summaryrefslogtreecommitdiff
path: root/tls/mysql-ssl-larger.pcapng
diff options
context:
space:
mode:
authorPeter Wu <peter@lekensteyn.nl>2015-01-31 02:38:44 +0100
committerPeter Wu <peter@lekensteyn.nl>2015-01-31 02:38:44 +0100
commit836b6f746df24aa04fa29b71806d8d0e496c2a68 (patch)
tree29abb4768e55b30ad98217f46324ef5342875a40 /tls/mysql-ssl-larger.pcapng
parentd448482c095363191ff5b5b312fa8f653e482425 (diff)
downloadwireshark-notes-836b6f746df24aa04fa29b71806d8d0e496c2a68.tar.gz
Add pgsql-ssl.pcapng
Pre-master keys are available in the capture file comments. Ubuntu 14.04 server with postgresql-9.3 (assume snakeoil certificates, change listen_addresses='0.0.0.0' and restart). Then create user and db: createuser -P test createdb -O test testdb Client: psql postgresql://test:pass@127.0.0.1/testdb?sslmode=require Capture file contains queries (create table, insert, select).
Diffstat (limited to 'tls/mysql-ssl-larger.pcapng')
0 files changed, 0 insertions, 0 deletions