Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 3528] When following an HTTP tcp stream decode gzip data a

Date: Fri, 13 Dec 2013 17:10:31 +0000

changed bug 3528

What Removed Added
Status INCOMPLETE CONFIRMED
Version 1.3.x (Experimental) SVN

Comment # 14 on bug 3528 from
Worth leaving this open as a valid enhancement request even if a different
approach is needed to implement it.


You are receiving this mail because:
  • You are the assignee for the bug.
  • You are watching all bug changes.