Ethereal-dev: [Ethereal-dev] Buildbot crash output

Note: This archive is from the project's previous web site, ethereal.com. This list is no longer active.

Date: Wed, 27 Apr 2005 17:57:02 -0500 (CDT)
Problems have been found with the following capture file(s):

http://www.ethereal.com/distribution/buildbot-builds/randpkt/editcap.4270184c.pcap


Error information:
Core was generated by `lt-tethereal'.
Program terminated with signal 11, Segmentation fault.
#0  0x200000004210d3e1 in strlen () from /lib/libc.so.5
#0  0x200000004210d3e1 in strlen () from /lib/libc.so.5
#1  0x20000000419836c0 in g_strdup () from /usr/local/lib/libglib-2.0.so.400
#2  0x2000000040ac26c0 in dissect_gsm_map_GSMMAPPDU (implicit_tag=0, 
    tvb=0x20000000003315b0, offset=0, pinfo=0x20000000002d3a10, 
    tree=0x200000000038cc30, hf_index=-1) at packet-gsm_map.c:11324
#3  0x2000000040ac2980 in dissect_gsm_map (tvb=0x20000000003315b0, 
    pinfo=0x20000000002d3a10, parent_tree=0x2000000000380a80)
    at packet-gsm_map.c:11370
#4  0x2000000040734240 in call_dissector_through_handle (
    handle=0x20000000002cbac0, tvb=0x20000000003315b0, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet.c:384
#5  0x2000000040734e70 in call_dissector_work (handle=0x20000000002cbac0, 
    tvb=0x20000000003315b0, pinfo_arg=0x20000000002d3a10, 
    tree=0x2000000000380a80) at packet.c:559
#6  0x2000000040735800 in dissector_try_port (
    sub_dissectors=0x20000000001b12a0, port=6, tvb=0x20000000003315b0, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet.c:834
#7  0x2000000040e7d390 in dissect_tcap_components (asn1=0x9fffffffffffc970, 
    tcap_tree=0x20000000003315b0) at packet-tcap.c:1569
#8  0x2000000040e7f8d0 in dissect_tcap_begin (asn1=0x9fffffffffffc970, 
    tcap_tree=0x200000000038d110, ti=0x200000000038d0b0, 
    pinfo=0x20000000002d3a10) at packet-tcap.c:2213
#9  0x2000000040e7fe50 in dissect_tcap_message (tvb=0x2000000041208de8, 
    pinfo=0x20000000002d3a10, tcap_tree=0x200000000038d110)
    at packet-tcap.c:2296
#10 0x2000000040e81cb0 in dissect_tcap (tvb=0x2000000000331558, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet-tcap.c:2773
#11 0x2000000040734240 in call_dissector_through_handle (
    handle=0x2000000000306fe0, tvb=0x2000000000331558, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet.c:384
#12 0x2000000040734e70 in call_dissector_work (handle=0x2000000000306fe0, 
    tvb=0x2000000000331558, pinfo_arg=0x20000000002d3a10, 
    tree=0x2000000000380a80) at packet.c:559
#13 0x2000000040735800 in dissector_try_port (
    sub_dissectors=0x20000000001b0c00, port=6, tvb=0x2000000000331558, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet.c:834
#14 0x2000000040d9ff40 in dissect_sccp_data_param (tvb=0x2000000000331558, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet-sccp.c:1205
#15 0x2000000040da0b90 in dissect_sccp_parameter (tvb=0x2000000000331348, 
    pinfo=0x20000000002d3a10, sccp_tree=0x2000000000380420, 
    tree=0x2000000000380a80, parameter_type=15 '\017', offset=22, 
    parameter_length=67) at packet-sccp.c:1415
#16 0x2000000040da0f80 in dissect_sccp_variable_parameter (
    tvb=0x2000000000331348, pinfo=0x20000000002d3a10, 
    sccp_tree=0x2000000000380420, tree=0x2000000000380a80, 
    parameter_type=15 '\017', offset=21) at packet-sccp.c:1502
#17 0x2000000040da1c70 in dissect_sccp_message (tvb=0x2000000000331348, 
    pinfo=0x20000000002d3a10, sccp_tree=0x2000000000380420, 
    tree=0x2000000000380a80) at packet-sccp.c:1712
#18 0x2000000040da32d0 in dissect_sccp (tvb=0x2000000000331348, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet-sccp.c:1977
#19 0x2000000040734240 in call_dissector_through_handle (
    handle=0x20000000001b0be0, tvb=0x2000000000331348, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet.c:384
#20 0x2000000040734e70 in call_dissector_work (handle=0x20000000001b0be0, 
    tvb=0x2000000000331348, pinfo_arg=0x20000000002d3a10, 
    tree=0x2000000000380a80) at packet.c:559
#21 0x2000000040735800 in dissector_try_port (
    sub_dissectors=0x20000000000a7ee0, port=3, tvb=0x2000000000331348, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet.c:834
#22 0x2000000040c29c10 in dissect_protocol_data_parameter (
    parameter_tvb=0x20000000003312f0, pinfo=0x20000000002d3a10, 
    tree=0x2000000000380a80, parameter_tree=0x20000000003805d0, 
    parameter_item=0x20000000003805d0) at packet-m3ua.c:1120
#23 0x2000000040c2be00 in dissect_parameter (parameter_tvb=0x20000000003312f0, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80, 
    m3ua_tree=0x20000000003807b0) at packet-m3ua.c:1789
#24 0x2000000040c2c0e0 in dissect_parameters (
    parameters_tvb=0x2000000000331240, pinfo=0x20000000002d3a10, 
    tree=0x2000000000380a80, m3ua_tree=0x20000000003807b0)
    at packet-m3ua.c:1834
#25 0x2000000040c2c270 in dissect_message (message_tvb=0x2000000000331240, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80, 
    m3ua_tree=0x20000000003807b0) at packet-m3ua.c:1858
#26 0x2000000040c2c4d0 in dissect_m3ua (message_tvb=0x2000000000331190, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet-m3ua.c:1895
#27 0x2000000040734240 in call_dissector_through_handle (
    handle=0x20000000002d6b40, tvb=0x2000000000331190, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet.c:384
#28 0x2000000040734e70 in call_dissector_work (handle=0x20000000002d6b40, 
    tvb=0x2000000000331190, pinfo_arg=0x20000000002d3a10, 
    tree=0x2000000000380a80) at packet.c:559
#29 0x2000000040735800 in dissector_try_port (
    sub_dissectors=0x20000000001b0c60, port=2905, tvb=0x2000000000331190, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet.c:834
#30 0x2000000040db7300 in dissect_payload (payload_tvb=0x2000000000331190, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80, ppi=2905)
    at packet-sctp.c:1297
#31 0x2000000040db79c0 in dissect_data_chunk (chunk_tvb=0x2000000000331138, 
    chunk_length=136, pinfo=0x20000000002d3a10, tree=0x2000000000380a80, 
    chunk_tree=0x2000000000381230, chunk_item=0x2000000000381230, 
    flags_item=0x2000000000380960) at packet-sctp.c:1417
#32 0x2000000040db99f0 in dissect_sctp_chunk (chunk_tvb=0x2000000000331138, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80, 
    sctp_tree=0x2000000000381230, useinfo=1) at packet-sctp.c:1935
#33 0x2000000040dba000 in dissect_sctp_chunks (tvb=0x20000000003310e0, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80, 
    sctp_item=0x20000000003810e0, sctp_tree=0x20000000003810e0, 
    encapsulated=140) at packet-sctp.c:2038
#34 0x2000000040dbacf0 in dissect_sctp_packet (tvb=0x20000000003310e0, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80, encapsulated=0)
    at packet-sctp.c:2168
#35 0x2000000040dbaff0 in dissect_sctp (tvb=0x20000000003310e0, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet-sctp.c:2207
#36 0x2000000040734240 in call_dissector_through_handle (
    handle=0x20000000002e44e0, tvb=0x20000000003310e0, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet.c:384
#37 0x2000000040734e70 in call_dissector_work (handle=0x20000000002e44e0, 
    tvb=0x20000000003310e0, pinfo_arg=0x20000000002d3a10, 
    tree=0x2000000000380a80) at packet.c:559
#38 0x2000000040735800 in dissector_try_port (
    sub_dissectors=0x20000000000a7a00, port=132, tvb=0x20000000003310e0, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet.c:834
#39 0x2000000040b9d5a0 in dissect_ip (tvb=0x2000000000331088, 
    pinfo=0x20000000002d3a10, parent_tree=0x2000000000380a80)
    at packet-ip.c:1114
#40 0x2000000040734240 in call_dissector_through_handle (
    handle=0x20000000000a7a20, tvb=0x2000000000331088, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet.c:384
#41 0x2000000040734e70 in call_dissector_work (handle=0x20000000000a7a20, 
    tvb=0x2000000000331088, pinfo_arg=0x20000000002d3a10, 
    tree=0x2000000000380a80) at packet.c:559
#42 0x2000000040735800 in dissector_try_port (
    sub_dissectors=0x20000000000a6d20, port=2048, tvb=0x2000000000331088, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet.c:834
#43 0x2000000040a0f470 in ethertype (etype=2048, tvb=0x2000000000331030, 
    offset_after_etype=14, pinfo=0x20000000002d3a10, tree=0x2000000000380a80, 
    fh_tree=0x2000000000380c60, etype_id=5685, trailer_id=5687, fcs_len=-1)
    at packet-ethertype.c:184
#44 0x2000000040a0b090 in dissect_eth_common (tvb=0x2000000000331030, 
    pinfo=0x20000000002d3a10, parent_tree=0x2000000000380a80, fcs_len=-1)
    at packet-eth.c:311
#45 0x2000000040a0b3e0 in dissect_eth_maybefcs (tvb=0x2000000000331030, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet-eth.c:407
#46 0x2000000040734240 in call_dissector_through_handle (
    handle=0x20000000002cb760, tvb=0x2000000000331030, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet.c:384
#47 0x2000000040734e70 in call_dissector_work (handle=0x20000000002cb760, 
    tvb=0x2000000000331030, pinfo_arg=0x20000000002d3a10, 
    tree=0x2000000000380a80) at packet.c:559
#48 0x2000000040735800 in dissector_try_port (
    sub_dissectors=0x20000000000a6fe0, port=1, tvb=0x2000000000331030, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet.c:834
#49 0x2000000040a48cf0 in dissect_frame (tvb=0x2000000000331030, 
    pinfo=0x20000000002d3a10, parent_tree=0x2000000000380a80)
    at packet-frame.c:203
#50 0x2000000040734240 in call_dissector_through_handle (
    handle=0x20000000000a7000, tvb=0x2000000000331030, 
    pinfo=0x20000000002d3a10, tree=0x2000000000380a80) at packet.c:384
#51 0x2000000040734e70 in call_dissector_work (handle=0x20000000000a7000, 
    tvb=0x2000000000331030, pinfo_arg=0x20000000002d3a10, 
    tree=0x2000000000380a80) at packet.c:559
#52 0x2000000040737e70 in call_dissector (handle=0x20000000000a7000, 
    tvb=0x2000000000331030, pinfo=0x20000000002d3a10, tree=0x2000000000380a80)
    at packet.c:1700
#53 0x2000000040733f00 in dissect_packet (edt=0x20000000002d3a00, 
    pseudo_header=0x20000000002d3448, pd=0x2000000000330800 "", 
    fd=0x9fffffffffffea10, cinfo=0x0) at packet.c:332
#54 0x200000004072e520 in epan_dissect_run (edt=0x20000000002d3a00, 
    pseudo_header=0x20000000002d3448, data=0x2000000000330800 "", 
    fd=0x9fffffffffffea10, cinfo=0x0) at epan.c:153
#55 0x2000000000036c90 in process_packet (cf=0x200000000008f918, pdh=0x0, 
    offset=2305843009216657920, whdr=0x20000000002d3428, 
    pseudo_header=0x20000000002d3448, pd=0x2000000000330800 "", 
    err=0x9fffffffffffea70) at tethereal.c:2340
#56 0x20000000000361a0 in load_cap_file (cf=0x200000000008f918, save_file=0x0, 
    out_file_type=588136) at tethereal.c:2153
#57 0x20000000000330e0 in main (argc=6, argv=0x28) at tethereal.c:1336


(no stderr output)


Bug 129 posted.