summaryrefslogtreecommitdiff
path: root/version.conf
diff options
context:
space:
mode:
authorPeter Wu <peter@lekensteyn.nl>2017-06-02 22:05:10 +0200
committerPeter Wu <peter@lekensteyn.nl>2017-06-02 22:18:20 +0000
commit1420ef3a0e2ae63f039ef3a06143ab8ba2aec7c4 (patch)
tree4f01e3f4ac81d19d8ca3afa9a85a96f99c7c73bd /version.conf
parenta86f6603fc8b66a46ce21d18990f2058110acf27 (diff)
downloadwireshark-1420ef3a0e2ae63f039ef3a06143ab8ba2aec7c4.tar.gz
Add ChaCha20-Poly1305 decryption support for TLS 1.2 and 1.3
Implements all seven AEAD_CHACHA20_POLY1305 cipher suites from RFC 7905 (for TLS 1.2) and the final missing one for TLS 1.3 (draft -20). New test captures (created using OpenSSL_1_1_0-pre6-2528-g042597b0a) also serve as tests for TLS 1.3 decryption support. Change-Id: Ice6d639c9c7b7bc23a6ff5fb4832d02694abd8c4 Ping-Bug: 12779 Reviewed-on: https://code.wireshark.org/review/21902 Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com> Petri-Dish: Peter Wu <peter@lekensteyn.nl> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Peter Wu <peter@lekensteyn.nl> (cherry picked from commit 57b0527821b69dc8aa0786a3b5a425192795aff2) Reviewed-on: https://code.wireshark.org/review/21903
Diffstat (limited to 'version.conf')
0 files changed, 0 insertions, 0 deletions