Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 6074] New: regression: tshark 1.6 can no longer decrypt ss

Date: Wed, 29 Jun 2011 08:07:30 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6074

           Summary: regression: tshark 1.6 can no longer decrypt ssl
                    traffic
           Product: Wireshark
           Version: 1.6.0
          Platform: x86
        OS/Version: Windows 7
            Status: NEW
          Severity: Normal
          Priority: High
         Component: TShark
        AssignedTo: bugzilla-admin@xxxxxxxxxxxxx
        ReportedBy: rouli.net@xxxxxxxxx


Build Information:
TShark 1.6.0 (SVN Rev 37592 from /trunk-1.6)

Copyright 1998-2011 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (32-bit) with GLib 2.26.1, with WinPcap (version unknown), with libz
1.2.5, without POSIX capabilities, without libpcre, with SMI 0.4.8, with c-ares
1.7.1, with Lua 5.1, without Python, with GnuTLS 2.10.3, with Gcrypt 1.4.6,
with
MIT Kerberos, with GeoIP.

Running on 32-bit Windows 7, build 7600, with WinPcap version 4.1.2 (packet.dll
version 4.1.0.2001), based on libpcap version 1.0 branch 1_0_rel0b (20091008).

Built using Microsoft Visual C++ 9.0 build 21022

--
It seems that starting with version 1.6.0, one can no longer use tshark in
order to decrypt ssl traffic. Specifically, in older versions one could use the
'-o "ssl.keys_list:..."' option as described in 
http://wiki.wireshark.org/SSL
but in 1.6.0 it seems to be disabled due to having a separate file (not the
general preferences file) for specifying the ssl keys.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.