Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 9821] Add support for SPDY protocol

Date: Sat, 01 Mar 2014 12:41:13 +0000

Comment # 2 on bug 9821 from
(In reply to comment #1)
> Hi Sannttu,
> 
> Yes, i known and it is my TODO list / personnal git dev branch ;-)
> I have a release will be build with 1.1x but need work to enhance and fix
> some stuff before include in trunk.
> 
> Do you have some sample for SPDY traffic ? because i missing also some pcap
> to try the dissector.

I did in fact try the spdyshark on Wireshark 1.7.1 and was able to dissect the
traffic between a SPDYv3.1 enabled Nginx and Firefox 30.

I used TLSv1 with a "DES-CBC3-SHA" cipher suite to make it easy to decrypt with
a static private key.

I will attach both the spdy pcap and the private key.


You are receiving this mail because:
  • You are watching all bug changes.