Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 9905] New: Buildbot crash output: fuzz-2014-03-20-13099.pc

Date: Thu, 20 Mar 2014 14:50:03 +0000
Bug ID 9905
Summary Buildbot crash output: fuzz-2014-03-20-13099.pcap
Classification Unclassified
Product Wireshark
Version unspecified
Hardware x86-64
URL http://www.wireshark.org/download/automated/captures/fuzz-2014-03-20-13099.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

http://www.wireshark.org/download/automated/captures/fuzz-2014-03-20-13099.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/6401-kNet-TCP-packets.pcap

Build host information:
Linux wsbb04 3.2.0-60-generic #91-Ubuntu SMP Wed Feb 19 03:54:44 UTC 2014
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 12.04.4 LTS
Release:    12.04
Codename:    precise

Buildbot information:
BUILDBOT_REPOSITORY=ssh://[email protected]:29418/wireshark
BUILDBOT_BUILDNUMBER=2650
BUILDBOT_URL=http://buildbot.wireshark.org/trunk/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_SLAVENAME=clang-code-analysis
BUILDBOT_GOT_REVISION=0513b29b8b61dba15b7f8c23d9304938206e71fb

Return value:  139

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 0513b29b8b61dba15b7f8c23d9304938206e71fb
Author: Anders Broman <[email protected]>
Date:   Thu Mar 20 12:22:39 2014 +0000

    Revert "Allow pcapng interface options to be available to dissectors."
    This patch causes Wireshark/tshark to segfault if the file is reread(open a
file and press reload).
    The test suite also fails on
    2.1.1 Step: Exit status for existing file:
"/home/wireshark/builders/trunk/sol10sparc/build/test/captures/dhcp.pcap" must
be 0/home/wireshark/builders/trunk/sol10sparc/build/test/suite-clopts.sh: line
149:  6646 Segmentation Fault      (core dumped) $TSHARK -r
"${CAPTURE_DIR}dhcp.pcap" > ./testout.txt 2>&1

    OSX build bot chokes on
    pcapng.c: In function 'pcapng_destroy_option_value':
    pcapng.c:377: warning: implicit declaration of function
'g_byte_array_unref'
    pcapng.c:379: warning: implicit declaration of function 'g_array_unref'
    pcapng.c: In function 'pcapng_collect_block_option':
    pcapng.c:419: warning: implicit declaration of function
'g_byte_array_new_take'
    pcapng.c:419: warning: initialization makes pointer from integer without a
cast

    these functions are glib 2.22
    This reverts commit 7b13a3b0f6a5617e0e352f87cc5a20afea226aa8.

    Change-Id: Ia82fdb2d08287bc2cd2841e1e941ae68cbc2e009
    Reviewed-on: https://code.wireshark.org/review/749
    Reviewed-by: Anders Broman <[email protected]>


Command and args: ./tshark -nVxr


[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.