ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-commits: [Wireshark-commits] master cf9f1ca: WireGuard: implement peer identification bas

From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Wed, 08 Aug 2018 11:25:15 +0000
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=cf9f1cac07130e3da2ef5e51c9232b7c206dcde2
Submitter: "Anders Broman <a.broman58@xxxxxxxxx>"
Changed: branch: master
Repository: wireshark

Commits:

cf9f1ca by Peter Wu (peter@xxxxxxxxxxxxx):

    WireGuard: implement peer identification based on MAC1
    
    Using long-term static public keys, it is possible to identify the
    recipient of a handshake message. Add a new UAT where such keys can be
    configured. Allow private keys to be configured as well since this
    enables decryption of the Initiation handshake message.
    
    Bug: 15011
    Change-Id: I0d4df046824eac6c333e0df75f69f73d10ed8e5e
    Reviewed-on: https://code.wireshark.org/review/28988
    Reviewed-by: Anders Broman <a.broman58@xxxxxxxxx>
    

Actions performed:

    from  d7187e0   wsutil: Add Curve25519 ECDH (X25519) using Gcrypt
     add  cf9f1ca   WireGuard: implement peer identification based on MAC1


Summary of changes:
 epan/dissectors/packet-wireguard.c    | 369 ++++++++++++++++++++++++++++++++++
 test/captures/wireguard-ping-tcp.pcap | Bin 0 -> 5120 bytes
 test/suite_decryption.py              |  53 +++++
 3 files changed, 422 insertions(+)
 create mode 100644 test/captures/wireguard-ping-tcp.pcap