Re: [Wireshark-dev] First time compiling with VS2008EE

2008-08-06 Thread Ulf Lamping
Maynard, Chris schrieb: > When I ran wireshark to test it, one thing I noticed that I hadn't > before is that when I did a File -> Open, then dragged the dialog window > across the main page, the main page was corrupted with window edges of > the dragged FileOpen dialog. I don't recall that happen

Re: [Wireshark-dev] performing cpu/time intensive computation in a protocol dissector

2008-08-06 Thread Andrew Hood
FYI, I've read Richard's reply. Luis EG Ontanon wrote: > Insecurity people panic... security people take action... Possibly a poor choice of words. You can't have dealt with the way a large organisation reacts to stress. Panic preceeds action because panic is easy and action is not. The ones who

Re: [Wireshark-dev] VALS macro causing Wireshark to crash on Windows

2008-08-06 Thread Chih Wang
Thank you, Guy. That was it. When I followed the tutorial, I didn't realize value_string must be terminated by an end-of-line entry. I thought it was just another valid entry in the example. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Guy Harris Sent

Re: [Wireshark-dev] VALS macro causing Wireshark to crash on Windows

2008-08-06 Thread Ulf Lamping
Chih Wang schrieb: > Hi all, > > I have a custom dissector in plugin form originally developed on Linux > (Ubuntu on x86). Wireshark ran fine on the system with the plugin. > > The code was moved to a Windows XP box verbatim. After setting up the > build environment on the box, I was able to bui

Re: [Wireshark-dev] VALS macro causing Wireshark to crash on Windows

2008-08-06 Thread Guy Harris
On Aug 6, 2008, at 4:00 PM, Chih Wang wrote: > static const value_string msgtypenames[] = { > { 0x10, "Type 16" }, > { 0x01, "Type 1" }, > { 0x03, "Type 3" }, > { 0x05, "Type 5"} > }; A value_string array *must* be terminated with an end-of-list entry:

[Wireshark-dev] VALS macro causing Wireshark to crash on Windows

2008-08-06 Thread Chih Wang
Hi all, I have a custom dissector in plugin form originally developed on Linux (Ubuntu on x86). Wireshark ran fine on the system with the plugin. The code was moved to a Windows XP box verbatim. After setting up the build environment on the box, I was able to build Wireshark and the plugin. How

[Wireshark-dev] SSL attacks and performing cpu/time intensive computation in a protocol dissector

2008-08-06 Thread Richard van der Hoff
I vote for: > 2) Change the code to only identify the weak keys, but not use it >to decrypt the SSL traffic (would this also be CPU intensive?) I believe this is not CPU intensive. I'm certainly against adding the brute-forcing functionality, for the reasons Andrew mentioned. Luis EG Onta

Re: [Wireshark-dev] performing cpu/time intensive computati on in a protocol dissector

2008-08-06 Thread Gerald Combs
On Wed, 6 Aug 2008 11:17:12 +0200, Sake Blok <[EMAIL PROTECTED]> wrote: > May I have your votes please? ;-) > > 1) Don't include the code at all > 2) Change the code to only identify the weak keys, but not use it >to decrypt the SSL traffic (would this also be CPU intensive?) > 3) Add the code

[Wireshark-dev] Teamspeak2 dissector (2373)

2008-08-06 Thread Brooss
Hi, Still looking for feedback on getting bug 2373 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2373) checked in. No rush but some more advice on whats required to get this checked in would be appreciated. Thank you. ___ Wireshark-dev mailing

Re: [Wireshark-dev] [Wireshark-commits] rev 25941: /trunk/epan/dissectors/ /trunk/epan/dissectors/: Makefile.common packet-dcerpc-dnsserver.c packet-dcerpc-dnsserver.h packet-nfs.c

2008-08-06 Thread Joerg Mayer
Hello Ronnie, On Wed, Aug 06, 2008 at 06:45:47AM +, [EMAIL PROTECTED] wrote: > +1 -1 Makefile.common Modified > +3571 -79 packet-dcerpc-dnsserver.cModified > +132 -36 packet-dcerpc-dnsserver.hModified Looks like you also replaced the packet-dcerpc-dnsserver

Re: [Wireshark-dev] performing cpu/time intensive computation in a protocol dissector

2008-08-06 Thread Luis EG Ontanon
Insecurity people panic... security people take action... Security people that ban a program that finds/exploits a hole are not security people... security people makes sure a well known a very impacting vulnerabiliy is taken away. I think that letting users to know that e.g. their Bank's website

Re: [Wireshark-dev] performing cpu/time intensive computation in a protocol dissector

2008-08-06 Thread Andrew Hood
Sake Blok wrote: > May I have your votes please? ;-) > > 1) Don't include the code at all There are enough weak key identifiers out there without burdening Wireshark with a CPU intensive test for a one off problem. The next time someone finds a weakness it is bound to be a different problem need

Re: [Wireshark-dev] performing cpu/time intensive computation in a protocol dissector

2008-08-06 Thread Sake Blok
On Wed, Aug 06, 2008 at 10:20:46AM +0200, Paolo Abeni wrote: > On Wed, 2008-08-06 at 09:44 +0200, Sake Blok wrote: > > I don't agree with you here. For the current decrypt functions of > > Wireshark, the user add specific additional knowledge for *their* > > setup. The information needed is private

Re: [Wireshark-dev] performing cpu/time intensive computation in a protocol dissector

2008-08-06 Thread Paolo Abeni
hello, On Wed, 2008-08-06 at 09:44 +0200, Sake Blok wrote: > I don't agree with you here. For the current decrypt functions of > Wireshark, the user add specific additional knowledge for *their* > setup. The information needed is private and only available to > legitimate administrators of the sys

Re: [Wireshark-dev] performing cpu/time intensive computation in a protocol dissector

2008-08-06 Thread Sake Blok
On Wed, Aug 06, 2008 at 09:12:14AM +0200, Paolo Abeni wrote: > On Tue, 2008-08-05 at 20:28 +0200, Sake Blok wrote: > > Wireshark has a good > > reputation as a network analysis tool. Which of course means it can be > > used for less honest purposes as well, but putting code in to deliberately > > b

Re: [Wireshark-dev] performing cpu/time intensive computation in a protocol dissector

2008-08-06 Thread Paolo Abeni
hello, On Tue, 2008-08-05 at 20:28 +0200, Sake Blok wrote: > Wireshark has a good > reputation as a network analysis tool. Which of course means it can be > used for less honest purposes as well, but putting code in to deliberately > break security based on a weakness in the protocol crosses the l