ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 12132] Client Hello not dissected when failed SSL handshak

Date: Thu, 31 Mar 2016 11:43:29 +0000

Comment # 6 on bug 12132 from
Change 14726 had a related patch set uploaded by Peter Wu:
http: set conv dissector from when heuristics succeeded

https://code.wireshark.org/review/14726


You are receiving this mail because:
  • You are watching all bug changes.