aboutsummaryrefslogtreecommitdiffstats
path: root/packet-ssl.c
AgeCommit message (Collapse)AuthorFilesLines
2004-06-01From Yaniv Kaul: PCT support.guy1-11/+536
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@11051 f5534014-38df-0310-8fa8-9805f1628bb7
2004-02-05From Holger Schurig: add two cipher strings.obiot1-1/+3
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@9984 f5534014-38df-0310-8fa8-9805f1628bb7
2003-12-07From Devin Heitmueller: include the AES ciphersuites from RFC 3268.guy1-1/+13
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@9187 f5534014-38df-0310-8fa8-9805f1628bb7
2003-07-19Add URLs and RFC numbers for protocol specs.guy1-16/+48
#define the SSL 3.x message types in decimal, as they're decimal in the spec. #if 0-out some tables that would be used if we dissected some messages. Move some of the unimplemented SSL 3.x message cases to be in numerical order by message type (and appearance in the TLS 1.0 spec). git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@8050 f5534014-38df-0310-8fa8-9805f1628bb7
2003-03-10Pointer <--> int converions cause warnings on ia64.jmayer1-4/+4
Modified a patch originally contained in the SuSE distro to do the conversions via glib macros. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@7330 f5534014-38df-0310-8fa8-9805f1628bb7
2003-01-27From Yaniv Kaul: add names and types for ZLIB compression and AESguy1-3/+27
ciphers, and categorize compression methods in the reserved and private range as such. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@7006 f5534014-38df-0310-8fa8-9805f1628bb7
2002-08-28Removed trailing whitespaces from .h and .c files using thejmayer1-7/+7
winapi_cleanup tool written by Patrik Stridvall for the wine project. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@6117 f5534014-38df-0310-8fa8-9805f1628bb7
2002-07-17From Joerg Mayer:guy1-5/+1
dftest.c: Remove #if-0-ed includes packet-ieee80211.c, packet-wtls.c, packet-afp.c, packet-wsp.c, packet-wtp.c, ethereal_gen.py: Remove redundant include varargs (already in snprintf.h, and required only for snprintf.h) Remove unused include of snprintf.h from files not using "snprintf()". git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@5889 f5534014-38df-0310-8fa8-9805f1628bb7
2002-04-11From Pasi Eronen: support for the PCT record layer, and fixes for aguy1-54/+199
couple of bugs in the TCP desegmentation routines. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@5145 f5534014-38df-0310-8fa8-9805f1628bb7
2002-04-11From Pasi Eronen: add some items for the cipher suites for Microsoft'sguy1-1/+12
old PCT protocol. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@5143 f5534014-38df-0310-8fa8-9805f1628bb7
2002-04-08From Scott Renfro: remove unused "pinfo" arguments.guy1-28/+26
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@5125 f5534014-38df-0310-8fa8-9805f1628bb7
2002-03-28Use the reported length, not the captured length, when iterating throughguy1-34/+90
the tvbuff we're handed. Handle record headers split across segment boundaries. Don't set the column until we know we don't need to desegment. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@5035 f5534014-38df-0310-8fa8-9805f1628bb7
2002-02-25Add an EAP dissector that doesn't create a top-level tree and doesn'tguy1-2/+5
set the columns, for use with EAP payloads inside RADIUS packets. From Adam Sulmicki: dissect SSL-encoded stuff inside EAP. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@4806 f5534014-38df-0310-8fa8-9805f1628bb7
2002-02-07Additional cipher suite names for SSL, from Nathan Neulinger and Scottguy1-1/+4
Renfro. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@4706 f5534014-38df-0310-8fa8-9805f1628bb7
2002-02-02add ports for ssl pop, imap, and ldapnneul1-1/+7
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@4677 f5534014-38df-0310-8fa8-9805f1628bb7
2002-01-24Replace a bunch of "tvb_length()" and "tvb_length_remaining()" calls inguy1-3/+2
arguments to "proto_tree_add_text()", and to "proto_tree_add_XXX()" calls that add FT_NONE or FT_PROTO items to the protocol tree, with -1. Replace some calls to "tvb_length()" or "tvb_length_remaining()" with calls to "tvb_reported_length()" and "tvb_reported_length_remaining()", as those give the actual length of the data in the packet, not just the data that happened to be captured. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@4605 f5534014-38df-0310-8fa8-9805f1628bb7
2002-01-21Include files from the "epan" directory and subdirectories thereof withguy1-2/+2
"epan/..." pathnames, so as to avoid collisions with header files in any of the directories in which we look (e.g., "proto.h", as some other package has its own "proto.h" file which it installs in the top-level include directory). Don't add "-I" flags to search "epan", as that's no longer necessary (and we want includes of "epan" headers to fail if the "epan/" is left out, so that we don't re-introduce includes lacking "epan/"). git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@4586 f5534014-38df-0310-8fa8-9805f1628bb7
2002-01-17"pinfo->desegment_len" is initialized by TCP only if desegmentation isguy1-12/+27
being done; otherwise, it contains random data. As such, don't use it as a way for the SSL2 and SSL3 record dissectors to indicate to the top-level SSL dissector that the last record is continued in a subsequent TCP segment - pass a pointer to a flag and have the record dissectors set that flag if they record that we need to do desegmentation. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@4556 f5534014-38df-0310-8fa8-9805f1628bb7
2002-01-04TCP desegmentation support in SSL, from Scott Renfro.guy1-5/+53
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@4476 f5534014-38df-0310-8fa8-9805f1628bb7
2001-12-10Move the pointer to the "column_info" structure in the "frame_data"guy1-39/+39
structure to the "packet_info" structure; only stuff that's permanently stored with each frame should be in the "frame_data" structure, and the "column_info" structure is not guaranteed to hold the column values for that frame at all times - it was only in the "frame_data" structure so that it could be passed to dissectors, and, as all dissectors are now passed a pointer to a "packet_info" structure, it could just as well be put in the "packet_info" structure. That saves memory, by shrinking the "frame_data" structure (there's one of those per frame), and also lets us clean up the code a bit. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@4370 f5534014-38df-0310-8fa8-9805f1628bb7
2001-12-03Make "dissector_add()", "dissector_delete()", and "dissector_change()"guy1-2/+5
take a dissector handle as an argument, rather than a pointer to a dissector function and a protocol ID. Associate dissector handles with dissector table entries. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@4308 f5534014-38df-0310-8fa8-9805f1628bb7
2001-11-21Get rid of some unused variables.guy1-2/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@4240 f5534014-38df-0310-8fa8-9805f1628bb7
2001-10-16Update from Scott Renfro: a simple patch that adds support for FIPSguy1-1/+13
Cipher Suite identifiers. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@4033 f5534014-38df-0310-8fa8-9805f1628bb7
2001-09-14Make the resolution for time values be nanoseconds rather thanguy1-4/+4
microseconds. Fix some "signed vs. unsigned" comparison warnings. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@3934 f5534014-38df-0310-8fa8-9805f1628bb7
2001-09-03Instead of having a single datum attached to a conversation, have a listguy1-12/+33
of protocol-id-plus-datum pairs, so that multiple protocols can attach information to the same conversation. Dissectors that attach information to a conversation should not assume that if they find a conversation it has one of its data attached to it; the conversation might've been created by another dissector. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@3901 f5534014-38df-0310-8fa8-9805f1628bb7
2001-07-16"Cipher", not "Cypher".guy1-2/+2
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@3727 f5534014-38df-0310-8fa8-9805f1628bb7
2001-07-16Put back the protocol tree fields for items with subtrees - but asguy1-34/+75
FT_NONE, not FT_STRING, as they have no value assigned to them. Don't use "hf_ssl_handshake_certificate" both for the collection of all certificates and for individual certificates, add a new "hf_ssl_handshake_certificates" FT_NONE field for the collection of all certificates, as is done for other collections. Properly pluralize the "N specs" in the item for the collection of cipher specs. Properly label the second "ssl.record" as "SSLv2 record data", not "Length of SSLv2 record data". Fix a typo in the field name of the field for the length of the collection of certificates. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@3725 f5534014-38df-0310-8fa8-9805f1628bb7
2001-07-16Put various length fields into the protocol tree.guy1-92/+98
Opaque fields should be FT_BYTES, not FT_STRING; FT_STRING is for text strings. Don't supply a null value when putting an FT_BYTES field into the tree; supply a pointer to the actual bytes. For items with subtrees, use "proto_tree_add_text()" if the actual value of all the stuff under the subtree, treated as a big array of bytes, isn't interesting (e.g., if the individual items are put into the protocol tree). Also, make the items with subtrees refer to the same data as all the items under them. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@3724 f5534014-38df-0310-8fa8-9805f1628bb7
2001-07-15Fix from Scott Renfro - one field had a name beginning with "ss" ratherguy1-2/+2
than "ssl". Remove duplicate credits for Scott in the AUTHORS file and man page. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@3721 f5534014-38df-0310-8fa8-9805f1628bb7
2001-07-11SSL/TLS support, from Scott Renfro.guy1-0/+2463
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@3692 f5534014-38df-0310-8fa8-9805f1628bb7