ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 10984] SSL Decrypted Packet Not Decoded As HTTP

Date: Mon, 23 Feb 2015 13:47:51 +0000

Comment # 7 on bug 10984 from
A heuristics dissector could work, but it is currently called for every frame.
Shouldn't the heuristics dissector save whether the dissection actually
succeeded or not?

I guess that the heuristics dissectors can gain a conversation data field for
its protocol, and then only accept the heuristics when the first frame actually
has a heuristics match (looking at you HTTP/2, the magic hello should be a good
indicator but it is disabled).


You are receiving this mail because:
  • You are watching all bug changes.