wiresharktls1.3quic

Wireshark/QUIC - Cannot decrypt QUIC


I'm trying to view the payload of QUIC packets although, with no luck. I can decrypt fine TLS packets using SSLLOGFILE file that generated by the browser and load it to Wireshark, I can see HTTPS and DoH and almost all TLS encrypted packets are decrypted correctly.

With QUIC this isnt the case, I can across this post: https://bugs.chromium.org/p/chromium/issues/detail?id=1101691

And there they said that the problem with SSLKEYLOGFILE exporting keys for quic with chrome has been fixed in chrome 89, so I've downloaded chrome 90 (chrome dev version) but still no luck.

Any Ideas what i'm doing wrong?

I can see QUIC packets, can see the client hello and all of the unencrypted QUIC packets are parsed correctly in wireshark, but still no decryption.


Solution

  • With Chrome 88.0.4324.192 and Wireshark 3.5.0rc0-788 i can succesfully capture and decrypt a quic draft-29 ("h3-29") session.