Wireshark mailing list archives

TLS Alert Fatal Messages


From: "Sheahan, John" <John.Sheahan () priceline com>
Date: Wed, 28 Apr 2010 12:02:12 -0400

I have just identified some Fatal error messages that occur occasionally between a client and an SSL server.

The errors that the client throw are:

Alert(Level: Fatal, Description: Certificate Unknown)

and

Alert(Level: Fatal, Description: Internal Error)


There are many TCP conversations going on constantly between this host and destination server but it's only once every 
few days that the host will suddenly throw these couple of errors and then things continue as usual for another few 
days.

Can anyone give me any ideas as to what might be happening here?

Thanks

John
___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
             mailto:wireshark-users-request () wireshark org?subject=unsubscribe


Current thread: