Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 4384] New: Replace ERF dissector with ATM dissector for pr

Date: Mon, 11 Jan 2010 09:11:49 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4384

           Summary: Replace  ERF dissector with ATM dissector for
                    protocols 'FP Hint' and 'META'
           Product: Wireshark
           Version: SVN
          Platform: Other
        OS/Version: All
            Status: NEW
          Severity: Trivial
          Priority: Low
         Component: Wireshark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: witek@xxxxxx


Tobias Witek <witek@xxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
   Attachment #4128|                            |review_for_checkin?
               Flag|                            |

Created an attachment (id=4128)
 --> (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=4128)
Skip ERF dissector in fp_hint and meta, use ATM dissector instead

Build Information:
wireshark 1.3.3 (SVN Rev 31499 from /trunk)

Copyright 1998-2010 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled with GTK+ 2.14.4, with GLib 2.18.2, with libpcap 0.9.8, with libz
1.2.3.3, without POSIX capabilities, without libpcre, without SMI, without
c-ares, without ADNS, without Lua, without Python, without GnuTLS, without
Gcrypt, without Kerberos, without GeoIP, without PortAudio, without AirPcap,
with new_packet_list.

Running on Linux 2.6.27-14-generic, with libpcap version 0.9.8.

Built using gcc 4.3.2.

--
This patch changes 'FP Hint' and 'META' so that they directly call the ATM
dissector, instead of using the ERF AAL2 dissector for ATM AAL2 cells (which
was a mistake in the original implementation).

The FP path in the ATM dissector also contains a small patch to optionally skip
the extraction of the 4 byte pseudo-header 'side/length/UUID'. The default
behavior is not changed (a new ATM pseudo-header flag called 'ATM_AAL2_NOPHDR'
is introduced - this solution was suggested and coded by Stephen Donnelly).

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.