From df7af28f39b5b104fb85f76ddd9b887a74cf2d63 Mon Sep 17 00:00:00 2001 From: Peter Wu Date: Sun, 18 Nov 2018 18:11:42 +0100 Subject: Add new Secrets API and allow TLS to use pcapng decryption secrets Add a new secrets API to the core, one that can outlive the lifetime of a single capture file. Expose decryption secrets from wiretap through a callback and let the secrets API route it to a dissector. Bug: 15252 Change-Id: Ie2f1867bdfd265bad11fc58f1e8d8e7295c0d1e7 Reviewed-on: https://code.wireshark.org/review/30705 Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman --- file.c | 2 ++ 1 file changed, 2 insertions(+) (limited to 'file.c') diff --git a/file.c b/file.c index 0b55344982..15bd8712b4 100644 --- a/file.c +++ b/file.c @@ -41,6 +41,7 @@ #include #include #include +#include #include "cfile.h" #include "file.h" @@ -323,6 +324,7 @@ cf_open(capture_file *cf, const char *fname, unsigned int type, gboolean is_temp wtap_set_cb_new_ipv4(cf->provider.wth, add_ipv4_name); wtap_set_cb_new_ipv6(cf->provider.wth, (wtap_new_ipv6_callback_t) add_ipv6_name); + wtap_set_cb_new_secrets(cf->provider.wth, secrets_wtap_callback); return CF_OK; -- cgit v1.2.3