Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Ethereal-dev: [Ethereal-dev] proto.c:1917 Assertion failure

Note: This archive is from the project's previous web site, ethereal.com. This list is no longer active.

From: Chris Tuttle <clt@xxxxxxxxxx>
Date: Mon, 20 Sep 2004 02:05:24 -0700
I apologize if this bug has already been fixed; I was unable to test
it on 0.10.6.

The attached packet dump (of 1 packet) causes the following error:

** ERROR **: file proto.c: line 1917 (alloc_field_info): assertion failed: ((guint)hfindex < gpa_hfinfo.len)

My environment:
ethereal 0.10.3
Compiled with GTK+ 1.2.10, with GLib 1.2.10, with libpcap 0.8, with libz 1.1.4,
with libpcre 4.2, without UCD-SNMP or Net-SNMP, without ADNS.
Running with libpcap version 0.8 on Darwin 7.5.0.

I have also included the stack that GDB reports.

Thanks all, and keep up the great work!

Regards,

 - Chris Tuttle

Attachment: ethereal-proto-c-1917-dump.pcap
Description: Binary data


----------------------------------------------------------------
Program received signal SIGABRT, Aborted.
0x900429ac in kill ()
(gdb) bt
#0  0x900429ac in kill ()
#1  0x9009eb1c in abort ()
#2 0x8998fe90 in g_logv (log_domain=0x0, log_level=G_LOG_LEVEL_ERROR, format=0x0, args1=0xbfffa374 "????") at gmessages.c:391 #3 0x8998ff40 in g_log (log_domain=0x0, log_level=0, format=0xa00020a8 "") at gmessages.c:408 #4 0x02377f4c in alloc_field_info (tree=0x38e6bf0, hfindex=-1, tvb=0x38dd91c, start=0, length=0xbfffa988) at proto.c:1917 #5 0x02375ec8 in proto_tree_add_item (tree=0x38e6bf0, hfindex=-1, tvb=0x38dd91c, start=0, length=2, little_endian=0) at proto.c:641 #6 0x0239ddf8 in dissect_aim_snac_signon_signon (tvb=0x38dd91c, pinfo=0x116bb28, offset=3, tree=0x38e6bf0) at ../packet-aim-signon.c:142 #7 0x023736c0 in call_dissector_through_handle (handle=0x110d230, tvb=0x38dd91c, pinfo=0x116bb28, tree=0x38e6bf0) at packet.c:361 #8 0x02373a54 in call_dissector_work (handle=0x110d230, tvb=0x38dd91c, pinfo=0x116bb28, tree=0x38e6bf0) at packet.c:513 #9 0x02373eb4 in dissector_try_port (sub_dissectors=0x0, port=23, tvb=0x38dd91c, pinfo=0x116bb28, tree=0x1446) at packet.c:776 #10 0x0239b1a0 in dissect_aim_snac (tvb=0x38dd8e8, pinfo=0x116bb28, offset=16, aim_tree=0x38e6bf0) at ../packet-aim.c:616 #11 0x0261da8c in tcp_dissect_pdus (tvb=0x38dd8b4, pinfo=0x116bb28, tree=0x38e7148, proto_desegment=1, fixed_len=6, get_pdu_len=0x239a6bc <get_aim_pdu_len>, dissect_pdu=0x239a6e4 <dissect_aim_pdu>) at ../packet-tcp.c:2040 #12 0x0239a68c in dissect_aim (tvb=0x20, pinfo=0x116bb28, tree=0x38e7148) at ../packet-aim.c:309 #13 0x023736c0 in call_dissector_through_handle (handle=0x110cf40, tvb=0x38dd8b4, pinfo=0x116bb28, tree=0x38e7148) at packet.c:361 #14 0x02373a54 in call_dissector_work (handle=0x110cf40, tvb=0x38dd8b4, pinfo=0x116bb28, tree=0x38e7148) at packet.c:513 #15 0x02373eb4 in dissector_try_port (sub_dissectors=0x0, port=5190, tvb=0x38dd8b4, pinfo=0x116bb28, tree=0x6) at packet.c:776 #16 0x0261e1d8 in decode_tcp_ports (tvb=0x0, offset=0, pinfo=0x116bb28, tree=0x38e7148, src_port=49172, dst_port=49172) at ../packet-tcp.c:2354 #17 0x0261e398 in process_tcp_payload (tvb=0x38dd880, offset=20, pinfo=0x116bb28, tree=0x38e7148, tcp_tree=0x38e6de8, src_port=49172, dst_port=5190, seq=907821069, nxtseq=907821101, is_tcp_segment=1) at ../packet-tcp.c:2401 #18 0x0261e538 in dissect_tcp_payload (tvb=0x0, pinfo=0x116bb28, offset=-1878775392, seq=907821069, nxtseq=907821101, sport=1701718272, dport=3221201872, tree=0xa0003fac, tcp_tree=0x38e6de8) at ../packet-tcp.c:2481 #19 0x0261f2fc in dissect_tcp (tvb=0x38dd880, pinfo=0x116bb28, tree=0x38e7148) at ../packet-tcp.c:2871 #20 0x023736dc in call_dissector_through_handle (handle=0x2a145fc, tvb=0x20, pinfo=0x14, tree=0xbfffbfd0) at packet.c:363 #21 0x02373a54 in call_dissector_work (handle=0x1116260, tvb=0x38dd880, pinfo=0x116bb28, tree=0x38e7148) at packet.c:513 #22 0x02373eb4 in dissector_try_port (sub_dissectors=0x0, port=6, tvb=0x38dd880, pinfo=0x116bb28, tree=0x800) at packet.c:776 #23 0x024e597c in dissect_ip (tvb=0x38dd84c, pinfo=0x116bb28, tree=0x38e7148) at ../packet-ip.c:1096 #24 0x023736dc in call_dissector_through_handle (handle=0x2a0e37c, tvb=0x38dd880, pinfo=0x6, tree=0x38dd84c) at packet.c:363 #25 0x02373a54 in call_dissector_work (handle=0x1104ff0, tvb=0x38dd84c, pinfo=0x116bb28, tree=0x38e7148) at packet.c:513 #26 0x02373eb4 in dissector_try_port (sub_dissectors=0x0, port=2048, tvb=0x38dd84c, pinfo=0x116bb28, tree=0x1) at packet.c:776 #27 0x024625dc in ethertype (etype=2048, tvb=0x38dd818, offset_after_etype=14, pinfo=0x116bb28, tree=0x38e7148, fh_tree=0x38e7070, etype_id=0, trailer_id=3232, fcs_len=-1) at ../packet-ethertype.c:176 #28 0x02461ee0 in dissect_eth_common (tvb=0x38dd818, pinfo=0x116bb28, tree=0x38e7148, fcs_len=-1) at ../packet-eth.c:292 #29 0x023736dc in call_dissector_through_handle (handle=0x110fb70, tvb=0x38dd818, pinfo=0x116bb28, tree=0x38e7148) at packet.c:363 #30 0x02373a54 in call_dissector_work (handle=0x110fb70, tvb=0x38dd818, pinfo=0x116bb28, tree=0x38e7148) at packet.c:513 #31 0x02373eb4 in dissector_try_port (sub_dissectors=0x0, port=1, tvb=0x38dd818, pinfo=0x116bb28, tree=0x0) at packet.c:776 #32 0x0247cb74 in dissect_frame (tvb=0x38dd818, pinfo=0x116bb28, tree=0x38e7148) at ../packet-frame.c:184 #33 0x023736dc in call_dissector_through_handle (handle=0x1103950, tvb=0x38dd818, pinfo=0x116bb28, tree=0x38e7148) at packet.c:363 #34 0x02373a54 in call_dissector_work (handle=0x1103950, tvb=0x38dd818, pinfo=0x116bb28, tree=0x38e7148) at packet.c:513 #35 0x02375100 in call_dissector (handle=0x0, tvb=0x38dd818, pinfo=0x116bb28, tree=0x38e7148) at packet.c:1614 #36 0x02373594 in dissect_packet (edt=0x116bb20, pseudo_header=0x11679ac, pd=0x38e5a00 "", fd=0x6da018, cinfo=0x116bb28) at packet.c:311 #37 0x0000977c in add_packet_to_packet_list (fdata=0x6da018, cf=0xc2d80, pseudo_header=0x11679ac, buf=0x38e5a00 "", refilter=1) at file.c:803
#38 0x000090e4 in cf_read (cf=0xc2d80) at file.c:442
#39 0x00011544 in main (argc=0, argv=0xbffffa5c) at main.c:2777