aboutsummaryrefslogtreecommitdiffstats
path: root/epan/dissectors/packet-teamspeak2.c
AgeCommit message (Collapse)AuthorFilesLines
2012-06-28Update Free Software Foundation address.darkjames1-1/+1
(COPYING will be updated in next commit) git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@43536 f5534014-38df-0310-8fa8-9805f1628bb7
2012-06-20Use separate filters for the RTT found on a SACK and the RTT found on amorriss1-16/+16
DATA chunk: having them in both places is helpful when looking at the messages but having them separate is helpful when graphing the RTTs. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@43406 f5534014-38df-0310-8fa8-9805f1628bb7
2011-10-21For proto_tree_add_item(..., proto_xxx, ...)use ENC_NA as the encoding arg.wmeier1-1/+1
Also: remove trailing whitespace for a number of files. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39503 f5534014-38df-0310-8fa8-9805f1628bb7
2011-10-15Convert proto_tree_add_item() 'encoding' arg for field types FT_STRING, ↵wmeier1-17/+17
FT_STRINGZ, FT_UINT_STRING as follows: 1. If there's no character encoding (ENC_ASCII, ...) specified then use ENC_ASCII. 2. For all but FT_UINT_STRING, always use ENC_NA (replacing any existing True/1/FALSE/0 /ENC_BIG_ENDIAN/ENC_LITTLE_ENDIAN). git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39426 f5534014-38df-0310-8fa8-9805f1628bb7
2011-10-10 Convert 'encoding' parameter of certain proto_tree_add_item() calls in ↵wmeier1-26/+26
non-autogenerated epan/dissectors: Specifically: Replace FALSE|0 and TRUE|1 by ENC_BIG_ENDIAN|ENC_LITTLE_ENDIAN as the encoding parameter for proto_tree_add_item() calls which directly reference an item in hf[] which has a type of: FT_BOOLEAN FT_IPv4 FT_EUI64 FT_GUID FT_UINT_STRING Also: For type FT_ITv6 use ENC_NA. (This was missed in SVN #39260) git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39328 f5534014-38df-0310-8fa8-9805f1628bb7
2011-10-06Convert 'encoding' parameter of certain proto_tree_add_item() calls in ↵wmeier1-33/+33
non-autogenerated epan/dissectors: Specifically: Replace FALSE|0 and TRUE|1 by ENC_BIG_ENDIAN|ENC_LITTLE_ENDIAN as the encoding parameter for proto_tree_add_item() calls which directly reference an item in hf[] which has a type of: FT_UINT8 FT_UINT16 FT_UINT24 FT_UINT32 FT_UINT64 FT_INT8 FT_INT16 FT_INT24 FT_INT32 FT_INT64 FT_FLOAT FT_DOUBLE git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39288 f5534014-38df-0310-8fa8-9805f1628bb7
2011-10-04Use ENC_NA as encoding for proto_tree_add_item() calls which directly ↵wmeier1-15/+15
reference an hf item (in hf[] with types: FT_NONE FT_BYTES FT_IPV6 FT_IPXNET FT_OID Note: Encoding field set to ENC_NA only if the field was previously TRUE|FALSE|ENC_LITTLE_ENDIAN|ENC_BIG_ENDIAN git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39260 f5534014-38df-0310-8fa8-9805f1628bb7
2011-08-31Second try to move crc routines to libwsutil.stig1-1/+2
This time keep the tvb routines in epan. Now we can use common crc routines outside epan. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38810 f5534014-38df-0310-8fa8-9805f1628bb7
2011-08-30Revert r38800, as the crc routines contains some tvb functions.stig1-1/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38803 f5534014-38df-0310-8fa8-9805f1628bb7
2011-08-30Move all crc routines to libwsutil.stig1-1/+1
This way we can use the crc routines in wiretap. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38800 f5534014-38df-0310-8fa8-9805f1628bb7
2011-01-30Introduce "Fragment count" filter element for all protocols doing reassembly.stig1-0/+8
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35705 f5534014-38df-0310-8fa8-9805f1628bb7
2010-12-20Rename the routines that handle dissector tables with unsigned integerguy1-1/+1
keys to have _uint in their names, to match the routines that handle dissector tables with string keys. (Using _port can confuse people into thinking they're intended solely for use with TCP/UDP/etc. ports when, in fact, they work better for things such as Ethernet types, where the binding of particular values to particular protocols are a lot stronger.) git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35224 f5534014-38df-0310-8fa8-9805f1628bb7
2010-04-06#include <string.h> not needed.wmeier1-1/+0
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@32410 f5534014-38df-0310-8fa8-9805f1628bb7
2010-04-03Remove unneeded #include <stdio.h>wmeier1-1/+0
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@32367 f5534014-38df-0310-8fa8-9805f1628bb7
2010-02-24Fix for bug 3926:dimeg1-11/+75
Enhance decoding of TS2 channel list git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@31993 f5534014-38df-0310-8fa8-9805f1628bb7
2010-02-06Renamed some reassembled data texts.stig1-2/+2
Removed some check_col(). git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@31809 f5534014-38df-0310-8fa8-9805f1628bb7
2010-02-02Introduce "Reassembled length" filter element for all protocols doingstig1-0/+9
reassembly. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@31767 f5534014-38df-0310-8fa8-9805f1628bb7
2009-10-11Switch over to using seasonal memory instead of g_mem_chunkS which are ↵krj1-13/+3
deprecated git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@30502 f5534014-38df-0310-8fa8-9805f1628bb7
2009-10-11Remove redundant forward declarationskrj1-4/+0
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@30485 f5534014-38df-0310-8fa8-9805f1628bb7
2009-10-11Don't clear INFO column. We do that implicitly when we do a col_add_fstr().krj1-4/+3
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@30484 f5534014-38df-0310-8fa8-9805f1628bb7
2009-10-11Don't use C++ reserved keyword 'class'krj1-51/+51
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@30483 f5534014-38df-0310-8fa8-9805f1628bb7
2009-09-24* Prefer col_append_str instead of col_append_fstr for constant stringskrj1-2/+2
* Remove check_col guards git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@30127 f5534014-38df-0310-8fa8-9805f1628bb7
2009-08-16Switch a bunch of dissectors over to using tvb_new_subset_remaining()krj1-2/+2
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@29446 f5534014-38df-0310-8fa8-9805f1628bb7
2009-08-09Don't guard col_clear with col_checkkrj1-3/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@29346 f5534014-38df-0310-8fa8-9805f1628bb7
2009-08-09Don't guard col_set_str (COL_INFO/COL_PROTOCOL) with col_checkkrj1-3/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@29345 f5534014-38df-0310-8fa8-9805f1628bb7
2009-06-18From Kovarththanan Rajaratnam via bug 3548:stig1-5/+5
(1) Trailing/leading spaces are removed from 'name's/'blurb's (2) Duplicate 'blurb's are replaced with NULL (3) Empty ("") 'blurb's are replaced with NULL (4) BASE_NONE, NULL, 0x0 are used for 'display', 'strings' and 'bitmask' fields for FT_NONE, FT_BYTES, FT_IPv4, FT_IPv6, FT_ABSOLUTE_TIME, FT_RELATIVE_TIME, FT_PROTOCOL, FT_STRING and FT_STRINGZ field types (5) Only allow non-zero value for 'display' if 'bitmask' is non-zero git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@28770 f5534014-38df-0310-8fa8-9805f1628bb7
2009-01-28Minor changes mostly related to proto_register & proto_reg_handoff;wmeier1-315/+340
- Use 'dissector standard template format' - Remove 'once-only' ["if (!initialized) ..."] if not req'd - Misc Also: adjust some indentation git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@27324 f5534014-38df-0310-8fa8-9805f1628bb7
2008-12-05(Minor reformat of switch statements)wmeier1-40/+2
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@26925 f5534014-38df-0310-8fa8-9805f1628bb7
2008-12-05fix crash when selecting some specific frames; fix ↵wmeier1-14/+37
conversation/fragmentation bugs - Do reassembly tbl init and conversation private data init via registered init; (Also fixes memory leak of conversation private data each time new capture read) - Do fragmentation stuff when first visiting packet (even if tree==NULL). git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@26924 f5534014-38df-0310-8fa8-9805f1628bb7
2008-10-05Minor cleanup related to proto_register and/or proto_reg_handoffwmeier1-24/+15
ep_alloc + memset --> ep_alloc0 (teamspeak2) git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@26356 f5534014-38df-0310-8fa8-9805f1628bb7
2008-08-25#include <prefs.h> not req'dwmeier1-1/+0
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@26089 f5534014-38df-0310-8fa8-9805f1628bb7
2008-08-09Fix an se_leaklego1-3/+8
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25974 f5534014-38df-0310-8fa8-9805f1628bb7
2008-08-09From Brooss (bug 2373):stig1-0/+1166
Added TeamSpeak2 dissector From me: - Made all local functions static - Renamed my_vals to conv_vals - Call correct function to parse LOGINEND - Fixed some obvious errors in typenames list - Fixed some indentation git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25973 f5534014-38df-0310-8fa8-9805f1628bb7