tshark Command
$ sudo tshark -i any -d "tcp.port==2484,ssl" -V -a duration:10 2>&1 | egrep "^ TLSv|Handshake Protocol:|Cipher Suites \(|Cipher Suite:|^ Version: |Handshake Protocol: .* Hello|Record Layer|^ Supported Version:|^ Extension: key_share|^ Key Share extension|^ Key Share Entry:|Extension: supported_groups|Supported Group:|Curve Type:|Named Curve:|Server Params"| uniq | sed -e "s/(0x.*)//g" -e "s/^.*Handshake Protocol: Client Hello/Client requested:/g" -e "s/.*Version:/ Protocol Version:/g" -e "s/.*Cipher Suites / Cipher Suites Requested:/g" -e "s/.*Handshake Protocol: Server Hello/Server replied with:/g" |egrep -v "Server replied with: Done|Encrypted Handshake Message|Application Data Protocol: Application Data|Handshake Protocol: Certificate|Change Cipher Spec Protocol|http-over-tls" &
Oracle AI Database 26
$ $ORACLE_HOME/bin/sqlplus system/Oracle123@pdb1_ssl
SQL*Plus: Release 23.26.0.0.0 - for Oracle Cloud and Engineered Systems on Thu Nov 13 20:49:49 2025
Version 23.26.0.0.0
Copyright (c) 1982, 2025, Oracle. All rights reserved.
Last Successful login time: Thu Nov 13 2025 20:49:20 +00:00
Connected to:
Oracle AI Database 26ai Enterprise Edition Release 23.26.0.0.0 - for Oracle Cloud and Engineered Systems
Version 23.26.0.0.0
SQL> quit
Disconnected from Oracle AI Database 26ai Enterprise Edition Release 23.26.0.0.0 - for Oracle Cloud and Engineered Systems
Version 23.26.0.0.0
Client requested:
Client requested:
Protocol Version: TLS 1.2
Cipher Suites Requested:(10 suites)
Cipher Suite: TLS_AES_256_GCM_SHA384
Cipher Suite: TLS_CHACHA20_POLY1305_SHA256
Cipher Suite: TLS_AES_128_CCM_SHA256
Cipher Suite: TLS_AES_128_GCM_SHA256
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Cipher Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Cipher Suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Extension: supported_groups (len=56)
Supported Group: Unknown
Supported Group: Unknown
Supported Group: Unknown
Supported Group: Unknown
Supported Group: Unknown
Supported Group: Unknown
Supported Group: secp521r1
Supported Group: secp384r1
Supported Group: secp256r1
Supported Group: x25519
Supported Group: sect571r1
Supported Group: sect571k1
Supported Group: sect409r1
Supported Group: sect409k1
Supported Group: sect283r1
Supported Group: sect283k1
Supported Group: ffdhe8192
Supported Group: ffdhe6144
Supported Group: ffdhe4096
Supported Group: ffdhe3072
Supported Group: ffdhe2048
Supported Group: sect233k1
Supported Group: sect233r1
Supported Group: secp224r1
Supported Group: secp192r1
Supported Group: sect163k1
Supported Group: sect163r2
Protocol Version: TLS 1.3
Protocol Version: TLS 1.2
Extension: key_share (len=806)
Key Share extension
Key Share Entry: Group: Unknown (512), Key Exchange length: 800
Server replied with:
Server replied with:
Protocol Version: TLS 1.2
Cipher Suite: TLS_AES_256_GCM_SHA384
Protocol Version: TLS 1.3
Extension: key_share (len=772)
Key Share extension
Key Share Entry: Group: Unknown (512), Key Exchange length: 768
Client requested:
Client requested:
Protocol Version: TLS 1.2
Cipher Suites Requested:(10 suites)
Cipher Suite: TLS_AES_256_GCM_SHA384
Cipher Suite: TLS_CHACHA20_POLY1305_SHA256
Cipher Suite: TLS_AES_128_CCM_SHA256
Cipher Suite: TLS_AES_128_GCM_SHA256
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Cipher Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Cipher Suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Extension: supported_groups (len=56)
Supported Group: Unknown
Supported Group: Unknown
Supported Group: Unknown
Supported Group: Unknown
Supported Group: Unknown
Supported Group: Unknown
Supported Group: secp521r1
Supported Group: secp384r1
Supported Group: secp256r1
Supported Group: x25519
Supported Group: sect571r1
Supported Group: sect571k1
Supported Group: sect409r1
Supported Group: sect409k1
Supported Group: sect283r1
Supported Group: sect283k1
Supported Group: ffdhe8192
Supported Group: ffdhe6144
Supported Group: ffdhe4096
Supported Group: ffdhe3072
Supported Group: ffdhe2048
Supported Group: sect233k1
Supported Group: sect233r1
Supported Group: secp224r1
Supported Group: secp192r1
Supported Group: sect163k1
Supported Group: sect163r2
Protocol Version: TLS 1.3
Protocol Version: TLS 1.2
Extension: key_share (len=806)
Key Share extension
Key Share Entry: Group: Unknown (512), Key Exchange length: 800
Server replied with:
Server replied with:
Protocol Version: TLS 1.2
Cipher Suite: TLS_AES_256_GCM_SHA384
Protocol Version: TLS 1.3
Extension: key_share (len=772)
Key Share extension
Key Share Entry: Group: Unknown (512), Key Exchange length: 768
- MLKEM512
- MLKEM768
- MLKEM1024
- SecP256r1MLKEM768
- X25519MLKEM768
- SecP384r1MLKEM1024
Oracle Database 19c
$ $ORACLE_HOME/bin/sqlplus system/Oracle123@pdb1_ssl
SQL*Plus: Release 19.0.0.0.0 - Production on Thu Nov 13 17:44:02 2025
Version 19.25.0.0.0
Copyright (c) 1982, 2024, Oracle. All rights reserved.
Last Successful login time: Thu Nov 13 2025 17:29:44 +00:00
Connected to:
Oracle Database 19c Enterprise Edition Release 19.0.0.0.0 - Production
Version 19.25.0.0.0
SQL> quit;
Disconnected from Oracle Database 19c Enterprise Edition Release 19.0.0.0.0 - Production
Version 19.25.0.0.0
Client requested:
Client requested:
Protocol Version: TLS 1.2
Cipher Suites Requested:(25 suites)
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
Cipher Suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA
Cipher Suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA256
Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA
Cipher Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Cipher Suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Cipher Suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Cipher Suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA
Cipher Suite: TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Extension: supported_groups (len=32)
Supported Group: secp256r1
Supported Group: secp521r1
Supported Group: sect571k1
Supported Group: sect571r1
Supported Group: secp384r1
Supported Group: sect409k1
Supported Group: sect409r1
Supported Group: sect283k1
Supported Group: sect283r1
Supported Group: secp224r1
Supported Group: sect233k1
Supported Group: sect233r1
Supported Group: secp192r1
Supported Group: sect163k1
Supported Group: sect163r2
Server replied with:
Server replied with:
Protocol Version: TLS 1.2
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLSv1.2 Record Layer: Handshake Protocol: Server Key Exchange
Handshake Protocol: Server Key Exchange
EC Diffie-Hellman Server Params
Curve Type: named_curve
Named Curve: secp256r1
TLSv1.2 Record Layer: Handshake Protocol: Client Key Exchange
Handshake Protocol: Client Key Exchange
Oracle Unified Directory 14c
$ /u01/mw_oud14c/oud1/OUD/bin/ldapsearch -h poc.example.com -Z -X -p 1636 -D 'cn=Directory Manager' -j /u01/cfg/...pw -b dc=example,dc=com -s sub uid=user1 dn
dn: uid=user1,ou=People,dc=example,dc=com
Client requested:
Client requested:
Protocol Version: TLS 1.2
Cipher Suites Requested:(36 suites)
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Cipher Suite: TLS_AES_128_GCM_SHA256
Cipher Suite: TLS_AES_256_GCM_SHA384
Cipher Suite: TLS_CHACHA20_POLY1305_SHA256
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Cipher Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Cipher Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Cipher Suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Cipher Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Cipher Suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Cipher Suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
Cipher Suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Cipher Suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Cipher Suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Cipher Suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
Cipher Suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Cipher Suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Cipher Suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA
Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA
Cipher Suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Cipher Suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA256
Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA
Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA
Extension: supported_groups (len=22)
Supported Group: x25519
Supported Group: secp256r1
Supported Group: secp384r1
Supported Group: secp521r1
Supported Group: x448
Supported Group: ffdhe2048
Supported Group: ffdhe3072
Supported Group: ffdhe4096
Supported Group: ffdhe6144
Supported Group: ffdhe8192
Protocol Version: TLS 1.3
Protocol Version: TLS 1.2
Extension: key_share (len=107)
Key Share extension
Key Share Entry: Group: x25519, Key Exchange length: 32
Key Share Entry: Group: secp256r1, Key Exchange length: 65
Server replied with:
Server replied with:
Protocol Version: TLS 1.2
Cipher Suite: TLS_AES_128_GCM_SHA256
Protocol Version: TLS 1.3
Extension: key_share (len=36)
Key Share extension
Key Share Entry: Group: x25519, Key Exchange length: 32
$ sudo timeout 10 tcpdump -s 65535 -w /var/opt/tfile -i any "tcp port 1636 or tcp port 2484"
$ sudo tshark -r /var/opt/tfile -i any -d "tcp.port==2484,ssl" -V -a duration:10 2>&1 | egrep "^ TLSv|Handshake Protocol:|Cipher Suites \(|Cipher Suite:|^ Version: |Handshake Protocol: .* Hello|Record Layer|^ Supported Version:|^ Extension: key_share|^ Key Share extension|^ Key Share Entry:|Extension: supported_groups|Supported Group:|Curve Type:|Named Curve:|Server Params"| uniq | sed -e "s/(0x.*)//g" -e "s/^.*Handshake Protocol: Client Hello/Client requested:/g" -e "s/.*Version:/ Protocol Version:/g" -e "s/.*Cipher Suites / Cipher Suites Requested:/g" -e "s/.*Handshake Protocol: Server Hello/Server replied with:/g" |egrep -v "Server replied with: Done|Encrypted Handshake Message|Application Data Protocol: Application Data|Handshake Protocol: Certificate|Change Cipher Spec Protocol|http-over-tls"
set-log-publisher-prop --publisher-name "File-Based Access Logger" --set log-connection-details:true
[14/Nov/2025:17:14:29 +0000] CONNECT CONN_DETAILS conn=2 tlsVersion=TLSv1.3 cipherSuite=TLS_AES_128_GCM_SHA256
Blessings!

No comments:
Post a Comment