summaryrefslogtreecommitdiff
AgeCommit message (Collapse)AuthorFilesLines
2013-10-27openssl-*: support custom s_server/s_client argsPeter Wu2-9/+30
2013-10-02Add cleanup patches in developmentPeter Wu5-0/+929
I previously mentioned that nobody seems to support AES CCM for PSK, but then I noticed that bug 8567 uses this for a DTLS capture. I might need to add some of these missing cases to the ssl_get_keyex_alg function. [1]: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8567
2013-10-02Update notes, ssl_get_keyex_alg.txt.diffPeter Wu2-98/+127
The new ssl_get_keyex_alg.txt.diff has been generated with the following patches applied: - (unrelated) ssl: Support PSK larger than 16 octets - Use correct key exchange type for ECDHE ciphers - (unrelated) ssl: drop unused SIG_ field and constants - Add more PSK and Camellia ciphers - Simplify determining key exchange algorithm, more PSK support
2013-10-01generate-wireshark-cs: fix ECDH, add PSK, drop SIG_Peter Wu6-19/+443
ssl_get_keyex_alg.txt contains the current supported list of cipher suites for key exchange by the ssl_get_keyex_alg() function. It was generated with: awk -F '[ :;\t]+' '/^gint ssl_get_keyex_alg/{p=1} /case/{if(p)a[$3]=0} /return/{for(i in a)print i, $3;delete a} /^} /{if(p)exit}' packet-ssl-utils.c This file can then be converted and sorted with: while read num name; do echo $((num)) $name; done < ssl_get_keyex_alg.txt | sort -n > /tmp/1 To get the current cipher suites list: awk -F '[ {,]+' '/,KEX_/{print $2, $3}' packet-ssl-utils.c > /tmp/2 Check which cipher suites are missing or have an incorrect key exchange: diff -y /tmp/[12] It turned out that the ECDH cipher suites were incorrectly marked as DH (tested on top of SVN rev 52320). Therefore adjust the generate-wireshark-cs file.
2013-10-01decrypt: support other ciphers, handle smaller key materialPeter Wu1-8/+36
2013-10-01number-to-name.awk: support suites.txt file formatPeter Wu1-1/+9
2013-09-30openssl-{connect,listen}: Add PSK supportPeter Wu2-6/+9
Wireshark already supports these suites, yay :)
2013-09-26Add libgcrypt patch to add RC2 support for 128-bit keysPeter Wu1-0/+86
Sent to gcrypt-devel@gnupg.org.
2013-09-22Add WIP patch for build, unittests fixesPeter Wu1-0/+850
I stopped when I had the thousandth dependency issue after crypt/libairpdcap.la, this time (again) some broken headers (wsutil something if I remember correctly? Or was it something related to LUA?)
2013-09-19premaster updated with SSLv2 challengePeter Wu1-0/+3
2013-09-19openssl-connect: support SSLv2 ClientHelloPeter Wu1-4/+12
Making assumptions about ClientHello is very fragile, but since we are controlling the client, it should not be a big deal.
2013-09-19Remove patched bugs from notesPeter Wu1-14/+0
2013-09-19Distinguish GCM ciphers, fix RC2 typePeter Wu1-3/+5
RC2 is a block, not a stream. I thought I fixed this some time ago...
2013-09-18Disable compression for openssl-connectPeter Wu1-0/+1
This makes it easier to see relations in plaintext (if any).
2013-09-18Add tool for decrypting SSL given IV and keyPeter Wu1-0/+80
2013-09-16Drop digest length and export flag.Peter Wu1-1/+1
This is removed because it is redundant, see https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9144#c16
2013-09-16Add tools to map a number to name (and vice versa)Peter Wu2-0/+50
2013-09-16openssl-connect: print keys earlierPeter Wu1-9/+17
2013-09-16Add dump for all OpenSSL 1.0.1e cipher suites except SRP and PSKPeter Wu3-0/+289
./openssl-listen /tmp/test-certs dumpcap -f '(host ::1 or host 127.0.0.1) and tcp portrange 4430-4433' \ -i lo -w all/dump.pcapng ./openssl-connect < all/ciphers-without-SRP-PSK.txt > all/premaster.txt # kill dumpcap Check with: wireshark -o ssl.keylog_file:$PWD/premaster.txt dump.pcapng \ -o http.ssl.port:4430-4433 -o ssl.debug_file:debug.txt debug.txt is not added because it is a 5.8 MiB file (1.3 MiB gzipped).
2013-09-15openssl-connect: Parse certificate type from namePeter Wu1-11/+20
This allows for something like: openssl ciphers -V | grep -v \ SRP- | ./openssl-connect /tmp/test-certs
2013-09-15Add ECDH-RSA support for toolsPeter Wu3-21/+63
2013-09-15Add server/client tools for testing ciphersPeter Wu2-0/+168
2013-09-15generate-wireshark-cs: support export, IDEA, DES, RC2Peter Wu1-18/+60
And also support reading suites.txt (generated from IANA's CSV[1]). Not supported are SRP, KRB5, PSK, ARIA and CCM. Suggested usage: grep -vE '_(SRP|KRB5|PSK|ARIA)_|_CCM(_|$)' suites.txt | ./generate-wireshark-cs [1]: http://www.iana.org/assignments/tls-parameters/tls-parameters-4.csv
2013-09-15Update notes, fixing typos and update ciphers listPeter Wu1-28/+36
2013-09-15Extend gen-cipher-test descriptionPeter Wu2-3/+55
2013-09-14Initial commit of notes, dumps and scriptsPeter Wu24-0/+59419