ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 12083] New: hang when opening exported netscaler packet ca

Date: Fri, 05 Feb 2016 05:15:44 +0000
Bug ID 12083
Summary hang when opening exported netscaler packet capture file
Product Wireshark
Version 2.0.1
Hardware x86
OS All
Status UNCONFIRMED
Severity Normal
Priority Low
Component Capture file support (libwiretap)
Assignee [email protected]
Reporter [email protected]

Build Information:
Wireshark 2.1.0 (v2.1.0rc0-1352-g97378a5 from master)

Copyright 1998-2016 Gerald Combs <[email protected]> and contributors.
License GPLv2+: GNU GPL version 2 or later
<http://www.gnu.org/licenses/old-licenses/gpl-2.0.html>
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with GTK+ 3.10.8, with Cairo 1.13.1, with Pango 1.36.3, with
libpcap, with POSIX capabilities (Linux), without libnl, with libz 1.2.8, with
GLib 2.40.2, with SMI 0.4.8, with c-ares 1.10.0, with Lua 5.2, with GnuTLS
2.12.23, with Gcrypt 1.5.3, with MIT Kerberos, with GeoIP, with PortAudio
V19-devel (built Feb 25 2014 21:09:53), without AirPcap.

Running on Linux 3.13.0-32-generic, with locale en_IN, with libpcap version
1.5.3, with libz 1.2.8, with GnuTLS 2.12.23, with Gcrypt 1.5.3.
      Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz (with SSE4.2)

Built using gcc 4.8.4.

--
Wireshark and tshark hangs when a cap file that is exported using
tshark/wireshark is opened in tshark/wireshark.

This is because capture file created by tshark/wireshark will not have size
that is a multiple of 16KB. While the dissector expects the file to be a
multiple of 16kB. 

This assumption is due to the fact that Netscaler always creates capture file
with sizes that are multiple of 16kB.

This also fixed the bug where wireshark hangs when a gzipped capture file is
opened.


You are receiving this mail because:
  • You are watching all bug changes.