Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Follow SSL Stream - How to import the cert.

From: "Alan Snyder" <alan.snyder@xxxxxxxxx>
Date: Fri, 20 Jun 2008 14:42:51 -0400
hello,   I'm working on a project where the client server communication is SSL encrypted. I'd like to use wireshark to debug the protocol and do have the keycert file from the server side, but don't see a way to import it.

The documentation for "Follow SSL Stream" - seems to be a placeholder to be improved later. 

I'd like to know how to use wireshark to decode an SSL stream.

Any advice is appreciated. Long time user, but this is my first post here.