Commit graph

111 commits

Author SHA1 Message Date
Stig Bjørlykke
b228488bc0 From Kovarththanan Rajaratnam via bug 3548:
(1) Trailing/leading spaces are removed from 'name's/'blurb's
(2) Duplicate 'blurb's are replaced with NULL
(3) Empty ("") 'blurb's are replaced with NULL
(4) BASE_NONE, NULL, 0x0 are used for 'display', 'strings' and 'bitmask' fields
    for FT_NONE, FT_BYTES, FT_IPv4, FT_IPv6, FT_ABSOLUTE_TIME, FT_RELATIVE_TIME,
    FT_PROTOCOL, FT_STRING and FT_STRINGZ field types
(5) Only allow non-zero value for 'display' if 'bitmask' is non-zero

svn path=/trunk/; revision=28770
2009-06-18 21:30:42 +00:00
Anders Broman
c91a384702 Apply some of the patches from:
http://wiki.wireshark.org/Development/Optimization

svn path=/trunk/; revision=28356
2009-05-13 19:46:11 +00:00
Guy Harris
54c159cb41 Turn on -Wshorten-64-to-32 by default, and fix some issues that turned
up (99 44/100% of which were assignments of double-precision
floating-point constants to floats).  Hopefully this will catch at least
some P64 issues on UN*X.

svn path=/trunk/; revision=28108
2009-04-21 16:57:52 +00:00
Sake Blok
3219e30599 When a frame contains the remainder of a previous PDU and a new PDU, the
protocol tree would show two "Secure Socket Layer" branches and the INFO
column would fail to show the content type of the second PDU. Don't give
control back to TCP for the second PDU by just fetching the remaining bytes
of the first PDU, but ask for a whole new segment so that all processing
will be done within the SSL dissector itself.


svn path=/trunk/; revision=28088
2009-04-19 20:28:18 +00:00
Tomas Kukosa
7cfcaa8a6e - detect TLS 1.2
- ciphersuite list updated
- list of alerts and extensions updated

svn path=/trunk/; revision=27421
2009-02-11 07:03:51 +00:00
Bill Meier
c0e92cbc04 Fix various typos and spelling errors (mostly in text strings)
svn path=/trunk/; revision=27065
2008-12-20 00:09:02 +00:00
Gerald Combs
6d04f793f0 Back out r27047 and r27053.
svn path=/trunk/; revision=27062
2008-12-19 17:39:52 +00:00
Gerald Combs
fc71188963 Update calls to proto_tree_add_bytes_format to reflect r27047.
svn path=/trunk/; revision=27053
2008-12-18 20:19:49 +00:00
Bill Meier
33c99f44fd Fix typos and spelling (mostly in text strings)
svn path=/trunk/; revision=27028
2008-12-17 00:08:38 +00:00
Bill Meier
8afa208ffb Windows build: #include winsock2.h only when needed.
#include winsock2.h pulls in about 90 distinct .h files
and about 140 total .h files. 
Currently winsock2.h is (mostly unnecessarily) included
for each dissector via packet.h/wtap.h.
This patch removes #include winsock2.h from wtap.h and 
then includes winsock2.h (or windows.h) in the 
few specific places required. 
With this patch, my Windows Wireshark build takes 
about 30% less time.


svn path=/trunk/; revision=26535
2008-10-24 00:42:09 +00:00
Guy Harris
e1d2a36b02 Clean up indetation.
If we're running in TShark, there's never a GUI; clean up comments.

Merge a couple of if statements together, as the "true" branch of the
second statement is executed only if the "true" branch of the first
statement is executed.

svn path=/trunk/; revision=26158
2008-09-07 03:13:10 +00:00
Jaap Keuter
445e2212b7 Move the registration for SSL sockets to the protocol dissectors themselves.
svn path=/trunk/; revision=25721
2008-07-12 14:42:14 +00:00
Jaap Keuter
b29e8aed10 From Paolo Abeni:
- the StringInfo allocator may fail when a 0 data length is requested
- many wrong values into the cipher_suites table
- duplicated code for ssl session state checking before each
  ssl_generate_keyring_material() call
- missing initialization of 'server_data_for_iv.data_len' and
  'client_data_for_iv.data_len' in ssl_session_init()

From Jaap Keuter:
- Some code rationalisation
- Gammatical/factual corrections in output and comments
- Whitespace cleanup

svn path=/trunk/; revision=25684
2008-07-09 07:24:13 +00:00
Jeff Morriss
a5cee04fad Move the file utility functions from wiretap to libwsutil so that
libwireshark (and the plugins using those functions) do not depend on
wiretap on Windows.

While doing that, rename the eth_* functions to ws_*.

svn path=/trunk/; revision=25354
2008-05-22 15:46:27 +00:00
Anders Broman
bf9ccab9cb Change depreciated function g_tree_traverse -> g_tree_foreach
svn path=/trunk/; revision=25239
2008-05-05 20:03:15 +00:00
Tomas Kukosa
becca40aa7 SSL debug outputs for better detection of reassembling problems
svn path=/trunk/; revision=24695
2008-03-19 08:26:45 +00:00
Bill Meier
b25aa005c1 A few minor pedantic fixes ....
svn path=/trunk/; revision=24301
2008-02-11 17:04:51 +00:00
Stig Bjørlykke
c6af1bfdd4 Removed some "statement not reached" warnings.
svn path=/trunk/; revision=24282
2008-02-07 12:14:40 +00:00
Graeme Lunt
2f97f065ff Remove "LDAP over SSL" registration as now handled by the LDAP dissector.
svn path=/trunk/; revision=24196
2008-01-26 10:14:26 +00:00
Tomas Kukosa
2df94e1092 add ssl_debug_flush() at the end of initialization
svn path=/trunk/; revision=24084
2008-01-14 09:34:26 +00:00
Graeme Lunt
abdadc9eae Support for keylists for protocols that use start_tls - where SSL is negotiated at some point during a conversation and cannot be assumed on the basis of the port number alone.
Also dissection of Distinguished Names.


svn path=/trunk/; revision=24075
2008-01-13 14:10:02 +00:00
Tomas Kukosa
b762ddcf7b From Ales Kocourek
- add ability to read server private key from encrypted PKCS#12 file
- use 0.0.0.0|any|ANY as a wildcard IP address (e.g. if one certificate is used in more servers)

svn path=/trunk/; revision=23995
2008-01-03 08:24:33 +00:00
Sake Blok
64e951145e Preserve can_desegment status when passing the decrypted ssl-data to a subdissector
svn path=/trunk/; revision=23954
2007-12-28 01:23:01 +00:00
Tomas Kukosa
aab2bf936e - fix warnings in prefs.c
- do not flush SSL debug output after each message but only once per packet

svn path=/trunk/; revision=23680
2007-11-30 11:12:55 +00:00
Tomas Kukosa
7c48c9ab80 more SSL debug info concerning conversation and ssl_session
svn path=/trunk/; revision=23528
2007-11-21 14:10:55 +00:00
Tomas Kukosa
0576c98edc set data for IV always
svn path=/trunk/; revision=23327
2007-11-01 10:50:01 +00:00
Anders Broman
1950ffc214 Apply the small performance enhancment patches for:
- if offset is 0, tvb_length is the same as tvb_length_remaining, just faster.
Replace 
- col_append_fstr() with faster  col_append_str() 
- col_add_str() with col_set_str()
when it's safe

svn path=/trunk/; revision=23252
2007-10-23 05:50:00 +00:00
Jeff Morriss
853e791444 Change more fopen() to eth_fopen() to finish fixing bug 1827:
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1827

Update README.developer to tell developers not to use fopen() and friends
directly.

svn path=/trunk/; revision=23206
2007-10-16 15:43:18 +00:00
Gerald Combs
afa9dfcddc Fix a buffer overflow found by Stefan Esser (untested).
svn path=/trunk/; revision=22883
2007-09-16 19:28:58 +00:00
Jörg Mayer
c144679532 Don't acidentally print the hexdump of a certificate
in the summary-tree

svn path=/trunk/; revision=22625
2007-08-24 06:52:19 +00:00
Tomas Kukosa
e7a40dbb61 make TCP and SSL/TLS ports configurable for HTTP
svn path=/trunk/; revision=22322
2007-07-16 12:51:42 +00:00
Jeff Morriss
df2472cb41 Undo part of rev 21460: go back to passing proto_ssl to the tap (since apparently follow ssl stream uses it) but now cast it using GINT_TO_POINTER so as to avoid a warning (seen on 64-bit Redhat AS4) about casting to a pointer from an integer of different size. It does not appear that there is a DTLS tap (which is the other thing changed in 21460).
svn path=/trunk/; revision=22289
2007-07-12 15:34:21 +00:00
Gerald Combs
9bf0729452 Fix include paths.
svn path=/trunk/; revision=22076
2007-06-11 19:03:20 +00:00
Anders Broman
c01f382974 Second step in introducing asn context to BER dissectors just like in PER.
svn path=/trunk/; revision=21753
2007-05-13 20:58:29 +00:00
Gerald Combs
c1688f5612 Check for an infinite loop while processing cipher suites. Fixes bug 1582.
Add release notes for the SSL and display filter macro bugs.

svn path=/trunk/; revision=21665
2007-05-03 16:59:13 +00:00
Guy Harris
cbea9dd75b Check for read failures, and report them (and don't parse the key list
if we get one).

svn path=/trunk/; revision=21650
2007-05-02 19:46:05 +00:00
Guy Harris
ef5b370850 Use "address_to_str()" to format an address, rather than assuming it's
an IPv4 address.

svn path=/trunk/; revision=21573
2007-04-25 23:56:46 +00:00
Tomas Kukosa
dfcfaeeaa9 fread() return value can not match file size on Windows due CR/LF conversion - do not check it
svn path=/trunk/; revision=21560
2007-04-25 10:16:33 +00:00
Stephen Fisher
90f8b1a080 From Paolo Abeni:
(from -dev list)
On Sun, 2007-04-22 at 23:06 +0200, Joerg Mayer wrote:
> Can someone please have a look at uand fix the following warning:
>
> cc1: warnings being treated as errors
> packet-ssl.c: In function 'ssl_parse':
> packet-ssl.c:334: warning: ignoring return value of 'fread', declared
> with attribute warn_unused_result

The attached patch fix the issue. It also try to fix a bit the
indentation.

Me: Move size_t nbytes up to top of function and fix typo expeted->expected


svn path=/trunk/; revision=21527
2007-04-23 16:22:34 +00:00
Sebastien Tandel
366716e31d get rid of some unused parameters in process_ssl_payload
svn path=/trunk/; revision=21480
2007-04-20 14:19:20 +00:00
Jeff Morriss
bc1a33021c Pass NULL (instead of proto_) in the last parameter of tap_queue_packet()
because NULL is just as interesting as the proto_ entry and the latter
generates a compiler warning.

svn path=/trunk/; revision=21460
2007-04-18 04:13:50 +00:00
Stephen Fisher
a3a02dd82e From Sake Blok:
Fix false malformed SSL handshake messages


svn path=/trunk/; revision=21438
2007-04-14 19:04:19 +00:00
Stephen Fisher
994846f215 Fix unused variable warning when neither SSL_DECRYPT_DEBUG nor HAVE_LIBGNUTLS is defined.
svn path=/trunk/; revision=21399
2007-04-13 01:03:55 +00:00
Sebastien Tandel
e26748f068 set unused parameters flags to fiw some gcc warnings
svn path=/trunk/; revision=21393
2007-04-12 22:38:36 +00:00
Richard van der Hoff
5a7c666d1e From Sake Blok:
- changed dissect_ssl2_hnd_client_hello to use hf_ssl_handshake_version instead
of hf_ssl_record_version. SSLv2 client hello's did not display when the filter
ssl.handshake.version == 0x0002 was used, only SSLv2 server hello's were
displayed. Now they are both displayed

- Added generated hf_ssl_record_version to SSLv2 handshake. Since the SSLv2
does not include a record layer version field (unlike SSLv3), this field is
generated so that all packets with a SSLv2 record layer can be filtered out.
[this is actually what bug 1503 was all about]


svn path=/trunk/; revision=21373
2007-04-10 18:40:05 +00:00
Tomas Kukosa
9f2ccb7fc0 - SSL desegmentation support
- SSL DEFLATE compression method support (RFC3749)
- fix for Bugzilla Bug 1515: SSL bug with mutual authentication

svn path=/trunk/; revision=21368
2007-04-10 15:12:48 +00:00
Stephen Fisher
dfc2b16e29 Fix mess with ssl_version_short_names[] being defined multiple places
now that it is no longer a static variable in packet-ssl-utils.h.
Leaving it as static caused a warning turned error that it was unused
in the current file (packet-ssl-utils.h).  Resolution: Move the variable
to packet-ssl.c and declare as extern in packet-dtls.c - the only other
place that needs it.


svn path=/trunk/; revision=21161
2007-03-24 01:38:58 +00:00
Martin Mathieson
e418d916ad Squash a couple of warnings.
svn path=/trunk/; revision=21090
2007-03-21 14:00:23 +00:00
Tomas Kukosa
9c332d6799 TLS 1.0/1.1 just ignores unknown records - RFC 2246 chapter 6. The TLS Record Protocol
(some implementations use it like "keepalive")

svn path=/trunk/; revision=20565
2007-01-26 12:08:45 +00:00
Bill Meier
09f508b57b A few more ethereal --> wireshark
svn path=/trunk/; revision=20559
2007-01-26 01:34:29 +00:00