Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] performing cpu/time intensive computation in a protocol diss

From: "Luis EG Ontanon" <luis@xxxxxxxxxxx>
Date: Wed, 6 Aug 2008 01:47:22 +0200
I'd be against inclusion too... Wireshark is a Protocol-Analyzer not a
Network Penetration Analysis tool or something similar. from that PoV
it's just unappropriate...

On the other hand someone has to tell the sysadmin to dump that key
ASAP, bad guys know it's broken already. 65536 attempts to see if
eventually we could decrypt and add an expert item in regarding the
vulnerability would be appropriate.

I Abstain from voting.


On Wed, Aug 6, 2008 at 12:48 AM, Bill Meier <wmeier@xxxxxxxxxxx> wrote:
> Ulf Lamping wrote:
>> Sake Blok schrieb:
>
> <snip>
>
>>>
>>> I personally vote against inclusing of this code into the source
>>> tree. How do others feel about the inclussion of this code?
>>>
>>
>> FULL ACK to Sake!
>>
>
>
> +1
>
>
> _______________________________________________
> Wireshark-dev mailing list
> Wireshark-dev@xxxxxxxxxxxxx
> https://wireshark.org/mailman/listinfo/wireshark-dev
>



-- 
This information is top security. When you have read it, destroy yourself.
-- Marshall McLuhan