Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 5812] Dissector for the Babel Routing Protocol (RFC 6126)

Date: Thu, 7 Apr 2011 16:44:12 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5812

--- Comment #9 from Stephen Fisher <steve@xxxxxxxxxxxxxxxxxx> 2011-04-07 17:44:11 MDT ---
The gdb backtrace is below, although I'm recompiling with -O0 in hopes of
getting more useful information:

(gdb) bt
#0  0x0000000807629060 in ?? ()
#1  0x000000080760b290 in ?? ()
#2  0x000000080214caef in ?? () from
/usr/local/src/wireshark/epan/.libs/libwireshark.so.0
#3  0x0000000807629060 in ?? ()
#4  0x000000080760b290 in ?? ()
#5  0x0000000807629060 in ?? ()
#6  0x00007fffffffd650 in ?? ()
#7  0x00007fffffffd660 in ?? ()
#8  0x00007fffffffd640 in ?? ()
#9  0x000000080760b290 in ?? ()
#10 0x0000004100000000 in ?? ()
#11 0x0000004a00000008 in ?? ()
#12 0x0000000809bdf68a in ?? ()
#13 0x0000008000000043 in ?? ()
#14 0x0000000000000000 in ?? ()
#15 0x0000000000000000 in ?? ()
#16 0x0000000000000000 in ?? ()
#17 0x000000080760aa80 in ?? ()
#18 0x1200000000000000 in ?? ()
#19 0x000000080760a360 in ?? ()
#20 0x00000000c0020000 in ?? ()
#21 0x000000140000006e in ?? ()
#22 0x0000002700000012 in ?? ()
#23 0x0000000000000042 in ?? ()
#24 0x0000002500000000 in ?? ()
#25 0x0000000000000040 in ?? ()
#26 0x0000000809ad7930 in ?? ()
#27 0x6380013360060120 in ?? ()
#28 0x5d611afeff841802 in ?? ()
#29 0x6380013360060120 in ?? ()
#30 0x5d611afeff841802 in ?? ()
#31 0x0000000000000000 in ?? ()
#32 0x0000000000000000 in ?? ()
#33 0x00007fffffffd6c0 in ?? ()
#34 0x0000000805d22ec0 in ?? ()
#35 0x00007fffffffe1f0 in ?? ()
#36 0x0000000807629060 in ?? ()
#37 0x000000080760b290 in ?? ()
#38 0x000000080214caef in ?? () from
/usr/local/src/wireshark/epan/.libs/libwireshark.so.0
#39 0x0000000807629060 in ?? ()
#40 0x000000080178dbf1 in call_dissector_through_handle (handle=0x0,
tvb=0x7fffffffd6c0, pinfo=0x0, tree=0x805d22ec0) at packet.c:391
#41 0x000000080178e360 in call_dissector_work (handle=0x805d22ec0, tvb=0x3a,
pinfo_arg=0x7fffffffe1f0, tree=0x80760b290, add_proto_name=1) at packet.c:486
#42 0x000000080178f2d2 in dissector_try_uint_new (sub_dissectors=Variable
"sub_dissectors" is not available.
) at packet.c:898
#43 0x0000000801cf2877 in decode_udp_ports (tvb=0x807629000, offset=Variable
"offset" is not available.
) at packet-udp.c:272
#44 0x0000000801cf2e97 in dissect (tvb=0x807629000, pinfo=0x7fffffffe1f0,
tree=0x80760b290, ip_proto=17) at packet-udp.c:589
#45 0x000000080178dc22 in call_dissector_through_handle (handle=0x80703c4e0,
tvb=0x807629000, pinfo=0x7fffffffe1f0, tree=0x80760b290) at packet.c:395
#46 0x000000080178e360 in call_dissector_work (handle=0x80703c4e0,
tvb=0x807629000, pinfo_arg=0x7fffffffe1f0, tree=0x80760b290, add_proto_name=1)
    at packet.c:486
#47 0x000000080178f2d2 in dissector_try_uint_new (sub_dissectors=Variable
"sub_dissectors" is not available.
) at packet.c:898
#48 0x0000000801a7c7b8 in dissect_ipv6 (tvb=Variable "tvb" is not available.
) at packet-ipv6.c:1754
#49 0x000000080178dc22 in call_dissector_through_handle (handle=0x806bff1e0,
tvb=0x807628f60, pinfo=0x7fffffffe1f0, tree=0x80760b290) at packet.c:395
#50 0x000000080178e360 in call_dissector_work (handle=0x806bff1e0,
tvb=0x807628f60, pinfo_arg=0x7fffffffe1f0, tree=0x80760b290, add_proto_name=1)
    at packet.c:486
#51 0x000000080178f2d2 in dissector_try_uint_new (sub_dissectors=Variable
"sub_dissectors" is not available.
) at packet.c:898
#52 0x000000080178dc22 in call_dissector_through_handle (handle=0x8077067e0,
tvb=0x807628f00, pinfo=0x7fffffffe1f0, tree=0x80760b290) at packet.c:395
#53 0x000000080178e360 in call_dissector_work (handle=0x8077067e0,
tvb=0x807628f00, pinfo_arg=0x7fffffffe1f0, tree=0x80760b290, add_proto_name=1)
    at packet.c:486
#54 0x000000080178f2d2 in dissector_try_uint_new (sub_dissectors=Variable
"sub_dissectors" is not available.
) at packet.c:898
#55 0x00000008019c1fed in dissect_frame (tvb=0x807628f00, pinfo=Variable
"pinfo" is not available.
) at packet-frame.c:348
#56 0x000000080178dc22 in call_dissector_through_handle (handle=0x8069b8ce0,
tvb=0x807628f00, pinfo=0x7fffffffe1f0, tree=0x80760b290) at packet.c:395
#57 0x000000080178e360 in call_dissector_work (handle=0x8069b8ce0,
tvb=0x807628f00, pinfo_arg=0x7fffffffe1f0, tree=0x80760b290, add_proto_name=1)
    at packet.c:486
#58 0x000000080178e4f1 in call_dissector (handle=Variable "handle" is not
available.
) at packet.c:1839
#59 0x000000080178fc59 in dissect_packet (edt=0x7fffffffe1e0,
pseudo_header=0x8077f0b08, pd=0x809bdf600 "", fd=0x7fffffffe370, cinfo=Variable
"cinfo" is not available.
) at packet.c:326
#60 0x0000000000420ef2 in process_packet (cf=0x538480, offset=Variable "offset"
is not available.
) at tshark.c:2890
#61 0x0000000000423d9a in main (argc=Variable "argc" is not available.
) at tshark.c:2712

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.