summaryrefslogtreecommitdiff
path: root/tls
diff options
context:
space:
mode:
authorPeter Wu <peter@lekensteyn.nl>2015-01-30 00:31:07 +0100
committerPeter Wu <peter@lekensteyn.nl>2015-01-30 00:31:07 +0100
commit8cfd2f667e796e4c0e3bdbe117e515206346f74a (patch)
tree77517b954321ccd8538def56ccd5f58a2bd168ae /tls
parentae0f8287b51ad9f56a790ab53cf7dfaab12f72c4 (diff)
downloadwireshark-notes-8cfd2f667e796e4c0e3bdbe117e515206346f74a.tar.gz
Add mysql-ssl.pcapng over TLSv1
pre-master secrets is in capture file comments, certificate is snakeoil. Server is Ubuntu 14.04 VM with MariaDB 5.5.40-0ubuntu0.14.04.1, snakeoil certificate and these my.cnf configs: bind-address=0.0.0.0 ssl-ca=/etc/ssl/certs/ssl-cert-snakeoil.pem ssl-cert=/etc/ssl/certs/ssl-cert-snakeoil.pem ssl-key=/etc/mysql/ssl-cert-snakeoil.key Pre-processing: CREATE USER testuser@'%' IDENTIFIED BY 'pass'; CREATE DATABASE testdb; GRANT ALL ON testdb.* TO test@'%'; Client started with: mysql -utest -ppass -h127.0.0.1 --ssl-ca=ssl-cert-snakeoil.pem The capture contains queries (INSERT, SELECT, deliberate disallowed `USE mysql` and more).
Diffstat (limited to 'tls')
-rw-r--r--tls/mysql-ssl.pcapngbin0 -> 10732 bytes
1 files changed, 0 insertions, 0 deletions
diff --git a/tls/mysql-ssl.pcapng b/tls/mysql-ssl.pcapng
new file mode 100644
index 0000000..7aff82d
--- /dev/null
+++ b/tls/mysql-ssl.pcapng
Binary files differ