How to disable SPDY in Google Chrome

blackd0t picture blackd0t · Sep 4, 2012 · Viewed 37.2k times · Source

I'd like to know how to disable automatically using SPDY protocol in Google Chrome. I need to make some IDS related tests and for that purpose I'd like to temporarily access Twitter or Google using HTTP SSL and not SPDY.

Is there even an option to disable it in Chrome? I couldn't find anything on Google.

Regards!

Answer

raina77ow picture raina77ow · Sep 4, 2012

Well, you just need to run chrome with SPDY support disabled, that's all! Like this:

"...\chrome.exe" --use-spdy=off