ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: Re: [Wireshark-users] SSL issue - using key but not decoding data

From: jacob c <jctx09@xxxxxxxxx>
Date: Tue, 6 May 2008 09:06:40 -0700 (PDT)
I actually didn't get the first message for some reason. I appreciate the response. It sounds right on the money. I will try it again.
 
Thanks,


Sake Blok <sake@xxxxxxxxxx> wrote:
On Mon, May 05, 2008 at 10:13:47AM -0700, jacob c wrote:
>
> I am trying to view a SSL session. Based on the debug file it
> looks like the key is loading correctly but I can't see any of
> the HTTP requests. The packets still show it as "Encrypted
> Application". I do so some of these errors in the log:
> decrypt_ssl3_record: no decoder available
>
> I am attaching the debug file to this message in case anybody
> wants to look at it. Can someone tell me what I might be doing wrong?

Well, you asked the exact same question a few days ago and I answered
it already. Please have a look at:

http://www.wireshark.org/lists/wireshark-users/200805/msg00012.html

if somehow the message did not reach you.

Cheers,
Sake
_______________________________________________
Wireshark-users mailing list
Wireshark-users@xxxxxxxxxxxxx
http://www.wireshark.org/mailman/listinfo/wireshark-users


Be a better friend, newshound, and know-it-all with Yahoo! Mobile. Try it now.