Wireshark-bugs: [Wireshark-bugs] [Bug 12132] Client Hello not dissected when failed SSL handshak

Date: Fri, 01 Apr 2016 00:19:59 +0000

Comment # 8 on bug 12132 from
Change 14742 had a related patch set uploaded by Michael Mann:
http: set conv dissector from when heuristics succeeded

https://code.wireshark.org/review/14742


You are receiving this mail because:
  • You are watching all bug changes.