aboutsummaryrefslogtreecommitdiffstats
path: root/test/config
AgeCommit message (Collapse)AuthorFilesLines
2015-06-04Fix decryption test suite on WindowsPascal Quantin1-0/+1
Change-Id: Ib8207d56a7e064855ce1444c927913c9c9258788 Reviewed-on: https://code.wireshark.org/review/8766 Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
2015-05-08IEEE 802.11: 802.1X (WPA-EAP) rekeying supportdeagol1-1/+4
This patch extends the existing decryption support for WPA to also handle rekeys by checking each decrypted packet for a 4-way-handshake. Rekeys can be used for WPA-PSK, but are more common with WPA-Enterprise (WPA-EAP). For decrypting WPA-EAP secured packets the user must provide all used PMK's of the connection (aka PSK's) as WPA-PSK 32 byte hex values to wireshark via the existing interface. (The capture must have all 4-way-handshakes included also, starting with the first unencrypted one.) Every decrypted unicast packet will habe the used PMK and TK shown in the CCMP/TKIP section below the key index in the GUI. Group packets will display the GTK instead. Additionally this fixes a small issue with group rekey handling, so every packet can be selected in the GUI in random order, removing the need to manually find the correct group keying packets prior to that. It was tested primary with WPA-CCMP, but TKIP is also working. One section in the code touch bluetooth 802.1X support. It should do exactly the same, but will now also examine all decypted packets for rekeys. Ping-Bug: 11172 Change-Id: I19d055581fce6268df888da63485a48326046748 Reviewed-on: https://code.wireshark.org/review/8268 Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com> Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Anders Broman <a.broman58@gmail.com>
2014-09-24test: add decryption test for isakmp with certificatesAlex Badea1-0/+2
This was suggested in review 2297. Capture and key are from bug 7951. Bug: 7951 Change-Id: I820c5e839b20ec464cc1be438633d5311f657fb2 Signed-off-by: Alex Badea <abadea@ixiacom.com> Reviewed-on: https://code.wireshark.org/review/4143 Reviewed-by: Evan Huus <eapache@gmail.com>
2014-04-27Revert part of g757db64e484b009c3Evan Huus1-1/+1
It was intended to change the DTLS decryption test, but changed the SSL test file instead, which led to the SSL test mysteriously failing. The SSL capture really is http, so that's the right protocol, and the port is the standard 443, not 4433 (which was perhaps a typo?). Change-Id: I84448c2326d2a4301a4bba9607f8ba90a495531d Reviewed-on: https://code.wireshark.org/review/1401 Reviewed-by: Evan Huus <eapache@gmail.com>
2014-04-26Have DTLS just dissect the test capture as dataEvan Huus1-1/+1
Follow-up to g757db64e484b009c33b67b5fa38e109d7b8f5e78 which changed the filter being tested but didn't change the target protocol, so the test was still failing because it was still trying to use HTTP. Change-Id: I6675cfad3bba63f7a536eb7ae82e4b25132d108e Reviewed-on: https://code.wireshark.org/review/1375 Reviewed-by: Evan Huus <eapache@gmail.com>
2014-04-25Don't use HTTP filter for DTLS decryption test as it's not really HTTP ↵Michael Mann1-1/+1
traffic (and a more discerning HTTP dissector will cause this to fail) Change-Id: I74ea78f541f87000d84c85794d04e9de46d477f2 Reviewed-on: https://code.wireshark.org/review/1333 Reviewed-by: Anders Broman <a.broman58@gmail.com>
2013-10-09From Ed Beroset via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9238Evan Huus1-0/+2
Add test for ANSI C12.22 decryption. svn path=/trunk/; revision=52469
2012-04-02Add a test for DTLS decryption.Gerald Combs1-0/+1
svn path=/trunk/; revision=41896
2012-03-30Add a missing file.Gerald Combs1-0/+2
svn path=/trunk/; revision=41866
2012-03-30Fix decryption test on Windows.Gerald Combs1-1/+1
svn path=/trunk/; revision=41856
2012-03-30Add a missing file.Gerald Combs1-0/+1
svn path=/trunk/; revision=41855