Telerik Forums
Fiddler Forum
1 answer
8 views

I thought maybe I was imagining this, but I can consistently reproduce it. Problem started with Fiddler Classic, and I then tried Fiddler Everywhere only to see the same behavior:

My dev/debugging environment consists of MS Visual Studio, Postman, and Fiddler running on Windows 10. I always have MS Outlook, MS Teams, and SSMS running as well. I run both Visual Studio, Postman, and Fiddler as Administrator, though I've tried running them in normal mode as part of debugging this problem. It makes no difference.

Any time I start Fiddler, within approximately 15 minutes, Teams is the first app to go down... it suddenly reports "no internet connection" and I can't send or receive messages.

Shortly thereafter, Outlook will start throwing up "invalid security certificate" dialogues. Email send/receive is no longer possible after this point... The Outlook Icon in my taskbar shows a yellow triangle with a black exclamation mark.

Next to go is the ability to make https connections through, for example, Chrome or Edge.  I see errors such as the attached.

Has anyone else experienced this behavior? I've tested extensively making sure just the apps I've mentioned earlier were running. I can run for 24, 48, or more hours without the problem occurring. But if I fire up Fiddler (either Classic or Everywhere), 100% of the time, the networking issues occur. Always.

Any thoughts on what might be going on here? My assumption is that Fiddler is trying to be a proxy for everything on my machine, and it just can't do it for <reasons>. If I remember correctly I can manually tell Fiddler NOT to proxy for certain apps, but this seems tedious. I'm especially worried to suddenly see https disabled for Chrome or Edge, as the Visual Studio applications I'm debugging are APIs that use https...

 

 

Nick Iliev
Telerik team
 answered on 22 Apr 2024
1 answer
10 views

I'm getting used to the new fiddler interface and am confused about the icon below. A red dot next to a plug would seem to indicate some type of connection error, but the status code of 101, which I admit I wasn't familiar with until now, doesn't seem to be a failure.

I'm trying to debug an API that uses RabbitMQ and SignalR for async communication. My C# code is throwing a connection error exception right around the time that the above shows up in my fiddler trace. Everything else in the debug session shows up like below:

 

But since 101 isn't a 400 or 500 error like I'd expect, I don't understand if the icon of a plug with a red dot next to it is trying to tell me something went wrong.

 

TIA for any help

Nick Iliev
Telerik team
 answered on 22 Apr 2024
1 answer
7 views

So I'm finally trying Everywhere vs. Classic and the first thing I've noticed is there doesn't seem to be any way to set up Everywhere so it doesn't show all the annoying, distracting traffic I don't care about and don't want to see (e.g. callouts by Microsoft Outlook, Teams, Chrome extensions, etc.)

This was a really important option. Surely they didn't take it away? With all the extraneous traffic flowing through, the things I really want to see get lost in the noise.

For my use case, it is NOT helpful to filter for ONLY certain URLs, etc. I just need to filter things OUT.

Please, what am I missing?

Nick Iliev
Telerik team
 answered on 19 Apr 2024
1 answer
24 views
I'm having this issue where fiddler will only capture traffic coming from 127.0.0.1:8888, any other traffic is CONNECT, I've tried everything to get it to capture normal.
Nick Iliev
Telerik team
 answered on 15 Apr 2024
0 answers
17 views

Hi everyone,

I have an .net framework 4.7.2 C# WPF app running which also has a little .net 3.5 app inside it.

This is running 1500 computers in australia and has been for 18 months.

Today we started getting reports of computers having 'crashes'

Debugging has provided this info:

section: created rest options System.Net.Http.HttpRequestException: An error occurred while sending the request. ---> System.Net.WebException: The request was aborted: Could not create SSL/TLS secure channel.

What we have now found out is that it is Windows 7 clients all being affected.

Importantly:

Postman and google chrome can access the api

JUST the .net seems ot be having issues.

After seeing this I have downlaoded fiddler (for first time) and we are seeing a handshake issue:

fiddler.network.https> HTTPS handshake to www.mydomain.com.au (for #710) failed. System.Security.Authentication.AuthenticationException A call to SSPI failed, see inner exception. < The message received was unexpected or badly formatted

Win32 (SChannel) Native Error Code: 0x80090326


But then when i booted fiddler im also seeing the same issue:

[Fiddler] The connection to 'api.getfiddler.com' failed.  <br />System.Security.SecurityException Failed to negotiate HTTPS connection with server.fiddler.network.https&gt; HTTPS handshake to api.getfiddler.com (for #1) failed. System.Security.Authentication.AuthenticationException A call to SSPI failed, see inner exception. &lt; The message received was unexpected or badly formatted

Win32 (SChannel) Native Error Code: 0x80090326                                       

 

 

So maybe the fiddler API is in fact having the same connection issue as I do, but maybe thats not really going to be noticed because its an update checker for their API but mine is my whole app??

 

Any ideas would be appreciated.

 

Glenn
Top achievements
Rank 1
 asked on 11 Apr 2024
1 answer
21 views

1) Fiddler didn't hint for most top-level user class name anymore. For example, the following code:

  • If I type code at **, it'll hint all system class without Xyz1 but it shows Xyz2.
  • If I type "Xyz1." then it hint "Xyz3" so it seems to see fields/methods inside properly.

I use Fiddler in another PC (PC2) which report the exact same version (and editor's version), it hints my class properly.
*PC2 that works well has a bit lower WinNT part "WinNT 10.0.18363.0"

class Xyz1 { //Try both public, class
public static class Xyz3 {

}
}
class Handlers
{
static class Xyz2 {

}
public static function xx2(){
**
}
}

The scenario:

"Before this", I think Fiddler hint it in current PC (PC1) too. But it's abruptly missing so I try typing the new class. It hints the new class but not for the class I'll use. So I was dumbfounded and reset the script (delete the file) and retest. Because I know some pattern of code may break Fiddler format. Then "Handlers" is not in the list so I'm sure it's not about the format. I want to confirm that it normally hint top-level class name so I check it in my PC2, and it did. Then I completely uninstall-reinstall Fiddler in PC1. It fails it list any user class. I also try to swap the script to test between PC1 and PC2. PC1 always not work and PC2 always work. *I did not try to reinstall on PC2 though because it's heavily used. But it has the exact same version.

2) Script editor from "Customize Rules..." menu change after close and open it for the 2nd time - even without restart Fiddler Classic. Folding feature is missing and comment will be green instead of gray as after fresh install Fiddler Classic. I usually use this variant though, maybe because the gray comment version is found only once after fresh install. Embedded editor in tab is green with folding though. But problem 1) hint never work anywhere.

Nick Iliev
Telerik team
 updated answer on 01 Apr 2024
2 answers
40 views

Hey,

currently trying the grpc Feature of Fiddler Everywhere. I have no Protofile (not sure if it is required at all).
But when I running Fiddler as Interceptor (I using Proxifer to reditrect traffic to Fiddler Everywhere)

it tells me: Incomplete Message on the Response.

When I run the App without Fiddler it works, so I assume Fiddler can't handle the grpc yet. Or is the Protofile required for him to handle  + forward the message?

Nick Iliev
Telerik team
 answered on 15 Mar 2024
1 answer
20 views

Good day,

 

so im running the trial versions, and it seems like i have to configure every device i want to monitor individually?

cant i point my router to fiddler and through that see all my connected devices?

Nick Iliev
Telerik team
 answered on 13 Mar 2024
1 answer
44 views

In my program; I use Fiddler Core. When ran on a pc; it set's the proxy as it should but when trying to browse the network with the proxy on; i'm getting "Your connection is Not private"; error message on all browsers. Please see attached photos for reference. Here is my running code:

 


private void stopfiddler()
{
    if (!FiddlerApplication.IsStarted())
    {
    }
    else
    {
        FiddlerApplication.Shutdown();
    }
}

public static void SavePreferences()
{

    Configuration config = ConfigurationManager.OpenExeConfiguration(ConfigurationUserLevel.None);
    string cert = ConfigurationManager.AppSettings["fiddler.certmaker.bc.cert"];
    string key = ConfigurationManager.AppSettings["fiddler.certmaker.bc.key"];
    if (cert == null || key == null)
    {
        config.AppSettings.Settings.Add("fiddler.certmaker.bc.cert", FiddlerApplication.Prefs.GetStringPref("fiddler.certmaker.bc.cert", null));
        config.AppSettings.Settings.Add("fiddler.certmaker.bc.key", FiddlerApplication.Prefs.GetStringPref("fiddler.certmaker.bc.key", null));
        config.Save(ConfigurationSaveMode.Modified);
        ConfigurationManager.RefreshSection("appSettings");
    }
    else
    {
        config.AppSettings.Settings["fiddler.certmaker.bc.cert"].Value = FiddlerApplication.Prefs.GetStringPref("fiddler.certmaker.bc.cert", null);
        config.AppSettings.Settings["fiddler.certmaker.bc.key"].Value = FiddlerApplication.Prefs.GetStringPref("fiddler.certmaker.bc.key", null);
        config.Save(ConfigurationSaveMode.Modified);
        ConfigurationManager.RefreshSection("appSettings");
    }
}

public static bool IsCertCreated()
{

    Configuration config = ConfigurationManager.OpenExeConfiguration(ConfigurationUserLevel.None);
    string cert = ConfigurationManager.AppSettings["fiddler.certmaker.bc.cert"];
    string key = ConfigurationManager.AppSettings["fiddler.certmaker.bc.key"];
    if (cert != null && key != null)
    {
        return true;
    }
    else
    {
        return false;
    }
}

public static void RemoveFiddlerPreferences()
{
    Configuration config = ConfigurationManager.OpenExeConfiguration(ConfigurationUserLevel.None);

    config.AppSettings.Settings.Remove("fiddler.certmaker.bc.cert");
    config.AppSettings.Settings.Remove("fiddler.certmaker.bc.key");

    config.Save(ConfigurationSaveMode.Modified);
    ConfigurationManager.RefreshSection(config.AppSettings.SectionInformation.Name);
}

public static void LoadPreferences()
{
    string cert = ConfigurationManager.AppSettings["fiddler.certmaker.bc.cert"];
    string key = ConfigurationManager.AppSettings["fiddler.certmaker.bc.key"];

    if (!string.IsNullOrEmpty(cert) && !string.IsNullOrEmpty(key))
    {
        FiddlerApplication.Prefs.SetStringPref("fiddler.certmaker.bc.cert", cert);
        FiddlerApplication.Prefs.SetStringPref("fiddler.certmaker.bc.key", key);
    }

}
private void Installcert()
{

    if (IsCertCreated())
    {
        
    }
    else
    {
        BCCertMaker.BCCertMaker certProvider = new BCCertMaker.BCCertMaker();
        certProvider.CreateRootCertificate();
        X509Certificate2 rootCert = certProvider.GetRootCertificate();
        // Create a certificate store and add the root certificate to it
        X509Store store = new X509Store(StoreName.Root, StoreLocation.LocalMachine);
        store.Open(OpenFlags.ReadWrite);
        store.Add(rootCert);
        SavePreferences();
    }
}

private void Remove()
{
    using (var store = new X509Store(StoreName.Root, StoreLocation.LocalMachine))
    {
        store.Open(OpenFlags.ReadWrite);

        var certificatesToRemove = store.Certificates
            .Cast<X509Certificate2>()
            .Where(c => c.SubjectName.Name.ToLower().Contains("DO_NOT_TRUST_FiddlerRoot"))
            .ToList();

        foreach (var cert in certificatesToRemove)
        {
            string certPath = Path.Combine(AppDomain.CurrentDomain.BaseDirectory, cert.Thumbprint + ".cer");
            if (File.Exists(certPath))
            {
                File.Delete(certPath);
            }

            store.Remove(cert);
        }
        RemoveFiddlerPreferences();
        store.Close();
        MessageBox.Show("Deleted");
    }
}

private void appentext(string value)
{
    if (InvokeRequired)
    {
        return;
    }
}

 

 

 

 

Nick Iliev
Telerik team
 answered on 26 Feb 2024
1 answer
23 views

During the process of downloading Fiddler, a black interface will flash up and I will be able to install it successfully. However, when I try to use the software, no matter how I start it, it cannot be opened.

Nick Iliev
Telerik team
 answered on 26 Feb 2024
Narrow your results
Selected tags
Tags
+? more
Top users last month
Dominik
Top achievements
Rank 1
Giuliano
Top achievements
Rank 1
Dominic
Top achievements
Rank 1
Glendys
Top achievements
Rank 1
Iron
NoobMaster
Top achievements
Rank 2
Iron
Want to show your ninja superpower to fellow developers?
Top users last month
Dominik
Top achievements
Rank 1
Giuliano
Top achievements
Rank 1
Dominic
Top achievements
Rank 1
Glendys
Top achievements
Rank 1
Iron
NoobMaster
Top achievements
Rank 2
Iron
Want to show your ninja superpower to fellow developers?
Want to show your ninja superpower to fellow developers?