Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 7220] New: Add decoding of ACS to packet-dtn.c

Date: Tue, 1 May 2012 08:24:30 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7220

           Summary: Add decoding of ACS to packet-dtn.c
           Product: Wireshark
           Version: SVN
          Platform: All
        OS/Version: All
            Status: NEW
          Severity: Normal
          Priority: Medium
         Component: Wireshark
        AssignedTo: bugzilla-admin@xxxxxxxxxxxxx
        ReportedBy: james.r.wright@xxxxxxxxxxxx


Jim Wright <james.r.wright@xxxxxxxxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
   Attachment #8354|                            |review_for_checkin?
              Flags|                            |

Created attachment 8354
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=8354
patch file for ACS code

Build Information:
wireshark 1.7.2 (SVN Rev 42373 from /trunk)

Copyright 1998-2012 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with GTK+ 2.24.10, with Cairo 1.10.2, with Pango 1.30.0, with
GLib 2.32.1, with libpcap, with libz 1.2.3.4, without POSIX capabilities,
without SMI, without c-ares, without ADNS, without Lua, without Python, without
GnuTLS, without Gcrypt, without Kerberos, without GeoIP, without PortAudio,
with
AirPcap.

Running on Linux 3.2.0-24-generic, with locale en_US.UTF-8, with libpcap
version
1.1.1, with libz 1.2.3.4, without AirPcap.

Built using gcc 4.6.3.

--
Enhance the DTN dissector so that it understands ACS bundles (Aggregate Custody
Signals). This code has passed fuzz testing.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.