aboutsummaryrefslogtreecommitdiffstats
path: root/epan
diff options
context:
space:
mode:
authorAlexis La Goutte <alexis.lagoutte@gmail.com>2013-10-01 19:35:34 +0000
committerAlexis La Goutte <alexis.lagoutte@gmail.com>2013-10-01 19:35:34 +0000
commit4e6f6a52d98787697f06eeb8b6b7f46c60d4e878 (patch)
treedea707f3eda5ef14a90abfcc25a09c9b1e4351f2 /epan
parent6b003847491dde22bc6ab78a615c438cab174854 (diff)
Enable RC2 support with libgcrypt
The name "RC2" is not used by libgcrypt, instead it uses "RFC2268_<keysize>". RFC2268_40 and RFC2268_128 are both documented, though only RFC2268_40 is implemented right now. As documented in RFC2246 (TLS 1.0), section 6.3.1 Export key generation example, exportable ciphers (in this case, the TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 cipher) only use 40 bits of the key_block, but the real key (final_{client,server}_write_key) used for the actual algorithm (RC2) is still 16 bytes (128 bits). Therefore RFC2268_128 is the correct name to use. As libgcrypt 1.5.3 does not support the 128-bit keys, I have submitted a patch for libgcrypt to support the larger 128-bit rc2 keys has been submitted to gcrypt-devel@gnupg.org (it sits in their mail queue as I am not subscribed). svn path=/trunk/; revision=52320
Diffstat (limited to 'epan')
-rw-r--r--epan/dissectors/packet-ssl-utils.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/epan/dissectors/packet-ssl-utils.c b/epan/dissectors/packet-ssl-utils.c
index 11a0fc80b6..c8fefe210e 100644
--- a/epan/dissectors/packet-ssl-utils.c
+++ b/epan/dissectors/packet-ssl-utils.c
@@ -1751,8 +1751,8 @@ ssl_cipher_suite_dig(SslCipherSuite *cs) {
static const gchar *ciphers[]={
"DES",
"3DES",
- "ARCFOUR", /* gnutls does not support rc4, but this should be 100% compatible*/
- "RC2",
+ "ARCFOUR", /* libgcrypt does not support rc4, but this should be 100% compatible*/
+ "RFC2268_128", /* libgcrypt name for RC2 with a 128-bit key */
"IDEA",
"AES",
"AES256",