This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

TLS decryption not applied on full TCP stream

0

Hi

I've got a very annoying bug I can't resolve I'm capturing TLS traffic with tcpdump on a remote host, and then decrypt it with Wireshark Decryption seems to work, but on one given TLS stream, I can see the first messages correctly decrypted, but after a few messages (which number may vary a lot), Wireshark only displays encrypted data Note that in the SSL debug file, I can see some of those messages correctly decrypted Is this a known issue or a bad use on my side ?

Thanks

asked 22 Jul '14, 05:10

biniou's gravatar image

biniou
1112
accept rate: 0%

edited 22 Jul '14, 05:10