Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 6023] New: TLS dissector to show GOST ciphersuites names:

Date: Wed, 15 Jun 2011 08:57:37 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6023

           Summary: TLS dissector to show GOST ciphersuites names: patch.
           Product: Wireshark
           Version: SVN
          Platform: All
        OS/Version: All
            Status: NEW
          Severity: Enhancement
          Priority: Low
         Component: Wireshark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: amdeich@xxxxxxxxx


Created an attachment (id=6500)
 --> (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=6500)
TLS dissector to show GOST ciphesuites names.

Build Information:
patch for SVN trunc
--
Document
http://tools.ietf.org/html/draft-chudov-cryptopro-cptls-04
describes 4 ciphersuites to be used for TLS using GOST (Russian cryptography).
They implemeted in varaity of services, including OpenSSL library (ccgost
engine).

Now they appears GUI as, for example, "Unknown (0x0080)".
Applied patch make possible to see human-readeable name in addition for all 4
of them:

    { 0x0080,  "TLS_GOSTR341094_WITH_28147_CNT_IMIT" },
    { 0x0081,  "TLS_GOSTR341001_WITH_28147_CNT_IMIT" },
    { 0x0082,  "TLS_GOSTR341094_WITH_NULL_GOSTR3411" },
    { 0x0083,  "TLS_GOSTR341001_WITH_NULL_GOSTR3411" },


In order to chek it you need client and server, both supported GOST-TLS.
OpenSSL 1.0.0 will do.

Runs openssl s_server using GOST cryptography, and access to it using openssl
s_client, while capturing traffic with Wireshark.

TLS dissector will show ciphesuites names in ClientHello and ServerHello
messages.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.