aboutsummaryrefslogtreecommitdiffstats
path: root/epan/dissectors/packet-ldap.c
diff options
context:
space:
mode:
authorAndersBroman <anders.broman@ericsson.com>2017-03-10 12:49:54 +0100
committerAnders Broman <a.broman58@gmail.com>2017-03-10 14:02:45 +0000
commit7119b6691f318efa90bfe42a98d1b812dac183b5 (patch)
tree3b9b07e4038a9de150eddf1f61a0879a4e0cd807 /epan/dissectors/packet-ldap.c
parenteb19d3517d3a974a76f80f7651e8b883e227eb76 (diff)
[LDAP] Add a couple of OID translations.
Change-Id: I3d3435a9ac5d2a177b0ced6085eabe4feb67ba7b Reviewed-on: https://code.wireshark.org/review/20484 Petri-Dish: Anders Broman <a.broman58@gmail.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Anders Broman <a.broman58@gmail.com>
Diffstat (limited to 'epan/dissectors/packet-ldap.c')
-rw-r--r--epan/dissectors/packet-ldap.c41
1 files changed, 33 insertions, 8 deletions
diff --git a/epan/dissectors/packet-ldap.c b/epan/dissectors/packet-ldap.c
index 07a5e732f8..f20301d4ba 100644
--- a/epan/dissectors/packet-ldap.c
+++ b/epan/dissectors/packet-ldap.c
@@ -5807,6 +5807,8 @@ proto_reg_handoff_ldap(void)
prefs_register_ldap();
+ oid_add_from_string("ISO assigned OIDs, USA", "1.2.840");
+
/* http://msdn.microsoft.com/library/default.asp?url=/library/en-us/dsml/dsml/ldap_controls_and_session_support.asp */
oid_add_from_string("LDAP_PAGED_RESULT_OID_STRING","1.2.840.113556.1.4.319");
oid_add_from_string("LDAP_SERVER_SHOW_DELETED_OID","1.2.840.113556.1.4.417");
@@ -5842,15 +5844,38 @@ proto_reg_handoff_ldap(void)
oid_add_from_string("msDS-AdditionalDnsHostName","1.2.840.113556.1.4.1717");
oid_add_from_string("None","1.3.6.1.4.1.1466.101.119.1");
oid_add_from_string("LDAP_START_TLS_OID","1.3.6.1.4.1.1466.20037");
- oid_add_from_string("LDAP_CONTROL_VLVREQUEST VLV","2.16.840.1.113730.3.4.9");
- oid_add_from_string("LDAP_CONTROL_VLVRESPONSE VLV","2.16.840.1.113730.3.4.10");
- oid_add_from_string("LDAP_SERVER_QUOTA_CONTROL_OID","1.2.840.113556.1.4.1852");
- oid_add_from_string("LDAP_SERVER_RANGE_OPTION_OID","1.2.840.113556.1.4.802");
- oid_add_from_string("LDAP_SERVER_SHUTDOWN_NOTIFY_OID","1.2.840.113556.1.4.1907");
- oid_add_from_string("LDAP_SERVER_RANGE_RETRIEVAL_NOERR_OID","1.2.840.113556.1.4.1948");
+ oid_add_from_string("inetOrgPerson", "2.16.840.1.113730.3.2.2");
/* RFC2798 */
- oid_add_from_string("inetOrgPerson","2.16.840.1.113730.3.2.2");
+ oid_add_from_string("US company arc", "2.16.840.1");
+
+ /* http://www.alvestrand.no/objectid/2.16.840.1.113730.3.4.html */
+ oid_add_from_string("Manage DSA IT LDAPv3 control", "2.16.840.1.113730.3.4.2");
+ oid_add_from_string("Persistent Search LDAPv3 control", "2.16.840.1.113730.3.4.3");
+ oid_add_from_string("Netscape Password Expired LDAPv3 control", "2.16.840.1.113730.3.4.4");
+ oid_add_from_string("Netscape Password Expiring LDAPv3 control", "2.16.840.1.113730.3.4.5");
+ oid_add_from_string("Netscape NT Synchronization Client LDAPv3 control", "2.16.840.1.113730.3.4.6");
+ oid_add_from_string("Entry Change Notification LDAPv3 control", "2.16.840.1.113730.3.4.7");
+ oid_add_from_string("Transaction ID Request Control", "2.16.840.1.113730.3.4.8");
+ oid_add_from_string("VLV Request LDAPv3 control", "2.16.840.1.113730.3.4.9");
+ oid_add_from_string("VLV Response LDAPv3 control", "2.16.840.1.113730.3.4.10");
+ oid_add_from_string("Transaction ID Response Control", "2.16.840.1.113730.3.4.11");
+ oid_add_from_string("Proxied Authorization (version 1) control", "2.16.840.1.113730.3.4.12");
+ oid_add_from_string("iPlanet Directory Server Replication Update Information Control", "2.16.840.1.113730.3.4.13");
+ oid_add_from_string("iPlanet Directory Server search on specific backend control", "2.16.840.1.113730.3.4.14");
+ oid_add_from_string("Authentication Response Control", "2.16.840.1.113730.3.4.15");
+ oid_add_from_string("Authentication Request Control", "2.16.840.1.113730.3.4.16");
+ oid_add_from_string("Real Attributes Only Request Control", "2.16.840.1.113730.3.4.17");
+ oid_add_from_string("Proxied Authorization (version 2) Control", "2.16.840.1.113730.3.4.18");
+ oid_add_from_string("Chaining loop detection", "2.16.840.1.113730.3.4.19");
+ oid_add_from_string("iPlanet Replication Modrdn Extra Mods Control", "2.16.840.1.113730.3.4.999");
+
+
+ oid_add_from_string("LDAP_SERVER_QUOTA_CONTROL_OID", "1.2.840.113556.1.4.1852");
+ oid_add_from_string("LDAP_SERVER_RANGE_OPTION_OID", "1.2.840.113556.1.4.802");
+ oid_add_from_string("LDAP_SERVER_SHUTDOWN_NOTIFY_OID", "1.2.840.113556.1.4.1907");
+ oid_add_from_string("LDAP_SERVER_RANGE_RETRIEVAL_NOERR_OID", "1.2.840.113556.1.4.1948");
+
dissector_add_string("ldap.name", "netlogon", create_dissector_handle(dissect_NetLogon_PDU, proto_cldap));
dissector_add_string("ldap.name", "objectGUID", create_dissector_handle(dissect_ldap_guid, proto_ldap));
@@ -5876,7 +5901,7 @@ proto_reg_handoff_ldap(void)
/*--- End of included file: packet-ldap-dis-tab.c ---*/
-#line 2316 "./asn1/ldap/packet-ldap-template.c"
+#line 2341 "./asn1/ldap/packet-ldap-template.c"
dissector_add_uint_range_with_preference("tcp.port", TCP_PORT_RANGE_LDAP, ldap_handle);
}