aboutsummaryrefslogtreecommitdiffstats
path: root/epan/dissectors/packet-ssl.c
AgeCommit message (Collapse)AuthorFilesLines
2012-01-30Minor updates to debug output.etxrab1-4/+4
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@40775 f5534014-38df-0310-8fa8-9805f1628bb7
2012-01-28Don't register ett_ssl_keyex_params twice.tuexen1-1/+0
This bug was introduced in http://anonsvn.wireshark.org/viewvc/viewvc.cgi?view=rev&revision=40748 git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@40756 f5534014-38df-0310-8fa8-9805f1628bb7
2012-01-28From Andreas Heise:etxrab1-0/+6
option ssl_ignore_mac_failed. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6748 git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@40752 f5534014-38df-0310-8fa8-9805f1628bb7
2012-01-28From Michael:etxrab1-28/+327
Enhance SSL Key Exchange dissection. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6716 git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@40748 f5534014-38df-0310-8fa8-9805f1628bb7
2011-12-29AFAIKT sys/stat.h, sys/types.h, sys/socket.h, winsock2.h, inet_v6_defs.h ↵wmeier1-14/+1
#includes aren't needed. also: Add #include <epan/packet.h> (altho included by one of the other includes). git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@40329 f5534014-38df-0310-8fa8-9805f1628bb7
2011-12-22From Naoyoshi Ueda:etxrab1-1/+1
Enable decryption of TLS 1.2. Add some cipher suites from RFC5246 and RFC5289. Fixed a bug in the handling of stream cipher. (The explicit IV field in the application record doesn't exist when stream ciphers are used. But the original code handles it as if one-byte IV exists.) https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6688 git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@40273 f5534014-38df-0310-8fa8-9805f1628bb7
2011-12-16Fix tvb memory leak; Add missing call to add_new_data_source();wmeier1-6/+8
Also: remove unneeded #includes. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@40221 f5534014-38df-0310-8fa8-9805f1628bb7
2011-12-14Fix for bug 6032:sake1-1/+1
After changing the ssl_keys UAT, reparse the list and reload the keys. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@40200 f5534014-38df-0310-8fa8-9805f1628bb7
2011-10-21Fix a few proto_tree_add_item() encoding args manually.wmeier1-1/+1
Some whitespace cleanup. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39507 f5534014-38df-0310-8fa8-9805f1628bb7
2011-10-21For proto_tree_add_item(..., proto_xxx, ...)use ENC_NA as the encoding arg.wmeier1-1/+1
Also: remove trailing whitespace for a number of files. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39503 f5534014-38df-0310-8fa8-9805f1628bb7
2011-10-16Do some conversions of proto_tree_add_item() 'encoding' arg.wmeier1-3/+3
(previously missed). 57 FT_BOOLEAN: FALSE-->ENC_BIG_ENDIAN 31 FT_BOOLEAN: TRUE-->ENC_LITTLE_ENDIAN 10 FT_BYTES: ENC_BIG_ENDIAN-->ENC_NA 1 FT_BYTES: ENC_LITTLE_ENDIAN-->ENC_NA 21 FT_BYTES: FALSE-->ENC_NA 2 FT_BYTES: TRUE-->ENC_NA 2 FT_IPXNET: ENC_BIG_ENDIAN-->ENC_NA 6 FT_IPv6: ENC_BIG_ENDIAN-->ENC_NA 1 FT_IPv6: FALSE-->ENC_NA 6 FT_NONE: ENC_BIG_ENDIAN-->ENC_NA 19 FT_NONE: FALSE-->ENC_NA 3 FT_NONE: TRUE-->ENC_NA 1 FT_STRING: ENC_BIG_ENDIAN-->ENC_ASCII|ENC_NA 1 FT_STRING: ENC_LITTLE_ENDIAN-->ENC_ASCII|ENC_NA 5 FT_STRING: FALSE-->ENC_ASCII|ENC_NA 1 FT_STRING: TRUE-->ENC_ASCII|ENC_NA 4 FT_STRINGZ: ENC_NA-->ENC_ASCII|ENC_NA 8 FT_STRINGZ: FALSE-->ENC_ASCII|ENC_NA 1 FT_INT32: FALSE-->ENC_BIG_ENDIAN 1 FT_INT32: TRUE-->ENC_LITTLE_ENDIAN 11 FT_UINT8: 0-->ENC_BIG_ENDIAN 111 FT_UINT8: FALSE-->ENC_BIG_ENDIAN 17 FT_UINT8: TRUE-->ENC_LITTLE_ENDIAN 1 FT_UINT16: 0-->ENC_BIG_ENDIAN 68 FT_UINT16: FALSE-->ENC_BIG_ENDIAN 18 FT_UINT16: TRUE-->ENC_LITTLE_ENDIAN 4 FT_UINT24: FALSE-->ENC_BIG_ENDIAN 70 FT_UINT32: FALSE-->ENC_BIG_ENDIAN 1 FT_UINT32: TRUE-->ENC_LITTLE_ENDIAN 4 FT_UINT64: FALSE-->ENC_BIG_ENDIAN 1 FT_UINT64: TRUE-->ENC_LITTLE_ENDIAN 1 FT_UINT_STRING: FALSE-->ENC_ASCII|ENC_BIG_ENDIAN git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39442 f5534014-38df-0310-8fa8-9805f1628bb7
2011-10-11Use intended proto_tree_add_uint() instead of proto_tree_add_item() to fix ↵wmeier1-2/+2
benign bugs (Replaces SVN #39348). git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39359 f5534014-38df-0310-8fa8-9805f1628bb7
2011-10-10Fix benign bugs in some proto_tree_add_item() 'encoding' args;wmeier1-2/+2
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39348 f5534014-38df-0310-8fa8-9805f1628bb7
2011-10-06Convert 'encoding' parameter of certain proto_tree_add_item() calls in ↵wmeier1-2/+2
non-autogenerated epan/dissectors: Specifically: Replace FALSE|0 and TRUE|1 by ENC_BIG_ENDIAN|ENC_LITTLE_ENDIAN as the encoding parameter for proto_tree_add_item() calls which directly reference an item in hf[] which has a type of: FT_UINT8 FT_UINT16 FT_UINT24 FT_UINT32 FT_UINT64 FT_INT8 FT_INT16 FT_INT24 FT_INT32 FT_INT64 FT_FLOAT FT_DOUBLE git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39288 f5534014-38df-0310-8fa8-9805f1628bb7
2011-10-05Use ENC_NA as encoding for proto_tree_add_item() calls which directly ↵wmeier1-6/+6
reference an hf item with types in hf[] of: FT_NONE FT_BYTES FT_IPV6 FT_IPXNET FT_OID git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39261 f5534014-38df-0310-8fa8-9805f1628bb7
2011-10-04Use ENC_NA as encoding for proto_tree_add_item() calls which directly ↵wmeier1-15/+15
reference an hf item (in hf[] with types: FT_NONE FT_BYTES FT_IPV6 FT_IPXNET FT_OID Note: Encoding field set to ENC_NA only if the field was previously TRUE|FALSE|ENC_LITTLE_ENDIAN|ENC_BIG_ENDIAN git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39260 f5534014-38df-0310-8fa8-9805f1628bb7
2011-09-30Microsoft Credential Security Support Provider (CredSSP) support. gal1-0/+10
Used by direct approach RDP for NTLMSSP authentication under SSL. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39196 f5534014-38df-0310-8fa8-9805f1628bb7
2011-09-21(Trivial) Remove trailing whitespace from lines for a few files.wmeier1-22/+22
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39084 f5534014-38df-0310-8fa8-9805f1628bb7
2011-09-21Fix vi "modeline" so it works;wmeier1-1/+1
See https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5748 git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39074 f5534014-38df-0310-8fa8-9805f1628bb7
2011-09-20From Dirk via bug 6361:stig1-2/+2
Use File/Directory Dialog as a field type for UAT preferences. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39059 f5534014-38df-0310-8fa8-9805f1628bb7
2011-09-02Use ENC_BIG_ENDIANetxrab1-65/+65
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38859 f5534014-38df-0310-8fa8-9805f1628bb7
2011-09-02From Eric Wustrow:etxrab1-7/+197
TLS Diffie-Hellman key exchange dissection support. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6277 git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38858 f5534014-38df-0310-8fa8-9805f1628bb7
2011-05-28Add "File -> Export -> SSL Session Keys..." to be able to save the keyring ↵sake1-1/+3
info for each session in the trace file. This makes it possible to give someone the trace and the exported keys so that they can decrypt the traffic in the trace, but not new sessions to the same server. (See also: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3444) git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@37446 f5534014-38df-0310-8fa8-9805f1628bb7
2011-05-27Make TVBs opaque for most users.morriss1-3/+3
Convert TVB_RAW_OFFSET() and TVB_GET_DS_TVB() into functions. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@37422 f5534014-38df-0310-8fa8-9805f1628bb7
2011-05-25Extended the SSL key log import routine to be able to read the following format:sake1-2/+14
RSA Session-ID:xxxx Master-Key:xxxx This makes it easy to use the "openssl s_client" output for decryption (see: http://ask.wireshark.org/questions/4229/follow-ssl-stream-using-master-key-and-session-id) It also paves the way for exporting SSL keyring material. See also the enhancement request in: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3444 git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@37401 f5534014-38df-0310-8fa8-9805f1628bb7
2011-04-26If HAVE_LIBGNUTLS isn't defined, don't build functions that are usedguy1-0/+2
only if HAVE_LIBGNUTLS is defined. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@36878 f5534014-38df-0310-8fa8-9805f1628bb7
2011-04-26From Adam Langley via bug 4349:gerald1-12/+19
This patch adds support for getting the pre-master secret of a TLS connection from a log file. Currently Wireshark can decrypt and TLS connection only if it has the server's private key. I commonly have a use case where I control the TLS client, but not the server. In order to decrypt in this case, I've added support to NSS (used by Chrome and Firefox) to log the keys to a file on disk: https://bugzilla.mozilla.org/show_bug.cgi?id=536474 Given this file, Wireshark can then decrypt the resulting TLS connections. The format is such that Wireshark opens and linearly scans the file each time it sees a ClientKeyExchange. If the key log grows too large, this is pretty inefficient. However, it's simple and the number of interesting TLS connections when debugging is usually very small. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@36876 f5534014-38df-0310-8fa8-9805f1628bb7
2011-04-26From Ivan Sy via bug 3343:gerald1-61/+163
- Support for DTLS and SSL RSA keys list using User Accessible Table - Support for IPv6 SSL as posted by bug#3343 comment#1 - 'any' and 'anyipv4' for IPv4 wildcard - 'anyipv6' for IPv6 wildcard - UAT fields validation. From me: - Update paramaters to match UAT API changes. - Change the UAT filename. - Fix buffer overflow for IPv6 addresses. - Allow the use of hostnames along with numeric addresses. - Don't convert strings to addresses twice. - Don't use the same variable name for different data types. - Make "any" mean "any IPv4 or any IPv6". - Bend the concept of obsolete preferences slightly so that we can convert and old-style key list to a UAT. - Clean up whitespace. - Don't point to a User's Guide section for now; it may make more sense to keep using the wiki page. SSL dissector changes have been tested. DTLS dissector changes have not. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@36875 f5534014-38df-0310-8fa8-9805f1628bb7
2011-03-25From Didier via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3055 :morriss1-12/+13
Apply rev 25869 to most of the rest of the TCP-desegmenting dissectors. (The SSL dissector was already updated in one of two spots with bug 4535/rev 32456.) A couple of the patches had to be manually applied. From me: Fix the comments to match the change (including in the TCP and SSL dissectors.) git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@36332 f5534014-38df-0310-8fa8-9805f1628bb7
2011-03-24If we've already seen a segment which starts a multi-segment pdu (i.e., it'smorriss1-112/+130
a retransmission), don't add it to the list (tree) of multi-segment pdus. Otherwise, if we'd already seen the rest of the pdu and the other segments were not retransmitted, the retransmission would break dissection of the pdu because lookups for the segment would find the retransmission (to which the other segments were not attached). Since we know this segment is a retransmission, don't bother handing it off to the subdissector either. Use PINFO_FD_VISITED(). Add some white space in the desegmentation routine to improve readability. Apply the same changes to the SSL dissector. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@36304 f5534014-38df-0310-8fa8-9805f1628bb7
2011-02-10Modify proto_tree_add_bytes_format() and proto_tree_add_bytes_format_value()morriss1-4/+2
so that if the start_ptr is NULL the bytes are extracted from the given TVB using the given offset and length. Replace a bunch of: proto_tree_add_bytes_format*(tree, hf, tvb, offset, length, tvb_get_ptr(tvb, offset, length), [...]) with: proto_tree_add_bytes_format*(tree, hf, tvb, offset, length, NULL, [...]) git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35896 f5534014-38df-0310-8fa8-9805f1628bb7
2011-01-30Introduce "Fragment count" filter element for all protocols doing reassembly.stig1-0/+7
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35705 f5534014-38df-0310-8fa8-9805f1628bb7
2011-01-26From Kaspar Brand:etxrab1-0/+84
SSL/TLS dissector: add support for "Certificate Status" messages (aka OCSP stapling) https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5503 git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35655 f5534014-38df-0310-8fa8-9805f1628bb7
2011-01-16There's no need to pass the result of tvb_get_ptr() as the 'value' inmorriss1-4/+3
proto_tree_add_*(): just use proto_tree_add_item(). Replace some tvb_get_ptr()s with tvb_get_ephemeral_string() or tvb_get_const_stringz(). Use tvb_memeql() & tvb_memcmp(). git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35558 f5534014-38df-0310-8fa8-9805f1628bb7
2010-12-18Add support for the TLSv1.2 format of the CertificateRequest handshake message.sake1-3/+137
(see: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5485 ) git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35216 f5534014-38df-0310-8fa8-9805f1628bb7
2010-12-14Rename "Secure Socket Layer" to "Secure Sockets Layer" (plural) and updatesfisher1-3/+3
protocol reference URLs. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35186 f5534014-38df-0310-8fa8-9805f1628bb7
2010-12-14Minor cleanup:wmeier1-1015/+1020
- Initialize a few static global variables; - Remove two unnecessary calls to g_hash_table_foreach_remove; - Do whitespace cleanup and use consistent indentation; - Fix a few typos and fix up several comments. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35183 f5534014-38df-0310-8fa8-9805f1628bb7
2010-10-29Use value_string_ext fcns to access two value-string arrays;wmeier1-2/+2
Reorder value-string arrays slightly so they are in ascending order. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@34699 f5534014-38df-0310-8fa8-9805f1628bb7
2010-09-23Replace blurbs that match the name (case insensitive) with NULL.morriss1-4/+4
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@34227 f5534014-38df-0310-8fa8-9805f1628bb7
2010-06-24Try to fix the build.etxrab1-1/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@33310 f5534014-38df-0310-8fa8-9805f1628bb7
2010-06-24From "wiresharkbugzilla@jdkbx.cjb.net":etxrab1-27/+105
Support for RFC4279 Pre-Shared Key Ciphersuites for Transport Layer Security (TLS) https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4853 git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@33309 f5534014-38df-0310-8fa8-9805f1628bb7
2010-05-28Move some code (including the optional objects) into libwsutilmorriss1-1/+3
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@33012 f5534014-38df-0310-8fa8-9805f1628bb7
2010-05-23Fix for bug 4544 - Decrypted data for STARTLS session is not shown in packet ↵sake1-0/+1
list when using "starttls" SSL decryption preference - make sure the SSL dissector knows how to reach the original dissector for the decrypted data - make sure the SMTP dissector does not call the SSL dissector again with the decrypted data git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@32921 f5534014-38df-0310-8fa8-9805f1628bb7
2010-05-13As suggested in ↵morriss1-20/+4
http://www.wireshark.org/lists/wireshark-dev/200809/msg00075.html (as referenced in https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2907 ) and https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3411 : Write a new convenience routine for finding a conversation and, if it is not found, create it. The frame number and addresses are taken from pinfo (as is the common case). Use this function in a bunch of dissectors. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@32790 f5534014-38df-0310-8fa8-9805f1628bb7
2010-05-11From Yaniv Kaul: Fix errors found by clang static code analyzer and add ↵wmeier1-58/+36
some consts. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@32760 f5534014-38df-0310-8fa8-9805f1628bb7
2010-04-13Fix for bug 4535: The SSL dissector can not correctly resemple SSL records ↵sake1-1/+5
when the record header is spit between packets git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@32456 f5534014-38df-0310-8fa8-9805f1628bb7
2010-02-19Ditch the last direct indexed character array.jake1-12/+12
And some minor formatting updates. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@31921 f5534014-38df-0310-8fa8-9805f1628bb7
2010-02-03Changed "reassembled_length" -> "reassembled.length".stig1-1/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@31776 f5534014-38df-0310-8fa8-9805f1628bb7
2010-02-02Introduce "Reassembled length" filter element for all protocols doingstig1-0/+6
reassembly. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@31767 f5534014-38df-0310-8fa8-9805f1628bb7
2010-01-31From Jens Weibler:jake1-6/+126
Just a small patch to add information about elliptic curves for SSL-connections. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@31744 f5534014-38df-0310-8fa8-9805f1628bb7