wireshark/test/captures
Peter Wu 57b0527821 Add ChaCha20-Poly1305 decryption support for TLS 1.2 and 1.3
Implements all seven AEAD_CHACHA20_POLY1305 cipher suites from RFC 7905
(for TLS 1.2) and the final missing one for TLS 1.3 (draft -20).

New test captures (created using OpenSSL_1_1_0-pre6-2528-g042597b0a)
also serve as tests for TLS 1.3 decryption support.

Change-Id: Ice6d639c9c7b7bc23a6ff5fb4832d02694abd8c4
Ping-Bug: 12779
Reviewed-on: https://code.wireshark.org/review/21902
Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
Petri-Dish: Peter Wu <peter@lekensteyn.nl>
Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
Reviewed-by: Peter Wu <peter@lekensteyn.nl>
2017-06-02 22:04:21 +00:00
..
c1222_std_example8.pcap
dhcp-nanosecond.pcap
dhcp-nanosecond.pcapng
dhcp.pcap
dhcp.pcapng
dhe1.pcapng.gz
dmgr.pcapng
dns+icmp.pcapng.gz
dns_port.pcap
dtls12-aes128ccm8.pcap
dvb-ci_UV1_0000.pcap
empty.pcap
esp-bug-12671.pcapng.gz
ikev1-bug-12610.pcapng.gz
ikev1-bug-12620.pcapng.gz
ikev1-certs.pcap
ikev2-decrypt-3des-sha1_160.pcap
ikev2-decrypt-aes128ccm12-2.pcap
ikev2-decrypt-aes128ccm12.pcap
ikev2-decrypt-aes192ctr.pcap
ikev2-decrypt-aes256cbc.pcapng
ikev2-decrypt-aes256ccm16.pcapng
ikev2-decrypt-aes256gcm8.pcap
ikev2-decrypt-aes256gcm16.pcap
krb-816.pcap.gz
many_interfaces.pcapng.1
many_interfaces.pcapng.2
many_interfaces.pcapng.3
packet-h2-14_headers.pcapng
rsa-p-lt-q.pcap
rsasnakeoil2.pcap
sample_control4_2012-03-24.pcap
segmented_fpm.pcap
sip.pcapng
sipmsg.log
snakeoil-dtls.pcap
text2pcap_hash_eol.txt
tls-renegotiation.pcap
tls12-aes128ccm.pcap
tls12-aes256gcm.pcap
tls12-chacha20poly1305.pcap Add ChaCha20-Poly1305 decryption support for TLS 1.2 and 1.3 2017-06-02 22:04:21 +00:00
tls13-20-chacha20poly1305.pcap Add ChaCha20-Poly1305 decryption support for TLS 1.2 and 1.3 2017-06-02 22:04:21 +00:00
wpa-eap-tls.pcap.gz
wpa-Induction.pcap.gz
wpa-test-decode-mgmt.pcap.gz
wpa-test-decode-tdls.pcap.gz
wpa-test-decode.pcap.gz