summaryrefslogtreecommitdiff
path: root/openssl-listen
diff options
context:
space:
mode:
authorHauke Mehrtens <hauke@hauke-m.de>2013-12-05 22:18:42 +0100
committerPeter Wu <lekensteyn@gmail.com>2013-12-09 23:32:32 +0100
commitd98f455044a1ab47b1942eec7c4aa750b2657458 (patch)
tree7671f1699c53fa8faeeeb4e8fab7c12bc709e069 /openssl-listen
parent55aef355cc1e26f8f14fa747adfed0fed05da994 (diff)
downloadwireshark-notes-d98f455044a1ab47b1942eec7c4aa750b2657458.tar.gz
generate-wireshark-cs: add RC4 and RC2 with 56 bits
This is used in some export ciphers
Diffstat (limited to 'openssl-listen')
0 files changed, 0 insertions, 0 deletions