Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 4466] New: Dissector for ANSI TCAP NATIONAL code:0 not imp

Date: Thu, 4 Feb 2010 21:22:03 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4466

           Summary: Dissector for ANSI TCAP NATIONAL code:0 not
                    implemented. Contact Wireshark developers if you want
                    this supported
           Product: Wireshark
           Version: 1.2.6
          Platform: Other
        OS/Version: Windows XP
            Status: NEW
          Severity: Blocker
          Priority: Low
         Component: Wireshark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: dviolator@xxxxxxxxx


Created an attachment (id=4272)
 --> (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=4272)
pcap trace of regnot

Build Information:
Version 1.2.6 (SVN Rev 31702)

Copyright 1998-2010 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled with GTK+ 2.18.5, with GLib 2.22.3, with WinPcap (version unknown),
with libz 1.2.3, without POSIX capabilities, without libpcre, with SMI 0.4.8,
with c-ares 1.7.0, with Lua 5.1, with GnuTLS 2.8.5, with Gcrypt 1.4.5, with MIT
Kerberos, with GeoIP, with PortAudio V19-devel (built Jan 27 2010), with
AirPcap.

Running on Windows XP Service Pack 3, build 2600, with WinPcap version 4.1.1
(packet.dll version 4.1.0.1753), based on libpcap version 1.0 branch 1_0_rel0b
(20091008), GnuTLS 2.8.5, Gcrypt 1.4.5, without AirPcap.

Built using Microsoft Visual C++ 9.0 build 30729

Wireshark is Open Source Software released under the GNU General Public
License.

Check the man page and http://www.wireshark.org for more information.
--
Hi,

Wireshark is unable to decode the ANSI TCAP bit as per summary. I have attached
the wireshark trace and also the STP trace I managed to acquire.

I tried updating wireshark to wireshark-win32-1.3.3-SVN-31796 and the problem
persists. I noticed in the development build too, that it crashes on pipe
transfers but its good on the existing version.

$ ssh -l root <ip address> tcpdump -s 8192 -i lan3 -w - | wireshark -k -i -
Password:
tcpdump: listening on lan3, link-type EN10MB (Ethernet), capture size 8192
bytes

Thank you and regards
- daniel

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.