summaryrefslogtreecommitdiff
path: root/notes.txt
AgeCommit message (Collapse)AuthorFilesLines
2014-07-07notes: random blurpPeter Wu1-7/+20
2014-07-02notes update with cmake, random stuffPeter Wu1-0/+31
2013-12-10More ciphers supportPeter Wu1-8/+8
* generate-wireshark-cs: fix key sizes for export ciphers * notes, openssl-{connect,listen}: support more cipher suites, including NULL.
2013-12-09notes: how to generate suites.txtPeter Wu1-1/+3
2013-12-06cyassl-test: test ciphers supported by CyaSSLPeter Wu1-0/+8
2013-12-06openssl-{connect,listen}: fix usage, reduce outputPeter Wu1-0/+3
The CLIENT_RANDOM is applicable to clients only, so remove it from ServerHello. Also update notes with cmake+gcrypt instructions.
2013-12-03cyassl patch for AES-CCM testingPeter Wu1-0/+8
See https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9499
2013-12-03notes: cmake command, SSLKEYLOGFILE, RC2Peter Wu1-1/+7
2013-10-02Update notes, ssl_get_keyex_alg.txt.diffPeter Wu1-0/+5
The new ssl_get_keyex_alg.txt.diff has been generated with the following patches applied: - (unrelated) ssl: Support PSK larger than 16 octets - Use correct key exchange type for ECDHE ciphers - (unrelated) ssl: drop unused SIG_ field and constants - Add more PSK and Camellia ciphers - Simplify determining key exchange algorithm, more PSK support
2013-10-01generate-wireshark-cs: fix ECDH, add PSK, drop SIG_Peter Wu1-0/+16
ssl_get_keyex_alg.txt contains the current supported list of cipher suites for key exchange by the ssl_get_keyex_alg() function. It was generated with: awk -F '[ :;\t]+' '/^gint ssl_get_keyex_alg/{p=1} /case/{if(p)a[$3]=0} /return/{for(i in a)print i, $3;delete a} /^} /{if(p)exit}' packet-ssl-utils.c This file can then be converted and sorted with: while read num name; do echo $((num)) $name; done < ssl_get_keyex_alg.txt | sort -n > /tmp/1 To get the current cipher suites list: awk -F '[ {,]+' '/,KEX_/{print $2, $3}' packet-ssl-utils.c > /tmp/2 Check which cipher suites are missing or have an incorrect key exchange: diff -y /tmp/[12] It turned out that the ECDH cipher suites were incorrectly marked as DH (tested on top of SVN rev 52320). Therefore adjust the generate-wireshark-cs file.
2013-09-19Remove patched bugs from notesPeter Wu1-14/+0
2013-09-15Add ECDH-RSA support for toolsPeter Wu1-2/+2
2013-09-15Update notes, fixing typos and update ciphers listPeter Wu1-28/+36
2013-09-15Extend gen-cipher-test descriptionPeter Wu1-1/+3
2013-09-14Initial commit of notes, dumps and scriptsPeter Wu1-0/+105