Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Decode SSL?

Date: Mon, 22 Jan 2007 11:06:42 -0500
Title: Decode SSL?

Hi

I've read the Wireshark v0.99.4 can decode SSL.  I built v0.99.4 on SLES 9 SP3 (32-bit x86) where I have openssl/openssl-devel 0.9.7d-15.32 (including the source for openssl) installed.  The Wireshark ./configure procedure displays:

"Checking whether to use SSL library - yes
Use SSL crypto library : yes"

I do have gnutls and libgcrypt installed.  ./configure sees this:

"gnuTLS found, enabling SSL decryption"

But when I use wireshark to capture a packet exchange between openssl s_client running on one system and openssl s_server running on another, wireshark does not recognize that the TCP packets contain SSL.

What do I need to do to get SSL decoding enabled on Linux?

Thanks
tl


Terry Lemons
CLARiiON Appliance Engineering
CLARiiON Application Solutions Integration

EMC²
where information lives
4400 Computer Drive, MS D239
Westboro MA 01580
Phone: 508 898 7312
Email: Lemons_Terry@xxxxxxx
Picture (Metafile) Picture (Metafile)