Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Ethereal-dev: [Ethereal-dev] Buildbot crash output

Note: This archive is from the project's previous web site, ethereal.com. This list is no longer active.

Date: Mon, 10 Oct 2005 12:12:01 -0500 (CDT)
Problems have been found with the following capture file(s):

http://www.ethereal.com/distribution/buildbot-builds/randpkt/editcap.434aa010.pcap


Error information:
Core was generated by `lt-tethereal'.
Program terminated with signal 11, Segmentation fault.
#0  desegment_iax (tvb=0x2000000000641f10, pinfo=0x20000000005e1410, 
    iax2_tree=0x2000000001ad00c0, tree=0x2000000001ad0240, video=0, 
    iax_packet=0x20000000010e0e90) at packet-iax2.c:1770
1770	      tvbuff_t *next_tvb = tvb_new_real_data(fd_head->data, fd_head->datalen, fd_head->datalen);
#0  desegment_iax (tvb=0x2000000000641f10, pinfo=0x20000000005e1410, 
    iax2_tree=0x2000000001ad00c0, tree=0x2000000001ad0240, video=0, 
    iax_packet=0x20000000010e0e90) at packet-iax2.c:1770
	old_len = 1
	next_tvb = (tvbuff_t *) 0x20000000005e1420
	fid = 8
	iax_call = (iax_call_data *) 0x20000000010e0870
	dirdata = (iax_call_dirdata *) 0x20000000010e08d0
	unused = 0x200000000
	value = 0xa0
	frag_len = 160
	tot_len = 0
	frag_offset = 320
	deseg_offset = 0
	fd_head = (fragment_data *) 0x0
	complete = 1
	called_dissector = 0
	must_desegment = 0
#1  0x2000000040d167a0 in dissect_payload (tvb=0x20000000005e1418, 
    offset=6561552, pinfo=0x20000000005e1410, iax2_tree=0x2000000001ad00c0, 
    tree=0x2000000001ad0240, ts=127, video=0, iax_packet=0x20000000010e0e90)
    at packet-iax2.c:1936
	sub_tvb = (tvbuff_t *) 0x2000000000641f10
	codec = 2
	nbytes = 17698448
	iax_call = (iax_call_data *) 0x20000000010e0870
#2  0x2000000040d15830 in dissect_minipacket (tvb=0x2000000000641eb8, 
    offset=4, scallno=4, pinfo=0x20000000005e1410, 
    iax2_tree=0x2000000001ad00c0, main_tree=0x2000000001ad0240)
    at packet-iax2.c:1672
	ts = 127
	iax_packet = (iax_packet_data *) 0x20000000010e0e90
	item = (proto_item *) 0x0
#3  0x2000000040d12d50 in dissect_iax2 (tvb=0x2000000000641eb8, 
    pinfo=0x20000000005e1410, tree=0x2000000001ad0240) at packet-iax2.c:1030
	iax2_item = (proto_item *) 0x2000000001ad08d0
	iax2_tree = (proto_tree *) 0x2000000001ad08d0
	full_mini_subtree = (proto_tree *) 0x2000000001ad00c0
	offset = 2
	len = 0
	scallno = 4
	type = IAX2_MINI_VOICE_PACKET
#4  0x2000000040891aa0 in call_dissector_through_handle (
    handle=0x20000000000a9be0, tvb=0x2000000000641eb8, 
    pinfo=0x20000000005e1410, tree=0x2000000001ad0240) at packet.c:386
	saved_proto = 0x20000000413825e8 "IAX2"
	ret = 0
#5  0x20000000408928b0 in call_dissector_work (handle=0x20000000000a9be0, 
    tvb=0x2000000000641eb8, pinfo_arg=0x20000000005e1410, 
    tree=0x2000000001ad0240) at packet.c:561
	pinfo = (packet_info * volatile) 0x20000000005e1410
	saved_proto = 0x2000000041364110 "UDP"
	saved_can_desegment = 0
	ret = 164
	save_writable = 536870912
	save_dl_src = {type = 1734438497, len = 1852140901, 
  data = 0x2020202020200a74 <Address 0x2020202020200a74 out of bounds>}
	save_dl_dst = {type = 538976288, len = 1919950880, 
  data = 0x72206c6f636f746f <Address 0x72206c6f636f746f out of bounds>}
	save_net_src = {type = 1769108581, len = 1818326629, 
  data = 0x3474617265706f20 <Address 0x3474617265706f20 out of bounds>}
	save_net_dst = {type = 909522228, len = 1869504544, 
  data = 0x3427796461655274 <Address 0x3427796461655274 out of bounds>}
	save_src = {type = 909508660, len = 1399736692, 
  data = 0x3427656369767265 <Address 0x3427656369767265 out of bounds>}
	save_dst = {type = 875652198, len = 538976288, 
  data = 0x6020202020202020 <Address 0x6020202020202020 out of bounds>}
	saved_layer_names_len = 10
	__PRETTY_FUNCTION__ = "call_dissector_work"
#6  0x2000000040893240 in dissector_try_port (
    sub_dissectors=0x2000000000454ba0, port=4569, tvb=0x2000000000641eb8, 
    pinfo=0x20000000005e1410, tree=0x2000000001ad0240) at packet.c:836
	dtbl_entry = (dtbl_entry_t *) 0x0
	handle = (struct dissector_handle *) 0x20000000000a9be0
	saved_match_port = 17
#7  0x200000004108e410 in decode_udp_ports (tvb=0x2000000000641e60, offset=8, 
    pinfo=0x20000000005e1410, tree=0x2000000001ad0240, uh_sport=4569, 
    uh_dport=4569, uh_ulen=172) at packet-udp.c:138
	next_tvb = (tvbuff_t *) 0x2000000000641eb8
	low_port = 4569
	high_port = 4569
	len = 6561464
	reported_len = 0
#8  0x200000004108f310 in dissect_udp (tvb=0x2000000000641e60, 
    pinfo=0x20000000005e1410, tree=0x2000000001ad0240) at packet-udp.c:297
	udp_tree = (proto_tree *) 0x2000000001ad0a80
	ti = (proto_item *) 0x0
	len = 0
	reported_len = 1102033008
	cksum_vec = {{ptr = 0x200000000064101a "Rn$T��jx\021�\021�", len = 4}, 
  {ptr = 0x200000000064101e "��jx\021�\021�", len = 4}, {
    ptr = 0x9fffffffffffd280 "", len = 4}, {
    ptr = 0x2000000000641022 "\021�\021�", len = 172}}
	phdr = {2885685504, 0}
	computed_cksum = 15639
	offset = 8
	udphstruct = {{uh_sport = 4569, uh_dport = 4566, uh_ulen = 172, 
    uh_sum = 52684, ip_src = {type = AT_IPv4, len = 4, 
      data = 0x200000000064101a "Rn$T��jx\021�\021�"}, ip_dst = {
      type = AT_IPv4, len = 4, data = 0x200000000064101e "��jx\021�\021�"}}, {
    uh_sport = 4569, uh_dport = 4566, uh_ulen = 172, uh_sum = 62934, ip_src = {
      type = AT_IPv4, len = 4, 
      data = 0x200000000064101a "Rn$T��jx\021�\021�"}, ip_dst = {
      type = AT_IPv4, len = 4, data = 0x200000000064101e "��jx\021�\021�"}}, {
    uh_sport = 4566, uh_dport = 4569, uh_ulen = 180, uh_sum = 7317, ip_src = {
      type = AT_IPv4, len = 4, 
      data = 0x200000000064101a "Rn$T��jx\021�\021�"}, ip_dst = {
      type = AT_IPv4, len = 4, data = 0x200000000064101e "��jx\021�\021�"}}, {
    uh_sport = 4569, uh_dport = 4566, uh_ulen = 20, uh_sum = 6863, ip_src = {
      type = AT_IPv4, len = 4, 
      data = 0x200000000064101a "Rn$T��jx\021�\021�"}, ip_dst = {
      type = AT_IPv4, len = 4, data = 0x200000000064101e "��jx\021�\021�"}}}
	udph = (e_udphdr *) 0x2000000041b16db8
	udph_count = 1
#9  0x2000000040891aa0 in call_dissector_through_handle (
    handle=0x20000000006208e0, tvb=0x2000000000641e60, 
    pinfo=0x20000000005e1410, tree=0x2000000001ad0240) at packet.c:386
	saved_proto = 0x2000000041364110 "UDP"
	ret = 0
#10 0x20000000408928b0 in call_dissector_work (handle=0x20000000006208e0, 
    tvb=0x2000000000641e60, pinfo_arg=0x20000000005e1410, 
    tree=0x2000000001ad0240) at packet.c:561
	pinfo = (packet_info * volatile) 0x20000000005e1410
	saved_proto = 0x20000000412327d0 "IP"
	saved_can_desegment = 0
	ret = 172
	save_writable = 536870912
	save_dl_src = {type = 1635123301, len = 1936029036, 
  data = 0x7461687420666f20 <Address 0x7461687420666f20 out of bounds>}
	save_dl_dst = {type = 1650553888, len = 1931961708, 
  data = 0x202020202020200a <Address 0x202020202020200a out of bounds>}
	save_net_src = {type = 538976288, len = 538976288, 
  data = 0x7065636e6f632020 <Address 0x7065636e6f632020 out of bounds>}
	save_net_dst = {type = 1818326388, len = 2003792416, 
  data = 0x6261206572612073 <Address 0x6261206572612073 out of bounds>}
	save_src = {type = 1948254316, len = 1700929647, 
  data = 0x65696669646f6d20 <Address 0x65696669646f6d20 out of bounds>}
	save_dst = {type = 1630746681, len = -1610612737, 
  data = 0x1400000031 <Address 0x1400000031 out of bounds>}
	saved_layer_names_len = 6
	__PRETTY_FUNCTION__ = "call_dissector_work"
#11 0x2000000040893240 in dissector_try_port (
    sub_dissectors=0x20000000000a9d40, port=17, tvb=0x2000000000641e60, 
    pinfo=0x20000000005e1410, tree=0x2000000001ad0240) at packet.c:836
	dtbl_entry = (dtbl_entry_t *) 0x0
	handle = (struct dissector_handle *) 0x20000000006208e0
	saved_match_port = 2048
#12 0x2000000040d4c2d0 in dissect_ip (tvb=0x2000000000641e08, 
    pinfo=0x20000000005e1410, parent_tree=0x2000000001ad0240)
    at packet-ip.c:1179
	ip_tree = (proto_tree *) 0x2000000001ad03f0
	field_tree = (proto_tree *) 0x20000000005e14ec
	ti = (proto_item *) 0x2000000001ad03f0
	tf = (proto_item *) 0x11
	addr = 2020255936
	offset = 20
	hlen = 20
	optlen = 6165744
	flags = 0
	nxt = 17 '\021'
	ipsum = 65431
	ipfd_head = (fragment_data *) 0x0
	next_tvb = (tvbuff_t *) 0x2000000000641e60
	update_col_info = 1
	save_fragmented = 0
	eip_arr = {{ip_v_hl = 69 'E', ip_tos = 16 '\020', ip_len = 192, 
    ip_id = 0, ip_off = 16384, ip_ttl = 0 '\0', ip_p = 17 '\021', ip_sum = 59, 
    ip_src = {type = AT_IPv4, len = 4, 
      data = 0x200000000064101a "Rn$T��jx\021�\021�"}, ip_dst = {
      type = AT_IPv4, len = 4, data = 0x200000000064101e "��jx\021�\021�"}}, {
    ip_v_hl = 69 'E', ip_tos = 16 '\020', ip_len = 40, ip_id = 0, 
    ip_off = 16384, ip_ttl = 0 '\0', ip_p = 17 '\021', ip_sum = 211, ip_src = {
      type = AT_IPv4, len = 4, 
      data = 0x200000000064101a "Rn$T��jx\021�\021�"}, ip_dst = {
      type = AT_IPv4, len = 4, data = 0x200000000064101e "��jx\021�\021�"}}, {
    ip_v_hl = 69 'E', ip_tos = 0 '\0', ip_len = 192, ip_id = 22469, 
    ip_off = 16441, ip_ttl = 0 '\0', ip_p = 17 '\021', ip_sum = 43141, 
    ip_src = {type = AT_IPv4, len = 4, 
      data = 0x200000000064101a "Rn$T��jx\021�\021�"}, ip_dst = {
      type = AT_IPv4, len = 4, data = 0x200000000064101e "��jx\021�\021�"}}, {
    ip_v_hl = 69 'E', ip_tos = 16 '\020', ip_len = 192, ip_id = 0, 
    ip_off = 16384, ip_ttl = 0 '\0', ip_p = 17 '\021', ip_sum = 59, ip_src = {
      type = AT_IPv4, len = 4, 
      data = 0x200000000064101a "Rn$T��jx\021�\021�"}, ip_dst = {
      type = AT_IPv4, len = 4, data = 0x200000000064101e "��jx\021�\021�"}}}
	eip_current = 0
	iph = (e_ip *) 0x2000000041b0ecf0
	src_addr = (const guchar *) 0x2000000000641e60 "\001"
	dst_addr = (const guchar *) 0x2000000000641e60 "\001"
	src32 = 1382949972
	dst32 = 3232262776
	tree = (proto_tree *) 0x2000000001ad0240
	item = (proto_item *) 0x0
	checksum_tree = (proto_tree *) 0x20000000005e14f0
#13 0x2000000040891aa0 in call_dissector_through_handle (
    handle=0x20000000000a9d60, tvb=0x2000000000641e08, 
    pinfo=0x20000000005e1410, tree=0x2000000001ad0240) at packet.c:386
	saved_proto = 0x20000000412327d0 "IP"
	ret = 0
#14 0x20000000408928b0 in call_dissector_work (handle=0x20000000000a9d60, 
    tvb=0x2000000000641e08, pinfo_arg=0x20000000005e1410, 
    tree=0x2000000001ad0240) at packet.c:561
	pinfo = (packet_info * volatile) 0x20000000005e1410
	saved_proto = 0x20000000412da278 "Ethernet"
	saved_can_desegment = 0
	ret = 192
	save_writable = 6
	save_dl_src = {type = 1299185789, len = 1866678857, 
  data = 0x65636e61696c706d <Address 0x65636e61696c706d out of bounds>}
	save_dl_dst = {type = 3435921523, len = 214748364, 
  data = 0x1003e <Address 0x1003e out of bounds>}
	save_net_src = {type = 3368026110, len = -858993460, 
  data = 0x1003a <Address 0x1003a out of bounds>}
	save_net_dst = {type = AT_NONE, len = -1577058288, 
  data = 0x10018 <Address 0x10018 out of bounds>}
	save_src = {type = AT_NONE, len = -1879048192, 
  data = 0xffec <Address 0xffec out of bounds>}
	save_dst = {type = 4294967295, len = 2147483647, 
  data = 0x1003e <Address 0x1003e out of bounds>}
	saved_layer_names_len = 3
	__PRETTY_FUNCTION__ = "call_dissector_work"
#15 0x2000000040893240 in dissector_try_port (
    sub_dissectors=0x20000000000a8ea0, port=2048, tvb=0x2000000000641e08, 
    pinfo=0x20000000005e1410, tree=0x2000000001ad0240) at packet.c:836
	dtbl_entry = (dtbl_entry_t *) 0x0
	handle = (struct dissector_handle *) 0x20000000000a9d60
	saved_match_port = 1
#16 0x2000000040ba9730 in ethertype (etype=2048, tvb=0x2000000000641db0, 
    offset_after_etype=14, pinfo=0x20000000005e1410, tree=0x2000000001ad0240, 
    fh_tree=0x2000000001ad0540, etype_id=6464, trailer_id=6466, fcs_len=-1)
    at packet-ethertype.c:188
	except_sn = {except_down = 0x9fffffffffffe1c0, 
  except_type = XCEPT_CATCHER, except_info = {
    except_catcher = 0x9fffffffffffd910, except_cleanup = 0x9fffffffffffd910}}
	except_ch = {except_id = 0x20000000412f36c0, except_size = 1, 
  except_obj = {except_id = {except_group = 7309940803695376244, 
      except_code = 7809639177543117101}, 
    except_message = 0x20000000400da000 "z�P�", except_dyndata = 0x0}, 
  except_jmp = {{buf = {0, 0, <invalid float value>, <invalid float value>, 0, 
        -inf, <invalid float value>, 0, 0, <invalid float value>, 0, 0, 0, 0, 
        -0, 0, <invalid float value>, -nan(0x4928824398483892), -inf, 
        <invalid float value>, 0, <invalid float value>, inf, inf, -0, -0, 
        <invalid float value>, <invalid float value>, 0, 0, 0, 0}}}}
	exc = (except_t *) 0x0
	except_state = 0
	catch_spec = {{except_group = 1, except_code = 0}}
	description = 0x0
	next_tvb = (tvbuff_t *) 0x2000000000641e08
	length_before = 192
	dissector_found = 0
	saved_proto = 0x20000000412da278 "Ethernet"
	__PRETTY_FUNCTION__ = "ethertype"
#17 0x2000000040ba5300 in dissect_eth_common (tvb=0x2000000000641db0, 
    pinfo=0x20000000005e1410, parent_tree=0x2000000001ad0240, fcs_len=-1)
    at packet-eth.c:311
	ehdr = (eth_hdr * volatile) 0x2000000041b0a9c0
	is_802_2 = 1970037110
	fh_tree = (proto_tree * volatile) 0x2000000001ad0540
	src_addr = (const guint8 *) 0x2000000000641006 ""
	dst_addr = (const guint8 *) 0x2000000000641000 ""
	ehdrs = {{dst = {type = AT_ETHER, len = 6, 
      data = 0x2000000000641000 ""}, src = {type = AT_ETHER, len = 6, 
      data = 0x2000000000641006 ""}, type = 2048}, {dst = {type = AT_ETHER, 
      len = 6, data = 0x2000000000641000 ""}, src = {type = AT_ETHER, len = 6, 
      data = 0x2000000000641006 ""}, type = 43690}, {dst = {type = AT_ETHER, 
      len = 6, data = 0x2000000000641000 ""}, src = {type = AT_ETHER, len = 6, 
      data = 0x2000000000641006 ""}, type = 2048}, {dst = {type = AT_ETHER, 
      len = 6, data = 0x2000000000641000 ""}, src = {type = AT_ETHER, len = 6, 
      data = 0x2000000000641006 ""}, type = 2048}}
	ehdr_num = 2
	tree = (proto_tree * volatile) 0x2000000001ad0240
#18 0x2000000040ba5650 in dissect_eth_maybefcs (tvb=0x2000000000641db0, 
    pinfo=0x20000000005e1410, tree=0x2000000001ad0240) at packet-eth.c:407
No locals.
#19 0x2000000040891aa0 in call_dissector_through_handle (
    handle=0x20000000005de060, tvb=0x2000000000641db0, 
    pinfo=0x20000000005e1410, tree=0x2000000001ad0240) at packet.c:386
	saved_proto = 0x20000000412da278 "Ethernet"
	ret = 0
#20 0x20000000408928b0 in call_dissector_work (handle=0x20000000005de060, 
    tvb=0x2000000000641db0, pinfo_arg=0x20000000005e1410, 
    tree=0x2000000001ad0240) at packet.c:561
	pinfo = (packet_info * volatile) 0x20000000005e1410
	saved_proto = 0x20000000412e4950 "Frame"
	saved_can_desegment = 0
	ret = 206
	save_writable = 0
	save_dl_src = {type = 538976288, len = 538976288, 
  data = 0x7473655466692020 <Address 0x7473655466692020 out of bounds>}
	save_dl_dst = {type = 1701707776, len = 540876914, 
  data = 0x612d50492d796d27 <Address 0x612d50492d796d27 out of bounds>}
	save_net_src = {type = 1701995620, len = 690451315, 
  data = 0x4c494146203d3d20 <Address 0x4c494146203d3d20 out of bounds>}
	save_net_dst = {type = 4294901952, len = -1610612737, data = 0x0}
	save_src = {type = 909128208, len = 536870912, 
  data = 0x1 <Address 0x1 out of bounds>}
	save_dst = {type = 909128192, len = 536870912, 
  data = 0x20000000400da200 "z�P�"}
	saved_layer_names_len = 0
	__PRETTY_FUNCTION__ = "call_dissector_work"
#21 0x2000000040893240 in dissector_try_port (
    sub_dissectors=0x20000000000a91a0, port=1, tvb=0x2000000000641db0, 
    pinfo=0x20000000005e1410, tree=0x2000000001ad0240) at packet.c:836
	dtbl_entry = (dtbl_entry_t *) 0x0
	handle = (struct dissector_handle *) 0x20000000005de060
	saved_match_port = 0
#22 0x2000000040be62d0 in dissect_frame (tvb=0x2000000000641db0, 
    pinfo=0x20000000005e1410, parent_tree=0x2000000001ad0240)
    at packet-frame.c:234
	except_sn = {except_down = 0x9fffffffffffe760, 
  except_type = XCEPT_CATCHER, except_info = {
    except_catcher = 0x9fffffffffffe1e0, except_cleanup = 0x9fffffffffffe1e0}}
	except_ch = {except_id = 0x200000004130c628, except_size = 1, 
  except_obj = {except_id = {except_group = 2305843010288329728, 
      except_code = 65598}, 
    except_message = 0xc9dffffff3620000 <Address 0xc9dffffff3620000 out of bounds>, except_dyndata = 0x0}, except_jmp = {{buf = {0, 0, <invalid float value>, 
        <invalid float value>, 0, -inf, <invalid float value>, 0, 0, 
        <invalid float value>, 0, 0, 0, 0, -0, 0, <invalid float value>, 
        -nan(0x4928824398483892), -inf, <invalid float value>, 0, 
        <invalid float value>, inf, inf, -0, -0, <invalid float value>, 
        <invalid float value>, 0, <invalid float value>, 0, 
        <invalid float value>}}}}
	exc = (except_t *) 0x0
	except_state = 0
	catch_spec = {{except_group = 1, except_code = 0}}
	fh_tree = (proto_tree *) 0x2000000001ad0c90
	ti = (proto_item * volatile) 0x2000000001ad03c0
	ts = {secs = 0, nsecs = 127003000}
	cap_len = 206
	pkt_len = 206
	tree = (proto_tree *) 0x2000000001ad0240
	item = (proto_item *) 0x0
#23 0x2000000040891aa0 in call_dissector_through_handle (
    handle=0x20000000000a91c0, tvb=0x2000000000641db0, 
    pinfo=0x20000000005e1410, tree=0x2000000001ad0240) at packet.c:386
	saved_proto = 0x20000000412e4950 "Frame"
	ret = 0
#24 0x20000000408928b0 in call_dissector_work (handle=0x20000000000a91c0, 
    tvb=0x2000000000641db0, pinfo_arg=0x20000000005e1410, 
    tree=0x2000000001ad0240) at packet.c:561
	pinfo = (packet_info * volatile) 0x20000000005e1410
	saved_proto = 0x200000004115e6a0 "<Missing Protocol Name>"
	saved_can_desegment = 0
	ret = 206
	save_writable = 536870912
	save_dl_src = {type = 1074593792, len = 536870912, 
  data = 0x30313836ffffe490 <Address 0x30313836ffffe490 out of bounds>}
	save_dl_dst = {type = 909128247, len = 536870912, 
  data = 0x34323430310db200 <Address 0x34323430310db200 out of bounds>}
	save_net_src = {type = 909128289, len = -1610612737, data = 0x0}
	save_net_dst = {type = 1094189136, len = 536870912, 
  data = 0x1a <Address 0x1a out of bounds>}
	save_src = {type = AT_NONE, len = 0, data = 0x0}
	save_dst = {type = AT_NONE, len = 0, 
  data = 0x1 <Address 0x1 out of bounds>}
	saved_layer_names_len = 0
	__PRETTY_FUNCTION__ = "call_dissector_work"
#25 0x20000000408958b0 in call_dissector (handle=0x20000000000a91c0, 
    tvb=0x2000000000641db0, pinfo=0x20000000005e1410, tree=0x2000000001ad0240)
    at packet.c:1704
	ret = 0
	__PRETTY_FUNCTION__ = "call_dissector"
#26 0x2000000040891670 in dissect_packet (edt=0x20000000005e1400, 
    pseudo_header=0x20000000005e1410, pd=0x2000000000641000 "", 
    fd=0x9fffffffffffe9e0, cinfo=0x0) at packet.c:325
	except_sn = {except_down = 0x0, except_type = XCEPT_CATCHER, 
  except_info = {except_catcher = 0x9fffffffffffe780, 
    except_cleanup = 0x9fffffffffffe780}}
	except_ch = {except_id = 0x200000004115e890, except_size = 1, 
  except_obj = {except_id = {except_group = 0, except_code = 0}, 
    except_message = 0x0, except_dyndata = 0x0}, except_jmp = {{buf = {0, 0, 
        <invalid float value>, <invalid float value>, 0, -inf, 
        <invalid float value>, 0, 0, <invalid float value>, 0, 0, 0, 0, -0, 0, 
        <invalid float value>, -nan(0x4928824398483892), -inf, 
        <invalid float value>, 0, <invalid float value>, inf, inf, -0, -0, 
        <invalid float value>, <invalid float value>, 0, 
        <invalid float value>, 0, 0}}}}
	exc = (except_t *) 0x0
	except_state = 0
	catch_spec = {{except_group = 1, except_code = 0}}
	__PRETTY_FUNCTION__ = "dissect_packet"
#27 0x200000004088b560 in epan_dissect_run (edt=0x20000000005e1400, 
    pseudo_header=0x20000000005e0e48, data=0x2000000000641000 "", 
    fd=0x9fffffffffffe9e0, cinfo=0x0) at epan.c:158
No locals.
#28 0x20000000000379c0 in process_packet (cf=0x2000000000090a88, pdh=0x0, 
    offset=2305843009219859456, whdr=0x20000000005e0e28, 
    pseudo_header=0x20000000005e0e48, pd=0x2000000000641000 "", 
    err=0x9fffffffffffea50) at tethereal.c:2370
	fdata = {next = 0x0, prev = 0x0, pfd = 0x2000000000640b70, num = 14, 
  pkt_len = 206, cap_len = 206, cum_bytes = 1908, abs_ts = {secs = 1123840006, 
    nsecs = 90865000}, rel_ts = {secs = 0, nsecs = 127003000}, del_ts = {
    secs = 0, nsecs = 22758000}, file_off = 1950, lnk_t = 1, flags = {
    passed_dfilter = 0, encoding = 0, visited = 0, marked = 0, ref_time = 0}, 
  color_filter = 0x1000c}
	create_proto_tree = 6165504
	edt = (epan_dissect_t *) 0x20000000005e1400
	passed = 0
#29 0x2000000000036f10 in load_cap_file (cf=0x2000000000090a88, save_file=0x0, 
    out_file_type=592608) at tethereal.c:2190
	linktype = 6164008
	snapshot_length = 6164008
	pdh = (wtap_dumper *) 0x0
	err = 1462964150
	err_info = (gchar *) 0x1003e <Address 0x1003e out of bounds>
	data_offset = 1950
#30 0x2000000000033ea0 in main (argc=6, argv=0x28) at tethereal.c:1357
	opt = 0
	i = 6
	arg_error = 658408
	gpf_path = 0x0
	pf_path = 0x0
	gdp_path = 0x0
	dp_path = 0x0
	gpf_open_errno = 0
	gpf_read_errno = -2147483648
	pf_open_errno = 0
	pf_read_errno = -2147483648
	gdp_open_errno = 65598
	gdp_read_errno = 0
	dp_open_errno = 65516
	dp_read_errno = 0
	err = 2147483647
	capture_filter_specified = 658416
	if_list = (GList *) 0x20000000006b78a8
	if_entry = (GList *) 0x20000000000a0be8
	if_info = (if_info_t *) 0x1
	adapter_index = 1
	p = 0x20000000400d6170 "@�\005"
	err_str = "\000�\r@\000\000\000 \000�\r@\000\000\000 \000�\r@\000\000\000 \000�\r@\000\000\000 \000�\r@\000\000\000 \000�\r@\000\000\000 \000�\r@\000\000\000 \000�\r@\000\000\000 \000�\r@\000\000\000 \000�\r@\000\000\000 \000�\r@\000\000\000 \000�\r@\000\000\000 \000�\r@\000\000\000 \000�\r@\000\000\000 \000�\016@\000\000\000 \000�\016@\000\000\000 \000�\016@\000\000\000 \000�\016@\000\000\000 \000\000\000\000\000\000\000\000\026]\001\000\000\000\000\000\000��\232\000\000\000\000>\000\001\000\000\000\000\000`������\237\025\000\000\000\024\000\000\000\000�\016@\000\000\000 "...
	cant_get_if_list_errstr = (gchar *) 0x1 <Address 0x1 out of bounds>
	list_link_layer_types = 0
	quiet = 0
	save_file = (gchar *) 0x0
	out_file_type = 2
	cf_name = (
    gchar *) 0x20000000006b7740 "/home/buildbot/ethereal/random/editcap.out"
	rfilter = (gchar *) 0x0
	start_capture = 0
	if_text = (gchar *) 0x0
	lt_list = (GList *) 0x20000000000a0be8
	lt_entry = (GList *) 0x20000000006b78a8
	data_link_info = (data_link_info_t *) 0x1
	fcode = {bf_len = 4026531840, bf_insns = 0x10003}
	rfcode = (dfilter_t *) 0x0
	prefs = (e_prefs *) 0x2000000041b18ce8
	__PRETTY_FUNCTION__ = "main"


(no stderr output)


Bug 522 posted.