Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Ethereal-dev: [Ethereal-dev] Re: Buildbot crash output

Note: This archive is from the project's previous web site, ethereal.com. This list is no longer active.

From: ronnie sahlberg <ronniesahlberg@xxxxxxxxx>
Date: Tue, 21 Jun 2005 05:40:48 -0400
fix has been checked in.
oid strings shoiuldbe declared as
char foo[MAX_OID_STR_LEN]

I should not declare them as
char foo[<random number> less than MAX_OID_STR_LEN]



On 6/20/05, Buildbot <buildbot-do-not-reply@xxxxxxxxxxxx> wrote:
> Problems have been found with the following capture file(s):
> 
> http://www.ethereal.com/distribution/buildbot-builds/randpkt/editcap.42b74e09.pcap
> 
> 
> Error information:
> Core was generated by `lt-tethereal'.
> Program terminated with signal 11, Segmentation fault.
> #0  do_throw (except=0x9fffffffffffcb90) at except.c:170
> 170  if (top->except_type == XCEPT_CLEANUP) {
> #0  do_throw (except=0x9fffffffffffcb90) at except.c:170
>  top = (struct except_stacknode *) 0x312e34303333312e
>  __func__ = "do_throw"
> #1  0x2000000040756150 in except_throw (group=1, code=2, 
>     msg=0x2000000040f931b0 "XCEPT_GROUP_ETHEREAL") at except.c:256
>  except = {except_id = {except_group = 1, except_code = 2}, 
>   except_message = 0x2000000040f931b0 "XCEPT_GROUP_ETHEREAL", 
>   except_dyndata = 0x0}
> #2  0x200000004079a270 in tvb_ensure_length_remaining
> (tvb=0x200000000039c1e8, 
>     offset=192) at tvbuff.c:611
>  abs_offset = 192
>  abs_length = 0
>  exception = 3785192
>  __PRETTY_FUNCTION__ = "tvb_ensure_length_remaining"
> #3  0x2000000040773a70 in alloc_field_info (tree=0x200000000039a630, 
>     hfindex=1094293864, tvb=0x200000000039c1e8, start=192, 
>     length=0x9fffffffffffcbc0) at proto.c:2217
>  hfinfo = (header_field_info *) 0x2000000041399968
>  fi = (field_info *) 0x2000000041a6c038
>  item_length = -13376
>  length_remaining = 1
> #4  0x2000000040773690 in proto_tree_add_pi (tree=0x200000000039a630, 
>     hfindex=0, tvb=0x200000000039c1e8, start=192, length=0x9fffffffffffcbc0,
> 
>     pfi=0x0) at proto.c:2105
>  pi = (proto_item *) 0xc0
>  fi = (field_info *) 0x200000000039c1e8
>  ptrs = (GPtrArray *) 0x1
> #5  0x200000004076c470 in proto_tree_add_text_node (tree=0x200000000039a630,
> 
>     tvb=0x200000000039c1e8, start=192, length=-1) at proto.c:588
> No locals.
> #6  0x200000004076c500 in proto_tree_add_text (tree=0x200000000039a630, 
>     tvb=0x200000000039c1e8, start=192, length=-1, 
>     format=0x2000000041151d00 "GSS-API payload (%d byte%s)") at proto.c:603
>  pi = (proto_item *) 0x200000000039a630
> #7  0x2000000040c3fd70 in dissect_ldap_pdu (tvb=0x200000000039c138, 
>     pinfo=0x200000000029ba10, tree=0x200000000039ac60, is_mscldap=0)
>     at packet-ldap.c:2758
>  plain_tree = (proto_tree *) 0x1
>  gssapi_tvb = (tvbuff_t *) 0x200000000039c1e8
>  plain_tvb = (tvbuff_t *) 0x200000000039c240
>  ver_len = 192
>  length = 192
>  decr_tvb = (tvbuff_t *) 0x0
>  sasl_tvb = (tvbuff_t *) 0x0
>  length = 192
>  sasl_tree = (proto_tree *) 0x200000000039a630
>  sasl_len = 192
>  sasl_msg_len = 196
>  offset = 0
>  conversation = (conversation_t *) 0xc4
>  doing_sasl_security = 1
>  length_remaining = 3785192
>  ldap_info = (ldap_conv_info_t *) 0x200000000036f460
>  ldap_tree = (proto_tree *) 0xc0
> #8  0x2000000040c3ffb0 in dissect_ldap (tvb=0x200000000039c138, 
>     pinfo=0x200000000029ba10, tree=0x200000000039ac60) at
> packet-ldap.c:2797
> No locals.
> #9  0x200000004075b3d0 in call_dissector_through_handle (
>     handle=0x20000000002a2e00, tvb=0x200000000039c138, 
>     pinfo=0x200000000029ba10, tree=0x200000000039ac60) at packet.c:395
>  saved_proto = 0x2000000041061278 "LDAP"
>  ret = 1
> #10 0x200000004075c000 in call_dissector_work (handle=0x20000000002a2e00, 
>     tvb=0x200000000039c138, pinfo_arg=0x200000000029ba10, 
>     tree=0x200000000039ac60) at packet.c:570
>  pinfo = (packet_info * volatile) 0x200000000029ba10
>  saved_proto = 0x20000000411d58f0 "TCP"
>  saved_can_desegment = 0
>  ret = 1416
>  save_writable = 536870912
>  save_dl_src = {type = AT_NONE, len = -1304311295, 
>   data = 0xffe8 <Address 0xffe8 out of bounds>}
>  save_dl_dst = {type = 4294954768, len = -1610612737, 
>   data = 0x1 <Address 0x1 out of bounds>}
>  save_net_src = {type = 4294954032, len = -1610612737, 
>   data = 0x1003e <Address 0x1003e out of bounds>}
>  save_net_dst = {type = 1092585184, len = 536870912, 
>   data = 0x1 <Address 0x1 out of bounds>}
>  save_src = {type = 1869903104, len = 1769234797, 
>   data = 0x657320796c6c6163 <Address 0x657320796c6c6163 out of bounds>}
>  save_dst = {type = AT_NONE, len = 330, data = 0x0}
>  saved_layer_names_len = 10
> #11 0x200000004075c990 in dissector_try_port (
>     sub_dissectors=0x20000000001ab480, port=389, tvb=0x200000000039c138, 
>     pinfo=0x200000000029ba10, tree=0x200000000039ac60) at packet.c:845
>  dtbl_entry = (dtbl_entry_t *) 0x1
>  handle = (struct dissector_handle *) 0x20000000002a2e00
>  saved_match_port = 6
> #12 0x2000000040ec0220 in decode_tcp_ports (tvb=0x200000000039c138,
> offset=20, 
>     pinfo=0x200000000029ba10, tree=0x200000000039ac60, src_port=389, 
>     dst_port=2458) at packet-tcp.c:2535
>  next_tvb = (tvbuff_t *) 0x200000000039c138
>  low_port = 389
>  high_port = 2458
> #13 0x2000000040ec06e0 in process_tcp_payload (tvb=0x200000000039c0e0, 
>     offset=20, pinfo=0x200000000029ba10, tree=0x200000000039ac60, 
>     tcp_tree=0x200000000039ad80, src_port=389, dst_port=2458, seq=0, 
>     nxtseq=196, is_tcp_segment=1) at packet-tcp.c:2582
>  except_sn = {except_down = 0x9fffffffffffd930, 
>   except_type = XCEPT_CATCHER, except_info = {
>     except_catcher = 0x9fffffffffffcf30, except_cleanup =
> 0x9fffffffffffcf30}}
>  except_ch = {except_id = 0x20000000412538f0, except_size = 1, 
>   except_obj = {except_id = {except_group = 1, except_code = 1}, 
>     except_message = 0x2000000040f931b0 "XCEPT_GROUP_ETHEREAL", 
>     except_dyndata = 0x0}, except_jmp = {{buf = {0, 0, <invalid float
> value>, 
>         <invalid float value>, 0, -inf, <invalid float value>, 0, 0, 
>         <invalid float value>, 0, 0, 0, 0, -0, 0, <invalid float value>, 
>         -nan(0x4928824398483892), -inf, <invalid float value>, 0, 
>         <invalid float value>, inf, inf, -0, -0, <invalid float value>, 
>         <invalid float value>, 0, 0, 0, 0}}}}
>  exc = (except_t *) 0x0
>  catch_spec = {{except_group = 1, except_code = 0}}
> #14 0x2000000040ec0b60 in dissect_tcp_payload (tvb=0x200000000039c0e0, 
>     pinfo=0x200000000029ba10, offset=20, seq=0, nxtseq=196, sport=389, 
>     dport=2458, tree=0x200000000039ac60, tcp_tree=0x200000000039ad80)
>     at packet-tcp.c:2662
>  save_fragmented = 0
> #15 0x2000000040ec2f70 in dissect_tcp (tvb=0x200000000039c0e0, 
>     pinfo=0x200000000029ba10, tree=0x200000000039ac60) at packet-tcp.c:3087
>  th_sum = 196
>  th_urp = 52496
>  tcp_tree = (proto_tree *) 0x200000000039ad80
>  field_tree = (proto_tree *) 0xc4
>  ti = (proto_item *) 0x200000000039ad80
>  tf = (proto_item *) 0x1
>  offset = 20
>  flags = "FIN, SYN, PSH, ECN", '\0' <repeats 45 times>
>  fstr = {0x2000000041084f18 "FIN", 0x20000000411d7100 "SYN", 
>   0x20000000411dc068 "RST", 0x2000000041252330 "PSH", 
>   0x200000004108b720 "ACK", 0x2000000041252338 "URG", 
>   0x200000004120e440 "ECN", 0x200000004120e218 "CWR"}
>  fpos = 18
>  i = 1098407168
>  bpos = 1098258552
>  optlen = 1098407168
>  nxtseq = 196
>  reported_len = 216
>  cksum_vec = {{
>     ptr = 0x20000000003d201a
> "\200\207\202\f\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h", len = 4},
> {
>     ptr = 0x20000000003d201e
> "\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h", len = 4}, {ptr =
> 0x9fffffffffffd2a0 "", len = 4}, {
>     ptr = 0x20000000003d2022 "\001\205\t\232üÒ\035³ÁEaæPKÿk$h", len = 216}}
>  phdr = {3623880192, 0}
>  computed_cksum = 52496
>  real_window = 65387
>  length_remaining = 196
>  desegment_ok = 1081434352
>  tcpinfo = {seq = 0, nxtseq = 196, is_reassembled = 0, urgent = 0, 
>   urgent_pointer = 20}
>  tcphstruct = {{th_seq = 1951, th_ack = 1761619548, th_have_seglen = 1, 
>     th_seglen = 0, th_win = 16104, th_sport = 2458, th_dport = 389, 
>     th_hlen = 20 '\024', th_flags = 16 '\020', ip_src = {type = AT_IPv4, 
>       len = 4, 
>       data = 0x20000000003d201a
> "\200\207\202\f\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}, ip_dst =
> {type = AT_IPv4, len = 4, 
>       data = 0x20000000003d201e
> "\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}}, {th_seq = 1951, th_ack
> = 11868, th_have_seglen = 1, th_seglen = 148, 
>     th_win = 16104, th_sport = 2458, th_dport = 389, th_hlen = 20 '\024', 
>     th_flags = 24 '\030', ip_src = {type = AT_IPv4, len = 4, 
>       data = 0x20000000003d201a
> "\200\207\202\f\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}, ip_dst =
> {type = AT_IPv4, len = 4, 
>       data = 0x20000000003d201e
> "\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}}, {th_seq = 0, th_ack =
> 0, th_have_seglen = 1, th_seglen = 196, 
>     th_win = 65387, th_sport = 389, th_dport = 2458, th_hlen = 20 '\024', 
>     th_flags = 75 'K', ip_src = {type = AT_IPv4, len = 4, 
>       data = 0x20000000003d201a
> "\200\207\202\f\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}, ip_dst =
> {type = AT_IPv4, len = 4, 
>       data = 0x20000000003d201e
> "\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}}, {th_seq = 0, th_ack =
> 0, th_have_seglen = 1, th_seglen = 1416, 
>     th_win = 65535, th_sport = 389, th_dport = 27034, th_hlen = 20 '\024', 
>     th_flags = 24 '\030', ip_src = {type = AT_IPv4, len = 4, 
>       data = 0x20000000003d201a
> "\200\207\202\f\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}, ip_dst =
> {type = AT_IPv4, len = 4, 
>       data = 0x20000000003d201e
> "\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}}}
>  tcph = (struct tcpheader *) 0x20000000417a5e60
>  tcph_count = 2
> #16 0x200000004075b3d0 in call_dissector_through_handle (
>     handle=0x200000000031b4e0, tvb=0x200000000039c0e0, 
>     pinfo=0x200000000029ba10, tree=0x200000000039ac60) at packet.c:395
>  saved_proto = 0x20000000411d58f0 "TCP"
>  ret = 1
> #17 0x200000004075c000 in call_dissector_work (handle=0x200000000031b4e0, 
>     tvb=0x200000000039c0e0, pinfo_arg=0x200000000029ba10, 
>     tree=0x200000000039ac60) at packet.c:570
>  pinfo = (packet_info * volatile) 0x200000000029ba10
>  saved_proto = 0x2000000040fd1920 "IP"
>  saved_can_desegment = 0
>  ret = 168
>  save_writable = 536870912
>  save_dl_src = {type = 874538348, len = 1700929647, 
>   data = 0x65696669646f6d20 <Address 0x65696669646f6d20 out of bounds>}
>  save_dl_dst = {type = AT_OSI, len = -1610612737, 
>   data = 0x1400000031 <Address 0x1400000031 out of bounds>}
>  save_net_src = {type = 960018960, len = 536870912, 
>   data = 0x6120202000000169 <Address 0x6120202000000169 out of bounds>}
>  save_net_dst = {type = 1074659328, len = 536870912, 
>   data = 0x6568746568772072 <Address 0x6568746568772072 out of bounds>}
>  save_src = {type = 873332736, len = 536870912, 
>   data = 0x366175747065636e <Address 0x366175747065636e out of bounds>}
>  save_dst = {type = 926300518, len = -1, 
>   data = 0x1003e <Address 0x1003e out of bounds>}
>  saved_layer_names_len = 6
> #18 0x200000004075c990 in dissector_try_port (
>     sub_dissectors=0x20000000000a7ac0, port=6, tvb=0x200000000039c0e0, 
>     pinfo=0x200000000029ba10, tree=0x200000000039ac60) at packet.c:845
>  dtbl_entry = (dtbl_entry_t *) 0x1
>  handle = (struct dissector_handle *) 0x200000000031b4e0
>  saved_match_port = 2048
> #19 0x2000000040bcfb20 in dissect_ip (tvb=0x200000000039c088, 
>     pinfo=0x200000000029ba10, parent_tree=0x200000000039ac60)
>     at packet-ip.c:1133
>  ip_tree = (proto_tree *) 0x200000000039b1a0
>  field_tree = (proto_tree *) 0x200000000029baec
>  ti = (proto_item *) 0x200000000039b1a0
>  tf = (proto_item *) 0x6
>  addr = 2541913984
>  offset = 20
>  hlen = 20
>  optlen = 2734832
>  flags = 0
>  nxt = 6 '\006'
>  ipsum = 16384
>  ipfd_head = (fragment_data *) 0x0
>  next_tvb = (tvbuff_t *) 0x200000000039c0e0
>  update_col_info = 1
>  save_fragmented = 0
>  eip_arr = {{ip_v_hl = 69 'E', ip_tos = 0 '\0', ip_len = 236, 
>     ip_id = 64241, ip_off = 16384, ip_ttl = 0 '\0', ip_p = 6 '\006', 
>     ip_sum = 63783, ip_src = {type = AT_IPv4, len = 4, 
>       data = 0x20000000003d201a
> "\200\207\202\f\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}, ip_dst =
> {type = AT_IPv4, len = 4, 
>       data = 0x20000000003d201e
> "\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}}, {ip_v_hl = 69 'E',
> ip_tos = 0 '\0', ip_len = 1456, ip_id = 64200, 
>     ip_off = 16384, ip_ttl = 0 '\0', ip_p = 6 '\006', ip_sum = 62668, 
>     ip_src = {type = AT_IPv4, len = 4, 
>       data = 0x20000000003d201a
> "\200\207\202\f\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}, ip_dst =
> {type = AT_IPv4, len = 4, 
>       data = 0x20000000003d201e
> "\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}}, {ip_v_hl = 69 'E',
> ip_tos = 0 '\0', ip_len = 40, ip_id = 4242, 
>     ip_off = 16384, ip_ttl = 0 '\0', ip_p = 6 '\006', ip_sum = 58507, 
>     ip_src = {type = AT_IPv4, len = 4, 
>       data = 0x20000000003d201a
> "\200\207\202\f\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}, ip_dst =
> {type = AT_IPv4, len = 4, 
>       data = 0x20000000003d201e
> "\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}}, {ip_v_hl = 69 'E',
> ip_tos = 0 '\0', ip_len = 188, ip_id = 4264, 
>     ip_off = 16384, ip_ttl = 0 '\0', ip_p = 6 '\006', ip_sum = 58337, 
>     ip_src = {type = AT_IPv4, len = 4, 
>       data = 0x20000000003d201a
> "\200\207\202\f\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}, ip_dst =
> {type = AT_IPv4, len = 4, 
>       data = 0x20000000003d201e
> "\200\207\202\227\001\205\t\232üÒ\035³ÁEaæPKÿk$h"}}}
>  eip_current = 0
>  iph = (e_ip *) 0x200000004179d5b0
>  src_addr = (const guchar *) 0x200000000039c0e0 "\001"
>  dst_addr = (const guchar *) 0x200000000039c0e0 "\001"
>  src32 = 2156364300
>  dst32 = 2156364439
>  tree = (proto_tree *) 0x200000000039ac60
>  item = (proto_item *) 0x1
> #20 0x200000004075b3d0 in call_dissector_through_handle (
>     handle=0x20000000000a7ae0, tvb=0x200000000039c088, 
>     pinfo=0x200000000029ba10, tree=0x200000000039ac60) at packet.c:395
>  saved_proto = 0x2000000040fd1920 "IP"
>  ret = 1
> #21 0x200000004075c000 in call_dissector_work (handle=0x20000000000a7ae0, 
>     tvb=0x200000000039c088, pinfo_arg=0x200000000029ba10, 
>     tree=0x200000000039ac60) at packet.c:570
>  pinfo = (packet_info * volatile) 0x200000000029ba10
>  saved_proto = 0x2000000040fa0bc8 "Ethernet"
>  saved_can_desegment = 0
>  ret = 188
>  save_writable = 0
>  save_dl_src = {type = AT_NONE, len = -1879048192, 
>   data = 0xffec <Address 0xffec out of bounds>}
>  save_dl_dst = {type = 4294967295, len = 2147483647, 
>   data = 0x1003e <Address 0x1003e out of bounds>}
>  save_net_src = {type = 3316528, len = 536870912, 
>   data = 0x6633313900018124 <Address 0x6633313900018124 out of bounds>}
>  save_net_dst = {type = 859399781, len = 1414547794, 
>   data = 0x72000067004e4f49 <Address 0x72000067004e4f49 out of bounds>}
>  save_src = {type = 1415839869, len = 1936744818, 
>   data = 0x736500 <Address 0x736500 out of bounds>}
>  save_dst = {type = AT_NONE, len = 0, 
>   data = 0x41af3b7b <Address 0x41af3b7b out of bounds>}
>  saved_layer_names_len = 3
> #22 0x200000004075c990 in dissector_try_port (
>     sub_dissectors=0x20000000000a6da0, port=2048, tvb=0x200000000039c088, 
>     pinfo=0x200000000029ba10, tree=0x200000000039ac60) at packet.c:845
>  dtbl_entry = (dtbl_entry_t *) 0x1
>  handle = (struct dissector_handle *) 0x20000000000a7ae0
>  saved_match_port = 1
> #23 0x2000000040a3f300 in ethertype (etype=2048, tvb=0x200000000039c030, 
>     offset_after_etype=14, pinfo=0x200000000029ba10,
> tree=0x200000000039ac60, 
>     fh_tree=0x200000000039a9c0, etype_id=5956, trailer_id=5958, fcs_len=-1)
>     at packet-ethertype.c:186
>  except_sn = {except_down = 0x9fffffffffffe1e0, 
>   except_type = XCEPT_CATCHER, except_info = {
>     except_catcher = 0x9fffffffffffd950, except_cleanup =
> 0x9fffffffffffd950}}
>  except_ch = {except_id = 0x2000000041090b48, except_size = 1, 
>   except_obj = {except_id = {except_group = 1, except_code = 1}, 
>     except_message = 0x2000000040f931b0 "XCEPT_GROUP_ETHEREAL", 
>     except_dyndata = 0x0}, except_jmp = {{buf = {0, 0, <invalid float
> value>, 
>         <invalid float value>, 0, -inf, <invalid float value>, 0, 0, 
>         <invalid float value>, 0, 0, 0, 0, -0, 0, <invalid float value>, 
>         -nan(0x4928824398483892), -inf, <invalid float value>, 0, 
>         <invalid float value>, inf, inf, -0, -0, <invalid float value>, 
>         <invalid float value>, 0, 0, 0, 0}}}}
>  exc = (except_t *) 0x2000000041761878
>  catch_spec = {{except_group = 1, except_code = 0}}
>  description = 0x1 <Address 0x1 out of bounds>
>  next_tvb = (tvbuff_t *) 0x200000000039c088
>  length_before = 236
>  dissector_found = 0
>  saved_proto = 0x2000000040fa0bc8 "Ethernet"
> #24 0x2000000040a3aee0 in dissect_eth_common (tvb=0x200000000039c030, 
>     pinfo=0x200000000029ba10, parent_tree=0x200000000039ac60, fcs_len=-1)
>     at packet-eth.c:311
>  ehdr = (eth_hdr * volatile) 0x2000000041799178
>  is_802_2 = 1734439968
>  fh_tree = (proto_tree * volatile) 0x200000000039a9c0
>  src_addr = 0x20000000003d2006 ""
>  dst_addr = 0x20000000003d2000 ""
>  ehdrs = {{dst = {type = AT_ETHER, len = 6, 
>       data = 0x20000000003d2000 ""}, src = {type = AT_ETHER, len = 6, 
>       data = 0x20000000003d2006 ""}, type = 2048}, {dst = {type = AT_ETHER,
> 
>       len = 6, data = 0x20000000003d2000 ""}, src = {type = AT_ETHER, len =
> 6, 
>       data = 0x20000000003d2006 ""}, type = 2048}, {dst = {type = AT_ETHER,
> 
>       len = 6, data = 0x20000000003d2000 ""}, src = {type = AT_ETHER, len =
> 6, 
>       data = 0x20000000003d2006 ""}, type = 2048}, {dst = {type = AT_ETHER,
> 
>       len = 6, data = 0x20000000003d2000 ""}, src = {type = AT_ETHER, len =
> 6, 
>       data = 0x20000000003d2006 ""}, type = 2048}}
>  ehdr_num = 0
>  tree = (proto_tree * volatile) 0x200000000039ac60
> #25 0x2000000040a3b230 in dissect_eth_maybefcs (tvb=0x200000000039c030, 
>     pinfo=0x200000000029ba10, tree=0x200000000039ac60) at packet-eth.c:407
> No locals.
> #26 0x200000004075b3d0 in call_dissector_through_handle (
>     handle=0x20000000002cfbe0, tvb=0x200000000039c030, 
>     pinfo=0x200000000029ba10, tree=0x200000000039ac60) at packet.c:395
>  saved_proto = 0x2000000040fa0bc8 "Ethernet"
>  ret = 1
> #27 0x200000004075c000 in call_dissector_work (handle=0x20000000002cfbe0, 
>     tvb=0x200000000039c030, pinfo_arg=0x200000000029ba10, 
>     tree=0x200000000039ac60) at packet.c:570
>  pinfo = (packet_info * volatile) 0x200000000029ba10
>  saved_proto = 0x2000000041083a68 "Frame"
>  saved_can_desegment = 0
>  ret = 202
>  save_writable = 0
>  save_dl_src = {type = 4294958784, len = -1610612737, data = 0x0}
>  save_dl_dst = {type = 1108945168, len = 536870912, 
>   data = 0x1 <Address 0x1 out of bounds>}
>  save_net_src = {type = 1074634752, len = 536870912, 
>   data = 0x20000000400da200 "z¸PÕ"}
>  save_net_dst = {type = 1074635776, len = 536870912, 
>   data = 0x20000000400da600 "z¸PÕ"}
>  save_src = {type = 808792625, len = 536870912, 
>   data = 0x20000000400daa00 "z¸PÕ"}
>  save_dst = {type = 808792625, len = 536870912, 
>   data = 0x20000000400dae00 "z¸PÕ"}
>  saved_layer_names_len = 0
> #28 0x200000004075c990 in dissector_try_port (
>     sub_dissectors=0x20000000000a7060, port=1, tvb=0x200000000039c030, 
>     pinfo=0x200000000029ba10, tree=0x200000000039ac60) at packet.c:845
>  dtbl_entry = (dtbl_entry_t *) 0x1
>  handle = (struct dissector_handle *) 0x20000000002cfbe0
>  saved_match_port = 0
> #29 0x2000000040a78e30 in dissect_frame (tvb=0x200000000039c030, 
>     pinfo=0x200000000029ba10, parent_tree=0x200000000039ac60)
>     at packet-frame.c:222
>  except_sn = {except_down = 0x9fffffffffffe770, 
>   except_type = XCEPT_CATCHER, except_info = {
>     except_catcher = 0x9fffffffffffe200, except_cleanup =
> 0x9fffffffffffe200}}
>  except_ch = {except_id = 0x20000000410a7278, except_size = 1, 
>   except_obj = {except_id = {except_group = 1, except_code = 1}, 
>     except_message = 0x2000000040f931b0 "XCEPT_GROUP_ETHEREAL", 
>     except_dyndata = 0x0}, except_jmp = {{buf = {0, 0, <invalid float
> value>, 
>         <invalid float value>, 0, -inf, <invalid float value>, 0, 0, 
>         <invalid float value>, 0, 0, 0, 0, -0, 0, <invalid float value>, 
>         -nan(0x4928824398483892), -inf, <invalid float value>, 0, 
>         <invalid float value>, inf, inf, -0, -0, <invalid float value>, 
>         <invalid float value>, 0, 0, 0, 0}}}}
>  exc = (except_t *) 0x312e343033333136
>  catch_spec = {{except_group = 1, except_code = 0}}
>  fh_tree = (proto_tree *) 0x200000000039b080
>  ti = (proto_item * volatile) 0x200000000039b230
>  ts = {secs = 32, nsecs = 367932000}
>  cap_len = 250
>  pkt_len = 250
>  tree = (proto_tree *) 0x200000000039ac60
>  item = (proto_item *) 0x1
> #30 0x200000004075b3d0 in call_dissector_through_handle (
>     handle=0x20000000000a7080, tvb=0x200000000039c030, 
>     pinfo=0x200000000029ba10, tree=0x200000000039ac60) at packet.c:395
>  saved_proto = 0x2000000041083a68 "Frame"
>  ret = 1
> #31 0x200000004075c000 in call_dissector_work (handle=0x20000000000a7080, 
>     tvb=0x200000000039c030, pinfo_arg=0x200000000029ba10, 
>     tree=0x200000000039ac60) at packet.c:570
>  pinfo = (packet_info * volatile) 0x200000000029ba10
>  saved_proto = 0x2000000040f906f0 "<Missing Protocol Name>"
>  saved_can_desegment = 0
>  ret = 202
>  save_writable = 536870912
>  save_dl_src = {type = AT_NONE, len = 0, 
>   data = 0x3036323834000000 <Address 0x3036323834000000 out of bounds>}
>  save_dl_dst = {type = 808464435, len = 536870912, 
>   data = 0x3134363633ad5800 <Address 0x3134363633ad5800 out of bounds>}
>  save_net_src = {type = 808792630, len = -1610612737, data = 0x0}
>  save_net_dst = {type = 1090388048, len = 536870912, 
>   data = 0x25 <Address 0x25 out of bounds>}
>  save_src = {type = 4294960320, len = -1610612737, 
>   data = 0x1 <Address 0x1 out of bounds>}
>  save_dst = {type = 3831120, len = 536870912, 
>   data = 0x2a <Address 0x2a out of bounds>}
>  saved_layer_names_len = 0
> #32 0x200000004075f000 in call_dissector (handle=0x20000000000a7080, 
>     tvb=0x200000000039c030, pinfo=0x200000000029ba10,
> tree=0x200000000039ac60)
>     at packet.c:1713
>  ret = 1
>  __PRETTY_FUNCTION__ = "call_dissector"
> #33 0x200000004075b090 in dissect_packet (edt=0x200000000029ba00, 
>     pseudo_header=0x200000000029ae48, pd=0x20000000003d2000 "", 
>     fd=0x9fffffffffffe9f0, cinfo=0x0) at packet.c:334
>  except_sn = {except_down = 0x0, except_type = XCEPT_CATCHER, 
>   except_info = {except_catcher = 0x9fffffffffffe790, 
>     except_cleanup = 0x9fffffffffffe790}}
>  except_ch = {except_id = 0x2000000040f908c0, except_size = 1, 
>   except_obj = {except_id = {except_group = 0, except_code = 0}, 
>     except_message = 0x0, except_dyndata = 0x0}, except_jmp = {{buf = {0, 0,
> 
>         <invalid float value>, <invalid float value>, 0, -inf, 
>         <invalid float value>, 0, 0, <invalid float value>, 0, 0, 0, 0, -0,
> 0, 
>         <invalid float value>, -nan(0x4928824398483892), -inf, 
>         <invalid float value>, 0, <invalid float value>, inf, inf, -0, -0, 
>         <invalid float value>, <invalid float value>, 0, 
>         <invalid float value>, 0, 0}}}}
>  exc = (except_t *) 0x2000000041761878
>  catch_spec = {{except_group = 1, except_code = 0}}
>  __PRETTY_FUNCTION__ = "dissect_packet"
> #34 0x2000000040755690 in epan_dissect_run (edt=0x200000000029ba00, 
>     pseudo_header=0x200000000029ae48, data=0x20000000003d2000 "", 
>     fd=0x9fffffffffffe9f0, cinfo=0x0) at epan.c:153
> No locals.
> #35 0x2000000000036f40 in process_packet (cf=0x200000000008fc68, pdh=0x0, 
>     offset=2305843009216428544, whdr=0x200000000029ae28, 
>     pseudo_header=0x200000000029ae48, pd=0x20000000003d2000 "", 
>     err=0x9fffffffffffea50) at tethereal.c:2338
>  fdata = {next = 0x0, prev = 0x0, pfd = 0x0, num = 192, pkt_len = 250, 
>   cap_len = 250, cum_bytes = 87293, rel_secs = 32, rel_usecs = 367932, 
>   abs_secs = 1079620363, abs_usecs = 484086, del_secs = 0, del_usecs = 1483,
> 
>   file_off = 90139, lnk_t = 1, flags = {passed_dfilter = 0, encoding = 0, 
>     visited = 0, marked = 0, ref_time = 0}, color_filter =
> 0x9c40000000000000}
>  create_proto_tree = 2734592
>  edt = (epan_dissect_t *) 0x200000000029ba00
>  passed = 1
> #36 0x2000000000036450 in load_cap_file (cf=0x200000000008fc68,
> save_file=0x0, 
>     out_file_type=588984) at tethereal.c:2151
>  linktype = 2731560
>  snapshot_length = 2731560
>  pdh = (wtap_dumper *) 0x0
>  err = -132746816
>  err_info = (gchar *) 0x1003e <Address 0x1003e out of bounds>
>  data_offset = 90139
> #37 0x2000000000033390 in main (argc=6, argv=0x28) at tethereal.c:1334
>  opt = 1
>  i = 6
>  arg_error = 654784
>  gpf_path = 0x0
>  pf_path = 0x0
>  gdp_path = 0x0
>  dp_path = 0x0
>  gpf_open_errno = 0
>  gpf_read_errno = -2147483648
>  pf_open_errno = 0
>  pf_read_errno = -2147483648
>  gdp_open_errno = 65598
>  gdp_read_errno = 0
>  dp_open_errno = 65516
>  dp_read_errno = 0
>  err = 2147483647
>  capture_filter_specified = 654792
>  if_list = (GList *) 0x200000000036cc28
>  if_entry = (GList *) 0x200000000009fdc0
>  if_info = (if_info_t *) 0x1
>  adapter_index = 1
>  p = 0x20000000400d6170 "àÚ\005"
>  err_str = "\000¤\r@\000\000\000 \000¦\r@\000\000\000 \000¨\r@\000\000\000
> \000ª\r@\000\000\000 \000¬\r@\000\000\000 \000(r)\r@\000\000\000
> \000°\r@\000\000\000 \000²\r@\000\000\000 \000´\r@\000\000\000
> \000¶\r@\000\000\000 \000¸\r@\000\000\000 \000º\r@\000\000\000
> \000¼\r@\000\000\000 \000¾\r@\000\000\000 \000à\016@\000\000\000
> \000â\016@\000\000\000 \000ä\016@\000\000\000 \000æ\016@\000\000\000
> \000\000\000\000\000\000\000\000\026]\001\000\000\000\000\000\000Úø\232\000\000\000\000>\000\001\000\000\000\000\000`êÿÿÿÿÿ\237\025\000\000\000\024\000\000\000\000æ\016@\000\000\000
> "...
>  cant_get_if_list_errstr = (gchar *) 0x1 <Address 0x1 out of bounds>
>  list_link_layer_types = 0
>  quiet = 0
>  save_file = (gchar *) 0x0
>  out_file_type = 2
>  cf_name = (
>     gchar *) 0x200000000036cac0
> "/home/buildbot/ethereal/random/editcap.out"
>  rfilter = (gchar *) 0x0
>  start_capture = 0
>  if_text = (gchar *) 0x1 <Address 0x1 out of bounds>
>  lt_list = (GList *) 0x200000000009fdc0
>  lt_entry = (GList *) 0x200000000036cc28
>  data_link_info = (data_link_info_t *) 0x1
>  fcode = {bf_len = 4026531840, bf_insns = 0x10003}
>  rfcode = (dfilter_t *) 0x0
>  prefs = (e_prefs *) 0x20000000417a7e50
>  __PRETTY_FUNCTION__ = "main"
> 
> 
> (no stderr output)
> 
> 
> Bug 251 posted.
> 
> _______________________________________________
> Ethereal-dev mailing list
> Ethereal-dev@xxxxxxxxxxxx
> http://www.ethereal.com/mailman/listinfo/ethereal-dev
>