Commit graph

82 commits

Author SHA1 Message Date
Jörg Mayer
c144679532 Don't acidentally print the hexdump of a certificate
in the summary-tree

svn path=/trunk/; revision=22625
2007-08-24 06:52:19 +00:00
Tomas Kukosa
e7a40dbb61 make TCP and SSL/TLS ports configurable for HTTP
svn path=/trunk/; revision=22322
2007-07-16 12:51:42 +00:00
Jeff Morriss
df2472cb41 Undo part of rev 21460: go back to passing proto_ssl to the tap (since apparently follow ssl stream uses it) but now cast it using GINT_TO_POINTER so as to avoid a warning (seen on 64-bit Redhat AS4) about casting to a pointer from an integer of different size. It does not appear that there is a DTLS tap (which is the other thing changed in 21460).
svn path=/trunk/; revision=22289
2007-07-12 15:34:21 +00:00
Gerald Combs
9bf0729452 Fix include paths.
svn path=/trunk/; revision=22076
2007-06-11 19:03:20 +00:00
Anders Broman
c01f382974 Second step in introducing asn context to BER dissectors just like in PER.
svn path=/trunk/; revision=21753
2007-05-13 20:58:29 +00:00
Gerald Combs
c1688f5612 Check for an infinite loop while processing cipher suites. Fixes bug 1582.
Add release notes for the SSL and display filter macro bugs.

svn path=/trunk/; revision=21665
2007-05-03 16:59:13 +00:00
Guy Harris
cbea9dd75b Check for read failures, and report them (and don't parse the key list
if we get one).

svn path=/trunk/; revision=21650
2007-05-02 19:46:05 +00:00
Guy Harris
ef5b370850 Use "address_to_str()" to format an address, rather than assuming it's
an IPv4 address.

svn path=/trunk/; revision=21573
2007-04-25 23:56:46 +00:00
Tomas Kukosa
dfcfaeeaa9 fread() return value can not match file size on Windows due CR/LF conversion - do not check it
svn path=/trunk/; revision=21560
2007-04-25 10:16:33 +00:00
Stephen Fisher
90f8b1a080 From Paolo Abeni:
(from -dev list)
On Sun, 2007-04-22 at 23:06 +0200, Joerg Mayer wrote:
> Can someone please have a look at uand fix the following warning:
>
> cc1: warnings being treated as errors
> packet-ssl.c: In function 'ssl_parse':
> packet-ssl.c:334: warning: ignoring return value of 'fread', declared
> with attribute warn_unused_result

The attached patch fix the issue. It also try to fix a bit the
indentation.

Me: Move size_t nbytes up to top of function and fix typo expeted->expected


svn path=/trunk/; revision=21527
2007-04-23 16:22:34 +00:00
Sebastien Tandel
366716e31d get rid of some unused parameters in process_ssl_payload
svn path=/trunk/; revision=21480
2007-04-20 14:19:20 +00:00
Jeff Morriss
bc1a33021c Pass NULL (instead of proto_) in the last parameter of tap_queue_packet()
because NULL is just as interesting as the proto_ entry and the latter
generates a compiler warning.

svn path=/trunk/; revision=21460
2007-04-18 04:13:50 +00:00
Stephen Fisher
a3a02dd82e From Sake Blok:
Fix false malformed SSL handshake messages


svn path=/trunk/; revision=21438
2007-04-14 19:04:19 +00:00
Stephen Fisher
994846f215 Fix unused variable warning when neither SSL_DECRYPT_DEBUG nor HAVE_LIBGNUTLS is defined.
svn path=/trunk/; revision=21399
2007-04-13 01:03:55 +00:00
Sebastien Tandel
e26748f068 set unused parameters flags to fiw some gcc warnings
svn path=/trunk/; revision=21393
2007-04-12 22:38:36 +00:00
Richard van der Hoff
5a7c666d1e From Sake Blok:
- changed dissect_ssl2_hnd_client_hello to use hf_ssl_handshake_version instead
of hf_ssl_record_version. SSLv2 client hello's did not display when the filter
ssl.handshake.version == 0x0002 was used, only SSLv2 server hello's were
displayed. Now they are both displayed

- Added generated hf_ssl_record_version to SSLv2 handshake. Since the SSLv2
does not include a record layer version field (unlike SSLv3), this field is
generated so that all packets with a SSLv2 record layer can be filtered out.
[this is actually what bug 1503 was all about]


svn path=/trunk/; revision=21373
2007-04-10 18:40:05 +00:00
Tomas Kukosa
9f2ccb7fc0 - SSL desegmentation support
- SSL DEFLATE compression method support (RFC3749)
- fix for Bugzilla Bug 1515: SSL bug with mutual authentication

svn path=/trunk/; revision=21368
2007-04-10 15:12:48 +00:00
Stephen Fisher
dfc2b16e29 Fix mess with ssl_version_short_names[] being defined multiple places
now that it is no longer a static variable in packet-ssl-utils.h.
Leaving it as static caused a warning turned error that it was unused
in the current file (packet-ssl-utils.h).  Resolution: Move the variable
to packet-ssl.c and declare as extern in packet-dtls.c - the only other
place that needs it.


svn path=/trunk/; revision=21161
2007-03-24 01:38:58 +00:00
Martin Mathieson
e418d916ad Squash a couple of warnings.
svn path=/trunk/; revision=21090
2007-03-21 14:00:23 +00:00
Tomas Kukosa
9c332d6799 TLS 1.0/1.1 just ignores unknown records - RFC 2246 chapter 6. The TLS Record Protocol
(some implementations use it like "keepalive")

svn path=/trunk/; revision=20565
2007-01-26 12:08:45 +00:00
Bill Meier
09f508b57b A few more ethereal --> wireshark
svn path=/trunk/; revision=20559
2007-01-26 01:34:29 +00:00
Guy Harris
cba9c4efa8 guint32 requires %[doxu], not %l[doxu]. (We don't support ILP16
platforms, just ILP32, LP64, and LLP64.)

svn path=/trunk/; revision=20484
2007-01-18 18:41:46 +00:00
Tomas Kukosa
b926302330 ignore ssl_desegment_app_data preference till desegmentation is implemented well
svn path=/trunk/; revision=20406
2007-01-12 12:03:31 +00:00
Tomas Kukosa
51fc862945 prepare SSL dissector for similar desegmentation as is in the TCP as current one does not work well in many cases
svn path=/trunk/; revision=20405
2007-01-12 10:25:03 +00:00
Tomas Kukosa
cf6f013568 - new ssl_set_master_secret() which can set master secret (and optionally other parameters) into SSL dissector from external source, e.g. private 'trace protocol' dissector
- call 'data' subdissector for decrypted data in real dissector is not found

svn path=/trunk/; revision=20300
2007-01-04 09:20:18 +00:00
Bill Meier
739eb43c3a More ethereal --> wireshark
svn path=/trunk/; revision=20270
2007-01-02 14:11:35 +00:00
Stephen Fisher
e376bf66e8 Fix for bug #1132:
Stop displaying the application data (in this case, HTML) in the tree and
and "Decrypted SSL data" tab twice since each already includes both of the
application data record layers combined.


svn path=/trunk/; revision=20247
2006-12-30 01:06:46 +00:00
Tomas Kukosa
60180815a6 debug improvements
svn path=/trunk/; revision=20230
2006-12-28 12:30:53 +00:00
Stephen Fisher
d5aa0e1844 From Sake Blok:
The attached patch changes the way the ssl-session-id is displayed.
Currently it is not shown, only the length is shown like this:
 
   Session ID Length: 32
   Session ID (32 bytes)
 
To me, it is not useful to repeat the length and omit the ID itself.
With this patch the ssl-session-id is shown like this:
 
   Session ID Length: 32
   Session ID: A4B2FB0EE6D8F58DEFF68E38B1E5B4C25F1869D4BC86A96E...


svn path=/trunk/; revision=20212
2006-12-25 04:01:22 +00:00
Martin Mathieson
bb910ed113 Remove \n from long preference description
svn path=/trunk/; revision=20114
2006-12-11 13:33:46 +00:00
Martin Mathieson
5f6cad23a2 Try to fix build (on Linux at least...) by including <errno.h>
svn path=/trunk/; revision=20113
2006-12-11 10:43:43 +00:00
Tomas Kukosa
9f6a4d9f27 SSL keys configuration can be read from file
svn path=/trunk/; revision=20108
2006-12-11 08:47:38 +00:00
Jaap Keuter
b3a3401888 From Martin Warnesi:
Much simplified patch to use column fences on the COL_INFO field to
prevent sebsequent calls to the SSL dissector for the same packet
clearing the information placed by earlier calls. After each SSL record
is processed a col_set_fence() call is now issued to preserve what has
been written.

svn path=/trunk/; revision=20020
2006-11-30 07:14:09 +00:00
Stephen Fisher
d078ee8d4d Allow the sub-dissector to be called for decrypted SSL data even when tree is
null.  This allows the encrypted payload's dissector to fill in columns such
as protocol and info without turning on packet coloring or otherwise rescanning
the packet list.


svn path=/trunk/; revision=20018
2006-11-30 02:29:31 +00:00
Stephen Fisher
ce36a19766 Fix for bug #1126. In the SSL dissector, don't just check if we're allowed
to desegment, but also check if we need to before attempting it. 


svn path=/trunk/; revision=19931
2006-11-19 07:41:25 +00:00
Ronnie Sahlberg
350cd176c2 From SF
Attached is a fix for bug #1156: "If a dissector depends on a new
datasource created by a new tvb, that dissector's protocol can't be
filtered on."


Thanks,
  Steve



I change the code slightly to avoid dereferenceing a NULL pointer.
While the original code was fine and safe on unix   dereferencing a null pointer in this way would be unsafe and cause a segmentation violation on windows   if tree is NULL.



svn path=/trunk/; revision=19791
2006-11-04 08:54:45 +00:00
Tomas Kukosa
cd92272ac9 debug trace at beginning of each packet
do not call subdissector for empty application data

svn path=/trunk/; revision=19574
2006-10-17 13:29:44 +00:00
Jaap Keuter
f9e196db54 Fix for bug 1153, typos in debug output
svn path=/trunk/; revision=19451
2006-10-08 07:54:06 +00:00
Guy Harris
240f452c38 Squelch a compiler warning.
Clean up indentation.

svn path=/trunk/; revision=19315
2006-09-24 20:29:47 +00:00
Tomas Kukosa
eb86b80cf4 display Random as a single item with two subitems
svn path=/trunk/; revision=19084
2006-08-30 07:31:36 +00:00
Tomas Kukosa
10db04c78b get rid of few warnings
svn path=/trunk/; revision=19072
2006-08-29 08:33:52 +00:00
Tomas Kukosa
539102ca60 - new function ssl_dissector_delete()
- register H.225.0 over TLS (configurable port 1300)
- register SIP over TLS (fixed port 5061)
- new function proto_tree_get_root()

svn path=/trunk/; revision=19059
2006-08-28 07:05:02 +00:00
Tomas Kukosa
ce4e15b76d new ssl_dissector_add() function which can be called from another dissectors (similar to dissector_add())
svn path=/trunk/; revision=19026
2006-08-25 08:07:26 +00:00
Gerald Combs
0213f60e4b Add GNUTLS to the Windows build.
In packet-ssl.c, move ssl_set_debug() up a bit so that we can debug key
file parsing.

svn path=/trunk/; revision=18850
2006-08-07 19:52:18 +00:00
Ronnie Sahlberg
7b3b26fd39 from a. samuel
ssl and dtls updates


svn path=/trunk/; revision=18816
2006-08-02 08:15:51 +00:00
Ronnie Sahlberg
ca3288b0f7 minor indentation changes
put an entry in the tree for the encrypted payload



svn path=/trunk/; revision=18629
2006-07-01 05:41:30 +00:00
Ronnie Sahlberg
9957aa8e0d ssl update register protocols with a decryption key with the protocol name instead of a "tunneled protocol" fake port thing.
this break old preference settings   but as we havent shipped any win32 version with this feature yet    it shouldnt be any drama



see wiki for updates on the new format


(we still need many many updates and cleanups to the code   but the non-backward compatible preference change must go in asap)



svn path=/trunk/; revision=18609
2006-06-29 09:06:41 +00:00
Ronnie Sahlberg
a134276421 make the three decryption preferences only be visible IF wireshark is compiled for ssl decryption (==with libgcrypt and gnutls)
this makes it easier for users to determine whether their versaion of wireshark can or can not decrypt ssl traffic



svn path=/trunk/; revision=18604
2006-06-29 07:31:52 +00:00
Ronnie Sahlberg
45aac4eb43 coverity 200 remove redundant null tests for pinfo->fd
svn path=/trunk/; revision=18594
2006-06-28 07:51:31 +00:00
Ronnie Sahlberg
1bcccd9863 coverity 199 remove a pointless test for NULL for something that can never be null.
svn path=/trunk/; revision=18593
2006-06-28 07:44:47 +00:00