ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: Re: [Wireshark-dev] TDS : TLS Exchange

From: Graham Bloice <graham.bloice@xxxxxxxxxxxxx>
Date: Fri, 14 Aug 2020 15:30:22 +0100
Yep, that's what's happening, see here:  https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-tds/60f56408-0188-4cd5-8b90-25c6f2423868, somewhat similar to the STARTTLS behaviour in SMTP for example.

There's currently no code in the TDS dissector to hand-off to the TLS dissector.

Hello List,

I have a trace from a Microsoft SQL server using TDS.

Tabular Data Stream



It looks like the first part of it is the TLS exchange.   I am attaching trace.   Any thoughts on a potential breakout of this?

If I decode as TLS, then the application data packets appear to decode fine but not the TLS handshake.

Thoughts?

Nalini Elkins
___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev@xxxxxxxxxxxxx>
Archives:    https://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
             mailto:wireshark-dev-request@xxxxxxxxxxxxx?subject=unsubscribe


--
Graham Bloice
Software Developer
Trihedral UK Limited