Wireshark-bugs: [Wireshark-bugs] [Bug 9656] New: Buildbot crash output: fuzz-2014-01-17-26806.pc

Date: Sat, 18 Jan 2014 02:20:02 +0000
Bug ID 9656
Summary Buildbot crash output: fuzz-2014-01-17-26806.pcap
Classification Unclassified
Product Wireshark
Version unspecified
Hardware x86-64
URL http://www.wireshark.org/download/automated/captures/fuzz-2014-01-17-26806.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

http://www.wireshark.org/download/automated/captures/fuzz-2014-01-17-26806.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/10052-wireshark_vs_omnipeek.jpg

Build host information:
Linux wsbb04 3.2.0-58-generic #88-Ubuntu SMP Tue Dec 3 17:37:58 UTC 2013 x86_64
x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 12.04.4 LTS
Release:    12.04
Codename:    precise

Buildbot information:
BUILDBOT_REPOSITORY=https://code.wireshark.org/review/wireshark
BUILDBOT_BUILDNUMBER=2507
BUILDBOT_URL=http://buildbot.wireshark.org/trunk/
BUILDBOT_BUILDERNAME=Clang-Code-Analysis
BUILDBOT_SLAVENAME=clang-code-analysis
BUILDBOT_GOT_REVISION=8424cf3f8c794e9f7d6bc655041d8d83c839cb7a

Return value:  2

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 8424cf3f8c794e9f7d6bc655041d8d83c839cb7a
Author: Gerald Combs <[email protected]>
Date:   Sat Jan 18 00:03:02 2014 +0000

    Add environment checks. Add a topic to our refspec.

    Check for a 'gerrit' remote and for a commit-msg hook. The hook script
    doesn't work on my system. This might be due to
    http://code.google.com/p/gerrit/issues/detail?id=843

    svn path=/trunk/; revision=54838


Command and args: ./tshark -nVxr

tshark: The file
"/fuzz/buildbot/clangcodeanalysis/menagerie-fuzz/fuzz-2014-01-17-26806.pcap"
appears to be damaged or corrupt.
(pcapng_read_packet_block: cap_len 634477 is larger than WTAP_MAX_PACKET_SIZE
65535)

[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.