ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 9144] [PATCH] Update TLS Ciphers

Date: Thu, 26 Sep 2013 21:25:08 +0000

changed bug 9144

What Removed Added
Attachment #11659 Flags   review_for_checkin?

Comment # 37 on bug 9144 from
Created attachment 11659 [details]
[PATCH] Enable RC2 support with libgcrypt

The name "RC2" is not used by libgcrypt, instead it uses
"RFC2268_<keysize>". RFC2268_40 and RFC2268_128 are both documented,
though only RFC2268_40 is implemented right now.

As documented in RFC2246 (TLS 1.0), section 6.3.1 Export key generation
example, exportable ciphers (in this case, the 
TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 cipher) only use 40 bits of the 
key_block, but the real key (final_{client,server}_write_key) used for 
the actual algorithm (RC2) is still 16 bytes (128 bits). Therefore
RFC2268_128 is the correct name to use.

As libgcrypt 1.5.3 does not support the 128-bit keys, I have submitted a
patch for libgcrypt to support the larger 128-bit rc2 keys has been
submitted to [email protected] (it sits in their mail queue as I am
not subscribed).
---
This was brought to my attention by Dirk Stöcker.


You are receiving this mail because:
  • You are watching all bug changes.