Forum Discussion

NickN01_135377's avatar
NickN01_135377
Icon for Nimbostratus rankNimbostratus
May 14, 2014

SSL Certificate Test?

Hello All,

 

Im working on LTM Viprion Version 11.3 and im wanting to SSl terminate from Clients on the VIP.

 

I have created config for VIP, Pool and monitor and SSL profile. I have also generated the SSL CSR and got a CRT back from the CA. The SSL Certificate has been imported using the GUI and i can see the CERT and KEY under the Contents of the SSL Certificate List.

 

I can also see the CRT in when i run "tmsh list /sys crypto cert"

 

So far so good.....So the big question i need help on please is....

 

How can i tell the SSl is working and encrypting the comms from the client to the VIP?

 

I have run a "tcpdump -nni -X -s0 host -w /var/tmp/SSL-CAP.dmp" and looked through the wireshark for the specific password using the filter...tcp contains "PASSWORD" but nothing is displayed...

 

Is there anything other way of double checking that the data is encrypted between client and VIP running SSL?

 

Any tips or tricks would be greatly appreciated as id rather be 100% sure. Thanks

 

38 Replies