ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 7435] Failed to dissect TLS handshake packets

Date: Fri, 20 Jul 2012 08:39:03 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7435

Pascal Quantin <pascal.quantin@xxxxxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
         Resolution|                            |FIXED

--- Comment #5 from Pascal Quantin <pascal.quantin@xxxxxxxxx> 2012-07-20 08:39:02 PDT ---
Fixed in revision 43862.
Now the dissector checks the number of bytes available before trying to dissect
the packets.
To have a complete decoding, you should keep "Reassemble SSL records spanning
multiple TCP segments" and "Allow subdissectors to reassemble TCP streams"
options activated.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.