Hi

The use of 'data' _may_ work, but I think I have a problem with the 'RSA
keys list' string.  I'm testing with OpenSSL.  I've tried both a
self-signed SSL certificate via:

        openssl req -new -x509 -nodes -out server.crt -keyout server.key

and a 'real' SSL certificate:
        openssl genrsa -des3 -out server.key 1024
        openssl req -new -x509 -nodes -sha1 -days 365 -key server.key
-out server.crt

When I use a 'RSA keys list' value of:

192.168.11.104,4433,data,/tmp/server.key

no decoding of the application data occurs.  Any thoughts about what I
could be doing wrong?

Thanks!
tl

>See if specifying the "data" protocol works.
>
>
>Steve
_______________________________________________
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users

Reply via email to