Wireshark-bugs: [Wireshark-bugs] [Bug 11851] SSL V2 Client Hello no longer dissected in Wireshar

Date: Tue, 29 Dec 2015 01:24:38 +0000

changed bug 11851


What Removed Added
Summary SSL V2 Client Hello no longer dissected in V2 wireshark SSL V2 Client Hello no longer dissected in Wireshark 2.0


You are receiving this mail because:
  • You are watching all bug changes.