Wireshark-bugs: [Wireshark-bugs] [Bug 7962] New: Improving APS dissection in the CFM Dissector

Date: Wed, 7 Nov 2012 02:50:49 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7962

           Summary: Improving APS dissection in the CFM Dissector
           Product: Wireshark
           Version: 1.9.x (Experimental)
          Platform: x86
        OS/Version: Windows XP
            Status: NEW
          Severity: Enhancement
          Priority: Low
         Component: Dissection engine (libwireshark)
        AssignedTo: bugzilla-admin@xxxxxxxxxxxxx
        ReportedBy: wim.leflere-ext@xxxxxxxxxxxxxxxxx


Created attachment 9500
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=9500
CFM APS traffic

Build Information:
wireshark 1.9.0-APStest (SVN Rev Unknown from unknown)

Copyright 1998-2012 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (32-bit) with GTK+ 2.24.10, with Cairo 1.10.2, with Pango 1.30.0, with
GLib 2.32.2, with WinPcap (4_1_2), with libz 1.2.5, without POSIX capabilities,
without libnl, with SMI 0.4.8, with c-ares 1.7.1, with Lua 5.1, without Python,
with GnuTLS 2.12.18, with Gcrypt 1.4.6, with MIT Kerberos, with GeoIP, with
PortAudio V19-devel (built Oct 29 2012), with AirPcap.

Running on Windows XP Service Pack 3, build 2600, with WinPcap version 4.1.2
(packet.dll version 4.1.0.2001), based on libpcap version 1.0 branch 1_0_rel0b
(20091008), GnuTLS 2.12.18, Gcrypt 1.4.6, without AirPcap.

Built using Microsoft Visual C++ 10.0 build 40219
--
Updated the APS dissection and improved the dissection information.

Only APS data in hex form was shown in Wireshark.
Now the data is split in fields and the values are 'analysed'.

Based on the ITU-T Rec. G.8031/Y.1342 (06/2011) – Ethernet linear protection
switching document, Chapter 11.1 APS format.
http://www.itu.int/rec/T-REC-G.8031-201106-I

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.