Commit graph

39 commits

Author SHA1 Message Date
Anders Broman
201b5205df Get rid of some unused code warnings and fix an Id marking and some indentation changes.
svn path=/trunk/; revision=25803
2008-07-23 12:45:24 +00:00
Jeff Morriss
a4436253ac Fix LDAP crash (on certain platforms) from http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1613 : if the string is NULL pass "(null)" in instead (that's the behavior we get on Linux anyway).
svn path=/trunk/; revision=24660
2008-03-16 22:54:37 +00:00
Graeme Lunt
fcef5823db 1) Support for configurable LDAP over SSL port
2) Support for RFC 3909 - cancelRequest extendedOperation
3) Support for RFC 3062 - passwordModify extendedOperation
4) Column information for ExtendedRequest, SearchResultRef and AbandonRequest
5) Column information for multiple LDAP operations in the same packet (uses " | " separator)


svn path=/trunk/; revision=24195
2008-01-26 10:12:22 +00:00
Stig Bjørlykke
7629966a00 - Removed some unused variables in asn1 dissectors
- Fixed last parameter to cry_cipher_open() in pkcs12

svn path=/trunk/; revision=24116
2008-01-16 20:41:23 +00:00
Graeme Lunt
8563c02137 Basic support for the LDAP start_tls extended operation and fix to match up extended operation arguments and results.
svn path=/trunk/; revision=24076
2008-01-13 14:12:47 +00:00
Anders Broman
de16039c51 Get rid of dissect_ber_boolean_value() and change the signature of
dissect_ber_boolean() to return a value and update asn2wrs to generate the new signature.
Regenerate all BER dissectors.

svn path=/trunk/; revision=24015
2008-01-04 16:21:07 +00:00
Anders Broman
a6d82ae12e Get rid of ber_last_created_item().
svn path=/trunk/; revision=24008
2008-01-04 12:39:52 +00:00
Ronnie Sahlberg
affd07f1e4 dissect_ber_choice() returns the index of the taken arm not the tag
value


svn path=/trunk/; revision=23458
2007-11-15 10:32:10 +00:00
Anders Broman
bec8475743 LDAP with -T
svn path=/trunk/; revision=23353
2007-11-04 17:16:01 +00:00
Anders Broman
dbcabb1938 Get rid of most of the legacy oid stuff.
svn path=/trunk/; revision=23333
2007-11-01 22:07:43 +00:00
Ronnie Sahlberg
84b28f1399 only set ldap_info->first_auth_frame to 0 first time we see the
authentication packet or else we will get inconsistent dissection when 
clicking on packets.
(inconsistent as in :  a certain packet might/might not be dissected as 
LDAP/SASL depending on which packets we clicked on previously)
  

svn path=/trunk/; revision=22949
2007-09-25 08:05:17 +00:00
Ronnie Sahlberg
3acb5a0975 add support for yet another random combination of authentication
wrappers that can be used when connecting with sasl


svn path=/trunk/; revision=22945
2007-09-25 04:15:30 +00:00
Jeff Morriss
ffec5b8896 Convert a couple tvb_get_string()'s into tvb_get_ephemeral_string(). In the one remaining use of tvb_get_string(), g_free the old entry if the pointer is *not* NULL.
svn path=/trunk/; revision=22518
2007-08-15 22:41:49 +00:00
Ronnie Sahlberg
35f3ff0246 add code to handle new insanity in how spnego and gss wrap
eachother



svn path=/trunk/; revision=22165
2007-06-22 19:32:02 +00:00
Tomas Kukosa
1dcf2aaef0 use ASN.1 type names in #.FN_BODY (instead of Wireshark type names)
svn path=/trunk/; revision=22054
2007-06-06 08:12:27 +00:00
Tomas Kukosa
31e45c7a21 not allow #.FN_HDR/FTR for Wireshark types but only for ASN.1 types
it makes interconnection between .cnf file and ASN.1 source more readable
(changes for #.FN_BODY will follow)

svn path=/trunk/; revision=22043
2007-06-05 12:00:57 +00:00
Anders Broman
4b2284cc35 Clean up the .cnf file a bit.
svn path=/trunk/; revision=21992
2007-05-29 19:08:26 +00:00
Anders Broman
dca634c4de Prepare for the use of the new -X parameter for BER encoded protocols.
svn path=/trunk/; revision=21889
2007-05-22 16:17:54 +00:00
Anders Broman
f08cd1e5e3 actx in the rest of dissect_ber..()l
svn path=/trunk/; revision=21773
2007-05-15 05:49:43 +00:00
Anders Broman
c01f382974 Second step in introducing asn context to BER dissectors just like in PER.
svn path=/trunk/; revision=21753
2007-05-13 20:58:29 +00:00
Graeme Lunt
c55b754264 Tidy ups for SASL/GSSAPI support:
1) Handle empty (zero length) saslCredentials
2) Handle "GSSAPI" auth_mech when identified from the bind
3) Annotate column info to show SASL service applied to LDAP operation


svn path=/trunk/; revision=20830
2007-02-17 11:06:25 +00:00
Graeme Lunt
326773f754 Tidy up of information column for NTLM authentication.
Related to Bug 1148.


svn path=/trunk/; revision=19810
2006-11-05 12:15:52 +00:00
Graeme Lunt
e15d91a592 General updates to:
*) Remove maximum LDAP PDU size check - they can get large with either large attributes (e.g. CRLs, SPIFs) or with lots of results (see http://www.wireshark.org/lists/wireshark-users/200610/msg00197.html). The max size preference is also removed.
*) Support for dissecting LDAP controls including server side sorting and paged results. A new BER function is introduced to see if there is a dissector for a given OID.
*) Remove reference to removed BER preference in the LDAP reassembly preference.
*) Mark a LDAPURL as a URL


svn path=/trunk/; revision=19792
2006-11-04 09:14:54 +00:00
Ronnie Sahlberg
daa7210867 fix for 1148
pretty horrible hack to store an ntlmssp blob inside an ldap string

the info column is not entirely pretty but   the payload is at least decoded


svn path=/trunk/; revision=19490
2006-10-11 08:18:14 +00:00
Ronnie Sahlberg
3ef9bcfa26 "objectGUID" should be dissected as a GUID
also change the name of one of the strings we keep around since it is more generic than just used for attributeassertions



svn path=/trunk/; revision=18841
2006-08-06 13:13:42 +00:00
Gerald Combs
3ec4dc74e8 Fix a format string bug. This should fix some of the current fuzz
crashes.

svn path=/trunk/; revision=18666
2006-07-05 19:14:59 +00:00
Ronnie Sahlberg
d0aae6dd3e from metze
prettify dissection of filters containing substring and extensiblematch



svn path=/trunk/; revision=18617
2006-06-29 21:04:37 +00:00
Ronnie Sahlberg
f3c5f96124 from metze
make the display of the filters more similar to how the ldap c api represents
filters and how they are commonly represented in documentation and other texts.




svn path=/trunk/; revision=18449
2006-06-13 07:44:37 +00:00
Ronnie Sahlberg
b501e15fe9 prettify dissection of LDAP search filters.
svn path=/trunk/; revision=18431
2006-06-12 08:30:07 +00:00
Ronnie Sahlberg
452226586d rework the previous patch slightly since we really need to push a string upward to our callers to be able to generate and display nice filter expressions on the top line as the original ldap dissectopr did
svn path=/trunk/; revision=18421
2006-06-10 06:48:09 +00:00
Ronnie Sahlberg
fcf198a69d add simple heuristics to the decoding of assertionvalues to make it display ascii strings as ascii and binary data as hex bytes
svn path=/trunk/; revision=18420
2006-06-10 05:07:42 +00:00
Tomas Kukosa
55600fb60a Ethereal -> Wireshark
asn2eth -> asn2wrs

svn path=/trunk/; revision=18214
2006-05-23 15:17:14 +00:00
Graeme Lunt
146d22767c LDAP attribute type dissector framework including support for "netlogon" attribute and PKI attributes
svn path=/trunk/; revision=18109
2006-05-08 17:52:42 +00:00
Ronnie Sahlberg
5a8a9702fe force the AssertionValue type to be displayed as a STRING instead of as hex BYTES.
Most of the time  AssertionValue will contain an ascii string   so make it always display as a string to make the display "correct" most of the time insterad of being "wrong" most of the time.

There are situations when AssertionValue contains binary data though  and in those cases the display will be "wrong" (but not more wrong than the old dissector anyway)


What someone really should do (someone interested in ldap that is) to make it more correct would be to implement a dissector for AssertionValue in the template file and having the dissector check if any of the bytes of the octet string has a value <32   and if so display it in hex as   0x.....
It all bytes have values >=32   then it shoudlk display it as a string "...
instead.

Someone interested in ldap may spend time on this refinement.



svn path=/trunk/; revision=18089
2006-05-04 10:19:32 +00:00
Ronnie Sahlberg
c18467254d do some template magic to make ethereal dissect CLDAP RPC again.
i dont think it is the optimal way to solve this but it is better than nothing for the time being.


svn path=/trunk/; revision=18083
2006-05-03 10:59:15 +00:00
Graeme Lunt
4efe0f2423 Request/result matching, port preference and display tweaks
svn path=/trunk/; revision=18042
2006-04-30 07:23:42 +00:00
Anders Broman
3d728fcf08 Put in some of the old functionallity.
svn path=/trunk/; revision=17360
2006-02-21 18:56:25 +00:00
Jörg Mayer
50d94b2f95 Add missing propset ...
svn path=/trunk/; revision=16749
2005-12-09 16:46:24 +00:00
Ronnie Sahlberg
30a69454db add work in progress asn2eth generated ldap dissector from AndersB's email of
Nov 15

it is checked in but not copied to epan/dissectors so that those interested can work on it until it gets ready to replace the old one.



svn path=/trunk/; revision=16649
2005-12-02 10:41:46 +00:00