Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Trouble with SSL dissector - got it half working!

From: Dominic Tulley <dominic.tulley@xxxxxxxxxx>
Date: Tue, 29 Sep 2009 10:26:02 +0100

After much trawling and experimentation I've almost managed to get the SSL dissector working but strangely I can only decode my incoming http requests (all the responses are still encrypted).  I've tried using the "decode as" option to make it decode for the client port as well as the server port (although I didn't expect that to be necessary) and I've tried added the client ip address and socket as a second "private key" in the configuration.  Neither helped.

I'd appreciate any suggestions - I'm happy to provide additional details if that would help.

Thanks,

-Dominic





Unless stated otherwise above:
IBM United Kingdom Limited - Registered in England and Wales with number 741598.
Registered office: PO Box 41, North Harbour, Portsmouth, Hampshire PO6 3AU