[Wireshark-bugs] [Bug 5636] Cleanup 802.11 Dissector : Make checkhf Happy

2011-01-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5636 Alexis La Goutte alexis.lagou...@gmail.com changed: What|Removed |Added Attachment #5832|

[Wireshark-bugs] [Bug 5636] Cleanup 802.11 Dissector : Make checkhf Happy

2011-01-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5636 --- Comment #4 from Alexis La Goutte alexis.lagou...@gmail.com 2011-01-30 09:47:57 PST --- Please keep open this bug (Some patch coming later...) -- Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email ---

[Wireshark-bugs] [Bug 5622] Incomplete support of OSI protocol dissectors for CLNP and OSITP for OSI based Aeronautical Telecommunication Network (ATN)

2011-01-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5622 --- Comment #14 from guett...@web.de 2011-01-30 10:39:48 PST --- Hi Bill, fair enough. Just to make clear for what it is used: ATN allows among other things to exchange standardized messages between pilot and controller (like predefined

[Wireshark-bugs] [Bug 5636] Cleanup 802.11 Dissector : Make checkhf Happy

2011-01-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5636 --- Comment #5 from Anders Broman anders.bro...@ericsson.com 2011-01-30 10:45:48 PST --- Fix some false positive error, Fix some typo error, Remove Unused Header Field Committed revision 35703. -- Configure bugmail:

[Wireshark-bugs] [Bug 5636] Cleanup 802.11 Dissector : Make checkhf Happy

2011-01-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5636 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Attachment #5830|review_for_checkin?

[Wireshark-bugs] [Bug 5636] Cleanup 802.11 Dissector : Make checkhf Happy

2011-01-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5636 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Attachment #5831|review_for_checkin?

[Wireshark-bugs] [Bug 5636] Cleanup 802.11 Dissector : Make checkhf Happy

2011-01-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5636 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Attachment #5832|review_for_checkin?

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-01-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 --- Comment #12 from Jaap Keuter jaap.keu...@xs4all.nl 2011-01-30 19:56:53 CET --- Could you have a look at the Code style, portability section of doc/README.developer. I see (and that's mainly the template file) some show stoppers, like:

[Wireshark-bugs] [Bug 5633] EAP-TLS cannot re-initialize properly if previous EAP-TLS conversation is not properly finished.

2011-01-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5633 --- Comment #4 from billyje...@gmail.com 2011-01-30 16:37:42 PST --- Created an attachment (id=5833) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5833) Proposed patch for bug 5633 -- Configure bugmail:

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-01-30 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 --- Comment #13 from Anders Broman anders.bro...@ericsson.com 2011-01-30 23:03:00 PST --- Hi, I assume the TETRA ASN.1 code comes from a ETSI standard, it would be nice if it indicated which standard and didn't have a copyright clause as

[Wireshark-bugs] [Bug 5630] LUA dissector - gibberish in Info column after scrolling through a capture file

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5630 Thomas k...@iplon.de changed: What|Removed |Added CC||k...@iplon.de --- Comment

[Wireshark-bugs] [Bug 5628] Buildbot crash output: fuzz-2011-01-27-12645.pcap

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5628 Roberto Morro roberto.mo...@telecomitalia.it changed: What|Removed |Added CC|

[Wireshark-bugs] [Bug 5621] With String in Packet details searches, highlight row in tree

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5621 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 5621] With String in Packet details searches, highlight row in tree

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5621 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Attachment #5799|review_for_checkin?

[Wireshark-bugs] [Bug 5630] new_packet_list: LUA dissector - gibberish in Info column after scrolling through a capture file

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5630 Jaap Keuter jaap.keu...@xs4all.nl changed: What|Removed |Added Summary|LUA dissector - gibberish

[Wireshark-bugs] [Bug 5637] New: ANSI TCAP response is not readable

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5637 Summary: ANSI TCAP response is not readable Product: Wireshark Version: 1.4.1 Platform: All OS/Version: Windows 7 Status: NEW Severity: Normal Priority: Low

[Wireshark-bugs] [Bug 5518] RSVP dissector enhancements

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5518 --- Comment #10 from Roberto Morro roberto.mo...@telecomitalia.it 2011-01-31 05:12:39 PST --- (In reply to comment #8) Committed in SVN #35681. Thanks ! I've also updated your EMail address in the AUTHORS file. A minor

[Wireshark-bugs] [Bug 5628] Buildbot crash output: fuzz-2011-01-27-12645.pcap

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5628 --- Comment #5 from Bill Meier wme...@newsguy.com 2011-01-31 08:38:02 EST --- I'm assuming that the bug is related to your patch in Bug #5518; if so, it makes sense to attach the patch there. The patch should be against the current SVN

[Wireshark-bugs] [Bug 5626] PCEP dissector enhancements

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5626 --- Comment #2 from Roberto Morro roberto.mo...@telecomitalia.it 2011-01-31 05:38:08 PST --- Created an attachment (id=5835) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5835) Some capture files to test PCEP dissector --

[Wireshark-bugs] [Bug 5518] RSVP dissector enhancements

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5518 Roberto Morro roberto.mo...@telecomitalia.it changed: What|Removed |Added Attachment #5836|

[Wireshark-bugs] [Bug 5518] RSVP dissector enhancements

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5518 Bill Meier wme...@newsguy.com changed: What|Removed |Added Attachment #5836|review_for_checkin? |review_for_checkin+

[Wireshark-bugs] [Bug 5518] RSVP dissector enhancements

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5518 Bill Meier wme...@newsguy.com changed: What|Removed |Added Status|REOPENED|RESOLVED

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 --- Comment #14 from Harald Welte lafo...@gnumonks.org 2011-01-31 07:30:50 PST --- Unfortunately the TETRA spec has no ASN.1 in it. It simply describes its encoding rules and then gives textual tables of the information elements and their

[Wireshark-bugs] [Bug 5628] Buildbot crash output: fuzz-2011-01-27-12645.pcap

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5628 Bill Meier wme...@newsguy.com changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 5583] osi-options dissector : dissect_option_route wrong parsing of NET

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5583 --- Comment #3 from Bill Meier wme...@newsguy.com 2011-01-31 10:45:36 EST --- Just for my curiosity: In your case, what is clnp running on top of ? (I'm currently reviewing another patch (Bug #5622) which includes a change to handle clnp

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 Holger Freyther ze...@selfish.org changed: What|Removed |Added Attachment #5820|review_for_checkin? |

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 --- Comment #18 from Holger Freyther ze...@selfish.org 2011-01-31 07:59:41 PST --- Created an attachment (id=5840) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5840) 0004 Buildsystem integration... -- Configure bugmail:

[Wireshark-bugs] [Bug 5633] EAP-TLS cannot re-initialize properly if previous EAP-TLS conversation is not properly finished.

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5633 Stephen Fisher st...@stephen-fisher.com changed: What|Removed |Added Attachment #5833|

[Wireshark-bugs] [Bug 5638] New: Reassembly problem with ipv6-in-ipv6 fragmented traffic (both ipv6 headers are fragmented).

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5638 Summary: Reassembly problem with ipv6-in-ipv6 fragmented traffic (both ipv6 headers are fragmented). Product: Wireshark Version: 1.4.2 Platform: All OS/Version: All

[Wireshark-bugs] [Bug 5638] Reassembly problem with ipv6-in-ipv6 fragmented traffic (both ipv6 headers are fragmented).

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5638 --- Comment #1 from vijaymohan vijaymohan...@gmail.com 2011-01-31 09:10:21 PST --- Created an attachment (id=5841) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5841) inner and outer ipv6 headers fragmented. -- Configure

[Wireshark-bugs] [Bug 5638] Reassembly problem with ipv6-in-ipv6 fragmented traffic (both ipv6 headers are fragmented).

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5638 --- Comment #2 from vijaymohan vijaymohan...@gmail.com 2011-01-31 09:11:25 PST --- Created an attachment (id=5842) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5842) only inner ipv6 header fragmented. -- Configure bugmail:

[Wireshark-bugs] [Bug 5638] Reassembly problem with ipv6-in-ipv6 fragmented traffic (both ipv6 headers are fragmented).

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5638 vijaymohan vijaymohan...@gmail.com changed: What|Removed |Added CC|

[Wireshark-bugs] [Bug 5639] New: The lldp Power via MDI TLV parser in wireshark fails to parse 7 byte long TLVs

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5639 Summary: The lldp Power via MDI TLV parser in wireshark fails to parse 7 byte long TLVs Product: Wireshark Version: SVN Platform: Other OS/Version: All

[Wireshark-bugs] [Bug 5639] The lldp Power via MDI TLV parser in wireshark fails to parse 7 byte long TLVs

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5639 --- Comment #1 from Johan Kristell wiresh...@xn--mg-fka.se 2011-01-31 10:29:24 PST --- Created an attachment (id=5843) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5843) Patch Patch -- Configure bugmail:

[Wireshark-bugs] [Bug 5640] New: Buildbot crash output: fuzz-2011-01-31-5809.pcap

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5640 Summary: Buildbot crash output: fuzz-2011-01-31-5809.pcap Product: Wireshark Version: unspecified Platform: x86-64 URL: http://www.wireshark.org/download/automated/captures/f

[Wireshark-bugs] [Bug 5640] Buildbot crash output: fuzz-2011-01-31-5809.pcap

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5640 Bill Meier wme...@newsguy.com changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 5628] Buildbot crash output: fuzz-2011-01-27-12645.pcap

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5628 --- Comment #7 from Bill Meier wme...@newsguy.com 2011-01-31 14:12:33 EST --- *** Bug 5640 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email --- You are

[Wireshark-bugs] [Bug 5636] Cleanup 802.11 Dissector : Make checkhf Happy

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5636 Alexis La Goutte alexis.lagou...@gmail.com changed: What|Removed |Added Attachment #5844|

[Wireshark-bugs] [Bug 5636] Cleanup 802.11 Dissector : Make checkhf Happy

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5636 --- Comment #7 from Anders Broman anders.bro...@ericsson.com 2011-01-31 12:38:41 PST --- Remove value_string and true_false_string start by hf_ (False postive...): A different solution prefixing with ieee_80211 and using global tfs_strings

[Wireshark-bugs] [Bug 5636] Cleanup 802.11 Dissector : Make checkhf Happy

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5636 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Attachment #5844|review_for_checkin?

[Wireshark-bugs] [Bug 5639] The lldp Power via MDI TLV parser in wireshark fails to parse 7 byte long TLVs

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5639 Jaap Keuter jaap.keu...@xs4all.nl changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 4589] RTCP frame length check error while there is an XR(extended report) in RTCP

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4589 Harneet Singh hbill...@gmail.com changed: What|Removed |Added CC|

[Wireshark-bugs] [Bug 4589] RTCP frame length check error while there is an XR(extended report) in RTCP

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4589 --- Comment #4 from Anders Broman anders.bro...@ericsson.com 2011-01-31 22:36:35 PST --- This was not a bug in Wireshark but rather a bug in the application sending the XR. -- Configure bugmail:

[Wireshark-bugs] [Bug 4589] RTCP frame length check error while there is an XR(extended report) in RTCP

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4589 --- Comment #5 from Harneet Singh hbill...@gmail.com 2011-01-31 23:01:52 PST --- (In reply to comment #4) This was not a bug in Wireshark but rather a bug in the application sending the XR. Hi, Thanks for replying so quickly. I

[Wireshark-bugs] [Bug 4589] RTCP frame length check error while there is an XR(extended report) in RTCP

2011-01-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4589 --- Comment #6 from Anders Broman anders.bro...@ericsson.com 2011-01-31 23:04:01 PST --- Perhaps you found a different bug, open a new bug report and attach yor trace. -- Configure bugmail:

[Wireshark-bugs] [Bug 4589] RTCP frame length check error while there is an XR(extended report) in RTCP

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4589 --- Comment #7 from jemic jemich...@gmail.com 2011-02-01 00:09:39 PST --- Hi, This bug was caused by the incorrect RTCP pacakaing behavior in our software. It has nothing to do with wireshark. We have fixed this issue and now it works fine

[Wireshark-bugs] [Bug 4589] RTCP frame length check error while there is an XR(extended report) in RTCP

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4589 --- Comment #8 from Harneet Singh hbill...@gmail.com 2011-02-01 03:31:49 PST --- (In reply to comment #7) Hi, This bug was caused by the incorrect RTCP pacakaing behavior in our software. It has nothing to do with wireshark. We have

[Wireshark-bugs] [Bug 4589] RTCP frame length check error while there is an XR(extended report) in RTCP

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4589 --- Comment #9 from Harneet Singh hbill...@gmail.com 2011-02-01 03:33:57 PST --- Created an attachment (id=5845) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5845) RTCP length check issue -- Configure bugmail:

[Wireshark-bugs] [Bug 5642] Problem with the MMS dissector

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5642 César Galli cga...@autotrol.com.ar changed: What|Removed |Added CC|

[Wireshark-bugs] [Bug 5641] New: Open LAPD pcap file

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5641 Summary: Open LAPD pcap file Product: Wireshark Version: unspecified Platform: Other OS/Version: All Status: NEW Severity: Enhancement Priority: Low

[Wireshark-bugs] [Bug 4589] RTCP frame length check error while there is an XR(extended report) in RTCP

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4589 --- Comment #10 from Anders Broman anders.bro...@ericsson.com 2011-02-01 04:46:58 PST --- I'm finding it hard to open the JPEG in wireshark to find what's wrong :-) Seriously - attach the packet(s) to a NEW bug report this one is closed.

[Wireshark-bugs] [Bug 5642] New: Problem with the MMS dissector

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5642 Summary: Problem with the MMS dissector Product: Wireshark Version: 1.5.x (Experimental) Platform: x86 OS/Version: Windows XP Status: NEW Severity: Critical

[Wireshark-bugs] [Bug 5643] RTCP Packet shows incorrect length(in sniffs) in a particular wireshark version

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5643 --- Comment #1 from Harneet Singh hbill...@gmail.com 2011-02-01 06:23:12 PST --- Created an attachment (id=5849) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5849) error snapshot -- Configure bugmail:

[Wireshark-bugs] [Bug 5643] New: RTCP Packet shows incorrect length(in sniffs) in a particular wireshark version

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5643 Summary: RTCP Packet shows incorrect length(in sniffs) in a particular wireshark version Product: Wireshark Version: 1.4.3 Platform: x86 OS/Version: Windows XP

[Wireshark-bugs] [Bug 5643] RTCP Packet shows incorrect length(in sniffs) in a particular wireshark version

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5643 --- Comment #2 from Harneet Singh hbill...@gmail.com 2011-02-01 06:25:25 PST --- Created an attachment (id=5850) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5850) wireshark version snapshot -- Configure bugmail:

[Wireshark-bugs] [Bug 4589] RTCP frame length check error while there is an XR(extended report) in RTCP

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4589 --- Comment #11 from Harneet Singh hbill...@gmail.com 2011-02-01 06:27:43 PST --- (In reply to comment #10) I'm finding it hard to open the JPEG in wireshark to find what's wrong :-) Seriously - attach the packet(s) to a NEW bug report

[Wireshark-bugs] [Bug 5643] RTCP Packet shows incorrect length(in sniffs) in a particular wireshark version

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5643 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 5636] Cleanup 802.11 Dissector : Make checkhf Happy

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5636 Alexis La Goutte alexis.lagou...@gmail.com changed: What|Removed |Added Attachment #5851|

[Wireshark-bugs] [Bug 5240] Patch to editcap to allow chop from beginning of packet for decapsulation

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5240 --- Comment #13 from Jason Masker ja...@masker.net 2011-02-01 10:03:33 PST --- Could someone check in this patch? Or is there a more appropriate way of implementing this functionality? -- Configure bugmail:

[Wireshark-bugs] [Bug 5644] New: Can't include expert.h in C++ code

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5644 Summary: Can't include expert.h in C++ code Product: Wireshark Version: SVN Platform: All OS/Version: All Status: NEW Severity: Minor Priority: Low

[Wireshark-bugs] [Bug 5644] Can't include expert.h in C++ code

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5644 John Thacker johnthac...@gmail.com changed: What|Removed |Added Attachment #5852|

[Wireshark-bugs] [Bug 5641] Open LAPD pcap file

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5641 Stephen Fisher st...@stephen-fisher.com changed: What|Removed |Added Attachment #5846|

[Wireshark-bugs] [Bug 5644] Can't include expert.h in C++ code

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5644 Stephen Fisher st...@stephen-fisher.com changed: What|Removed |Added Attachment #5852|review_for_checkin?

[Wireshark-bugs] [Bug 5644] Can't include expert.h in C++ code

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5644 Stephen Fisher st...@stephen-fisher.com changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 5642] Problem with the MMS dissector

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5642 --- Comment #1 from Anders Broman anders.bro...@ericsson.com 2011-02-01 14:38:10 PST --- Packet 11 dissects as MMS for me, check your preferences for COTP,TCP and TPKT. Decode as only works for certain dissector tables COTP does not have

[Wireshark-bugs] [Bug 5645] New: Ethernet packets with both VLAN tag and LLC header no longer displayed correctly

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5645 Summary: Ethernet packets with both VLAN tag and LLC header no longer displayed correctly Product: Wireshark Version: 1.5.x (Experimental) Platform: All OS/Version: All

[Wireshark-bugs] [Bug 5645] Ethernet packets with both VLAN tag and LLC header no longer displayed correctly

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5645 Jaap Keuter jaap.keu...@xs4all.nl changed: What|Removed |Added Priority|Low |Medium --

[Wireshark-bugs] [Bug 5645] Ethernet packets with both VLAN tag and LLC header no longer displayed correctly

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5645 --- Comment #1 from Stephen Fisher st...@stephen-fisher.com 2011-02-01 21:14:59 MST --- Thanks for the report! I didn't realize that the change broke 802.3 packets. I'll take a look into it. -- Configure bugmail:

[Wireshark-bugs] [Bug 5645] Ethernet packets with both VLAN tag and LLC header no longer displayed correctly

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5645 --- Comment #2 from Stephen Fisher st...@stephen-fisher.com 2011-02-01 22:03:45 MST --- (In reply to comment #1) Thanks for the report! I didn't realize that the change broke 802.3 packets. ... make that, 802.2 / LLC packets, not 802.3

[Wireshark-bugs] [Bug 5636] Cleanup 802.11 Dissector : Make checkhf Happy

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5636 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Attachment #5851|review_for_checkin?

[Wireshark-bugs] [Bug 5636] Cleanup 802.11 Dissector : Make checkhf Happy

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5636 --- Comment #10 from Anders Broman anders.bro...@ericsson.com 2011-02-01 22:05:05 PST --- Fix and enhance WSIE Committed revision 35751. -- Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email --- You are

[Wireshark-bugs] [Bug 5642] Problem with the MMS dissector

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5642 Jaap Keuter jaap.keu...@xs4all.nl changed: What|Removed |Added Severity|Critical|Normal --

[Wireshark-bugs] [Bug 5641] Open LAPD pcap file

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5641 --- Comment #1 from Jaap Keuter jaap.keu...@xs4all.nl 2011-02-02 07:24:42 CET --- Do you have a sample capture of that? -- Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email --- You are receiving this mail

[Wireshark-bugs] [Bug 5626] PCEP dissector enhancements

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5626 Jaap Keuter jaap.keu...@xs4all.nl changed: What|Removed |Added Attachment #5806|review_for_checkin?

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 --- Comment #19 from Anders Broman anders.bro...@ericsson.com 2011-02-01 22:58:04 PST --- Base code + patches Committed revision 35753, 35754 and 35755. Comments on code changes - Please move proto_register_tetra() to the end of the fie

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Attachment #5837|

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Attachment #5838|review_for_checkin?

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Attachment #5839|review_for_checkin?

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-02-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Attachment #5840|

[Wireshark-bugs] [Bug 5641] Open LAPD pcap file

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5641 --- Comment #2 from njohn...@rambler.ru 2011-02-02 01:11:24 PST --- (In reply to comment #1) Do you have a sample capture of that? I conver from Acterna 8630 file. -- Configure bugmail:

[Wireshark-bugs] [Bug 5641] Open LAPD pcap file

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5641 --- Comment #3 from njohn...@rambler.ru 2011-02-02 01:14:06 PST --- Created an attachment (id=5854) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5854) abis -- Configure bugmail:

[Wireshark-bugs] [Bug 5240] Patch to editcap to allow chop from beginning of packet for decapsulation

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5240 Sake s...@euronet.nl changed: What|Removed |Added Attachment #5206|review_for_checkin? |review_for_checkin-

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 --- Comment #21 from Holger Freyther ze...@selfish.org 2011-02-02 05:06:50 PST --- (In reply to comment #19) Base code + patches Committed revision 35753, 35754 and 35755. Comments on code changes - All C++ style comments (//) must

[Wireshark-bugs] [Bug 5646] Fixes to the HIP packet dissector

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5646 --- Comment #1 from Jaap Keuter jaap.keu...@xs4all.nl 2011-02-02 14:50:49 CET --- (In reply to comment #0) Created an attachment (id=5855) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5855) [details] bug fix patch ... 4.

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 --- Comment #23 from Holger Freyther ze...@selfish.org 2011-02-02 06:01:39 PST --- Created an attachment (id=5856) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5856) Furhter cleanups to the packet-tetra-template.c Everything

[Wireshark-bugs] [Bug 5626] PCEP dissector enhancements

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5626 Roberto Morro roberto.mo...@telecomitalia.it changed: What|Removed |Added Attachment #5806|0 |1

[Wireshark-bugs] [Bug 5646] Fixes to the HIP packet dissector

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5646 --- Comment #2 from Samu Varjonen samu.varjo...@hiit.fi 2011-02-02 06:27:17 PST --- (In reply to comment #1) (In reply to comment #0) Created an attachment (id=5855) -- (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5855)

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 --- Comment #24 from Anders Broman anders.bro...@ericsson.com 2011-02-02 06:30:26 PST --- Hi, I have not studied the code in great detail so it might not be relevant in this case, but it is prefered to do: proto_tree_add_item(ver_tree,

[Wireshark-bugs] [Bug 5646] Fixes to the HIP packet dissector

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5646 --- Comment #4 from Samu Varjonen samu.varjo...@hiit.fi 2011-02-02 07:00:37 PST --- (In reply to comment #2) (In reply to comment #1) (In reply to comment #0) Created an attachment (id=5855) --

[Wireshark-bugs] [Bug 5646] Fixes to the HIP packet dissector

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5646 Samu Varjonen samu.varjo...@hiit.fi changed: What|Removed |Added Attachment #5855|review_for_checkin? |

[Wireshark-bugs] [Bug 5636] Cleanup 802.11 Dissector : Make checkhf Happy

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5636 Alexis La Goutte alexis.lagou...@gmail.com changed: What|Removed |Added Attachment #5859|

[Wireshark-bugs] [Bug 5636] Cleanup 802.11 Dissector : Make checkhf Happy

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5636 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 5636] Cleanup 802.11 Dissector : Make checkhf Happy

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5636 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Attachment #5859|review_for_checkin?

[Wireshark-bugs] [Bug 5609] Cleanup 802.11 Dissector : Header Field begin by hf_...

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5609 Alexis La Goutte alexis.lagou...@gmail.com changed: What|Removed |Added Attachment #5860|

[Wireshark-bugs] [Bug 5609] Cleanup 802.11 Dissector : Header Field begin by hf_...

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5609 Alexis La Goutte alexis.lagou...@gmail.com changed: What|Removed |Added Attachment #5861|

[Wireshark-bugs] [Bug 5609] Cleanup 802.11 Dissector : Header Field begin by hf_...

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5609 Alexis La Goutte alexis.lagou...@gmail.com changed: What|Removed |Added Attachment #5862|

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Status|NEW |RESOLVED

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Attachment #5856|

[Wireshark-bugs] [Bug 5635] Create a ETSI TETRA dissector for wireshark

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5635 Anders Broman anders.bro...@ericsson.com changed: What|Removed |Added Attachment #5840|review_for_checkin-

[Wireshark-bugs] [Bug 5647] New: Cleanup 802.11 Dissector : Start Header Field by hf_80211_*

2011-02-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5647 Summary: Cleanup 802.11 Dissector : Start Header Field by hf_80211_* Product: Wireshark Version: SVN Platform: All OS/Version: All Status: NEW

<    4   5   6   7   8   9   10   11   12   13   >