summaryrefslogtreecommitdiff
path: root/epan/dissectors/packet-ssl-utils.h
diff options
context:
space:
mode:
authorPeter Wu <peter@lekensteyn.nl>2017-01-26 12:07:49 +0100
committerAnders Broman <a.broman58@gmail.com>2017-01-27 05:01:32 +0000
commitdc86242e3e158adbc99371acf4c99d4e06e57a1a (patch)
tree8338578e7f84b1290dd4e97d163d54a63985e449 /epan/dissectors/packet-ssl-utils.h
parent9f600384e8c113c43a069d491a7482c402c1ea8d (diff)
downloadwireshark-dc86242e3e158adbc99371acf4c99d4e06e57a1a.tar.gz
ssl-utils: recognize new TLS 1.3 keylog format
Implemented by BoringSSL, an older description can be found at: https://github.com/google/boringssl/commit/e776cc29568e520aaabc83188cc7db7991f0b776 Implementation pending at OpenSSL: https://github.com/openssl/openssl/pull/2287 NSS bug (still open): https://bugzilla.mozilla.org/show_bug.cgi?id=1287711 Proposal for PicoTLS: https://github.com/h2o/picotls/issues/6 Change-Id: Ib597f48e296d286d8f6d30873ca03e7d6324a3c4 Ping-Bug: 12779 Reviewed-on: https://code.wireshark.org/review/19801 Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com> Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Anders Broman <a.broman58@gmail.com>
Diffstat (limited to 'epan/dissectors/packet-ssl-utils.h')
-rw-r--r--epan/dissectors/packet-ssl-utils.h6
1 files changed, 6 insertions, 0 deletions
diff --git a/epan/dissectors/packet-ssl-utils.h b/epan/dissectors/packet-ssl-utils.h
index 43e408028a..b3094993f4 100644
--- a/epan/dissectors/packet-ssl-utils.h
+++ b/epan/dissectors/packet-ssl-utils.h
@@ -450,6 +450,12 @@ typedef struct {
GHashTable *pre_master; /* First 8 bytes of encrypted pre-master secret to
pre-master secret */
GHashTable *pms; /* Client Random to unencrypted pre-master secret */
+
+ /* For TLS 1.3: maps Client Random to derived secret. */
+ GHashTable *tls13_client_handshake;
+ GHashTable *tls13_server_handshake;
+ GHashTable *tls13_client_appdata;
+ GHashTable *tls13_server_appdata;
} ssl_master_key_map_t;
gint ssl_get_keyex_alg(gint cipher);