ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 12132] Client Hello not dissected when failed SSL handshak

Date: Wed, 17 Feb 2016 17:44:17 +0000

Comment # 2 on bug 12132 from
Observation: frame 5 is significant, all following packets can be ignored
(Ctrl+D), but ignoring frame 5 results in mistreatment of frame 4.


You are receiving this mail because:
  • You are watching all bug changes.