Hi Debapriyay,

On Mon, Aug 07, 2017 at 05:30:12PM +0530, Debapriyay Mukhopadhyay wrote:
>    I am in need of a sample capture through which I can get to see the
> packet exchanges involving CHACHA20_POLY1305 cipher suites. Can anyone
> please point me to any such sample capture.

The Wireshark test suite has captures involving the ChaCha20-Poly1305
cipher suite. See
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=57b0527821b69dc8aa0786a3b5a425192795aff2

TLS 1.2:
test/captures/tls12-chacha20poly1305.pcap

TLS 1.3 (draft -20):
test/captures/tls13-20-chacha20poly1305.pcap
-- 
Kind regards,
Peter Wu
https://lekensteyn.nl

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to