ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-commits: [Wireshark-commits] master c30b9fc: WireGuard: add keylog for initiation decrypt

From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Wed, 08 Aug 2018 11:25:52 +0000
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c30b9fc8917a8c3c3b85ef939d2ebb94e03fb5ee
Submitter: "Anders Broman <a.broman58@xxxxxxxxx>"
Changed: branch: master
Repository: wireshark

Commits:

c30b9fc by Peter Wu (peter@xxxxxxxxxxxxx):

    WireGuard: add keylog for initiation decryption with ephemeral keys
    
    As UATs are currently unable to receive keys dynamically without manual
    user interaction followed by rescanning of the pcap, add a mechanism
    like ssl.keylog_file. Such keys can be extracted using the tools from
    contrib/examples/extract-handshakes/ in the WireGuard source tree.
    
    Now decryption of Initiation messages is also possible when keys
    (Epriv_i) are captured from the initiator side.
    
    Bug: 15011
    Change-Id: If998bf26e818487187cc618d2eb6d4d8f5b2cc0a
    Reviewed-on: https://code.wireshark.org/review/28990
    Reviewed-by: Anders Broman <a.broman58@xxxxxxxxx>
    

Actions performed:

    from  5b61737   WireGuard: implement initiation message decryption with static keys
     add  c30b9fc   WireGuard: add keylog for initiation decryption with ephemeral keys


Summary of changes:
 epan/dissectors/packet-wireguard.c | 181 +++++++++++++++++++++++++++++++++++++
 test/suite_decryption.py           |  51 ++++++++++-
 2 files changed, 231 insertions(+), 1 deletion(-)