Commit Graph

52 Commits

Author SHA1 Message Date
Jeff Morriss a5cee04fad Move the file utility functions from wiretap to libwsutil so that
libwireshark (and the plugins using those functions) do not depend on
wiretap on Windows.

While doing that, rename the eth_* functions to ws_*.

svn path=/trunk/; revision=25354
2008-05-22 15:46:27 +00:00
Stig Bjørlykke b091b8d26c Rewrote to use g_strlcpy and g_strlcat.
svn path=/trunk/; revision=24525
2008-03-01 17:23:39 +00:00
Bill Meier b25aa005c1 A few minor pedantic fixes ....
svn path=/trunk/; revision=24301
2008-02-11 17:04:51 +00:00
Stig Bjørlykke 677eb18d20 Rewrote some prohibited APIs in epan/dissectors/ (sprintf, strcpy, strcat).
If we get some truncated strings we probably overwrote some buffers...

svn path=/trunk/; revision=24249
2008-02-02 17:25:40 +00:00
Stig Bjørlykke c785bbf558 Removed even more C++ style comments.
svn path=/trunk/; revision=24186
2008-01-24 22:33:49 +00:00
Stig Bjørlykke d5d2e97b47 Fixed some more malloc -> g_malloc, free -> g_free, strdup -> g_strdup.
svn path=/trunk/; revision=24180
2008-01-24 19:30:43 +00:00
Graeme Lunt abdadc9eae Support for keylists for protocols that use start_tls - where SSL is negotiated at some point during a conversation and cannot be assumed on the basis of the port number alone.
Also dissection of Distinguished Names.


svn path=/trunk/; revision=24075
2008-01-13 14:10:02 +00:00
Tomas Kukosa 5c4f961f6e fix warning: mark unused parameter
svn path=/trunk/; revision=23998
2008-01-03 10:07:14 +00:00
Martin Mathieson e7b7a51f0f Fix warnings (seen under linux + GCC 3.4.6)
svn path=/trunk/; revision=23996
2008-01-03 09:01:17 +00:00
Tomas Kukosa b762ddcf7b From Ales Kocourek
- add ability to read server private key from encrypted PKCS#12 file
- use 0.0.0.0|any|ANY as a wildcard IP address (e.g. if one certificate is used in more servers)

svn path=/trunk/; revision=23995
2008-01-03 08:24:33 +00:00
Tomas Kukosa aab2bf936e - fix warnings in prefs.c
- do not flush SSL debug output after each message but only once per packet

svn path=/trunk/; revision=23680
2007-11-30 11:12:55 +00:00
Bill Meier 7f9585782d Fixes for Windows build w/o ZLIB
svn path=/trunk/; revision=23651
2007-11-28 20:06:21 +00:00
Sake Blok 3c9a7b9dcd Bug 1954 From Mikael Magnusson :
This patch updates the DTLS dissector to be compatible with OpenSSL 0.9.8f in
the following ways:
* Handle both SSL version number 0xfeff (RFC 4347 and OpenSSL 0.9.8f), and
0x100 (Used by OpenSSL 0.9.8e and earlier)
* Reassemble fragmented handshake messages.





svn path=/trunk/; revision=23369
2007-11-05 23:05:20 +00:00
Jeff Morriss 853e791444 Change more fopen() to eth_fopen() to finish fixing bug 1827:
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1827

Update README.developer to tell developers not to use fopen() and friends
directly.

svn path=/trunk/; revision=23206
2007-10-16 15:43:18 +00:00
Tomas Kukosa bf538397a9 review and update list of TLS cipher suites
svn path=/trunk/; revision=23047
2007-10-02 09:26:28 +00:00
Stig Bjørlykke 49b3a6ff45 Argh! Used the wrong length modifier for size_t.
svn path=/trunk/; revision=22822
2007-09-07 15:21:08 +00:00
Stig Bjørlykke 958259df05 Fixed compiler warnings.
svn path=/trunk/; revision=22820
2007-09-07 14:02:32 +00:00
Jaap Keuter da921bf9e1 Partial fix for bug 1317:
Add Elliptic Curve cypher suites
Add extension types

svn path=/trunk/; revision=22654
2007-08-25 09:08:49 +00:00
Jeff Morriss 794a933a2c Change "lenght" to "length" and "decypt" to "decrypt"
svn path=/trunk/; revision=22356
2007-07-19 13:05:39 +00:00
Jaap Keuter 7178eb7aad From Brian Vandenberg:
I ran into a problem trying to debug some of my stuff yesterday that depends on the http dissector, and the server I'm working with defaults to ssl traffic; whenever I try to debug it, it always gets hung up on the lines I mentioned in the email quoted below (within the ssl dissector).

It seems the culprit is in the use of g_malloc within ssl_data_alloc, and free (instead of g_free) in  tls_prf. 

I've attached the diff for the fixes I made.

svn path=/trunk/; revision=21929
2007-05-25 06:35:21 +00:00
Guy Harris 1bc049906a Add some GCC warnings to the standard set, and add some others to the
--enable-extra-gcc-checks set.

If we turn on -pedantic, try turning on -Wno-long-long as well, so that
it's not *so* pedantic that it rejects the 64-bit integral data types
that we explicitly require.

Constify a bunch of stuff, and make some other changes, to get rid of
warnings.

Clean up some indentation.

svn path=/trunk/; revision=21526
2007-04-23 10:59:26 +00:00
Tomas Kukosa 111d18c4b3 move string tables from packet-ssl-utils.h to packet-ssl-utils.c and export them
svn path=/trunk/; revision=21445
2007-04-16 06:41:56 +00:00
Tomas Kukosa fa4e3ac28b make packet-ssl-utils.c compileable without GnuTLS
svn path=/trunk/; revision=21381
2007-04-11 05:54:15 +00:00
Luis Ontanon 31a68c4802 fix another warning
svn path=/trunk/; revision=21374
2007-04-10 18:50:57 +00:00
Richard van der Hoff 3608bc694a fix a number of warnings, and type of ssl_decrypt_record when HAVE_LIBGNUTLS is not defined.
svn path=/trunk/; revision=21371
2007-04-10 18:09:51 +00:00
Richard van der Hoff 5851b8aa40 remove dependency on zlib.h
svn path=/trunk/; revision=21370
2007-04-10 17:57:47 +00:00
Tomas Kukosa 9f2ccb7fc0 - SSL desegmentation support
- SSL DEFLATE compression method support (RFC3749)
- fix for Bugzilla Bug 1515: SSL bug with mutual authentication

svn path=/trunk/; revision=21368
2007-04-10 15:12:48 +00:00
Tomas Kukosa 51fc862945 prepare SSL dissector for similar desegmentation as is in the TCP as current one does not work well in many cases
svn path=/trunk/; revision=20405
2007-01-12 10:25:03 +00:00
Tomas Kukosa 8e6556a3ee fix compilation without GnuTLS
svn path=/trunk/; revision=20305
2007-01-04 13:26:45 +00:00
Tomas Kukosa cf6f013568 - new ssl_set_master_secret() which can set master secret (and optionally other parameters) into SSL dissector from external source, e.g. private 'trace protocol' dissector
- call 'data' subdissector for decrypted data in real dissector is not found

svn path=/trunk/; revision=20300
2007-01-04 09:20:18 +00:00
Tomas Kukosa 60180815a6 debug improvements
svn path=/trunk/; revision=20230
2006-12-28 12:30:53 +00:00
Tomas Kukosa 9f6a4d9f27 SSL keys configuration can be read from file
svn path=/trunk/; revision=20108
2006-12-11 08:47:38 +00:00
Tomas Kukosa 10db04c78b get rid of few warnings
svn path=/trunk/; revision=19072
2006-08-29 08:33:52 +00:00
Tomas Kukosa 539102ca60 - new function ssl_dissector_delete()
- register H.225.0 over TLS (configurable port 1300)
- register SIP over TLS (fixed port 5061)
- new function proto_tree_get_root()

svn path=/trunk/; revision=19059
2006-08-28 07:05:02 +00:00
Tomas Kukosa ce4e15b76d new ssl_dissector_add() function which can be called from another dissectors (similar to dissector_add())
svn path=/trunk/; revision=19026
2006-08-25 08:07:26 +00:00
Tomas Kukosa 73ddcc157a GnuTLS/libgcrypt initialization moved to epan.c
svn path=/trunk/; revision=18863
2006-08-10 06:06:21 +00:00
Ronnie Sahlberg 7b3b26fd39 from a. samuel
ssl and dtls updates


svn path=/trunk/; revision=18816
2006-08-02 08:15:51 +00:00
Guy Harris d8bb12debc Use #if 0/#endif, not commenting out, to remove a routine, so we don't
have to worry about comments in the routine.

Fix up indentation a bit.

svn path=/trunk/; revision=18623
2006-07-01 00:07:52 +00:00
Ronnie Sahlberg 16d463dac6 from Authesserre Samuel
SSL updates and DTLS support


svn path=/trunk/; revision=18582
2006-06-27 13:36:10 +00:00
Anders Broman dbdb3729de From Paolo Abeni:
authesserre samuel <sauthess@gmail.com> kindly pointed out an issue with session renegotiation in the current ssl decryption code. 

Encrypted handshake message are decrypted, but the dissector try to interpret the encrypted code. Renegotiation messages are therefore ignored. The attached pcap trace and key can be used to trigger the issue.

The attached patch fix the problem storing the decrypted version of encrypted handshake message and dissecting it when available. The patch also fix bad issue with des cipher (alike the issue fixed in my previous post)

svn path=/trunk/; revision=18081
2006-05-03 05:29:04 +00:00
Jörg Mayer dbbd8cd9a1 authesserre samuel <sauthess@gmail.com>:
The current ssl decryption code does not work for 3des session.
The attached patch fixes the problem.


svn path=/trunk/; revision=18004
2006-04-26 15:10:23 +00:00
Jaap Keuter d3efbd7284 Superfluous check on 'secret' removed.
Coverity CID 31

svn path=/trunk/; revision=17645
2006-03-16 12:27:50 +00:00
Luis Ontanon 6007c31402 Avoid passing junk to ssl_debug_printf fmt if a weird cipher is found ().
FIxes Coverity's run 14 CID 81


svn path=/trunk/; revision=17525
2006-03-08 10:53:12 +00:00
Jörg Mayer 36bad901af Paolo Abeni
the attached patch fix a couple of possible memory leak in the ssl
decryption code, add some indentation fix, more comments and add the
preference to select the debug output (missing in previous patch)



svn path=/trunk/; revision=17281
2006-02-13 17:06:41 +00:00
Jörg Mayer b55002ab8d Paolo Abeni:
The attached patch cleanup the debug infrastructure for ssl dissector.
Debug messages are by default off and can be enabled via the ssl
dissector preference. Debug output can be directed to stderr or file.


svn path=/trunk/; revision=17253
2006-02-11 13:41:17 +00:00
Anders Broman e8978fda03 From Paolo Abeni:
The attached patch fix bug 732.
 The problem was in the client key dissection. On ssl v3 the encrypted
 data is the whole record data, on tls v1 the encrypted data is preceded
 by the 2 bytes length of the encrypted data itself.

svn path=/trunk/; revision=17244
2006-02-10 13:20:11 +00:00
Guy Harris ad3cb359b6 From Paolo Abeni:
Set up to build on Windows if we have GNU TLS.

	Define "ssl_data_set()" regardless of whether we have GNU TLS or
	not, as it's used in either case.

	Get rid of an extra #include of epan/gnuc_format_check.h.

svn path=/trunk/; revision=17177
2006-02-06 09:09:06 +00:00
Guy Harris edc7f32956 Tag some #else/#endif to make it clearer what tests they handle.
Also, remove some trailing white space.

svn path=/trunk/; revision=17175
2006-02-06 04:12:12 +00:00
Guy Harris 6a77df11b1 No C++/C99-style comments, please.
svn path=/trunk/; revision=17171
2006-02-06 01:17:29 +00:00
Guy Harris cc823c13aa Include <epan/gnuc_format_check.h> in packet-ssl-utils.h, not
packet-ssl-utils.c; everything else that includes it is a header file.

svn path=/trunk/; revision=17170
2006-02-06 01:14:36 +00:00