From 8cfd2f667e796e4c0e3bdbe117e515206346f74a Mon Sep 17 00:00:00 2001 From: Peter Wu Date: Fri, 30 Jan 2015 00:31:07 +0100 Subject: Add mysql-ssl.pcapng over TLSv1 pre-master secrets is in capture file comments, certificate is snakeoil. Server is Ubuntu 14.04 VM with MariaDB 5.5.40-0ubuntu0.14.04.1, snakeoil certificate and these my.cnf configs: bind-address=0.0.0.0 ssl-ca=/etc/ssl/certs/ssl-cert-snakeoil.pem ssl-cert=/etc/ssl/certs/ssl-cert-snakeoil.pem ssl-key=/etc/mysql/ssl-cert-snakeoil.key Pre-processing: CREATE USER testuser@'%' IDENTIFIED BY 'pass'; CREATE DATABASE testdb; GRANT ALL ON testdb.* TO test@'%'; Client started with: mysql -utest -ppass -h127.0.0.1 --ssl-ca=ssl-cert-snakeoil.pem The capture contains queries (INSERT, SELECT, deliberate disallowed `USE mysql` and more). --- tls/mysql-ssl.pcapng | Bin 0 -> 10732 bytes 1 file changed, 0 insertions(+), 0 deletions(-) create mode 100644 tls/mysql-ssl.pcapng (limited to 'tls/mysql-ssl.pcapng') diff --git a/tls/mysql-ssl.pcapng b/tls/mysql-ssl.pcapng new file mode 100644 index 0000000..7aff82d Binary files /dev/null and b/tls/mysql-ssl.pcapng differ -- cgit v1.2.1