From 6e8354a5452d476ca205032bb3edd1565fa7a68d Mon Sep 17 00:00:00 2001 From: Oscar Date: Thu, 16 Jul 2020 12:13:06 -0700 Subject: [PATCH] fix SSL2 decoding under python3 (#484) --- dpkt/ssl.py | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/dpkt/ssl.py b/dpkt/ssl.py index 8d7a4149..586c4c0f 100644 --- a/dpkt/ssl.py +++ b/dpkt/ssl.py @@ -9,6 +9,7 @@ from . import dpkt from . import ssl_ciphersuites +from .compat import compat_ord # # Note from April 2011: cde...@gmail.com added code that parses SSL3/TLS messages more in depth. @@ -31,7 +32,7 @@ def unpack(self, buf): self.msg, self.data = self.data[:n], self.data[n:] else: n = self.len = self.len & 0x3FFF - padlen = ord(self.data[0]) + padlen = compat_ord(self.data[0]) self.msg = self.data[1:1 + n] self.pad = self.data[1 + n:1 + n + padlen] self.data = self.data[1 + n + padlen:]