aboutsummaryrefslogtreecommitdiffstats
path: root/test/captures
diff options
context:
space:
mode:
authorPeter Wu <peter@lekensteyn.nl>2018-06-22 19:36:11 +0200
committerAnders Broman <a.broman58@gmail.com>2018-08-08 11:25:08 +0000
commitcf9f1cac07130e3da2ef5e51c9232b7c206dcde2 (patch)
treec1e9e9c70dc28f6826f7785f1a21ca56d5fadb74 /test/captures
parentd7187e0b1ba0303dc493c4a75d9949cfca8ede98 (diff)
WireGuard: implement peer identification based on MAC1
Using long-term static public keys, it is possible to identify the recipient of a handshake message. Add a new UAT where such keys can be configured. Allow private keys to be configured as well since this enables decryption of the Initiation handshake message. Bug: 15011 Change-Id: I0d4df046824eac6c333e0df75f69f73d10ed8e5e Reviewed-on: https://code.wireshark.org/review/28988 Reviewed-by: Anders Broman <a.broman58@gmail.com>
Diffstat (limited to 'test/captures')
-rw-r--r--test/captures/wireguard-ping-tcp.pcapbin0 -> 5120 bytes
1 files changed, 0 insertions, 0 deletions
diff --git a/test/captures/wireguard-ping-tcp.pcap b/test/captures/wireguard-ping-tcp.pcap
new file mode 100644
index 0000000000..79255edb76
--- /dev/null
+++ b/test/captures/wireguard-ping-tcp.pcap
Binary files differ