Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

Wireshark doesn't decrypt secure websocket

I have an application that uses secure websocket (wss), and i want to record a session, using Wireshark.

I know the fact that Wireshark display wss as TLSv1.3 (or 1.2), and i'm using sslkeylogfile with chromium to decode packets. My keylogfile is not empty, so chromium is using it. I have configured Wireshark to use that file for decoding (Preferences->SSL->(Pre)-Master-Secret).

In a past experience, I had a capture decoded and I was able to see websockets. But now, the only thing i can see is TLSv1.3 with a decrypted SSL part on the bottom, but not websocket. Was there a change on Wireshark ?