Quic decrypt problem

asked 2022-05-29 19:18:09 +0000

Hi, Im on ubuntu running wireshark 3.6.5, im using SSLKEYLOGFILE and when im giving wireshark log file not all quic packets are decrypted im getting on some of them secrets not found and quic conversations with this ip all quic packets not decrypted, im using chromium Version 101.0.4951.64 (Official Build) snap (64-bit) but i tried also another browsers and got same results, quic version 1 does anybody knows what can cause it or maybe there another way to decrypt it

edit retag flag offensive close merge delete