search for: sslkeylogfil

Displaying 2 results from an estimated 2 matches for "sslkeylogfil".

Did you mean: sslkeylogfile
2020 Sep 30
2
debugging TLS with wireshark and a custom application ?
...lpful. tcpdump shows that the session is established, but fails. The custom application says error 60000, not much more. There is a way to decode TLS sessions in some cases: https://wiki.wireshark.org/TLS using firefox and the enviroment variable SSLKEYLOGFILE. Basically, the TLS client (firefox), while negotiating keys with the other side, writes those logfiles to a logfile specified by SSLKEYLOGFILE and at the same time, wireshark is used to capture / write the pcap of the session. Then wireshark can be used to decode the contents of the TLS-encrypt...
2020 Sep 07
0
Wireshark LDAP capture vs Diffie-Hellman / pre-master secret - key log file
...pt pre-master secret ssl_restore_master_key can't find pre-master secret by Encrypted pre-master secret dissect_ssl3_handshake can't generate pre master secret The Wireshark documentation talks a lot about a key log file that I would need to get from Samba (in other apps it's using the SSLKEYLOGFILE environment variable) - but I can't find any references or documentation as to how (if at all) I can configure my Samba AD DC to generate one of these files. Has anyone had any success with Samba, Wireshark and Diffie-Hellman in this scenario? From the packet dump I can see that the printer s...