[Wireshark-bugs] [Bug 13743] SSL decryption does not work as documented for nonstandard SSL port

2018-04-26 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13743

Peter Wu  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|UNCONFIRMED |RESOLVED

--- Comment #4 from Peter Wu  ---
> 2) When I set the IP to any, port 0 it works for 443, but not for SSL on 
> .I have to add an explicit entry for port  in order for it to be 
> decrypted. 

Port 443 is recognized as port 443 by default, setting "port 0" does not
suddenly result in a match with any port. This was previously meant to match
any connection that is dissected as TLS with a key file, but as matching keys
to certificates is automatic now, the port is useless.

Since Wireshark 2.6 has heuristics to recognize TLS on non-standard ports, I am
closing this issue.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13743] SSL decryption does not work as documented for nonstandard SSL port

2017-06-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13743

--- Comment #3 from Gerrit Code Review  ---
Change 22083 had a related patch set uploaded by Peter Wu:
ssl: add heuristics to detect SSL/TLS on non-standard TCP port

https://code.wireshark.org/review/22083

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13743] SSL decryption does not work as documented for nonstandard SSL port

2017-05-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13743

--- Comment #2 from Peter Wu  ---
Can you clarify the report? It is not clear whether the TCP payload is not
recognized as SSL or whether the SSL decryption fails for some other reason.
Something like this:

-
Steps to reproduce:
1. Load a capture with SSL traffic on port 
2. Select packet, Decode As -> TCP port  - SSL

Expected results:
Protocol column shows "SSL", "Client Hello", "Server Hello", etc. are visible.
The Application Data packets have a "Decrypted SSL data" tab in the bytes view.
Following the SSL layer, the HTTP layer is visible.

Actual results:
Protocol column shows "TCP", no trace of "SSL" is available (no "Client Hello",
"Application data", etc. Or:
Protocol column shows "SSL", "Application Data", etc., but the "Decrypted SSL
data" tab is not visible.
-

There are currently two uses for the keys dialog:
1. Set the application layer protocol to be used for a port (port *must* be
non-zero and protocol must be set).
2. Load RSA private keys (address/port are ignored and can be zero, keyfile is
the only required field).

The first option is deprecated, in the next Wireshark version (2.4) you can
change the application layer protocol through "Decode As" -> "SSL TCP
Dissector" (e.g. to HTTP, SMTP).

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13743] SSL decryption does not work as documented for nonstandard SSL port

2017-05-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13743

Alexis La Goutte  changed:

   What|Removed |Added

 CC||alexis.lagou...@gmail.com,
   ||pe...@lekensteyn.nl

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13743] SSL decryption does not work as documented for nonstandard SSL port

2017-05-31 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13743

--- Comment #1 from AN  ---
Wireshark 2.2.6 (v2.2.6-0-g32dac6a)

Copyright 1998-2017 Gerald Combs  and contributors.
License GPLv2+: GNU GPL version 2 or later

This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with Qt 5.6.1, with WinPcap (4_1_3), with GLib 2.42.0, with
zlib 1.2.8, with SMI 0.4.8, with c-ares 1.12.0, with Lua 5.2.4, with GnuTLS
3.2.15, with Gcrypt 1.6.2, with MIT Kerberos, with GeoIP, with QtMultimedia,
with AirPcap.

Running on 64-bit Windows Server 2008 R2 Service Pack 1, build 7601, with
locale

English_United States.1252, with WinPcap version 4.1.3 (packet.dll version
4.1.0.2980), based on libpcap version 1.0 branch 1_0_rel0b (20091008), with
GnuTLS 3.2.15, with Gcrypt 1.6.2, without AirPcap.
  Intel(R) Xeon(R) CPU E5-2690 v2 @ 3.00GHz (with SSE4.2), with 32767MB of
physical memory.


Built using Microsoft Visual C++ 12.0 build 40629

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe