ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 12132] Client Hello not dissected when failed SSL handshak

Date: Wed, 17 Feb 2016 17:08:04 +0000

changed bug 12132


What Removed Added
Status UNCONFIRMED CONFIRMED
CC   [email protected], [email protected]
Ever confirmed   1

Comment # 1 on bug 12132 from
Do you have the same issue with Wireshark 1.12 ?


You are receiving this mail because:
  • You are watching all bug changes.