Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] How to decode non-standard SSL traffic

From: "Kukosa, Tomas" <tomas.kukosa@xxxxxxxxxxx>
Date: Wed, 24 Jan 2007 07:46:37 +0100
Hi,

I have experinece only with TLS1_CK_RSA_WITH_AES_128_SHA.
There are more supported suites but I do know if they work well.


Mailcode: NdD2sKHg
-----Original Message-----
From: wireshark-users-bounces@xxxxxxxxxxxxx
[mailto:wireshark-users-bounces@xxxxxxxxxxxxx] On Behalf Of
lemons_terry@xxxxxxx
Sent: Tuesday, January 23, 2007 8:28 PM
To: wireshark-users@xxxxxxxxxxxxx
Subject: Re: [Wireshark-users] How to decode non-standard SSL traffic

Hi Tomas 

Yes, it is. Openssl s_server reports:

CIPHER is DHE-RSA-AES256-SHA

Openssl s_server/s_client supports a loooong list of ciphers so, in this
case, I can change to use a cipher supported by Wireshark.

Where can I find the list of ciphers supported by Wireshark?  I checked
http://wiki.wireshark.org/SSL, but didn't see this list there.

Thanks!
tl

>It seems that some unknown cipher suite is used:
>
>dissect_ssl3_hnd_srv_hello can't find cipher suite 39 
>
>39 looks like TLS1_CK_DHE_RSA_WITH_AES_256_SHA 
>is it possible?

_______________________________________________
Wireshark-users mailing list
Wireshark-users@xxxxxxxxxxxxx
http://www.wireshark.org/mailman/listinfo/wireshark-users