Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 3303] Problem with fragmentation at the SSL record layer

Date: Fri, 16 Dec 2011 04:08:56 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3303

--- Comment #15 from Václav Ovsík <vaclav.ovsik@xxxxxxxxx> 2011-12-16 04:08:55 PST ---
Created an attachment (id=7591)
 --> (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=7591)
there is certificate request in one TLS record and parsed by Wireshark is ok

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.
You are watching all bug changes.