ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 12132] Client Hello not dissected when failed SSL handshak

Date: Wed, 17 Feb 2016 17:48:23 +0000

Comment # 3 on bug 12132 from
Minimum reproducer:

    editcap -r session.full_anon.pcap pkts.pap 4-5
    tshark -r pkts.pap -2

I guess it is related to the HTTP heuristics dissector which finds HTTP and
changes the conversation dissector. Frame 4 is TLS while frame 5 is HTTP.


You are receiving this mail because:
  • You are watching all bug changes.