Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 3298] WSP header length incorrect

Date: Thu, 18 Nov 2010 13:22:54 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3298

Chris Maynard <christopher.maynard@xxxxxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
         Resolution|                            |INVALID

--- Comment #2 from Chris Maynard <christopher.maynard@xxxxxxxxx> 2010-11-18 13:22:52 PST ---
I found a spec here:
http://www.openmobilealliance.net/technical/release_program/docs/Browser_Protocol_Stack/V2_1-20050204/OMA-WAP-TS-WSP-V1_0-20020920-C.pdf.
 Section 8.2.3.3 details the format of the Reply.  In it, HeadersLen is
declared a uintvar type, which is defined in section 8.1.2, "Variable Length
Unsigned Integers".  Figure 28 of that section gives a good example of how
0x87A5 is encoded into a uintvar type.

In the attached incorrect.cap file, the Headers Length is 0x8121, which,
according to the spec, is the uintvar encoding of 0xA1 = 161.

Since Wireshark is decoding the length properly, I'm closing this bug as
invalid.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.