ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 2900] New: Add support for DNSSEC packets as described in

Date: Thu, 25 Sep 2008 09:31:54 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2900

           Summary: Add support for DNSSEC packets as described in RFC 5155
           Product: Wireshark
           Version: 1.1.x (Experimental)
          Platform: PC
        OS/Version: All
            Status: NEW
          Severity: Enhancement
          Priority: Medium
         Component: Wireshark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: jim.jackson@xxxxxxxxxxxx


Build Information:
wireshark 1.1.0

Copyright 1998-2008 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled with GTK+ 2.12.8, with GLib 2.14.6, with libpcap 0.9.8, with libz
1.2.3, with POSIX capabilities (Linux), without libpcre, without SMI, without
c-ares, without ADNS, without Lua, with GnuTLS 1.6.3, with Gcrypt 1.2.4, with
MIT Kerberos, without PortAudio, without AirPcap.
NOTE: this build doesn't support the "matches" operator for Wireshark filter
syntax.

Running on Linux 2.6.25.6-27.fc8, with libpcap version 0.9.8.

Built using gcc 4.1.2 20070925 (Red Hat 4.1.2-33).

--
Add support for DNSSEC packets as described in RFC 5155

As DNSSEC is rolled out to .gov and other domains there is a need to capture
these packets. Currently wireshark incorrectly reports some of these packets as
malformed when they are not.


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.