Wireshark mailing list archives

Re: certificates and HTTPS pdus


From: Stephen Fisher <steve () stephen-fisher com>
Date: Mon, 1 Aug 2011 13:53:44 -0600

On Tue, Jul 05, 2011 at 03:19:45AM +0200, Andrej van der Zee wrote:
Thanks for your email.

You need the private key from the server ('PEM' format private key or a
PKCS#12 keystore.) as perĀ http://wiki.wireshark.org/SSL

And I assume their is no way to obtain the server's private key
without contacting the server's system administrators and become
really good friends first ;)

Is there absolutely no way around this?

There was some work (completed?) to make Firefox be able to dump certain 
types of SSL keys for export into Wireshark.  I can't find the info now, 
but it was discussed either in a Wirshark bug and/or the -dev mailing 
list.
___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
             mailto:wireshark-users-request () wireshark org?subject=unsubscribe


Current thread: