Commit graph

63 commits

Author SHA1 Message Date
Tomas Kukosa
9c332d6799 TLS 1.0/1.1 just ignores unknown records - RFC 2246 chapter 6. The TLS Record Protocol
(some implementations use it like "keepalive")

svn path=/trunk/; revision=20565
2007-01-26 12:08:45 +00:00
Bill Meier
09f508b57b A few more ethereal --> wireshark
svn path=/trunk/; revision=20559
2007-01-26 01:34:29 +00:00
Guy Harris
cba9c4efa8 guint32 requires %[doxu], not %l[doxu]. (We don't support ILP16
platforms, just ILP32, LP64, and LLP64.)

svn path=/trunk/; revision=20484
2007-01-18 18:41:46 +00:00
Tomas Kukosa
b926302330 ignore ssl_desegment_app_data preference till desegmentation is implemented well
svn path=/trunk/; revision=20406
2007-01-12 12:03:31 +00:00
Tomas Kukosa
51fc862945 prepare SSL dissector for similar desegmentation as is in the TCP as current one does not work well in many cases
svn path=/trunk/; revision=20405
2007-01-12 10:25:03 +00:00
Tomas Kukosa
cf6f013568 - new ssl_set_master_secret() which can set master secret (and optionally other parameters) into SSL dissector from external source, e.g. private 'trace protocol' dissector
- call 'data' subdissector for decrypted data in real dissector is not found

svn path=/trunk/; revision=20300
2007-01-04 09:20:18 +00:00
Bill Meier
739eb43c3a More ethereal --> wireshark
svn path=/trunk/; revision=20270
2007-01-02 14:11:35 +00:00
Stephen Fisher
e376bf66e8 Fix for bug #1132:
Stop displaying the application data (in this case, HTML) in the tree and
and "Decrypted SSL data" tab twice since each already includes both of the
application data record layers combined.


svn path=/trunk/; revision=20247
2006-12-30 01:06:46 +00:00
Tomas Kukosa
60180815a6 debug improvements
svn path=/trunk/; revision=20230
2006-12-28 12:30:53 +00:00
Stephen Fisher
d5aa0e1844 From Sake Blok:
The attached patch changes the way the ssl-session-id is displayed.
Currently it is not shown, only the length is shown like this:
 
   Session ID Length: 32
   Session ID (32 bytes)
 
To me, it is not useful to repeat the length and omit the ID itself.
With this patch the ssl-session-id is shown like this:
 
   Session ID Length: 32
   Session ID: A4B2FB0EE6D8F58DEFF68E38B1E5B4C25F1869D4BC86A96E...


svn path=/trunk/; revision=20212
2006-12-25 04:01:22 +00:00
Martin Mathieson
bb910ed113 Remove \n from long preference description
svn path=/trunk/; revision=20114
2006-12-11 13:33:46 +00:00
Martin Mathieson
5f6cad23a2 Try to fix build (on Linux at least...) by including <errno.h>
svn path=/trunk/; revision=20113
2006-12-11 10:43:43 +00:00
Tomas Kukosa
9f6a4d9f27 SSL keys configuration can be read from file
svn path=/trunk/; revision=20108
2006-12-11 08:47:38 +00:00
Jaap Keuter
b3a3401888 From Martin Warnesi:
Much simplified patch to use column fences on the COL_INFO field to
prevent sebsequent calls to the SSL dissector for the same packet
clearing the information placed by earlier calls. After each SSL record
is processed a col_set_fence() call is now issued to preserve what has
been written.

svn path=/trunk/; revision=20020
2006-11-30 07:14:09 +00:00
Stephen Fisher
d078ee8d4d Allow the sub-dissector to be called for decrypted SSL data even when tree is
null.  This allows the encrypted payload's dissector to fill in columns such
as protocol and info without turning on packet coloring or otherwise rescanning
the packet list.


svn path=/trunk/; revision=20018
2006-11-30 02:29:31 +00:00
Stephen Fisher
ce36a19766 Fix for bug #1126. In the SSL dissector, don't just check if we're allowed
to desegment, but also check if we need to before attempting it. 


svn path=/trunk/; revision=19931
2006-11-19 07:41:25 +00:00
Ronnie Sahlberg
350cd176c2 From SF
Attached is a fix for bug #1156: "If a dissector depends on a new
datasource created by a new tvb, that dissector's protocol can't be
filtered on."


Thanks,
  Steve



I change the code slightly to avoid dereferenceing a NULL pointer.
While the original code was fine and safe on unix   dereferencing a null pointer in this way would be unsafe and cause a segmentation violation on windows   if tree is NULL.



svn path=/trunk/; revision=19791
2006-11-04 08:54:45 +00:00
Tomas Kukosa
cd92272ac9 debug trace at beginning of each packet
do not call subdissector for empty application data

svn path=/trunk/; revision=19574
2006-10-17 13:29:44 +00:00
Jaap Keuter
f9e196db54 Fix for bug 1153, typos in debug output
svn path=/trunk/; revision=19451
2006-10-08 07:54:06 +00:00
Guy Harris
240f452c38 Squelch a compiler warning.
Clean up indentation.

svn path=/trunk/; revision=19315
2006-09-24 20:29:47 +00:00
Tomas Kukosa
eb86b80cf4 display Random as a single item with two subitems
svn path=/trunk/; revision=19084
2006-08-30 07:31:36 +00:00
Tomas Kukosa
10db04c78b get rid of few warnings
svn path=/trunk/; revision=19072
2006-08-29 08:33:52 +00:00
Tomas Kukosa
539102ca60 - new function ssl_dissector_delete()
- register H.225.0 over TLS (configurable port 1300)
- register SIP over TLS (fixed port 5061)
- new function proto_tree_get_root()

svn path=/trunk/; revision=19059
2006-08-28 07:05:02 +00:00
Tomas Kukosa
ce4e15b76d new ssl_dissector_add() function which can be called from another dissectors (similar to dissector_add())
svn path=/trunk/; revision=19026
2006-08-25 08:07:26 +00:00
Gerald Combs
0213f60e4b Add GNUTLS to the Windows build.
In packet-ssl.c, move ssl_set_debug() up a bit so that we can debug key
file parsing.

svn path=/trunk/; revision=18850
2006-08-07 19:52:18 +00:00
Ronnie Sahlberg
7b3b26fd39 from a. samuel
ssl and dtls updates


svn path=/trunk/; revision=18816
2006-08-02 08:15:51 +00:00
Ronnie Sahlberg
ca3288b0f7 minor indentation changes
put an entry in the tree for the encrypted payload



svn path=/trunk/; revision=18629
2006-07-01 05:41:30 +00:00
Ronnie Sahlberg
9957aa8e0d ssl update register protocols with a decryption key with the protocol name instead of a "tunneled protocol" fake port thing.
this break old preference settings   but as we havent shipped any win32 version with this feature yet    it shouldnt be any drama



see wiki for updates on the new format


(we still need many many updates and cleanups to the code   but the non-backward compatible preference change must go in asap)



svn path=/trunk/; revision=18609
2006-06-29 09:06:41 +00:00
Ronnie Sahlberg
a134276421 make the three decryption preferences only be visible IF wireshark is compiled for ssl decryption (==with libgcrypt and gnutls)
this makes it easier for users to determine whether their versaion of wireshark can or can not decrypt ssl traffic



svn path=/trunk/; revision=18604
2006-06-29 07:31:52 +00:00
Ronnie Sahlberg
45aac4eb43 coverity 200 remove redundant null tests for pinfo->fd
svn path=/trunk/; revision=18594
2006-06-28 07:51:31 +00:00
Ronnie Sahlberg
1bcccd9863 coverity 199 remove a pointless test for NULL for something that can never be null.
svn path=/trunk/; revision=18593
2006-06-28 07:44:47 +00:00
Ronnie Sahlberg
a2e5a1c806 coverity 198
svn path=/trunk/; revision=18592
2006-06-28 07:37:54 +00:00
Ronnie Sahlberg
ad274d0542 make the called subdissectors create their protocol expansion at the first level of the tree and not deep inside the SSL layer
makes the traces much more readable


svn path=/trunk/; revision=18583
2006-06-27 13:51:13 +00:00
Ronnie Sahlberg
16d463dac6 from Authesserre Samuel
SSL updates and DTLS support


svn path=/trunk/; revision=18582
2006-06-27 13:36:10 +00:00
Anders Broman
0e1b053f82 From Albert Chin:
This fixes a redefine of AF_INET6 on AIX 4.3.3. We pull in <sys/socket.h> so the OS can define it first, nullifying the #define in epan/inet_v6defs.h.

svn path=/trunk/; revision=18522
2006-06-20 05:59:55 +00:00
Ronnie Sahlberg
feab79e328 change a whole bunch of ethereal into wireshark
svn path=/trunk/; revision=18196
2006-05-21 04:49:01 +00:00
Anders Broman
dbdb3729de From Paolo Abeni:
authesserre samuel <sauthess@gmail.com> kindly pointed out an issue with session renegotiation in the current ssl decryption code. 

Encrypted handshake message are decrypted, but the dissector try to interpret the encrypted code. Renegotiation messages are therefore ignored. The attached pcap trace and key can be used to trigger the issue.

The attached patch fix the problem storing the decrypted version of encrypted handshake message and dissecting it when available. The patch also fix bad issue with des cipher (alike the issue fixed in my previous post)

svn path=/trunk/; revision=18081
2006-05-03 05:29:04 +00:00
Jörg Mayer
dbbd8cd9a1 authesserre samuel <sauthess@gmail.com>:
The current ssl decryption code does not work for 3des session.
The attached patch fixes the problem.


svn path=/trunk/; revision=18004
2006-04-26 15:10:23 +00:00
Jörg Mayer
377e6e2e27 Paolo Abeni:
pinfo->net_src and pinfo->net_dst where used to set up conversation, but
this fields are null on eap stream. use pinfo->src and pinfo->dst
instead.
The patch also enable strict checking in the 'follow ssl stream' dialog.


svn path=/trunk/; revision=17333
2006-02-17 11:56:52 +00:00
Gerald Combs
7353fadc50 Make sure SSL_DEBUG_USE_STDERR is always defined.
svn path=/trunk/; revision=17303
2006-02-14 18:52:26 +00:00
Jörg Mayer
461b6d35ee Paolo Abeni:
- enable the 'follow SSL stream' menu item only when a ssl packet is selected.
- when 'following' an ssl stream, show ssl decrypted data only for current conversation.
- fix a typo in ssl preference description.


svn path=/trunk/; revision=17301
2006-02-14 14:53:03 +00:00
Jörg Mayer
36bad901af Paolo Abeni
the attached patch fix a couple of possible memory leak in the ssl
decryption code, add some indentation fix, more comments and add the
preference to select the debug output (missing in previous patch)



svn path=/trunk/; revision=17281
2006-02-13 17:06:41 +00:00
Jörg Mayer
b55002ab8d Paolo Abeni:
The attached patch cleanup the debug infrastructure for ssl dissector.
Debug messages are by default off and can be enabled via the ssl
dissector preference. Debug output can be directed to stderr or file.


svn path=/trunk/; revision=17253
2006-02-11 13:41:17 +00:00
Anders Broman
e8978fda03 From Paolo Abeni:
The attached patch fix bug 732.
 The problem was in the client key dissection. On ssl v3 the encrypted
 data is the whole record data, on tls v1 the encrypted data is preceded
 by the 2 bytes length of the encrypted data itself.

svn path=/trunk/; revision=17244
2006-02-10 13:20:11 +00:00
Jörg Mayer
1174fe71e7 Paolo Abeni:
the attached patch clean a bit the ssl decryption related code, removing
a macro I used when the code was still for an external plugin.


svn path=/trunk/; revision=17217
2006-02-08 12:45:14 +00:00
Anders Broman
250a701144 Newlines in preference comments causes problems in reading the prefeerence file.
svn path=/trunk/; revision=17205
2006-02-07 19:31:54 +00:00
Jörg Mayer
83068a9b9d Paolo Abeni:
>There is still an issue into the HAVE_LIBGNUTLS macro definition. I'm
>fixing it and cleaning a bit the windows side configuration. I hope to
>post soon the fix.


The attached patch should fix the issue. I missed to modify the
config.win32 file and I misstyped a few macros name.


svn path=/trunk/; revision=17200
2006-02-07 10:26:20 +00:00
Guy Harris
60419eab20 From Paolo Abeni: fix some warnings, etc..
svn path=/trunk/; revision=17169
2006-02-06 01:01:09 +00:00
Jörg Mayer
59c6c554ea Buildbot found:
- p_rem_proto_data has been renamed to p_remove_proto_data
- I forgot to commit the changes to Makefile.common

svn path=/trunk/; revision=17157
2006-02-05 02:33:06 +00:00
Jörg Mayer
9ba6da080a Paolo Abeni
I have developed an external plugin to enable ssl decryption in
ethereal.

Me

- Remove unnecessary $Id$ from acinclude.m4
- Added packet-ssl-utils.h to Makefile.common
- Fixed a few warnings

TODO

- Lots of warning fixes (see separate mail)
- Reformat function headers to read like the others do
  (return value<newline>function-name...)
- Test on Windows platform
- Review the patch to packet-ssl.c and new files packet-ssl-utils.[hc]


svn path=/trunk/; revision=17156
2006-02-04 23:44:05 +00:00