Advertisement
derekfelson

tshark 2.20 crash backtrace

Aug 29th, 2016
146
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 34.44 KB | None | 0 0
  1. [bsx@derek ~/Reference/Captures/aug29/broken] $ gdb /usr/local/bin/tshark core*
  2. GNU gdb (GDB) Fedora 7.11.1-75.fc24
  3. Copyright (C) 2016 Free Software Foundation, Inc.
  4. License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
  5. This is free software: you are free to change and redistribute it.
  6. There is NO WARRANTY, to the extent permitted by law. Type "show copying"
  7. and "show warranty" for details.
  8. This GDB was configured as "x86_64-redhat-linux-gnu".
  9. Type "show configuration" for configuration details.
  10. For bug reporting instructions, please see:
  11. <http://www.gnu.org/software/gdb/bugs/>.
  12. Find the GDB manual and other documentation resources online at:
  13. <http://www.gnu.org/software/gdb/documentation/>.
  14. For help, type "help".
  15. Type "apropos word" to search for commands related to "word"...
  16. Reading symbols from /usr/local/bin/tshark...done.
  17. [New LWP 10695]
  18. [Thread debugging using libthread_db enabled]
  19. Using host libthread_db library "/lib64/libthread_db.so.1".
  20.  
  21. warning: the debug information found in "/usr/lib/debug//lib64/libkrb5.so.3.3.debug" does not match "/lib64/libkrb5.so.3" (CRC mismatch).
  22.  
  23.  
  24. warning: the debug information found in "/usr/lib/debug//usr/lib64/libkrb5.so.3.3.debug" does not match "/lib64/libkrb5.so.3" (CRC mismatch).
  25.  
  26. Core was generated by `tshark -2 -R tcp.stream == 0 -r broken-reduced.pcap'.
  27. Program terminated with signal SIGSEGV, Segmentation fault.
  28. #0 0x00007fa974f5c658 in tvb_get_ptr (tvb=0x0, offset=0, length=length@entry=1351) at tvbuff.c:837
  29. 837 {
  30. Missing separate debuginfos, use: dnf debuginfo-install krb5-libs-1.14.3-4.fc24.x86_64
  31. (gdb) bt full
  32. #0 0x00007fa974f5c658 in tvb_get_ptr (tvb=0x0, offset=0, length=length@entry=1351) at tvbuff.c:837
  33. No locals.
  34. #1 0x00007fa974f4e83d in fragment_add_work (fd_head=fd_head@entry=0xd64100, tvb=tvb@entry=0xd22c50, offset=offset@entry=20, frag_offset=frag_offset@entry=1434, frag_data_len=1434, more_frags=1,
  35. pinfo=<optimized out>, pinfo=<optimized out>) at reassemble.c:1173
  36. fd = <optimized out>
  37. fd_i = 0xd26d80
  38. max = <optimized out>
  39. dfpos = 0
  40. fraglen = <optimized out>
  41. old_tvb_data = 0xd64700
  42. data = 0xd6d930 "on\":\"1\",\"logo\":\"https://imgb2bautos.ecn.cl/resource/public/imagen/IZr0ECnO5Ac+dLV82EdI7ic\",\"logo_chico\":\"https://imgb2bautos.ecn.cl/resource/public/imagen/IZr0ECnO5Ac+dLV82EdI7ic?size=70\",\"marca\":\"Por"...
  43. #2 0x00007fa974f4e9c5 in fragment_add_common (table=table@entry=0x7fa97814e180 <tcp_reassembly_table>, tvb=tvb@entry=0xd22c50, offset=offset@entry=20, pinfo=pinfo@entry=0xd1c518, id=3, data=data@entry=0x0,
  44. frag_offset=1434, frag_data_len=1434, more_frags=1, check_already_added=1) at reassemble.c:1386
  45. fd_head = 0xd64100
  46. fd_item = <optimized out>
  47. already_added = <optimized out>
  48. #3 0x00007fa974f4f70a in fragment_add (table=table@entry=0x7fa97814e180 <tcp_reassembly_table>, tvb=tvb@entry=0xd22c50, offset=offset@entry=20, pinfo=pinfo@entry=0xd1c518, id=<optimized out>,
  49. data=data@entry=0x0, frag_offset=1434, frag_data_len=1434, more_frags=1) at reassemble.c:1406
  50. No locals.
  51. #4 0x00007fa9756ca662 in desegment_tcp (tcpinfo=0x7ffe4ee3caa0, tcpd=0x7fa9645075c0, tcp_tree=0x7fa9658d93d0, tree=0xbf7cc0, dport=42610, sport=443, nxtseq=31070, seq=29636, offset=20, pinfo=0xd1c518,
  52. tvb=0xd22c50) at packet-tcp.c:2588
  53. len = 1434
  54. nbytes = <optimized out>
  55. ipfd_head = 0x0
  56. item = <optimized out>
  57. msp = <optimized out>
  58. last_fragment_len = 1434
  59. must_desegment = 0
  60. called_dissector = 0
  61. another_pdu_follows = 0
  62. deseg_offset = 20
  63. deseg_seq = <optimized out>
  64. cleared_writable = 0
  65. #5 dissect_tcp_payload (tvb=0xd22c50, pinfo=0xd1c518, offset=<optimized out>, seq=<optimized out>, nxtseq=31070, sport=443, dport=42610, tree=0xbf7cc0, tcp_tree=0x7fa9658d93d0, tcpd=0x7fa9645075c0,
  66. tcpinfo=0x7ffe4ee3caa0) at packet-tcp.c:5165
  67. No locals.
  68. #6 0x00007fa9756cc5f8 in dissect_tcp (tvb=0xd22c50, pinfo=<optimized out>, tree=0xbf7cc0, data=<optimized out>) at packet-tcp.c:6036
  69. th_off_x2 = <optimized out>
  70. th_sum = <optimized out>
  71. th_urp = 0
  72. tcp_tree = 0x7fa9658d93d0
  73. field_tree = <optimized out>
  74. ti = 0x7fa9658d93d0
  75. tf = <optimized out>
  76. hidden_item = <optimized out>
  77. options_item = <optimized out>
  78. options_tree = <optimized out>
  79. offset = 20
  80. optlen = <optimized out>
  81. nxtseq = 31070
  82. reported_len = <optimized out>
  83. cksum_vec = {{ptr = 0x415545434e525252 <error: Cannot access memory at address 0x415545434e525252>, len = 1179865680}, {ptr = 0x7fa9658d9260 <incomplete sequence \343\221>, len = 12549312}, {
  84. ptr = 0xd22e30 "P", <incomplete sequence \322>, len = 1917726736}, {ptr = 0x7000000 <error: Cannot access memory at address 0x7000000>, len = 28}}
  85. phdr = {23, 0}
  86. computed_cksum = <optimized out>
  87. ---Type <return> to continue, or q <return> to quit---
  88. real_window = <optimized out>
  89. captured_length_remaining = 1434
  90. desegment_ok = <optimized out>
  91. tcpinfo = {seq = 29636, nxtseq = 31070, lastackseq = 1026, is_reassembled = 0, flags = 16, urgent_pointer = 0}
  92. tcph = <optimized out>
  93. tf_syn = <optimized out>
  94. tf_fin = <optimized out>
  95. tf_rst = <optimized out>
  96. scaled_pi = <optimized out>
  97. conv = <optimized out>
  98. other_conv = <optimized out>
  99. save_last_frame = <optimized out>
  100. tcpd = <optimized out>
  101. tcppd = <optimized out>
  102. item = <optimized out>
  103. checksum_tree = <optimized out>
  104. #7 0x00007fa974f28c50 in call_dissector_through_handle (handle=0x7fa9663c5c00, handle=0x7fa9663c5c00, data=0x7fa9642d1030, tree=0xbf7cc0, pinfo=0xd1c518, tvb=0xd22c50) at packet.c:648
  105. saved_proto = 0x7fa975c0a1c7 "TCP"
  106. len = <optimized out>
  107. #8 call_dissector_work (handle=0x7fa9663c5c00, tvb=0xd22c50, pinfo_arg=0xd1c518, tree=0xbf7cc0, add_proto_name=<optimized out>, data=0x7fa9642d1030) at packet.c:723
  108. saved_can_desegment = 0
  109. len = <optimized out>
  110. pinfo = 0xd1c518
  111. saved_proto = 0x7fa975e1437a "IPv4"
  112. data = 0x7fa9642d1030
  113. add_proto_name = <optimized out>
  114. tree = 0xbf7cc0
  115. pinfo_arg = 0xd1c518
  116. handle = 0x7fa9663c5c00
  117. tvb = 0xd22c50
  118. pinfo = 0xd1c518
  119. #9 0x00007fa974f29389 in dissector_try_uint_new (sub_dissectors=<optimized out>, uint_val=6, tvb=tvb@entry=0xd22c50, pinfo=pinfo@entry=0xd1c518, tree=tree@entry=0xbf7cc0,
  120. add_proto_name=add_proto_name@entry=1, data=0x7fa9642d1030) at packet.c:1187
  121. handle = <optimized out>
  122. saved_match_uint = 2048
  123. len = <optimized out>
  124. #10 0x00007fa9753213ee in ip_try_dissect (heur_first=<optimized out>, tvb=tvb@entry=0xd22c50, pinfo=pinfo@entry=0xd1c518, tree=tree@entry=0xbf7cc0, iph=iph@entry=0x7fa9642d1030) at packet-ip.c:1976
  125. hdtbl_entry = 0x7fa974f5b1d0 <tvb_new_subset_remaining+64>
  126. #11 0x00007fa97532253c in dissect_ip_v4 (tvb=0xd22e30, pinfo=<optimized out>, parent_tree=<optimized out>, data=<optimized out>) at packet-ip.c:2438
  127. ip_tree = <optimized out>
  128. field_tree = <optimized out>
  129. ti = <optimized out>
  130. tf = 0x7fa9658d92d0
  131. addr = <optimized out>
  132. offset = 20
  133. dst_off = 0
  134. hlen = <optimized out>
  135. optlen = <optimized out>
  136. flags = <optimized out>
  137. ipsum = 0
  138. ipfd_head = <optimized out>
  139. next_tvb = 0xd22c50
  140. update_col_info = 1
  141. save_fragmented = 0
  142. iph = <optimized out>
  143. src32 = 1746665484
  144. ---Type <return> to continue, or q <return> to quit---
  145. dst32 = 3232235942
  146. tree = <optimized out>
  147. item = <optimized out>
  148. ttl_item = <optimized out>
  149. bit_offset = 48
  150. #12 0x00007fa974f28c50 in call_dissector_through_handle (handle=0x7fa964ce2d60, handle=0x7fa964ce2d60, data=0x0, tree=0xbf7cc0, pinfo=0xd1c518, tvb=0xd22e30) at packet.c:648
  151. saved_proto = 0x7fa975e1437a "IPv4"
  152. len = <optimized out>
  153. #13 call_dissector_work (handle=0x7fa964ce2d60, tvb=0xd22e30, pinfo_arg=0xd1c518, tree=0xbf7cc0, add_proto_name=<optimized out>, data=0x0) at packet.c:723
  154. saved_can_desegment = 0
  155. len = <optimized out>
  156. pinfo = 0xd1c518
  157. saved_proto = 0x7fa9760badfe "Ethertype"
  158. data = 0x0
  159. add_proto_name = <optimized out>
  160. tree = 0xbf7cc0
  161. pinfo_arg = 0xd1c518
  162. handle = 0x7fa964ce2d60
  163. tvb = 0xd22e30
  164. pinfo = 0xd1c518
  165. #14 0x00007fa974f29389 in dissector_try_uint_new (sub_dissectors=<optimized out>, uint_val=2048, tvb=0xd22e30, pinfo=pinfo@entry=0xd1c518, tree=tree@entry=0xbf7cc0, add_proto_name=add_proto_name@entry=1,
  166. data=0x0) at packet.c:1187
  167. handle = <optimized out>
  168. saved_match_uint = 1
  169. len = <optimized out>
  170. #15 0x00007fa974f293d1 in dissector_try_uint (sub_dissectors=<optimized out>, uint_val=<optimized out>, tvb=<optimized out>, pinfo=pinfo@entry=0xd1c518, tree=tree@entry=0xbf7cc0) at packet.c:1213
  171. No locals.
  172. #16 0x00007fa9751ea2f3 in dissect_ethertype (tvb=0xd1bf00, pinfo=0xd1c518, tree=0xbf7cc0, data=0x7ffe4ee3d000) at packet-ethertype.c:262
  173. except_sn = {except_down = 0x7ffe4ee3d1e0, except_type = XCEPT_CATCHER, except_info = {except_catcher = 0x7ffe4ee3ce10, except_cleanup = 0x7ffe4ee3ce10}}
  174. except_ch = {except_id = 0x7fa975e16f30 <catch_spec>, except_size = 1, except_obj = {except_id = {except_group = 1, except_code = 2}, except_message = 0x0, except_dyndata = 0x0}, except_jmp = {{
  175. __jmpbuf = {140730221973008, -361234897429850885, 13745920, 0, 13747480, 140730221973504, -361234897039780613, -409030159456791301}, __mask_was_saved = 0, __saved_mask = {__val = {9, 9,
  176. 140365757619737, 14, 12549312, 140365529977136, 140365788327652, 14, 17, 0, 140365529977136, 12549312, 140365788363443, 0, 0, 140365529976880}}}}}
  177. exc = 0x0
  178. except_state = 0
  179. catch_spec = {{except_group = 1, except_code = 0}}
  180. description = <optimized out>
  181. next_tvb = 0xd22e30
  182. length_before = 1474
  183. captured_length = <optimized out>
  184. reported_length = <optimized out>
  185. dissector_found = 0
  186. saved_proto = 0x7fa9760badfe "Ethertype"
  187. ethertype_data = 0x7ffe4ee3d000
  188. #17 0x00007fa974f28c50 in call_dissector_through_handle (handle=0x7fa9662c28a0, handle=0x7fa9662c28a0, data=0x7ffe4ee3d000, tree=0xbf7cc0, pinfo=0xd1c518, tvb=0xd1bf00) at packet.c:648
  189. saved_proto = 0x7fa9760badfe "Ethertype"
  190. len = <optimized out>
  191. #18 call_dissector_work (handle=0x7fa9662c28a0, tvb=0xd1bf00, pinfo_arg=0xd1c518, tree=0xbf7cc0, add_proto_name=<optimized out>, data=0x7ffe4ee3d000) at packet.c:723
  192. saved_can_desegment = 0
  193. len = <optimized out>
  194. pinfo = 0xd1c518
  195. saved_proto = 0x7fa975dace4b "Ethernet"
  196. data = 0x7ffe4ee3d000
  197. add_proto_name = <optimized out>
  198. tree = 0xbf7cc0
  199. pinfo_arg = 0xd1c518
  200. handle = 0x7fa9662c28a0
  201. ---Type <return> to continue, or q <return> to quit---
  202. tvb = 0xd1bf00
  203. pinfo = 0xd1c518
  204. #19 0x00007fa974f2a5d2 in call_dissector_with_data (handle=<optimized out>, tvb=tvb@entry=0xd1bf00, pinfo=pinfo@entry=0xd1c518, tree=tree@entry=0xbf7cc0, data=data@entry=0x7ffe4ee3d000) at packet.c:2792
  205. ret = <optimized out>
  206. #20 0x00007fa9751e8c25 in dissect_eth_common (tvb=tvb@entry=0xd1bf00, pinfo=pinfo@entry=0xd1c518, parent_tree=parent_tree@entry=0xbf7cc0, fcs_len=-1) at packet-eth.c:539
  207. ti = <optimized out>
  208. ehdr = <optimized out>
  209. is_802_2 = <optimized out>
  210. fh_tree = 0x7fa9658d91a0
  211. src_addr = 0xcdbfa6 "\372\254\024"
  212. dst_addr = <optimized out>
  213. src_addr_name = 0x7fa964d6985c "fa:ac:14:00:01:02"
  214. dst_addr_name = 0x7fa964d699ac "72:72:00:bd:e1:81"
  215. ehdrs = {{dst = {type = 1, len = 6, data = 0xcdbfa0, priv = 0x0}, src = {type = 1, len = 6, data = 0xcdbfa6, priv = 0x0}, type = 2048}, {dst = {type = 1, len = 6, data = 0xcdbfa0, priv = 0x0}, src = {
  216. type = 1, len = 6, data = 0xcdbfa6, priv = 0x0}, type = 2048}, {dst = {type = 1, len = 6, data = 0xcdbfa0, priv = 0x0}, src = {type = 1, len = 6, data = 0xcdbfa6, priv = 0x0}, type = 2048}, {
  217. dst = {type = 1, len = 6, data = 0xcdbfa0, priv = 0x0}, src = {type = 1, len = 6, data = 0xcdbfa6, priv = 0x0}, type = 2048}}
  218. ehdr_num = 2
  219. tree = 0xbf7cc0
  220. addr_item = <optimized out>
  221. addr_tree = 0x7fa9658d91a0
  222. ethertype_data = {etype = 2048, offset_after_ethertype = 14, fh_tree = 0x7fa9658d91a0, etype_id = 35834, trailer_id = 35839, fcs_len = -1}
  223. hdtbl_entry = 0x0
  224. #21 0x00007fa9751e9793 in dissect_eth (tvb=0xd1bf00, pinfo=0xd1c518, tree=0xbf7cc0, data=0xcca378) at packet-eth.c:803
  225. eth = 0xcca378
  226. fh_tree = <optimized out>
  227. #22 0x00007fa974f28c50 in call_dissector_through_handle (handle=0x7fa96644fbc0, handle=0x7fa96644fbc0, data=0xcca378, tree=0xbf7cc0, pinfo=0xd1c518, tvb=0xd1bf00) at packet.c:648
  228. saved_proto = 0x7fa975dace4b "Ethernet"
  229. len = <optimized out>
  230. #23 call_dissector_work (handle=0x7fa96644fbc0, tvb=0xd1bf00, pinfo_arg=0xd1c518, tree=0xbf7cc0, add_proto_name=<optimized out>, data=0xcca378) at packet.c:723
  231. saved_can_desegment = 0
  232. len = <optimized out>
  233. pinfo = 0xd1c518
  234. saved_proto = 0x7fa975dc9804 "Frame"
  235. data = 0xcca378
  236. add_proto_name = <optimized out>
  237. tree = 0xbf7cc0
  238. pinfo_arg = 0xd1c518
  239. handle = 0x7fa96644fbc0
  240. tvb = 0xd1bf00
  241. pinfo = 0xd1c518
  242. #24 0x00007fa974f29389 in dissector_try_uint_new (sub_dissectors=<optimized out>, uint_val=1, tvb=tvb@entry=0xd1bf00, pinfo=pinfo@entry=0xd1c518, tree=tree@entry=0xbf7cc0,
  243. add_proto_name=add_proto_name@entry=1, data=0xcca378) at packet.c:1187
  244. handle = <optimized out>
  245. saved_match_uint = 0
  246. len = <optimized out>
  247. #25 0x00007fa97521a5e8 in dissect_frame (tvb=0xd1bf00, pinfo=0xd1c518, parent_tree=0xbf7cc0, data=0x7ffe4ee3d570) at packet-frame.c:507
  248. except_sn = {except_down = 0x7ffe4ee3d590, except_type = XCEPT_CATCHER, except_info = {except_catcher = 0x7ffe4ee3d280, except_cleanup = 0x7ffe4ee3d280}}
  249. except_ch = {except_id = 0x7fa975e53b90 <catch_spec>, except_size = 1, except_obj = {except_id = {except_group = 1970, except_code = 140365848383138},
  250. except_message = 0x7b2 <error: Cannot access memory at address 0x7b2>, except_dyndata = 0x0}, except_jmp = {{__jmpbuf = {140730221974144, -408997052237212421, 0, 0, 13747480, 140730221974896,
  251. -361234897457113861, -409030133054040837}, __mask_was_saved = 0, __saved_mask = {__val = {140365850574848, 140365762756168, 140365850575664, 1803, 140365848383138, 1803, 140365762811424,
  252. 140365850575584, 140365850575664, 140730221974488, 140730221974484, 140363826200603, 4215912, 140365762811424, 140365762757880, 4203392}}}}}
  253. exc = 0x0
  254. except_state = 0
  255. catch_spec = {{except_group = 1, except_code = 0}}
  256. ti = 0x0
  257. comment_item = <optimized out>
  258. ---Type <return> to continue, or q <return> to quit---
  259. cap_len = <optimized out>
  260. frame_len = <optimized out>
  261. tree = 0x0
  262. comments_tree = <optimized out>
  263. fh_tree = 0x0
  264. item = <optimized out>
  265. cap_plurality = <optimized out>
  266. frame_plurality = <optimized out>
  267. fr_data = 0x7ffe4ee3d570
  268. color_filter = <optimized out>
  269. __func__ = "dissect_frame"
  270. #26 0x00007fa974f28c50 in call_dissector_through_handle (handle=0x7fa9662c7080, handle=0x7fa9662c7080, data=0x7ffe4ee3d570, tree=0xbf7cc0, pinfo=0xd1c518, tvb=0xd1bf00) at packet.c:648
  271. saved_proto = 0x7fa975dc9804 "Frame"
  272. len = <optimized out>
  273. #27 call_dissector_work (handle=0x7fa9662c7080, tvb=0xd1bf00, pinfo_arg=0xd1c518, tree=0xbf7cc0, add_proto_name=<optimized out>, data=0x7ffe4ee3d570) at packet.c:723
  274. saved_can_desegment = 0
  275. len = <optimized out>
  276. pinfo = 0xd1c518
  277. saved_proto = 0x7fa975ad0243 "<Missing Protocol Name>"
  278. data = 0x7ffe4ee3d570
  279. add_proto_name = <optimized out>
  280. tree = 0xbf7cc0
  281. pinfo_arg = 0xd1c518
  282. handle = 0x7fa9662c7080
  283. tvb = 0xd1bf00
  284. pinfo = 0xd1c518
  285. #28 0x00007fa974f2a5d2 in call_dissector_with_data (handle=<optimized out>, tvb=0xd1bf00, pinfo=0xd1c518, tree=0xbf7cc0, data=<optimized out>) at packet.c:2792
  286. ret = <optimized out>
  287. #29 0x00007fa974f2aaf5 in dissect_record (edt=edt@entry=0xd1c500, file_type_subtype=file_type_subtype@entry=1, phdr=phdr@entry=0xcca310, tvb=tvb@entry=0xd1bf00, fd=fd@entry=0x7ffe4ee3d8c0,
  288. cinfo=cinfo@entry=0x0) at packet.c:531
  289. except_sn = {except_down = 0x7ffe4ee3d880, except_type = XCEPT_CATCHER, except_info = {except_catcher = 0x7ffe4ee3d5b0, except_cleanup = 0x7ffe4ee3d5b0}}
  290. except_ch = {except_id = 0x7fa975ad06d0 <catch_spec>, except_size = 1, except_obj = {except_id = {except_group = 13411088, except_code = 4294967294}, except_message = 0x7ffe4ee3d8c0 "",
  291. except_dyndata = 0x0}, except_jmp = {{__jmpbuf = {140730221974960, 360356837712205051, 1, 13745920, 140730221975744, 140730221975744, -361234897320798981, -409028338656209669},
  292. __mask_was_saved = 0, __saved_mask = {__val = {0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 4366624, 13483936, 140365757713629, 0, 0, 0}}}}}
  293. exc = 0x0
  294. except_state = 0
  295. catch_spec = {{except_group = 1, except_code = 0}}
  296. record_type = 0x7fa975dc9804 "Frame"
  297. frame_dissector_data = {file_type_subtype = 1, pkt_comment = 0x0, color_edt = 0xd1c500}
  298. __func__ = "dissect_record"
  299. #30 0x00007fa974f1f9dc in epan_dissect_run (edt=edt@entry=0xd1c500, file_type_subtype=1, phdr=phdr@entry=0xcca310, tvb=0xd1bf00, fd=fd@entry=0x7ffe4ee3d8c0, cinfo=cinfo@entry=0x0) at epan.c:365
  300. No locals.
  301. #31 0x000000000040e907 in process_packet_first_pass (cf=0x640f20 <cfile>, pd=0xcdbfa0 "rr", whdr=0xcca310, offset=<optimized out>, edt=0xd1c500) at tshark.c:2713
  302. fdlocal = {pfd = 0x0, num = 3, pkt_len = 1488, cap_len = 1488, cum_bytes = 1620, file_off = 260377, subnum = 0, flags = {passed_dfilter = 0, dependent_of_displayed = 0, encoding = 0, visited = 0,
  303. marked = 0, ref_time = 0, ignored = 0, has_ts = 1, has_phdr_comment = 0, has_user_comment = 0, need_colorize = 0}, tsprec = 6, color_filter = 0x0, abs_ts = {secs = 1465564910, nsecs = 485159000},
  304. shift_offset = {secs = 0, nsecs = 0}, frame_ref_num = 1, prev_dis_num = 2}
  305. framenum = <optimized out>
  306. passed = 1
  307. #32 load_cap_file (cf=0x640f20 <cfile>, max_byte_count=0, max_packet_count=<optimized out>, out_file_name_res=<optimized out>, out_file_type=<optimized out>, save_file=0x0) at tshark.c:3006
  308. fdata = <optimized out>
  309. linktype = <optimized out>
  310. snapshot_length = <optimized out>
  311. err = 0
  312. err_info = 0x0
  313. idb_inf = <optimized out>
  314. edt = 0xd1c500
  315. ---Type <return> to continue, or q <return> to quit---
  316. shb_user_appl = 0x7fa978880ea2 <do_lookup_x+2034> "H\203\304\060H\205\300\017\205\301\002"
  317. framenum = <optimized out>
  318. filtering_tap_listeners = 0
  319. save_file_string = 0x0
  320. tap_flags = 0
  321. nrb_hdrs = 0x0
  322. phdr = {rec_type = 0, presence_flags = 0, ts = {secs = 0, nsecs = 0}, caplen = 0, len = 0, pkt_encap = 0, pkt_tsprec = 0, interface_id = 0, opt_comment = 0x0, drop_count = 0, pack_flags = 0,
  323. ft_specific_data = {data = 0x0, allocated = 0, start = 0, first_free = 0}, pseudo_header = {eth = {fcs_len = 0}, x25 = {flags = 0 '\000'}, isdn = {uton = 0, channel = 0 '\000'}, atm = {flags = 0,
  324. aal = 0 '\000', type = 0 '\000', subtype = 0 '\000', vpi = 0, vci = 0, aal2_cid = 0 '\000', channel = 0, cells = 0, aal5t_u2u = 0, aal5t_len = 0, aal5t_chksum = 0}, ascend = {type = 0,
  325. user = '\000' <repeats 63 times>, sess = 0, call_num = '\000' <repeats 63 times>, chunk = 0, task = 0}, p2p = {sent = 0}, ieee_802_11 = {fcs_len = 0, decrypted = 0, datapad = 0, phy = 0,
  326. phy_info = {info_11_fhss = {has_hop_set = 0, has_hop_pattern = 0, has_hop_index = 0, hop_set = 0 '\000', hop_pattern = 0 '\000', hop_index = 0 '\000'}, info_11b = {has_short_preamble = 0,
  327. short_preamble = 0}, info_11a = {has_channel_type = 0, has_turbo_type = 0, channel_type = 0, turbo_type = 0}, info_11g = {has_short_preamble = 0, has_mode = 0, short_preamble = 0, mode = 0},
  328. info_11n = {has_mcs_index = 0, has_bandwidth = 0, has_short_gi = 0, has_greenfield = 0, has_fec = 0, has_stbc_streams = 0, has_ness = 0, mcs_index = 0, bandwidth = 0, short_gi = 0,
  329. greenfield = 0, fec = 0, stbc_streams = 0, ness = 0}, info_11ac = {has_stbc = 0, has_txop_ps_not_allowed = 0, has_short_gi = 0, has_short_gi_nsym_disambig = 0, has_ldpc_extra_ofdm_symbol = 0,
  330. has_beamformed = 0, has_bandwidth = 0, has_fec = 0, has_group_id = 0, has_partial_aid = 0, stbc = 0, txop_ps_not_allowed = 0, short_gi = 0, short_gi_nsym_disambig = 0,
  331. ldpc_extra_ofdm_symbol = 0, beamformed = 0, bandwidth = 0 '\000', mcs = "\000\000\000", nss = "\000\000\000", fec = 0 '\000', group_id = 0 '\000', partial_aid = 0}, info_11ad = {
  332. has_mcs_index = 0, mcs = 0 '\000'}}, has_channel = 0, has_frequency = 0, has_data_rate = 0, has_signal_percent = 0, has_noise_percent = 0, has_signal_dbm = 0, has_noise_dbm = 0,
  333. has_tsf_timestamp = 0, has_aggregate_info = 0, channel = 0, frequency = 0, data_rate = 0, signal_percent = 0 '\000', noise_percent = 0 '\000', signal_dbm = 0 '\000', noise_dbm = 0 '\000',
  334. tsf_timestamp = 0, aggregate_flags = 0, aggregate_id = 0}, cosine = {encap = 0 '\000', direction = 0 '\000', if_name = '\000' <repeats 127 times>, pro = 0, off = 0, pri = 0, rm = 0, err = 0},
  335. irda = {pkttype = 0}, nettl = {subsys = 0, devid = 0, kind = 0, pid = 0, uid = 0}, mtp2 = {sent = 0 '\000', annex_a_used = 0 '\000', link_number = 0}, k12 = {input = 0, input_name = 0x0,
  336. stack_file = 0x0, input_type = 0, input_info = {atm = {vp = 0, vc = 0, cid = 0}, ds0mask = 0}, extra_info = 0x0, extra_length = 0, stuff = 0x0}, lapd = {pkttype = 0, we_network = 0 '\000'},
  337. dct2000 = {inner_pseudo_header = {isdn = {uton = 0, channel = 0 '\000'}, atm = {flags = 0, aal = 0 '\000', type = 0 '\000', subtype = 0 '\000', vpi = 0, vci = 0, aal2_cid = 0 '\000', channel = 0,
  338. cells = 0, aal5t_u2u = 0, aal5t_len = 0, aal5t_chksum = 0}, p2p = {sent = 0}}, seek_off = 0, wth = 0x0}, erf = {phdr = {ts = 0, type = 0 '\000', flags = 0 '\000', rlen = 0, lctr = 0,
  339. wlen = 0}, ehdr_list = {{ehdr = 0}, {ehdr = 0}, {ehdr = 0}, {ehdr = 0}, {ehdr = 0}, {ehdr = 0}, {ehdr = 0}, {ehdr = 0}}, subhdr = {eth_hdr = {offset = 0 '\000', pad = 0 '\000'}, mc_hdr = 0,
  340. aal2_hdr = 0}}, sita = {sita_flags = 0 '\000', sita_signals = 0 '\000', sita_errors1 = 0 '\000', sita_errors2 = 0 '\000', sita_proto = 0 '\000'}, bthci = {sent = 0, channel = 0}, btmon = {
  341. adapter_id = 0, opcode = 0}, l1event = {uton = 0}, i2c = {is_event = 0 '\000', bus = 0 '\000', flags = 0}, gsm_um = {uplink = 0, channel = 0 '\000', bsic = 0 '\000', arfcn = 0, tdma_frame = 0,
  342. error = 0 '\000', timeshift = 0}, nstr = {rec_offset = 0, rec_len = 0, nicno_offset = 0 '\000', nicno_len = 0 '\000', dir_offset = 0 '\000', dir_len = 0 '\000', eth_offset = 0 '\000',
  343. pcb_offset = 0 '\000', l_pcb_offset = 0 '\000', rec_type = 0 '\000', vlantag_offset = 0 '\000', coreid_offset = 0 '\000', srcnodeid_offset = 0 '\000', destnodeid_offset = 0 '\000',
  344. clflags_offset = 0 '\000', src_vmname_len_offset = 0 '\000', dst_vmname_len_offset = 0 '\000', ns_activity_offset = 0 '\000', data_offset = 0 '\000'}, nokia = {eth = {fcs_len = 0},
  345. stuff = "\000\000\000"}, llcp = {adapter = 0 '\000', flags = 0 '\000'}, logcat = {version = 0}, sysdig_event = {record_type = 0, byte_order = 0, cpu_id = 0, timestamp = 0, thread_id = 0,
  346. event_len = 0, event_type = 0}, ftsrec = {record_type = 0}}}
  347. buf = {data = 0x7fa972472ff8 "", allocated = 140365743414656, start = 140365747344376, first_free = 140730221975832}
  348. pdh = 0x0
  349. data_offset = 260377
  350. shb_hdrs = 0x0
  351. #33 main (argc=<optimized out>, argv=<optimized out>) at tshark.c:1889
  352. except_sn = {except_down = 0x0, except_type = XCEPT_CATCHER, except_info = {except_catcher = 0x7ffe4ee3dab0, except_cleanup = 0x7ffe4ee3dab0}}
  353. except_ch = {except_id = 0x42ffd0 <catch_spec>, except_size = 1, except_obj = {except_id = {except_group = 1, except_code = 140365850591528}, except_message = 0x0, except_dyndata = 0x0}, except_jmp = {{
  354. __jmpbuf = {0, 360357247780656379, 0, 0, 0, 8243968, -361234897257884421, 360357790519006459}, __mask_was_saved = 0, __saved_mask = {__val = {140730221976480, 140365743465488, 140365850445008,
  355. 2080, 140730221976495, 4, 140365744417561, 16400, 140365747317504, 13328, 140365743940697, 4, 140365743917928, 472446402655, 6545168, 4256512}}}}}
  356. exc = 0x0
  357. except_state = 0
  358. catch_spec = {{except_group = 1, except_code = 0}}
  359. comp_info_str = <optimized out>
  360. runtime_info_str = <optimized out>
  361. init_progfile_dir_error = <optimized out>
  362. opt = <optimized out>
  363. long_options = {{name = 0x42f591 "help", has_arg = 0, flag = 0x0, val = 104}, {name = 0x42a441 "version", has_arg = 0, flag = 0x0, val = 118}, {name = 0x430787 "capture-comment", has_arg = 1,
  364. flag = 0x0, val = 128}, {name = 0x42f635 "autostop", has_arg = 1, flag = 0x0, val = 97}, {name = 0x42f63e "ring-buffer", has_arg = 1, flag = 0x0, val = 98}, {name = 0x42f64a "buffer-size",
  365. has_arg = 1, flag = 0x0, val = 66}, {name = 0x42f656 "list-interfaces", has_arg = 0, flag = 0x0, val = 68}, {name = 0x42a255 "interface", has_arg = 1, flag = 0x0, val = 105}, {
  366. name = 0x42f666 "monitor-mode", has_arg = 0, flag = 0x0, val = 73}, {name = 0x42f673 "list-data-link-types", has_arg = 0, flag = 0x0, val = 76}, {name = 0x42f688 "no-promiscuous-mode", has_arg = 0,
  367. flag = 0x0, val = 112}, {name = 0x42f69c "snapshot-length", has_arg = 1, flag = 0x0, val = 115}, {name = 0x42f6ac "linktype", has_arg = 1, flag = 0x0, val = 121}, {
  368. name = 0x42f6b5 "disable-protocol", has_arg = 1, flag = 0x0, val = 130}, {name = 0x42f6c6 "enable-heuristic", has_arg = 1, flag = 0x0, val = 131}, {name = 0x42f6d7 "disable-heuristic", has_arg = 1,
  369. flag = 0x0, val = 132}, {name = 0x0, has_arg = 0, flag = 0x0, val = 0}}
  370. gpf_path = 0x0
  371. pf_path = 0x0
  372. ---Type <return> to continue, or q <return> to quit---
  373. gdp_path = 0x0
  374. dp_path = 0x0
  375. cf_path = 0x0
  376. gpf_open_errno = 32681
  377. gpf_read_errno = 2022180500
  378. pf_open_errno = 32681
  379. pf_read_errno = 0
  380. gdp_open_errno = 0
  381. gdp_read_errno = 2024392384
  382. dp_open_errno = 32681
  383. dp_read_errno = 1324290448
  384. cf_open_errno = 32766
  385. err = 0
  386. exit_status = 0
  387. list_link_layer_types = 0
  388. start_capture = 0
  389. status = <optimized out>
  390. if_list = <optimized out>
  391. err_str = 0x0
  392. quiet = 0
  393. out_file_type = 1
  394. out_file_name_res = 0
  395. in_file_type = 0
  396. cf_name = 0xcc16a0 "broken-reduced.pcap"
  397. rfilter = 0x7ffe4ee4007c "tcp.stream == 0"
  398. dfilter = <optimized out>
  399. fcode = {bf_len = 166, bf_insns = 0x7fa972472ff8}
  400. rfcode = 0xcca240
  401. dfcode = 0x0
  402. err_msg = 0x0
  403. prefs_p = 0x63fde0 <prefs>
  404. badopt = <optimized out>
  405. log_flags = 255
  406. output_only = <optimized out>
  407. disable_protocol_slist = <optimized out>
  408. enable_heur_slist = 0x0
  409. disable_heur_slist = 0x0
  410. pdu_export_arg = 0x0
  411. exp_pdu_tap_data = {pkt_encap = 2024245168, wdh = 0x7fa978a78800}
  412. optstring = "+2a:b:B:c:Df:i:ILps:y:C:d:e:E:F:gG:hH:j:K:lnN:o:O:PqQr:R:S:t:T:u:U:vVw:W:xX:Y:z:"
  413. __func__ = "main"
  414. (gdb)
  415. (gdb)
  416. (gdb) bt
  417. #0 0x00007fa974f5c658 in tvb_get_ptr (tvb=0x0, offset=0, length=length@entry=1351) at tvbuff.c:837
  418. #1 0x00007fa974f4e83d in fragment_add_work (fd_head=fd_head@entry=0xd64100, tvb=tvb@entry=0xd22c50, offset=offset@entry=20, frag_offset=frag_offset@entry=1434, frag_data_len=1434, more_frags=1,
  419. pinfo=<optimized out>, pinfo=<optimized out>) at reassemble.c:1173
  420. #2 0x00007fa974f4e9c5 in fragment_add_common (table=table@entry=0x7fa97814e180 <tcp_reassembly_table>, tvb=tvb@entry=0xd22c50, offset=offset@entry=20, pinfo=pinfo@entry=0xd1c518, id=3, data=data@entry=0x0,
  421. frag_offset=1434, frag_data_len=1434, more_frags=1, check_already_added=1) at reassemble.c:1386
  422. #3 0x00007fa974f4f70a in fragment_add (table=table@entry=0x7fa97814e180 <tcp_reassembly_table>, tvb=tvb@entry=0xd22c50, offset=offset@entry=20, pinfo=pinfo@entry=0xd1c518, id=<optimized out>,
  423. data=data@entry=0x0, frag_offset=1434, frag_data_len=1434, more_frags=1) at reassemble.c:1406
  424. #4 0x00007fa9756ca662 in desegment_tcp (tcpinfo=0x7ffe4ee3caa0, tcpd=0x7fa9645075c0, tcp_tree=0x7fa9658d93d0, tree=0xbf7cc0, dport=42610, sport=443, nxtseq=31070, seq=29636, offset=20, pinfo=0xd1c518,
  425. tvb=0xd22c50) at packet-tcp.c:2588
  426. #5 dissect_tcp_payload (tvb=0xd22c50, pinfo=0xd1c518, offset=<optimized out>, seq=<optimized out>, nxtseq=31070, sport=443, dport=42610, tree=0xbf7cc0, tcp_tree=0x7fa9658d93d0, tcpd=0x7fa9645075c0,
  427. tcpinfo=0x7ffe4ee3caa0) at packet-tcp.c:5165
  428. #6 0x00007fa9756cc5f8 in dissect_tcp (tvb=0xd22c50, pinfo=<optimized out>, tree=0xbf7cc0, data=<optimized out>) at packet-tcp.c:6036
  429. #7 0x00007fa974f28c50 in call_dissector_through_handle (handle=0x7fa9663c5c00, handle=0x7fa9663c5c00, data=0x7fa9642d1030, tree=0xbf7cc0, pinfo=0xd1c518, tvb=0xd22c50) at packet.c:648
  430. #8 call_dissector_work (handle=0x7fa9663c5c00, tvb=0xd22c50, pinfo_arg=0xd1c518, tree=0xbf7cc0, add_proto_name=<optimized out>, data=0x7fa9642d1030) at packet.c:723
  431. #9 0x00007fa974f29389 in dissector_try_uint_new (sub_dissectors=<optimized out>, uint_val=6, tvb=tvb@entry=0xd22c50, pinfo=pinfo@entry=0xd1c518, tree=tree@entry=0xbf7cc0,
  432. add_proto_name=add_proto_name@entry=1, data=0x7fa9642d1030) at packet.c:1187
  433. #10 0x00007fa9753213ee in ip_try_dissect (heur_first=<optimized out>, tvb=tvb@entry=0xd22c50, pinfo=pinfo@entry=0xd1c518, tree=tree@entry=0xbf7cc0, iph=iph@entry=0x7fa9642d1030) at packet-ip.c:1976
  434. #11 0x00007fa97532253c in dissect_ip_v4 (tvb=0xd22e30, pinfo=<optimized out>, parent_tree=<optimized out>, data=<optimized out>) at packet-ip.c:2438
  435. #12 0x00007fa974f28c50 in call_dissector_through_handle (handle=0x7fa964ce2d60, handle=0x7fa964ce2d60, data=0x0, tree=0xbf7cc0, pinfo=0xd1c518, tvb=0xd22e30) at packet.c:648
  436. #13 call_dissector_work (handle=0x7fa964ce2d60, tvb=0xd22e30, pinfo_arg=0xd1c518, tree=0xbf7cc0, add_proto_name=<optimized out>, data=0x0) at packet.c:723
  437. #14 0x00007fa974f29389 in dissector_try_uint_new (sub_dissectors=<optimized out>, uint_val=2048, tvb=0xd22e30, pinfo=pinfo@entry=0xd1c518, tree=tree@entry=0xbf7cc0, add_proto_name=add_proto_name@entry=1,
  438. data=0x0) at packet.c:1187
  439. #15 0x00007fa974f293d1 in dissector_try_uint (sub_dissectors=<optimized out>, uint_val=<optimized out>, tvb=<optimized out>, pinfo=pinfo@entry=0xd1c518, tree=tree@entry=0xbf7cc0) at packet.c:1213
  440. #16 0x00007fa9751ea2f3 in dissect_ethertype (tvb=0xd1bf00, pinfo=0xd1c518, tree=0xbf7cc0, data=0x7ffe4ee3d000) at packet-ethertype.c:262
  441. #17 0x00007fa974f28c50 in call_dissector_through_handle (handle=0x7fa9662c28a0, handle=0x7fa9662c28a0, data=0x7ffe4ee3d000, tree=0xbf7cc0, pinfo=0xd1c518, tvb=0xd1bf00) at packet.c:648
  442. #18 call_dissector_work (handle=0x7fa9662c28a0, tvb=0xd1bf00, pinfo_arg=0xd1c518, tree=0xbf7cc0, add_proto_name=<optimized out>, data=0x7ffe4ee3d000) at packet.c:723
  443. #19 0x00007fa974f2a5d2 in call_dissector_with_data (handle=<optimized out>, tvb=tvb@entry=0xd1bf00, pinfo=pinfo@entry=0xd1c518, tree=tree@entry=0xbf7cc0, data=data@entry=0x7ffe4ee3d000) at packet.c:2792
  444. #20 0x00007fa9751e8c25 in dissect_eth_common (tvb=tvb@entry=0xd1bf00, pinfo=pinfo@entry=0xd1c518, parent_tree=parent_tree@entry=0xbf7cc0, fcs_len=-1) at packet-eth.c:539
  445. #21 0x00007fa9751e9793 in dissect_eth (tvb=0xd1bf00, pinfo=0xd1c518, tree=0xbf7cc0, data=0xcca378) at packet-eth.c:803
  446. #22 0x00007fa974f28c50 in call_dissector_through_handle (handle=0x7fa96644fbc0, handle=0x7fa96644fbc0, data=0xcca378, tree=0xbf7cc0, pinfo=0xd1c518, tvb=0xd1bf00) at packet.c:648
  447. #23 call_dissector_work (handle=0x7fa96644fbc0, tvb=0xd1bf00, pinfo_arg=0xd1c518, tree=0xbf7cc0, add_proto_name=<optimized out>, data=0xcca378) at packet.c:723
  448. #24 0x00007fa974f29389 in dissector_try_uint_new (sub_dissectors=<optimized out>, uint_val=1, tvb=tvb@entry=0xd1bf00, pinfo=pinfo@entry=0xd1c518, tree=tree@entry=0xbf7cc0,
  449. add_proto_name=add_proto_name@entry=1, data=0xcca378) at packet.c:1187
  450. #25 0x00007fa97521a5e8 in dissect_frame (tvb=0xd1bf00, pinfo=0xd1c518, parent_tree=0xbf7cc0, data=0x7ffe4ee3d570) at packet-frame.c:507
  451. #26 0x00007fa974f28c50 in call_dissector_through_handle (handle=0x7fa9662c7080, handle=0x7fa9662c7080, data=0x7ffe4ee3d570, tree=0xbf7cc0, pinfo=0xd1c518, tvb=0xd1bf00) at packet.c:648
  452. #27 call_dissector_work (handle=0x7fa9662c7080, tvb=0xd1bf00, pinfo_arg=0xd1c518, tree=0xbf7cc0, add_proto_name=<optimized out>, data=0x7ffe4ee3d570) at packet.c:723
  453. #28 0x00007fa974f2a5d2 in call_dissector_with_data (handle=<optimized out>, tvb=0xd1bf00, pinfo=0xd1c518, tree=0xbf7cc0, data=<optimized out>) at packet.c:2792
  454. #29 0x00007fa974f2aaf5 in dissect_record (edt=edt@entry=0xd1c500, file_type_subtype=file_type_subtype@entry=1, phdr=phdr@entry=0xcca310, tvb=tvb@entry=0xd1bf00, fd=fd@entry=0x7ffe4ee3d8c0,
  455. cinfo=cinfo@entry=0x0) at packet.c:531
  456. #30 0x00007fa974f1f9dc in epan_dissect_run (edt=edt@entry=0xd1c500, file_type_subtype=1, phdr=phdr@entry=0xcca310, tvb=0xd1bf00, fd=fd@entry=0x7ffe4ee3d8c0, cinfo=cinfo@entry=0x0) at epan.c:365
  457. #31 0x000000000040e907 in process_packet_first_pass (cf=0x640f20 <cfile>, pd=0xcdbfa0 "rr", whdr=0xcca310, offset=<optimized out>, edt=0xd1c500) at tshark.c:2713
  458. #32 load_cap_file (cf=0x640f20 <cfile>, max_byte_count=0, max_packet_count=<optimized out>, out_file_name_res=<optimized out>, out_file_type=<optimized out>, save_file=0x0) at tshark.c:3006
  459. #33 main (argc=<optimized out>, argv=<optimized out>) at tshark.c:1889
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement