Just upgraded to 1.7.0 from 1.6.4 In neither release was ssl decryption working (at least I couldn't get it to work) Have read the zillions of available googles on the topic. My question is simple - Has anyone actually got this to work with this version ? Either way I'll likely give up - but I just wanted to know if someone had actually, with their very own fingers, gotten this to work with 1.7.0 1.6.4. Thanks asked 01 Dec '11, 08:29 colayack |
2 Answers:
Yes, even today... There are three things you need to make sure of:
If that does not get you started, have a look at my Sharkfest presentation on troubleshooting SSL answered 01 Dec '11, 09:34 SYN-bit ♦♦ showing 5 of 6 show 1 more comments |
Have a look at the capture I posted at CloudShark, you can use the following key to decrypt the traffic:
Please note that there are two bugs in Wireshark since 1.6.0 which seem to effect decryption: answered 05 Dec '11, 12:00 SYN-bit ♦♦ |
Hi, Thanks for the response. I believe all of the items above check out ok. I'll add some 'exciting' snippets from the log file. If you'd like more info - that would be fine. If you'd care not to look any further - I understand that, too. This would be a lifesaver if it worked. Thanks, Steve
Items that might be interesting: looks like things start out fine:
this is the only hint of an error
lots of these
Are you sure the key is the one matching the certificate? I have seen the "wrong pre_master_secret length" errors when I was providing the wrong key.
You should point Wireshark to the (PEM formatted) private key which resides on the server 10.5.4.224.
Hi,
After initial failings I made the keys/certs myself. Following is the pattern.
Problem is I am ignorant enough to be dangerous. I wouldn't know a PEM from ... well whatever
Does the below qualify as a PEM ?
Thanks (and I'll check on your most recent suggestions right now)
2330 openssl genrsa -des3 -out server_224.key 2048 2331 openssl rsa -in server_224.key -out server_224.key.insecure 2332 openssl req -new -key server_224.key.insecure -out server_224.csr 2334 openssl x509 -req -days 365 -in server_224.csr -signkey server_224.key.insecure -out server_224.crt
2330 openssl genrsa -des3 -out server_224.key 2048
2331 openssl rsa -in server_224.key -out server_224.key.insecure
2332 openssl req -new -key server_224.key.insecure -out server_224.csr
2334 openssl x509 -req -days 365 -in server_224.csr -signkey server_224.key.insecure -out server_224.crt
@colayack I converted your "answers" to comments, as they were responses to SYNbit's answer.
Thanks for all the help. I'm sure it works great. I'll just 'move on'