Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] ssl decryption question

From: Joerg Mayer <jmayer@xxxxxxxxx>
Date: Wed, 6 Dec 2006 16:29:12 +0100
On Wed, Dec 06, 2006 at 04:22:47PM +0100, Tatar Kolos wrote:
> Hi,
> 
> Can anyone tell me what kind of problem is described in this ssldebug.log 
> file?
> dissect_ssl3_handshake found SSL_HND_CLIENT_KEY_EXCHG state 17
> ssl_decrypt_pre_master_secret key 17 diferent from KEX_RSA(16)
> dissect_ssl3_handshake can't decrypt pre master secret

Looks like it can't read the key file or the key inside the keyfile is
wrong. Can you please post the leading ~30 lines, where it ready the
keyfile?

 Thanks
      Joerg
-- 
Joerg Mayer                                           <jmayer@xxxxxxxxx>
We are stuck with technology when what we really want is just stuff that
works. Some say that should read Microsoft instead of technology.