https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13881

Peter Wu <pe...@lekensteyn.nl> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
  Attachment #16152|0                           |1
        is obsolete|                            |

--- Comment #77 from Peter Wu <pe...@lekensteyn.nl> ---
Created attachment 16228
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=16228&action=edit
QUIC draft-09 (ngtcp2 client and server) - keys in comment 77

client and server commands as in comment 61, but now with TLS keylogging.

ngtcp2 master: 3a40f82cbc09ea1eeb50083281702342be276d2b
OpenSSL master: OpenSSL_1_1_1-pre2-221-g27df459731
(+ patches to enable logging of exporter secret)

TLS cipher for ngtcp2-09.pcap: AES256-GCM-SHA384

handshake_secret=5fa0b00a93fa35f4c884da1eb44f60cae7600219e1812e0ec2b24cdfc88856eb
client_hs_secret=4dea3288ba0c41aa5b202cca85f2b70619501314bc72122215c798595aeb6e9b
+ client_pp_key=f8567c7ff2b9c1a30aacb164ba7b3619
+ client_pp_iv=9a027c03dac366207f143917
server_hs_secret=2a5dc7ebe5a9e4a1b58d2641a8e4f729224fb1847f7bc8f6aac1f949862e1f53
+ server_pp_key=28c04e7316f89b4b48204708121ab338
+ server_pp_iv=d5f2e6baf384f0249b15194e

client_1rtt_secret=0e77ac42cc8c2a38a46cf5a588888f5e76f0aadb2a90965b9a24c8bcbadd8d78a5b71b28dfe584ed820a26795fbc5930
+
client_pp_key=52c95d240ad5d304482833c2488e39e7d189e6cd8554f387b37f2dd7d1578314
+ client_pp_iv=e5a5262e1c4b18de01ca35f5
server_1rtt_secret=196e8c25392c67af4e046a0a8f0addaa682e55a1bcd0cd8f4ebce91d37ce9f309cab7d44ba9489eef605a0dc16ea29c2
+
server_pp_key=2249b63934c532b13efd4650fd62b9e601e5b66fca35ce9d6d331a7c80acaf9f
+ server_pp_iv=3bc401d995d70711ae67fd6c


TLS key log file:

SERVER_HANDSHAKE_TRAFFIC_SECRET
cb9268c8552454a538c659391ecf541a8a5cd4f99dd53a8f076110c75c2162bf
a0508a69f3eeffd7bf6218c36948beebcfdde899b29388f9c18a6c39285d54ae863f5e536d5fdf5d2a9d58dc4a07e1d2
EXPORTER_SECRET
cb9268c8552454a538c659391ecf541a8a5cd4f99dd53a8f076110c75c2162bf
7d7c11760b3ec0e650ad674abab6c79341ec678c0b28855571311d9a37c963dd5d31ea8e018e42ff9af00a26ffe9554b
SERVER_TRAFFIC_SECRET_0
cb9268c8552454a538c659391ecf541a8a5cd4f99dd53a8f076110c75c2162bf
3493ffb1f499511b86321a56866fc84de908bcbd68db8484d33c5051e5f2196491949fa82e735a1cf4ccdf89a29a7a77
CLIENT_HANDSHAKE_TRAFFIC_SECRET
cb9268c8552454a538c659391ecf541a8a5cd4f99dd53a8f076110c75c2162bf
ccd191f0477eeea281188fa67b356a3da103c02f1254dd773d0f12a15905fb6d9c21f481e866dcc60a49fb71db51d3f3
CLIENT_TRAFFIC_SECRET_0
cb9268c8552454a538c659391ecf541a8a5cd4f99dd53a8f076110c75c2162bf
6407d1649639b0dda7427a8231760df1e19ec71a9facda4f47f257b992ab81eb54fa5f28e47932fcd76b7e08fdebb719

-- 
You are receiving this mail because:
You are watching all bug changes.
___________________________________________________________________________
Sent via:    Wireshark-bugs mailing list <wireshark-bugs@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
             mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

Reply via email to