Pending Review
Last Updated: 25 Jan 2024 17:38 by Matías

I will be very useful if the font can be configured separately. One font for the composer and results, and the other for the IDE.

If I change the FONT, all the IDE is updated, including the composers, but after RESTARING, the composer has the same font than before

Pending Review
Last Updated: 10 Apr 2022 14:30 by Eu

I want to capture the traffic from Android Phone, and already install Root Certificate as 'System Trusted Credintials' in /system/etc/security/cacerts (renamed like '269953fb.0' by md5).

Accessing the https page, It seems to behave well in a normal application and other browser (like XBrowser, a tiny volume browser, only 1.01MB) ,and which proves that the certificate is installed correctly, but in Chrome it prompts 'NET:ERR_CERT_AUTHORITY_INVALID'. As shown, it seems that Chrome does not associate the web certificate returned by Fiddler with the root certificate already installed on the system, but I use the same installation method in Charles, it behaves well and can browse https pages normally, it seems that Charles generates a different certificate than Fiddler? I used the command

'openssl x509 -inform der -text -in /mnt/d/Users/menEu/Desktop/FiddlerRoot.cer'

to see the difference and it doesn't seem to be a huge difference (but I'm not specialized in this area)

Pending Review
Last Updated: 29 Jul 2020 12:52 by Eric
Created by: li
Comments: 1
Type: Bug Report
0

Hi,I have a problem,and I need your help,thankyou.

    when I click "Rules" -> "Customize Rules", pop up a prompt: Urhandled exception has occurred in your spplication. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immedi ately.Font Cowrier New' does not support style 'Regular' .

  【My computer system is  windows7 64】

Pending Review
Last Updated: 22 May 2020 00:07 by Robin
Created by: Robin
Comments: 2
Type: Bug Report
1

Using iOS 13.4.1

Using Catalina 10.15.4

Using Fiddler for Mac

I have followed this https://www.telerik.com/blogs/how-to-capture-ios-traffic-with-fiddler blog post for configuration. 

But when I try to go to the http://ip4v.fiddler:8888 I get the below error

[Fiddler] DNS Lookup for "ip4v.fiddler" failed. System.Net.SocketExceptionFactory+ExtendedSocketException Device not configured

 

Pending Review
Last Updated: 06 Jan 2020 16:21 by Eric

Fiddler UI mnuSessionContext "Inspect in New Window",which method of fiddler call?

I didn't find the corresponding call method in the fiddlecore document.

Please @Eric

Pending Review
Last Updated: 16 Dec 2019 19:51 by Eric

 

 

 

(Some blocking rules are not shown)

 

When I use the "filter now" function, it does not filter properly.

It goes like this:

Prior to this, I used the "Filters" feature, but there was always a link that was not blocked.(this url: https://watson.telemetry.microsoft.com/Telemetry.Request  )

With the "Filters" function turned on, I used the "Filter now" function several times to block this link, but the result was only blocked at that time, and then came out again.

Now I turn off the "Filters" function, and then use "Filter now" to block that link. As a result, the blocking rule is not displayed in the lower left corner. Other blocking rules can be displayed normally.

 

 

Pending Review
Last Updated: 27 Nov 2019 08:15 by ADMIN
Hello! I have the latest version of the feedler, and the "Show only traffic from" function does not work in it. It happens that it intercepts the traffic of some tabs, but almost always not.
Pending Review
Last Updated: 14 Nov 2019 14:00 by ADMIN

Run 1 Example 1 (first 32 characters): {"SummaryTracker":null,"Column1

Run 2 Example 2 (first 32 characters):  ¢ €ªªªêÿteÐ(È„´47ó ¯*·:˜y@X

CustomRules.js

if (oSession.uriContains("/yadayada?Id=")) 
{
var qs = oSession.fullUrl.ToString;
var qsT = oSession.fullUrl.Split("=");
var qsone = qsT[1] + "_ABC";
oSession.SaveResponseBody("C:\\temp\\" + qsone + ".json");
}

Using latest Chrome as browser. Running fine for many months until 1 November 2019, Boom! Can anyone tell me what is going on? It appears to be random.

Thanks!

Pending Review
Last Updated: 08 Jul 2019 19:05 by James

Issue:

Fiddler does not set up it's proxy server for the websocket protocol.  Applications looking at the global proxy settings are told by WebRequest.DefaultWebProxy.IsBypassed(Uri) that no proxy server should be used for the specified wss Uri.

 

Replication steps:

1. Have a .NET application that uses websockets and checks WebRequest.DefaultWebProxy.IsBypassed(Uri) to see if a proxy should be used for a wss Uri.

2. Try to use Fiddler to observe websocket traffic

 

Workaround:

After turning on fiddler, enable "Use the same proxy server for all protocols" in the Internet Options / Advanced Proxy settings screen.

Pending Review
Last Updated: 31 May 2019 11:43 by ADMIN
Created by: James
Comments: 3
Type: Bug Report
1

It's incredibly an annoying prompt that occurs every. single. time. i open up fiddler.

 

Check for updates behind the scenes if an update exists and only let me know when an update exists

Pending Review
Last Updated: 22 May 2019 20:35 by Jonathan
Created by: Jonathan
Comments: 3
Type: Bug Report
1

Hi,

My windows DPI scaling is set to 200%, as my resolutions to 2000x3000.

If I load fiddler normally, I see the following blurry text.

https://imgur.com/hloHTfe

 

 

So i saw this bug report, https://feedback.telerik.com/fiddler/1361354-hope-the-fiddler-can-support-the-high-dpi-screen which suggested to load up fiddler with -dpiaware, and now some text is better, but most of the tabs and buttons are incorrect sizes in the composer. In my opinion its more usable with the blurry text. I also tried to change the Fiddler.exe.config - EnableWindowsFormsHighDpiAutoResizing from true to false, but the only affect this had was to change the size of the mouse cursor.

https://imgur.com/qeBOZk3

 

Any ideas on something else to try, or is this a limitation of Fiddler / .Net WinForms.

Pending Review
Last Updated: 23 Apr 2019 15:22 by Eric

Reformatter.cs, around line 880, needs to support the new JavaScript feature of allowing underscores as (ignorable) digit separators. Otherwise, the parser treats _ as the end of the numeric value which breaks reformatting.

 

See http://2ality.com/2018/02/numeric-separators.html

Pending Review
Last Updated: 11 Apr 2019 13:02 by ADMIN

This is a copy of Fiddler's new Feedback Portal not working properly submitted to the Fiddler groups forum:

I have submitted probably a dozen or two bugs to the Fiddler Feedback portal https://fiddler.ideas.aha.io/ideas . Fiddler recently changed the feedback portal software and attempted to import all existing bugs. The import was not done properly. Every bug I reported the old links do not redirect to the imported reports. If I search for a report by title only arbitrary comments of the reports are included. There are no screenshots or attachments. Also I cannot login to the portal with my yahoo account, it says "Oh, no! Something's not right, but we're sorting it out." I was able to salvage some of what I reported from screenshots of the old site but I don't remember all of what I reported. Please retry the import so what users reported remains open for discussion and fixing. One particular bug is really a nuisance and hasn't been fixed when I have one session open raw in inspector and I click on another session I have to wait a long time. I don't remember what bug I filed over it but I know I filed something.

(Since the original post I have been able to login with my yahoo account. It does not show any bugs for my e-mail and they're still broken missing content and comments as "Imported User")

 

Pending Review
Last Updated: 27 Mar 2019 13:20 by ADMIN


Since I installed Fiddler on my machine, I am not able to connect to Team Foundation Server in Visual Studio (Version: 2013 Professional) if Fiddler is not running. I need to start the Fiddler first in order to connect to Team Foundation Server. I have tried various options that I found online. I even uninstalled Fiddler but still no luck.

Thanks in advance.

 

PS: I was not finding any other medium through which I should have communicated this, So, I've chosen to report it as a bug.

Pending Review
Last Updated: 26 Mar 2019 12:56 by ADMIN
Created by: Ravindhranad
Comments: 1
Type: Bug Report
0
I have Windows UWP app called HP Smart downloaded from Microsoft Store. When I enabled HP Smart application using Win Config menu and later I have enabled HTTPS traffic. After that I have started HP Smart application. But I see traffic from app as tunnel.. but app is not receiving any responses from the servers. I have exported the capture, please help me to fix this issue. Please notice packet no.2, I am not able to get any response. But if I stop fiddler then HP Smart App is able to communicate and get the data response for this request.
Pending Review
Last Updated: 22 Mar 2019 21:47 by Eric
Pending Review
Last Updated: 18 Mar 2019 15:45 by Alex
Created by: Alex
Comments: 0
Type: Bug Report
0

make windows have 2 languages for keyboard, e.g. en-us, and ru-ru; 

make key shortcut to switch langs: alt+shift as usual;

select current lang: eng

run fiddler until it accumulates some traces;

select one of the trace records, click on request panel, click on response panel, notice: lang has switched to RU now.

Pending Review
Last Updated: 25 Feb 2019 23:34 by Eric

The HTTP2 protocol has specific requirements about the characters that are valid in header names. If a server attempts to use one of these over a HTTP2 connection, the client will complain of a ERR_SPDY_PROTOCOL_ERROR.

This is particularly problematic because the problem will magically "disappear" when Fiddler is in use because Fiddler doesn't support HTTP2, and thus the problem characters are silently allowed by the browser using HTTP/1.1. https://twitter.com/ericlaw/status/1100175636595965957

Therefore, Fiddler's HTTP Protocol Violation feature should warn if a HTTPS response contains an illegal character in a HTTP header name or value.

Legal characters for names: abcdefghijklmnopqrstuvwxyz0123456789!#$%&'*+-.^_`|~

Legal characters for values '\t', '  ', 0x21 to 0x7E, and 0x80 to 0xFF.

https://tools.ietf.org/html/rfc7540#section-10.3


			
Pending Review
Last Updated: 20 Feb 2019 10:42 by ADMIN

This only occurs when double-clicking a SAZ file from Explorer when Fiddler isn't open.

v5.0.20182.28034 for .NET 4.6.1

---------------------------
Script Failure
---------------------------
Failed to load script.
 Microsoft.JScript.JScriptException: Type mismatch

   at Microsoft.JScript.Convert.CoerceT(Object value, Type t, Boolean explicitOK)

   at Fiddler.ScriptNamespace._Startup.Startup()

   at Microsoft.JScript.Vsa.BaseVsaEngine.Run()
Microsoft.JScript.JScriptException: Type mismatch

   at Microsoft.JScript.Convert.CoerceT(Object value, Type t, Boolean explicitOK)

   at Fiddler.ScriptNamespace._Startup.Startup()

   at Microsoft.JScript.Vsa.BaseVsaEngine.Run()   at Microsoft.JScript.Vsa.BaseVsaEngine.Run()

   at Fiddler.FiddlerScript._LoadScript(String sScriptFilename, Boolean bPlaySounds) in C:\JenkinsHome\jobs\FiddlerReleaseBuild\workspace\Fiddler2\Common\Application\Scripting\Scripting.cs:line 315

   at Fiddler.ScriptBase.LoadRulesScript(Boolean bPlaySounds) in C:\JenkinsHome\jobs\FiddlerReleaseBuild\workspace\Fiddler2\Common\Application\Scripting\ScriptBase.cs:line 198
---------------------------
OK   
---------------------------

 

This reproduces even when the FiddlerScript is basically empty, like so:

import Fiddler;

class Handlers
{

}

 

 

Sadly, because Fiddler's code has been obfuscated, it's difficult to see what caused this regression.

Pending Review
Last Updated: 13 Feb 2019 23:29 by Fergal
Response headers added from Fiddler-script (in reverse-proxy setup) are not sent to client. Even though the session shows them as sent. However, if I set a bpafter for that particular url it works! I Don't need to do anything else, just set the bpafter ang type 'g' to let it go. The client then see the response header.
1 2