Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 5746] Wireshark not able to decode the PPP frame in a sflo

Date: Fri, 11 Mar 2011 17:08:57 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5746

--- Comment #5 from Stephen Fisher <steve@xxxxxxxxxxxxxxxxxx> 2011-03-11 18:08:56 MST ---
PPP headers are based on HDLC, and the first 4 bytes of the sample capture and
the sFlow encapsulated one are the same:

0xff    Address
0x03    Control
0x0021  Protocol (0x0021 = IP)

But the sFlow dissector is thinking that the first 2 bytes are the protocol,
not realizing that PPP starts with HDLC.  I'll take a closer look unless
something else comes up.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.