Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] How to decode non-standard SSL traffic

Date: Mon, 22 Jan 2007 15:39:36 -0500
Thanks, Steve!
tl 

-----Original Message-----
From: wireshark-users-bounces@xxxxxxxxxxxxx
[mailto:wireshark-users-bounces@xxxxxxxxxxxxx] On Behalf Of Stephen
Fisher
Sent: Monday, January 22, 2007 3:19 PM
To: Community support list for Wireshark
Subject: Re: [Wireshark-users] How to decode non-standard SSL traffic

On Mon, Jan 22, 2007 at 02:20:41PM -0500, lemons_terry@xxxxxxx wrote:

> When I'm decoding a SSL-encrypted HTTP session, the values to put in 
> 'port' and 'protocol' are obvious.  But what about an openssl 
> s_client/s_server session?  I can see that the port is 4433 (which can

> be over-ridden).  But what would the 'protocol' value be for openssl 
> s_server?  And, what 'protocol' value would I use for a proprietary 
> client/server application?  Is there some generic 'just dump out the 
> text' protocol I should use?

See if specifying the "data" protocol works.


Steve

_______________________________________________
Wireshark-users mailing list
Wireshark-users@xxxxxxxxxxxxx
http://www.wireshark.org/mailman/listinfo/wireshark-users