Commit Graph

18379 Commits

Author SHA1 Message Date
Ulf Lamping e4f0c6aa3a some enhancements to the WLAN details
svn path=/trunk/; revision=18887
2006-08-12 23:12:21 +00:00
Ronnie Sahlberg db2e890949 rename some inline functions from se_ to emem_ prefix as a first step to generalize
teh tree management and to use trees with different storage scope without too much code duplication.


it would be useful with a tree that had indefinite storage instead of the emem functions which commonly have ep or se storage scope.

indefinite storage scope would be useful for example for managing a global and static set of well known guid to name mappings(not yet implemented)    and also for
oid to name mappings.

 

svn path=/trunk/; revision=18886
2006-08-12 22:43:12 +00:00
Ulf Lamping 96539fbb08 experimental: add a "Conversation Filter" entry to the context menu of the packet list. More info to come in the developer list shortly.
svn path=/trunk/; revision=18885
2006-08-12 22:38:08 +00:00
Ulf Lamping c0bc7f7770 fix #973: if the window is minimized while you close Wireshark, (at least the Win32 version) will save -32000 for the x and y values, which is obviously out of the screen the next time.
Simply ignore the incoming values of -32000 by not calling gtk_window_move() / gtk_widget_set_uposition() in that case.

I don't know what the Unix GLib version will do in that case.

svn path=/trunk/; revision=18884
2006-08-12 22:02:37 +00:00
Ulf Lamping 5b4a4a7ea3 fix for bug #1025: It should be no longer necessary to use the I64x format string for Win32, simply use the llx format string as for the Unix variants, which should be safe as we only use GLib's g_snprintf() function instead of the MSVC one's from snprintf.h
The real cause of this: There's a bug in GLib's snprintf implementation which crashes with the I64x format string and certain (negative?) values.

svn path=/trunk/; revision=18883
2006-08-12 21:06:24 +00:00
Ulf Lamping d0aed5f920 add an experimental DCOM object "database" based on the exchanged interface pointers
add a lot more PROFINET CBA dissection output based on these DCOM context information
still need some improvements, e.g. dissection uses a simple (slow) linear list search
changes are fuzz-tested

svn path=/trunk/; revision=18882
2006-08-11 19:15:12 +00:00
Ronnie Sahlberg 5f8e067936 for sec descriptors found inside ldap
decode the specific bits of the accessmask as the ldap specific accessmask bits

bit definitions from samba4


svn path=/trunk/; revision=18881
2006-08-11 07:59:58 +00:00
Guy Harris f54de620d6 From Stephen Fisher: add more information on configuring for BSD,
modernize the section on BPF (modern BSDs have BPF built in and clone
BPF devices, so no configuration should be necessary; we can add back
the old instructions if people using older BSDs run into problems), and
add information on making BPF devices available to non-root users.

svn path=/trunk/; revision=18880
2006-08-11 00:11:11 +00:00
Jörg Mayer 3fee10cc41 Change a label a bit to be able to differentiate it from the default
case.

svn path=/trunk/; revision=18879
2006-08-10 20:49:58 +00:00
Jörg Mayer 1d334bdc83 Solomon Peachy:
I've attached a patch to the "wlan capture header" dissector to bring it
in line with the current frame format, and a proper URL to obtain said
format.   Nothing major, just the addition of a couple of fields and
definitions.  The dissector remains backwards-compatible with the older
format.


svn path=/trunk/; revision=18878
2006-08-10 20:41:50 +00:00
Ulf Lamping f177995f29 PN-CBA may also use class 2 frames
svn path=/trunk/; revision=18877
2006-08-10 19:51:14 +00:00
Ulf Lamping d4bf67fb59 fix a misleading text
svn path=/trunk/; revision=18876
2006-08-10 19:45:14 +00:00
Ronnie Sahlberg 23426c8901 add missing ace revision 4 and several new types some of which contain optional GUIDs
from samba4   security.idl


svn path=/trunk/; revision=18875
2006-08-10 13:21:57 +00:00
Jörg Mayer f1803c788e As reported by Chris Maynard:
wireshark was located in /usr/X11R6/bin while dumpcap
int /usr/bin. That way wireshark couldn't find dumpcap.

Install wireshark in the same path as dumpcap and tshark.

svn path=/trunk/; revision=18874
2006-08-10 12:29:21 +00:00
Jörg Mayer c41a346570 Fix some typos the prevented make distdir from succeeding
svn path=/trunk/; revision=18873
2006-08-10 11:37:24 +00:00
Jörg Mayer e1959d4f05 Erwin Rol:
Attached a dissector for JPEG images in RTP streams, AKA
        RFC2435.

Me: Fixed a warning (guint8 <= 255 is always true)


svn path=/trunk/; revision=18872
2006-08-10 11:18:02 +00:00
Ronnie Sahlberg 05fcb684ed create subtrees also for unknown address types instead of creating the items inside the previous expansion created
svn path=/trunk/; revision=18871
2006-08-10 10:52:16 +00:00
Jörg Mayer bffc4ab0e5 Stephen Fisher:
This patch fixes two typos in README.developer

svn path=/trunk/; revision=18870
2006-08-10 10:21:44 +00:00
Jörg Mayer 41d8f13aec Neil Piercy:
I've just had a bug in one of our private dissectors which meant
that the handle passed to call_dissector was null. This seemed to give
varying behavior - on some Windows installations it hit wireshark's
in-built exception handling, and displayed that the dissector had an
error (correct), but on some installations it just crashed wireshark
(not helpful). I _think_ the difference was whether MSVC was installed
or not, but on a sample of only 3 machines.

Should call_dissector include explicit null handle checks, and if so,
should it:-

a) g_assert - the simple patch attached
b) fallback to doing a data decode (as disabled protocols do)
c) try to invoke the wireshark exception handling for the packet

Or is the correct answer none of the above - the exception handler
should already cope ?

        

svn path=/trunk/; revision=18869
2006-08-10 10:09:31 +00:00
Jörg Mayer 13fae81007 Add some programs to 'see also'
svn path=/trunk/; revision=18867
2006-08-10 09:19:03 +00:00
Jörg Mayer 76b9953baa Fix for http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1014
provided by markdrago@mail.com.

Me: Patch template files instead and regenerate the dissector files.
    Fix Makefiles to use the correct asn filenames.

svn path=/trunk/; revision=18866
2006-08-10 09:02:24 +00:00
Ronnie Sahlberg c771b251eb this is a blob not a policyhandle
svn path=/trunk/; revision=18865
2006-08-10 07:35:26 +00:00
Jaap Keuter 4c358e477c From: Michael Lum
Small ANSI-637 patch for identifying more Teleservice

svn path=/trunk/; revision=18864
2006-08-10 06:24:50 +00:00
Tomas Kukosa 73ddcc157a GnuTLS/libgcrypt initialization moved to epan.c
svn path=/trunk/; revision=18863
2006-08-10 06:06:21 +00:00
Jörg Mayer f2a2bed08f efung@certicom.com:
Patch adding MOBIKE support to packet-isakmp.c

svn path=/trunk/; revision=18862
2006-08-10 03:11:33 +00:00
Jörg Mayer db4cdf2555 rudp used a port that a) collides with afs and b) violates
the port requirements from the draft rfc.
Make the portnumber a configureable variable and set it to 0
by default.

svn path=/trunk/; revision=18861
2006-08-10 01:59:41 +00:00
Martin Mathieson e2767088d8 Minor TBCP fixes
svn path=/trunk/; revision=18860
2006-08-09 17:23:10 +00:00
Ronnie Sahlberg 4ac1c1fae5 metze pointed out that the last four bytes of the 20 byte blob prepenfing the ndr encoded data in the pac must be a unique pointer
make sense,   decode it as a unique pointer then



svn path=/trunk/; revision=18859
2006-08-09 11:25:20 +00:00
Ronnie Sahlberg 9149665c5c decode the field of type 11
(it could theoretically also be a union with arm:1 selected instead of a conformant array)


svn path=/trunk/; revision=18858
2006-08-09 08:25:01 +00:00
Ronnie Sahlberg 2e9f554669 testing the win32 decryp[tion out i noticed a lot of new previously not decoded info in the captures for constrained delegation on the Kerberos wiki page.
a new bit 0x00020000 is usde in the TGS-REQ packets and this results in a return of a PAC containing an unknown type 11 field.


the blob in the pac is 200 bytes and NDR encoded.   its structure is obvious since it contains 2 conformant and varying arrays  and three unique pointers.



enable decoding of this new KDCOptions bit and call it "constrained delegation"




svn path=/trunk/; revision=18857
2006-08-09 07:37:57 +00:00
Gerald Combs 4f16b6b178 Point to the newest (1.5.0-1) GnuTLS package. Since it contains
libgcrypt, enable it in the Windows build.

In packet-ipsec.c:

  - Remove non-constants from variable declaration initializations.
  - Use ep_alloc() in a couple of places.
  - Fix an off-by-one error.
  - Reduce the number of SAs in the preferences from 4 to 2.  4 made the
    preferences window absolutely enormous.  This is probably the wrong
    way to fix this.
  - Fix up whitespace.

svn path=/trunk/; revision=18856
2006-08-09 02:00:05 +00:00
Anders Broman 94c402d671 Routines for Universal Mobile Telecommunications System (UMTS) Radio Resource Control (RRC) (umts_rrc) dissection.
svn path=/trunk/; revision=18855
2006-08-08 21:32:44 +00:00
Ulf Lamping bd807d4b69 several minor fixes and enhancements to the dissection
svn path=/trunk/; revision=18854
2006-08-08 21:28:14 +00:00
Jaap Keuter c9a6054b75 From: Bálint Réczey:
The attached patch fixes decoding of message flags in BFD control packets.

svn path=/trunk/; revision=18853
2006-08-08 19:54:37 +00:00
Ronnie Sahlberg 0238e4a076 enable kerberos for windows for the win32 build
svn path=/trunk/; revision=18852
2006-08-08 07:52:15 +00:00
Jaap Keuter 342488f643 From Brian Drab: Several comments and typo's
svn path=/trunk/; revision=18851
2006-08-07 21:34:48 +00:00
Gerald Combs 0213f60e4b Add GNUTLS to the Windows build.
In packet-ssl.c, move ssl_set_debug() up a bit so that we can debug key
file parsing.

svn path=/trunk/; revision=18850
2006-08-07 19:52:18 +00:00
Martin Mathieson 463d895a53 Tidy up comments, var names, remove pedantic warnings
svn path=/trunk/; revision=18849
2006-08-07 17:10:59 +00:00
Martin Mathieson 4842aeab96 Wasn't allocating big enough frame buffer!
svn path=/trunk/; revision=18848
2006-08-07 17:08:11 +00:00
Gerald Combs 87a7623f91 Point to the latest archive.
svn path=/trunk/; revision=18847
2006-08-07 14:47:52 +00:00
Ronnie Sahlberg 8969e45027 marik the request_in/response_to/time as generated fields
svn path=/trunk/; revision=18846
2006-08-07 10:35:26 +00:00
Ronnie Sahlberg 5a5dcdc8ad dissect nTSecurityDescriptor attribute as a security descriptor
svn path=/trunk/; revision=18845
2006-08-07 10:29:39 +00:00
Ronnie Sahlberg 5823354433 objectSid attribute contains a sid so decode it nively as a sid
svn path=/trunk/; revision=18844
2006-08-07 10:19:37 +00:00
Ronnie Sahlberg 2d5ec44674 add some more oid's
svn path=/trunk/; revision=18843
2006-08-06 14:31:58 +00:00
Ronnie Sahlberg b446810939 the ldap values for supportedControl and supportedCapabilities is an oid in ascii format.
resolve it into a anme if possible and present it.




svn path=/trunk/; revision=18842
2006-08-06 14:04:07 +00:00
Ronnie Sahlberg 3ef9bcfa26 "objectGUID" should be dissected as a GUID
also change the name of one of the strings we keep around since it is more generic than just used for attributeassertions



svn path=/trunk/; revision=18841
2006-08-06 13:13:42 +00:00
Ronnie Sahlberg 84fd6a1f3d make nsis build aware of kerberos for windows if it is available
svn path=/trunk/; revision=18840
2006-08-05 05:12:09 +00:00
Ronnie Sahlberg 02002f6ef6 if KFW is enabled, we need to temporarily copy the two required DLLs to the build directory since they are required during the build
svn path=/trunk/; revision=18839
2006-08-05 04:41:42 +00:00
Ronnie Sahlberg db179bb768 config and makefile magic we need when we integrate kerberos for windows with the w32 build
disabled for now


svn path=/trunk/; revision=18838
2006-08-05 04:32:57 +00:00
Jörg Mayer a41982ca05 It's not only executable but a script as well: propset eol-style + keywords
svn path=/trunk/; revision=18837
2006-08-04 16:30:54 +00:00