ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 4349] Add support for TLS key logs

Date: Tue, 22 Dec 2009 23:56:20 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4349

--- Comment #5 from Sake <sake@xxxxxxxxxx> 2009-12-22 23:56:11 PST ---
Adam,

This is great work. There was discussion on being able to export and import pms
in bug 3444, please have a look at that bug report. Your patch makes
implementing it a lot closer. Also being able to let a customer export the pms
from their browser is something very valuable.

I looked at the code for mozilla and wireshark and if I'm correctly you save
the keys in binary format. I would prefer base64 encoded keys, indexed by (or
commented by) the SSLid of the particular SSL session. This makes it easier to
edit the keyfile manually before sending it to a third party. What do you
think? Once we have the format layed out, I can try to find some time to write
code for exporting the pms from wireshark (so supplying a private key to a
third party is not necessary anymore, just the pms log).

Also, could you add some more debug logging in the spirit of the logging that
is already being done?

Cheers,


Sake

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.