Re: [Wireshark-dev] dissect_sip_tcp_heur()

2013-08-12 Thread Pascal Quantin
2013/8/10 Martin Kaiser > I came across this while browsing through the coverity defects. > > gboolean first = TRUE; is never changed > > Does the following change make sense to those who are familiar with SIP? > > diff --git a/epan/dissectors/packet-sip.c b/epan/dissectors/packet-sip.c > index f

Re: [Wireshark-dev] dissect_sip_tcp_heur()

2013-08-12 Thread Martin Kaiser
> I'm not really familiar with SIP over TCP (in all my use cases, SIP is > over UDP) but your proposal makes sense. Thanks Pascal, that explains why nobody spotted this so far. I committed the change in r51313 and I'll schedule it for backporting to 1.10 and 1.8 if nobody complains. Best regard

Re: [Wireshark-dev] [Wireshark-commits] rev 51301: /trunk/ /trunk/epan/: addr_resolv.c addr_resolv.h /trunk/ui/gtk/: addr_resolution_dlg.c

2013-08-12 Thread Anders Broman
Hi, I hope this patch fixes it. Regards Anders -Original Message- From: wireshark-dev-boun...@wireshark.org [mailto:wireshark-dev-boun...@wireshark.org] On Behalf Of Guy Harris Sent: den 11 augusti 2013 21:39 To: wireshark-dev@wireshark.org Subject: Re: [Wireshark-dev] [Wireshark-commits]

Re: [Wireshark-dev] dissect_sip_tcp_heur()

2013-08-12 Thread Hadriel Kaplan
On Aug 12, 2013, at 6:22 AM, Martin Kaiser wrote: >> I'm not really familiar with SIP over TCP (in all my use cases, SIP is >> over UDP) but your proposal makes sense. > > Thanks Pascal, > > that explains why nobody spotted this so far. I think it's more because it's only the heuristic SIP/TC

Re: [Wireshark-dev] [Wireshark-commits] rev 51301: /trunk/ /trunk/epan/: addr_resolv.c addr_resolv.h /trunk/ui/gtk/: addr_resolution_dlg.c

2013-08-12 Thread Jeff Morriss
On 08/11/13 15:39, Guy Harris wrote: On Aug 11, 2013, at 12:02 PM, etx...@wireshark.org wrote: http://anonsvn.wireshark.org/viewvc/viewvc.cgi?view=rev&revision=51301 User: etxrab Date: 2013/08/11 12:02 PM Log: Use g_hashtable for IPv4 name resolution. That might be causing "oops, you never

[Wireshark-dev] Clang build with ASAN

2013-08-12 Thread Alexis La Goutte
Hi, it is now possible to build wireshark with clang (CC=clang ./configure && make) (i fix last issue last week end). I will try the ASAN feature ( http://clang.llvm.org/docs/AddressSanitizer.html ) I try to fuzz some capture from menagerie but i have already a issue with editcap (libwiretap)

Re: [Wireshark-dev] Clang build with ASAN

2013-08-12 Thread Jakub Zawadzki
Hi, On Mon, Aug 12, 2013 at 05:17:50PM +0200, Alexis La Goutte wrote: > I will try the ASAN feature ( > http://clang.llvm.org/docs/AddressSanitizer.html ) > > I try to fuzz some capture from menagerie but i have already a issue with > editcap (libwiretap) > > ./editcap -E 0.5 ../menagerie/public

[Wireshark-dev] [msvc] 'etype_vals' : unknown size

2013-08-12 Thread DbdM Tbt
Hello and good day. My name is David and this is my first post in the list. I am currently studying how to develop a dissector and currently building on top of an existing one. The base I am using is an openflow dissector found here: http://www.openflow.org/wp/downloads/#dissector Created by Mr. Da

Re: [Wireshark-dev] [msvc] 'etype_vals' : unknown size

2013-08-12 Thread DbdM Tbt
Hello again, I forgot to add that this 'hack' requires wireshark to be compiled in two steps (if ever compilation is done from scratch or after distclean). The first step is to 'make all' without the modification to etype_vals and without the openflow plugin. Then the second step is to plug in the

Re: [Wireshark-dev] [msvc] 'etype_vals' : unknown size

2013-08-12 Thread Anders Broman
Hi, Nothing to do with your problem but there is also a openflow dissector being developed in trunk http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-openflow.c?revision=50623&view=markup written in C. It would be better to pool resources and work on that one. Regards Anders DbdM

Re: [Wireshark-dev] [msvc] 'etype_vals' : unknown size

2013-08-12 Thread DbdM Tbt
Hello all, I made a lousy mistake earlier and I should have realized it sooner. So sorry. The modification #define I posted earlier is wrong. _WIN32 affects everything and based on my looking around the makefile, I found a /TP compile option. I think this is a more 'correct' (?) mod so that it will

Re: [Wireshark-dev] [msvc] 'etype_vals' : unknown size

2013-08-12 Thread Anders Broman
DbdM Tbt skrev 2013-08-13 07:11: Hi, From below I take it your dissector is written in C++, we are not prepared to accept dissectors in C++ currently so your dissector will not make it into the standard Wireshark. Regards Anders Hello all, I made a lousy mistake earlier and I should have reali

Re: [Wireshark-dev] [msvc] 'etype_vals' : unknown size

2013-08-12 Thread DbdM Tbt
Hello Mr. Anders, Thank you for the reply. I just realized something and I would like to ask. Is this the right forum/list to ask such questions? Because the dissector I am currently making is for 'internal use' so it is not meant to be included into the standard wireshark. I was just hoping someon