aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)AuthorFilesLines
2017-02-01Expand a comment to give more details.Guy Harris1-1/+14
(Dear Microsoft: why did you choose not to support line buffering in the MSVC "standard I/O library" routines?) Change-Id: I5add94d2c83e73e9845fea0f355a1923fddf2deb Reviewed-on: https://code.wireshark.org/review/19890 Reviewed-by: Guy Harris <guy@alum.mit.edu>
2017-02-01sharkd: windows supportJakub Zawadzki2-26/+98
Change-Id: I6581bacdea49416cc26431f66b093f36b39c5a67 Reviewed-on: https://code.wireshark.org/review/19829 Reviewed-by: Guy Harris <guy@alum.mit.edu>
2017-02-01ssl-utils: fix format specifies type 'void *' but the argument has type ↵Alexis La Goutte1-1/+1
'SslFlow *' (aka 'struct _SslFlow *') [-Wformat-pedantic] Change-Id: Iec574db8c28d2e02136e6c4119e5688b21112299 Reviewed-on: https://code.wireshark.org/review/19889 Petri-Dish: Michael Mann <mmann78@netscape.net> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-02-01Openflow (v5): fix redundant redeclaration of ↵Alexis La Goutte1-5/+0
‘dissect_openflow_message_v5’ [-Wredundant-decls] Change-Id: I6340f0b903af1371e69172b05650c49fc18b8890 Reviewed-on: https://code.wireshark.org/review/19888 Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-31Don't provide GTK setup by default.Joerg Mayer1-5/+6
Update comments to reflect the behaviour as well. Update comment inside the Change-Id: Id3629b217a2adc096fd6b0cb0221270e92ebd5da Reviewed-on: https://code.wireshark.org/review/19875 Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com> Reviewed-by: Jörg Mayer <jmayer@loplof.de>
2017-01-31Add Decode As capabilities to MoldUDP dissectorJustin Helgesen2-2/+34
Per the Nasdaq TotalView-ITCH v2/3 protocol specifications the NASDAQ-ITCH dissector needs be able to dissect a MoldUDP payload. Change-Id: Id5194930025a9abdfb1663234233fd51e525a34b Reviewed-on: https://code.wireshark.org/review/19847 Petri-Dish: Michael Mann <mmann78@netscape.net> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-31Also show BGP Shutdown communication on admin resetArjen Zonneveld1-1/+1
Shutdown communication is now also allowed on Admin Reset NOTIFICATION messages: https://tools.ietf.org/rfcdiff?url2=draft-ietf-idr-shutdown-04.txt Change-Id: I6450d3d5de5aef4bd709ba2b211ca717784b00a7 Reviewed-on: https://code.wireshark.org/review/19886 Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
2017-01-31PAPI: Add dissection of Licence ManagerAlexis La Goutte1-3/+271
Change-Id: I1b7dd1835fe60852b8c90f0ce5e240813cad89d1 Reviewed-on: https://code.wireshark.org/review/15574 Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-31Add wmem allocator parameter to format_uriMichael Mann4-31/+33
Change-Id: Ic6de84a37b501e9c62a7d37071b2b081a1a1dd50 Reviewed-on: https://code.wireshark.org/review/19885 Petri-Dish: Michael Mann <mmann78@netscape.net> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-31format_text_wmem -> format_textMichael Mann46-322/+205
All cases of the "original" format_text have been handled to add the proper wmem allocator scope. Remove the "original" format_text and replace it with one that has a wmem allocator as a parameter. Change-Id: I278b93bcb4a17ff396413b75cd332f5fc2666719 Reviewed-on: https://code.wireshark.org/review/19884 Petri-Dish: Michael Mann <mmann78@netscape.net> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-31Enable some more tests.Gerald Combs1-2/+2
The "Microsecond pcap-ng via stdin" and "Nanosecond pcap-ng via stdin" tests work here on macOS and Windows (likely due to g8a141fe), so enable them. Change-Id: I148d02f0cc23162d782457e1d8f0e7c2c0dc6932 Reviewed-on: https://code.wireshark.org/review/19877 Petri-Dish: Gerald Combs <gerald@wireshark.org> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Gerald Combs <gerald@wireshark.org>
2017-01-31TLS13: partial update of CertificateRequest for draft -18Peter Wu1-18/+48
Document structure, did not put much effort in there as the format is subject to change (untested, no pcap available). Change-Id: I2da8c4e005d65314158d038bc0af7411773d8fba Ping-Bug: 12779 Reviewed-on: https://code.wireshark.org/review/19865 Reviewed-by: Peter Wu <peter@lekensteyn.nl> Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-31TLS13: add Encrypted ExtensionsPeter Wu4-1/+34
See https://tools.ietf.org/html/draft-ietf-tls-tls13-18#section-4.3.1 Change-Id: I35e049d991be4c242ef2b84db3a322c6a13d2f96 Ping-Bug: 12779 Reviewed-on: https://code.wireshark.org/review/19860 Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com> Reviewed-by: Peter Wu <peter@lekensteyn.nl> Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-31TLS13: handle content type from decrypted recordPeter Wu1-5/+44
Extract the content type and handle padding per https://tools.ietf.org/html/draft-ietf-tls-tls13-18#section-5.2 When TLS 1.3 is detected, rename the "Content Type" field to "Opaque [Content] Type" and add a new generated field for the content type that was extracted from the decrypted contents. Change-Id: I149a5d7e2493dded6e2c0190e170fa350f76466e Ping-Bug: 12779 Reviewed-on: https://code.wireshark.org/review/19859 Reviewed-by: Peter Wu <peter@lekensteyn.nl> Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-31TLS13: update Certificate for draft -18Peter Wu2-9/+54
Note that RPK (RFC 7250) is not well-defined and is left untouched. https://github.com/tlswg/tls13-spec/issues/722 Certificate extensions dissections remains a task for later. Change-Id: I62276e59db94429e4c09058aca3c08f390ec3af7 Ping-Bug: 12779 Reviewed-on: https://code.wireshark.org/review/19864 Reviewed-by: Peter Wu <peter@lekensteyn.nl> Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-31TLS13: fix CertificateVerify dissection for -18Peter Wu1-0/+1
digitally-signed is gone in TLS 1.3. ClientKeyExchange/ServerKeyExchange are gone, so effectively modifying this function is good enough to cover CertificateVerify dissection (ssl_dissect_hnd_cli_cert_verify). See https://tools.ietf.org/html/draft-ietf-tls-tls13-18#page-58 Change-Id: I07f621bc088d810a3f35343bec7a0a3303b1426b Ping-Bug: 12779 Reviewed-on: https://code.wireshark.org/review/19866 Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Peter Wu <peter@lekensteyn.nl> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-31Support for NSH with Ethernet encapsulationJaime Caamaño Ruiz1-0/+1
Change-Id: I88bc4924add4d89c1386cb1be9d27233cef861f1 Reviewed-on: https://code.wireshark.org/review/19867 Petri-Dish: Anders Broman <a.broman58@gmail.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Anders Broman <a.broman58@gmail.com>
2017-01-31WSDG: Update some of the NSIS text.Gerald Combs3-9/+9
Recommend v3 instead of v2. Change-Id: I13260611dd6b12372aba8938a87574cd9a8e1a47 Reviewed-on: https://code.wireshark.org/review/19880 Reviewed-by: Jaap Keuter <jaap.keuter@xs4all.nl> Reviewed-by: Anders Broman <a.broman58@gmail.com>
2017-01-31test: add (D)TLS test for AEAD ciphersPeter Wu4-0/+45
TLS and DTLS share the same code for decryption of AEAD ciphers. Add tests for all possible AEAD cipher modes (GCM, CCM, CCM_8). PSK is used to reduce the handshake size (removing certificates). The decryption suite passes these tests on: * Libgcrypt 1.6.5 (Ubuntu 14.04) * Libgcrypt 1.7.6 (Arch Linux) * Libgcrypt 1.4.5 (CentOS 6). Note that the GnuTLS packages are too old, so tests that depend on RSA keys fail here (but the new tests pass). Change-Id: If0dc5b94223fb247062e23960ff66dfdd4f7a902 Reviewed-on: https://code.wireshark.org/review/19850 Reviewed-by: Anders Broman <a.broman58@gmail.com>
2017-01-31BGP: Fix Dead Store (Dead assignement/Dead increment) Warning found by ClangAlexis La Goutte1-1/+0
Change-Id: I0569326140c88a6dd2d7e2b8819c9f5323a98670 Reviewed-on: https://code.wireshark.org/review/19810 Reviewed-by: Peter Wu <peter@lekensteyn.nl> Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Anders Broman <a.broman58@gmail.com>
2017-01-31format_text -> format_text_wmem for wlan dialogsMichael Mann3-8/+25
format_text_wmem uses NULL scope in GUI dialogs Change-Id: Ifaa342e034de9f99b59169cdf0c7ddc52ff67597 Reviewed-on: https://code.wireshark.org/review/19882 Reviewed-by: Michael Mann <mmann78@netscape.net> Reviewed-by: Anders Broman <a.broman58@gmail.com>
2017-01-31Have tvb_format_text use wmem_packet_scope() memory.Michael Mann2-4/+6
It's only use is in dissectors or other tree creation APIs (where packet scope is valid), so have it use format_text_wmem with wmem_packet_scope(). Change-Id: I1f34e284a870c9844c6b27f4ae08a1e7efe54098 Reviewed-on: https://code.wireshark.org/review/19883 Reviewed-by: Michael Mann <mmann78@netscape.net> Petri-Dish: Michael Mann <mmann78@netscape.net> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Anders Broman <a.broman58@gmail.com>
2017-01-31TLS: add bare essentials for TLS 1.3 decryption supportPeter Wu3-6/+310
The bare essentials are now in place to perform decryption (HKDF-Expand-Label, calculation of traffic secrets, AEAD integration). Can successfully decrypt the initial handshake message. Only AES ciphers are supported, ChaCha20-Poly1305 still needs to be added. Note: "decryption" indeed works, but dissection needs to be updated. The padding must be stripped and the content type extracted. Ping-Bug: 12779 Change-Id: I3869c9ae5131e57519be99c5f439c4fa68841bae Reviewed-on: https://code.wireshark.org/review/19858 Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Anders Broman <a.broman58@gmail.com>
2017-01-31ssl-utils: add AEAD authentication checkPeter Wu1-1/+91
Unauthenticated data should not be displayed as valid. Validate the authentication tag, similar like how MAC checks are done for block ciphers. This requires Libgcrypt 1.6 or newer. Tested against the (D)TLS AEAD tests on Libgcrypt 1.4.5 (CentOS 6), 1.6.5 (Ubuntu 14.04), 1.7.6 (Arch Linux). Compile-tested w/o Libgcrypt. Change-Id: Iee15f4ccc5bbe01a50677167fa9c50c1ffe382d3 Reviewed-on: https://code.wireshark.org/review/19853 Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Anders Broman <a.broman58@gmail.com>
2017-01-31ssl-utils: refactor AEAD decryption handlingPeter Wu4-95/+137
The current ssl_decrypt_record is hard to understand due to mixing CBC concepts (MAC, padding) with AEAD. Extract the AEAD functionality and use better variable naming. The "Plaintext" debug print now includes just the plaintext (the auth tag is stripped). A write_iv.data_len check is added just to be sure and more prep work is done for auth tag validation and TLS 1.3 support. Tested against the (D)TLS AEAD tests on Libgcrypt 1.4.5 (CentOS 6), 1.6.5 (Ubuntu 14.04), 1.7.6 (Arch Linux). Compile-tested w/o Libgcrypt. Change-Id: I94dd2fd70e1281d85c954abfe523f7483d9ac68b Reviewed-on: https://code.wireshark.org/review/19852 Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Anders Broman <a.broman58@gmail.com>
2017-01-31Have hfinfo_format_text use format_text_wmem.Michael Mann1-7/+10
Use NULL scope to be safe. Change-Id: I1967737cf6a1c90cc2e0476d3f2ace63aa0c9153 Reviewed-on: https://code.wireshark.org/review/19857 Petri-Dish: Michael Mann <mmann78@netscape.net> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-31Have tvb_format_stringzpad use wmem_packet_scope() memory.Michael Mann2-4/+6
It's only use is in dissectors, so have it use format_text_wmem with wmem_packet_scope(). Change-Id: I22121324fd47aee32174b65104458ad2ef329bd7 Reviewed-on: https://code.wireshark.org/review/19856 Reviewed-by: Peter Wu <peter@lekensteyn.nl> Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-31Add format_text_wmem.Michael Mann45-236/+323
This allows for a wmem_allocator for users of format_text who want it (dissectors for wmem_packet_scope()). This lessens the role of current format_text functionality in hopes that it will eventually be replaced. Change-Id: I970557a65e32aa79634a3fcc654ab641b871178e Reviewed-on: https://code.wireshark.org/review/19855 Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-31ISAKMP: Add Forticlient (connect License and EndPoint Control) from Fortinet ↵Alexis La Goutte1-0/+13
Vendor ID Change-Id: Idf40de8bfa76cbe4437a157fc90bd994d4b2233e Reviewed-on: https://code.wireshark.org/review/19872 Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-31coap: add support for coaps (DTLS-secured CoAP)Peter Wu1-1/+3
coaps port is defined in RFC 7252, section 12.7. CoAP (RFC 7252) is defined only for UDP, not TCP. For TCP, the frame format is slightly different (draft-ietf-core-coap-tcp-tls-05) and needs more dissector changes, so remove registration for now. Change-Id: I1fc7163086f8fe66986565aa24b579ef24f72550 Ping-Bug: 13370 Reviewed-on: https://code.wireshark.org/review/19870 Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Peter Wu <peter@lekensteyn.nl>
2017-01-31dtls: fallback to data dissector if nothing took care of itPeter Wu1-5/+6
Also unconditionally show the encrypted appdata record, matching the SSL dissector. Now the bytes are always linked to a field. Change-Id: Ie65cd5fc6620d53da46a94cdb1972863702b452c Reviewed-on: https://code.wireshark.org/review/19868 Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Peter Wu <peter@lekensteyn.nl>
2017-01-30Dumpcap: Improve an error message.Gerald Combs1-0/+3
Dumpcap doesn't yet support capturing pcapng from stdin. On Windows, make sure we invalidate our file handle so that instead of printing "Error reading from pipe: The operation completed successfully. (error 0)" we show the more useful "Capturing from a pipe doesn't support pcapng format." Change-Id: I472c1bf5c8520c9ee3fe4b6299a6e0250262ea51 Reviewed-on: https://code.wireshark.org/review/19876 Petri-Dish: Gerald Combs <gerald@wireshark.org> Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Gerald Combs <gerald@wireshark.org>
2017-01-30Qt: Use system DateTimeFormat in QDateTimeEditStig Bjørlykke1-0/+1
In extcap argument ExtArgTimestamp set DisplayFormat to system DateTimeFormat. Change-Id: I281d6cc1aa59e785a75d6f1c8ff9780ba5ad9eba Reviewed-on: https://code.wireshark.org/review/19863 Petri-Dish: Stig Bjørlykke <stig@bjorlykke.org> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Roland Knall <rknall@gmail.com>
2017-01-30Remove unused variable initialization.Stig Bjørlykke1-1/+1
Change-Id: I674afef24938f3b860171d87640a6228ee042e82 Reviewed-on: https://code.wireshark.org/review/19862 Reviewed-by: Stig Bjørlykke <stig@bjorlykke.org>
2017-01-30ZigBee: Add attribute and command names from Metering used with GBCS.Kenneth Soerensen2-13/+567
The Great Britain Companion Specification specifies how energy meters will communicate in the UK. This patch adds names for attributes and commands from the Smart Energy Metering cluster that are used within that specification. Futhermore take care of Change 19481 for ZigBee Smart Energy. Bug: 13360 Change-Id: Ia229265f9dc2168c8977303f3540c2ffc1bb5a0a Reviewed-on: https://code.wireshark.org/review/19768 Petri-Dish: Anders Broman <a.broman58@gmail.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-30Have format_text_wsp use wmem allocated memory.Michael Mann15-52/+46
format_text_wsp is fed into by tvb_format_text_wsp and tvb_format_stringzpad_wsp so those functions need to add a wmem allocated parameter as well. Most of the changes came from tvb_format_text_wsp and tvb_format_stringzpad_wsp being changed more so than format_text_wsp. Change-Id: I52214ca107016f0e96371a9a8430aa89336f91d7 Reviewed-on: https://code.wireshark.org/review/19851 Petri-Dish: Michael Mann <mmann78@netscape.net> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-30Convert GHashTable -> wmem_map_t for ASN.1 disseectorsMichael Mann22-516/+220
Change-Id: Id749c41947c6300f2c82ed947352c336f9e45b72 Reviewed-on: https://code.wireshark.org/review/19838 Petri-Dish: Michael Mann <mmann78@netscape.net> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-30Clean up indentation.Guy Harris1-23/+22
Change-Id: I0815bf008ed056e3cd400a24fb10abb4ca88c3ce Reviewed-on: https://code.wireshark.org/review/19854 Reviewed-by: Guy Harris <guy@alum.mit.edu>
2017-01-30Have format_text_chr use wmem allocated memory.Michael Mann5-33/+26
Change-Id: Idcea59f6fc84238f04d9ffc11a0088ef97beec0c Reviewed-on: https://code.wireshark.org/review/19844 Petri-Dish: Michael Mann <mmann78@netscape.net> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-29(D)TLS: fix type of record sequence numberPeter Wu5-23/+23
The record sequence number is 64-bit, not 32-bit. This applies to all SSLv3/TLS/DTLS versions. Without this fix, after about four million records, the wrong MAC is calculated (for TLS 1.2) or decryption will fail (for TLS 1.3). Change-Id: I05e5e8bc4229ac443a1b06c5fe984fb885eab1ca Reviewed-on: https://code.wireshark.org/review/19824 Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Peter Wu <peter@lekensteyn.nl>
2017-01-29Use g_list_prepend, it's more efficient.AndersBroman1-1/+1
Change-Id: Ic13f60a3e700f3d8325063079f032eda47eaf22f Reviewed-on: https://code.wireshark.org/review/19848 Reviewed-by: Anders Broman <a.broman58@gmail.com> Petri-Dish: Anders Broman <a.broman58@gmail.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-29Fix typo in autogen.shMoshe Kaplan1-1/+1
Change-Id: I7048dc9bf49a1e83302563db269c6a89a17c6df0 Reviewed-on: https://code.wireshark.org/review/19843 Reviewed-by: Peter Wu <peter@lekensteyn.nl>
2017-01-29[Automatic update for 2017-01-29]Gerald Combs12-498/+955
Update manuf, services enterprise-numbers, translations, and other items. Change-Id: I4a55af48f03ec5940c2a5fd902a57c7b06ac0e37 Reviewed-on: https://code.wireshark.org/review/19839 Reviewed-by: Gerald Combs <gerald@wireshark.org>
2017-01-29Register reassembly tablesMichael Mann100-1146/+372
Register all reassembly tables with a central unit, allowing the central unit to have the callback that initializes and destroys the reassembly tables, rather than have dissectors do it individually. Change-Id: Ic92619c06fb5ba6f1c3012f613cae14982e101d4 Reviewed-on: https://code.wireshark.org/review/19834 Petri-Dish: Michael Mann <mmann78@netscape.net> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-29ipx: Convert GHashtable to wmem_mapDario Lombardo1-29/+4
Change-Id: If7994b2bc5d341f381e0f15a0d6179ad73bf9367 Reviewed-on: https://code.wireshark.org/review/19763 Reviewed-by: Michael Mann <mmann78@netscape.net> Petri-Dish: Michael Mann <mmann78@netscape.net> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Anders Broman <a.broman58@gmail.com>
2017-01-29ssl: add expert info for unexpected messages in TLS 1.3Peter Wu1-2/+14
This will also avoid invoking ssl_finalize_decryption which will not be used for TLS 1.3. Change-Id: I958508276488764ad1a82e6412504bcd72f3b995 Ping-Bug: 12779 Reviewed-on: https://code.wireshark.org/review/19823 Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com> Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Anders Broman <a.broman58@gmail.com>
2017-01-29Bugfix MPEG descriptor Logon Initialize Descriptor tag.Michael Mann1-53/+65
Do length checks in case not all fields are present to prevent malformed packets. Bug: 13237 Change-Id: Ie7cc3006fa33f1dedeffb09a4f35adb8dee8e9f6 Ping-Bug: 13238 Reviewed-on: https://code.wireshark.org/review/19390 Petri-Dish: Michael Mann <mmann78@netscape.net> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Martin Kaiser <wireshark@kaiser.cx> Reviewed-by: Michael Mann <mmann78@netscape.net>
2017-01-29Fix decoding of T.30 over T.38.Guy Harris2-2/+2
In change 9bcac48403de9aff6435d0f48028ae1f72f64528, "t30.hdlc" was inadvertently changed to "t30.hdlc""rtp"; this meant that we didn't actually find the T.30 dissector, as we were looking for it under the name "t30.hdlcrtp". Change-Id: Ic1c1daf558926afdb43ac9220940f3ac0159d247 Reviewed-on: https://code.wireshark.org/review/19835 Reviewed-by: Guy Harris <guy@alum.mit.edu>
2017-01-29Allow Decode As for T.38-over-TCP and T.38-over-UDP.Guy Harris2-2/+4
This got lost as part of change 9132706b2dca67c4991edf0f3779d1d43d4b3f65 - that removed the explicit registering, with a port number, in the tcp.port and udp.port dissector tables, *without* replacing it with a dissector_add_for_decode_as() registering it *without* a port number. Change-Id: I9ae22418553c143d51f9a78f5c0901f2f6490351 Reviewed-on: https://code.wireshark.org/review/19832 Reviewed-by: Guy Harris <guy@alum.mit.edu>
2017-01-28Revert "Check whether we need -lm for fmod."Guy Harris1-1/+0
This reverts commit aaac50cfde090f4c7e71472ae8bf8e8ea67a1d44. Not clear that this is the problem. Change-Id: I5a0547eb4fda1a1ac7a6548c75ba6bc5e4b82d61 Reviewed-on: https://code.wireshark.org/review/19830 Reviewed-by: Guy Harris <guy@alum.mit.edu>