ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 10476] Consistent crashes reading PCAP from tPacketCapture

Date: Thu, 25 Sep 2014 23:07:31 +0000

Comment # 30 on bug 10476 from
Could still not reproduce with a 32-bit build (master-1.12 + two cmake
patches).
---
TShark 1.12.2 (v1.12.2rc0-32-gad80d5f from cmake-fixes-1.12)

Copyright 1998-2014 Gerald Combs <[email protected]> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (32-bit) with GLib 2.40.0, with libpcap, with libz 1.2.8, with POSIX
capabilities (Linux), with libnl 3, without SMI, without c-ares, without ADNS,
with Lua 5.2, without Python, with GnuTLS 3.3.8, with Gcrypt 1.6.2, with MIT
Kerberos, with GeoIP.

Running on Linux 3.17.0-rc4-custom-00168-g7ec62d4, with locale en_US.UTF-8,
with
libpcap version 1.5.3, with libz 1.2.8.

Built using gcc 4.9.1 20140903 (prerelease).


You are receiving this mail because:
  • You are watching all bug changes.