summaryrefslogtreecommitdiff
path: root/tls
AgeCommit message (Collapse)AuthorFilesLines
2015-01-30Add imap-ssl.pcapngPeter Wu1-0/+0
Pre-master keys are available in the capture file comments. Server is Ubuntu 14.04 with dovecot-imapd and port 143 enabled in /etc/dovecot/conf.d/10-master.conf. Client: openssl s_client -starttls imap -connect localhost:143 Contains "a001 CAPABILITY" followed by renegotiation, "a002 CAPABILITY" and "QUIT".
2015-01-30Add pop-ssl.pcapng (POP3)Peter Wu1-0/+0
Pre-master keys are available in the capture file comments. Server is Ubuntu 14.04 with dovecot-pop3d and port 110 enabled in /etc/dovecot/conf.d/10-master.conf. Client: openssl s_client -starttls pop3 -connect localhost:110 Contains "POPA" followed by renegotiation, "POPA" and "QUIT".
2015-01-30Add xmpp-ssl.pcapngPeter Wu1-0/+0
Premaster secret is available in capture file comments. Capture file generated with an invalid authentication attempt using TLSv1.2: git clone https://github.com/fritzy/SleekXMPP.git cd SleekXMPP PYTHONPATH=. \ python examples/ping.py -d -j wireshark-test@jabber.org -p none
2015-01-30Add smtp-ssl.pcapngPeter Wu1-0/+0
premaster secrets is available in capture file comments. Server is Ubuntu 14.04 running Exim 4.82-3ubuntu2 (using GnuTLS) and configured with: /usr/share/doc/exim4-base/examples/exim-gencert echo MAIN_TLS_ENABLE=1 >/etc/exim4/exim4.conf.localmacros Client: sudo socat TCP-LISTEN:25 TCP-CONNECT:... # (port forward) openssl s_client -starttls smtp -connect localhost:25 After handshake, I typed "EHLO lekensteyn" and triggered a renegiotation with "R" (which somehow resulted in an error).
2015-01-30Add mysql-ssl.pcapng over TLSv1Peter Wu1-0/+0
pre-master secrets is in capture file comments, certificate is snakeoil. Server is Ubuntu 14.04 VM with MariaDB 5.5.40-0ubuntu0.14.04.1, snakeoil certificate and these my.cnf configs: bind-address=0.0.0.0 ssl-ca=/etc/ssl/certs/ssl-cert-snakeoil.pem ssl-cert=/etc/ssl/certs/ssl-cert-snakeoil.pem ssl-key=/etc/mysql/ssl-cert-snakeoil.key Pre-processing: CREATE USER testuser@'%' IDENTIFIED BY 'pass'; CREATE DATABASE testdb; GRANT ALL ON testdb.* TO test@'%'; Client started with: mysql -utest -ppass -h127.0.0.1 --ssl-ca=ssl-cert-snakeoil.pem The capture contains queries (INSERT, SELECT, deliberate disallowed `USE mysql` and more).
2013-09-14Initial commit of notes, dumps and scriptsPeter Wu14-0/+40203