Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 9821] New: Add support for SPDY protocol

Date: Sat, 01 Mar 2014 11:38:22 +0000
Bug ID 9821
Summary Add support for SPDY protocol
Classification Unclassified
Product Wireshark
Version unspecified
Hardware All
OS All
Status UNCONFIRMED
Severity Enhancement
Priority Low
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Created attachment 12589 [details]
buildlog of spdyshark on wireshark 1.11.2

Build Information:
Paste the COMPLETE build information from "Help->About Wireshark", "wireshark
-v", or "tshark -v".
--
Hi,

Back in 2012 some people at Google released a SPDY dissector plugin for the
Wireshark 1.7.1 under the Apache 2.0 license. This plugin can be found at:
http://code.google.com/p/spdyshark/ However, it was never added to the official
source tree of Wireshark.

Possibly this plugin could be ported and added to the latest version of
Wireshark? Currently, the plugin does not compile on Wireshark 1.11.2 (see
attachment).


You are receiving this mail because:
  • You are watching all bug changes.