Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] How to decode non-standard SSL traffic

From: Stephen Fisher <stephentfisher@xxxxxxxxx>
Date: Mon, 22 Jan 2007 12:19:14 -0800
On Mon, Jan 22, 2007 at 02:20:41PM -0500, lemons_terry@xxxxxxx wrote:

> When I'm decoding a SSL-encrypted HTTP session, the values to put in 
> 'port' and 'protocol' are obvious.  But what about an openssl 
> s_client/s_server session?  I can see that the port is 4433 (which can 
> be over-ridden).  But what would the 'protocol' value be for openssl 
> s_server?  And, what 'protocol' value would I use for a proprietary 
> client/server application?  Is there some generic 'just dump out the 
> text' protocol I should use?

See if specifying the "data" protocol works.


Steve