Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 2966] New: TTTech TTE plugin (dissector)

Date: Tue, 14 Oct 2008 08:02:42 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2966

           Summary: TTTech TTE plugin (dissector)
           Product: Wireshark
           Version: 1.0.3
          Platform: PC
               URL: http://www.tttech.com/solutions/ttethernet/
        OS/Version: All
            Status: NEW
          Severity: Enhancement
          Priority: Low
         Component: Wireshark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: benjamin.roch@xxxxxxxxxx


Build Information:
Paste the COMPLETE build information from "Help->About Wireshark", "wireshark
-v", or "tshark -v".
--
Hi Wireshark Team,

The archive tte.tgz contains the source for dissecting TTEthernet packets
(including Protocol Control Frames) conforming to our TTEthernet specification
as plugin for Wireshark. 

Wireshark with our TTE dissectors has been built, installed and tested with
following versions and platforms:
  - Wireshark 1.1.0 development release on Ubuntu Linux 8.04
  - Wireshark 1.0.3 latest stable release on Windows XP

In our internal tests we checked that:
  - Wireshark does work properly with our dissectors installed
  - our dissectors have no influence on non-TTE frames
  - our dissectors dissect the TTE frames correctly in the various
panes,columns, etc.
  - the protocol preferences work as expected


On the Linux platform the fuzz testing has been performed additionally.
We have proceeded as described at http://wiki.wireshark.org/FuzzTesting
Number of passes: approx. 1.000.000

Some additional remarks to the fuzz testing:
  - the fuzz test script (fuzz-test.sh) has been adapted for using the TTE
dissector:
          added options for TTE parameters ('-e' for ENABLE_TTE, '-c' for
CF1_VALUE)
          and extended the TShark arguments using these parameters
  - the adapted fuzz-test-script has been called using following command:
          ./fuzz-test.sh -e true -c 0x03000101 -p 0 -b /usr/bin -d ./log
TTE_mix_small.pcap
  - The fuzz test has also been executed on Windows XP (we used the older
stable version 1.0.1). 
    Cygwin has been used to run fuzz-test.sh.
    Number of passes: approx. 400.000 (due to cygwin, it takes much longer)


Please inform me if you need any additional information.


Thanks in advance,
  Benjamin Roch


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.