[Wireshark-bugs] [Bug 5522] New: Support for the Linux ATM-over-TCP protocol

2010-12-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5522 Summary: Support for the Linux ATM-over-TCP protocol Product: Wireshark Version: SVN Platform: All OS/Version: All Status: NEW Severity: Enhancement

[Wireshark-bugs] [Bug 5522] Support for the Linux ATM-over-TCP protocol

2010-12-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5522 --- Comment #1 from Tyson Key tyson@gmail.com 2010-12-26 07:55:37 PST --- Created an attachment (id=5663) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5663) A trace file containing a number of ATM-over-TCP packets --

[Wireshark-bugs] [Bug 5522] Support for the Linux ATM-over-TCP protocol

2010-12-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5522 Alexis La Goutte alexis.lagou...@gmail.com changed: What|Removed |Added CC|

[Wireshark-bugs] [Bug 5508] SGSAP (TS 29.118?) dissector for LTE?

2010-12-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5508 --- Comment #1 from Anders Broman anders.bro...@ericsson.com 2010-12-26 13:06:44 PST --- Start of a dissector Committed revision 35266. -- Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email --- You are

[Wireshark-bugs] [Bug 5523] New: WPS: RF bands decryption

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5523 Summary: WPS: RF bands decryption Product: Wireshark Version: SVN Platform: All OS/Version: All Status: NEW Severity: Minor Priority: Low Component:

[Wireshark-bugs] [Bug 5523] WPS: RF bands decryption

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5523 --- Comment #1 from Masashi Honma masashi.ho...@gmail.com 2010-12-27 02:07:51 PST --- Created an attachment (id=5664) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5664) WPS patch file -- Configure bugmail:

[Wireshark-bugs] [Bug 5476] ICMPv6 Enhancements : make ICMP option filterable (Part 2)

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5476 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 5476] ICMPv6 Enhancements : make ICMP option filterable (Part 2)

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5476 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Attachment #5630|

[Wireshark-bugs] [Bug 5451] RTP-MIDI - dissector for transmission of MIDI-commands via RTP (RFC 4695)

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5451 --- Comment #4 from Jaap Keuter jaap.keu...@xs4all.nl 2010-12-27 14:30:23 CET --- (From update of attachment 5540) quick review: Use of should be replaced by meaningful 'unknown value' message. These codes snippets /* Can we read

[Wireshark-bugs] [Bug 5524] New: LDAP desegmentation does not work

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5524 Summary: LDAP desegmentation does not work Product: Wireshark Version: SVN Platform: Other OS/Version: All Status: NEW Severity: Normal Priority: Low

[Wireshark-bugs] [Bug 5524] LDAP desegmentation does not work

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5524 Sake s...@euronet.nl changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 5525] New: BT L2CAP dissector does not handle several BT conversations

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5525 Summary: BT L2CAP dissector does not handle several BT conversations Product: Wireshark Version: SVN Platform: Other OS/Version: All Status: NEW

[Wireshark-bugs] [Bug 5525] BT L2CAP dissector does not handle several BT conversations

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5525 Andrei Emeltchenko andrei.emeltchenko.n...@gmail.com changed: What|Removed |Added Attachment #5667|0

[Wireshark-bugs] [Bug 5523] WPS: RF bands decryption

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5523 Stephen Fisher st...@stephen-fisher.com changed: What|Removed |Added Attachment #5664|

[Wireshark-bugs] [Bug 5521] Buildbot crash output: randpkt-2010-12-25-25231.pcap

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5521 --- Comment #1 from Stephen Fisher st...@stephen-fisher.com 2010-12-27 10:09:41 MST --- I can reproduce this error on Windows, but not FreeBSD, both on r35273. Wireshark on FreeBSD stops after 4 packets and says:

[Wireshark-bugs] [Bug 5526] New: ICMPv6 Enhancements : Update IPv6 Node Informations Queries (RFC4620)

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5526 Summary: ICMPv6 Enhancements : Update IPv6 Node Informations Queries (RFC4620) Product: Wireshark Version: SVN Platform: All OS/Version: All Status: NEW

[Wireshark-bugs] [Bug 5526] ICMPv6 Enhancements : Update IPv6 Node Informations Queries (RFC4620)

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5526 Alexis La Goutte alexis.lagou...@gmail.com changed: What|Removed |Added Attachment #5669|

[Wireshark-bugs] [Bug 5521] Buildbot crash output: randpkt-2010-12-25-25231.pcap

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5521 --- Comment #2 from Chris Maynard christopher.mayn...@gtech.com 2010-12-27 11:01:15 PST --- Confirmed on Windows XP w/rev 35273. packet-dtn's evaluate_sdnv() is returning a value of 2,120,013 at line 433 of packet-ltp.c within

[Wireshark-bugs] [Bug 5521] Buildbot crash output: randpkt-2010-12-25-25231.pcap

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5521 --- Comment #3 from Chris Maynard christopher.mayn...@gtech.com 2010-12-27 11:17:16 PST --- BTW, I quickly changed: #define EMEM_PACKET_CHUNK_SIZE (10 * 1024 * 1024) to: #define EMEM_PACKET_CHUNK_SIZE (80 * 1024 * 1024) just to

[Wireshark-bugs] [Bug 5527] New: Adding arbitrary value to y-axis RTP player

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5527 Summary: Adding arbitrary value to y-axis RTP player Product: Wireshark Version: 1.4.2 Platform: All OS/Version: All Status: NEW Severity: Enhancement

[Wireshark-bugs] [Bug 5527] Adding arbitrary value to y-axis RTP player

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5527 --- Comment #1 from Frank Bulk frnk...@iname.com 2010-12-27 12:21:13 PST --- Uhm, that would be x-axis. (ashamed). Frank -- Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email --- You are receiving this

[Wireshark-bugs] [Bug 5521] Buildbot crash output: randpkt-2010-12-25-25231.pcap

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5521 --- Comment #4 from Stephen Fisher st...@stephen-fisher.com 2010-12-27 13:32:34 MST --- (In reply to comment #3) In fact, I wonder if any change is really warranted here at all. Thanks for looking into that, Chris. If we can get

[Wireshark-bugs] [Bug 5527] Adding arbitrary value to x-axis RTP player

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5527 Stephen Fisher st...@stephen-fisher.com changed: What|Removed |Added Summary|Adding arbitrary value to |Adding

[Wireshark-bugs] [Bug 5527] Adding arbitrary value to x-axis RTP player

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5527 --- Comment #2 from Stephen Fisher st...@stephen-fisher.com 2010-12-27 14:06:17 MST --- Initial notes from looking through the source code: Line 1369 (r35192) of gtk/rtp-player.c: g_snprintf(label_string, MAX_TIME_LABEL, %.0f,

[Wireshark-bugs] [Bug 5521] Buildbot crash output: randpkt-2010-12-25-25231.pcap

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5521 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Attachment #5670|

[Wireshark-bugs] [Bug 5527] Adding arbitrary value to x-axis RTP player

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5527 --- Comment #3 from Stephen Fisher st...@stephen-fisher.com 2010-12-27 14:45:44 MST --- FYI: I've made an initial change (SVN revision 35278) of adding s to each number along the x-axis so users like me (who rarely use the RTP player) get

[Wireshark-bugs] [Bug 5521] Buildbot crash output: randpkt-2010-12-25-25231.pcap

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5521 --- Comment #6 from Chris Maynard christopher.mayn...@gtech.com 2010-12-27 13:46:56 PST --- Created an attachment (id=5671) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5671) Screen shot showing the new expert info error for

[Wireshark-bugs] [Bug 5521] Buildbot crash output: randpkt-2010-12-25-25231.pcap

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5521 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Attachment #5670|application/octet-stream

[Wireshark-bugs] [Bug 5527] Adding arbitrary value to x-axis RTP player

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5527 --- Comment #4 from Frank Bulk frnk...@iname.com 2010-12-27 13:50:57 PST --- Thanks, I guess that's a good place to start -- make it clear what the x-axis values are. Any way to annotate that it's since the beginning of the capture? Frank

[Wireshark-bugs] [Bug 5521] Buildbot crash output: randpkt-2010-12-25-25231.pcap

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5521 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Attachment #5670|review_for_checkin?

[Wireshark-bugs] [Bug 5521] Buildbot crash output: randpkt-2010-12-25-25231.pcap

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5521 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Attachment #5670|0 |1

[Wireshark-bugs] [Bug 4191] Wireshark Portable installer outdated

2010-12-27 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4191 --- Comment #14 from John T. Haller bugzil...@johnhaller.com 2010-12-27 22:07:18 PST --- (In reply to comment #13) John, if we want to go with the first one, do you see any issues with that? The absolute easiest thing to do is to use

[Wireshark-bugs] [Bug 5528] New: Buildbot crash output: randpkt-2010-12-27-16695.pcap

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5528 Summary: Buildbot crash output: randpkt-2010-12-27-16695.pcap Product: Wireshark Version: unspecified Platform: x86-64 URL: http://www.wireshark.org/download/automated/captures/r

[Wireshark-bugs] [Bug 5523] WPS: RF bands decryption

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5523 Jaap Keuter jaap.keu...@xs4all.nl changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 5525] BT L2CAP dissector does not handle several BT conversations

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5525 --- Comment #2 from Jaap Keuter jaap.keu...@xs4all.nl 2010-12-28 10:45:50 CET --- Quick review : No use of C++ style comments allowed. Please remove the debug code. specific to packet-btavdtp.c: Replace xx2str() into using value_string

[Wireshark-bugs] [Bug 5528] Buildbot crash output: randpkt-2010-12-27-16695.pcap

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5528 Alexis La Goutte alexis.lagou...@gmail.com changed: What|Removed |Added CC|

[Wireshark-bugs] [Bug 5526] ICMPv6 Enhancements : Update IPv6 Node Informations Queries (RFC4620)

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5526 Jaap Keuter jaap.keu...@xs4all.nl changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 5518] RSVP dissector enhancements

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5518 --- Comment #2 from Roberto Morro roberto.mo...@telecomitalia.it 2010-12-28 03:13:22 PST --- (In reply to comment #1) (From update of attachment 5660 [details]) Please remove the whitespace changes. My apologies, I didn't make all those

[Wireshark-bugs] [Bug 5518] RSVP dissector enhancements

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5518 Roberto Morro roberto.mo...@telecomitalia.it changed: What|Removed |Added Attachment #5660|0 |1

[Wireshark-bugs] [Bug 5525] BT L2CAP dissector does not handle several BT conversations

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5525 --- Comment #3 from Andrei Emeltchenko andrei.emeltchenko.n...@gmail.com 2010-12-28 03:18:52 PST --- (In reply to comment #2) Quick review : No use of C++ style comments allowed. Please remove the debug code. specific to

[Wireshark-bugs] [Bug 5525] BT L2CAP dissector does not handle several BT conversations

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5525 --- Comment #4 from Andrei Emeltchenko andrei.emeltchenko.n...@gmail.com 2010-12-28 03:25:03 PST --- (In reply to comment #3) (In reply to comment #2) Quick review : No use of C++ style comments allowed. Please remove the debug

[Wireshark-bugs] [Bug 5528] Buildbot crash output: randpkt-2010-12-27-16695.pcap

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5528 Alexis La Goutte alexis.lagou...@gmail.com changed: What|Removed |Added Attachment #5674|

[Wireshark-bugs] [Bug 5527] Adding arbitrary value to x-axis RTP player

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5527 --- Comment #5 from Stephen Fisher st...@stephen-fisher.com 2010-12-28 09:07:22 MST --- We could put that in the middle of the graph below the numbers, but then should it go in the middle of the graph (which can be quite wide) or somewhere

[Wireshark-bugs] [Bug 5527] Adding arbitrary value to x-axis RTP player

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5527 --- Comment #6 from Stephen Fisher st...@stephen-fisher.com 2010-12-28 09:12:10 MST --- I'm thinking about giving the user the option to at least change the display to the time of day as hh:mm:ss like the IO Graph does. -- Configure

[Wireshark-bugs] [Bug 5527] Adding arbitrary value to x-axis RTP player

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5527 --- Comment #7 from Frank Bulk frnk...@iname.com 2010-12-28 08:47:13 PST --- The descriptor for the x-axis should probably be centered beneath the horizontal line, so that no matter how far left or right one needs to scroll, it's always

[Wireshark-bugs] [Bug 5521] Buildbot crash output: randpkt-2010-12-25-25231.pcap

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5521 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Attachment #5672|review_for_checkin?

[Wireshark-bugs] [Bug 5521] Buildbot crash output: randpkt-2010-12-25-25231.pcap

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5521 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Status|NEW

[Wireshark-bugs] [Bug 5527] Adding arbitrary value to x-axis RTP player

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5527 --- Comment #8 from Stephen Fisher st...@stephen-fisher.com 2010-12-28 11:24:01 MST --- I've implemented a check box to change to the time of day display from seconds since beginning of capture as SVN revision 35288. You can try this

[Wireshark-bugs] [Bug 5528] Buildbot crash output: randpkt-2010-12-27-16695.pcap

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5528 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Attachment #5674|review_for_checkin?

[Wireshark-bugs] [Bug 5527] Adding arbitrary value to x-axis RTP player

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5527 --- Comment #9 from Stephen Fisher st...@stephen-fisher.com 2010-12-28 11:25:29 MST --- (In reply to comment #7) Time of Day is good, but packet number would valuable as well. I agree, but that will take more work because of the way the

[Wireshark-bugs] [Bug 5528] Buildbot crash output: randpkt-2010-12-27-16695.pcap

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5528 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Status|NEW

[Wireshark-bugs] [Bug 5529] New: probable typo in packet-dcerpc-fileexp.c

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5529 Summary: probable typo in packet-dcerpc-fileexp.c Product: Wireshark Version: 1.4.2 Platform: x86 OS/Version: Red Hat Status: NEW Severity: Normal Priority:

[Wireshark-bugs] [Bug 5529] probable typo in packet-dcerpc-fileexp.c

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5529 --- Comment #1 from non-customers non-custom...@operamail.com 2010-12-28 11:29:47 PST --- Created an attachment (id=5675) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5675) My fix -- Configure bugmail:

[Wireshark-bugs] [Bug 5530] New: two potential buffer overflows

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5530 Summary: two potential buffer overflows Product: Wireshark Version: 1.4.2 Platform: x86 OS/Version: Red Hat Status: NEW Severity: Major Priority: Low

[Wireshark-bugs] [Bug 5530] two potential buffer overflows

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5530 --- Comment #1 from non-customers non-custom...@operamail.com 2010-12-28 12:00:52 PST --- Created an attachment (id=5676) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5676) My fix -- Configure bugmail:

[Wireshark-bugs] [Bug 5529] probable typo in packet-dcerpc-fileexp.c

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5529 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Attachment #5675|

[Wireshark-bugs] [Bug 5530] two potential buffer overflows

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5530 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Attachment #5676|

[Wireshark-bugs] [Bug 4537] add expand subtrees to packet window too

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4537 --- Comment #1 from Chris Maynard christopher.mayn...@gtech.com 2010-12-28 12:16:27 PST --- (In reply to comment #0) It would be nice, if - after clicking at a given packet in the packet list window - one could expand the subtrees in the

[Wireshark-bugs] [Bug 5529] probable typo in packet-dcerpc-fileexp.c

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5529 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Attachment #5675|review_for_checkin?

[Wireshark-bugs] [Bug 5529] probable typo in packet-dcerpc-fileexp.c

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5529 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Status|NEW

[Wireshark-bugs] [Bug 4537] add expand subtrees to packet window too

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4537 --- Comment #2 from Chris Maynard christopher.mayn...@gtech.com 2010-12-28 12:38:06 PST --- OK, never mind. I thought you were implying that you could not expand subtrees in the pop-out packet window by using the expanders, but I think

[Wireshark-bugs] [Bug 4645] Wireshark Crashing by pressing 2 Buttons

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4645 --- Comment #9 from Chris Maynard christopher.mayn...@gtech.com 2010-12-28 13:38:09 PST --- Tested using SVN 35289 on Windows XP (32-bit). Crash confirmed as: Unhandled exception at 0x0046669c in wireshark.exe: 0xC005: Access

[Wireshark-bugs] [Bug 4645] Wireshark Crashing by pressing 2 Buttons

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4645 --- Comment #10 from Chris Maynard christopher.mayn...@gtech.com 2010-12-28 13:39:14 PST --- Created an attachment (id=5677) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5677) Call stack. -- Configure bugmail:

[Wireshark-bugs] [Bug 4665] NTLMSSP_AUTH domain, user and host truncated when NTLMSSP_CHALLENGE not in trace

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4665 --- Comment #1 from Chris Maynard christopher.mayn...@gtech.com 2010-12-28 14:10:49 PST --- I tested this using SVN rev 35289, and it looks like this bug was fixed at some point. Margaret, can you confirm the bug is fixed using the latest

[Wireshark-bugs] [Bug 5531] New: add support for ANSI C12.22 protocol

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5531 Summary: add support for ANSI C12.22 protocol Product: Wireshark Version: SVN Platform: All OS/Version: All Status: NEW Severity: Enhancement Priority: Low

[Wireshark-bugs] [Bug 5531] add support for ANSI C12.22 protocol

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5531 bero...@mindspring.com changed: What|Removed |Added Attachment #5679||review_for_checkin?

[Wireshark-bugs] [Bug 5531] add support for ANSI C12.22 protocol

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5531 bero...@mindspring.com changed: What|Removed |Added Priority|Low |High -- Configure

[Wireshark-bugs] [Bug 4665] NTLMSSP_AUTH domain, user and host truncated when NTLMSSP_CHALLENGE not in trace

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4665 Bill Meier wme...@newsguy.com changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 5251] NTLMSSP_AUTH domain and username truncated to first letter with IE8/Windows7 (generating the NTLM packet)

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5251 Bill Meier wme...@newsguy.com changed: What|Removed |Added CC||mgshol...@yahoo.com

[Wireshark-bugs] [Bug 5532] New: Crash on cancel sort

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5532 Summary: Crash on cancel sort Product: Wireshark Version: 1.4.2 Platform: x86 OS/Version: Windows XP Status: NEW Severity: Minor Priority: Low

[Wireshark-bugs] [Bug 5532] Crash on cancel sort

2010-12-28 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5532 Limited_atonement dar...@live.com changed: What|Removed |Added CC||dar...@live.com

[Wireshark-bugs] [Bug 5533] New: restart button does not work when doing remote capture via ssh

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5533 Summary: restart button does not work when doing remote capture via ssh Product: Wireshark Version: 1.4.2 Platform: All OS/Version: Debian Status: NEW

[Wireshark-bugs] [Bug 5533] restart button does not work when doing remote capture via ssh

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5533 Paul WIse pa...@bonedaddy.net changed: What|Removed |Added CC||pa...@bonedaddy.net

[Wireshark-bugs] [Bug 5534] New: WPS: Implements Primary Device Type decryption

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5534 Summary: WPS: Implements Primary Device Type decryption Product: Wireshark Version: SVN Platform: All OS/Version: All Status: NEW Severity: Minor Priority:

[Wireshark-bugs] [Bug 5534] WPS: Implements Primary Device Type decryption

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5534 --- Comment #1 from Masashi Honma masashi.ho...@gmail.com 2010-12-29 04:57:35 PST --- Created an attachment (id=5681) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5681) New patch Oops. I found a bug in my patch. Use this new

[Wireshark-bugs] [Bug 5527] Adding arbitrary value to x-axis RTP player

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5527 --- Comment #10 from Frank Bulk frnk...@iname.com 2010-12-29 05:16:09 PST --- Thanks. If I understand you correctly, the timestamp is based on the sampling time. Doesn't seem like a very wise approach if the sampling time is said to be

[Wireshark-bugs] [Bug 5525] BT L2CAP dissector does not handle several BT conversations

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5525 Andrei Emeltchenko andrei.emeltchenko.n...@gmail.com changed: What|Removed |Added Attachment #5668|review_for_checkin?

[Wireshark-bugs] [Bug 4665] NTLMSSP_AUTH domain, user and host truncated when NTLMSSP_CHALLENGE not in trace

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4665 --- Comment #3 from Chris Maynard christopher.mayn...@gtech.com 2010-12-29 07:13:51 PST --- (In reply to comment #2) I guess I thought only fixes for serious bugs (crashes, etc) were being backported to 1.2. Should this fix be backported

[Wireshark-bugs] [Bug 4472] Incorrect parsing POP3 multi-line responses to LIST/TOP/UIDL/CAPA packets

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4472 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Attachment #5683|

[Wireshark-bugs] [Bug 5535] New: Remove batadv dissector

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5535 Summary: Remove batadv dissector Product: Wireshark Version: SVN Platform: Other OS/Version: All Status: NEW Severity: Enhancement Priority: Low

[Wireshark-bugs] [Bug 5535] Remove batadv dissector

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5535 Sven Eckelmann s...@narfation.org changed: What|Removed |Added Attachment #5684|

[Wireshark-bugs] [Bug 5535] Remove batadv dissector

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5535 --- Comment #1 from Sven Eckelmann s...@narfation.org 2010-12-29 08:26:38 PST --- Created an attachment (id=5684) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5684) Remove batman-adv dissector -- Configure bugmail:

[Wireshark-bugs] [Bug 4472] Incorrect parsing POP3 multi-line responses to LIST/TOP/UIDL/CAPA packets

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4472 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Attachment #5683|application/octet-stream

[Wireshark-bugs] [Bug 5525] BT L2CAP dissector does not handle several BT conversations

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5525 --- Comment #6 from Jaap Keuter jaap.keu...@xs4all.nl 2010-12-29 20:45:07 CET --- (From update of attachment 5682) Looking better, still many of the points of comment 2 are still valid. -- Configure bugmail:

[Wireshark-bugs] [Bug 5530] two potential buffer overflows

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5530 Gerald Combs ger...@wireshark.org changed: What|Removed |Added CC|

[Wireshark-bugs] [Bug 5530] two potential buffer overflows

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5530 Gerald Combs ger...@wireshark.org changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 4191] Wireshark Portable installer outdated

2010-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4191 --- Comment #15 from Chris Maynard christopher.mayn...@gtech.com 2010-12-29 12:50:07 PST --- (In reply to comment #14) The absolute easiest thing to do is to use the PA.c Installer to generate each package as it will generate all the

[Wireshark-bugs] [Bug 5536] New: IPv4/v6 profile not showing in PDCP-LTE wireshark.

2010-12-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5536 Summary: IPv4/v6 profile not showing in PDCP-LTE wireshark. Product: Wireshark Version: 1.4.0 Platform: Other OS/Version: Debian Status: NEW Severity: Major

[Wireshark-bugs] [Bug 5536] IPv4/v6 profile not showing in PDCP-LTE wireshark.

2010-12-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5536 Martin Mathieson martin.r.mathie...@googlemail.com changed: What|Removed |Added CC|

[Wireshark-bugs] [Bug 5416] Patch: DOCSIS 3.0 Support

2010-12-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5416 --- Comment #7 from Guido Reismueller g.reismuel...@avm.de 2010-12-30 05:49:17 PST --- (In reply to comment #6) I removed the addition of exceptions.h to DISSECTOR_INCLUDES in rev 35201 to get the builds going again. I assume that was

[Wireshark-bugs] [Bug 5535] Remove batadv dissector

2010-12-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5535 --- Comment #2 from Jaap Keuter jaap.keu...@xs4all.nl 2010-12-30 15:17:33 CET --- You may want to discuss this on wireshark-dev mailing list. -- Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email --- You

[Wireshark-bugs] [Bug 5416] Patch: DOCSIS 3.0 Support

2010-12-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5416 Jaap Keuter jaap.keu...@xs4all.nl changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 2426] SNMPv3 Engine ID registration

2010-12-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2426 --- Comment #12 from Stig Bjørlykke s...@bjorlykke.org 2010-12-30 12:53:48 PST --- Just encountered this error again, someone should fix this. 1. Editing any entry except the last one gives an error. 2. Editing the last entry does not

[Wireshark-bugs] [Bug 4211] fuzz testing reports possible dissector bug: TCP

2010-12-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4211 Guy Harris g...@alum.mit.edu changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 5536] IPv4/v6 profile not showing in PDCP-LTE wireshark.

2010-12-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5536 --- Comment #2 from Martin Mathieson martin.r.mathie...@googlemail.com 2010-12-30 16:28:57 PST --- r35314 will at least show the profile name. I've updated the value_string to include all of the current profiles in

[Wireshark-bugs] [Bug 5537] New: Buildbot crash output: fuzz-2010-12-30-28473.pcap

2010-12-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5537 Summary: Buildbot crash output: fuzz-2010-12-30-28473.pcap Product: Wireshark Version: unspecified Platform: x86-64 URL: http://www.wireshark.org/download/automated/captures/f

[Wireshark-bugs] [Bug 5538] New: ipv6.addr (etc) filter should be able to be specified by a network or prefix

2010-12-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5538 Summary: ipv6.addr (etc) filter should be able to be specified by a network or prefix Product: Wireshark Version: unspecified Platform: All OS/Version: All

[Wireshark-bugs] [Bug 4753] New dissector: JSON

2010-12-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4753 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Attachment #4651|review_for_checkin?

[Wireshark-bugs] [Bug 4753] New dissector: JSON

2010-12-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4753 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Attachment #4627|review_for_checkin?

[Wireshark-bugs] [Bug 4753] New dissector: JSON

2010-12-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4753 Chris Maynard christopher.mayn...@gtech.com changed: What|Removed |Added Status|NEW

<    1   2   3   4   5   6   7   8   9   10   >