArray’ undeclared, 482:7: error: ‘i’ undeclared during compilation

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14318

--- Comment #3 from Gerrit Code Review  ---
Change 25240 merged by Guy Harris:
Fix build with GTK+ and without libsmi and GeoIP.

https://code.wireshark.org/review/25240

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14320] New: Duplicate code to dissect docsis modem capabilities

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14320

Bug ID: 14320
   Summary: Duplicate code to dissect docsis modem capabilities
   Product: Wireshark
   Version: Git
  Hardware: All
OS: All
Status: UNCONFIRMED
  Severity: Enhancement
  Priority: Low
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: bruno.verstu...@excentis.com
  Target Milestone: ---

Build Information:
TShark (Wireshark) 2.5.0 (v2.5.0rc0-2301-g3f2f1641)

Copyright 1998-2018 Gerald Combs  and contributors.
License GPLv2+: GNU GPL version 2 or later

This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with libpcap, with POSIX capabilities (Linux), with libnl 3,
with GLib 2.48.2, with zlib 1.2.8, with SMI 0.4.8, with c-ares 1.10.0, with Lua
5.2.4, with GnuTLS 3.4.10, with Gcrypt 1.6.5, with MIT Kerberos, with GeoIP,
with nghttp2 1.7.1, with LZ4, with Snappy, with libxml2 2.9.3.

Running on Linux 4.4.0-21-generic, with Intel(R) Core(TM)2 CPU  6600  @
2.40GHz, with 7917 MB of physical memory, with locale en_US.UTF-8, with libpcap
version 1.7.4, with GnuTLS 3.4.10, with Gcrypt 1.6.5, with zlib 1.2.8, binary
plugins supported (15 loaded).

Built using gcc 5.4.0 20160609.

--
There are lots of places in the code where the docsis modem capabilities are
decoded:

* plugins/docsis/packet-tlv.c: dissect_modemcap
* epan/dissectors/packet-bootp.c: dissect_docsis_cm_cap
* epan/dissectors/packet-dhcpv6.c: dissect_modemcap

DOCSIS 3.1 adds a lot of modem capabilities that are not implemented yet. These
have to be added to the code in the 3 places described above.

An other approach could be to use 1 implementation (e.g. the one in the docsis
plugin), and to call this dissector from the other places.

Extra complications with this approach:
* in packet-bootp, modem capabilities can appear both in option 60 and option
125. In option 60, the modem capabilities are formatted as an ascii string.
* existing display filters can change

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14297] There are two missing bounds check for m_ptr array in get_signature_ts function in wiretap/vwr.c file

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14297

--- Comment #12 from Gerrit Code Review  ---
Change 25246 merged by Gerald Combs:
IxVeriWave: Adjust signature timestamp checking.

https://code.wireshark.org/review/25246

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14297] There are two missing bounds check for m_ptr array in get_signature_ts function in wiretap/vwr.c file

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14297

--- Comment #11 from Gerrit Code Review  ---
Change 25245 merged by Gerald Combs:
IxVeriWave: Adjust signature timestamp checking.

https://code.wireshark.org/review/25245

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13881] Add (IETF) QUIC Dissector

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13881

--- Comment #42 from Gerrit Code Review  ---
Change 25239 merged by Anders Broman:
QUIC: Add new error code from draft-08

https://code.wireshark.org/review/25239

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14297] There are two missing bounds check for m_ptr array in get_signature_ts function in wiretap/vwr.c file

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14297

--- Comment #9 from Gerrit Code Review  ---
Change 25245 had a related patch set uploaded by Gerald Combs:
IxVeriWave: Adjust signature timestamp checking.

https://code.wireshark.org/review/25245

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14321] confuse transactions at u3v dissector on mixed cmd and event transactions

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14321

--- Comment #4 from rene  ---
Created attachment 16066
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=16066=edit
u3v pcap with interested flow (cmd, event, ack)

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14321] confuse transactions at u3v dissector on mixed cmd and event transactions

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14321

Pascal Quantin  changed:

   What|Removed |Added

 Ever confirmed|0   |1
 Status|UNCONFIRMED |INCOMPLETE
 CC||pascal.quan...@gmail.com

--- Comment #3 from Pascal Quantin  ---
Hi Rene,

please provide the pcap corresponding to your description.
Are the idents expected to be reused after a rollover?

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14297] There are two missing bounds check for m_ptr array in get_signature_ts function in wiretap/vwr.c file

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14297

--- Comment #10 from Gerrit Code Review  ---
Change 25246 had a related patch set uploaded by Gerald Combs:
IxVeriWave: Adjust signature timestamp checking.

https://code.wireshark.org/review/25246

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13881] Add (IETF) QUIC Dissector

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13881

--- Comment #43 from Gerrit Code Review  ---
Change 25184 merged by Anders Broman:
TLS(QUIC): minimal Transport Parameter Length is 22

https://code.wireshark.org/review/25184

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14251] Heap out of bounds read in wcp_uncompress()

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14251

--- Comment #9 from Gerald Combs  ---
(In reply to Gerald Combs from comment #8)
> This doesn't appear to be exploitable or cause a denial of service using our
> standard (wmem) memory allocator, and therefore doesn't appear to warrant a
> CVE ID. If it does please let me know.

Never mind. It looks like this is less likely with wmem but not impossible.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14319] Not all protocol port preferences support ranges

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14319

Michael Mann  changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 CC||mman...@netscape.net
 Ever confirmed|0   |1
   Hardware|x86 |All
 OS|Windows 10  |All
Summary|Unable to add custom port   |Not all protocol port
   |to protocol |preferences support ranges
   Severity|Major   |Enhancement

--- Comment #2 from Michael Mann  ---
For all protocols that have port preferences, it's not obvious to the user
which can support ranges and which support single values, because its all just
an text box.
When I refactored the code to have Decode As and port preferences be more
closely related, I wanted to add support so that all port preferences could be
ranges (since those are a superset of single values), but never got around to
it.  Patches welcome ;)

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14246] Crash (use-after-free) on selecting field in packet dialog after changing packet (or opening another packet dialog)

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14246

Peter Wu  changed:

   What|Removed |Added

   Priority|Low |Medium
Summary|Crash (use-after-free) on   |Crash (use-after-free) on
   |selecting field with|selecting field in packet
   |multiple packet details |dialog after changing
   |dialogs |packet (or opening another
   ||packet dialog)

--- Comment #1 from Peter Wu  ---
Found another way to reproduce the crash:

 1. Build Wireshark with ASAN (cmake -DENABLE_ASAN=1 ...)
 2. Open any capture file in Wireshark
 3. Double-click a packet in the packet list to open a packet details dialog.
 4. [changed:] Change to a different packet.
 5. Select a field in the first dialog (opened in step 3).

In GTK+, both workflows work without crashing.

ui/gtk/packet_list.c first clears the byte views before selecting a packet:

packet_list_select_cb(GtkTreeView *tree_view, gpointer data _U_)
{
...
/* Remove the hex display tab pages */
while(gtk_notebook_get_nth_page(GTK_NOTEBOOK(byte_nb_ptr_gbl), 0))
gtk_notebook_remove_page(GTK_NOTEBOOK(byte_nb_ptr_gbl), 0);

cf_select_packet(, row);
...
}


ui/qt/packet_list.cpp does not clear the byte view in the main screen:

void PacketList::selectionChanged (const QItemSelection & selected, const
QItemSelection & deselected) {
...
if (selected.isEmpty()) {
cf_unselect_packet(cap_file_);
} else {
row = selected.first().top();
cf_select_packet(cap_file_, row);
}

but in the ASAN trace you can see that cf_select_packet frees the old data
sources (tvbs).

I think that the main reason why GTK+ does not crash is because its
implementation creates a new byte buffer to perform redissection (see
new_packet_window in ui/gtk/packet_win.c). So any changes in the main packet
list won't affect the packet dialog and vice versa.

This is nasty, duplicating the packet like GTK+ does wastes memory, but the Qt
implementation crashes because the shared data (created via cf_select_packet,
via the packet list) is freed while it still has references (from one or more
packet dialogs). Gah.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14315] -T ek enterprise private entry

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14315

--- Comment #2 from elias abou hamad  ---
Dear Pascal,

I install the new release of tshark the below info :


TShark (Wireshark) 2.5.0-2309-gbe143963 (v2.5.0rc0-2309-gbe14396)

Copyright 1998-2018 Gerald Combs  and contributors.
License GPLv2+: GNU GPL version 2 or later

This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with libpcap, without POSIX capabilities, without libnl, with
GLib 2.48.2, with zlib 1.2.8, without SMI, without c-ares, without Lua, without
GnuTLS, with Gcrypt 1.6.5, without Kerberos, with GeoIP, without nghttp2,
without LZ4, without Snappy, with libxml2 2.9.3.

Running on Linux 4.4.0-104-generic, with Intel(R) Core(TM)2 Duo CPU E7200 
@
2.53GHz, with 3942 MB of physical memory, with locale LC_CTYPE=en_US.UTF-8,
LC_NUMERIC=ar_LB.UTF-8, LC_TIME=ar_LB.UTF-8, LC_COLLATE=en_US.UTF-8,
LC_MONETARY=ar_LB.UTF-8, LC_MESSAGES=en_US.UTF-8, LC_PAPER=ar_LB.UTF-8,
LC_NAME=ar_LB.UTF-8, LC_ADDRESS=ar_LB.UTF-8, LC_TELEPHONE=ar_LB.UTF-8,
LC_MEASUREMENT=ar_LB.UTF-8, LC_IDENTIFICATION=ar_LB.UTF-8, with libpcap version
1.7.4, with Gcrypt 1.6.5, with zlib 1.2.8, binary plugins supported (13
loaded).

Built using gcc 5.4.0 20160609.






Please find the below output :


{  
   "timestamp":"1515569548848",
   "layers":{  
  "frame":{  
 "filtered":"frame"
  },
  "eth":{  
 "filtered":"eth"
  },
  "ip":{  
 "filtered":"ip"
  },
  "udp":{  
 "filtered":"udp"
  },
  "cflow":{  
 "cflow_cflow_version":"10",
 "cflow_cflow_len":"1379",
 "cflow_cflow_timestamp":"Jan 10, 2018 09:32:28.0 EET",
 "cflow_timestamp_cflow_exporttime":"1515569548",
 "cflow_cflow_sequence":"2896658",
 "cflow_cflow_od_id":"2880943041",
 "cflow_text":"Set 1 [id=8400] (12 flows)",
 "text_cflow_flowset_id":"8400",
 "text_cflow_flowset_length":"1363",
 "text_cflow_template_frame":"38065",
 "text_text":[  
"Flow 1",
"Flow 2",
"Flow 3",
"Flow 4",
"Flow 5",
"Flow 6",
"Flow 7",
"Flow 8",
"Flow 9",
"Flow 10",
"Flow 11",
"Flow 12"
 ],
 "text_cflow_protocol":[  
"6",
"17",
"17",
"6",
"17",
"1",
"17",
"17",
"6",
"17",
"17",
"17"
 ],
 "text_cflow_dstport":[  
"443",
"53",
"53",
"443",
"137",
"8",
"53",
"53",
"443",
"53",
"443",
"123"
 ],
 "text_cflow_inputint":[  
"111",
"111",
"121",
"131",
"0",
"131",
"131",
"111",
"111",
"131",
"131",
"0"
 ],
 "text_cflow_srcport":[  
"53504",
"50837",
"64468",
"10538",
"514",
"0",
"33456",
"11760",
"2024",
"62128",
"59504",
"17113"
 ],
 "text_cflow_outputint":[  
"111",
"111",
"121",
"131",
"111",
"131",
"131",
"111",
"111",
"131",
"131",
"131"
 ],
 "text_cflow_dstaddr":[  
"216.58.205.180",
"193.227.177.130",
"128.8.10.90",
"31.13.75.12",
"192.168.0.5",
"216.58.211.164",
"193.227.177.53",
"193.227.177.130",
"216.58.209.142",
"194.126.16.38",
"216.58.201.193",
"66.243.43.2"
 ],
 "text_cflow_dstaddrv6":[  
"::",
"::",
"::",
"::",
"::",
"::",
"::",
"::",
"::",
"::",
"::",
"::"
 ],
 "text_cflow_timedelta":[  
"62.0",
"20.0",
"20.0",
"140.0",
"20.0",
"40.0",
"20.0",
"20.0",
"10.0",
"20.0",
"148.0",

[Wireshark-bugs] [Bug 14315] -T ek enterprise private entry

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14315

--- Comment #3 from Pascal Quantin  ---
I do not know anything about this protocol, but can you have different numbers
of entreprise private entries per flow? If no, then it's easy to match the
number of entries versus the number of flows. If not, we should probably add a
new field given the number of entreprise private entries for each flow.
Note that a pcap would help to test any newly added field.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14266] In a WiFi capture log, the 11ac “beamformed” and TXOP_PS_NOT_ALLOWED bits are shown as “true” in radiotap and “false” in "802.11 radio"

2018-01-10 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14266

Guy Harris  changed:

   What|Removed |Added

 Status|INCOMPLETE  |RESOLVED
 Resolution|--- |FIXED

--- Comment #30 from Guy Harris  ---
(In reply to Guy Harris from comment #29)
> (In reply to zpchi004 from comment #28)
> > Yes. It didn't work with 2.4.2, but does work with 2.4.3.
> 
> There is no change between the 2.4.2 and 2.4.3 code that would obviously
> have fixed this bug.

But there is a change that isn't obviously a fix but that I suspect is, in
practice, a fix, as the code is a bit complicated, and could have been
dissecting random crap rather than the information passed to it from the
radiotap dissector.

I think https://code.wireshark.org/review/23521, in the master branch, fixed
this; it was backported to the 2.4 branch.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe