Commit Graph

91 Commits

Author SHA1 Message Date
Anders Broman c4fe9a28ca From Kaspar Brand:
SSL/TLS dissector: add support for "Certificate Status" messages (aka OCSP stapling)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5503

svn path=/trunk/; revision=35655
2011-01-26 08:49:06 +00:00
Guy Harris a8bc4a0d13 Rename the routines that handle dissector tables with unsigned integer
keys to have _uint in their names, to match the routines that handle
dissector tables with string keys.  (Using _port can confuse people into
thinking they're intended solely for use with TCP/UDP/etc. ports when,
in fact, they work better for things such as Ethernet types, where the
binding of particular values to particular protocols are a lot
stronger.)

svn path=/trunk/; revision=35224
2010-12-20 05:35:29 +00:00
Sake Blok c16ac675d9 Add support for the TLSv1.2 format of the CertificateRequest handshake message.
(see: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5485 )


svn path=/trunk/; revision=35216
2010-12-18 01:16:11 +00:00
Bill Meier 28402479cc Use value_string_ext fcns to access two value-string arrays;
Reorder value-string arrays slightly so they are in ascending order.

svn path=/trunk/; revision=34699
2010-10-29 22:18:44 +00:00
Bill Meier 209109c2fd Define some fcns & vars as static ...
svn path=/trunk/; revision=34458
2010-10-10 20:07:06 +00:00
Jeff Morriss 1a322b6955 Fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5277 :
Don't pass a NULL pointer to a string to ssl_debug_printf() (which eventually
calls vfprintf()): Solaris doesn't like it when you do that.

svn path=/trunk/; revision=34386
2010-10-05 19:53:37 +00:00
Jeff Morriss 2b52159449 Follow up to bug 5209 and rev 34115:
%hh is C99 so remove it from packet-ssl-utils and add it to the banned list
(similar to %ll) in checkAPIs.pl .


svn path=/trunk/; revision=34120
2010-09-15 14:10:25 +00:00
Anders Broman 5a28b5317e From Yaniv Kaul:
[PATCH] Add SSL cipher 'Transport Layer Security (TLS) Renegotiation Indication Extension' (RFC 5746)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5207

svn path=/trunk/; revision=34110
2010-09-13 16:51:10 +00:00
Jaap Keuter ccc74ae967 Take in updates from the TLS registery.
svn path=/trunk/; revision=33948
2010-08-27 06:28:17 +00:00
Anders Broman 8396802773 From "wiresharkbugzilla@jdkbx.cjb.net":
Support for RFC4279 Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4853

svn path=/trunk/; revision=33309
2010-06-24 06:01:11 +00:00
Jaap Keuter 4ab14bc71e Ditch the last direct indexed character array.
And some minor formatting updates.

svn path=/trunk/; revision=31921
2010-02-19 07:43:26 +00:00
Jaap Keuter ef44e06208 From Jens Weibler:
Just a small patch to add information about elliptic curves for SSL-connections.

svn path=/trunk/; revision=31744
2010-01-31 19:57:01 +00:00
Jaap Keuter 864c4d5521 From Laurent Boulard:
Follow SSL Stream for TLS_RSA_WITH_NULL_SHA and TLS_RSA_WITH_NULL_MD5.

svn path=/trunk/; revision=31733
2010-01-29 21:14:23 +00:00
Sake Blok 6a87ff2569 Fix a spelling error : entrypted -> encrypted
(found by Adam Langley in bug 4349)



svn path=/trunk/; revision=31628
2010-01-22 23:09:19 +00:00
Bill Meier 73eb16d678 Fix some gcc -Wshadow warnings
svn path=/trunk/; revision=31623
2010-01-22 17:41:47 +00:00
Guy Harris 268345f515 Use G_GSIZE_MODIFIER rather than casting to "gulong" and printing with
"%lu".

svn path=/trunk/; revision=31541
2010-01-16 02:57:42 +00:00
Gerald Combs 4381c54f07 Can someone explain why it's a good idea that functions like strlen
return a size_t and then not define a size_t format specifier for sprintf?

svn path=/trunk/; revision=31342
2009-12-21 21:34:18 +00:00
Gerald Combs 8fc1491a60 Switch to using a bundled version of the openSUSE Build Service packages
for GNUTLS since they provide 32-bit and 64-bit Windows packages. We no
longer have winposixtype.h, so remove its #includes and add a ssize_t
typedef to config.h.win32.

svn path=/trunk/; revision=31341
2009-12-21 21:06:01 +00:00
Anders Broman 88bb44a51e From Jakub Zawadzki:
Cleanup dissector code - use proper memory functions.
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4164

svn path=/trunk/; revision=30691
2009-10-25 11:43:30 +00:00
Jeff Morriss 44ea4b1494 ssl_association_remove(): free assoc->info too
svn path=/trunk/; revision=29914
2009-09-15 01:08:58 +00:00
Jaap Keuter 01e559bb2f Fix for bug 4008:
Crash on TLSv1.2 packets, caused by ssl_short_name array overrun.

svn path=/trunk/; revision=29906
2009-09-14 21:24:24 +00:00
Jaap Keuter 564eff837f From Ivan Sy:
Add a more descriptive log message on DH key exchange.

svn path=/trunk/; revision=29825
2009-09-09 19:09:57 +00:00
Kovarththanan Rajaratnam 8c48c6835f Rename address_to_str() to ep_address_to_str() because:
1) This indicates that the string has ephemeral lifetime
2) More consistent with its existing seasonal counterpart, se_address_to_str().

svn path=/trunk/; revision=29747
2009-09-06 14:25:47 +00:00
Bill Meier 8e1021f0c2 Rework code slightly to prevent several GCC "breaking strict-aliasing rules" warnings
svn path=/trunk/; revision=29554
2009-08-25 23:03:10 +00:00
Tomas Kukosa e7ed279da9 fix build failure without GnuTLS
svn path=/trunk/; revision=29402
2009-08-13 11:12:35 +00:00
Tomas Kukosa ae5e82dc11 use G_GSIZE_MODIFIER instead of %zd which is not supported by MSVC
svn path=/trunk/; revision=29401
2009-08-13 10:36:53 +00:00
Tomas Kukosa ebc78f0a07 Fix SSL decryption failure if client and server have the same TCP port
svn path=/trunk/; revision=29400
2009-08-13 09:07:03 +00:00
Tomas Kukosa cb5415d399 fix memoryleak causing crash with long SSL traces
svn path=/trunk/; revision=29392
2009-08-12 06:10:08 +00:00
Michael Tüxen 246d8f9c6c Bring cipher suites in sync.
svn path=/trunk/; revision=28542
2009-05-31 15:25:38 +00:00
Michael Tüxen c69b435205 Add cipher suites defined in RFC 4279.
svn path=/trunk/; revision=28535
2009-05-30 19:52:41 +00:00
Stig Bjørlykke 62f60df6b4 From Jakub Zawadzki (bug 3331):
g_free() is NULL safe, so we don't need check against it.

svn path=/trunk/; revision=27718
2009-03-13 22:06:48 +00:00
Tomas Kukosa 7cfcaa8a6e - detect TLS 1.2
- ciphersuite list updated
- list of alerts and extensions updated

svn path=/trunk/; revision=27421
2009-02-11 07:03:51 +00:00
Bill Meier c0e92cbc04 Fix various typos and spelling errors (mostly in text strings)
svn path=/trunk/; revision=27065
2008-12-20 00:09:02 +00:00
Tomas Kukosa cb63b11f97 fix warning
svn path=/trunk/; revision=27031
2008-12-17 07:22:19 +00:00
Tomas Kukosa 07c8756e22 - fix RSA key import for GNUTLS 2.5.x and newer
- more debug info

svn path=/trunk/; revision=27030
2008-12-17 06:50:09 +00:00
Gerald Combs 32a1556557 From rmkml: Fix a typo in a comment.
svn path=/trunk/; revision=26401
2008-10-10 15:43:37 +00:00
Jaap Keuter b95f7e92ae Fix for bug 2875:
Fix a final eth_fopen -> ws_fopen
When configuring with --without-zlib these functions need to have some parameters tagged _U_

svn path=/trunk/; revision=26212
2008-09-15 21:50:50 +00:00
Jeff Morriss 52deed8edc ssl_hash() needs the StringInfo.data it is passed to be word aligned and it appears that it is (it is ep_malloc'd in ssl_save_session()). Add an intermediate cast to tell the compiler the alignment is okay and comments explaining the cast and warning anyone who might change how it is allocated to keep it aligned.
svn path=/trunk/; revision=25755
2008-07-16 14:21:14 +00:00
Jaap Keuter b29e8aed10 From Paolo Abeni:
- the StringInfo allocator may fail when a 0 data length is requested
- many wrong values into the cipher_suites table
- duplicated code for ssl session state checking before each
  ssl_generate_keyring_material() call
- missing initialization of 'server_data_for_iv.data_len' and
  'client_data_for_iv.data_len' in ssl_session_init()

From Jaap Keuter:
- Some code rationalisation
- Gammatical/factual corrections in output and comments
- Whitespace cleanup

svn path=/trunk/; revision=25684
2008-07-09 07:24:13 +00:00
Jeff Morriss a5cee04fad Move the file utility functions from wiretap to libwsutil so that
libwireshark (and the plugins using those functions) do not depend on
wiretap on Windows.

While doing that, rename the eth_* functions to ws_*.

svn path=/trunk/; revision=25354
2008-05-22 15:46:27 +00:00
Stig Bjørlykke b091b8d26c Rewrote to use g_strlcpy and g_strlcat.
svn path=/trunk/; revision=24525
2008-03-01 17:23:39 +00:00
Bill Meier b25aa005c1 A few minor pedantic fixes ....
svn path=/trunk/; revision=24301
2008-02-11 17:04:51 +00:00
Stig Bjørlykke 677eb18d20 Rewrote some prohibited APIs in epan/dissectors/ (sprintf, strcpy, strcat).
If we get some truncated strings we probably overwrote some buffers...

svn path=/trunk/; revision=24249
2008-02-02 17:25:40 +00:00
Stig Bjørlykke c785bbf558 Removed even more C++ style comments.
svn path=/trunk/; revision=24186
2008-01-24 22:33:49 +00:00
Stig Bjørlykke d5d2e97b47 Fixed some more malloc -> g_malloc, free -> g_free, strdup -> g_strdup.
svn path=/trunk/; revision=24180
2008-01-24 19:30:43 +00:00
Graeme Lunt abdadc9eae Support for keylists for protocols that use start_tls - where SSL is negotiated at some point during a conversation and cannot be assumed on the basis of the port number alone.
Also dissection of Distinguished Names.


svn path=/trunk/; revision=24075
2008-01-13 14:10:02 +00:00
Tomas Kukosa 5c4f961f6e fix warning: mark unused parameter
svn path=/trunk/; revision=23998
2008-01-03 10:07:14 +00:00
Martin Mathieson e7b7a51f0f Fix warnings (seen under linux + GCC 3.4.6)
svn path=/trunk/; revision=23996
2008-01-03 09:01:17 +00:00
Tomas Kukosa b762ddcf7b From Ales Kocourek
- add ability to read server private key from encrypted PKCS#12 file
- use 0.0.0.0|any|ANY as a wildcard IP address (e.g. if one certificate is used in more servers)

svn path=/trunk/; revision=23995
2008-01-03 08:24:33 +00:00
Tomas Kukosa aab2bf936e - fix warnings in prefs.c
- do not flush SSL debug output after each message but only once per packet

svn path=/trunk/; revision=23680
2007-11-30 11:12:55 +00:00