neykov / extract-tls-secrets

Decrypt HTTPS/TLS connections on the fly with Wireshark
Apache License 2.0
378 stars 69 forks source link

HCL Notes issue #24

Open sectroyer opened 1 month ago

sectroyer commented 1 month ago

Hello. I have tried using this package with HCL Notes (previously Lotus Domino). I get info that Successfully attached to process .... However log file is not created :(

neykov commented 1 month ago

Which version of Notes have you tried with? Looks like versions up to 10 are based on the IBM Java, which is not supported by this tool.

To check the Java version used by the app the following steps are outlined in the link above:

From the program directory of the Notes client or Domino server:

cd jvm/bin
./java -version 
sectroyer commented 1 month ago

I am using HCL Notes 12 so probably that's the issue. Here is java version output: java -version openjdk version "1.8.0_345" IBM Semeru Runtime Open Edition (build 1.8.0_345-b01) Eclipse OpenJ9 VM (build openj9-0.33.1, JRE 1.8.0 Windows 10 x86-32-Bit 20220817_441 (JIT enabled, AOT enabled) OpenJ9 - 1d9d16830 OMR - b58aa2708 JCL - e361c66299 based on jdk8u345-b01)