Deactivate SSL verification in Firefox/Chrome - google-chrome

I was wondering if it is possible to deactivate SSL verification in Chrome or Firefox, so that I can use Wireshark to trace the communication between a Server with self-signed certificate and a web app. Unfortunately, most of the hints I found were already out-dated or do not work at all.
The problem is that accepting the certificate in Firefox or Chrome results in a different SSL handshake. Wireshark can't decrypt this stream anymore.
When I use a native written app (with Java) and disable SSL verification, Wireshark is able to decrypt the stream correctly.
Does anyone know how to decrypt SSL streams with Firefox or Chrome?

Related

Why can't I access google with http3/quic?

Chrome has turned on the enable-quic switch ,but when i But when I visit google, it still uses http2 protocol ,how can I use the browser's http3/quic feature?
enable-quic
http2 protocol
Since HTTP/3 is still a relatively new protocol, browser may first use HTTP/1 or HTTP/2 when connecting to a server. The server may advertise support of HTTP/3 for subsequent connections. However, even after several requests, the browser may end up using HTTP/2 and TCP if QUIC handshake is delayed for some reason.
You may find more information here
https://www.smashingmagazine.com/2021/09/http3-practical-deployment-options-part3/
You can try to force Chrome to use QUIC protocol on a specific domain by starting chrome from the command line
chrome --origin-to-force-quic-on=www.example.org:443

In Google Chrome on MacOS, can you suppress sending your client certificate to a website for debugging purposes?

I'm debugging requests to a web application. The app automatically logs me in every time, as Chrome sends my client certificate and I am recognized by it. However, I need to log in as a different user. Unfortunately, when I log out, the app automatically logs me in again immediately, as it recognizes my client certificate.
Therefore, I want to temporarily disable sending my client certificate when establishing the secure connection. Is there a setting in Chrome debugger or an extension or a setting in the OS settings? I could not find anything. Also Googling did not help.

Error "ERR_HTTP2_INADEQUATE_TRANSPORT_SECURITY" in Google Chrome while accessing locally hosted SPA

I've a locally hosted SPA (Kestral/.Net core). It is using a self signed certificate for HTTPS communication (generated through Server Certificates in windows 10).
It works well with IE11, however when accessed from Google Chrome, shows up error - ERR_HTTP2_INADEQUATE_TRANSPORT_SECURITY.
Any clues on what could be done to overcome this?
Troubleshooting done so far:
Custom cipher suites order.
Disabling HTTP2 through windows registry.
To use HTTP/2 you must be using TLSv1.2 and cannot use a number of blacklisted, less secure ciphers. This basically means you must use one of the GCM ciphers like TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (though other newer ciphers like TLS_CHACHA20_POLY1305_SHA256 are also support).
If you only have older ciphers configured then Chrome will fallback to HTTP/1.1 or, if that is not available, it will error with that error message.
Adding if it helps anyone digging on same thing, for Kestral setting Protocol Version to http1 looks to be the way to overcome this issue, as Cipher suite doesn't looks to be configurable in kestral at least with .Net core 3.1.

find out when chrome is presenting clientside certificate to the server for authentication

I am working on client side certificate authentication.
in Web client in chrome browser, when I visit the server first time, SSL handshake happens and I can see that browser presented the client certificate because it poped a dialouge saying
"select a certificate to which you want to authenticate"
but,
I want to know when browser is presenting the certificate again in case of time-out.
It there any developer tool that can be used to find it out?

Decrypt SCTP-DTLS Traffic in WebRTC in Chrome

I'm trying to inspect the pakets sent over the sctp connection of webrtc datachannels in chrome on my local machine. There isnt really much information which I found about decrypting DTLS-Traffic (e.g. through wireshark). Is there a way to access the certificate generated for the peerconnection? If not, how would one decrypt the traffic by other means? (e.g. some mitm proxy, mostly those are for TLS only though).
the certificate alone won't help, Chrome typically uses DTLS with perfect forward secrecy.
The --disable-webrtc-encryption (see http://peter.sh/experiments/chromium-command-line-switches/) might work in canary.