THIS IS A TEST INSTANCE. Feel free to ask and answer questions, but take care to avoid triggering too many notifications.

Revision history  [back]

[ws 3.2.0] quic handshake is decrypted but subsequent packets are not

I'm trying to get an understanding of the QUIC protocol using wireshark (and other material from various sources).

Steps that I followed:

  1. captured (using tshark) QUIC traffic between a local client server (generated using mozilla/neqo, with SSLKEYLOGFILE env to store traffic secrets).
  2. set the captured traffic secrets path in wireshark preferences (Protocols -> TLS [(Pre)-Master-Secret log filename])
  3. open the pcap file

Expected:

  1. decrypted payloads for QUIC handshakes
  2. decrypted payloads for subsequent QUIC packets

Observed:

  1. [PASS] decrypted payloads for QUIC handshakes
  2. [FAIL] decrypted payloads for subsequent QUIC packets

Are there any additional steps that I need to follow to decrypt all QUIC packets?

screenshot showing the issue: wireshark-quic-screenshot

[ws 3.2.0] quic handshake is decrypted but subsequent packets are not

I'm trying to get an understanding of the QUIC quic protocol using wireshark (and other material from various sources).

Steps that I followed:

  1. captured (using tshark) QUIC quic traffic between a local client server (generated using mozilla/neqo, with SSLKEYLOGFILE env to store traffic secrets).
  2. set the captured traffic secrets path in wireshark preferences (Protocols -> TLS [(Pre)-Master-Secret log filename])
  3. open the pcap file

Expected:

  1. decrypted payloads for QUIC quic handshakes
  2. decrypted payloads for subsequent QUIC quic packets

Observed:

  1. [PASS] decrypted payloads for QUIC quic handshakes
  2. [FAIL] decrypted payloads for subsequent QUIC quic packets

Are there any additional steps that I need to follow to decrypt all QUIC quic packets?

screenshot showing the issue: wireshark-quic-screenshot

[ws 3.2.0] quic handshake is decrypted but subsequent packets are not

I'm trying to get an understanding of the quic protocol using wireshark (and other material from various sources).

Steps that I followed:

  1. captured (using tshark) quic traffic between a local client server (generated using mozilla/neqo, with SSLKEYLOGFILE env to store traffic secrets).
  2. set the captured traffic secrets path in wireshark preferences (Protocols -> TLS [(Pre)-Master-Secret log filename])
  3. open the pcap file

Expected:

  1. decrypted payloads for quic handshakes
  2. decrypted payloads for subsequent quic packets

Observed:

  1. [PASS] decrypted payloads for quic handshakes
  2. [FAIL] decrypted payloads for subsequent quic packets

Are Is there any additional steps that I need to follow to decrypt all quic packets?

screenshot showing the issue: wireshark-quic-screenshot

[ws 3.2.0] quic handshake is decrypted but subsequent packets are not

I'm trying to get an understanding of the quic protocol using wireshark (and other material from various sources).

Steps that I followed:

  1. captured (using tshark) quic traffic between a local client server (generated using mozilla/neqo, with SSLKEYLOGFILE env to store traffic secrets).
  2. set the captured traffic secrets path in wireshark preferences (Protocols -> TLS [(Pre)-Master-Secret log filename])
  3. open the pcap file

Expected:

  1. decrypted payloads for quic handshakes
  2. decrypted payloads for subsequent quic packets

Observed:

  1. [PASS] decrypted payloads for quic handshakes
  2. [FAIL] decrypted payloads for subsequent quic packets

Is there any additional steps that I need to follow to decrypt all quic packets?

screenshot showing the issue: wireshark-quic-screenshot

[ws 3.2.0] quic handshake is decrypted but subsequent packets are not

I'm trying to get an understanding of the quic protocol using wireshark (and other material from various sources).

Steps that I followed:

  1. captured (using tshark) quic traffic between a local client server (generated using mozilla/neqo, with SSLKEYLOGFILE env to store traffic secrets).
  2. set the captured traffic secrets path in wireshark preferences (Protocols -> TLS [(Pre)-Master-Secret log filename]
  3. open the pcap file

Expected:

  1. decrypted payloads for quic handshakes
  2. decrypted payloads for subsequent quic packets

Observed:

  1. [PASS] decrypted payloads for quic handshakes
  2. [FAIL] decrypted payloads for subsequent quic packets

Is there any additional steps that I need to follow to decrypt all quic packets?

screenshot showing the issue: wireshark-quic-screenshotwireshark-quic-screenshot