summaryrefslogtreecommitdiff
path: root/run-ws
diff options
context:
space:
mode:
authorPeter Wu <lekensteyn@gmail.com>2013-12-10 23:58:08 +0100
committerPeter Wu <lekensteyn@gmail.com>2013-12-10 23:58:08 +0100
commit0cac6f1f911590850e90894e14b3ecd0226cfa12 (patch)
treedf90561170f8a6db2cb7541a2c9d55c745ba7db5 /run-ws
parent8fc4f6c45dc802437376e49dc9c11f2a033dd4c5 (diff)
downloadwireshark-notes-0cac6f1f911590850e90894e14b3ecd0226cfa12.tar.gz
More ciphers support
* generate-wireshark-cs: fix key sizes for export ciphers * notes, openssl-{connect,listen}: support more cipher suites, including NULL.
Diffstat (limited to 'run-ws')
0 files changed, 0 insertions, 0 deletions