This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Malformed packet (that is NOT malformed) with Websocket and Wireshark 1.10.8

0

Hi there, I am working with a Webocket client that, via MQTT, sends a large payload (exactly 124,000 bytes) to an Active MQ 5.10.0 server. I am capturing the packets between the client and the MQTT server.

The Pcap shows the following error client -> server when one attempts to unmask the Websocket frame payload:

[Malformed Packet: WebSocket] Expert Info (Error/Malformed): Malformed Packet (Exception occurred) [Message: Malformed Packet (Exception occurred)] [Severity level: Error] [Group: Malformed]

However, the entire message successfully reaches the server. As I am testing publish/subscribe, and the client is also subscribed, the server echoes back the entire message and I can see all of the Websocket frames coming back. Further, the client reassembles the message, completely intact.

I have the zipped up Pcap (317Kb) as well as the zipped up test payload (1K).

Is there a place to upload those? The forum guidelines say attaching files > 100K is not accepted.

Thank you in advance. Dan Smith Kaazing Global Support [email protected]

asked 11 Jul '14, 17:25

daniel_smith_kaazing's gravatar image

daniel_smith...
1111
accept rate: 0%


One Answer:

0

Please fill a bug report to https://bugs.wireshark.org/bugzilla/ and attach your sample capture here.

answered 11 Jul '14, 19:56

Pascal%20Quantin's gravatar image

Pascal Quantin
5.5k1060
accept rate: 30%