Posts

Showing posts from January 12, 2019

Why does Wireshark show Version TLS 1.2 here instead of TLS 1.3?

Image
Clash Royale CLAN TAG #URR8PPP 6 I'm accessing TLS 1.3 test server "https://tls13.pinterjann.is" via a java http client using TLS 1.3. Everything seems to work fine as the html response indicates: What I don't understand: Why does Wireshark show in the overview Protocol TLSv1.3 but in the details Version TLS 1.2? Is Wireshark just displaying the wrong Version or am I actually using TLS 1.2? Thanks in advance for your support. wireshark share | improve this question asked Dec 31 '18 at 1:17 user120513 user120513 151 6 Is your copy of Wireshark up to date? – Jesse P. Dec 31 '18 at 3:57 1 Yes, I'm using Wireshark version 2.6.5. – user120513 Dec 31 '18 at 4:06 1 Interestingly enough, it said 1.3 on one line but then said 1.0 on another, then 1.2 on yet another. Have you tried a different capture utility, such as Fiddler? – Jesse P. Dec 31 '18 at 4:15 N