Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Help with SSL Traffic decrypt / Analysis

From: VJ Thinker <vjatfugen@xxxxxxxxx>
Date: Wed, 7 Mar 2007 00:24:56 -0800 (PST)
Hi All,
 
    We are having a strange problem with decrypting HTTPS traffic.  We capture the information and when we try to decrypt, it looks like the HTTPS request is decrypted correclty however, the response is not decrypted.  The packets show up as Encrypted Application Data and even the ssldebug.txt does not have the clear-text information.
 
    We have tried both the GUI version as well as the command line tshark and have not been successful.  Can someone suggest any quick pointers?
 
    Thanks for your response.  Best regards,
 
Vijay
 


Be a PS3 game guru.
Get your game face on with the latest PS3 news and previews at Yahoo! Games.