简体   繁体   English

Citrix客户端上的Wireshark

[英]Wireshark on a Citrix Client

I'm working on an app which needs to intercept SSL from a Citrix client and write to a log file. 我正在开发一个需要从Citrix客户端拦截SSL并将其写入日志文件的应用程序。 We are trying to use Wireshark to log the traffic per this article: 我们正在尝试使用Wireshark根据本文记录流量:

http://support.citrix.com/article/CTX116557 http://support.citrix.com/article/CTX116557

However, I don't know where the certificate file is located on the client machine. 但是,我不知道证书文件在客户端计算机上的位置。 Has anyone got this to work, and if so, what was the solution? 有没有人让它起作用,如果是这样,解决方案是什么?

Thanks. 谢谢。

You didn't specify what the target operating system was, that's running behind citrix. 您没有指定目标操作系统是什么,而是在citrix后面运行。

However, assuming it's windows based: 但是,假设它是基于Windows的:

In Win7/Server 2008 在Win7 / Server 2008中

goto: Control Panel -> Internet options (Maybe internet & network then internet option on win7) 转到:控制面板-> Internet选项(可能是Internet&网络,然后是Win7上的Internet选项)

Either way, the dialogue box your looking for is the one that usually appears when you go "tools->options" in internet explorer. 无论哪种方式,您要寻找的对话框都是在Internet Explorer中转到“工具->选项”时通常出现的对话框。

Goto the "Content" tab, then click "Certificates" select the certificate you wish to export, then click "Export" and follow the instructions in the export wizard to save your certificate to disk. 转到“内容”选项卡,然后单击“证书”,选择要导出的证书,然后单击“导出”,并按照导出向导中的说明将证书保存到磁盘。

声明:本站的技术帖子网页,遵循CC BY-SA 4.0协议,如果您需要转载,请注明本站网址或者原文地址。任何问题请咨询:yoyou2525@163.com.

相关问题 从Wireshark获取客户问候 - Get Client Hello from Wireshark Wireshark的客户端Hello TCP重传 - Client Hello TCP Retransmission from wireshark Wireshark:转储客户端 - 服务器对话 - Wireshark: Dump client-server dialogue 使用 WireShark 检查本地主机上的 WCF TCP 服务器和客户端流量 - Using WireShark to check WCF TCP Server and Client traffic on localhost 您可以使用Wireshark检查/监控请求中发送的客户端证书吗? - Can you check/monitor the client certificates sent in requests using Wireshark? Wireshark接收UDP多播包,但是订阅客户端应用程序却没有? - Wireshark receives UDP multicast packages, but subscribing client application does not? 解密由Java HttpsURLConnection生成的Wireshark中的客户端SSL流量 - Decrypt client-side SSL traffic in Wireshark generated by Java HttpsURLConnection 如何过滤Wireshark只显示服务器和客户端之间的数据包? - How to filter wireshark to display only packets between a server and a client? 为什么要使用Wireshark Capture ac#SSL服务器/客户端程序获取TCP包? - why use wireshark capture a c# ssl server/client program got TCP package? 如何使用 Wireshark 解密从 C# HTTP 客户端发送的 HTTPS 消息? - How can I decrypt HTTPS messages sent from a C# HTTP Client using Wireshark?
 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM