Skip to content
  • Peter Wu's avatar
    wiretap: add read/write support for Decryption Secrets Block (DSB) · 52a66714
    Peter Wu authored and AndersBroman's avatar AndersBroman committed
    Support reading and writing pcapng files with DSBs. A DSB may occur
    multiple times but should appear before packets that need those
    decryption secrets (so it cannot be moved to the end like NRB). The TLS
    dissector will be updated in the future to make use of these secrets.
    pcapng spec update: https://github.com/pcapng/pcapng/pull/54
    
    As DSBs may be interleaved with packets, do not even try to read it in
    pcapng_open (as is done for IDBs). Instead process them during the
    sequential read, appending them to the 'wtap::dsbs' array.
    
    Writing is more complicated, secrets may initially not be available when
    'wtap_dumper' is created. As they may become available in 'wtap::dsbs'
    as more packets are read, allow 'wtap_dumper::dsbs_growing' to reference
    this array. This saves every user from checking/dumping DSBs.
    
    If the wtap user needs to insert extra DSBs (while preserving existing
    DSBs), they can set the 'wtap_dumper::dsbs_initial' field.
    
    The test...
    52a66714