ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 12132] Client Hello not dissected when failed SSL handshak

Date: Thu, 18 Feb 2016 07:10:01 +0000

Comment # 4 on bug 12132 from
(In reply to Alexis La Goutte from comment #1)
> Do you have the same issue with Wireshark 1.12 ?

Just downgraded, problem is gone. However now the HTTP packet doesn't dissect
anymore (which is less of an issue for me).


You are receiving this mail because:
  • You are watching all bug changes.