Well now I'm embarrassed, I'd fat fingered the OID into the lookup site and wandered down a rabbit hole from there. Odd that the OID info site returns Google for 1.3.6.1.4.1.11129 which led me astray. Sorry for the noise.
What version of Wireshark?
TLS: add Signed Certificate Timestamp support (RFC 6962)
Feb 14, 2017 5:09pm CST
/* Certificate Transparency extensions: 2 (Certificate), 5 (OCSP Response) */
register_ber_oid_dissector("1.3.6.1.4.1.11129.2.4.2", dissect_tls_sct_ber, proto_ssl, "SignedCertificateTimestampList");
register_ber_oid_dissector("1.3.6.1.4.1.11129.2.4.5", dissect_tls_sct_ber, proto_ssl, "SignedCertificateTimestampList");
It appears to be an unregistered OID,
Hi,
Could you give me some more context on what the below means:
Is this just a wireshark error or is this an indication of something unhealthy with the communication?
It's a property of the certificate, not a communication issue.
Thanks,
Sean Petersen |
Systems Engineer, New Zealand
Mobile +64 21-417-7388
Sean.petersen@xxxxxxxxxx
Kapsch TrafficCom New Zealand Ltd
PO Box 46051, Herne Bay I Auckland 1147 I New Zealand
Visiting Address: Level 4 | AMP Tower | 29 Customs Street West | Auckland CBD I Auckland 1010 I New Zealand
www.kapsch.net/au/en
|
www.kapsch.net
NZBN 9429033760506 I Registered office Auckland
Please consider the environment before printing this e-mail.
--