https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13016

Peter Wu <pe...@lekensteyn.nl> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |pe...@lekensteyn.nl

--- Comment #1 from Peter Wu <pe...@lekensteyn.nl> ---
bisected to:

268841f3e00b7cf0f16c81dd2b3b952172130b8b is the first bad commit
commit 268841f3e00b7cf0f16c81dd2b3b952172130b8b
Author: Michael Mann <mman...@netscape.net>
Date:   Fri Oct 7 16:25:01 2016 -0400

    Combine Decode As and port preferences for tcp.port dissector table.

    This patch introduces new APIs to allow dissectors to have a preference for
    a (TCP) port, but the underlying data is actually part of Decode As
functionality.
    For now the APIs are intentionally separate from the regular APIs that
register a
    dissector within a dissector table.  It may be possible to eventually
combine the
    two so that all dissectors that register with a dissector table have an
opportunity
    to "automatically" have a preference to adjust the "table value" through
the
    preferences dialog.

    The tcp.port dissector table was used as the guinea pig.  This will
eventually be
    expanded to other dissector tables as well (most notably UDP ports).  Some
    dissectors that "shared" a TCP/UDP port preference were also converted. It
also
    removed the need for some preference callback functions (mostly when the
callback
    function was the proto_reg_handoff function) so there is cleanup around
that.

    Dissectors that has a port preference whose default was 0 were switched to
using
    the dissector_add_for_decode_as_with_preference API rather than
dissector_add_uint_with_preference

    Also added comments for TCP ports used that aren't IANA registered.

    Change-Id: I99604f95d426ad345f4b494598d94178b886eb67
    Reviewed-on: https://code.wireshark.org/review/17724
    Reviewed-by: Michael Mann <mman...@netscape.net>

The stack trace looks like:
...
#422 0x00007faa9c26d7a9 in http_payload_subdissector (tvb=0x6070003258e0,
tree=0x604000140790, pinfo=0x61400000e858, conv_data=0x608000054c20,
data=0x7ffcc4dfff00) at epan/dissectors/packet-http.c:2179
#423 0x00007faa9c272153 in dissect_http_tcp (tvb=0x6070003258e0,
pinfo=0x61400000e858, tree=0x604000140790, data=0x7ffcc4dfff00) at
epan/dissectors/packet-http.c:3162
#424 0x00007faa9d7123a7 in call_dissector_through_handle
(handle=0x60300020c860, tvb=0x6070003258e0, pinfo=0x61400000e858,
tree=0x604000140790, data=0x7ffcc4dfff00) at epan/packet.c:650
#425 0x00007faa9d712776 in call_dissector_work (handle=0x60300020c860,
tvb=0x6070003258e0, pinfo_arg=0x61400000e858, tree=0x604000140790,
add_proto_name=1, data=0x7ffcc4dfff00) at epan/packet.c:725
#426 0x00007faa9d714783 in dissector_try_uint_new
(sub_dissectors=0x606000069e60, uint_val=80, tvb=0x6070003258e0,
pinfo=0x61400000e858, tree=0x604000140790, add_proto_name=1,
data=0x7ffcc4dfff00) at epan/packet.c:1290
#427 0x00007faa9caa6010 in decode_tcp_ports (tvb=0x607000325950, offset=0,
pinfo=0x61400000e858, tree=0x604000140790, src_port=80, dst_port=1196,
tcpd=0x0, tcpinfo=0x7ffcc4dfff00) at epan/dissectors/packet-tcp.c:5191

#428 0x00007faa9c26d7a9 in http_payload_subdissector (tvb=0x607000325950,
tree=0x604000140790, pinfo=0x61400000e858, conv_data=0x608000054c20,
data=0x7ffcc4dfff00) at epan/dissectors/packet-http.c:2179
#429 0x00007faa9c272153 in dissect_http_tcp (tvb=0x607000325950,
pinfo=0x61400000e858, tree=0x604000140790, data=0x7ffcc4dfff00) at
epan/dissectors/packet-http.c:3162
#430 0x00007faa9d7123a7 in call_dissector_through_handle
(handle=0x60300020c860, tvb=0x607000325950, pinfo=0x61400000e858,
tree=0x604000140790, data=0x7ffcc4dfff00) at epan/packet.c:650
#431 0x00007faa9d712776 in call_dissector_work (handle=0x60300020c860,
tvb=0x607000325950, pinfo_arg=0x61400000e858, tree=0x604000140790,
add_proto_name=1, data=0x7ffcc4dfff00) at epan/packet.c:725
#432 0x00007faa9d714783 in dissector_try_uint_new
(sub_dissectors=0x606000069e60, uint_val=80, tvb=0x607000325950,
pinfo=0x61400000e858, tree=0x604000140790, add_proto_name=1,
data=0x7ffcc4dfff00) at epan/packet.c:1290
#433 0x00007faa9caa6010 in decode_tcp_ports (tvb=0x607000325b10, offset=20,
pinfo=0x61400000e858, tree=0x604000140790, src_port=80, dst_port=1196,
tcpd=0x612000013540, tcpinfo=0x7ffcc4dfff00) at
epan/dissectors/packet-tcp.c:5191

#434 0x00007faa9caa6918 in process_tcp_payload (tvb=0x607000325b10, offset=20,
pinfo=0x61400000e858, tree=0x604000140790, tcp_tree=0x604000158810,
src_port=80, dst_port=1196, seq=0, nxtseq=0, is_tcp_segment=0,
tcpd=0x612000013540, tcpinfo=0x7ffcc4dfff00) at
epan/dissectors/packet-tcp.c:5260
#435 0x00007faa9ca9aa48 in desegment_tcp (tvb=0x607000325b10,
pinfo=0x61400000e858, offset=20, seq=20, nxtseq=453, sport=80, dport=1196,
tree=0x604000140790, tcp_tree=0x604000158810, tcpd=0x612000013540,
tcpinfo=0x7ffcc4dfff00) at epan/dissectors/packet-tcp.c:2778
#436 0x00007faa9caa6f26 in dissect_tcp_payload (tvb=0x607000325b10,
pinfo=0x61400000e858, offset=20, seq=20, nxtseq=453, sport=80, dport=1196,
tree=0x604000140790, tcp_tree=0x604000158810, tcpd=0x612000013540,
tcpinfo=0x7ffcc4dfff00) at epan/dissectors/packet-tcp.c:5327
#437 0x00007faa9caae91b in dissect_tcp (tvb=0x607000325b10,
pinfo=0x61400000e858, tree=0x604000140790, data=0x607000325bf0) at
epan/dissectors/packet-tcp.c:6209
#438 0x00007faa9d7123a7 in call_dissector_through_handle
(handle=0x603000228f10, tvb=0x607000325b10, pinfo=0x61400000e858,
tree=0x604000140790, data=0x607000325bf0) at epan/packet.c:650
#439 0x00007faa9d712776 in call_dissector_work (handle=0x603000228f10,
tvb=0x607000325b10, pinfo_arg=0x61400000e858, tree=0x604000140790,
add_proto_name=1, data=0x607000325bf0) at epan/packet.c:725
#440 0x00007faa9d714783 in dissector_try_uint_new
(sub_dissectors=0x60600001eec0, uint_val=6, tvb=0x607000325b10,
pinfo=0x61400000e858, tree=0x604000140790, add_proto_name=1,
data=0x607000325bf0) at epan/packet.c:1290
#441 0x00007faa9c31ed79 in ip_try_dissect (heur_first=0, nxt=6,
tvb=0x607000325b10, pinfo=0x61400000e858, tree=0x604000140790,
iph=0x607000325bf0) at epan/dissectors/packet-ip.c:1976
#442 0x00007faa9c322746 in dissect_ip_v4 (tvb=0x607000325c60,
pinfo=0x61400000e858, parent_tree=0x604000140790, data=0x0) at
epan/dissectors/packet-ip.c:2439
#443 0x00007faa9c322964 in dissect_ip (tvb=0x607000325c60,
pinfo=0x61400000e858, tree=0x604000140790, data=0x0) at
epan/dissectors/packet-ip.c:2463
#444 0x00007faa9d7123a7 in call_dissector_through_handle
(handle=0x603000209f50, tvb=0x607000325c60, pinfo=0x61400000e858,
tree=0x604000140790, data=0x0) at epan/packet.c:650

-- 
You are receiving this mail because:
You are watching all bug changes.
___________________________________________________________________________
Sent via:    Wireshark-bugs mailing list <wireshark-bugs@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
             mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

Reply via email to